rhsa-2023_5233
Vulnerability from csaf_redhat
Published
2023-09-19 11:41
Modified
2024-09-16 21:49
Summary
Red Hat Security Advisory: OpenShift Virtualization 4.13.4 security and bug fix update

Notes

Topic
Red Hat OpenShift Virtualization release 4.13.4 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform. This advisory contains OpenShift Virtualization 4.13.4 images. Security Fix(es): * net/http, golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding (CVE-2022-41723) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * USB-redirection regression (BZ#2221220) * DataImportCron DVs do not respond to default storage class being set (BZ#2232347)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Virtualization release 4.13.4 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "OpenShift Virtualization is Red Hat\u0027s virtualization solution designed for Red Hat OpenShift Container Platform.\n\nThis advisory contains OpenShift Virtualization 4.13.4 images.\n\nSecurity Fix(es):\n\n* net/http, golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding (CVE-2022-41723)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* USB-redirection regression (BZ#2221220)\n\n* DataImportCron DVs do not respond to default storage class being set (BZ#2232347)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:5233",
        "url": "https://access.redhat.com/errata/RHSA-2023:5233"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "2178358",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178358"
      },
      {
        "category": "external",
        "summary": "2221220",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2221220"
      },
      {
        "category": "external",
        "summary": "2232347",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2232347"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_5233.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Virtualization 4.13.4 security and bug fix update",
    "tracking": {
      "current_release_date": "2024-09-16T21:49:40+00:00",
      "generator": {
        "date": "2024-09-16T21:49:40+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2023:5233",
      "initial_release_date": "2023-09-19T11:41:55+00:00",
      "revision_history": [
        {
          "date": "2023-09-19T11:41:55+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-09-19T11:41:55+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T21:49:40+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "CNV 4.13 for RHEL 9",
                "product": {
                  "name": "CNV 4.13 for RHEL 9",
                  "product_id": "9Base-CNV-4.13",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:container_native_virtualization:4.13::el9"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "OpenShift Virtualization"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "container-native-virtualization/bridge-marker-rhel9@sha256:87bd65ea23d23fcea4176c13b14ea3341bdfb26ba494661404ab76eb1f7c9fea_amd64",
                "product": {
                  "name": "container-native-virtualization/bridge-marker-rhel9@sha256:87bd65ea23d23fcea4176c13b14ea3341bdfb26ba494661404ab76eb1f7c9fea_amd64",
                  "product_id": "container-native-virtualization/bridge-marker-rhel9@sha256:87bd65ea23d23fcea4176c13b14ea3341bdfb26ba494661404ab76eb1f7c9fea_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/bridge-marker-rhel9@sha256:87bd65ea23d23fcea4176c13b14ea3341bdfb26ba494661404ab76eb1f7c9fea?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/bridge-marker-rhel9\u0026tag=v4.13.4--2023-118997"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/cluster-network-addons-operator-rhel9@sha256:469a6831aa3c3262270e343674e0f9f4c0f5749957d30c50211ad07d185ee56e_amd64",
                "product": {
                  "name": "container-native-virtualization/cluster-network-addons-operator-rhel9@sha256:469a6831aa3c3262270e343674e0f9f4c0f5749957d30c50211ad07d185ee56e_amd64",
                  "product_id": "container-native-virtualization/cluster-network-addons-operator-rhel9@sha256:469a6831aa3c3262270e343674e0f9f4c0f5749957d30c50211ad07d185ee56e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-network-addons-operator-rhel9@sha256:469a6831aa3c3262270e343674e0f9f4c0f5749957d30c50211ad07d185ee56e?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/cluster-network-addons-operator-rhel9\u0026tag=v4.13.4--2023-118997"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/cnv-containernetworking-plugins-rhel9@sha256:f07bf03c0afaf27b84a5d31458d152b5623cb0e9041110aa2900c1944bd799b3_amd64",
                "product": {
                  "name": "container-native-virtualization/cnv-containernetworking-plugins-rhel9@sha256:f07bf03c0afaf27b84a5d31458d152b5623cb0e9041110aa2900c1944bd799b3_amd64",
                  "product_id": "container-native-virtualization/cnv-containernetworking-plugins-rhel9@sha256:f07bf03c0afaf27b84a5d31458d152b5623cb0e9041110aa2900c1944bd799b3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cnv-containernetworking-plugins-rhel9@sha256:f07bf03c0afaf27b84a5d31458d152b5623cb0e9041110aa2900c1944bd799b3?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/cnv-containernetworking-plugins-rhel9\u0026tag=v4.13.4--2023-118997"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/cnv-must-gather-rhel9@sha256:729a18473b23041aba1bca997b0add89853b5050e34ed139552dd9a9dd9945cf_amd64",
                "product": {
                  "name": "container-native-virtualization/cnv-must-gather-rhel9@sha256:729a18473b23041aba1bca997b0add89853b5050e34ed139552dd9a9dd9945cf_amd64",
                  "product_id": "container-native-virtualization/cnv-must-gather-rhel9@sha256:729a18473b23041aba1bca997b0add89853b5050e34ed139552dd9a9dd9945cf_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cnv-must-gather-rhel9@sha256:729a18473b23041aba1bca997b0add89853b5050e34ed139552dd9a9dd9945cf?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/cnv-must-gather-rhel9\u0026tag=v4.13.4--2023-118997"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/hco-bundle-registry-rhel9@sha256:e507ac13769b706390e037493c58ab5036c31d6a1c3d8a349ae8afdec748399b_amd64",
                "product": {
                  "name": "container-native-virtualization/hco-bundle-registry-rhel9@sha256:e507ac13769b706390e037493c58ab5036c31d6a1c3d8a349ae8afdec748399b_amd64",
                  "product_id": "container-native-virtualization/hco-bundle-registry-rhel9@sha256:e507ac13769b706390e037493c58ab5036c31d6a1c3d8a349ae8afdec748399b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hco-bundle-registry-rhel9@sha256:e507ac13769b706390e037493c58ab5036c31d6a1c3d8a349ae8afdec748399b?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hco-bundle-registry-rhel9\u0026tag=v4.13.4.rhel9--2023-118997"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/hostpath-csi-driver-rhel9@sha256:c700f760892417cc921a667dc1dc9135628f3ef172f7405891ab23725388c411_amd64",
                "product": {
                  "name": "container-native-virtualization/hostpath-csi-driver-rhel9@sha256:c700f760892417cc921a667dc1dc9135628f3ef172f7405891ab23725388c411_amd64",
                  "product_id": "container-native-virtualization/hostpath-csi-driver-rhel9@sha256:c700f760892417cc921a667dc1dc9135628f3ef172f7405891ab23725388c411_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hostpath-csi-driver-rhel9@sha256:c700f760892417cc921a667dc1dc9135628f3ef172f7405891ab23725388c411?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hostpath-csi-driver-rhel9\u0026tag=v4.13.4--2023-118997"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/hostpath-provisioner-operator-rhel9@sha256:f046ffe961c70b5d75b89de7da8300cf87253e9773fd3d5c0def82d28bc3a2f7_amd64",
                "product": {
                  "name": "container-native-virtualization/hostpath-provisioner-operator-rhel9@sha256:f046ffe961c70b5d75b89de7da8300cf87253e9773fd3d5c0def82d28bc3a2f7_amd64",
                  "product_id": "container-native-virtualization/hostpath-provisioner-operator-rhel9@sha256:f046ffe961c70b5d75b89de7da8300cf87253e9773fd3d5c0def82d28bc3a2f7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hostpath-provisioner-operator-rhel9@sha256:f046ffe961c70b5d75b89de7da8300cf87253e9773fd3d5c0def82d28bc3a2f7?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hostpath-provisioner-operator-rhel9\u0026tag=v4.13.4-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/hostpath-provisioner-rhel9@sha256:52b53a00bdfca53c9a19f5dfe64cd39af87b5841f0dcd7cba47367972060e400_amd64",
                "product": {
                  "name": "container-native-virtualization/hostpath-provisioner-rhel9@sha256:52b53a00bdfca53c9a19f5dfe64cd39af87b5841f0dcd7cba47367972060e400_amd64",
                  "product_id": "container-native-virtualization/hostpath-provisioner-rhel9@sha256:52b53a00bdfca53c9a19f5dfe64cd39af87b5841f0dcd7cba47367972060e400_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hostpath-provisioner-rhel9@sha256:52b53a00bdfca53c9a19f5dfe64cd39af87b5841f0dcd7cba47367972060e400?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hostpath-provisioner-rhel9\u0026tag=v4.13.4--2023-118997"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/hyperconverged-cluster-operator-rhel9@sha256:663f64400079c641cf3e7fc0c7bb20dbbfe6530fe9375642009bc8aaea5fc1ed_amd64",
                "product": {
                  "name": "container-native-virtualization/hyperconverged-cluster-operator-rhel9@sha256:663f64400079c641cf3e7fc0c7bb20dbbfe6530fe9375642009bc8aaea5fc1ed_amd64",
                  "product_id": "container-native-virtualization/hyperconverged-cluster-operator-rhel9@sha256:663f64400079c641cf3e7fc0c7bb20dbbfe6530fe9375642009bc8aaea5fc1ed_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hyperconverged-cluster-operator-rhel9@sha256:663f64400079c641cf3e7fc0c7bb20dbbfe6530fe9375642009bc8aaea5fc1ed?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hyperconverged-cluster-operator-rhel9\u0026tag=v4.13.4--2023-118997"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/hyperconverged-cluster-webhook-rhel9@sha256:0426c7c961c929de2eb788c0722e54ebb83822f42ef5504bb84991ebef95ff2d_amd64",
                "product": {
                  "name": "container-native-virtualization/hyperconverged-cluster-webhook-rhel9@sha256:0426c7c961c929de2eb788c0722e54ebb83822f42ef5504bb84991ebef95ff2d_amd64",
                  "product_id": "container-native-virtualization/hyperconverged-cluster-webhook-rhel9@sha256:0426c7c961c929de2eb788c0722e54ebb83822f42ef5504bb84991ebef95ff2d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hyperconverged-cluster-webhook-rhel9@sha256:0426c7c961c929de2eb788c0722e54ebb83822f42ef5504bb84991ebef95ff2d?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hyperconverged-cluster-webhook-rhel9\u0026tag=v4.13.4--2023-118997"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubemacpool-rhel9@sha256:386ae49500da9e2115778121b7dc84266b8efc6032e3b5b8cc4d78f83912908c_amd64",
                "product": {
                  "name": "container-native-virtualization/kubemacpool-rhel9@sha256:386ae49500da9e2115778121b7dc84266b8efc6032e3b5b8cc4d78f83912908c_amd64",
                  "product_id": "container-native-virtualization/kubemacpool-rhel9@sha256:386ae49500da9e2115778121b7dc84266b8efc6032e3b5b8cc4d78f83912908c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubemacpool-rhel9@sha256:386ae49500da9e2115778121b7dc84266b8efc6032e3b5b8cc4d78f83912908c?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubemacpool-rhel9\u0026tag=v4.13.4--2023-118997"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubesecondarydns-rhel9@sha256:0f474f9bed9c51f5b7fd59dbfc4ae4edf814d50f7b7ed2bc5c8faf58d012aeea_amd64",
                "product": {
                  "name": "container-native-virtualization/kubesecondarydns-rhel9@sha256:0f474f9bed9c51f5b7fd59dbfc4ae4edf814d50f7b7ed2bc5c8faf58d012aeea_amd64",
                  "product_id": "container-native-virtualization/kubesecondarydns-rhel9@sha256:0f474f9bed9c51f5b7fd59dbfc4ae4edf814d50f7b7ed2bc5c8faf58d012aeea_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubesecondarydns-rhel9@sha256:0f474f9bed9c51f5b7fd59dbfc4ae4edf814d50f7b7ed2bc5c8faf58d012aeea?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubesecondarydns-rhel9\u0026tag=v4.13.4--2023-118997"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-console-plugin-rhel9@sha256:f1e40135af9f4dd912517841cf08d0b8653d97ae9710ff75c3fb982c6dc7bcbf_amd64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-console-plugin-rhel9@sha256:f1e40135af9f4dd912517841cf08d0b8653d97ae9710ff75c3fb982c6dc7bcbf_amd64",
                  "product_id": "container-native-virtualization/kubevirt-console-plugin-rhel9@sha256:f1e40135af9f4dd912517841cf08d0b8653d97ae9710ff75c3fb982c6dc7bcbf_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-console-plugin-rhel9@sha256:f1e40135af9f4dd912517841cf08d0b8653d97ae9710ff75c3fb982c6dc7bcbf?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-console-plugin-rhel9\u0026tag=v4.13.4--2023-118997"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-dpdk-checkup-rhel9@sha256:1cbcbaba9e36c5e097f0d62c7c0720b5fcf372d3730adec3c9c9b1d8d7daa998_amd64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-dpdk-checkup-rhel9@sha256:1cbcbaba9e36c5e097f0d62c7c0720b5fcf372d3730adec3c9c9b1d8d7daa998_amd64",
                  "product_id": "container-native-virtualization/kubevirt-dpdk-checkup-rhel9@sha256:1cbcbaba9e36c5e097f0d62c7c0720b5fcf372d3730adec3c9c9b1d8d7daa998_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-dpdk-checkup-rhel9@sha256:1cbcbaba9e36c5e097f0d62c7c0720b5fcf372d3730adec3c9c9b1d8d7daa998?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-dpdk-checkup-rhel9\u0026tag=v4.13.4--2023-118997"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-ssp-operator-rhel9@sha256:6f3f6dee9346bfd1c0f56f73921c5804274539cb9d4dd79eb2ca7092796d97f9_amd64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-ssp-operator-rhel9@sha256:6f3f6dee9346bfd1c0f56f73921c5804274539cb9d4dd79eb2ca7092796d97f9_amd64",
                  "product_id": "container-native-virtualization/kubevirt-ssp-operator-rhel9@sha256:6f3f6dee9346bfd1c0f56f73921c5804274539cb9d4dd79eb2ca7092796d97f9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-ssp-operator-rhel9@sha256:6f3f6dee9346bfd1c0f56f73921c5804274539cb9d4dd79eb2ca7092796d97f9?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-ssp-operator-rhel9\u0026tag=v4.13.4--2023-118997"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm-rhel9@sha256:342641d13c5074978f442f6cd8d6ed735c97778d0dd969e63b2158a6a2249593_amd64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm-rhel9@sha256:342641d13c5074978f442f6cd8d6ed735c97778d0dd969e63b2158a6a2249593_amd64",
                  "product_id": "container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm-rhel9@sha256:342641d13c5074978f442f6cd8d6ed735c97778d0dd969e63b2158a6a2249593_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-tekton-tasks-cleanup-vm-rhel9@sha256:342641d13c5074978f442f6cd8d6ed735c97778d0dd969e63b2158a6a2249593?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm-rhel9\u0026tag=v4.13.4--2023-118997"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-tekton-tasks-copy-template-rhel9@sha256:20f12ce09827241bd4e8070401ac87979e502a09b5a24cdd6fe92829f3655ce5_amd64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-tekton-tasks-copy-template-rhel9@sha256:20f12ce09827241bd4e8070401ac87979e502a09b5a24cdd6fe92829f3655ce5_amd64",
                  "product_id": "container-native-virtualization/kubevirt-tekton-tasks-copy-template-rhel9@sha256:20f12ce09827241bd4e8070401ac87979e502a09b5a24cdd6fe92829f3655ce5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-tekton-tasks-copy-template-rhel9@sha256:20f12ce09827241bd4e8070401ac87979e502a09b5a24cdd6fe92829f3655ce5?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-copy-template-rhel9\u0026tag=v4.13.4--2023-118997"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-tekton-tasks-create-datavolume-rhel9@sha256:98a7f25aa254d37d92353f314981d639268c0bf8f024643bcfb1fd6719b5c3af_amd64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-tekton-tasks-create-datavolume-rhel9@sha256:98a7f25aa254d37d92353f314981d639268c0bf8f024643bcfb1fd6719b5c3af_amd64",
                  "product_id": "container-native-virtualization/kubevirt-tekton-tasks-create-datavolume-rhel9@sha256:98a7f25aa254d37d92353f314981d639268c0bf8f024643bcfb1fd6719b5c3af_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-tekton-tasks-create-datavolume-rhel9@sha256:98a7f25aa254d37d92353f314981d639268c0bf8f024643bcfb1fd6719b5c3af?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-create-datavolume-rhel9\u0026tag=v4.13.4--2023-118997"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template-rhel9@sha256:f8f273ed5ef0c7149da4e28bf243921322796614d9b470e3274c0364908d9862_amd64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template-rhel9@sha256:f8f273ed5ef0c7149da4e28bf243921322796614d9b470e3274c0364908d9862_amd64",
                  "product_id": "container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template-rhel9@sha256:f8f273ed5ef0c7149da4e28bf243921322796614d9b470e3274c0364908d9862_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-tekton-tasks-create-vm-from-template-rhel9@sha256:f8f273ed5ef0c7149da4e28bf243921322796614d9b470e3274c0364908d9862?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template-rhel9\u0026tag=v4.13.4--2023-118997"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize-rhel9@sha256:fc336c93e1d642f6ac28b1b899cfa131379f1019d3b2c3d6bd829a922e370529_amd64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize-rhel9@sha256:fc336c93e1d642f6ac28b1b899cfa131379f1019d3b2c3d6bd829a922e370529_amd64",
                  "product_id": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize-rhel9@sha256:fc336c93e1d642f6ac28b1b899cfa131379f1019d3b2c3d6bd829a922e370529_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-tekton-tasks-disk-virt-customize-rhel9@sha256:fc336c93e1d642f6ac28b1b899cfa131379f1019d3b2c3d6bd829a922e370529?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize-rhel9\u0026tag=v4.13.4--2023-118997"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep-rhel9@sha256:10b05711a7d2d287cefe85808f83cd52cdf5076a38334332dee9a06ca840ada8_amd64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep-rhel9@sha256:10b05711a7d2d287cefe85808f83cd52cdf5076a38334332dee9a06ca840ada8_amd64",
