rhsa-2023_5376
Vulnerability from csaf_redhat
Published
2023-09-27 14:22
Modified
2024-09-16 21:49
Summary
Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.13.3 security and bug fix update

Notes

Topic
Updated images that fix several bugs are now available for Red Hat OpenShift Data Foundation 4.13.3 on Red Hat Enterprise Linux 8 from Red Hat Container Registry. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Data Foundation is software-defined storage integrated with and optimized for the Red Hat OpenShift Data Foundation. Red Hat OpenShift Data Foundation is a highly scalable, production-grade persistent storage for stateful applications running in the Red Hat OpenShift Container Platform. In addition to persistent storage, Red Hat OpenShift Data Foundation provisions a multi-cloud data management service with an S3-compatible API. Security Fix(es): * golang: html/template: improper handling of JavaScript whitespace (CVE-2023-24540) * word-wrap: ReDoS (CVE-2023-26115) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * Previously, during the reclaimspace operation, I/O and performance was impacted when the `rbd sparsify` command was executed on the RADOS block device (RBD) persistent volume claim (PVC) while it was attached to a pod. With this fix, the execution of the `rbd sparsify` command is skipped when the RBD PVC is found to be attached to a pod during the operation. As a result, any negative impact of running the reclaim space operation on a RBD PVC attached to a pod is mitigated. (BZ#2225436) * Previously, the container storage interface (CSI) CephFS and RADOS block device (RBD) pods were using older `cephcsi` image after the upgrade as the CSI CephFS and RBD holder pods were not getting updated. With this fix, the daemonset object for CSI CephFS and RBD holder are upgraded and steps to upgrade the corresponding pods are documented. As a result, after upgrading, the CSI holder pods use the latest `cephcsi` image. (BZ#2222600) All users of Red Hat OpenShift Data Foundation are advised to upgrade to these updated images, which provide these bug fixes.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated images that fix several bugs are now available for Red Hat OpenShift Data Foundation 4.13.3 on Red Hat Enterprise Linux 8 from Red Hat Container Registry.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Data Foundation is software-defined storage integrated with and optimized for the Red Hat OpenShift Data Foundation. Red Hat OpenShift Data Foundation is a highly scalable, production-grade persistent storage for stateful applications running in the Red Hat OpenShift Container Platform. In addition to persistent storage, Red Hat OpenShift Data Foundation provisions a multi-cloud data management service with an S3-compatible API.\n\nSecurity Fix(es):\n\n* golang: html/template: improper handling of JavaScript whitespace (CVE-2023-24540)\n\n* word-wrap: ReDoS (CVE-2023-26115)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Previously, during the reclaimspace operation, I/O and performance was impacted when the `rbd sparsify` command was executed on the RADOS block device (RBD) persistent volume claim (PVC) while it was attached to a pod. With this fix, the execution of the `rbd sparsify` command is skipped when the RBD PVC is found to be attached to a pod during the operation. As a result, any negative impact of running the reclaim space operation on a RBD PVC attached to a pod is mitigated. (BZ#2225436)\n\n* Previously, the container storage interface (CSI) CephFS and RADOS block device (RBD) pods were using older `cephcsi` image after the upgrade as the CSI CephFS and RBD holder pods were not getting updated. With this fix, the daemonset object for CSI CephFS and RBD holder are upgraded and steps to upgrade the corresponding pods are documented. As a result, after upgrading, the CSI holder pods use the latest `cephcsi` image. (BZ#2222600)\n\nAll users of Red Hat OpenShift Data Foundation are advised to upgrade to these updated images, which provide these bug fixes.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:5376",
        "url": "https://access.redhat.com/errata/RHSA-2023:5376"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2196027",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196027"
      },
      {
        "category": "external",
        "summary": "2216827",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2216827"
      },
      {
        "category": "external",
        "summary": "2225436",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225436"
      },
      {
        "category": "external",
        "summary": "2227161",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2227161"
      },
      {
        "category": "external",
        "summary": "2232414",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2232414"
      },
      {
        "category": "external",
        "summary": "2232555",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2232555"
      },
      {
        "category": "external",
        "summary": "2233028",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2233028"
      },
      {
        "category": "external",
        "summary": "2233071",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2233071"
      },
      {
        "category": "external",
        "summary": "2233505",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2233505"
      },
      {
        "category": "external",
        "summary": "2234658",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2234658"
      },
      {
        "category": "external",
        "summary": "2234948",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2234948"
      },
      {
        "category": "external",
        "summary": "2237862",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237862"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_5376.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.13.3 security and bug fix update",
    "tracking": {
      "current_release_date": "2024-09-16T21:49:57+00:00",
      "generator": {
        "date": "2024-09-16T21:49:57+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2023:5376",
      "initial_release_date": "2023-09-27T14:22:37+00:00",
      "revision_history": [
        {
          "date": "2023-09-27T14:22:37+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-09-27T14:22:37+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T21:49:57+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "RHODF 4.13 for RHEL 9",
                "product": {
                  "name": "RHODF 4.13 for RHEL 9",
                  "product_id": "9Base-RHODF-4.13",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift_data_foundation:4.13::el9"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Data Foundation"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "odf4/cephcsi-rhel9@sha256:232c3178bed85fb7de98a1740b79c076a43361a95adec6ad46a2bc78d26cd806_amd64",
                "product": {
                  "name": "odf4/cephcsi-rhel9@sha256:232c3178bed85fb7de98a1740b79c076a43361a95adec6ad46a2bc78d26cd806_amd64",
                  "product_id": "odf4/cephcsi-rhel9@sha256:232c3178bed85fb7de98a1740b79c076a43361a95adec6ad46a2bc78d26cd806_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cephcsi-rhel9@sha256:232c3178bed85fb7de98a1740b79c076a43361a95adec6ad46a2bc78d26cd806?arch=amd64\u0026repository_url=registry.redhat.io/odf4/cephcsi-rhel9\u0026tag=v4.13.3-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/mcg-cli-rhel9@sha256:59a966151fbb1b1dba8ed8a59818401fb606b7e0823f9b97c9d4c7646dd6b9b1_amd64",
                "product": {
                  "name": "odf4/mcg-cli-rhel9@sha256:59a966151fbb1b1dba8ed8a59818401fb606b7e0823f9b97c9d4c7646dd6b9b1_amd64",
                  "product_id": "odf4/mcg-cli-rhel9@sha256:59a966151fbb1b1dba8ed8a59818401fb606b7e0823f9b97c9d4c7646dd6b9b1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mcg-cli-rhel9@sha256:59a966151fbb1b1dba8ed8a59818401fb606b7e0823f9b97c9d4c7646dd6b9b1?arch=amd64\u0026repository_url=registry.redhat.io/odf4/mcg-cli-rhel9\u0026tag=v4.13.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/mcg-core-rhel9@sha256:a12f8054a2ca69c979abac544a6c3a934442898f11900abc4430d47d4db853b1_amd64",
                "product": {
                  "name": "odf4/mcg-core-rhel9@sha256:a12f8054a2ca69c979abac544a6c3a934442898f11900abc4430d47d4db853b1_amd64",
                  "product_id": "odf4/mcg-core-rhel9@sha256:a12f8054a2ca69c979abac544a6c3a934442898f11900abc4430d47d4db853b1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mcg-core-rhel9@sha256:a12f8054a2ca69c979abac544a6c3a934442898f11900abc4430d47d4db853b1?arch=amd64\u0026repository_url=registry.redhat.io/odf4/mcg-core-rhel9\u0026tag=v4.13.3-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/mcg-operator-bundle@sha256:ebf4cd9bc3076bf9286977b29a943773fa8c249afdc2bfa1b911a2c0f0e5ccf7_amd64",
                "product": {
                  "name": "odf4/mcg-operator-bundle@sha256:ebf4cd9bc3076bf9286977b29a943773fa8c249afdc2bfa1b911a2c0f0e5ccf7_amd64",
                  "product_id": "odf4/mcg-operator-bundle@sha256:ebf4cd9bc3076bf9286977b29a943773fa8c249afdc2bfa1b911a2c0f0e5ccf7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mcg-operator-bundle@sha256:ebf4cd9bc3076bf9286977b29a943773fa8c249afdc2bfa1b911a2c0f0e5ccf7?arch=amd64\u0026repository_url=registry.redhat.io/odf4/mcg-operator-bundle\u0026tag=v4.13.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/mcg-rhel9-operator@sha256:044b19ac05dfffc305f32f58376cd6eca1f0fa67462e093940f7d3bc60cb8a1e_amd64",
                "product": {
                  "name": "odf4/mcg-rhel9-operator@sha256:044b19ac05dfffc305f32f58376cd6eca1f0fa67462e093940f7d3bc60cb8a1e_amd64",
                  "product_id": "odf4/mcg-rhel9-operator@sha256:044b19ac05dfffc305f32f58376cd6eca1f0fa67462e093940f7d3bc60cb8a1e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mcg-rhel9-operator@sha256:044b19ac05dfffc305f32f58376cd6eca1f0fa67462e093940f7d3bc60cb8a1e?arch=amd64\u0026repository_url=registry.redhat.io/odf4/mcg-rhel9-operator\u0026tag=v4.13.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-client-operator-bundle@sha256:7da60a69b11eb39114afb0b7ce966a084e4c1c351fc01fe6022148fcf860d2b0_amd64",
                "product": {
                  "name": "odf4/ocs-client-operator-bundle@sha256:7da60a69b11eb39114afb0b7ce966a084e4c1c351fc01fe6022148fcf860d2b0_amd64",