                  "product_id": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep-rhel9@sha256:10b05711a7d2d287cefe85808f83cd52cdf5076a38334332dee9a06ca840ada8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-tekton-tasks-disk-virt-sysprep-rhel9@sha256:10b05711a7d2d287cefe85808f83cd52cdf5076a38334332dee9a06ca840ada8?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep-rhel9\u0026tag=v4.13.4--2023-118997"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template-rhel9@sha256:2a2429373e777bb9367906b8a95015817156f06267f77fa8b22cf2b994e3c9c6_amd64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template-rhel9@sha256:2a2429373e777bb9367906b8a95015817156f06267f77fa8b22cf2b994e3c9c6_amd64",
                  "product_id": "container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template-rhel9@sha256:2a2429373e777bb9367906b8a95015817156f06267f77fa8b22cf2b994e3c9c6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-tekton-tasks-modify-vm-template-rhel9@sha256:2a2429373e777bb9367906b8a95015817156f06267f77fa8b22cf2b994e3c9c6?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template-rhel9\u0026tag=v4.13.4--2023-118997"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-tekton-tasks-operator-rhel9@sha256:f8fa3852313b4a99c304d1cc1a33954a85ae8328c9cf9064026a4288769f3346_amd64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-tekton-tasks-operator-rhel9@sha256:f8fa3852313b4a99c304d1cc1a33954a85ae8328c9cf9064026a4288769f3346_amd64",
                  "product_id": "container-native-virtualization/kubevirt-tekton-tasks-operator-rhel9@sha256:f8fa3852313b4a99c304d1cc1a33954a85ae8328c9cf9064026a4288769f3346_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-tekton-tasks-operator-rhel9@sha256:f8fa3852313b4a99c304d1cc1a33954a85ae8328c9cf9064026a4288769f3346?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-operator-rhel9\u0026tag=v4.13.4--2023-118997"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status-rhel9@sha256:41e71bc18fcf4d4b9983ab167f180d135ce4f3b9f5f86d5d741def9c503a320d_amd64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status-rhel9@sha256:41e71bc18fcf4d4b9983ab167f180d135ce4f3b9f5f86d5d741def9c503a320d_amd64",
                  "product_id": "container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status-rhel9@sha256:41e71bc18fcf4d4b9983ab167f180d135ce4f3b9f5f86d5d741def9c503a320d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-tekton-tasks-wait-for-vmi-status-rhel9@sha256:41e71bc18fcf4d4b9983ab167f180d135ce4f3b9f5f86d5d741def9c503a320d?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status-rhel9\u0026tag=v4.13.4--2023-118997"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-template-validator-rhel9@sha256:467ebd58f2a9cbf5a7842b2b8fbaf5fd1e0b4168be092256de52ba2c768d1e15_amd64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-template-validator-rhel9@sha256:467ebd58f2a9cbf5a7842b2b8fbaf5fd1e0b4168be092256de52ba2c768d1e15_amd64",
                  "product_id": "container-native-virtualization/kubevirt-template-validator-rhel9@sha256:467ebd58f2a9cbf5a7842b2b8fbaf5fd1e0b4168be092256de52ba2c768d1e15_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-template-validator-rhel9@sha256:467ebd58f2a9cbf5a7842b2b8fbaf5fd1e0b4168be092256de52ba2c768d1e15?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-template-validator-rhel9\u0026tag=v4.13.4--2023-118997"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/libguestfs-tools-rhel9@sha256:cb2570e30aed972c13fb81de6f05e4ee12be38bf0e01e98688dd734942b4a63f_amd64",
                "product": {
                  "name": "container-native-virtualization/libguestfs-tools-rhel9@sha256:cb2570e30aed972c13fb81de6f05e4ee12be38bf0e01e98688dd734942b4a63f_amd64",
                  "product_id": "container-native-virtualization/libguestfs-tools-rhel9@sha256:cb2570e30aed972c13fb81de6f05e4ee12be38bf0e01e98688dd734942b4a63f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/libguestfs-tools-rhel9@sha256:cb2570e30aed972c13fb81de6f05e4ee12be38bf0e01e98688dd734942b4a63f?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/libguestfs-tools-rhel9\u0026tag=v4.13.4--2023-118997"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/multus-dynamic-networks-rhel9@sha256:92ef878036cd30137ca262569320028000c3e38f1da5ba2a750f16728c2f91ad_amd64",
                "product": {
                  "name": "container-native-virtualization/multus-dynamic-networks-rhel9@sha256:92ef878036cd30137ca262569320028000c3e38f1da5ba2a750f16728c2f91ad_amd64",
                  "product_id": "container-native-virtualization/multus-dynamic-networks-rhel9@sha256:92ef878036cd30137ca262569320028000c3e38f1da5ba2a750f16728c2f91ad_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multus-dynamic-networks-rhel9@sha256:92ef878036cd30137ca262569320028000c3e38f1da5ba2a750f16728c2f91ad?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/multus-dynamic-networks-rhel9\u0026tag=v4.13.4-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/ovs-cni-plugin-rhel9@sha256:611345d4d5b2177d94bc05cd2e794147ec93eeceb7cae5d79d7a9becdfa2dcd9_amd64",
                "product": {
                  "name": "container-native-virtualization/ovs-cni-plugin-rhel9@sha256:611345d4d5b2177d94bc05cd2e794147ec93eeceb7cae5d79d7a9becdfa2dcd9_amd64",
                  "product_id": "container-native-virtualization/ovs-cni-plugin-rhel9@sha256:611345d4d5b2177d94bc05cd2e794147ec93eeceb7cae5d79d7a9becdfa2dcd9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovs-cni-plugin-rhel9@sha256:611345d4d5b2177d94bc05cd2e794147ec93eeceb7cae5d79d7a9becdfa2dcd9?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/ovs-cni-plugin-rhel9\u0026tag=v4.13.4--2023-118997"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-api-rhel9@sha256:b652adf09f8684725dfaefab837850964feb813d44ae4b0633662a0da5ca8864_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-api-rhel9@sha256:b652adf09f8684725dfaefab837850964feb813d44ae4b0633662a0da5ca8864_amd64",
                  "product_id": "container-native-virtualization/virt-api-rhel9@sha256:b652adf09f8684725dfaefab837850964feb813d44ae4b0633662a0da5ca8864_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-api-rhel9@sha256:b652adf09f8684725dfaefab837850964feb813d44ae4b0633662a0da5ca8864?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-api-rhel9\u0026tag=v4.13.4--2023-118997"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-artifacts-server-rhel9@sha256:d1e9c9288c72478341362955bb2935bb824df7e6dca345e1bb64c35e656cf007_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-artifacts-server-rhel9@sha256:d1e9c9288c72478341362955bb2935bb824df7e6dca345e1bb64c35e656cf007_amd64",
                  "product_id": "container-native-virtualization/virt-artifacts-server-rhel9@sha256:d1e9c9288c72478341362955bb2935bb824df7e6dca345e1bb64c35e656cf007_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-artifacts-server-rhel9@sha256:d1e9c9288c72478341362955bb2935bb824df7e6dca345e1bb64c35e656cf007?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-artifacts-server-rhel9\u0026tag=v4.13.4--2023-118997"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-cdi-apiserver-rhel9@sha256:6aa5601e0972dd37d02f9b16441b03b286ed7232fd3b9a970b7be6c4a2e6ffd4_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-cdi-apiserver-rhel9@sha256:6aa5601e0972dd37d02f9b16441b03b286ed7232fd3b9a970b7be6c4a2e6ffd4_amd64",
                  "product_id": "container-native-virtualization/virt-cdi-apiserver-rhel9@sha256:6aa5601e0972dd37d02f9b16441b03b286ed7232fd3b9a970b7be6c4a2e6ffd4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-cdi-apiserver-rhel9@sha256:6aa5601e0972dd37d02f9b16441b03b286ed7232fd3b9a970b7be6c4a2e6ffd4?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-apiserver-rhel9\u0026tag=v4.13.4--2023-118997"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-cdi-cloner-rhel9@sha256:8f276118d60af875c39efe601efd0a8f4ccc566575dfcc77d083ebdcc71f19de_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-cdi-cloner-rhel9@sha256:8f276118d60af875c39efe601efd0a8f4ccc566575dfcc77d083ebdcc71f19de_amd64",
                  "product_id": "container-native-virtualization/virt-cdi-cloner-rhel9@sha256:8f276118d60af875c39efe601efd0a8f4ccc566575dfcc77d083ebdcc71f19de_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-cdi-cloner-rhel9@sha256:8f276118d60af875c39efe601efd0a8f4ccc566575dfcc77d083ebdcc71f19de?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-cloner-rhel9\u0026tag=v4.13.4--2023-118997"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-cdi-controller-rhel9@sha256:54ac56554d71b760f19c07ce29f68a7ebd817d15836f0f98f84ca68f5446f3e3_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-cdi-controller-rhel9@sha256:54ac56554d71b760f19c07ce29f68a7ebd817d15836f0f98f84ca68f5446f3e3_amd64",
                  "product_id": "container-native-virtualization/virt-cdi-controller-rhel9@sha256:54ac56554d71b760f19c07ce29f68a7ebd817d15836f0f98f84ca68f5446f3e3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-cdi-controller-rhel9@sha256:54ac56554d71b760f19c07ce29f68a7ebd817d15836f0f98f84ca68f5446f3e3?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-controller-rhel9\u0026tag=v4.13.4--2023-118997"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-cdi-importer-rhel9@sha256:00926b644753c30500de552c9e7c519a28bc4b25702b0dbe95b368409b61e4f5_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-cdi-importer-rhel9@sha256:00926b644753c30500de552c9e7c519a28bc4b25702b0dbe95b368409b61e4f5_amd64",
                  "product_id": "container-native-virtualization/virt-cdi-importer-rhel9@sha256:00926b644753c30500de552c9e7c519a28bc4b25702b0dbe95b368409b61e4f5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-cdi-importer-rhel9@sha256:00926b644753c30500de552c9e7c519a28bc4b25702b0dbe95b368409b61e4f5?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-importer-rhel9\u0026tag=v4.13.4--2023-118997"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-cdi-operator-rhel9@sha256:75f23b0b700dcec0e4af6352f5f332a6cef26f1413a662ef208d2427c979cbe9_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-cdi-operator-rhel9@sha256:75f23b0b700dcec0e4af6352f5f332a6cef26f1413a662ef208d2427c979cbe9_amd64",
                  "product_id": "container-native-virtualization/virt-cdi-operator-rhel9@sha256:75f23b0b700dcec0e4af6352f5f332a6cef26f1413a662ef208d2427c979cbe9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-cdi-operator-rhel9@sha256:75f23b0b700dcec0e4af6352f5f332a6cef26f1413a662ef208d2427c979cbe9?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-operator-rhel9\u0026tag=v4.13.4--2023-118997"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-cdi-uploadproxy-rhel9@sha256:2fafa74bb95df0028edc6d9fed4eb0624a9cfd19152cd8a561539d2e196d8199_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-cdi-uploadproxy-rhel9@sha256:2fafa74bb95df0028edc6d9fed4eb0624a9cfd19152cd8a561539d2e196d8199_amd64",
                  "product_id": "container-native-virtualization/virt-cdi-uploadproxy-rhel9@sha256:2fafa74bb95df0028edc6d9fed4eb0624a9cfd19152cd8a561539d2e196d8199_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-cdi-uploadproxy-rhel9@sha256:2fafa74bb95df0028edc6d9fed4eb0624a9cfd19152cd8a561539d2e196d8199?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-uploadproxy-rhel9\u0026tag=v4.13.4--2023-118997"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-cdi-uploadserver-rhel9@sha256:28f9b4479b1144e9e7abfd66619eba6a531ff9e68649aba936def768dc7e4723_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-cdi-uploadserver-rhel9@sha256:28f9b4479b1144e9e7abfd66619eba6a531ff9e68649aba936def768dc7e4723_amd64",
                  "product_id": "container-native-virtualization/virt-cdi-uploadserver-rhel9@sha256:28f9b4479b1144e9e7abfd66619eba6a531ff9e68649aba936def768dc7e4723_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-cdi-uploadserver-rhel9@sha256:28f9b4479b1144e9e7abfd66619eba6a531ff9e68649aba936def768dc7e4723?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-uploadserver-rhel9\u0026tag=v4.13.4--2023-118997"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-controller-rhel9@sha256:75e64b9de0c81e0851a31592f420cceb30eafa93f263967b9622de8488197fb8_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-controller-rhel9@sha256:75e64b9de0c81e0851a31592f420cceb30eafa93f263967b9622de8488197fb8_amd64",
                  "product_id": "container-native-virtualization/virt-controller-rhel9@sha256:75e64b9de0c81e0851a31592f420cceb30eafa93f263967b9622de8488197fb8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-controller-rhel9@sha256:75e64b9de0c81e0851a31592f420cceb30eafa93f263967b9622de8488197fb8?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-controller-rhel9\u0026tag=v4.13.4--2023-118997"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-exportproxy-rhel9@sha256:19b6245cc0b8bad2183776b4c5d793493c455d2bc7e4871073f1f0f4ab2c327d_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-exportproxy-rhel9@sha256:19b6245cc0b8bad2183776b4c5d793493c455d2bc7e4871073f1f0f4ab2c327d_amd64",
                  "product_id": "container-native-virtualization/virt-exportproxy-rhel9@sha256:19b6245cc0b8bad2183776b4c5d793493c455d2bc7e4871073f1f0f4ab2c327d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-exportproxy-rhel9@sha256:19b6245cc0b8bad2183776b4c5d793493c455d2bc7e4871073f1f0f4ab2c327d?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-exportproxy-rhel9\u0026tag=v4.13.4--2023-118997"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-exportserver-rhel9@sha256:638ef9191b35ee42399182646db40697b01214f3c8f9a3bec1ba593f1878c0ce_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-exportserver-rhel9@sha256:638ef9191b35ee42399182646db40697b01214f3c8f9a3bec1ba593f1878c0ce_amd64",
                  "product_id": "container-native-virtualization/virt-exportserver-rhel9@sha256:638ef9191b35ee42399182646db40697b01214f3c8f9a3bec1ba593f1878c0ce_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-exportserver-rhel9@sha256:638ef9191b35ee42399182646db40697b01214f3c8f9a3bec1ba593f1878c0ce?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-exportserver-rhel9\u0026tag=v4.13.4--2023-118997"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-handler-rhel9@sha256:eb54570ca6ce4dca0d622f2263526e1aaa56cca4b8e0126afc5ecdec5e263f4d_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-handler-rhel9@sha256:eb54570ca6ce4dca0d622f2263526e1aaa56cca4b8e0126afc5ecdec5e263f4d_amd64",
                  "product_id": "container-native-virtualization/virt-handler-rhel9@sha256:eb54570ca6ce4dca0d622f2263526e1aaa56cca4b8e0126afc5ecdec5e263f4d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-handler-rhel9@sha256:eb54570ca6ce4dca0d622f2263526e1aaa56cca4b8e0126afc5ecdec5e263f4d?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-handler-rhel9\u0026tag=v4.13.4--2023-118997"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virtio-win-rhel9@sha256:c35c5414ea1e8394c7e3fde9c740b19057a6e3639b3678ef4ade192e2d3f94cc_amd64",
                "product": {
                  "name": "container-native-virtualization/virtio-win-rhel9@sha256:c35c5414ea1e8394c7e3fde9c740b19057a6e3639b3678ef4ade192e2d3f94cc_amd64",
                  "product_id": "container-native-virtualization/virtio-win-rhel9@sha256:c35c5414ea1e8394c7e3fde9c740b19057a6e3639b3678ef4ade192e2d3f94cc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virtio-win-rhel9@sha256:c35c5414ea1e8394c7e3fde9c740b19057a6e3639b3678ef4ade192e2d3f94cc?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virtio-win-rhel9\u0026tag=v4.13.4--2023-118997"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-launcher-rhel9@sha256:8e7add9ce936fba9f9dea5ce2abe0e2a9a8a5ad62a6df689da03a830a69a0883_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-launcher-rhel9@sha256:8e7add9ce936fba9f9dea5ce2abe0e2a9a8a5ad62a6df689da03a830a69a0883_amd64",
                  "product_id": "container-native-virtualization/virt-launcher-rhel9@sha256:8e7add9ce936fba9f9dea5ce2abe0e2a9a8a5ad62a6df689da03a830a69a0883_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-launcher-rhel9@sha256:8e7add9ce936fba9f9dea5ce2abe0e2a9a8a5ad62a6df689da03a830a69a0883?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-launcher-rhel9\u0026tag=v4.13.4--2023-118997"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-operator-rhel9@sha256:c9d7eda74bfc7101c78476cbde4bc867a59521d05fa2b25053e9f352999a765c_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-operator-rhel9@sha256:c9d7eda74bfc7101c78476cbde4bc867a59521d05fa2b25053e9f352999a765c_amd64",
                  "product_id": "container-native-virtualization/virt-operator-rhel9@sha256:c9d7eda74bfc7101c78476cbde4bc867a59521d05fa2b25053e9f352999a765c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-operator-rhel9@sha256:c9d7eda74bfc7101c78476cbde4bc867a59521d05fa2b25053e9f352999a765c?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-operator-rhel9\u0026tag=v4.13.4--2023-118997"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/vm-console-proxy-rhel9@sha256:d62b29c0f4240dbb01222fb698c20083d0e7701500f9275e079cae2be4108c74_amd64",
                "product": {
                  "name": "container-native-virtualization/vm-console-proxy-rhel9@sha256:d62b29c0f4240dbb01222fb698c20083d0e7701500f9275e079cae2be4108c74_amd64",
                  "product_id": "container-native-virtualization/vm-console-proxy-rhel9@sha256:d62b29c0f4240dbb01222fb698c20083d0e7701500f9275e079cae2be4108c74_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/vm-console-proxy-rhel9@sha256:d62b29c0f4240dbb01222fb698c20083d0e7701500f9275e079cae2be4108c74?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/vm-console-proxy-rhel9\u0026tag=v4.13.4--2023-118997"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/vm-network-latency-checkup-rhel9@sha256:1a96414727fc527bea519f4e39601d96aa5e7085c6b90558d0609667676640e6_amd64",
                "product": {
                  "name": "container-native-virtualization/vm-network-latency-checkup-rhel9@sha256:1a96414727fc527bea519f4e39601d96aa5e7085c6b90558d0609667676640e6_amd64",
                  "product_id": "container-native-virtualization/vm-network-latency-checkup-rhel9@sha256:1a96414727fc527bea519f4e39601d96aa5e7085c6b90558d0609667676640e6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/vm-network-latency-checkup-rhel9@sha256:1a96414727fc527bea519f4e39601d96aa5e7085c6b90558d0609667676640e6?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/vm-network-latency-checkup-rhel9\u0026tag=v4.13.4--2023-118997"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "container-native-virtualization/bridge-marker-rhel9@sha256:ae40cb176edee7c31fb22a0f69db2b62483658a1ebd256cb21cc9c4ef88c3b2f_arm64",
                "product": {
                  "name": "container-native-virtualization/bridge-marker-rhel9@sha256:ae40cb176edee7c31fb22a0f69db2b62483658a1ebd256cb21cc9c4ef88c3b2f_arm64",
                  "product_id": "container-native-virtualization/bridge-marker-rhel9@sha256:ae40cb176edee7c31fb22a0f69db2b62483658a1ebd256cb21cc9c4ef88c3b2f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/bridge-marker-rhel9@sha256:ae40cb176edee7c31fb22a0f69db2b62483658a1ebd256cb21cc9c4ef88c3b2f?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/bridge-marker-rhel9\u0026tag=v4.13.4--2023-118997"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/cluster-network-addons-operator-rhel9@sha256:dbcbe261728871e324205044905d07d063f45d61029735919d2db31513718012_arm64",
                "product": {
                  "name": "container-native-virtualization/cluster-network-addons-operator-rhel9@sha256:dbcbe261728871e324205044905d07d063f45d61029735919d2db31513718012_arm64",
                  "product_id": "container-native-virtualization/cluster-network-addons-operator-rhel9@sha256:dbcbe261728871e324205044905d07d063f45d61029735919d2db31513718012_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-network-addons-operator-rhel9@sha256:dbcbe261728871e324205044905d07d063f45d61029735919d2db31513718012?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/cluster-network-addons-operator-rhel9\u0026tag=v4.13.4--2023-118997"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/cnv-containernetworking-plugins-rhel9@sha256:3c78ccc9990f4c599d95b8a0b6100601898986e2cac17eb0ed448eab42690173_arm64",
                "product": {
                  "name": "container-native-virtualization/cnv-containernetworking-plugins-rhel9@sha256:3c78ccc9990f4c599d95b8a0b6100601898986e2cac17eb0ed448eab42690173_arm64",
                  "product_id": "container-native-virtualization/cnv-containernetworking-plugins-rhel9@sha256:3c78ccc9990f4c599d95b8a0b6100601898986e2cac17eb0ed448eab42690173_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cnv-containernetworking-plugins-rhel9@sha256:3c78ccc9990f4c599d95b8a0b6100601898986e2cac17eb0ed448eab42690173?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/cnv-containernetworking-plugins-rhel9\u0026tag=v4.13.4--2023-118997"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/cnv-must-gather-rhel9@sha256:fbef3e3964432a5cb68dbdde80d44c0ae34a0be9b78c1f39226b4ec45b427d79_arm64",
                "product": {
                  "name": "container-native-virtualization/cnv-must-gather-rhel9@sha256:fbef3e3964432a5cb68dbdde80d44c0ae34a0be9b78c1f39226b4ec45b427d79_arm64",
                  "product_id": "container-native-virtualization/cnv-must-gather-rhel9@sha256:fbef3e3964432a5cb68dbdde80d44c0ae34a0be9b78c1f39226b4ec45b427d79_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cnv-must-gather-rhel9@sha256:fbef3e3964432a5cb68dbdde80d44c0ae34a0be9b78c1f39226b4ec45b427d79?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/cnv-must-gather-rhel9\u0026tag=v4.13.4--2023-118997"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/hco-bundle-registry-rhel9@sha256:54197a68563a943f71f8183b9ea0793d91c5aae82a16618d6bcde732a7abace5_arm64",
                "product": {
                  "name": "container-native-virtualization/hco-bundle-registry-rhel9@sha256:54197a68563a943f71f8183b9ea0793d91c5aae82a16618d6bcde732a7abace5_arm64",
                  "product_id": "container-native-virtualization/hco-bundle-registry-rhel9@sha256:54197a68563a943f71f8183b9ea0793d91c5aae82a16618d6bcde732a7abace5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hco-bundle-registry-rhel9@sha256:54197a68563a943f71f8183b9ea0793d91c5aae82a16618d6bcde732a7abace5?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/hco-bundle-registry-rhel9\u0026tag=v4.13.4.rhel9--2023-118997"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/hostpath-csi-driver-rhel9@sha256:58ea23f9e0a0cd8d78ebe03fd6bd53e2abf526bbd9deab16f6ad8b859e5745e3_arm64",
                "product": {
                  "name": "container-native-virtualization/hostpath-csi-driver-rhel9@sha256:58ea23f9e0a0cd8d78ebe03fd6bd53e2abf526bbd9deab16f6ad8b859e5745e3_arm64",
                  "product_id": "container-native-virtualization/hostpath-csi-driver-rhel9@sha256:58ea23f9e0a0cd8d78ebe03fd6bd53e2abf526bbd9deab16f6ad8b859e5745e3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hostpath-csi-driver-rhel9@sha256:58ea23f9e0a0cd8d78ebe03fd6bd53e2abf526bbd9deab16f6ad8b859e5745e3?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/hostpath-csi-driver-rhel9\u0026tag=v4.13.4--2023-118997"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/hostpath-provisioner-operator-rhel9@sha256:39bec2d49b7c52e654be0a6c25688e84f37bb3ef80f738fc388b70fcaa937256_arm64",
                "product": {
                  "name": "container-native-virtualization/hostpath-provisioner-operator-rhel9@sha256:39bec2d49b7c52e654be0a6c25688e84f37bb3ef80f738fc388b70fcaa937256_arm64",
                  "product_id": "container-native-virtualization/hostpath-provisioner-operator-rhel9@sha256:39bec2d49b7c52e654be0a6c25688e84f37bb3ef80f738fc388b70fcaa937256_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hostpath-provisioner-operator-rhel9@sha256:39bec2d49b7c52e654be0a6c25688e84f37bb3ef80f738fc388b70fcaa937256?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/hostpath-provisioner-operator-rhel9\u0026tag=v4.13.4-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/hostpath-provisioner-rhel9@sha256:3bc71c074dcc815724e666ac98adf9c8be0dc25b4629ccb1a43fc8d6c18ad2f5_arm64",
                "product": {
                  "name": "container-native-virtualization/hostpath-provisioner-rhel9@sha256:3bc71c074dcc815724e666ac98adf9c8be0dc25b4629ccb1a43fc8d6c18ad2f5_arm64",
                  "product_id": "container-native-virtualization/hostpath-provisioner-rhel9@sha256:3bc71c074dcc815724e666ac98adf9c8be0dc25b4629ccb1a43fc8d6c18ad2f5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hostpath-provisioner-rhel9@sha256:3bc71c074dcc815724e666ac98adf9c8be0dc25b4629ccb1a43fc8d6c18ad2f5?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/hostpath-provisioner-rhel9\u0026tag=v4.13.4--2023-118997"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/hyperconverged-cluster-operator-rhel9@sha256:808a766dcdf19f43548b757376ad7b11d5f853c4299a05027bdfbd16e629ca04_arm64",
                "product": {
                  "name": "container-native-virtualization/hyperconverged-cluster-operator-rhel9@sha256:808a766dcdf19f43548b757376ad7b11d5f853c4299a05027bdfbd16e629ca04_arm64",
                  "product_id": "container-native-virtualization/hyperconverged-cluster-operator-rhel9@sha256:808a766dcdf19f43548b757376ad7b11d5f853c4299a05027bdfbd16e629ca04_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hyperconverged-cluster-operator-rhel9@sha256:808a766dcdf19f43548b757376ad7b11d5f853c4299a05027bdfbd16e629ca04?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/hyperconverged-cluster-operator-rhel9\u0026tag=v4.13.4--2023-118997"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/hyperconverged-cluster-webhook-rhel9@sha256:403982a55251168189828162a4647aa1b88e1024e290d9552b900d7b259f7aef_arm64",
                "product": {
                  "name": "container-native-virtualization/hyperconverged-cluster-webhook-rhel9@sha256:403982a55251168189828162a4647aa1b88e1024e290d9552b900d7b259f7aef_arm64",
                  "product_id": "container-native-virtualization/hyperconverged-cluster-webhook-rhel9@sha256:403982a55251168189828162a4647aa1b88e1024e290d9552b900d7b259f7aef_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hyperconverged-cluster-webhook-rhel9@sha256:403982a55251168189828162a4647aa1b88e1024e290d9552b900d7b259f7aef?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/hyperconverged-cluster-webhook-rhel9\u0026tag=v4.13.4--2023-118997"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubemacpool-rhel9@sha256:586af2e3875ab9e1c802dee1ad7da6fb70a82e4182c2530ee3cbe01433b30957_arm64",
                "product": {
                  "name": "container-native-virtualization/kubemacpool-rhel9@sha256:586af2e3875ab9e1c802dee1ad7da6fb70a82e4182c2530ee3cbe01433b30957_arm64",
                  "product_id": "container-native-virtualization/kubemacpool-rhel9@sha256:586af2e3875ab9e1c802dee1ad7da6fb70a82e4182c2530ee3cbe01433b30957_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubemacpool-rhel9@sha256:586af2e3875ab9e1c802dee1ad7da6fb70a82e4182c2530ee3cbe01433b30957?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubemacpool-rhel9\u0026tag=v4.13.4--2023-118997"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubesecondarydns-rhel9@sha256:4bfc75011d41696cf2d68094f5437dfe3b4fcd9b315ff838aa3c2130e21484b7_arm64",
                "product": {
                  "name": "container-native-virtualization/kubesecondarydns-rhel9@sha256:4bfc75011d41696cf2d68094f5437dfe3b4fcd9b315ff838aa3c2130e21484b7_arm64",
                  "product_id": "container-native-virtualization/kubesecondarydns-rhel9@sha256:4bfc75011d41696cf2d68094f5437dfe3b4fcd9b315ff838aa3c2130e21484b7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubesecondarydns-rhel9@sha256:4bfc75011d41696cf2d68094f5437dfe3b4fcd9b315ff838aa3c2130e21484b7?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubesecondarydns-rhel9\u0026tag=v4.13.4--2023-118997"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-console-plugin-rhel9@sha256:0dfa34ec403176c7ec5f6b1d184c4e3a5555b98d722109845f4c9276a19b2c0c_arm64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-console-plugin-rhel9@sha256:0dfa34ec403176c7ec5f6b1d184c4e3a5555b98d722109845f4c9276a19b2c0c_arm64",
                  "product_id": "container-native-virtualization/kubevirt-console-plugin-rhel9@sha256:0dfa34ec403176c7ec5f6b1d184c4e3a5555b98d722109845f4c9276a19b2c0c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-console-plugin-rhel9@sha256:0dfa34ec403176c7ec5f6b1d184c4e3a5555b98d722109845f4c9276a19b2c0c?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-console-plugin-rhel9\u0026tag=v4.13.4--2023-118997"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-dpdk-checkup-rhel9@sha256:0c98fa0fb3d0539b70c1a8c7687c2229c1d245664c67f469b9b7f231125b04fe_arm64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-dpdk-checkup-rhel9@sha256:0c98fa0fb3d0539b70c1a8c7687c2229c1d245664c67f469b9b7f231125b04fe_arm64",
                  "product_id": "container-native-virtualization/kubevirt-dpdk-checkup-rhel9@sha256:0c98fa0fb3d0539b70c1a8c7687c2229c1d245664c67f469b9b7f231125b04fe_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-dpdk-checkup-rhel9@sha256:0c98fa0fb3d0539b70c1a8c7687c2229c1d245664c67f469b9b7f231125b04fe?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-dpdk-checkup-rhel9\u0026tag=v4.13.4--2023-118997"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-ssp-operator-rhel9@sha256:7feae934d2d2cc98667cf52f806ed6d220ff0fca45dbde3bc3e11875c3fc3285_arm64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-ssp-operator-rhel9@sha256:7feae934d2d2cc98667cf52f806ed6d220ff0fca45dbde3bc3e11875c3fc3285_arm64",
                  "product_id": "container-native-virtualization/kubevirt-ssp-operator-rhel9@sha256:7feae934d2d2cc98667cf52f806ed6d220ff0fca45dbde3bc3e11875c3fc3285_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-ssp-operator-rhel9@sha256:7feae934d2d2cc98667cf52f806ed6d220ff0fca45dbde3bc3e11875c3fc3285?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-ssp-operator-rhel9\u0026tag=v4.13.4--2023-118997"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm-rhel9@sha256:5e6bf66ffe959c02267d95ee7ec9307425d30e4982ea90de90bb874e75b6de21_arm64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm-rhel9@sha256:5e6bf66ffe959c02267d95ee7ec9307425d30e4982ea90de90bb874e75b6de21_arm64",
                  "product_id": "container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm-rhel9@sha256:5e6bf66ffe959c02267d95ee7ec9307425d30e4982ea90de90bb874e75b6de21_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-tekton-tasks-cleanup-vm-rhel9@sha256:5e6bf66ffe959c02267d95ee7ec9307425d30e4982ea90de90bb874e75b6de21?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm-rhel9\u0026tag=v4.13.4--2023-118997"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-tekton-tasks-copy-template-rhel9@sha256:e95a5aeaa3ecdb1b8b9eb73deb4fe9202658799319f949ebf7de4577613f0615_arm64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-tekton-tasks-copy-template-rhel9@sha256:e95a5aeaa3ecdb1b8b9eb73deb4fe9202658799319f949ebf7de4577613f0615_arm64",
                  "product_id": "container-native-virtualization/kubevirt-tekton-tasks-copy-template-rhel9@sha256:e95a5aeaa3ecdb1b8b9eb73deb4fe9202658799319f949ebf7de4577613f0615_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-tekton-tasks-copy-template-rhel9@sha256:e95a5aeaa3ecdb1b8b9eb73deb4fe9202658799319f949ebf7de4577613f0615?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-copy-template-rhel9\u0026tag=v4.13.4--2023-118997"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-tekton-tasks-create-datavolume-rhel9@sha256:d45085a8ff216f9e6ab0aa6c499dbf48e7e915bec88c5f88dd556ba5a111f8cf_arm64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-tekton-tasks-create-datavolume-rhel9@sha256:d45085a8ff216f9e6ab0aa6c499dbf48e7e915bec88c5f88dd556ba5a111f8cf_arm64",
                  "product_id": "container-native-virtualization/kubevirt-tekton-tasks-create-datavolume-rhel9@sha256:d45085a8ff216f9e6ab0aa6c499dbf48e7e915bec88c5f88dd556ba5a111f8cf_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-tekton-tasks-create-datavolume-rhel9@sha256:d45085a8ff216f9e6ab0aa6c499dbf48e7e915bec88c5f88dd556ba5a111f8cf?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-create-datavolume-rhel9\u0026tag=v4.13.4--2023-118997"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template-rhel9@sha256:3ae09afbe3833ba45d5037497c81c505fa282ed0da3f4ab7dd497ad1f4e883d5_arm64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template-rhel9@sha256:3ae09afbe3833ba45d5037497c81c505fa282ed0da3f4ab7dd497ad1f4e883d5_arm64",
                  "product_id": "container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template-rhel9@sha256:3ae09afbe3833ba45d5037497c81c505fa282ed0da3f4ab7dd497ad1f4e883d5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-tekton-tasks-create-vm-from-template-rhel9@sha256:3ae09afbe3833ba45d5037497c81c505fa282ed0da3f4ab7dd497ad1f4e883d5?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template-rhel9\u0026tag=v4.13.4--2023-118997"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize-rhel9@sha256:c1ba60f5d7d7b34b219fab68e58bf22612f86c5c6f5b1a32c4164e8b207e438b_arm64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize-rhel9@sha256:c1ba60f5d7d7b34b219fab68e58bf22612f86c5c6f5b1a32c4164e8b207e438b_arm64",
                  "product_id": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize-rhel9@sha256:c1ba60f5d7d7b34b219fab68e58bf22612f86c5c6f5b1a32c4164e8b207e438b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-tekton-tasks-disk-virt-customize-rhel9@sha256:c1ba60f5d7d7b34b219fab68e58bf22612f86c5c6f5b1a32c4164e8b207e438b?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize-rhel9\u0026tag=v4.13.4--2023-118997"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep-rhel9@sha256:bc5aa6ef6c6cc9fa8a65a90bbf0ec1427815ef640f1273fe41aadb9bb17fa771_arm64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep-rhel9@sha256:bc5aa6ef6c6cc9fa8a65a90bbf0ec1427815ef640f1273fe41aadb9bb17fa771_arm64",
                  "product_id": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep-rhel9@sha256:bc5aa6ef6c6cc9fa8a65a90bbf0ec1427815ef640f1273fe41aadb9bb17fa771_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-tekton-tasks-disk-virt-sysprep-rhel9@sha256:bc5aa6ef6c6cc9fa8a65a90bbf0ec1427815ef640f1273fe41aadb9bb17fa771?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep-rhel9\u0026tag=v4.13.4--2023-118997"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template-rhel9@sha256:de277bfbb0226eecc8f2b0a0a389f6d46eceac9a236ad2c2daee25838febd942_arm64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template-rhel9@sha256:de277bfbb0226eecc8f2b0a0a389f6d46eceac9a236ad2c2daee25838febd942_arm64",
                  "product_id": "container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template-rhel9@sha256:de277bfbb0226eecc8f2b0a0a389f6d46eceac9a236ad2c2daee25838febd942_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-tekton-tasks-modify-vm-template-rhel9@sha256:de277bfbb0226eecc8f2b0a0a389f6d46eceac9a236ad2c2daee25838febd942?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template-rhel9\u0026tag=v4.13.4--2023-118997"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-tekton-tasks-operator-rhel9@sha256:ad5c7f453d0da48b04476a96781c6011293f1a5035f31dda10f894c70f08e24e_arm64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-tekton-tasks-operator-rhel9@sha256:ad5c7f453d0da48b04476a96781c6011293f1a5035f31dda10f894c70f08e24e_arm64",
                  "product_id": "container-native-virtualization/kubevirt-tekton-tasks-operator-rhel9@sha256:ad5c7f453d0da48b04476a96781c6011293f1a5035f31dda10f894c70f08e24e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-tekton-tasks-operator-rhel9@sha256:ad5c7f453d0da48b04476a96781c6011293f1a5035f31dda10f894c70f08e24e?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-operator-rhel9\u0026tag=v4.13.4--2023-118997"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status-rhel9@sha256:e97dfdc10169fbc3ea392687ce9ed9df4b38e2b8f08fcd7c83f0bb6baf339e97_arm64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status-rhel9@sha256:e97dfdc10169fbc3ea392687ce9ed9df4b38e2b8f08fcd7c83f0bb6baf339e97_arm64",
                  "product_id": "container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status-rhel9@sha256:e97dfdc10169fbc3ea392687ce9ed9df4b38e2b8f08fcd7c83f0bb6baf339e97_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-tekton-tasks-wait-for-vmi-status-rhel9@sha256:e97dfdc10169fbc3ea392687ce9ed9df4b38e2b8f08fcd7c83f0bb6baf339e97?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status-rhel9\u0026tag=v4.13.4--2023-118997"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-template-validator-rhel9@sha256:c734a89b61052bea0a5bf793a88eaaa504bababfad366b89a3660ea1912770ed_arm64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-template-validator-rhel9@sha256:c734a89b61052bea0a5bf793a88eaaa504bababfad366b89a3660ea1912770ed_arm64",