                  "product_id": "odf4/ocs-client-operator-bundle@sha256:7da60a69b11eb39114afb0b7ce966a084e4c1c351fc01fe6022148fcf860d2b0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-client-operator-bundle@sha256:7da60a69b11eb39114afb0b7ce966a084e4c1c351fc01fe6022148fcf860d2b0?arch=amd64\u0026repository_url=registry.redhat.io/odf4/ocs-client-operator-bundle\u0026tag=v4.13.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-client-rhel9-operator@sha256:77de2c61dc21d35413ba5bd6038bff5ecd4ff17a31b2163959a6d296bf848f26_amd64",
                "product": {
                  "name": "odf4/ocs-client-rhel9-operator@sha256:77de2c61dc21d35413ba5bd6038bff5ecd4ff17a31b2163959a6d296bf848f26_amd64",
                  "product_id": "odf4/ocs-client-rhel9-operator@sha256:77de2c61dc21d35413ba5bd6038bff5ecd4ff17a31b2163959a6d296bf848f26_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-client-rhel9-operator@sha256:77de2c61dc21d35413ba5bd6038bff5ecd4ff17a31b2163959a6d296bf848f26?arch=amd64\u0026repository_url=registry.redhat.io/odf4/ocs-client-rhel9-operator\u0026tag=v4.13.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-metrics-exporter-rhel9@sha256:7128c230c0c75ef86a97cb83d72ec64c61b67897bc6a93f3b673fd50f6558d1b_amd64",
                "product": {
                  "name": "odf4/ocs-metrics-exporter-rhel9@sha256:7128c230c0c75ef86a97cb83d72ec64c61b67897bc6a93f3b673fd50f6558d1b_amd64",
                  "product_id": "odf4/ocs-metrics-exporter-rhel9@sha256:7128c230c0c75ef86a97cb83d72ec64c61b67897bc6a93f3b673fd50f6558d1b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-metrics-exporter-rhel9@sha256:7128c230c0c75ef86a97cb83d72ec64c61b67897bc6a93f3b673fd50f6558d1b?arch=amd64\u0026repository_url=registry.redhat.io/odf4/ocs-metrics-exporter-rhel9\u0026tag=v4.13.3-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-operator-bundle@sha256:393c702609ca9aa209fc65d280895b5f483923a3b2378d9fc6661ca89e93afa9_amd64",
                "product": {
                  "name": "odf4/ocs-operator-bundle@sha256:393c702609ca9aa209fc65d280895b5f483923a3b2378d9fc6661ca89e93afa9_amd64",
                  "product_id": "odf4/ocs-operator-bundle@sha256:393c702609ca9aa209fc65d280895b5f483923a3b2378d9fc6661ca89e93afa9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-operator-bundle@sha256:393c702609ca9aa209fc65d280895b5f483923a3b2378d9fc6661ca89e93afa9?arch=amd64\u0026repository_url=registry.redhat.io/odf4/ocs-operator-bundle\u0026tag=v4.13.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-rhel9-operator@sha256:0296ee52b884b1c14b2728f7e5c6a830e60589f5d7556373b933b2b8d246df2b_amd64",
                "product": {
                  "name": "odf4/ocs-rhel9-operator@sha256:0296ee52b884b1c14b2728f7e5c6a830e60589f5d7556373b933b2b8d246df2b_amd64",
                  "product_id": "odf4/ocs-rhel9-operator@sha256:0296ee52b884b1c14b2728f7e5c6a830e60589f5d7556373b933b2b8d246df2b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-rhel9-operator@sha256:0296ee52b884b1c14b2728f7e5c6a830e60589f5d7556373b933b2b8d246df2b?arch=amd64\u0026repository_url=registry.redhat.io/odf4/ocs-rhel9-operator\u0026tag=v4.13.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-console-rhel9@sha256:c863f5e07c050aea29c68134e3b0ed9b44293ddc87129fb7a4d14626f2351927_amd64",
                "product": {
                  "name": "odf4/odf-console-rhel9@sha256:c863f5e07c050aea29c68134e3b0ed9b44293ddc87129fb7a4d14626f2351927_amd64",
                  "product_id": "odf4/odf-console-rhel9@sha256:c863f5e07c050aea29c68134e3b0ed9b44293ddc87129fb7a4d14626f2351927_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-console-rhel9@sha256:c863f5e07c050aea29c68134e3b0ed9b44293ddc87129fb7a4d14626f2351927?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-console-rhel9\u0026tag=v4.13.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-csi-addons-operator-bundle@sha256:11eb4cfee0a16219da8bc3f6f430aea87fc6d700bffd00ac40eb11d08e1e9bf9_amd64",
                "product": {
                  "name": "odf4/odf-csi-addons-operator-bundle@sha256:11eb4cfee0a16219da8bc3f6f430aea87fc6d700bffd00ac40eb11d08e1e9bf9_amd64",
                  "product_id": "odf4/odf-csi-addons-operator-bundle@sha256:11eb4cfee0a16219da8bc3f6f430aea87fc6d700bffd00ac40eb11d08e1e9bf9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-csi-addons-operator-bundle@sha256:11eb4cfee0a16219da8bc3f6f430aea87fc6d700bffd00ac40eb11d08e1e9bf9?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-operator-bundle\u0026tag=v4.13.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-csi-addons-rhel9-operator@sha256:c45130a3da6e39619fc960d4dcf5ca1d88d59d5a54a52822b3625986b01c876a_amd64",
                "product": {
                  "name": "odf4/odf-csi-addons-rhel9-operator@sha256:c45130a3da6e39619fc960d4dcf5ca1d88d59d5a54a52822b3625986b01c876a_amd64",
                  "product_id": "odf4/odf-csi-addons-rhel9-operator@sha256:c45130a3da6e39619fc960d4dcf5ca1d88d59d5a54a52822b3625986b01c876a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-csi-addons-rhel9-operator@sha256:c45130a3da6e39619fc960d4dcf5ca1d88d59d5a54a52822b3625986b01c876a?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-rhel9-operator\u0026tag=v4.13.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:3b2b633a23de41f1eafc7032d21d1cb59d5000ae8f1fb2b92472c26b4ff354e3_amd64",
                "product": {
                  "name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:3b2b633a23de41f1eafc7032d21d1cb59d5000ae8f1fb2b92472c26b4ff354e3_amd64",
                  "product_id": "odf4/odf-csi-addons-sidecar-rhel9@sha256:3b2b633a23de41f1eafc7032d21d1cb59d5000ae8f1fb2b92472c26b4ff354e3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-csi-addons-sidecar-rhel9@sha256:3b2b633a23de41f1eafc7032d21d1cb59d5000ae8f1fb2b92472c26b4ff354e3?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9\u0026tag=v4.13.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-multicluster-console-rhel9@sha256:44ccb52e71c5a196e03694880090051f6e6b25f2a541773849d6c68dd4f38181_amd64",
                "product": {
                  "name": "odf4/odf-multicluster-console-rhel9@sha256:44ccb52e71c5a196e03694880090051f6e6b25f2a541773849d6c68dd4f38181_amd64",
                  "product_id": "odf4/odf-multicluster-console-rhel9@sha256:44ccb52e71c5a196e03694880090051f6e6b25f2a541773849d6c68dd4f38181_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-multicluster-console-rhel9@sha256:44ccb52e71c5a196e03694880090051f6e6b25f2a541773849d6c68dd4f38181?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-console-rhel9\u0026tag=v4.13.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-multicluster-operator-bundle@sha256:8fd9a61bd5b3ea00a85fc5e7e2a6eb7a9a3615898ff26d671c2ba37078d629cd_amd64",
                "product": {
                  "name": "odf4/odf-multicluster-operator-bundle@sha256:8fd9a61bd5b3ea00a85fc5e7e2a6eb7a9a3615898ff26d671c2ba37078d629cd_amd64",
                  "product_id": "odf4/odf-multicluster-operator-bundle@sha256:8fd9a61bd5b3ea00a85fc5e7e2a6eb7a9a3615898ff26d671c2ba37078d629cd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-multicluster-operator-bundle@sha256:8fd9a61bd5b3ea00a85fc5e7e2a6eb7a9a3615898ff26d671c2ba37078d629cd?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-operator-bundle\u0026tag=v4.13.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-multicluster-rhel9-operator@sha256:4a013d77b54ec8f86ddeb2ca954f2581b3c7984e26d5c515e977f60aaa462e8b_amd64",
                "product": {
                  "name": "odf4/odf-multicluster-rhel9-operator@sha256:4a013d77b54ec8f86ddeb2ca954f2581b3c7984e26d5c515e977f60aaa462e8b_amd64",
                  "product_id": "odf4/odf-multicluster-rhel9-operator@sha256:4a013d77b54ec8f86ddeb2ca954f2581b3c7984e26d5c515e977f60aaa462e8b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-multicluster-rhel9-operator@sha256:4a013d77b54ec8f86ddeb2ca954f2581b3c7984e26d5c515e977f60aaa462e8b?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-rhel9-operator\u0026tag=v4.13.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-must-gather-rhel9@sha256:8d799c650bfb11bad2b02889279c7acea07d07a141e5aed7f4fb0c0f8fbaf868_amd64",
                "product": {
                  "name": "odf4/odf-must-gather-rhel9@sha256:8d799c650bfb11bad2b02889279c7acea07d07a141e5aed7f4fb0c0f8fbaf868_amd64",
                  "product_id": "odf4/odf-must-gather-rhel9@sha256:8d799c650bfb11bad2b02889279c7acea07d07a141e5aed7f4fb0c0f8fbaf868_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-must-gather-rhel9@sha256:8d799c650bfb11bad2b02889279c7acea07d07a141e5aed7f4fb0c0f8fbaf868?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-must-gather-rhel9\u0026tag=v4.13.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-operator-bundle@sha256:31713e6c87d2a35d41c7fd2f69c8eea017ed0277b30bcaa25e2252852c1a7430_amd64",
                "product": {
                  "name": "odf4/odf-operator-bundle@sha256:31713e6c87d2a35d41c7fd2f69c8eea017ed0277b30bcaa25e2252852c1a7430_amd64",
                  "product_id": "odf4/odf-operator-bundle@sha256:31713e6c87d2a35d41c7fd2f69c8eea017ed0277b30bcaa25e2252852c1a7430_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-operator-bundle@sha256:31713e6c87d2a35d41c7fd2f69c8eea017ed0277b30bcaa25e2252852c1a7430?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-operator-bundle\u0026tag=v4.13.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-rhel9-operator@sha256:e151072b2584c9e7bf4a57ca837eb6360f85ecd38ead780fd3fc85a45501f820_amd64",
                "product": {
                  "name": "odf4/odf-rhel9-operator@sha256:e151072b2584c9e7bf4a57ca837eb6360f85ecd38ead780fd3fc85a45501f820_amd64",
                  "product_id": "odf4/odf-rhel9-operator@sha256:e151072b2584c9e7bf4a57ca837eb6360f85ecd38ead780fd3fc85a45501f820_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-rhel9-operator@sha256:e151072b2584c9e7bf4a57ca837eb6360f85ecd38ead780fd3fc85a45501f820?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-rhel9-operator\u0026tag=v4.13.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odr-cluster-operator-bundle@sha256:204ec7fb783b511699700fd39ed16a2cf4a43f3dbaed7fdfb1bd324ef643fb81_amd64",
                "product": {
                  "name": "odf4/odr-cluster-operator-bundle@sha256:204ec7fb783b511699700fd39ed16a2cf4a43f3dbaed7fdfb1bd324ef643fb81_amd64",