                  "product_id": "container-native-virtualization/kubevirt-template-validator-rhel9@sha256:c734a89b61052bea0a5bf793a88eaaa504bababfad366b89a3660ea1912770ed_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-template-validator-rhel9@sha256:c734a89b61052bea0a5bf793a88eaaa504bababfad366b89a3660ea1912770ed?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-template-validator-rhel9\u0026tag=v4.13.4--2023-118997"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/libguestfs-tools-rhel9@sha256:4cd38275a0c63eb5b9fe824dc7d6cb0e01817407e93f2d27b9776a09242aa060_arm64",
                "product": {
                  "name": "container-native-virtualization/libguestfs-tools-rhel9@sha256:4cd38275a0c63eb5b9fe824dc7d6cb0e01817407e93f2d27b9776a09242aa060_arm64",
                  "product_id": "container-native-virtualization/libguestfs-tools-rhel9@sha256:4cd38275a0c63eb5b9fe824dc7d6cb0e01817407e93f2d27b9776a09242aa060_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/libguestfs-tools-rhel9@sha256:4cd38275a0c63eb5b9fe824dc7d6cb0e01817407e93f2d27b9776a09242aa060?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/libguestfs-tools-rhel9\u0026tag=v4.13.4--2023-118997"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/multus-dynamic-networks-rhel9@sha256:6f680bdb022257ce0589653ff2c4ee3eb873649e8ff76ee9ad564aa4dff364ad_arm64",
                "product": {
                  "name": "container-native-virtualization/multus-dynamic-networks-rhel9@sha256:6f680bdb022257ce0589653ff2c4ee3eb873649e8ff76ee9ad564aa4dff364ad_arm64",
                  "product_id": "container-native-virtualization/multus-dynamic-networks-rhel9@sha256:6f680bdb022257ce0589653ff2c4ee3eb873649e8ff76ee9ad564aa4dff364ad_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multus-dynamic-networks-rhel9@sha256:6f680bdb022257ce0589653ff2c4ee3eb873649e8ff76ee9ad564aa4dff364ad?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/multus-dynamic-networks-rhel9\u0026tag=v4.13.4-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/ovs-cni-plugin-rhel9@sha256:ee67fb9d2bf1083e591759c59cf9c6bb8b308cb85c968333b9cb55cb2c0c9853_arm64",
                "product": {
                  "name": "container-native-virtualization/ovs-cni-plugin-rhel9@sha256:ee67fb9d2bf1083e591759c59cf9c6bb8b308cb85c968333b9cb55cb2c0c9853_arm64",
                  "product_id": "container-native-virtualization/ovs-cni-plugin-rhel9@sha256:ee67fb9d2bf1083e591759c59cf9c6bb8b308cb85c968333b9cb55cb2c0c9853_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovs-cni-plugin-rhel9@sha256:ee67fb9d2bf1083e591759c59cf9c6bb8b308cb85c968333b9cb55cb2c0c9853?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/ovs-cni-plugin-rhel9\u0026tag=v4.13.4--2023-118997"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-api-rhel9@sha256:229843866188c57fb03a28845c4c3d7c8005c3c350d5e579f9085458810e0f52_arm64",
                "product": {
                  "name": "container-native-virtualization/virt-api-rhel9@sha256:229843866188c57fb03a28845c4c3d7c8005c3c350d5e579f9085458810e0f52_arm64",
                  "product_id": "container-native-virtualization/virt-api-rhel9@sha256:229843866188c57fb03a28845c4c3d7c8005c3c350d5e579f9085458810e0f52_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-api-rhel9@sha256:229843866188c57fb03a28845c4c3d7c8005c3c350d5e579f9085458810e0f52?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-api-rhel9\u0026tag=v4.13.4--2023-118997"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-artifacts-server-rhel9@sha256:ca0c5a381f8ad55179c0c7390f7b1e5c60440eea2a037c6d51e817c6cc96b85b_arm64",
                "product": {
                  "name": "container-native-virtualization/virt-artifacts-server-rhel9@sha256:ca0c5a381f8ad55179c0c7390f7b1e5c60440eea2a037c6d51e817c6cc96b85b_arm64",
                  "product_id": "container-native-virtualization/virt-artifacts-server-rhel9@sha256:ca0c5a381f8ad55179c0c7390f7b1e5c60440eea2a037c6d51e817c6cc96b85b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-artifacts-server-rhel9@sha256:ca0c5a381f8ad55179c0c7390f7b1e5c60440eea2a037c6d51e817c6cc96b85b?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-artifacts-server-rhel9\u0026tag=v4.13.4--2023-118997"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-cdi-apiserver-rhel9@sha256:2b3c4c2f0cffafec53ba9e71f89f56a4570d04dbf58dfcba8094be825a2cb10b_arm64",
                "product": {
                  "name": "container-native-virtualization/virt-cdi-apiserver-rhel9@sha256:2b3c4c2f0cffafec53ba9e71f89f56a4570d04dbf58dfcba8094be825a2cb10b_arm64",
                  "product_id": "container-native-virtualization/virt-cdi-apiserver-rhel9@sha256:2b3c4c2f0cffafec53ba9e71f89f56a4570d04dbf58dfcba8094be825a2cb10b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-cdi-apiserver-rhel9@sha256:2b3c4c2f0cffafec53ba9e71f89f56a4570d04dbf58dfcba8094be825a2cb10b?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-apiserver-rhel9\u0026tag=v4.13.4--2023-118997"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-cdi-cloner-rhel9@sha256:7fe551a1660ad87609ac250ce9db802c8db4be631318cbf0834b510a21912959_arm64",
                "product": {
                  "name": "container-native-virtualization/virt-cdi-cloner-rhel9@sha256:7fe551a1660ad87609ac250ce9db802c8db4be631318cbf0834b510a21912959_arm64",
                  "product_id": "container-native-virtualization/virt-cdi-cloner-rhel9@sha256:7fe551a1660ad87609ac250ce9db802c8db4be631318cbf0834b510a21912959_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-cdi-cloner-rhel9@sha256:7fe551a1660ad87609ac250ce9db802c8db4be631318cbf0834b510a21912959?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-cloner-rhel9\u0026tag=v4.13.4--2023-118997"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-cdi-controller-rhel9@sha256:d661c24dafc2c898d5d3becace3c1757f14cf7fed424429ac142012ff35c8611_arm64",
                "product": {
                  "name": "container-native-virtualization/virt-cdi-controller-rhel9@sha256:d661c24dafc2c898d5d3becace3c1757f14cf7fed424429ac142012ff35c8611_arm64",
                  "product_id": "container-native-virtualization/virt-cdi-controller-rhel9@sha256:d661c24dafc2c898d5d3becace3c1757f14cf7fed424429ac142012ff35c8611_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-cdi-controller-rhel9@sha256:d661c24dafc2c898d5d3becace3c1757f14cf7fed424429ac142012ff35c8611?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-controller-rhel9\u0026tag=v4.13.4--2023-118997"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-cdi-importer-rhel9@sha256:91ef3eff1bb09f8685567fc65c21b8552ef278f15dbc333b2007ca281af399f7_arm64",
                "product": {
                  "name": "container-native-virtualization/virt-cdi-importer-rhel9@sha256:91ef3eff1bb09f8685567fc65c21b8552ef278f15dbc333b2007ca281af399f7_arm64",
                  "product_id": "container-native-virtualization/virt-cdi-importer-rhel9@sha256:91ef3eff1bb09f8685567fc65c21b8552ef278f15dbc333b2007ca281af399f7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-cdi-importer-rhel9@sha256:91ef3eff1bb09f8685567fc65c21b8552ef278f15dbc333b2007ca281af399f7?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-importer-rhel9\u0026tag=v4.13.4--2023-118997"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-cdi-operator-rhel9@sha256:01c6bf11eca4f58f5757f5773f1e8b25b691cbd0eefc90843c901849f3e10d93_arm64",
                "product": {
                  "name": "container-native-virtualization/virt-cdi-operator-rhel9@sha256:01c6bf11eca4f58f5757f5773f1e8b25b691cbd0eefc90843c901849f3e10d93_arm64",
                  "product_id": "container-native-virtualization/virt-cdi-operator-rhel9@sha256:01c6bf11eca4f58f5757f5773f1e8b25b691cbd0eefc90843c901849f3e10d93_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-cdi-operator-rhel9@sha256:01c6bf11eca4f58f5757f5773f1e8b25b691cbd0eefc90843c901849f3e10d93?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-operator-rhel9\u0026tag=v4.13.4--2023-118997"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-cdi-uploadproxy-rhel9@sha256:b2880fa51675a68896b8caec9e59e0b32bb7f5683f5e5ef95b67d84cfd91d811_arm64",
                "product": {
                  "name": "container-native-virtualization/virt-cdi-uploadproxy-rhel9@sha256:b2880fa51675a68896b8caec9e59e0b32bb7f5683f5e5ef95b67d84cfd91d811_arm64",
                  "product_id": "container-native-virtualization/virt-cdi-uploadproxy-rhel9@sha256:b2880fa51675a68896b8caec9e59e0b32bb7f5683f5e5ef95b67d84cfd91d811_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-cdi-uploadproxy-rhel9@sha256:b2880fa51675a68896b8caec9e59e0b32bb7f5683f5e5ef95b67d84cfd91d811?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-uploadproxy-rhel9\u0026tag=v4.13.4--2023-118997"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-cdi-uploadserver-rhel9@sha256:a3913a1b7b5593733dfc9b3b8462cbc78e20f9649b48b0d76b016df93e0aff60_arm64",
                "product": {
                  "name": "container-native-virtualization/virt-cdi-uploadserver-rhel9@sha256:a3913a1b7b5593733dfc9b3b8462cbc78e20f9649b48b0d76b016df93e0aff60_arm64",
                  "product_id": "container-native-virtualization/virt-cdi-uploadserver-rhel9@sha256:a3913a1b7b5593733dfc9b3b8462cbc78e20f9649b48b0d76b016df93e0aff60_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-cdi-uploadserver-rhel9@sha256:a3913a1b7b5593733dfc9b3b8462cbc78e20f9649b48b0d76b016df93e0aff60?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-uploadserver-rhel9\u0026tag=v4.13.4--2023-118997"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-controller-rhel9@sha256:11a3ad90795f44c04a73bd8567833b8cd1af3c8589593828543d8eec6861d2f4_arm64",
                "product": {
                  "name": "container-native-virtualization/virt-controller-rhel9@sha256:11a3ad90795f44c04a73bd8567833b8cd1af3c8589593828543d8eec6861d2f4_arm64",
                  "product_id": "container-native-virtualization/virt-controller-rhel9@sha256:11a3ad90795f44c04a73bd8567833b8cd1af3c8589593828543d8eec6861d2f4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-controller-rhel9@sha256:11a3ad90795f44c04a73bd8567833b8cd1af3c8589593828543d8eec6861d2f4?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-controller-rhel9\u0026tag=v4.13.4--2023-118997"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-exportproxy-rhel9@sha256:2d7b96a9bad208a4e1b314bae19ed4112c380762f322a3d95ac23d34bb870d46_arm64",
                "product": {
                  "name": "container-native-virtualization/virt-exportproxy-rhel9@sha256:2d7b96a9bad208a4e1b314bae19ed4112c380762f322a3d95ac23d34bb870d46_arm64",
                  "product_id": "container-native-virtualization/virt-exportproxy-rhel9@sha256:2d7b96a9bad208a4e1b314bae19ed4112c380762f322a3d95ac23d34bb870d46_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-exportproxy-rhel9@sha256:2d7b96a9bad208a4e1b314bae19ed4112c380762f322a3d95ac23d34bb870d46?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-exportproxy-rhel9\u0026tag=v4.13.4--2023-118997"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-exportserver-rhel9@sha256:89d4d3e0f821b2ad8e9b27b314aaa1edda37e963fa95e6927b4e707da00d4041_arm64",
                "product": {
                  "name": "container-native-virtualization/virt-exportserver-rhel9@sha256:89d4d3e0f821b2ad8e9b27b314aaa1edda37e963fa95e6927b4e707da00d4041_arm64",
                  "product_id": "container-native-virtualization/virt-exportserver-rhel9@sha256:89d4d3e0f821b2ad8e9b27b314aaa1edda37e963fa95e6927b4e707da00d4041_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-exportserver-rhel9@sha256:89d4d3e0f821b2ad8e9b27b314aaa1edda37e963fa95e6927b4e707da00d4041?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-exportserver-rhel9\u0026tag=v4.13.4--2023-118997"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-handler-rhel9@sha256:e6c87135b37e2fe244c80b14f92b5977cb5f2118238aebefba896cabee62fb7b_arm64",
                "product": {
                  "name": "container-native-virtualization/virt-handler-rhel9@sha256:e6c87135b37e2fe244c80b14f92b5977cb5f2118238aebefba896cabee62fb7b_arm64",
                  "product_id": "container-native-virtualization/virt-handler-rhel9@sha256:e6c87135b37e2fe244c80b14f92b5977cb5f2118238aebefba896cabee62fb7b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-handler-rhel9@sha256:e6c87135b37e2fe244c80b14f92b5977cb5f2118238aebefba896cabee62fb7b?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-handler-rhel9\u0026tag=v4.13.4--2023-118997"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virtio-win-rhel9@sha256:429c554ade9e5cbe2a75573a378b4ee891c1accb652a7d597743f7c3611f7265_arm64",
                "product": {
                  "name": "container-native-virtualization/virtio-win-rhel9@sha256:429c554ade9e5cbe2a75573a378b4ee891c1accb652a7d597743f7c3611f7265_arm64",
                  "product_id": "container-native-virtualization/virtio-win-rhel9@sha256:429c554ade9e5cbe2a75573a378b4ee891c1accb652a7d597743f7c3611f7265_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virtio-win-rhel9@sha256:429c554ade9e5cbe2a75573a378b4ee891c1accb652a7d597743f7c3611f7265?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/virtio-win-rhel9\u0026tag=v4.13.4--2023-118997"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-launcher-rhel9@sha256:75f11dc034d29b7a4c2b8fc283bbe3836f06a3001f70952f49b4f82ff0c47956_arm64",
                "product": {
                  "name": "container-native-virtualization/virt-launcher-rhel9@sha256:75f11dc034d29b7a4c2b8fc283bbe3836f06a3001f70952f49b4f82ff0c47956_arm64",
                  "product_id": "container-native-virtualization/virt-launcher-rhel9@sha256:75f11dc034d29b7a4c2b8fc283bbe3836f06a3001f70952f49b4f82ff0c47956_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-launcher-rhel9@sha256:75f11dc034d29b7a4c2b8fc283bbe3836f06a3001f70952f49b4f82ff0c47956?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-launcher-rhel9\u0026tag=v4.13.4--2023-118997"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-operator-rhel9@sha256:089e13937ddd27ff0326a08056c5dd2b7f3641676be952ed36307c03b0ae1195_arm64",
                "product": {
                  "name": "container-native-virtualization/virt-operator-rhel9@sha256:089e13937ddd27ff0326a08056c5dd2b7f3641676be952ed36307c03b0ae1195_arm64",
                  "product_id": "container-native-virtualization/virt-operator-rhel9@sha256:089e13937ddd27ff0326a08056c5dd2b7f3641676be952ed36307c03b0ae1195_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-operator-rhel9@sha256:089e13937ddd27ff0326a08056c5dd2b7f3641676be952ed36307c03b0ae1195?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-operator-rhel9\u0026tag=v4.13.4--2023-118997"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/vm-console-proxy-rhel9@sha256:155a5df0e94392ab809573b2f627fc614ae63a65b3afc448d52ba1c3117839e7_arm64",
                "product": {
                  "name": "container-native-virtualization/vm-console-proxy-rhel9@sha256:155a5df0e94392ab809573b2f627fc614ae63a65b3afc448d52ba1c3117839e7_arm64",
                  "product_id": "container-native-virtualization/vm-console-proxy-rhel9@sha256:155a5df0e94392ab809573b2f627fc614ae63a65b3afc448d52ba1c3117839e7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/vm-console-proxy-rhel9@sha256:155a5df0e94392ab809573b2f627fc614ae63a65b3afc448d52ba1c3117839e7?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/vm-console-proxy-rhel9\u0026tag=v4.13.4--2023-118997"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/vm-network-latency-checkup-rhel9@sha256:feebe20aa9cf8b0e93dc745059342497760c077dc0f45b550f6d4934e7f2804a_arm64",
                "product": {
                  "name": "container-native-virtualization/vm-network-latency-checkup-rhel9@sha256:feebe20aa9cf8b0e93dc745059342497760c077dc0f45b550f6d4934e7f2804a_arm64",
                  "product_id": "container-native-virtualization/vm-network-latency-checkup-rhel9@sha256:feebe20aa9cf8b0e93dc745059342497760c077dc0f45b550f6d4934e7f2804a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/vm-network-latency-checkup-rhel9@sha256:feebe20aa9cf8b0e93dc745059342497760c077dc0f45b550f6d4934e7f2804a?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/vm-network-latency-checkup-rhel9\u0026tag=v4.13.4--2023-118997"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/bridge-marker-rhel9@sha256:87bd65ea23d23fcea4176c13b14ea3341bdfb26ba494661404ab76eb1f7c9fea_amd64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/bridge-marker-rhel9@sha256:87bd65ea23d23fcea4176c13b14ea3341bdfb26ba494661404ab76eb1f7c9fea_amd64"
        },
        "product_reference": "container-native-virtualization/bridge-marker-rhel9@sha256:87bd65ea23d23fcea4176c13b14ea3341bdfb26ba494661404ab76eb1f7c9fea_amd64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/bridge-marker-rhel9@sha256:ae40cb176edee7c31fb22a0f69db2b62483658a1ebd256cb21cc9c4ef88c3b2f_arm64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/bridge-marker-rhel9@sha256:ae40cb176edee7c31fb22a0f69db2b62483658a1ebd256cb21cc9c4ef88c3b2f_arm64"
        },
        "product_reference": "container-native-virtualization/bridge-marker-rhel9@sha256:ae40cb176edee7c31fb22a0f69db2b62483658a1ebd256cb21cc9c4ef88c3b2f_arm64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/cluster-network-addons-operator-rhel9@sha256:469a6831aa3c3262270e343674e0f9f4c0f5749957d30c50211ad07d185ee56e_amd64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/cluster-network-addons-operator-rhel9@sha256:469a6831aa3c3262270e343674e0f9f4c0f5749957d30c50211ad07d185ee56e_amd64"
        },
        "product_reference": "container-native-virtualization/cluster-network-addons-operator-rhel9@sha256:469a6831aa3c3262270e343674e0f9f4c0f5749957d30c50211ad07d185ee56e_amd64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/cluster-network-addons-operator-rhel9@sha256:dbcbe261728871e324205044905d07d063f45d61029735919d2db31513718012_arm64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/cluster-network-addons-operator-rhel9@sha256:dbcbe261728871e324205044905d07d063f45d61029735919d2db31513718012_arm64"
        },
        "product_reference": "container-native-virtualization/cluster-network-addons-operator-rhel9@sha256:dbcbe261728871e324205044905d07d063f45d61029735919d2db31513718012_arm64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/cnv-containernetworking-plugins-rhel9@sha256:3c78ccc9990f4c599d95b8a0b6100601898986e2cac17eb0ed448eab42690173_arm64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/cnv-containernetworking-plugins-rhel9@sha256:3c78ccc9990f4c599d95b8a0b6100601898986e2cac17eb0ed448eab42690173_arm64"
        },