                  "product_id": "odf4/odr-cluster-operator-bundle@sha256:204ec7fb783b511699700fd39ed16a2cf4a43f3dbaed7fdfb1bd324ef643fb81_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odr-cluster-operator-bundle@sha256:204ec7fb783b511699700fd39ed16a2cf4a43f3dbaed7fdfb1bd324ef643fb81?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odr-cluster-operator-bundle\u0026tag=v4.13.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odr-hub-operator-bundle@sha256:dcce9bba459d2eae836660cfce2519aac371923d7ab276249dea794785814a89_amd64",
                "product": {
                  "name": "odf4/odr-hub-operator-bundle@sha256:dcce9bba459d2eae836660cfce2519aac371923d7ab276249dea794785814a89_amd64",
                  "product_id": "odf4/odr-hub-operator-bundle@sha256:dcce9bba459d2eae836660cfce2519aac371923d7ab276249dea794785814a89_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odr-hub-operator-bundle@sha256:dcce9bba459d2eae836660cfce2519aac371923d7ab276249dea794785814a89?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odr-hub-operator-bundle\u0026tag=v4.13.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odr-rhel9-operator@sha256:bbb10e55a3a33ef260be9e40672b6b72385b869c88fcba534e87a8cc6fa315d8_amd64",
                "product": {
                  "name": "odf4/odr-rhel9-operator@sha256:bbb10e55a3a33ef260be9e40672b6b72385b869c88fcba534e87a8cc6fa315d8_amd64",
                  "product_id": "odf4/odr-rhel9-operator@sha256:bbb10e55a3a33ef260be9e40672b6b72385b869c88fcba534e87a8cc6fa315d8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odr-rhel9-operator@sha256:bbb10e55a3a33ef260be9e40672b6b72385b869c88fcba534e87a8cc6fa315d8?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odr-rhel9-operator\u0026tag=v4.13.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/rook-ceph-rhel9-operator@sha256:af3abca0a5ae9e6a3b4f112fc00fc1c21d20eaa21acec5fee6dddee76908ceec_amd64",
                "product": {
                  "name": "odf4/rook-ceph-rhel9-operator@sha256:af3abca0a5ae9e6a3b4f112fc00fc1c21d20eaa21acec5fee6dddee76908ceec_amd64",
                  "product_id": "odf4/rook-ceph-rhel9-operator@sha256:af3abca0a5ae9e6a3b4f112fc00fc1c21d20eaa21acec5fee6dddee76908ceec_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rook-ceph-rhel9-operator@sha256:af3abca0a5ae9e6a3b4f112fc00fc1c21d20eaa21acec5fee6dddee76908ceec?arch=amd64\u0026repository_url=registry.redhat.io/odf4/rook-ceph-rhel9-operator\u0026tag=v4.13.3-4"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "odf4/cephcsi-rhel9@sha256:b1c8b5dba7b83cca14daaa0255ad7a90912de0e0da8367054be031063f3c7278_s390x",
                "product": {
                  "name": "odf4/cephcsi-rhel9@sha256:b1c8b5dba7b83cca14daaa0255ad7a90912de0e0da8367054be031063f3c7278_s390x",
                  "product_id": "odf4/cephcsi-rhel9@sha256:b1c8b5dba7b83cca14daaa0255ad7a90912de0e0da8367054be031063f3c7278_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cephcsi-rhel9@sha256:b1c8b5dba7b83cca14daaa0255ad7a90912de0e0da8367054be031063f3c7278?arch=s390x\u0026repository_url=registry.redhat.io/odf4/cephcsi-rhel9\u0026tag=v4.13.3-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/mcg-cli-rhel9@sha256:4678fc61d47f98c000efdffe5bfb3da760ba8c0ba1f7b5c8e525b0618d68ab21_s390x",
                "product": {
                  "name": "odf4/mcg-cli-rhel9@sha256:4678fc61d47f98c000efdffe5bfb3da760ba8c0ba1f7b5c8e525b0618d68ab21_s390x",
                  "product_id": "odf4/mcg-cli-rhel9@sha256:4678fc61d47f98c000efdffe5bfb3da760ba8c0ba1f7b5c8e525b0618d68ab21_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mcg-cli-rhel9@sha256:4678fc61d47f98c000efdffe5bfb3da760ba8c0ba1f7b5c8e525b0618d68ab21?arch=s390x\u0026repository_url=registry.redhat.io/odf4/mcg-cli-rhel9\u0026tag=v4.13.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/mcg-core-rhel9@sha256:76a3ed8fba4ca51e7d01d5e392be6b213cbc2ba86cef3a38376f7f2a61289d0b_s390x",
                "product": {
                  "name": "odf4/mcg-core-rhel9@sha256:76a3ed8fba4ca51e7d01d5e392be6b213cbc2ba86cef3a38376f7f2a61289d0b_s390x",
                  "product_id": "odf4/mcg-core-rhel9@sha256:76a3ed8fba4ca51e7d01d5e392be6b213cbc2ba86cef3a38376f7f2a61289d0b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mcg-core-rhel9@sha256:76a3ed8fba4ca51e7d01d5e392be6b213cbc2ba86cef3a38376f7f2a61289d0b?arch=s390x\u0026repository_url=registry.redhat.io/odf4/mcg-core-rhel9\u0026tag=v4.13.3-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/mcg-operator-bundle@sha256:30828cb79cac11ba206a4528e846ff660635f4bf48207af287bd94aad6d6d67a_s390x",
                "product": {
                  "name": "odf4/mcg-operator-bundle@sha256:30828cb79cac11ba206a4528e846ff660635f4bf48207af287bd94aad6d6d67a_s390x",
                  "product_id": "odf4/mcg-operator-bundle@sha256:30828cb79cac11ba206a4528e846ff660635f4bf48207af287bd94aad6d6d67a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mcg-operator-bundle@sha256:30828cb79cac11ba206a4528e846ff660635f4bf48207af287bd94aad6d6d67a?arch=s390x\u0026repository_url=registry.redhat.io/odf4/mcg-operator-bundle\u0026tag=v4.13.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/mcg-rhel9-operator@sha256:5bafd25be7f2d979be4caddc8e108af674f0d8fa5ae04410439e0bc673bd8fd4_s390x",
                "product": {
                  "name": "odf4/mcg-rhel9-operator@sha256:5bafd25be7f2d979be4caddc8e108af674f0d8fa5ae04410439e0bc673bd8fd4_s390x",
                  "product_id": "odf4/mcg-rhel9-operator@sha256:5bafd25be7f2d979be4caddc8e108af674f0d8fa5ae04410439e0bc673bd8fd4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mcg-rhel9-operator@sha256:5bafd25be7f2d979be4caddc8e108af674f0d8fa5ae04410439e0bc673bd8fd4?arch=s390x\u0026repository_url=registry.redhat.io/odf4/mcg-rhel9-operator\u0026tag=v4.13.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-client-operator-bundle@sha256:13b7e4961d0aa84c2bbe2866a6291d5fbd0934faf8852297a07c571bce28e95b_s390x",
                "product": {
                  "name": "odf4/ocs-client-operator-bundle@sha256:13b7e4961d0aa84c2bbe2866a6291d5fbd0934faf8852297a07c571bce28e95b_s390x",
                  "product_id": "odf4/ocs-client-operator-bundle@sha256:13b7e4961d0aa84c2bbe2866a6291d5fbd0934faf8852297a07c571bce28e95b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-client-operator-bundle@sha256:13b7e4961d0aa84c2bbe2866a6291d5fbd0934faf8852297a07c571bce28e95b?arch=s390x\u0026repository_url=registry.redhat.io/odf4/ocs-client-operator-bundle\u0026tag=v4.13.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-client-rhel9-operator@sha256:b912621367fc394a2a94ce0c330bf9f7cbc31c60749dbb2932a49fcd4cf76d4a_s390x",
                "product": {
                  "name": "odf4/ocs-client-rhel9-operator@sha256:b912621367fc394a2a94ce0c330bf9f7cbc31c60749dbb2932a49fcd4cf76d4a_s390x",
                  "product_id": "odf4/ocs-client-rhel9-operator@sha256:b912621367fc394a2a94ce0c330bf9f7cbc31c60749dbb2932a49fcd4cf76d4a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-client-rhel9-operator@sha256:b912621367fc394a2a94ce0c330bf9f7cbc31c60749dbb2932a49fcd4cf76d4a?arch=s390x\u0026repository_url=registry.redhat.io/odf4/ocs-client-rhel9-operator\u0026tag=v4.13.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-metrics-exporter-rhel9@sha256:691d9eab91e79a2222bca3a27f6bbd33c6fc0f7d67771ce0f72fb5d2faa4d4fb_s390x",
                "product": {
                  "name": "odf4/ocs-metrics-exporter-rhel9@sha256:691d9eab91e79a2222bca3a27f6bbd33c6fc0f7d67771ce0f72fb5d2faa4d4fb_s390x",
                  "product_id": "odf4/ocs-metrics-exporter-rhel9@sha256:691d9eab91e79a2222bca3a27f6bbd33c6fc0f7d67771ce0f72fb5d2faa4d4fb_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-metrics-exporter-rhel9@sha256:691d9eab91e79a2222bca3a27f6bbd33c6fc0f7d67771ce0f72fb5d2faa4d4fb?arch=s390x\u0026repository_url=registry.redhat.io/odf4/ocs-metrics-exporter-rhel9\u0026tag=v4.13.3-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-operator-bundle@sha256:75fa2196b527b3abe9922d3915c01ac6536f68a2617f7e488d1f082bfebb2e02_s390x",
                "product": {
                  "name": "odf4/ocs-operator-bundle@sha256:75fa2196b527b3abe9922d3915c01ac6536f68a2617f7e488d1f082bfebb2e02_s390x",
                  "product_id": "odf4/ocs-operator-bundle@sha256:75fa2196b527b3abe9922d3915c01ac6536f68a2617f7e488d1f082bfebb2e02_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-operator-bundle@sha256:75fa2196b527b3abe9922d3915c01ac6536f68a2617f7e488d1f082bfebb2e02?arch=s390x\u0026repository_url=registry.redhat.io/odf4/ocs-operator-bundle\u0026tag=v4.13.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-rhel9-operator@sha256:8c4208aac4968990f910f481904686ea4f738650584108c8217cb50afd08051d_s390x",
                "product": {
                  "name": "odf4/ocs-rhel9-operator@sha256:8c4208aac4968990f910f481904686ea4f738650584108c8217cb50afd08051d_s390x",
                  "product_id": "odf4/ocs-rhel9-operator@sha256:8c4208aac4968990f910f481904686ea4f738650584108c8217cb50afd08051d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-rhel9-operator@sha256:8c4208aac4968990f910f481904686ea4f738650584108c8217cb50afd08051d?arch=s390x\u0026repository_url=registry.redhat.io/odf4/ocs-rhel9-operator\u0026tag=v4.13.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-console-rhel9@sha256:f819c99f775ef8eadebdcdfab63257a87418b43b9e52b3b446b7d0754d106570_s390x",
                "product": {
                  "name": "odf4/odf-console-rhel9@sha256:f819c99f775ef8eadebdcdfab63257a87418b43b9e52b3b446b7d0754d106570_s390x",
                  "product_id": "odf4/odf-console-rhel9@sha256:f819c99f775ef8eadebdcdfab63257a87418b43b9e52b3b446b7d0754d106570_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-console-rhel9@sha256:f819c99f775ef8eadebdcdfab63257a87418b43b9e52b3b446b7d0754d106570?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-console-rhel9\u0026tag=v4.13.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-csi-addons-operator-bundle@sha256:c5287d8ae81bb8b42d008a4e19f2ba39fa1cb5ad11c83924839c60e96ab16c9c_s390x",
                "product": {
                  "name": "odf4/odf-csi-addons-operator-bundle@sha256:c5287d8ae81bb8b42d008a4e19f2ba39fa1cb5ad11c83924839c60e96ab16c9c_s390x",
                  "product_id": "odf4/odf-csi-addons-operator-bundle@sha256:c5287d8ae81bb8b42d008a4e19f2ba39fa1cb5ad11c83924839c60e96ab16c9c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-csi-addons-operator-bundle@sha256:c5287d8ae81bb8b42d008a4e19f2ba39fa1cb5ad11c83924839c60e96ab16c9c?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-operator-bundle\u0026tag=v4.13.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-csi-addons-rhel9-operator@sha256:0b701208b28082ac92dd1afa475e631859e88eb4f99a5d866bcae481e57c9350_s390x",
                "product": {
                  "name": "odf4/odf-csi-addons-rhel9-operator@sha256:0b701208b28082ac92dd1afa475e631859e88eb4f99a5d866bcae481e57c9350_s390x",
                  "product_id": "odf4/odf-csi-addons-rhel9-operator@sha256:0b701208b28082ac92dd1afa475e631859e88eb4f99a5d866bcae481e57c9350_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-csi-addons-rhel9-operator@sha256:0b701208b28082ac92dd1afa475e631859e88eb4f99a5d866bcae481e57c9350?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-rhel9-operator\u0026tag=v4.13.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:cfd590d53815409d36196e55f9aa30e90cc44914fc252d591147e1cee1a5ff58_s390x",
                "product": {
                  "name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:cfd590d53815409d36196e55f9aa30e90cc44914fc252d591147e1cee1a5ff58_s390x",
                  "product_id": "odf4/odf-csi-addons-sidecar-rhel9@sha256:cfd590d53815409d36196e55f9aa30e90cc44914fc252d591147e1cee1a5ff58_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-csi-addons-sidecar-rhel9@sha256:cfd590d53815409d36196e55f9aa30e90cc44914fc252d591147e1cee1a5ff58?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9\u0026tag=v4.13.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-multicluster-console-rhel9@sha256:fba214edf89e06073d216fe2a4daac57b6ba0f21d310876e1bacd3fdbf344475_s390x",
                "product": {
                  "name": "odf4/odf-multicluster-console-rhel9@sha256:fba214edf89e06073d216fe2a4daac57b6ba0f21d310876e1bacd3fdbf344475_s390x",
                  "product_id": "odf4/odf-multicluster-console-rhel9@sha256:fba214edf89e06073d216fe2a4daac57b6ba0f21d310876e1bacd3fdbf344475_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-multicluster-console-rhel9@sha256:fba214edf89e06073d216fe2a4daac57b6ba0f21d310876e1bacd3fdbf344475?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-console-rhel9\u0026tag=v4.13.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-multicluster-operator-bundle@sha256:821c61e28ffb203f3092930426286e79a30b8398387d0548c4466338ae8ec9f3_s390x",
                "product": {
                  "name": "odf4/odf-multicluster-operator-bundle@sha256:821c61e28ffb203f3092930426286e79a30b8398387d0548c4466338ae8ec9f3_s390x",
                  "product_id": "odf4/odf-multicluster-operator-bundle@sha256:821c61e28ffb203f3092930426286e79a30b8398387d0548c4466338ae8ec9f3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-multicluster-operator-bundle@sha256:821c61e28ffb203f3092930426286e79a30b8398387d0548c4466338ae8ec9f3?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-operator-bundle\u0026tag=v4.13.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-multicluster-rhel9-operator@sha256:d94a4c9b5047d2dd864bae3b4e3ddb09dffa07a8b9f3863f0f30129d6aec83dc_s390x",
                "product": {
                  "name": "odf4/odf-multicluster-rhel9-operator@sha256:d94a4c9b5047d2dd864bae3b4e3ddb09dffa07a8b9f3863f0f30129d6aec83dc_s390x",
                  "product_id": "odf4/odf-multicluster-rhel9-operator@sha256:d94a4c9b5047d2dd864bae3b4e3ddb09dffa07a8b9f3863f0f30129d6aec83dc_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-multicluster-rhel9-operator@sha256:d94a4c9b5047d2dd864bae3b4e3ddb09dffa07a8b9f3863f0f30129d6aec83dc?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-rhel9-operator\u0026tag=v4.13.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-must-gather-rhel9@sha256:2281c2143b079b8cff812aece421466eebe105040446b1b3891eabf9301fa777_s390x",
                "product": {
                  "name": "odf4/odf-must-gather-rhel9@sha256:2281c2143b079b8cff812aece421466eebe105040446b1b3891eabf9301fa777_s390x",
                  "product_id": "odf4/odf-must-gather-rhel9@sha256:2281c2143b079b8cff812aece421466eebe105040446b1b3891eabf9301fa777_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-must-gather-rhel9@sha256:2281c2143b079b8cff812aece421466eebe105040446b1b3891eabf9301fa777?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-must-gather-rhel9\u0026tag=v4.13.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-operator-bundle@sha256:f226e366ab003df97aa9407cc3082f9b696881a6539cb10022373fdc5c8bc5e0_s390x",
                "product": {
                  "name": "odf4/odf-operator-bundle@sha256:f226e366ab003df97aa9407cc3082f9b696881a6539cb10022373fdc5c8bc5e0_s390x",
                  "product_id": "odf4/odf-operator-bundle@sha256:f226e366ab003df97aa9407cc3082f9b696881a6539cb10022373fdc5c8bc5e0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-operator-bundle@sha256:f226e366ab003df97aa9407cc3082f9b696881a6539cb10022373fdc5c8bc5e0?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-operator-bundle\u0026tag=v4.13.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-rhel9-operator@sha256:052a08e034a68befd82c500266cb2610a5161a2fc703f98e3e58d02ebf9b87d1_s390x",
                "product": {
                  "name": "odf4/odf-rhel9-operator@sha256:052a08e034a68befd82c500266cb2610a5161a2fc703f98e3e58d02ebf9b87d1_s390x",
                  "product_id": "odf4/odf-rhel9-operator@sha256:052a08e034a68befd82c500266cb2610a5161a2fc703f98e3e58d02ebf9b87d1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-rhel9-operator@sha256:052a08e034a68befd82c500266cb2610a5161a2fc703f98e3e58d02ebf9b87d1?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-rhel9-operator\u0026tag=v4.13.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odr-cluster-operator-bundle@sha256:fbc361c16a257a67752a3be28c2372c69e5bfc12aca325853afa3dea36fbbcac_s390x",
                "product": {
                  "name": "odf4/odr-cluster-operator-bundle@sha256:fbc361c16a257a67752a3be28c2372c69e5bfc12aca325853afa3dea36fbbcac_s390x",
                  "product_id": "odf4/odr-cluster-operator-bundle@sha256:fbc361c16a257a67752a3be28c2372c69e5bfc12aca325853afa3dea36fbbcac_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odr-cluster-operator-bundle@sha256:fbc361c16a257a67752a3be28c2372c69e5bfc12aca325853afa3dea36fbbcac?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odr-cluster-operator-bundle\u0026tag=v4.13.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odr-hub-operator-bundle@sha256:d9ce5552998673226f3266e15f979e43cbbd3a6295ff1d3c662df5b5d07c5e07_s390x",
                "product": {
                  "name": "odf4/odr-hub-operator-bundle@sha256:d9ce5552998673226f3266e15f979e43cbbd3a6295ff1d3c662df5b5d07c5e07_s390x",
                  "product_id": "odf4/odr-hub-operator-bundle@sha256:d9ce5552998673226f3266e15f979e43cbbd3a6295ff1d3c662df5b5d07c5e07_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odr-hub-operator-bundle@sha256:d9ce5552998673226f3266e15f979e43cbbd3a6295ff1d3c662df5b5d07c5e07?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odr-hub-operator-bundle\u0026tag=v4.13.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odr-rhel9-operator@sha256:6fe49aae3a43e09ad0a498337c5ab068728db0d6c5e135d7d5f013685a406ae7_s390x",
                "product": {
                  "name": "odf4/odr-rhel9-operator@sha256:6fe49aae3a43e09ad0a498337c5ab068728db0d6c5e135d7d5f013685a406ae7_s390x",
                  "product_id": "odf4/odr-rhel9-operator@sha256:6fe49aae3a43e09ad0a498337c5ab068728db0d6c5e135d7d5f013685a406ae7_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odr-rhel9-operator@sha256:6fe49aae3a43e09ad0a498337c5ab068728db0d6c5e135d7d5f013685a406ae7?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odr-rhel9-operator\u0026tag=v4.13.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/rook-ceph-rhel9-operator@sha256:5480e26b4258f9c76250672eb5def587d873fb78716c5a67b5d9dfcfcdaa7054_s390x",
                "product": {
                  "name": "odf4/rook-ceph-rhel9-operator@sha256:5480e26b4258f9c76250672eb5def587d873fb78716c5a67b5d9dfcfcdaa7054_s390x",
                  "product_id": "odf4/rook-ceph-rhel9-operator@sha256:5480e26b4258f9c76250672eb5def587d873fb78716c5a67b5d9dfcfcdaa7054_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rook-ceph-rhel9-operator@sha256:5480e26b4258f9c76250672eb5def587d873fb78716c5a67b5d9dfcfcdaa7054?arch=s390x\u0026repository_url=registry.redhat.io/odf4/rook-ceph-rhel9-operator\u0026tag=v4.13.3-4"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "odf4/cephcsi-rhel9@sha256:81a8210bc44d930097da17bc390b5f215f74e1a9448744ab968192aa0160563c_ppc64le",
                "product": {
                  "name": "odf4/cephcsi-rhel9@sha256:81a8210bc44d930097da17bc390b5f215f74e1a9448744ab968192aa0160563c_ppc64le",
                  "product_id": "odf4/cephcsi-rhel9@sha256:81a8210bc44d930097da17bc390b5f215f74e1a9448744ab968192aa0160563c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cephcsi-rhel9@sha256:81a8210bc44d930097da17bc390b5f215f74e1a9448744ab968192aa0160563c?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/cephcsi-rhel9\u0026tag=v4.13.3-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/mcg-cli-rhel9@sha256:e74a1ffb4423c26f2aa634b86a9042c07f9f230a569dee5a832e64299abac4d6_ppc64le",
                "product": {
                  "name": "odf4/mcg-cli-rhel9@sha256:e74a1ffb4423c26f2aa634b86a9042c07f9f230a569dee5a832e64299abac4d6_ppc64le",
                  "product_id": "odf4/mcg-cli-rhel9@sha256:e74a1ffb4423c26f2aa634b86a9042c07f9f230a569dee5a832e64299abac4d6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mcg-cli-rhel9@sha256:e74a1ffb4423c26f2aa634b86a9042c07f9f230a569dee5a832e64299abac4d6?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/mcg-cli-rhel9\u0026tag=v4.13.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/mcg-core-rhel9@sha256:c48de169132b4c10f443b7602078d5d494269e2fb70449352469595e631dfdc5_ppc64le",
                "product": {
                  "name": "odf4/mcg-core-rhel9@sha256:c48de169132b4c10f443b7602078d5d494269e2fb70449352469595e631dfdc5_ppc64le",
                  "product_id": "odf4/mcg-core-rhel9@sha256:c48de169132b4c10f443b7602078d5d494269e2fb70449352469595e631dfdc5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mcg-core-rhel9@sha256:c48de169132b4c10f443b7602078d5d494269e2fb70449352469595e631dfdc5?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/mcg-core-rhel9\u0026tag=v4.13.3-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/mcg-operator-bundle@sha256:1217b18f51480accd2d5eeb949699c89065a3b38f12e3bfbda60660a57dfdca9_ppc64le",
                "product": {
                  "name": "odf4/mcg-operator-bundle@sha256:1217b18f51480accd2d5eeb949699c89065a3b38f12e3bfbda60660a57dfdca9_ppc64le",