        "product_reference": "container-native-virtualization/cnv-containernetworking-plugins-rhel9@sha256:3c78ccc9990f4c599d95b8a0b6100601898986e2cac17eb0ed448eab42690173_arm64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/cnv-containernetworking-plugins-rhel9@sha256:f07bf03c0afaf27b84a5d31458d152b5623cb0e9041110aa2900c1944bd799b3_amd64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/cnv-containernetworking-plugins-rhel9@sha256:f07bf03c0afaf27b84a5d31458d152b5623cb0e9041110aa2900c1944bd799b3_amd64"
        },
        "product_reference": "container-native-virtualization/cnv-containernetworking-plugins-rhel9@sha256:f07bf03c0afaf27b84a5d31458d152b5623cb0e9041110aa2900c1944bd799b3_amd64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/cnv-must-gather-rhel9@sha256:729a18473b23041aba1bca997b0add89853b5050e34ed139552dd9a9dd9945cf_amd64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/cnv-must-gather-rhel9@sha256:729a18473b23041aba1bca997b0add89853b5050e34ed139552dd9a9dd9945cf_amd64"
        },
        "product_reference": "container-native-virtualization/cnv-must-gather-rhel9@sha256:729a18473b23041aba1bca997b0add89853b5050e34ed139552dd9a9dd9945cf_amd64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/cnv-must-gather-rhel9@sha256:fbef3e3964432a5cb68dbdde80d44c0ae34a0be9b78c1f39226b4ec45b427d79_arm64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/cnv-must-gather-rhel9@sha256:fbef3e3964432a5cb68dbdde80d44c0ae34a0be9b78c1f39226b4ec45b427d79_arm64"
        },
        "product_reference": "container-native-virtualization/cnv-must-gather-rhel9@sha256:fbef3e3964432a5cb68dbdde80d44c0ae34a0be9b78c1f39226b4ec45b427d79_arm64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/hco-bundle-registry-rhel9@sha256:54197a68563a943f71f8183b9ea0793d91c5aae82a16618d6bcde732a7abace5_arm64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/hco-bundle-registry-rhel9@sha256:54197a68563a943f71f8183b9ea0793d91c5aae82a16618d6bcde732a7abace5_arm64"
        },
        "product_reference": "container-native-virtualization/hco-bundle-registry-rhel9@sha256:54197a68563a943f71f8183b9ea0793d91c5aae82a16618d6bcde732a7abace5_arm64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/hco-bundle-registry-rhel9@sha256:e507ac13769b706390e037493c58ab5036c31d6a1c3d8a349ae8afdec748399b_amd64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/hco-bundle-registry-rhel9@sha256:e507ac13769b706390e037493c58ab5036c31d6a1c3d8a349ae8afdec748399b_amd64"
        },
        "product_reference": "container-native-virtualization/hco-bundle-registry-rhel9@sha256:e507ac13769b706390e037493c58ab5036c31d6a1c3d8a349ae8afdec748399b_amd64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/hostpath-csi-driver-rhel9@sha256:58ea23f9e0a0cd8d78ebe03fd6bd53e2abf526bbd9deab16f6ad8b859e5745e3_arm64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/hostpath-csi-driver-rhel9@sha256:58ea23f9e0a0cd8d78ebe03fd6bd53e2abf526bbd9deab16f6ad8b859e5745e3_arm64"
        },
        "product_reference": "container-native-virtualization/hostpath-csi-driver-rhel9@sha256:58ea23f9e0a0cd8d78ebe03fd6bd53e2abf526bbd9deab16f6ad8b859e5745e3_arm64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/hostpath-csi-driver-rhel9@sha256:c700f760892417cc921a667dc1dc9135628f3ef172f7405891ab23725388c411_amd64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/hostpath-csi-driver-rhel9@sha256:c700f760892417cc921a667dc1dc9135628f3ef172f7405891ab23725388c411_amd64"
        },
        "product_reference": "container-native-virtualization/hostpath-csi-driver-rhel9@sha256:c700f760892417cc921a667dc1dc9135628f3ef172f7405891ab23725388c411_amd64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/hostpath-provisioner-operator-rhel9@sha256:39bec2d49b7c52e654be0a6c25688e84f37bb3ef80f738fc388b70fcaa937256_arm64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/hostpath-provisioner-operator-rhel9@sha256:39bec2d49b7c52e654be0a6c25688e84f37bb3ef80f738fc388b70fcaa937256_arm64"
        },
        "product_reference": "container-native-virtualization/hostpath-provisioner-operator-rhel9@sha256:39bec2d49b7c52e654be0a6c25688e84f37bb3ef80f738fc388b70fcaa937256_arm64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/hostpath-provisioner-operator-rhel9@sha256:f046ffe961c70b5d75b89de7da8300cf87253e9773fd3d5c0def82d28bc3a2f7_amd64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/hostpath-provisioner-operator-rhel9@sha256:f046ffe961c70b5d75b89de7da8300cf87253e9773fd3d5c0def82d28bc3a2f7_amd64"
        },
        "product_reference": "container-native-virtualization/hostpath-provisioner-operator-rhel9@sha256:f046ffe961c70b5d75b89de7da8300cf87253e9773fd3d5c0def82d28bc3a2f7_amd64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/hostpath-provisioner-rhel9@sha256:3bc71c074dcc815724e666ac98adf9c8be0dc25b4629ccb1a43fc8d6c18ad2f5_arm64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/hostpath-provisioner-rhel9@sha256:3bc71c074dcc815724e666ac98adf9c8be0dc25b4629ccb1a43fc8d6c18ad2f5_arm64"
        },
        "product_reference": "container-native-virtualization/hostpath-provisioner-rhel9@sha256:3bc71c074dcc815724e666ac98adf9c8be0dc25b4629ccb1a43fc8d6c18ad2f5_arm64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/hostpath-provisioner-rhel9@sha256:52b53a00bdfca53c9a19f5dfe64cd39af87b5841f0dcd7cba47367972060e400_amd64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/hostpath-provisioner-rhel9@sha256:52b53a00bdfca53c9a19f5dfe64cd39af87b5841f0dcd7cba47367972060e400_amd64"
        },
        "product_reference": "container-native-virtualization/hostpath-provisioner-rhel9@sha256:52b53a00bdfca53c9a19f5dfe64cd39af87b5841f0dcd7cba47367972060e400_amd64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/hyperconverged-cluster-operator-rhel9@sha256:663f64400079c641cf3e7fc0c7bb20dbbfe6530fe9375642009bc8aaea5fc1ed_amd64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/hyperconverged-cluster-operator-rhel9@sha256:663f64400079c641cf3e7fc0c7bb20dbbfe6530fe9375642009bc8aaea5fc1ed_amd64"
        },
        "product_reference": "container-native-virtualization/hyperconverged-cluster-operator-rhel9@sha256:663f64400079c641cf3e7fc0c7bb20dbbfe6530fe9375642009bc8aaea5fc1ed_amd64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/hyperconverged-cluster-operator-rhel9@sha256:808a766dcdf19f43548b757376ad7b11d5f853c4299a05027bdfbd16e629ca04_arm64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/hyperconverged-cluster-operator-rhel9@sha256:808a766dcdf19f43548b757376ad7b11d5f853c4299a05027bdfbd16e629ca04_arm64"
        },
        "product_reference": "container-native-virtualization/hyperconverged-cluster-operator-rhel9@sha256:808a766dcdf19f43548b757376ad7b11d5f853c4299a05027bdfbd16e629ca04_arm64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/hyperconverged-cluster-webhook-rhel9@sha256:0426c7c961c929de2eb788c0722e54ebb83822f42ef5504bb84991ebef95ff2d_amd64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/hyperconverged-cluster-webhook-rhel9@sha256:0426c7c961c929de2eb788c0722e54ebb83822f42ef5504bb84991ebef95ff2d_amd64"
        },
        "product_reference": "container-native-virtualization/hyperconverged-cluster-webhook-rhel9@sha256:0426c7c961c929de2eb788c0722e54ebb83822f42ef5504bb84991ebef95ff2d_amd64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/hyperconverged-cluster-webhook-rhel9@sha256:403982a55251168189828162a4647aa1b88e1024e290d9552b900d7b259f7aef_arm64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/hyperconverged-cluster-webhook-rhel9@sha256:403982a55251168189828162a4647aa1b88e1024e290d9552b900d7b259f7aef_arm64"
        },
        "product_reference": "container-native-virtualization/hyperconverged-cluster-webhook-rhel9@sha256:403982a55251168189828162a4647aa1b88e1024e290d9552b900d7b259f7aef_arm64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubemacpool-rhel9@sha256:386ae49500da9e2115778121b7dc84266b8efc6032e3b5b8cc4d78f83912908c_amd64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/kubemacpool-rhel9@sha256:386ae49500da9e2115778121b7dc84266b8efc6032e3b5b8cc4d78f83912908c_amd64"
        },
        "product_reference": "container-native-virtualization/kubemacpool-rhel9@sha256:386ae49500da9e2115778121b7dc84266b8efc6032e3b5b8cc4d78f83912908c_amd64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubemacpool-rhel9@sha256:586af2e3875ab9e1c802dee1ad7da6fb70a82e4182c2530ee3cbe01433b30957_arm64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/kubemacpool-rhel9@sha256:586af2e3875ab9e1c802dee1ad7da6fb70a82e4182c2530ee3cbe01433b30957_arm64"
        },
        "product_reference": "container-native-virtualization/kubemacpool-rhel9@sha256:586af2e3875ab9e1c802dee1ad7da6fb70a82e4182c2530ee3cbe01433b30957_arm64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubesecondarydns-rhel9@sha256:0f474f9bed9c51f5b7fd59dbfc4ae4edf814d50f7b7ed2bc5c8faf58d012aeea_amd64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/kubesecondarydns-rhel9@sha256:0f474f9bed9c51f5b7fd59dbfc4ae4edf814d50f7b7ed2bc5c8faf58d012aeea_amd64"
        },
        "product_reference": "container-native-virtualization/kubesecondarydns-rhel9@sha256:0f474f9bed9c51f5b7fd59dbfc4ae4edf814d50f7b7ed2bc5c8faf58d012aeea_amd64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubesecondarydns-rhel9@sha256:4bfc75011d41696cf2d68094f5437dfe3b4fcd9b315ff838aa3c2130e21484b7_arm64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/kubesecondarydns-rhel9@sha256:4bfc75011d41696cf2d68094f5437dfe3b4fcd9b315ff838aa3c2130e21484b7_arm64"
        },
        "product_reference": "container-native-virtualization/kubesecondarydns-rhel9@sha256:4bfc75011d41696cf2d68094f5437dfe3b4fcd9b315ff838aa3c2130e21484b7_arm64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-console-plugin-rhel9@sha256:0dfa34ec403176c7ec5f6b1d184c4e3a5555b98d722109845f4c9276a19b2c0c_arm64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/kubevirt-console-plugin-rhel9@sha256:0dfa34ec403176c7ec5f6b1d184c4e3a5555b98d722109845f4c9276a19b2c0c_arm64"
        },
        "product_reference": "container-native-virtualization/kubevirt-console-plugin-rhel9@sha256:0dfa34ec403176c7ec5f6b1d184c4e3a5555b98d722109845f4c9276a19b2c0c_arm64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-console-plugin-rhel9@sha256:f1e40135af9f4dd912517841cf08d0b8653d97ae9710ff75c3fb982c6dc7bcbf_amd64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/kubevirt-console-plugin-rhel9@sha256:f1e40135af9f4dd912517841cf08d0b8653d97ae9710ff75c3fb982c6dc7bcbf_amd64"
        },
        "product_reference": "container-native-virtualization/kubevirt-console-plugin-rhel9@sha256:f1e40135af9f4dd912517841cf08d0b8653d97ae9710ff75c3fb982c6dc7bcbf_amd64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-dpdk-checkup-rhel9@sha256:0c98fa0fb3d0539b70c1a8c7687c2229c1d245664c67f469b9b7f231125b04fe_arm64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/kubevirt-dpdk-checkup-rhel9@sha256:0c98fa0fb3d0539b70c1a8c7687c2229c1d245664c67f469b9b7f231125b04fe_arm64"
        },
        "product_reference": "container-native-virtualization/kubevirt-dpdk-checkup-rhel9@sha256:0c98fa0fb3d0539b70c1a8c7687c2229c1d245664c67f469b9b7f231125b04fe_arm64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-dpdk-checkup-rhel9@sha256:1cbcbaba9e36c5e097f0d62c7c0720b5fcf372d3730adec3c9c9b1d8d7daa998_amd64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/kubevirt-dpdk-checkup-rhel9@sha256:1cbcbaba9e36c5e097f0d62c7c0720b5fcf372d3730adec3c9c9b1d8d7daa998_amd64"
        },
        "product_reference": "container-native-virtualization/kubevirt-dpdk-checkup-rhel9@sha256:1cbcbaba9e36c5e097f0d62c7c0720b5fcf372d3730adec3c9c9b1d8d7daa998_amd64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-ssp-operator-rhel9@sha256:6f3f6dee9346bfd1c0f56f73921c5804274539cb9d4dd79eb2ca7092796d97f9_amd64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/kubevirt-ssp-operator-rhel9@sha256:6f3f6dee9346bfd1c0f56f73921c5804274539cb9d4dd79eb2ca7092796d97f9_amd64"
        },
        "product_reference": "container-native-virtualization/kubevirt-ssp-operator-rhel9@sha256:6f3f6dee9346bfd1c0f56f73921c5804274539cb9d4dd79eb2ca7092796d97f9_amd64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-ssp-operator-rhel9@sha256:7feae934d2d2cc98667cf52f806ed6d220ff0fca45dbde3bc3e11875c3fc3285_arm64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/kubevirt-ssp-operator-rhel9@sha256:7feae934d2d2cc98667cf52f806ed6d220ff0fca45dbde3bc3e11875c3fc3285_arm64"
        },
        "product_reference": "container-native-virtualization/kubevirt-ssp-operator-rhel9@sha256:7feae934d2d2cc98667cf52f806ed6d220ff0fca45dbde3bc3e11875c3fc3285_arm64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm-rhel9@sha256:342641d13c5074978f442f6cd8d6ed735c97778d0dd969e63b2158a6a2249593_amd64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm-rhel9@sha256:342641d13c5074978f442f6cd8d6ed735c97778d0dd969e63b2158a6a2249593_amd64"
        },
        "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm-rhel9@sha256:342641d13c5074978f442f6cd8d6ed735c97778d0dd969e63b2158a6a2249593_amd64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm-rhel9@sha256:5e6bf66ffe959c02267d95ee7ec9307425d30e4982ea90de90bb874e75b6de21_arm64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm-rhel9@sha256:5e6bf66ffe959c02267d95ee7ec9307425d30e4982ea90de90bb874e75b6de21_arm64"
        },
        "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm-rhel9@sha256:5e6bf66ffe959c02267d95ee7ec9307425d30e4982ea90de90bb874e75b6de21_arm64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-tekton-tasks-copy-template-rhel9@sha256:20f12ce09827241bd4e8070401ac87979e502a09b5a24cdd6fe92829f3655ce5_amd64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-copy-template-rhel9@sha256:20f12ce09827241bd4e8070401ac87979e502a09b5a24cdd6fe92829f3655ce5_amd64"
        },
        "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-copy-template-rhel9@sha256:20f12ce09827241bd4e8070401ac87979e502a09b5a24cdd6fe92829f3655ce5_amd64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-tekton-tasks-copy-template-rhel9@sha256:e95a5aeaa3ecdb1b8b9eb73deb4fe9202658799319f949ebf7de4577613f0615_arm64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-copy-template-rhel9@sha256:e95a5aeaa3ecdb1b8b9eb73deb4fe9202658799319f949ebf7de4577613f0615_arm64"
        },
        "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-copy-template-rhel9@sha256:e95a5aeaa3ecdb1b8b9eb73deb4fe9202658799319f949ebf7de4577613f0615_arm64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-tekton-tasks-create-datavolume-rhel9@sha256:98a7f25aa254d37d92353f314981d639268c0bf8f024643bcfb1fd6719b5c3af_amd64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume-rhel9@sha256:98a7f25aa254d37d92353f314981d639268c0bf8f024643bcfb1fd6719b5c3af_amd64"
        },
        "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-create-datavolume-rhel9@sha256:98a7f25aa254d37d92353f314981d639268c0bf8f024643bcfb1fd6719b5c3af_amd64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-tekton-tasks-create-datavolume-rhel9@sha256:d45085a8ff216f9e6ab0aa6c499dbf48e7e915bec88c5f88dd556ba5a111f8cf_arm64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume-rhel9@sha256:d45085a8ff216f9e6ab0aa6c499dbf48e7e915bec88c5f88dd556ba5a111f8cf_arm64"
        },
        "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-create-datavolume-rhel9@sha256:d45085a8ff216f9e6ab0aa6c499dbf48e7e915bec88c5f88dd556ba5a111f8cf_arm64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template-rhel9@sha256:3ae09afbe3833ba45d5037497c81c505fa282ed0da3f4ab7dd497ad1f4e883d5_arm64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template-rhel9@sha256:3ae09afbe3833ba45d5037497c81c505fa282ed0da3f4ab7dd497ad1f4e883d5_arm64"
        },
        "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template-rhel9@sha256:3ae09afbe3833ba45d5037497c81c505fa282ed0da3f4ab7dd497ad1f4e883d5_arm64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template-rhel9@sha256:f8f273ed5ef0c7149da4e28bf243921322796614d9b470e3274c0364908d9862_amd64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template-rhel9@sha256:f8f273ed5ef0c7149da4e28bf243921322796614d9b470e3274c0364908d9862_amd64"
        },
        "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template-rhel9@sha256:f8f273ed5ef0c7149da4e28bf243921322796614d9b470e3274c0364908d9862_amd64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize-rhel9@sha256:c1ba60f5d7d7b34b219fab68e58bf22612f86c5c6f5b1a32c4164e8b207e438b_arm64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize-rhel9@sha256:c1ba60f5d7d7b34b219fab68e58bf22612f86c5c6f5b1a32c4164e8b207e438b_arm64"
        },
        "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize-rhel9@sha256:c1ba60f5d7d7b34b219fab68e58bf22612f86c5c6f5b1a32c4164e8b207e438b_arm64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize-rhel9@sha256:fc336c93e1d642f6ac28b1b899cfa131379f1019d3b2c3d6bd829a922e370529_amd64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize-rhel9@sha256:fc336c93e1d642f6ac28b1b899cfa131379f1019d3b2c3d6bd829a922e370529_amd64"
        },
        "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize-rhel9@sha256:fc336c93e1d642f6ac28b1b899cfa131379f1019d3b2c3d6bd829a922e370529_amd64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep-rhel9@sha256:10b05711a7d2d287cefe85808f83cd52cdf5076a38334332dee9a06ca840ada8_amd64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep-rhel9@sha256:10b05711a7d2d287cefe85808f83cd52cdf5076a38334332dee9a06ca840ada8_amd64"
        },
        "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep-rhel9@sha256:10b05711a7d2d287cefe85808f83cd52cdf5076a38334332dee9a06ca840ada8_amd64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep-rhel9@sha256:bc5aa6ef6c6cc9fa8a65a90bbf0ec1427815ef640f1273fe41aadb9bb17fa771_arm64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep-rhel9@sha256:bc5aa6ef6c6cc9fa8a65a90bbf0ec1427815ef640f1273fe41aadb9bb17fa771_arm64"
        },
        "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep-rhel9@sha256:bc5aa6ef6c6cc9fa8a65a90bbf0ec1427815ef640f1273fe41aadb9bb17fa771_arm64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template-rhel9@sha256:2a2429373e777bb9367906b8a95015817156f06267f77fa8b22cf2b994e3c9c6_amd64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template-rhel9@sha256:2a2429373e777bb9367906b8a95015817156f06267f77fa8b22cf2b994e3c9c6_amd64"
        },
        "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template-rhel9@sha256:2a2429373e777bb9367906b8a95015817156f06267f77fa8b22cf2b994e3c9c6_amd64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template-rhel9@sha256:de277bfbb0226eecc8f2b0a0a389f6d46eceac9a236ad2c2daee25838febd942_arm64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template-rhel9@sha256:de277bfbb0226eecc8f2b0a0a389f6d46eceac9a236ad2c2daee25838febd942_arm64"