                  "product_id": "odf4/mcg-operator-bundle@sha256:1217b18f51480accd2d5eeb949699c89065a3b38f12e3bfbda60660a57dfdca9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mcg-operator-bundle@sha256:1217b18f51480accd2d5eeb949699c89065a3b38f12e3bfbda60660a57dfdca9?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/mcg-operator-bundle\u0026tag=v4.13.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/mcg-rhel9-operator@sha256:676dd3170980201e08f6db25236c32d508653fe97bee87bb5cc3e0358cc852a4_ppc64le",
                "product": {
                  "name": "odf4/mcg-rhel9-operator@sha256:676dd3170980201e08f6db25236c32d508653fe97bee87bb5cc3e0358cc852a4_ppc64le",
                  "product_id": "odf4/mcg-rhel9-operator@sha256:676dd3170980201e08f6db25236c32d508653fe97bee87bb5cc3e0358cc852a4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mcg-rhel9-operator@sha256:676dd3170980201e08f6db25236c32d508653fe97bee87bb5cc3e0358cc852a4?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/mcg-rhel9-operator\u0026tag=v4.13.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-client-operator-bundle@sha256:1bafb2182f6bac9ad052a9dff0eb5ee15f9a85c0bc9f0c9dd4d1182e221df0ec_ppc64le",
                "product": {
                  "name": "odf4/ocs-client-operator-bundle@sha256:1bafb2182f6bac9ad052a9dff0eb5ee15f9a85c0bc9f0c9dd4d1182e221df0ec_ppc64le",
                  "product_id": "odf4/ocs-client-operator-bundle@sha256:1bafb2182f6bac9ad052a9dff0eb5ee15f9a85c0bc9f0c9dd4d1182e221df0ec_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-client-operator-bundle@sha256:1bafb2182f6bac9ad052a9dff0eb5ee15f9a85c0bc9f0c9dd4d1182e221df0ec?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/ocs-client-operator-bundle\u0026tag=v4.13.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-client-rhel9-operator@sha256:cb99ab65b33c8b72bbb26233f6b123010ca4c5fbe7cdff611f29bc465d565c73_ppc64le",
                "product": {
                  "name": "odf4/ocs-client-rhel9-operator@sha256:cb99ab65b33c8b72bbb26233f6b123010ca4c5fbe7cdff611f29bc465d565c73_ppc64le",
                  "product_id": "odf4/ocs-client-rhel9-operator@sha256:cb99ab65b33c8b72bbb26233f6b123010ca4c5fbe7cdff611f29bc465d565c73_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-client-rhel9-operator@sha256:cb99ab65b33c8b72bbb26233f6b123010ca4c5fbe7cdff611f29bc465d565c73?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/ocs-client-rhel9-operator\u0026tag=v4.13.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-metrics-exporter-rhel9@sha256:7d83e7a6925670deac20d6f35e01bc26b7c29aa8c77dc6065958aa95c74723ac_ppc64le",
                "product": {
                  "name": "odf4/ocs-metrics-exporter-rhel9@sha256:7d83e7a6925670deac20d6f35e01bc26b7c29aa8c77dc6065958aa95c74723ac_ppc64le",
                  "product_id": "odf4/ocs-metrics-exporter-rhel9@sha256:7d83e7a6925670deac20d6f35e01bc26b7c29aa8c77dc6065958aa95c74723ac_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-metrics-exporter-rhel9@sha256:7d83e7a6925670deac20d6f35e01bc26b7c29aa8c77dc6065958aa95c74723ac?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/ocs-metrics-exporter-rhel9\u0026tag=v4.13.3-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-operator-bundle@sha256:e5263c58f0b2d3620abdb786f66bf93c3e0f32e37e71d0b2618c9b2084db35ce_ppc64le",
                "product": {
                  "name": "odf4/ocs-operator-bundle@sha256:e5263c58f0b2d3620abdb786f66bf93c3e0f32e37e71d0b2618c9b2084db35ce_ppc64le",
                  "product_id": "odf4/ocs-operator-bundle@sha256:e5263c58f0b2d3620abdb786f66bf93c3e0f32e37e71d0b2618c9b2084db35ce_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-operator-bundle@sha256:e5263c58f0b2d3620abdb786f66bf93c3e0f32e37e71d0b2618c9b2084db35ce?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/ocs-operator-bundle\u0026tag=v4.13.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-rhel9-operator@sha256:cf4cb87c6f1b14ba20edfe6096e5f0844b7a6f6c82c97bef37ee94121ff58e93_ppc64le",
                "product": {
                  "name": "odf4/ocs-rhel9-operator@sha256:cf4cb87c6f1b14ba20edfe6096e5f0844b7a6f6c82c97bef37ee94121ff58e93_ppc64le",
                  "product_id": "odf4/ocs-rhel9-operator@sha256:cf4cb87c6f1b14ba20edfe6096e5f0844b7a6f6c82c97bef37ee94121ff58e93_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-rhel9-operator@sha256:cf4cb87c6f1b14ba20edfe6096e5f0844b7a6f6c82c97bef37ee94121ff58e93?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/ocs-rhel9-operator\u0026tag=v4.13.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-console-rhel9@sha256:55e59b863ddbeff840bb4ff486fa808be7f6e08c591b03c54985dd3196def132_ppc64le",
                "product": {
                  "name": "odf4/odf-console-rhel9@sha256:55e59b863ddbeff840bb4ff486fa808be7f6e08c591b03c54985dd3196def132_ppc64le",
                  "product_id": "odf4/odf-console-rhel9@sha256:55e59b863ddbeff840bb4ff486fa808be7f6e08c591b03c54985dd3196def132_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-console-rhel9@sha256:55e59b863ddbeff840bb4ff486fa808be7f6e08c591b03c54985dd3196def132?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-console-rhel9\u0026tag=v4.13.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-csi-addons-operator-bundle@sha256:8ba69c839b9cc504b51016e87328ada8e51007e103f86e4271439a6876ec587d_ppc64le",
                "product": {
                  "name": "odf4/odf-csi-addons-operator-bundle@sha256:8ba69c839b9cc504b51016e87328ada8e51007e103f86e4271439a6876ec587d_ppc64le",
                  "product_id": "odf4/odf-csi-addons-operator-bundle@sha256:8ba69c839b9cc504b51016e87328ada8e51007e103f86e4271439a6876ec587d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-csi-addons-operator-bundle@sha256:8ba69c839b9cc504b51016e87328ada8e51007e103f86e4271439a6876ec587d?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-operator-bundle\u0026tag=v4.13.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-csi-addons-rhel9-operator@sha256:71d443cc3e526409d5ec2bed713dd3df5b3c1de699291a1eb6832e863924bd5c_ppc64le",
                "product": {
                  "name": "odf4/odf-csi-addons-rhel9-operator@sha256:71d443cc3e526409d5ec2bed713dd3df5b3c1de699291a1eb6832e863924bd5c_ppc64le",
                  "product_id": "odf4/odf-csi-addons-rhel9-operator@sha256:71d443cc3e526409d5ec2bed713dd3df5b3c1de699291a1eb6832e863924bd5c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-csi-addons-rhel9-operator@sha256:71d443cc3e526409d5ec2bed713dd3df5b3c1de699291a1eb6832e863924bd5c?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-rhel9-operator\u0026tag=v4.13.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:2420536ab97ea377dca242f0b490c0ee8849637644590e9f41b891d79ea35fbb_ppc64le",
                "product": {
                  "name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:2420536ab97ea377dca242f0b490c0ee8849637644590e9f41b891d79ea35fbb_ppc64le",
                  "product_id": "odf4/odf-csi-addons-sidecar-rhel9@sha256:2420536ab97ea377dca242f0b490c0ee8849637644590e9f41b891d79ea35fbb_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-csi-addons-sidecar-rhel9@sha256:2420536ab97ea377dca242f0b490c0ee8849637644590e9f41b891d79ea35fbb?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9\u0026tag=v4.13.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-multicluster-console-rhel9@sha256:5bc21a94f48dbce076d4a5ecde16c3be7635ed463aa64179e9f64a5719b57392_ppc64le",
                "product": {
                  "name": "odf4/odf-multicluster-console-rhel9@sha256:5bc21a94f48dbce076d4a5ecde16c3be7635ed463aa64179e9f64a5719b57392_ppc64le",
                  "product_id": "odf4/odf-multicluster-console-rhel9@sha256:5bc21a94f48dbce076d4a5ecde16c3be7635ed463aa64179e9f64a5719b57392_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-multicluster-console-rhel9@sha256:5bc21a94f48dbce076d4a5ecde16c3be7635ed463aa64179e9f64a5719b57392?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-console-rhel9\u0026tag=v4.13.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-multicluster-operator-bundle@sha256:a1ad241b82ba50ba63fd1091dc7b361cba0ff6c9a74537378a6dfa553d434946_ppc64le",
                "product": {
                  "name": "odf4/odf-multicluster-operator-bundle@sha256:a1ad241b82ba50ba63fd1091dc7b361cba0ff6c9a74537378a6dfa553d434946_ppc64le",
                  "product_id": "odf4/odf-multicluster-operator-bundle@sha256:a1ad241b82ba50ba63fd1091dc7b361cba0ff6c9a74537378a6dfa553d434946_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-multicluster-operator-bundle@sha256:a1ad241b82ba50ba63fd1091dc7b361cba0ff6c9a74537378a6dfa553d434946?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-operator-bundle\u0026tag=v4.13.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-multicluster-rhel9-operator@sha256:526fae8628bf0e3cc77844df24fbaa0aed4db9353ac503a9bcf4be032c39b464_ppc64le",
                "product": {
                  "name": "odf4/odf-multicluster-rhel9-operator@sha256:526fae8628bf0e3cc77844df24fbaa0aed4db9353ac503a9bcf4be032c39b464_ppc64le",
                  "product_id": "odf4/odf-multicluster-rhel9-operator@sha256:526fae8628bf0e3cc77844df24fbaa0aed4db9353ac503a9bcf4be032c39b464_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-multicluster-rhel9-operator@sha256:526fae8628bf0e3cc77844df24fbaa0aed4db9353ac503a9bcf4be032c39b464?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-rhel9-operator\u0026tag=v4.13.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-must-gather-rhel9@sha256:dccedd38e7c60181800eea9577d3b2ca940a2b429eedfb3960f97d64a29ee08a_ppc64le",
                "product": {
                  "name": "odf4/odf-must-gather-rhel9@sha256:dccedd38e7c60181800eea9577d3b2ca940a2b429eedfb3960f97d64a29ee08a_ppc64le",
                  "product_id": "odf4/odf-must-gather-rhel9@sha256:dccedd38e7c60181800eea9577d3b2ca940a2b429eedfb3960f97d64a29ee08a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-must-gather-rhel9@sha256:dccedd38e7c60181800eea9577d3b2ca940a2b429eedfb3960f97d64a29ee08a?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-must-gather-rhel9\u0026tag=v4.13.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-operator-bundle@sha256:8f5ad9d32ecf2d39f7ae102cf3450d0de7dffdfaf64b3096ac49d4db0a25ea39_ppc64le",
                "product": {
                  "name": "odf4/odf-operator-bundle@sha256:8f5ad9d32ecf2d39f7ae102cf3450d0de7dffdfaf64b3096ac49d4db0a25ea39_ppc64le",
                  "product_id": "odf4/odf-operator-bundle@sha256:8f5ad9d32ecf2d39f7ae102cf3450d0de7dffdfaf64b3096ac49d4db0a25ea39_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-operator-bundle@sha256:8f5ad9d32ecf2d39f7ae102cf3450d0de7dffdfaf64b3096ac49d4db0a25ea39?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-operator-bundle\u0026tag=v4.13.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-rhel9-operator@sha256:fce1dcc3476c5d993094700398730811d34ac7606beb4c97f94ac55b2c7b9262_ppc64le",
                "product": {
                  "name": "odf4/odf-rhel9-operator@sha256:fce1dcc3476c5d993094700398730811d34ac7606beb4c97f94ac55b2c7b9262_ppc64le",
                  "product_id": "odf4/odf-rhel9-operator@sha256:fce1dcc3476c5d993094700398730811d34ac7606beb4c97f94ac55b2c7b9262_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-rhel9-operator@sha256:fce1dcc3476c5d993094700398730811d34ac7606beb4c97f94ac55b2c7b9262?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-rhel9-operator\u0026tag=v4.13.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odr-cluster-operator-bundle@sha256:e10b0c5e6e9b1da5fd3e49596d705dd8ffc9887255332eeb945a4877a2b79469_ppc64le",
                "product": {
                  "name": "odf4/odr-cluster-operator-bundle@sha256:e10b0c5e6e9b1da5fd3e49596d705dd8ffc9887255332eeb945a4877a2b79469_ppc64le",
                  "product_id": "odf4/odr-cluster-operator-bundle@sha256:e10b0c5e6e9b1da5fd3e49596d705dd8ffc9887255332eeb945a4877a2b79469_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odr-cluster-operator-bundle@sha256:e10b0c5e6e9b1da5fd3e49596d705dd8ffc9887255332eeb945a4877a2b79469?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odr-cluster-operator-bundle\u0026tag=v4.13.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odr-hub-operator-bundle@sha256:5e274bd736ced183bc7f3743b49830c4996f2a4e4e8f8df7e204cea584a06348_ppc64le",
                "product": {
                  "name": "odf4/odr-hub-operator-bundle@sha256:5e274bd736ced183bc7f3743b49830c4996f2a4e4e8f8df7e204cea584a06348_ppc64le",
                  "product_id": "odf4/odr-hub-operator-bundle@sha256:5e274bd736ced183bc7f3743b49830c4996f2a4e4e8f8df7e204cea584a06348_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odr-hub-operator-bundle@sha256:5e274bd736ced183bc7f3743b49830c4996f2a4e4e8f8df7e204cea584a06348?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odr-hub-operator-bundle\u0026tag=v4.13.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odr-rhel9-operator@sha256:5a98257d2e56dccaa7eb5904d829a12fc4adda1d8e91209b9423ce4824fd310b_ppc64le",
                "product": {
                  "name": "odf4/odr-rhel9-operator@sha256:5a98257d2e56dccaa7eb5904d829a12fc4adda1d8e91209b9423ce4824fd310b_ppc64le",
                  "product_id": "odf4/odr-rhel9-operator@sha256:5a98257d2e56dccaa7eb5904d829a12fc4adda1d8e91209b9423ce4824fd310b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odr-rhel9-operator@sha256:5a98257d2e56dccaa7eb5904d829a12fc4adda1d8e91209b9423ce4824fd310b?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odr-rhel9-operator\u0026tag=v4.13.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/rook-ceph-rhel9-operator@sha256:212509d9eb8a92240785148961d371d1cabce460a3979843286abbb6cbcc0119_ppc64le",
                "product": {
                  "name": "odf4/rook-ceph-rhel9-operator@sha256:212509d9eb8a92240785148961d371d1cabce460a3979843286abbb6cbcc0119_ppc64le",
                  "product_id": "odf4/rook-ceph-rhel9-operator@sha256:212509d9eb8a92240785148961d371d1cabce460a3979843286abbb6cbcc0119_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rook-ceph-rhel9-operator@sha256:212509d9eb8a92240785148961d371d1cabce460a3979843286abbb6cbcc0119?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/rook-ceph-rhel9-operator\u0026tag=v4.13.3-4"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "odf4/mcg-cli-rhel9@sha256:9226a0bff43abb19535fb87f4dc33087569b4f096da39e39f56392c5d8e1aa18_arm64",
                "product": {
                  "name": "odf4/mcg-cli-rhel9@sha256:9226a0bff43abb19535fb87f4dc33087569b4f096da39e39f56392c5d8e1aa18_arm64",
                  "product_id": "odf4/mcg-cli-rhel9@sha256:9226a0bff43abb19535fb87f4dc33087569b4f096da39e39f56392c5d8e1aa18_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mcg-cli-rhel9@sha256:9226a0bff43abb19535fb87f4dc33087569b4f096da39e39f56392c5d8e1aa18?arch=arm64\u0026repository_url=registry.redhat.io/odf4/mcg-cli-rhel9\u0026tag=v4.13.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/mcg-core-rhel9@sha256:d8894fa3ab4f106feb3b0abb19e36b1725663ba70bdeae7d33a32279f2353034_arm64",
                "product": {
                  "name": "odf4/mcg-core-rhel9@sha256:d8894fa3ab4f106feb3b0abb19e36b1725663ba70bdeae7d33a32279f2353034_arm64",
                  "product_id": "odf4/mcg-core-rhel9@sha256:d8894fa3ab4f106feb3b0abb19e36b1725663ba70bdeae7d33a32279f2353034_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mcg-core-rhel9@sha256:d8894fa3ab4f106feb3b0abb19e36b1725663ba70bdeae7d33a32279f2353034?arch=arm64\u0026repository_url=registry.redhat.io/odf4/mcg-core-rhel9\u0026tag=v4.13.3-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/mcg-rhel9-operator@sha256:55c050267dc55c6c9904a64cf59b63048839bbdd0cefd5ca25e8abbb4efe7273_arm64",
                "product": {
                  "name": "odf4/mcg-rhel9-operator@sha256:55c050267dc55c6c9904a64cf59b63048839bbdd0cefd5ca25e8abbb4efe7273_arm64",
                  "product_id": "odf4/mcg-rhel9-operator@sha256:55c050267dc55c6c9904a64cf59b63048839bbdd0cefd5ca25e8abbb4efe7273_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mcg-rhel9-operator@sha256:55c050267dc55c6c9904a64cf59b63048839bbdd0cefd5ca25e8abbb4efe7273?arch=arm64\u0026repository_url=registry.redhat.io/odf4/mcg-rhel9-operator\u0026tag=v4.13.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-client-rhel9-operator@sha256:39042f82fba928abbf923ff78204b4977e0817fd452359b635f20ecaceda3e52_arm64",
                "product": {
                  "name": "odf4/ocs-client-rhel9-operator@sha256:39042f82fba928abbf923ff78204b4977e0817fd452359b635f20ecaceda3e52_arm64",
                  "product_id": "odf4/ocs-client-rhel9-operator@sha256:39042f82fba928abbf923ff78204b4977e0817fd452359b635f20ecaceda3e52_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-client-rhel9-operator@sha256:39042f82fba928abbf923ff78204b4977e0817fd452359b635f20ecaceda3e52?arch=arm64\u0026repository_url=registry.redhat.io/odf4/ocs-client-rhel9-operator\u0026tag=v4.13.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-rhel9-operator@sha256:f0c9de60ecd7df264f0091da69bc48719e8e03d613ac94c52f3671be45ea23bf_arm64",
                "product": {
                  "name": "odf4/ocs-rhel9-operator@sha256:f0c9de60ecd7df264f0091da69bc48719e8e03d613ac94c52f3671be45ea23bf_arm64",
                  "product_id": "odf4/ocs-rhel9-operator@sha256:f0c9de60ecd7df264f0091da69bc48719e8e03d613ac94c52f3671be45ea23bf_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-rhel9-operator@sha256:f0c9de60ecd7df264f0091da69bc48719e8e03d613ac94c52f3671be45ea23bf?arch=arm64\u0026repository_url=registry.redhat.io/odf4/ocs-rhel9-operator\u0026tag=v4.13.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-csi-addons-rhel9-operator@sha256:47002411029909d6fc6e0decc607dfd346002793712f819b7a1ac4ceb254ffa0_arm64",
                "product": {
                  "name": "odf4/odf-csi-addons-rhel9-operator@sha256:47002411029909d6fc6e0decc607dfd346002793712f819b7a1ac4ceb254ffa0_arm64",
                  "product_id": "odf4/odf-csi-addons-rhel9-operator@sha256:47002411029909d6fc6e0decc607dfd346002793712f819b7a1ac4ceb254ffa0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-csi-addons-rhel9-operator@sha256:47002411029909d6fc6e0decc607dfd346002793712f819b7a1ac4ceb254ffa0?arch=arm64\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-rhel9-operator\u0026tag=v4.13.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:66ec066a0dcff9f60f597cedde46446094c6fd9a807e929af44b73425872eae0_arm64",
                "product": {
                  "name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:66ec066a0dcff9f60f597cedde46446094c6fd9a807e929af44b73425872eae0_arm64",
                  "product_id": "odf4/odf-csi-addons-sidecar-rhel9@sha256:66ec066a0dcff9f60f597cedde46446094c6fd9a807e929af44b73425872eae0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-csi-addons-sidecar-rhel9@sha256:66ec066a0dcff9f60f597cedde46446094c6fd9a807e929af44b73425872eae0?arch=arm64\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9\u0026tag=v4.13.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-multicluster-rhel9-operator@sha256:ec3e3aadf30eeda42dbb0a681cd1c8ffde36473893e41b074eba2608a134da6b_arm64",
                "product": {
                  "name": "odf4/odf-multicluster-rhel9-operator@sha256:ec3e3aadf30eeda42dbb0a681cd1c8ffde36473893e41b074eba2608a134da6b_arm64",
                  "product_id": "odf4/odf-multicluster-rhel9-operator@sha256:ec3e3aadf30eeda42dbb0a681cd1c8ffde36473893e41b074eba2608a134da6b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-multicluster-rhel9-operator@sha256:ec3e3aadf30eeda42dbb0a681cd1c8ffde36473893e41b074eba2608a134da6b?arch=arm64\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-rhel9-operator\u0026tag=v4.13.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-must-gather-rhel9@sha256:9129fa0411a1fe6ce51ca1e68c0bdc2ee3cfbe7aa6204806bfeda6f6f2cec892_arm64",
                "product": {
                  "name": "odf4/odf-must-gather-rhel9@sha256:9129fa0411a1fe6ce51ca1e68c0bdc2ee3cfbe7aa6204806bfeda6f6f2cec892_arm64",
                  "product_id": "odf4/odf-must-gather-rhel9@sha256:9129fa0411a1fe6ce51ca1e68c0bdc2ee3cfbe7aa6204806bfeda6f6f2cec892_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-must-gather-rhel9@sha256:9129fa0411a1fe6ce51ca1e68c0bdc2ee3cfbe7aa6204806bfeda6f6f2cec892?arch=arm64\u0026repository_url=registry.redhat.io/odf4/odf-must-gather-rhel9\u0026tag=v4.13.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-rhel9-operator@sha256:b4baf45f4a6afdfdc8fa7a3bf14f6ad3b4d76e5419bfa3caa4c7119996f8efba_arm64",
                "product": {
                  "name": "odf4/odf-rhel9-operator@sha256:b4baf45f4a6afdfdc8fa7a3bf14f6ad3b4d76e5419bfa3caa4c7119996f8efba_arm64",
                  "product_id": "odf4/odf-rhel9-operator@sha256:b4baf45f4a6afdfdc8fa7a3bf14f6ad3b4d76e5419bfa3caa4c7119996f8efba_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-rhel9-operator@sha256:b4baf45f4a6afdfdc8fa7a3bf14f6ad3b4d76e5419bfa3caa4c7119996f8efba?arch=arm64\u0026repository_url=registry.redhat.io/odf4/odf-rhel9-operator\u0026tag=v4.13.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odr-rhel9-operator@sha256:d59c0757a3df030670395f40470a8c1605403ecce4b84212eb430b0b769f824f_arm64",