        },
        "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template-rhel9@sha256:de277bfbb0226eecc8f2b0a0a389f6d46eceac9a236ad2c2daee25838febd942_arm64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-tekton-tasks-operator-rhel9@sha256:ad5c7f453d0da48b04476a96781c6011293f1a5035f31dda10f894c70f08e24e_arm64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-operator-rhel9@sha256:ad5c7f453d0da48b04476a96781c6011293f1a5035f31dda10f894c70f08e24e_arm64"
        },
        "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-operator-rhel9@sha256:ad5c7f453d0da48b04476a96781c6011293f1a5035f31dda10f894c70f08e24e_arm64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-tekton-tasks-operator-rhel9@sha256:f8fa3852313b4a99c304d1cc1a33954a85ae8328c9cf9064026a4288769f3346_amd64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-operator-rhel9@sha256:f8fa3852313b4a99c304d1cc1a33954a85ae8328c9cf9064026a4288769f3346_amd64"
        },
        "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-operator-rhel9@sha256:f8fa3852313b4a99c304d1cc1a33954a85ae8328c9cf9064026a4288769f3346_amd64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status-rhel9@sha256:41e71bc18fcf4d4b9983ab167f180d135ce4f3b9f5f86d5d741def9c503a320d_amd64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status-rhel9@sha256:41e71bc18fcf4d4b9983ab167f180d135ce4f3b9f5f86d5d741def9c503a320d_amd64"
        },
        "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status-rhel9@sha256:41e71bc18fcf4d4b9983ab167f180d135ce4f3b9f5f86d5d741def9c503a320d_amd64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status-rhel9@sha256:e97dfdc10169fbc3ea392687ce9ed9df4b38e2b8f08fcd7c83f0bb6baf339e97_arm64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status-rhel9@sha256:e97dfdc10169fbc3ea392687ce9ed9df4b38e2b8f08fcd7c83f0bb6baf339e97_arm64"
        },
        "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status-rhel9@sha256:e97dfdc10169fbc3ea392687ce9ed9df4b38e2b8f08fcd7c83f0bb6baf339e97_arm64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-template-validator-rhel9@sha256:467ebd58f2a9cbf5a7842b2b8fbaf5fd1e0b4168be092256de52ba2c768d1e15_amd64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/kubevirt-template-validator-rhel9@sha256:467ebd58f2a9cbf5a7842b2b8fbaf5fd1e0b4168be092256de52ba2c768d1e15_amd64"
        },
        "product_reference": "container-native-virtualization/kubevirt-template-validator-rhel9@sha256:467ebd58f2a9cbf5a7842b2b8fbaf5fd1e0b4168be092256de52ba2c768d1e15_amd64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-template-validator-rhel9@sha256:c734a89b61052bea0a5bf793a88eaaa504bababfad366b89a3660ea1912770ed_arm64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/kubevirt-template-validator-rhel9@sha256:c734a89b61052bea0a5bf793a88eaaa504bababfad366b89a3660ea1912770ed_arm64"
        },
        "product_reference": "container-native-virtualization/kubevirt-template-validator-rhel9@sha256:c734a89b61052bea0a5bf793a88eaaa504bababfad366b89a3660ea1912770ed_arm64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/libguestfs-tools-rhel9@sha256:4cd38275a0c63eb5b9fe824dc7d6cb0e01817407e93f2d27b9776a09242aa060_arm64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/libguestfs-tools-rhel9@sha256:4cd38275a0c63eb5b9fe824dc7d6cb0e01817407e93f2d27b9776a09242aa060_arm64"
        },
        "product_reference": "container-native-virtualization/libguestfs-tools-rhel9@sha256:4cd38275a0c63eb5b9fe824dc7d6cb0e01817407e93f2d27b9776a09242aa060_arm64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/libguestfs-tools-rhel9@sha256:cb2570e30aed972c13fb81de6f05e4ee12be38bf0e01e98688dd734942b4a63f_amd64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/libguestfs-tools-rhel9@sha256:cb2570e30aed972c13fb81de6f05e4ee12be38bf0e01e98688dd734942b4a63f_amd64"
        },
        "product_reference": "container-native-virtualization/libguestfs-tools-rhel9@sha256:cb2570e30aed972c13fb81de6f05e4ee12be38bf0e01e98688dd734942b4a63f_amd64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/multus-dynamic-networks-rhel9@sha256:6f680bdb022257ce0589653ff2c4ee3eb873649e8ff76ee9ad564aa4dff364ad_arm64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/multus-dynamic-networks-rhel9@sha256:6f680bdb022257ce0589653ff2c4ee3eb873649e8ff76ee9ad564aa4dff364ad_arm64"
        },
        "product_reference": "container-native-virtualization/multus-dynamic-networks-rhel9@sha256:6f680bdb022257ce0589653ff2c4ee3eb873649e8ff76ee9ad564aa4dff364ad_arm64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/multus-dynamic-networks-rhel9@sha256:92ef878036cd30137ca262569320028000c3e38f1da5ba2a750f16728c2f91ad_amd64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/multus-dynamic-networks-rhel9@sha256:92ef878036cd30137ca262569320028000c3e38f1da5ba2a750f16728c2f91ad_amd64"
        },
        "product_reference": "container-native-virtualization/multus-dynamic-networks-rhel9@sha256:92ef878036cd30137ca262569320028000c3e38f1da5ba2a750f16728c2f91ad_amd64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/ovs-cni-plugin-rhel9@sha256:611345d4d5b2177d94bc05cd2e794147ec93eeceb7cae5d79d7a9becdfa2dcd9_amd64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/ovs-cni-plugin-rhel9@sha256:611345d4d5b2177d94bc05cd2e794147ec93eeceb7cae5d79d7a9becdfa2dcd9_amd64"
        },
        "product_reference": "container-native-virtualization/ovs-cni-plugin-rhel9@sha256:611345d4d5b2177d94bc05cd2e794147ec93eeceb7cae5d79d7a9becdfa2dcd9_amd64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/ovs-cni-plugin-rhel9@sha256:ee67fb9d2bf1083e591759c59cf9c6bb8b308cb85c968333b9cb55cb2c0c9853_arm64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/ovs-cni-plugin-rhel9@sha256:ee67fb9d2bf1083e591759c59cf9c6bb8b308cb85c968333b9cb55cb2c0c9853_arm64"
        },
        "product_reference": "container-native-virtualization/ovs-cni-plugin-rhel9@sha256:ee67fb9d2bf1083e591759c59cf9c6bb8b308cb85c968333b9cb55cb2c0c9853_arm64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-api-rhel9@sha256:229843866188c57fb03a28845c4c3d7c8005c3c350d5e579f9085458810e0f52_arm64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/virt-api-rhel9@sha256:229843866188c57fb03a28845c4c3d7c8005c3c350d5e579f9085458810e0f52_arm64"
        },
        "product_reference": "container-native-virtualization/virt-api-rhel9@sha256:229843866188c57fb03a28845c4c3d7c8005c3c350d5e579f9085458810e0f52_arm64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-api-rhel9@sha256:b652adf09f8684725dfaefab837850964feb813d44ae4b0633662a0da5ca8864_amd64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/virt-api-rhel9@sha256:b652adf09f8684725dfaefab837850964feb813d44ae4b0633662a0da5ca8864_amd64"
        },
        "product_reference": "container-native-virtualization/virt-api-rhel9@sha256:b652adf09f8684725dfaefab837850964feb813d44ae4b0633662a0da5ca8864_amd64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-artifacts-server-rhel9@sha256:ca0c5a381f8ad55179c0c7390f7b1e5c60440eea2a037c6d51e817c6cc96b85b_arm64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/virt-artifacts-server-rhel9@sha256:ca0c5a381f8ad55179c0c7390f7b1e5c60440eea2a037c6d51e817c6cc96b85b_arm64"
        },
        "product_reference": "container-native-virtualization/virt-artifacts-server-rhel9@sha256:ca0c5a381f8ad55179c0c7390f7b1e5c60440eea2a037c6d51e817c6cc96b85b_arm64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-artifacts-server-rhel9@sha256:d1e9c9288c72478341362955bb2935bb824df7e6dca345e1bb64c35e656cf007_amd64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/virt-artifacts-server-rhel9@sha256:d1e9c9288c72478341362955bb2935bb824df7e6dca345e1bb64c35e656cf007_amd64"
        },
        "product_reference": "container-native-virtualization/virt-artifacts-server-rhel9@sha256:d1e9c9288c72478341362955bb2935bb824df7e6dca345e1bb64c35e656cf007_amd64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-cdi-apiserver-rhel9@sha256:2b3c4c2f0cffafec53ba9e71f89f56a4570d04dbf58dfcba8094be825a2cb10b_arm64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/virt-cdi-apiserver-rhel9@sha256:2b3c4c2f0cffafec53ba9e71f89f56a4570d04dbf58dfcba8094be825a2cb10b_arm64"
        },
        "product_reference": "container-native-virtualization/virt-cdi-apiserver-rhel9@sha256:2b3c4c2f0cffafec53ba9e71f89f56a4570d04dbf58dfcba8094be825a2cb10b_arm64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-cdi-apiserver-rhel9@sha256:6aa5601e0972dd37d02f9b16441b03b286ed7232fd3b9a970b7be6c4a2e6ffd4_amd64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/virt-cdi-apiserver-rhel9@sha256:6aa5601e0972dd37d02f9b16441b03b286ed7232fd3b9a970b7be6c4a2e6ffd4_amd64"
        },
        "product_reference": "container-native-virtualization/virt-cdi-apiserver-rhel9@sha256:6aa5601e0972dd37d02f9b16441b03b286ed7232fd3b9a970b7be6c4a2e6ffd4_amd64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-cdi-cloner-rhel9@sha256:7fe551a1660ad87609ac250ce9db802c8db4be631318cbf0834b510a21912959_arm64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/virt-cdi-cloner-rhel9@sha256:7fe551a1660ad87609ac250ce9db802c8db4be631318cbf0834b510a21912959_arm64"
        },
        "product_reference": "container-native-virtualization/virt-cdi-cloner-rhel9@sha256:7fe551a1660ad87609ac250ce9db802c8db4be631318cbf0834b510a21912959_arm64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-cdi-cloner-rhel9@sha256:8f276118d60af875c39efe601efd0a8f4ccc566575dfcc77d083ebdcc71f19de_amd64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/virt-cdi-cloner-rhel9@sha256:8f276118d60af875c39efe601efd0a8f4ccc566575dfcc77d083ebdcc71f19de_amd64"
        },
        "product_reference": "container-native-virtualization/virt-cdi-cloner-rhel9@sha256:8f276118d60af875c39efe601efd0a8f4ccc566575dfcc77d083ebdcc71f19de_amd64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-cdi-controller-rhel9@sha256:54ac56554d71b760f19c07ce29f68a7ebd817d15836f0f98f84ca68f5446f3e3_amd64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/virt-cdi-controller-rhel9@sha256:54ac56554d71b760f19c07ce29f68a7ebd817d15836f0f98f84ca68f5446f3e3_amd64"
        },
        "product_reference": "container-native-virtualization/virt-cdi-controller-rhel9@sha256:54ac56554d71b760f19c07ce29f68a7ebd817d15836f0f98f84ca68f5446f3e3_amd64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-cdi-controller-rhel9@sha256:d661c24dafc2c898d5d3becace3c1757f14cf7fed424429ac142012ff35c8611_arm64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/virt-cdi-controller-rhel9@sha256:d661c24dafc2c898d5d3becace3c1757f14cf7fed424429ac142012ff35c8611_arm64"
        },
        "product_reference": "container-native-virtualization/virt-cdi-controller-rhel9@sha256:d661c24dafc2c898d5d3becace3c1757f14cf7fed424429ac142012ff35c8611_arm64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-cdi-importer-rhel9@sha256:00926b644753c30500de552c9e7c519a28bc4b25702b0dbe95b368409b61e4f5_amd64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/virt-cdi-importer-rhel9@sha256:00926b644753c30500de552c9e7c519a28bc4b25702b0dbe95b368409b61e4f5_amd64"
        },
        "product_reference": "container-native-virtualization/virt-cdi-importer-rhel9@sha256:00926b644753c30500de552c9e7c519a28bc4b25702b0dbe95b368409b61e4f5_amd64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-cdi-importer-rhel9@sha256:91ef3eff1bb09f8685567fc65c21b8552ef278f15dbc333b2007ca281af399f7_arm64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/virt-cdi-importer-rhel9@sha256:91ef3eff1bb09f8685567fc65c21b8552ef278f15dbc333b2007ca281af399f7_arm64"
        },
        "product_reference": "container-native-virtualization/virt-cdi-importer-rhel9@sha256:91ef3eff1bb09f8685567fc65c21b8552ef278f15dbc333b2007ca281af399f7_arm64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-cdi-operator-rhel9@sha256:01c6bf11eca4f58f5757f5773f1e8b25b691cbd0eefc90843c901849f3e10d93_arm64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/virt-cdi-operator-rhel9@sha256:01c6bf11eca4f58f5757f5773f1e8b25b691cbd0eefc90843c901849f3e10d93_arm64"
        },
        "product_reference": "container-native-virtualization/virt-cdi-operator-rhel9@sha256:01c6bf11eca4f58f5757f5773f1e8b25b691cbd0eefc90843c901849f3e10d93_arm64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-cdi-operator-rhel9@sha256:75f23b0b700dcec0e4af6352f5f332a6cef26f1413a662ef208d2427c979cbe9_amd64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/virt-cdi-operator-rhel9@sha256:75f23b0b700dcec0e4af6352f5f332a6cef26f1413a662ef208d2427c979cbe9_amd64"
        },
        "product_reference": "container-native-virtualization/virt-cdi-operator-rhel9@sha256:75f23b0b700dcec0e4af6352f5f332a6cef26f1413a662ef208d2427c979cbe9_amd64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-cdi-uploadproxy-rhel9@sha256:2fafa74bb95df0028edc6d9fed4eb0624a9cfd19152cd8a561539d2e196d8199_amd64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/virt-cdi-uploadproxy-rhel9@sha256:2fafa74bb95df0028edc6d9fed4eb0624a9cfd19152cd8a561539d2e196d8199_amd64"
        },
        "product_reference": "container-native-virtualization/virt-cdi-uploadproxy-rhel9@sha256:2fafa74bb95df0028edc6d9fed4eb0624a9cfd19152cd8a561539d2e196d8199_amd64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-cdi-uploadproxy-rhel9@sha256:b2880fa51675a68896b8caec9e59e0b32bb7f5683f5e5ef95b67d84cfd91d811_arm64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/virt-cdi-uploadproxy-rhel9@sha256:b2880fa51675a68896b8caec9e59e0b32bb7f5683f5e5ef95b67d84cfd91d811_arm64"
        },
        "product_reference": "container-native-virtualization/virt-cdi-uploadproxy-rhel9@sha256:b2880fa51675a68896b8caec9e59e0b32bb7f5683f5e5ef95b67d84cfd91d811_arm64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-cdi-uploadserver-rhel9@sha256:28f9b4479b1144e9e7abfd66619eba6a531ff9e68649aba936def768dc7e4723_amd64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/virt-cdi-uploadserver-rhel9@sha256:28f9b4479b1144e9e7abfd66619eba6a531ff9e68649aba936def768dc7e4723_amd64"
        },
        "product_reference": "container-native-virtualization/virt-cdi-uploadserver-rhel9@sha256:28f9b4479b1144e9e7abfd66619eba6a531ff9e68649aba936def768dc7e4723_amd64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-cdi-uploadserver-rhel9@sha256:a3913a1b7b5593733dfc9b3b8462cbc78e20f9649b48b0d76b016df93e0aff60_arm64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/virt-cdi-uploadserver-rhel9@sha256:a3913a1b7b5593733dfc9b3b8462cbc78e20f9649b48b0d76b016df93e0aff60_arm64"
        },
        "product_reference": "container-native-virtualization/virt-cdi-uploadserver-rhel9@sha256:a3913a1b7b5593733dfc9b3b8462cbc78e20f9649b48b0d76b016df93e0aff60_arm64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-controller-rhel9@sha256:11a3ad90795f44c04a73bd8567833b8cd1af3c8589593828543d8eec6861d2f4_arm64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/virt-controller-rhel9@sha256:11a3ad90795f44c04a73bd8567833b8cd1af3c8589593828543d8eec6861d2f4_arm64"
        },
        "product_reference": "container-native-virtualization/virt-controller-rhel9@sha256:11a3ad90795f44c04a73bd8567833b8cd1af3c8589593828543d8eec6861d2f4_arm64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-controller-rhel9@sha256:75e64b9de0c81e0851a31592f420cceb30eafa93f263967b9622de8488197fb8_amd64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/virt-controller-rhel9@sha256:75e64b9de0c81e0851a31592f420cceb30eafa93f263967b9622de8488197fb8_amd64"
        },
        "product_reference": "container-native-virtualization/virt-controller-rhel9@sha256:75e64b9de0c81e0851a31592f420cceb30eafa93f263967b9622de8488197fb8_amd64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-exportproxy-rhel9@sha256:19b6245cc0b8bad2183776b4c5d793493c455d2bc7e4871073f1f0f4ab2c327d_amd64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/virt-exportproxy-rhel9@sha256:19b6245cc0b8bad2183776b4c5d793493c455d2bc7e4871073f1f0f4ab2c327d_amd64"
        },
        "product_reference": "container-native-virtualization/virt-exportproxy-rhel9@sha256:19b6245cc0b8bad2183776b4c5d793493c455d2bc7e4871073f1f0f4ab2c327d_amd64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-exportproxy-rhel9@sha256:2d7b96a9bad208a4e1b314bae19ed4112c380762f322a3d95ac23d34bb870d46_arm64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/virt-exportproxy-rhel9@sha256:2d7b96a9bad208a4e1b314bae19ed4112c380762f322a3d95ac23d34bb870d46_arm64"
        },
        "product_reference": "container-native-virtualization/virt-exportproxy-rhel9@sha256:2d7b96a9bad208a4e1b314bae19ed4112c380762f322a3d95ac23d34bb870d46_arm64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-exportserver-rhel9@sha256:638ef9191b35ee42399182646db40697b01214f3c8f9a3bec1ba593f1878c0ce_amd64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/virt-exportserver-rhel9@sha256:638ef9191b35ee42399182646db40697b01214f3c8f9a3bec1ba593f1878c0ce_amd64"
        },
        "product_reference": "container-native-virtualization/virt-exportserver-rhel9@sha256:638ef9191b35ee42399182646db40697b01214f3c8f9a3bec1ba593f1878c0ce_amd64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-exportserver-rhel9@sha256:89d4d3e0f821b2ad8e9b27b314aaa1edda37e963fa95e6927b4e707da00d4041_arm64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/virt-exportserver-rhel9@sha256:89d4d3e0f821b2ad8e9b27b314aaa1edda37e963fa95e6927b4e707da00d4041_arm64"
        },
        "product_reference": "container-native-virtualization/virt-exportserver-rhel9@sha256:89d4d3e0f821b2ad8e9b27b314aaa1edda37e963fa95e6927b4e707da00d4041_arm64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-handler-rhel9@sha256:e6c87135b37e2fe244c80b14f92b5977cb5f2118238aebefba896cabee62fb7b_arm64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/virt-handler-rhel9@sha256:e6c87135b37e2fe244c80b14f92b5977cb5f2118238aebefba896cabee62fb7b_arm64"
        },
        "product_reference": "container-native-virtualization/virt-handler-rhel9@sha256:e6c87135b37e2fe244c80b14f92b5977cb5f2118238aebefba896cabee62fb7b_arm64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-handler-rhel9@sha256:eb54570ca6ce4dca0d622f2263526e1aaa56cca4b8e0126afc5ecdec5e263f4d_amd64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/virt-handler-rhel9@sha256:eb54570ca6ce4dca0d622f2263526e1aaa56cca4b8e0126afc5ecdec5e263f4d_amd64"
        },
        "product_reference": "container-native-virtualization/virt-handler-rhel9@sha256:eb54570ca6ce4dca0d622f2263526e1aaa56cca4b8e0126afc5ecdec5e263f4d_amd64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-launcher-rhel9@sha256:75f11dc034d29b7a4c2b8fc283bbe3836f06a3001f70952f49b4f82ff0c47956_arm64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/virt-launcher-rhel9@sha256:75f11dc034d29b7a4c2b8fc283bbe3836f06a3001f70952f49b4f82ff0c47956_arm64"