                "product": {
                  "name": "odf4/odr-rhel9-operator@sha256:d59c0757a3df030670395f40470a8c1605403ecce4b84212eb430b0b769f824f_arm64",
                  "product_id": "odf4/odr-rhel9-operator@sha256:d59c0757a3df030670395f40470a8c1605403ecce4b84212eb430b0b769f824f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odr-rhel9-operator@sha256:d59c0757a3df030670395f40470a8c1605403ecce4b84212eb430b0b769f824f?arch=arm64\u0026repository_url=registry.redhat.io/odf4/odr-rhel9-operator\u0026tag=v4.13.3-1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/cephcsi-rhel9@sha256:232c3178bed85fb7de98a1740b79c076a43361a95adec6ad46a2bc78d26cd806_amd64 as a component of RHODF 4.13 for RHEL 9",
          "product_id": "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:232c3178bed85fb7de98a1740b79c076a43361a95adec6ad46a2bc78d26cd806_amd64"
        },
        "product_reference": "odf4/cephcsi-rhel9@sha256:232c3178bed85fb7de98a1740b79c076a43361a95adec6ad46a2bc78d26cd806_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/cephcsi-rhel9@sha256:81a8210bc44d930097da17bc390b5f215f74e1a9448744ab968192aa0160563c_ppc64le as a component of RHODF 4.13 for RHEL 9",
          "product_id": "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:81a8210bc44d930097da17bc390b5f215f74e1a9448744ab968192aa0160563c_ppc64le"
        },
        "product_reference": "odf4/cephcsi-rhel9@sha256:81a8210bc44d930097da17bc390b5f215f74e1a9448744ab968192aa0160563c_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/cephcsi-rhel9@sha256:b1c8b5dba7b83cca14daaa0255ad7a90912de0e0da8367054be031063f3c7278_s390x as a component of RHODF 4.13 for RHEL 9",
          "product_id": "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:b1c8b5dba7b83cca14daaa0255ad7a90912de0e0da8367054be031063f3c7278_s390x"
        },
        "product_reference": "odf4/cephcsi-rhel9@sha256:b1c8b5dba7b83cca14daaa0255ad7a90912de0e0da8367054be031063f3c7278_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/mcg-cli-rhel9@sha256:4678fc61d47f98c000efdffe5bfb3da760ba8c0ba1f7b5c8e525b0618d68ab21_s390x as a component of RHODF 4.13 for RHEL 9",
          "product_id": "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:4678fc61d47f98c000efdffe5bfb3da760ba8c0ba1f7b5c8e525b0618d68ab21_s390x"
        },
        "product_reference": "odf4/mcg-cli-rhel9@sha256:4678fc61d47f98c000efdffe5bfb3da760ba8c0ba1f7b5c8e525b0618d68ab21_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/mcg-cli-rhel9@sha256:59a966151fbb1b1dba8ed8a59818401fb606b7e0823f9b97c9d4c7646dd6b9b1_amd64 as a component of RHODF 4.13 for RHEL 9",
          "product_id": "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:59a966151fbb1b1dba8ed8a59818401fb606b7e0823f9b97c9d4c7646dd6b9b1_amd64"
        },
        "product_reference": "odf4/mcg-cli-rhel9@sha256:59a966151fbb1b1dba8ed8a59818401fb606b7e0823f9b97c9d4c7646dd6b9b1_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/mcg-cli-rhel9@sha256:9226a0bff43abb19535fb87f4dc33087569b4f096da39e39f56392c5d8e1aa18_arm64 as a component of RHODF 4.13 for RHEL 9",
          "product_id": "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:9226a0bff43abb19535fb87f4dc33087569b4f096da39e39f56392c5d8e1aa18_arm64"
        },
        "product_reference": "odf4/mcg-cli-rhel9@sha256:9226a0bff43abb19535fb87f4dc33087569b4f096da39e39f56392c5d8e1aa18_arm64",
        "relates_to_product_reference": "9Base-RHODF-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/mcg-cli-rhel9@sha256:e74a1ffb4423c26f2aa634b86a9042c07f9f230a569dee5a832e64299abac4d6_ppc64le as a component of RHODF 4.13 for RHEL 9",
          "product_id": "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:e74a1ffb4423c26f2aa634b86a9042c07f9f230a569dee5a832e64299abac4d6_ppc64le"
        },
        "product_reference": "odf4/mcg-cli-rhel9@sha256:e74a1ffb4423c26f2aa634b86a9042c07f9f230a569dee5a832e64299abac4d6_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/mcg-core-rhel9@sha256:76a3ed8fba4ca51e7d01d5e392be6b213cbc2ba86cef3a38376f7f2a61289d0b_s390x as a component of RHODF 4.13 for RHEL 9",
          "product_id": "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:76a3ed8fba4ca51e7d01d5e392be6b213cbc2ba86cef3a38376f7f2a61289d0b_s390x"
        },
        "product_reference": "odf4/mcg-core-rhel9@sha256:76a3ed8fba4ca51e7d01d5e392be6b213cbc2ba86cef3a38376f7f2a61289d0b_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/mcg-core-rhel9@sha256:a12f8054a2ca69c979abac544a6c3a934442898f11900abc4430d47d4db853b1_amd64 as a component of RHODF 4.13 for RHEL 9",
          "product_id": "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:a12f8054a2ca69c979abac544a6c3a934442898f11900abc4430d47d4db853b1_amd64"
        },
        "product_reference": "odf4/mcg-core-rhel9@sha256:a12f8054a2ca69c979abac544a6c3a934442898f11900abc4430d47d4db853b1_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/mcg-core-rhel9@sha256:c48de169132b4c10f443b7602078d5d494269e2fb70449352469595e631dfdc5_ppc64le as a component of RHODF 4.13 for RHEL 9",
          "product_id": "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:c48de169132b4c10f443b7602078d5d494269e2fb70449352469595e631dfdc5_ppc64le"
        },
        "product_reference": "odf4/mcg-core-rhel9@sha256:c48de169132b4c10f443b7602078d5d494269e2fb70449352469595e631dfdc5_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/mcg-core-rhel9@sha256:d8894fa3ab4f106feb3b0abb19e36b1725663ba70bdeae7d33a32279f2353034_arm64 as a component of RHODF 4.13 for RHEL 9",
          "product_id": "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:d8894fa3ab4f106feb3b0abb19e36b1725663ba70bdeae7d33a32279f2353034_arm64"
        },
        "product_reference": "odf4/mcg-core-rhel9@sha256:d8894fa3ab4f106feb3b0abb19e36b1725663ba70bdeae7d33a32279f2353034_arm64",
        "relates_to_product_reference": "9Base-RHODF-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/mcg-operator-bundle@sha256:1217b18f51480accd2d5eeb949699c89065a3b38f12e3bfbda60660a57dfdca9_ppc64le as a component of RHODF 4.13 for RHEL 9",
          "product_id": "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:1217b18f51480accd2d5eeb949699c89065a3b38f12e3bfbda60660a57dfdca9_ppc64le"
        },
        "product_reference": "odf4/mcg-operator-bundle@sha256:1217b18f51480accd2d5eeb949699c89065a3b38f12e3bfbda60660a57dfdca9_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/mcg-operator-bundle@sha256:30828cb79cac11ba206a4528e846ff660635f4bf48207af287bd94aad6d6d67a_s390x as a component of RHODF 4.13 for RHEL 9",
          "product_id": "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:30828cb79cac11ba206a4528e846ff660635f4bf48207af287bd94aad6d6d67a_s390x"
        },
        "product_reference": "odf4/mcg-operator-bundle@sha256:30828cb79cac11ba206a4528e846ff660635f4bf48207af287bd94aad6d6d67a_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/mcg-operator-bundle@sha256:ebf4cd9bc3076bf9286977b29a943773fa8c249afdc2bfa1b911a2c0f0e5ccf7_amd64 as a component of RHODF 4.13 for RHEL 9",
          "product_id": "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:ebf4cd9bc3076bf9286977b29a943773fa8c249afdc2bfa1b911a2c0f0e5ccf7_amd64"
        },
        "product_reference": "odf4/mcg-operator-bundle@sha256:ebf4cd9bc3076bf9286977b29a943773fa8c249afdc2bfa1b911a2c0f0e5ccf7_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/mcg-rhel9-operator@sha256:044b19ac05dfffc305f32f58376cd6eca1f0fa67462e093940f7d3bc60cb8a1e_amd64 as a component of RHODF 4.13 for RHEL 9",
          "product_id": "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:044b19ac05dfffc305f32f58376cd6eca1f0fa67462e093940f7d3bc60cb8a1e_amd64"
        },
        "product_reference": "odf4/mcg-rhel9-operator@sha256:044b19ac05dfffc305f32f58376cd6eca1f0fa67462e093940f7d3bc60cb8a1e_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/mcg-rhel9-operator@sha256:55c050267dc55c6c9904a64cf59b63048839bbdd0cefd5ca25e8abbb4efe7273_arm64 as a component of RHODF 4.13 for RHEL 9",
          "product_id": "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:55c050267dc55c6c9904a64cf59b63048839bbdd0cefd5ca25e8abbb4efe7273_arm64"
        },
        "product_reference": "odf4/mcg-rhel9-operator@sha256:55c050267dc55c6c9904a64cf59b63048839bbdd0cefd5ca25e8abbb4efe7273_arm64",
        "relates_to_product_reference": "9Base-RHODF-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/mcg-rhel9-operator@sha256:5bafd25be7f2d979be4caddc8e108af674f0d8fa5ae04410439e0bc673bd8fd4_s390x as a component of RHODF 4.13 for RHEL 9",
          "product_id": "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:5bafd25be7f2d979be4caddc8e108af674f0d8fa5ae04410439e0bc673bd8fd4_s390x"
        },
        "product_reference": "odf4/mcg-rhel9-operator@sha256:5bafd25be7f2d979be4caddc8e108af674f0d8fa5ae04410439e0bc673bd8fd4_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/mcg-rhel9-operator@sha256:676dd3170980201e08f6db25236c32d508653fe97bee87bb5cc3e0358cc852a4_ppc64le as a component of RHODF 4.13 for RHEL 9",
          "product_id": "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:676dd3170980201e08f6db25236c32d508653fe97bee87bb5cc3e0358cc852a4_ppc64le"
        },
        "product_reference": "odf4/mcg-rhel9-operator@sha256:676dd3170980201e08f6db25236c32d508653fe97bee87bb5cc3e0358cc852a4_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-client-operator-bundle@sha256:13b7e4961d0aa84c2bbe2866a6291d5fbd0934faf8852297a07c571bce28e95b_s390x as a component of RHODF 4.13 for RHEL 9",
          "product_id": "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:13b7e4961d0aa84c2bbe2866a6291d5fbd0934faf8852297a07c571bce28e95b_s390x"
        },
        "product_reference": "odf4/ocs-client-operator-bundle@sha256:13b7e4961d0aa84c2bbe2866a6291d5fbd0934faf8852297a07c571bce28e95b_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-client-operator-bundle@sha256:1bafb2182f6bac9ad052a9dff0eb5ee15f9a85c0bc9f0c9dd4d1182e221df0ec_ppc64le as a component of RHODF 4.13 for RHEL 9",
          "product_id": "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:1bafb2182f6bac9ad052a9dff0eb5ee15f9a85c0bc9f0c9dd4d1182e221df0ec_ppc64le"
        },
        "product_reference": "odf4/ocs-client-operator-bundle@sha256:1bafb2182f6bac9ad052a9dff0eb5ee15f9a85c0bc9f0c9dd4d1182e221df0ec_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-client-operator-bundle@sha256:7da60a69b11eb39114afb0b7ce966a084e4c1c351fc01fe6022148fcf860d2b0_amd64 as a component of RHODF 4.13 for RHEL 9",
          "product_id": "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:7da60a69b11eb39114afb0b7ce966a084e4c1c351fc01fe6022148fcf860d2b0_amd64"