        },
        "product_reference": "container-native-virtualization/virt-launcher-rhel9@sha256:75f11dc034d29b7a4c2b8fc283bbe3836f06a3001f70952f49b4f82ff0c47956_arm64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-launcher-rhel9@sha256:8e7add9ce936fba9f9dea5ce2abe0e2a9a8a5ad62a6df689da03a830a69a0883_amd64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/virt-launcher-rhel9@sha256:8e7add9ce936fba9f9dea5ce2abe0e2a9a8a5ad62a6df689da03a830a69a0883_amd64"
        },
        "product_reference": "container-native-virtualization/virt-launcher-rhel9@sha256:8e7add9ce936fba9f9dea5ce2abe0e2a9a8a5ad62a6df689da03a830a69a0883_amd64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-operator-rhel9@sha256:089e13937ddd27ff0326a08056c5dd2b7f3641676be952ed36307c03b0ae1195_arm64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/virt-operator-rhel9@sha256:089e13937ddd27ff0326a08056c5dd2b7f3641676be952ed36307c03b0ae1195_arm64"
        },
        "product_reference": "container-native-virtualization/virt-operator-rhel9@sha256:089e13937ddd27ff0326a08056c5dd2b7f3641676be952ed36307c03b0ae1195_arm64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-operator-rhel9@sha256:c9d7eda74bfc7101c78476cbde4bc867a59521d05fa2b25053e9f352999a765c_amd64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/virt-operator-rhel9@sha256:c9d7eda74bfc7101c78476cbde4bc867a59521d05fa2b25053e9f352999a765c_amd64"
        },
        "product_reference": "container-native-virtualization/virt-operator-rhel9@sha256:c9d7eda74bfc7101c78476cbde4bc867a59521d05fa2b25053e9f352999a765c_amd64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virtio-win-rhel9@sha256:429c554ade9e5cbe2a75573a378b4ee891c1accb652a7d597743f7c3611f7265_arm64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/virtio-win-rhel9@sha256:429c554ade9e5cbe2a75573a378b4ee891c1accb652a7d597743f7c3611f7265_arm64"
        },
        "product_reference": "container-native-virtualization/virtio-win-rhel9@sha256:429c554ade9e5cbe2a75573a378b4ee891c1accb652a7d597743f7c3611f7265_arm64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virtio-win-rhel9@sha256:c35c5414ea1e8394c7e3fde9c740b19057a6e3639b3678ef4ade192e2d3f94cc_amd64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/virtio-win-rhel9@sha256:c35c5414ea1e8394c7e3fde9c740b19057a6e3639b3678ef4ade192e2d3f94cc_amd64"
        },
        "product_reference": "container-native-virtualization/virtio-win-rhel9@sha256:c35c5414ea1e8394c7e3fde9c740b19057a6e3639b3678ef4ade192e2d3f94cc_amd64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/vm-console-proxy-rhel9@sha256:155a5df0e94392ab809573b2f627fc614ae63a65b3afc448d52ba1c3117839e7_arm64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/vm-console-proxy-rhel9@sha256:155a5df0e94392ab809573b2f627fc614ae63a65b3afc448d52ba1c3117839e7_arm64"
        },
        "product_reference": "container-native-virtualization/vm-console-proxy-rhel9@sha256:155a5df0e94392ab809573b2f627fc614ae63a65b3afc448d52ba1c3117839e7_arm64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/vm-console-proxy-rhel9@sha256:d62b29c0f4240dbb01222fb698c20083d0e7701500f9275e079cae2be4108c74_amd64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/vm-console-proxy-rhel9@sha256:d62b29c0f4240dbb01222fb698c20083d0e7701500f9275e079cae2be4108c74_amd64"
        },
        "product_reference": "container-native-virtualization/vm-console-proxy-rhel9@sha256:d62b29c0f4240dbb01222fb698c20083d0e7701500f9275e079cae2be4108c74_amd64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/vm-network-latency-checkup-rhel9@sha256:1a96414727fc527bea519f4e39601d96aa5e7085c6b90558d0609667676640e6_amd64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/vm-network-latency-checkup-rhel9@sha256:1a96414727fc527bea519f4e39601d96aa5e7085c6b90558d0609667676640e6_amd64"
        },
        "product_reference": "container-native-virtualization/vm-network-latency-checkup-rhel9@sha256:1a96414727fc527bea519f4e39601d96aa5e7085c6b90558d0609667676640e6_amd64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/vm-network-latency-checkup-rhel9@sha256:feebe20aa9cf8b0e93dc745059342497760c077dc0f45b550f6d4934e7f2804a_arm64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/vm-network-latency-checkup-rhel9@sha256:feebe20aa9cf8b0e93dc745059342497760c077dc0f45b550f6d4934e7f2804a_arm64"
        },
        "product_reference": "container-native-virtualization/vm-network-latency-checkup-rhel9@sha256:feebe20aa9cf8b0e93dc745059342497760c077dc0f45b550f6d4934e7f2804a_arm64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Philippe Antoine"
          ],
          "organization": "Catena Cyber"
        }
      ],
      "cve": "CVE-2022-41723",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2023-03-14T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "9Base-CNV-4.13:container-native-virtualization/bridge-marker-rhel9@sha256:87bd65ea23d23fcea4176c13b14ea3341bdfb26ba494661404ab76eb1f7c9fea_amd64",
            "9Base-CNV-4.13:container-native-virtualization/bridge-marker-rhel9@sha256:ae40cb176edee7c31fb22a0f69db2b62483658a1ebd256cb21cc9c4ef88c3b2f_arm64",
            "9Base-CNV-4.13:container-native-virtualization/cluster-network-addons-operator-rhel9@sha256:469a6831aa3c3262270e343674e0f9f4c0f5749957d30c50211ad07d185ee56e_amd64",
            "9Base-CNV-4.13:container-native-virtualization/cluster-network-addons-operator-rhel9@sha256:dbcbe261728871e324205044905d07d063f45d61029735919d2db31513718012_arm64",
            "9Base-CNV-4.13:container-native-virtualization/cnv-containernetworking-plugins-rhel9@sha256:3c78ccc9990f4c599d95b8a0b6100601898986e2cac17eb0ed448eab42690173_arm64",
            "9Base-CNV-4.13:container-native-virtualization/cnv-containernetworking-plugins-rhel9@sha256:f07bf03c0afaf27b84a5d31458d152b5623cb0e9041110aa2900c1944bd799b3_amd64",
            "9Base-CNV-4.13:container-native-virtualization/cnv-must-gather-rhel9@sha256:729a18473b23041aba1bca997b0add89853b5050e34ed139552dd9a9dd9945cf_amd64",
            "9Base-CNV-4.13:container-native-virtualization/cnv-must-gather-rhel9@sha256:fbef3e3964432a5cb68dbdde80d44c0ae34a0be9b78c1f39226b4ec45b427d79_arm64",
            "9Base-CNV-4.13:container-native-virtualization/hostpath-csi-driver-rhel9@sha256:58ea23f9e0a0cd8d78ebe03fd6bd53e2abf526bbd9deab16f6ad8b859e5745e3_arm64",
            "9Base-CNV-4.13:container-native-virtualization/hostpath-csi-driver-rhel9@sha256:c700f760892417cc921a667dc1dc9135628f3ef172f7405891ab23725388c411_amd64",
            "9Base-CNV-4.13:container-native-virtualization/hostpath-provisioner-operator-rhel9@sha256:39bec2d49b7c52e654be0a6c25688e84f37bb3ef80f738fc388b70fcaa937256_arm64",
            "9Base-CNV-4.13:container-native-virtualization/hostpath-provisioner-operator-rhel9@sha256:f046ffe961c70b5d75b89de7da8300cf87253e9773fd3d5c0def82d28bc3a2f7_amd64",
            "9Base-CNV-4.13:container-native-virtualization/hostpath-provisioner-rhel9@sha256:3bc71c074dcc815724e666ac98adf9c8be0dc25b4629ccb1a43fc8d6c18ad2f5_arm64",
            "9Base-CNV-4.13:container-native-virtualization/hostpath-provisioner-rhel9@sha256:52b53a00bdfca53c9a19f5dfe64cd39af87b5841f0dcd7cba47367972060e400_amd64",
            "9Base-CNV-4.13:container-native-virtualization/hyperconverged-cluster-operator-rhel9@sha256:663f64400079c641cf3e7fc0c7bb20dbbfe6530fe9375642009bc8aaea5fc1ed_amd64",
            "9Base-CNV-4.13:container-native-virtualization/hyperconverged-cluster-operator-rhel9@sha256:808a766dcdf19f43548b757376ad7b11d5f853c4299a05027bdfbd16e629ca04_arm64",
            "9Base-CNV-4.13:container-native-virtualization/hyperconverged-cluster-webhook-rhel9@sha256:0426c7c961c929de2eb788c0722e54ebb83822f42ef5504bb84991ebef95ff2d_amd64",
            "9Base-CNV-4.13:container-native-virtualization/hyperconverged-cluster-webhook-rhel9@sha256:403982a55251168189828162a4647aa1b88e1024e290d9552b900d7b259f7aef_arm64",
            "9Base-CNV-4.13:container-native-virtualization/kubemacpool-rhel9@sha256:386ae49500da9e2115778121b7dc84266b8efc6032e3b5b8cc4d78f83912908c_amd64",
            "9Base-CNV-4.13:container-native-virtualization/kubemacpool-rhel9@sha256:586af2e3875ab9e1c802dee1ad7da6fb70a82e4182c2530ee3cbe01433b30957_arm64",
            "9Base-CNV-4.13:container-native-virtualization/kubesecondarydns-rhel9@sha256:0f474f9bed9c51f5b7fd59dbfc4ae4edf814d50f7b7ed2bc5c8faf58d012aeea_amd64",
            "9Base-CNV-4.13:container-native-virtualization/kubesecondarydns-rhel9@sha256:4bfc75011d41696cf2d68094f5437dfe3b4fcd9b315ff838aa3c2130e21484b7_arm64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-console-plugin-rhel9@sha256:0dfa34ec403176c7ec5f6b1d184c4e3a5555b98d722109845f4c9276a19b2c0c_arm64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-console-plugin-rhel9@sha256:f1e40135af9f4dd912517841cf08d0b8653d97ae9710ff75c3fb982c6dc7bcbf_amd64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-dpdk-checkup-rhel9@sha256:0c98fa0fb3d0539b70c1a8c7687c2229c1d245664c67f469b9b7f231125b04fe_arm64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-dpdk-checkup-rhel9@sha256:1cbcbaba9e36c5e097f0d62c7c0720b5fcf372d3730adec3c9c9b1d8d7daa998_amd64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-ssp-operator-rhel9@sha256:6f3f6dee9346bfd1c0f56f73921c5804274539cb9d4dd79eb2ca7092796d97f9_amd64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-ssp-operator-rhel9@sha256:7feae934d2d2cc98667cf52f806ed6d220ff0fca45dbde3bc3e11875c3fc3285_arm64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm-rhel9@sha256:342641d13c5074978f442f6cd8d6ed735c97778d0dd969e63b2158a6a2249593_amd64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm-rhel9@sha256:5e6bf66ffe959c02267d95ee7ec9307425d30e4982ea90de90bb874e75b6de21_arm64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-copy-template-rhel9@sha256:20f12ce09827241bd4e8070401ac87979e502a09b5a24cdd6fe92829f3655ce5_amd64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-copy-template-rhel9@sha256:e95a5aeaa3ecdb1b8b9eb73deb4fe9202658799319f949ebf7de4577613f0615_arm64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume-rhel9@sha256:98a7f25aa254d37d92353f314981d639268c0bf8f024643bcfb1fd6719b5c3af_amd64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume-rhel9@sha256:d45085a8ff216f9e6ab0aa6c499dbf48e7e915bec88c5f88dd556ba5a111f8cf_arm64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template-rhel9@sha256:3ae09afbe3833ba45d5037497c81c505fa282ed0da3f4ab7dd497ad1f4e883d5_arm64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template-rhel9@sha256:f8f273ed5ef0c7149da4e28bf243921322796614d9b470e3274c0364908d9862_amd64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize-rhel9@sha256:c1ba60f5d7d7b34b219fab68e58bf22612f86c5c6f5b1a32c4164e8b207e438b_arm64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize-rhel9@sha256:fc336c93e1d642f6ac28b1b899cfa131379f1019d3b2c3d6bd829a922e370529_amd64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep-rhel9@sha256:10b05711a7d2d287cefe85808f83cd52cdf5076a38334332dee9a06ca840ada8_amd64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep-rhel9@sha256:bc5aa6ef6c6cc9fa8a65a90bbf0ec1427815ef640f1273fe41aadb9bb17fa771_arm64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template-rhel9@sha256:2a2429373e777bb9367906b8a95015817156f06267f77fa8b22cf2b994e3c9c6_amd64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template-rhel9@sha256:de277bfbb0226eecc8f2b0a0a389f6d46eceac9a236ad2c2daee25838febd942_arm64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-operator-rhel9@sha256:ad5c7f453d0da48b04476a96781c6011293f1a5035f31dda10f894c70f08e24e_arm64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-operator-rhel9@sha256:f8fa3852313b4a99c304d1cc1a33954a85ae8328c9cf9064026a4288769f3346_amd64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status-rhel9@sha256:41e71bc18fcf4d4b9983ab167f180d135ce4f3b9f5f86d5d741def9c503a320d_amd64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status-rhel9@sha256:e97dfdc10169fbc3ea392687ce9ed9df4b38e2b8f08fcd7c83f0bb6baf339e97_arm64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-template-validator-rhel9@sha256:467ebd58f2a9cbf5a7842b2b8fbaf5fd1e0b4168be092256de52ba2c768d1e15_amd64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-template-validator-rhel9@sha256:c734a89b61052bea0a5bf793a88eaaa504bababfad366b89a3660ea1912770ed_arm64",
            "9Base-CNV-4.13:container-native-virtualization/libguestfs-tools-rhel9@sha256:4cd38275a0c63eb5b9fe824dc7d6cb0e01817407e93f2d27b9776a09242aa060_arm64",
            "9Base-CNV-4.13:container-native-virtualization/libguestfs-tools-rhel9@sha256:cb2570e30aed972c13fb81de6f05e4ee12be38bf0e01e98688dd734942b4a63f_amd64",
            "9Base-CNV-4.13:container-native-virtualization/multus-dynamic-networks-rhel9@sha256:6f680bdb022257ce0589653ff2c4ee3eb873649e8ff76ee9ad564aa4dff364ad_arm64",
            "9Base-CNV-4.13:container-native-virtualization/multus-dynamic-networks-rhel9@sha256:92ef878036cd30137ca262569320028000c3e38f1da5ba2a750f16728c2f91ad_amd64",
            "9Base-CNV-4.13:container-native-virtualization/ovs-cni-plugin-rhel9@sha256:611345d4d5b2177d94bc05cd2e794147ec93eeceb7cae5d79d7a9becdfa2dcd9_amd64",
            "9Base-CNV-4.13:container-native-virtualization/ovs-cni-plugin-rhel9@sha256:ee67fb9d2bf1083e591759c59cf9c6bb8b308cb85c968333b9cb55cb2c0c9853_arm64",
            "9Base-CNV-4.13:container-native-virtualization/virt-api-rhel9@sha256:229843866188c57fb03a28845c4c3d7c8005c3c350d5e579f9085458810e0f52_arm64",
            "9Base-CNV-4.13:container-native-virtualization/virt-api-rhel9@sha256:b652adf09f8684725dfaefab837850964feb813d44ae4b0633662a0da5ca8864_amd64",
            "9Base-CNV-4.13:container-native-virtualization/virt-artifacts-server-rhel9@sha256:ca0c5a381f8ad55179c0c7390f7b1e5c60440eea2a037c6d51e817c6cc96b85b_arm64",
            "9Base-CNV-4.13:container-native-virtualization/virt-artifacts-server-rhel9@sha256:d1e9c9288c72478341362955bb2935bb824df7e6dca345e1bb64c35e656cf007_amd64",
            "9Base-CNV-4.13:container-native-virtualization/virt-cdi-apiserver-rhel9@sha256:2b3c4c2f0cffafec53ba9e71f89f56a4570d04dbf58dfcba8094be825a2cb10b_arm64",
            "9Base-CNV-4.13:container-native-virtualization/virt-cdi-apiserver-rhel9@sha256:6aa5601e0972dd37d02f9b16441b03b286ed7232fd3b9a970b7be6c4a2e6ffd4_amd64",
            "9Base-CNV-4.13:container-native-virtualization/virt-cdi-cloner-rhel9@sha256:7fe551a1660ad87609ac250ce9db802c8db4be631318cbf0834b510a21912959_arm64",
            "9Base-CNV-4.13:container-native-virtualization/virt-cdi-cloner-rhel9@sha256:8f276118d60af875c39efe601efd0a8f4ccc566575dfcc77d083ebdcc71f19de_amd64",
            "9Base-CNV-4.13:container-native-virtualization/virt-cdi-controller-rhel9@sha256:54ac56554d71b760f19c07ce29f68a7ebd817d15836f0f98f84ca68f5446f3e3_amd64",
            "9Base-CNV-4.13:container-native-virtualization/virt-cdi-controller-rhel9@sha256:d661c24dafc2c898d5d3becace3c1757f14cf7fed424429ac142012ff35c8611_arm64",
            "9Base-CNV-4.13:container-native-virtualization/virt-cdi-importer-rhel9@sha256:00926b644753c30500de552c9e7c519a28bc4b25702b0dbe95b368409b61e4f5_amd64",
            "9Base-CNV-4.13:container-native-virtualization/virt-cdi-importer-rhel9@sha256:91ef3eff1bb09f8685567fc65c21b8552ef278f15dbc333b2007ca281af399f7_arm64",
            "9Base-CNV-4.13:container-native-virtualization/virt-cdi-operator-rhel9@sha256:01c6bf11eca4f58f5757f5773f1e8b25b691cbd0eefc90843c901849f3e10d93_arm64",
            "9Base-CNV-4.13:container-native-virtualization/virt-cdi-operator-rhel9@sha256:75f23b0b700dcec0e4af6352f5f332a6cef26f1413a662ef208d2427c979cbe9_amd64",
            "9Base-CNV-4.13:container-native-virtualization/virt-cdi-uploadproxy-rhel9@sha256:2fafa74bb95df0028edc6d9fed4eb0624a9cfd19152cd8a561539d2e196d8199_amd64",
            "9Base-CNV-4.13:container-native-virtualization/virt-cdi-uploadproxy-rhel9@sha256:b2880fa51675a68896b8caec9e59e0b32bb7f5683f5e5ef95b67d84cfd91d811_arm64",
            "9Base-CNV-4.13:container-native-virtualization/virt-cdi-uploadserver-rhel9@sha256:28f9b4479b1144e9e7abfd66619eba6a531ff9e68649aba936def768dc7e4723_amd64",
            "9Base-CNV-4.13:container-native-virtualization/virt-cdi-uploadserver-rhel9@sha256:a3913a1b7b5593733dfc9b3b8462cbc78e20f9649b48b0d76b016df93e0aff60_arm64",
            "9Base-CNV-4.13:container-native-virtualization/virt-controller-rhel9@sha256:11a3ad90795f44c04a73bd8567833b8cd1af3c8589593828543d8eec6861d2f4_arm64",
            "9Base-CNV-4.13:container-native-virtualization/virt-controller-rhel9@sha256:75e64b9de0c81e0851a31592f420cceb30eafa93f263967b9622de8488197fb8_amd64",
            "9Base-CNV-4.13:container-native-virtualization/virt-exportproxy-rhel9@sha256:19b6245cc0b8bad2183776b4c5d793493c455d2bc7e4871073f1f0f4ab2c327d_amd64",
            "9Base-CNV-4.13:container-native-virtualization/virt-exportproxy-rhel9@sha256:2d7b96a9bad208a4e1b314bae19ed4112c380762f322a3d95ac23d34bb870d46_arm64",
            "9Base-CNV-4.13:container-native-virtualization/virt-exportserver-rhel9@sha256:638ef9191b35ee42399182646db40697b01214f3c8f9a3bec1ba593f1878c0ce_amd64",
            "9Base-CNV-4.13:container-native-virtualization/virt-exportserver-rhel9@sha256:89d4d3e0f821b2ad8e9b27b314aaa1edda37e963fa95e6927b4e707da00d4041_arm64",
            "9Base-CNV-4.13:container-native-virtualization/virt-handler-rhel9@sha256:e6c87135b37e2fe244c80b14f92b5977cb5f2118238aebefba896cabee62fb7b_arm64",
            "9Base-CNV-4.13:container-native-virtualization/virt-handler-rhel9@sha256:eb54570ca6ce4dca0d622f2263526e1aaa56cca4b8e0126afc5ecdec5e263f4d_amd64",
            "9Base-CNV-4.13:container-native-virtualization/virt-launcher-rhel9@sha256:75f11dc034d29b7a4c2b8fc283bbe3836f06a3001f70952f49b4f82ff0c47956_arm64",
            "9Base-CNV-4.13:container-native-virtualization/virt-launcher-rhel9@sha256:8e7add9ce936fba9f9dea5ce2abe0e2a9a8a5ad62a6df689da03a830a69a0883_amd64",
            "9Base-CNV-4.13:container-native-virtualization/virt-operator-rhel9@sha256:089e13937ddd27ff0326a08056c5dd2b7f3641676be952ed36307c03b0ae1195_arm64",
            "9Base-CNV-4.13:container-native-virtualization/virt-operator-rhel9@sha256:c9d7eda74bfc7101c78476cbde4bc867a59521d05fa2b25053e9f352999a765c_amd64",
            "9Base-CNV-4.13:container-native-virtualization/virtio-win-rhel9@sha256:429c554ade9e5cbe2a75573a378b4ee891c1accb652a7d597743f7c3611f7265_arm64",
            "9Base-CNV-4.13:container-native-virtualization/virtio-win-rhel9@sha256:c35c5414ea1e8394c7e3fde9c740b19057a6e3639b3678ef4ade192e2d3f94cc_amd64",
            "9Base-CNV-4.13:container-native-virtualization/vm-console-proxy-rhel9@sha256:155a5df0e94392ab809573b2f627fc614ae63a65b3afc448d52ba1c3117839e7_arm64",
            "9Base-CNV-4.13:container-native-virtualization/vm-console-proxy-rhel9@sha256:d62b29c0f4240dbb01222fb698c20083d0e7701500f9275e079cae2be4108c74_amd64",
            "9Base-CNV-4.13:container-native-virtualization/vm-network-latency-checkup-rhel9@sha256:1a96414727fc527bea519f4e39601d96aa5e7085c6b90558d0609667676640e6_amd64",
            "9Base-CNV-4.13:container-native-virtualization/vm-network-latency-checkup-rhel9@sha256:feebe20aa9cf8b0e93dc745059342497760c077dc0f45b550f6d4934e7f2804a_arm64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2178358"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in golang. A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of service from a small number of requests.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Within OpenShift Container Platform, the maximum impact of this vulnerability is a denial of service against an individual container so the impact could not cascade across the entire infrastructure, this vulnerability is rated Moderate impact.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-CNV-4.13:container-native-virtualization/hco-bundle-registry-rhel9@sha256:54197a68563a943f71f8183b9ea0793d91c5aae82a16618d6bcde732a7abace5_arm64",
          "9Base-CNV-4.13:container-native-virtualization/hco-bundle-registry-rhel9@sha256:e507ac13769b706390e037493c58ab5036c31d6a1c3d8a349ae8afdec748399b_amd64"
        ],
        "known_not_affected": [
          "9Base-CNV-4.13:container-native-virtualization/bridge-marker-rhel9@sha256:87bd65ea23d23fcea4176c13b14ea3341bdfb26ba494661404ab76eb1f7c9fea_amd64",
          "9Base-CNV-4.13:container-native-virtualization/bridge-marker-rhel9@sha256:ae40cb176edee7c31fb22a0f69db2b62483658a1ebd256cb21cc9c4ef88c3b2f_arm64",
          "9Base-CNV-4.13:container-native-virtualization/cluster-network-addons-operator-rhel9@sha256:469a6831aa3c3262270e343674e0f9f4c0f5749957d30c50211ad07d185ee56e_amd64",
          "9Base-CNV-4.13:container-native-virtualization/cluster-network-addons-operator-rhel9@sha256:dbcbe261728871e324205044905d07d063f45d61029735919d2db31513718012_arm64",
          "9Base-CNV-4.13:container-native-virtualization/cnv-containernetworking-plugins-rhel9@sha256:3c78ccc9990f4c599d95b8a0b6100601898986e2cac17eb0ed448eab42690173_arm64",
          "9Base-CNV-4.13:container-native-virtualization/cnv-containernetworking-plugins-rhel9@sha256:f07bf03c0afaf27b84a5d31458d152b5623cb0e9041110aa2900c1944bd799b3_amd64",
          "9Base-CNV-4.13:container-native-virtualization/cnv-must-gather-rhel9@sha256:729a18473b23041aba1bca997b0add89853b5050e34ed139552dd9a9dd9945cf_amd64",
          "9Base-CNV-4.13:container-native-virtualization/cnv-must-gather-rhel9@sha256:fbef3e3964432a5cb68dbdde80d44c0ae34a0be9b78c1f39226b4ec45b427d79_arm64",
          "9Base-CNV-4.13:container-native-virtualization/hostpath-csi-driver-rhel9@sha256:58ea23f9e0a0cd8d78ebe03fd6bd53e2abf526bbd9deab16f6ad8b859e5745e3_arm64",
          "9Base-CNV-4.13:container-native-virtualization/hostpath-csi-driver-rhel9@sha256:c700f760892417cc921a667dc1dc9135628f3ef172f7405891ab23725388c411_amd64",
          "9Base-CNV-4.13:container-native-virtualization/hostpath-provisioner-operator-rhel9@sha256:39bec2d49b7c52e654be0a6c25688e84f37bb3ef80f738fc388b70fcaa937256_arm64",
          "9Base-CNV-4.13:container-native-virtualization/hostpath-provisioner-operator-rhel9@sha256:f046ffe961c70b5d75b89de7da8300cf87253e9773fd3d5c0def82d28bc3a2f7_amd64",
          "9Base-CNV-4.13:container-native-virtualization/hostpath-provisioner-rhel9@sha256:3bc71c074dcc815724e666ac98adf9c8be0dc25b4629ccb1a43fc8d6c18ad2f5_arm64",
          "9Base-CNV-4.13:container-native-virtualization/hostpath-provisioner-rhel9@sha256:52b53a00bdfca53c9a19f5dfe64cd39af87b5841f0dcd7cba47367972060e400_amd64",
          "9Base-CNV-4.13:container-native-virtualization/hyperconverged-cluster-operator-rhel9@sha256:663f64400079c641cf3e7fc0c7bb20dbbfe6530fe9375642009bc8aaea5fc1ed_amd64",
          "9Base-CNV-4.13:container-native-virtualization/hyperconverged-cluster-operator-rhel9@sha256:808a766dcdf19f43548b757376ad7b11d5f853c4299a05027bdfbd16e629ca04_arm64",
          "9Base-CNV-4.13:container-native-virtualization/hyperconverged-cluster-webhook-rhel9@sha256:0426c7c961c929de2eb788c0722e54ebb83822f42ef5504bb84991ebef95ff2d_amd64",
          "9Base-CNV-4.13:container-native-virtualization/hyperconverged-cluster-webhook-rhel9@sha256:403982a55251168189828162a4647aa1b88e1024e290d9552b900d7b259f7aef_arm64",
          "9Base-CNV-4.13:container-native-virtualization/kubemacpool-rhel9@sha256:386ae49500da9e2115778121b7dc84266b8efc6032e3b5b8cc4d78f83912908c_amd64",
          "9Base-CNV-4.13:container-native-virtualization/kubemacpool-rhel9@sha256:586af2e3875ab9e1c802dee1ad7da6fb70a82e4182c2530ee3cbe01433b30957_arm64",
          "9Base-CNV-4.13:container-native-virtualization/kubesecondarydns-rhel9@sha256:0f474f9bed9c51f5b7fd59dbfc4ae4edf814d50f7b7ed2bc5c8faf58d012aeea_amd64",
          "9Base-CNV-4.13:container-native-virtualization/kubesecondarydns-rhel9@sha256:4bfc75011d41696cf2d68094f5437dfe3b4fcd9b315ff838aa3c2130e21484b7_arm64",
          "9Base-CNV-4.13:container-native-virtualization/kubevirt-console-plugin-rhel9@sha256:0dfa34ec403176c7ec5f6b1d184c4e3a5555b98d722109845f4c9276a19b2c0c_arm64",
          "9Base-CNV-4.13:container-native-virtualization/kubevirt-console-plugin-rhel9@sha256:f1e40135af9f4dd912517841cf08d0b8653d97ae9710ff75c3fb982c6dc7bcbf_amd64",
          "9Base-CNV-4.13:container-native-virtualization/kubevirt-dpdk-checkup-rhel9@sha256:0c98fa0fb3d0539b70c1a8c7687c2229c1d245664c67f469b9b7f231125b04fe_arm64",
          "9Base-CNV-4.13:container-native-virtualization/kubevirt-dpdk-checkup-rhel9@sha256:1cbcbaba9e36c5e097f0d62c7c0720b5fcf372d3730adec3c9c9b1d8d7daa998_amd64",
          "9Base-CNV-4.13:container-native-virtualization/kubevirt-ssp-operator-rhel9@sha256:6f3f6dee9346bfd1c0f56f73921c5804274539cb9d4dd79eb2ca7092796d97f9_amd64",
          "9Base-CNV-4.13:container-native-virtualization/kubevirt-ssp-operator-rhel9@sha256:7feae934d2d2cc98667cf52f806ed6d220ff0fca45dbde3bc3e11875c3fc3285_arm64",
          "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm-rhel9@sha256:342641d13c5074978f442f6cd8d6ed735c97778d0dd969e63b2158a6a2249593_amd64",
          "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm-rhel9@sha256:5e6bf66ffe959c02267d95ee7ec9307425d30e4982ea90de90bb874e75b6de21_arm64",
          "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-copy-template-rhel9@sha256:20f12ce09827241bd4e8070401ac87979e502a09b5a24cdd6fe92829f3655ce5_amd64",
          "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-copy-template-rhel9@sha256:e95a5aeaa3ecdb1b8b9eb73deb4fe9202658799319f949ebf7de4577613f0615_arm64",
          "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume-rhel9@sha256:98a7f25aa254d37d92353f314981d639268c0bf8f024643bcfb1fd6719b5c3af_amd64",
          "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume-rhel9@sha256:d45085a8ff216f9e6ab0aa6c499dbf48e7e915bec88c5f88dd556ba5a111f8cf_arm64",
          "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template-rhel9@sha256:3ae09afbe3833ba45d5037497c81c505fa282ed0da3f4ab7dd497ad1f4e883d5_arm64",
          "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template-rhel9@sha256:f8f273ed5ef0c7149da4e28bf243921322796614d9b470e3274c0364908d9862_amd64",
          "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize-rhel9@sha256:c1ba60f5d7d7b34b219fab68e58bf22612f86c5c6f5b1a32c4164e8b207e438b_arm64",
          "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize-rhel9@sha256:fc336c93e1d642f6ac28b1b899cfa131379f1019d3b2c3d6bd829a922e370529_amd64",
          "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep-rhel9@sha256:10b05711a7d2d287cefe85808f83cd52cdf5076a38334332dee9a06ca840ada8_amd64",
          "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep-rhel9@sha256:bc5aa6ef6c6cc9fa8a65a90bbf0ec1427815ef640f1273fe41aadb9bb17fa771_arm64",
          "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template-rhel9@sha256:2a2429373e777bb9367906b8a95015817156f06267f77fa8b22cf2b994e3c9c6_amd64",
          "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template-rhel9@sha256:de277bfbb0226eecc8f2b0a0a389f6d46eceac9a236ad2c2daee25838febd942_arm64",
          "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-operator-rhel9@sha256:ad5c7f453d0da48b04476a96781c6011293f1a5035f31dda10f894c70f08e24e_arm64",
          "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-operator-rhel9@sha256:f8fa3852313b4a99c304d1cc1a33954a85ae8328c9cf9064026a4288769f3346_amd64",
          "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status-rhel9@sha256:41e71bc18fcf4d4b9983ab167f180d135ce4f3b9f5f86d5d741def9c503a320d_amd64",
          "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status-rhel9@sha256:e97dfdc10169fbc3ea392687ce9ed9df4b38e2b8f08fcd7c83f0bb6baf339e97_arm64",
          "9Base-CNV-4.13:container-native-virtualization/kubevirt-template-validator-rhel9@sha256:467ebd58f2a9cbf5a7842b2b8fbaf5fd1e0b4168be092256de52ba2c768d1e15_amd64",
          "9Base-CNV-4.13:container-native-virtualization/kubevirt-template-validator-rhel9@sha256:c734a89b61052bea0a5bf793a88eaaa504bababfad366b89a3660ea1912770ed_arm64",
          "9Base-CNV-4.13:container-native-virtualization/libguestfs-tools-rhel9@sha256:4cd38275a0c63eb5b9fe824dc7d6cb0e01817407e93f2d27b9776a09242aa060_arm64",
          "9Base-CNV-4.13:container-native-virtualization/libguestfs-tools-rhel9@sha256:cb2570e30aed972c13fb81de6f05e4ee12be38bf0e01e98688dd734942b4a63f_amd64",
          "9Base-CNV-4.13:container-native-virtualization/multus-dynamic-networks-rhel9@sha256:6f680bdb022257ce0589653ff2c4ee3eb873649e8ff76ee9ad564aa4dff364ad_arm64",
          "9Base-CNV-4.13:container-native-virtualization/multus-dynamic-networks-rhel9@sha256:92ef878036cd30137ca262569320028000c3e38f1da5ba2a750f16728c2f91ad_amd64",
          "9Base-CNV-4.13:container-native-virtualization/ovs-cni-plugin-rhel9@sha256:611345d4d5b2177d94bc05cd2e794147ec93eeceb7cae5d79d7a9becdfa2dcd9_amd64",
          "9Base-CNV-4.13:container-native-virtualization/ovs-cni-plugin-rhel9@sha256:ee67fb9d2bf1083e591759c59cf9c6bb8b308cb85c968333b9cb55cb2c0c9853_arm64",
          "9Base-CNV-4.13:container-native-virtualization/virt-api-rhel9@sha256:229843866188c57fb03a28845c4c3d7c8005c3c350d5e579f9085458810e0f52_arm64",
          "9Base-CNV-4.13:container-native-virtualization/virt-api-rhel9@sha256:b652adf09f8684725dfaefab837850964feb813d44ae4b0633662a0da5ca8864_amd64",
          "9Base-CNV-4.13:container-native-virtualization/virt-artifacts-server-rhel9@sha256:ca0c5a381f8ad55179c0c7390f7b1e5c60440eea2a037c6d51e817c6cc96b85b_arm64",
          "9Base-CNV-4.13:container-native-virtualization/virt-artifacts-server-rhel9@sha256:d1e9c9288c72478341362955bb2935bb824df7e6dca345e1bb64c35e656cf007_amd64",
          "9Base-CNV-4.13:container-native-virtualization/virt-cdi-apiserver-rhel9@sha256:2b3c4c2f0cffafec53ba9e71f89f56a4570d04dbf58dfcba8094be825a2cb10b_arm64",
          "9Base-CNV-4.13:container-native-virtualization/virt-cdi-apiserver-rhel9@sha256:6aa5601e0972dd37d02f9b16441b03b286ed7232fd3b9a970b7be6c4a2e6ffd4_amd64",
          "9Base-CNV-4.13:container-native-virtualization/virt-cdi-cloner-rhel9@sha256:7fe551a1660ad87609ac250ce9db802c8db4be631318cbf0834b510a21912959_arm64",
          "9Base-CNV-4.13:container-native-virtualization/virt-cdi-cloner-rhel9@sha256:8f276118d60af875c39efe601efd0a8f4ccc566575dfcc77d083ebdcc71f19de_amd64",
          "9Base-CNV-4.13:container-native-virtualization/virt-cdi-controller-rhel9@sha256:54ac56554d71b760f19c07ce29f68a7ebd817d15836f0f98f84ca68f5446f3e3_amd64",
          "9Base-CNV-4.13:container-native-virtualization/virt-cdi-controller-rhel9@sha256:d661c24dafc2c898d5d3becace3c1757f14cf7fed424429ac142012ff35c8611_arm64",
          "9Base-CNV-4.13:container-native-virtualization/virt-cdi-importer-rhel9@sha256:00926b644753c30500de552c9e7c519a28bc4b25702b0dbe95b368409b61e4f5_amd64",
          "9Base-CNV-4.13:container-native-virtualization/virt-cdi-importer-rhel9@sha256:91ef3eff1bb09f8685567fc65c21b8552ef278f15dbc333b2007ca281af399f7_arm64",
          "9Base-CNV-4.13:container-native-virtualization/virt-cdi-operator-rhel9@sha256:01c6bf11eca4f58f5757f5773f1e8b25b691cbd0eefc90843c901849f3e10d93_arm64",
          "9Base-CNV-4.13:container-native-virtualization/virt-cdi-operator-rhel9@sha256:75f23b0b700dcec0e4af6352f5f332a6cef26f1413a662ef208d2427c979cbe9_amd64",
          "9Base-CNV-4.13:container-native-virtualization/virt-cdi-uploadproxy-rhel9@sha256:2fafa74bb95df0028edc6d9fed4eb0624a9cfd19152cd8a561539d2e196d8199_amd64",
          "9Base-CNV-4.13:container-native-virtualization/virt-cdi-uploadproxy-rhel9@sha256:b2880fa51675a68896b8caec9e59e0b32bb7f5683f5e5ef95b67d84cfd91d811_arm64",
          "9Base-CNV-4.13:container-native-virtualization/virt-cdi-uploadserver-rhel9@sha256:28f9b4479b1144e9e7abfd66619eba6a531ff9e68649aba936def768dc7e4723_amd64",
          "9Base-CNV-4.13:container-native-virtualization/virt-cdi-uploadserver-rhel9@sha256:a3913a1b7b5593733dfc9b3b8462cbc78e20f9649b48b0d76b016df93e0aff60_arm64",
          "9Base-CNV-4.13:container-native-virtualization/virt-controller-rhel9@sha256:11a3ad90795f44c04a73bd8567833b8cd1af3c8589593828543d8eec6861d2f4_arm64",
          "9Base-CNV-4.13:container-native-virtualization/virt-controller-rhel9@sha256:75e64b9de0c81e0851a31592f420cceb30eafa93f263967b9622de8488197fb8_amd64",
          "9Base-CNV-4.13:container-native-virtualization/virt-exportproxy-rhel9@sha256:19b6245cc0b8bad2183776b4c5d793493c455d2bc7e4871073f1f0f4ab2c327d_amd64",
          "9Base-CNV-4.13:container-native-virtualization/virt-exportproxy-rhel9@sha256:2d7b96a9bad208a4e1b314bae19ed4112c380762f322a3d95ac23d34bb870d46_arm64",
          "9Base-CNV-4.13:container-native-virtualization/virt-exportserver-rhel9@sha256:638ef9191b35ee42399182646db40697b01214f3c8f9a3bec1ba593f1878c0ce_amd64",
          "9Base-CNV-4.13:container-native-virtualization/virt-exportserver-rhel9@sha256:89d4d3e0f821b2ad8e9b27b314aaa1edda37e963fa95e6927b4e707da00d4041_arm64",
          "9Base-CNV-4.13:container-native-virtualization/virt-handler-rhel9@sha256:e6c87135b37e2fe244c80b14f92b5977cb5f2118238aebefba896cabee62fb7b_arm64",
          "9Base-CNV-4.13:container-native-virtualization/virt-handler-rhel9@sha256:eb54570ca6ce4dca0d622f2263526e1aaa56cca4b8e0126afc5ecdec5e263f4d_amd64",
          "9Base-CNV-4.13:container-native-virtualization/virt-launcher-rhel9@sha256:75f11dc034d29b7a4c2b8fc283bbe3836f06a3001f70952f49b4f82ff0c47956_arm64",
          "9Base-CNV-4.13:container-native-virtualization/virt-launcher-rhel9@sha256:8e7add9ce936fba9f9dea5ce2abe0e2a9a8a5ad62a6df689da03a830a69a0883_amd64",
          "9Base-CNV-4.13:container-native-virtualization/virt-operator-rhel9@sha256:089e13937ddd27ff0326a08056c5dd2b7f3641676be952ed36307c03b0ae1195_arm64",
          "9Base-CNV-4.13:container-native-virtualization/virt-operator-rhel9@sha256:c9d7eda74bfc7101c78476cbde4bc867a59521d05fa2b25053e9f352999a765c_amd64",
          "9Base-CNV-4.13:container-native-virtualization/virtio-win-rhel9@sha256:429c554ade9e5cbe2a75573a378b4ee891c1accb652a7d597743f7c3611f7265_arm64",
          "9Base-CNV-4.13:container-native-virtualization/virtio-win-rhel9@sha256:c35c5414ea1e8394c7e3fde9c740b19057a6e3639b3678ef4ade192e2d3f94cc_amd64",
          "9Base-CNV-4.13:container-native-virtualization/vm-console-proxy-rhel9@sha256:155a5df0e94392ab809573b2f627fc614ae63a65b3afc448d52ba1c3117839e7_arm64",
          "9Base-CNV-4.13:container-native-virtualization/vm-console-proxy-rhel9@sha256:d62b29c0f4240dbb01222fb698c20083d0e7701500f9275e079cae2be4108c74_amd64",
          "9Base-CNV-4.13:container-native-virtualization/vm-network-latency-checkup-rhel9@sha256:1a96414727fc527bea519f4e39601d96aa5e7085c6b90558d0609667676640e6_amd64",
          "9Base-CNV-4.13:container-native-virtualization/vm-network-latency-checkup-rhel9@sha256:feebe20aa9cf8b0e93dc745059342497760c077dc0f45b550f6d4934e7f2804a_arm64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-41723"
        },
        {
          "category": "external",
          "summary": "RHBZ#2178358",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178358"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-41723",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-41723"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41723",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41723"
        },
        {
          "category": "external",
          "summary": "https://github.com/advisories/GHSA-vvpx-j8f3-3w6h",
          "url": "https://github.com/advisories/GHSA-vvpx-j8f3-3w6h"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/468135",
          "url": "https://go.dev/cl/468135"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/468295",
          "url": "https://go.dev/cl/468295"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/57855",
          "url": "https://go.dev/issue/57855"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/V0aBFqaFs_E",
          "url": "https://groups.google.com/g/golang-announce/c/V0aBFqaFs_E"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2023-1571",
          "url": "https://pkg.go.dev/vuln/GO-2023-1571"
        },
        {
          "category": "external",
          "summary": "https://vuln.go.dev/ID/GO-2023-1571.json",
          "url": "https://vuln.go.dev/ID/GO-2023-1571.json"
        }
      ],
      "release_date": "2023-02-17T14:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "9Base-CNV-4.13:container-native-virtualization/hco-bundle-registry-rhel9@sha256:54197a68563a943f71f8183b9ea0793d91c5aae82a16618d6bcde732a7abace5_arm64",
            "9Base-CNV-4.13:container-native-virtualization/hco-bundle-registry-rhel9@sha256:e507ac13769b706390e037493c58ab5036c31d6a1c3d8a349ae8afdec748399b_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5233"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "9Base-CNV-4.13:container-native-virtualization/hco-bundle-registry-rhel9@sha256:54197a68563a943f71f8183b9ea0793d91c5aae82a16618d6bcde732a7abace5_arm64",
            "9Base-CNV-4.13:container-native-virtualization/hco-bundle-registry-rhel9@sha256:e507ac13769b706390e037493c58ab5036c31d6a1c3d8a349ae8afdec748399b_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...