        },
        "product_reference": "odf4/ocs-client-operator-bundle@sha256:7da60a69b11eb39114afb0b7ce966a084e4c1c351fc01fe6022148fcf860d2b0_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-client-rhel9-operator@sha256:39042f82fba928abbf923ff78204b4977e0817fd452359b635f20ecaceda3e52_arm64 as a component of RHODF 4.13 for RHEL 9",
          "product_id": "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:39042f82fba928abbf923ff78204b4977e0817fd452359b635f20ecaceda3e52_arm64"
        },
        "product_reference": "odf4/ocs-client-rhel9-operator@sha256:39042f82fba928abbf923ff78204b4977e0817fd452359b635f20ecaceda3e52_arm64",
        "relates_to_product_reference": "9Base-RHODF-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-client-rhel9-operator@sha256:77de2c61dc21d35413ba5bd6038bff5ecd4ff17a31b2163959a6d296bf848f26_amd64 as a component of RHODF 4.13 for RHEL 9",
          "product_id": "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:77de2c61dc21d35413ba5bd6038bff5ecd4ff17a31b2163959a6d296bf848f26_amd64"
        },
        "product_reference": "odf4/ocs-client-rhel9-operator@sha256:77de2c61dc21d35413ba5bd6038bff5ecd4ff17a31b2163959a6d296bf848f26_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-client-rhel9-operator@sha256:b912621367fc394a2a94ce0c330bf9f7cbc31c60749dbb2932a49fcd4cf76d4a_s390x as a component of RHODF 4.13 for RHEL 9",
          "product_id": "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:b912621367fc394a2a94ce0c330bf9f7cbc31c60749dbb2932a49fcd4cf76d4a_s390x"
        },
        "product_reference": "odf4/ocs-client-rhel9-operator@sha256:b912621367fc394a2a94ce0c330bf9f7cbc31c60749dbb2932a49fcd4cf76d4a_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-client-rhel9-operator@sha256:cb99ab65b33c8b72bbb26233f6b123010ca4c5fbe7cdff611f29bc465d565c73_ppc64le as a component of RHODF 4.13 for RHEL 9",
          "product_id": "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:cb99ab65b33c8b72bbb26233f6b123010ca4c5fbe7cdff611f29bc465d565c73_ppc64le"
        },
        "product_reference": "odf4/ocs-client-rhel9-operator@sha256:cb99ab65b33c8b72bbb26233f6b123010ca4c5fbe7cdff611f29bc465d565c73_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-metrics-exporter-rhel9@sha256:691d9eab91e79a2222bca3a27f6bbd33c6fc0f7d67771ce0f72fb5d2faa4d4fb_s390x as a component of RHODF 4.13 for RHEL 9",
          "product_id": "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:691d9eab91e79a2222bca3a27f6bbd33c6fc0f7d67771ce0f72fb5d2faa4d4fb_s390x"
        },
        "product_reference": "odf4/ocs-metrics-exporter-rhel9@sha256:691d9eab91e79a2222bca3a27f6bbd33c6fc0f7d67771ce0f72fb5d2faa4d4fb_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-metrics-exporter-rhel9@sha256:7128c230c0c75ef86a97cb83d72ec64c61b67897bc6a93f3b673fd50f6558d1b_amd64 as a component of RHODF 4.13 for RHEL 9",
          "product_id": "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:7128c230c0c75ef86a97cb83d72ec64c61b67897bc6a93f3b673fd50f6558d1b_amd64"
        },
        "product_reference": "odf4/ocs-metrics-exporter-rhel9@sha256:7128c230c0c75ef86a97cb83d72ec64c61b67897bc6a93f3b673fd50f6558d1b_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-metrics-exporter-rhel9@sha256:7d83e7a6925670deac20d6f35e01bc26b7c29aa8c77dc6065958aa95c74723ac_ppc64le as a component of RHODF 4.13 for RHEL 9",
          "product_id": "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:7d83e7a6925670deac20d6f35e01bc26b7c29aa8c77dc6065958aa95c74723ac_ppc64le"
        },
        "product_reference": "odf4/ocs-metrics-exporter-rhel9@sha256:7d83e7a6925670deac20d6f35e01bc26b7c29aa8c77dc6065958aa95c74723ac_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-operator-bundle@sha256:393c702609ca9aa209fc65d280895b5f483923a3b2378d9fc6661ca89e93afa9_amd64 as a component of RHODF 4.13 for RHEL 9",
          "product_id": "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:393c702609ca9aa209fc65d280895b5f483923a3b2378d9fc6661ca89e93afa9_amd64"
        },
        "product_reference": "odf4/ocs-operator-bundle@sha256:393c702609ca9aa209fc65d280895b5f483923a3b2378d9fc6661ca89e93afa9_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-operator-bundle@sha256:75fa2196b527b3abe9922d3915c01ac6536f68a2617f7e488d1f082bfebb2e02_s390x as a component of RHODF 4.13 for RHEL 9",
          "product_id": "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:75fa2196b527b3abe9922d3915c01ac6536f68a2617f7e488d1f082bfebb2e02_s390x"
        },
        "product_reference": "odf4/ocs-operator-bundle@sha256:75fa2196b527b3abe9922d3915c01ac6536f68a2617f7e488d1f082bfebb2e02_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-operator-bundle@sha256:e5263c58f0b2d3620abdb786f66bf93c3e0f32e37e71d0b2618c9b2084db35ce_ppc64le as a component of RHODF 4.13 for RHEL 9",
          "product_id": "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:e5263c58f0b2d3620abdb786f66bf93c3e0f32e37e71d0b2618c9b2084db35ce_ppc64le"
        },
        "product_reference": "odf4/ocs-operator-bundle@sha256:e5263c58f0b2d3620abdb786f66bf93c3e0f32e37e71d0b2618c9b2084db35ce_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-rhel9-operator@sha256:0296ee52b884b1c14b2728f7e5c6a830e60589f5d7556373b933b2b8d246df2b_amd64 as a component of RHODF 4.13 for RHEL 9",
          "product_id": "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:0296ee52b884b1c14b2728f7e5c6a830e60589f5d7556373b933b2b8d246df2b_amd64"
        },
        "product_reference": "odf4/ocs-rhel9-operator@sha256:0296ee52b884b1c14b2728f7e5c6a830e60589f5d7556373b933b2b8d246df2b_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-rhel9-operator@sha256:8c4208aac4968990f910f481904686ea4f738650584108c8217cb50afd08051d_s390x as a component of RHODF 4.13 for RHEL 9",
          "product_id": "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:8c4208aac4968990f910f481904686ea4f738650584108c8217cb50afd08051d_s390x"
        },
        "product_reference": "odf4/ocs-rhel9-operator@sha256:8c4208aac4968990f910f481904686ea4f738650584108c8217cb50afd08051d_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-rhel9-operator@sha256:cf4cb87c6f1b14ba20edfe6096e5f0844b7a6f6c82c97bef37ee94121ff58e93_ppc64le as a component of RHODF 4.13 for RHEL 9",
          "product_id": "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:cf4cb87c6f1b14ba20edfe6096e5f0844b7a6f6c82c97bef37ee94121ff58e93_ppc64le"
        },
        "product_reference": "odf4/ocs-rhel9-operator@sha256:cf4cb87c6f1b14ba20edfe6096e5f0844b7a6f6c82c97bef37ee94121ff58e93_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-rhel9-operator@sha256:f0c9de60ecd7df264f0091da69bc48719e8e03d613ac94c52f3671be45ea23bf_arm64 as a component of RHODF 4.13 for RHEL 9",
          "product_id": "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:f0c9de60ecd7df264f0091da69bc48719e8e03d613ac94c52f3671be45ea23bf_arm64"
        },
        "product_reference": "odf4/ocs-rhel9-operator@sha256:f0c9de60ecd7df264f0091da69bc48719e8e03d613ac94c52f3671be45ea23bf_arm64",
        "relates_to_product_reference": "9Base-RHODF-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-console-rhel9@sha256:55e59b863ddbeff840bb4ff486fa808be7f6e08c591b03c54985dd3196def132_ppc64le as a component of RHODF 4.13 for RHEL 9",
          "product_id": "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:55e59b863ddbeff840bb4ff486fa808be7f6e08c591b03c54985dd3196def132_ppc64le"
        },
        "product_reference": "odf4/odf-console-rhel9@sha256:55e59b863ddbeff840bb4ff486fa808be7f6e08c591b03c54985dd3196def132_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-console-rhel9@sha256:c863f5e07c050aea29c68134e3b0ed9b44293ddc87129fb7a4d14626f2351927_amd64 as a component of RHODF 4.13 for RHEL 9",
          "product_id": "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:c863f5e07c050aea29c68134e3b0ed9b44293ddc87129fb7a4d14626f2351927_amd64"
        },
        "product_reference": "odf4/odf-console-rhel9@sha256:c863f5e07c050aea29c68134e3b0ed9b44293ddc87129fb7a4d14626f2351927_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-console-rhel9@sha256:f819c99f775ef8eadebdcdfab63257a87418b43b9e52b3b446b7d0754d106570_s390x as a component of RHODF 4.13 for RHEL 9",
          "product_id": "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:f819c99f775ef8eadebdcdfab63257a87418b43b9e52b3b446b7d0754d106570_s390x"
        },
        "product_reference": "odf4/odf-console-rhel9@sha256:f819c99f775ef8eadebdcdfab63257a87418b43b9e52b3b446b7d0754d106570_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-csi-addons-operator-bundle@sha256:11eb4cfee0a16219da8bc3f6f430aea87fc6d700bffd00ac40eb11d08e1e9bf9_amd64 as a component of RHODF 4.13 for RHEL 9",
          "product_id": "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:11eb4cfee0a16219da8bc3f6f430aea87fc6d700bffd00ac40eb11d08e1e9bf9_amd64"
        },
        "product_reference": "odf4/odf-csi-addons-operator-bundle@sha256:11eb4cfee0a16219da8bc3f6f430aea87fc6d700bffd00ac40eb11d08e1e9bf9_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-csi-addons-operator-bundle@sha256:8ba69c839b9cc504b51016e87328ada8e51007e103f86e4271439a6876ec587d_ppc64le as a component of RHODF 4.13 for RHEL 9",
          "product_id": "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:8ba69c839b9cc504b51016e87328ada8e51007e103f86e4271439a6876ec587d_ppc64le"
        },
        "product_reference": "odf4/odf-csi-addons-operator-bundle@sha256:8ba69c839b9cc504b51016e87328ada8e51007e103f86e4271439a6876ec587d_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-csi-addons-operator-bundle@sha256:c5287d8ae81bb8b42d008a4e19f2ba39fa1cb5ad11c83924839c60e96ab16c9c_s390x as a component of RHODF 4.13 for RHEL 9",
          "product_id": "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:c5287d8ae81bb8b42d008a4e19f2ba39fa1cb5ad11c83924839c60e96ab16c9c_s390x"
        },
        "product_reference": "odf4/odf-csi-addons-operator-bundle@sha256:c5287d8ae81bb8b42d008a4e19f2ba39fa1cb5ad11c83924839c60e96ab16c9c_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-csi-addons-rhel9-operator@sha256:0b701208b28082ac92dd1afa475e631859e88eb4f99a5d866bcae481e57c9350_s390x as a component of RHODF 4.13 for RHEL 9",
          "product_id": "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:0b701208b28082ac92dd1afa475e631859e88eb4f99a5d866bcae481e57c9350_s390x"
        },
        "product_reference": "odf4/odf-csi-addons-rhel9-operator@sha256:0b701208b28082ac92dd1afa475e631859e88eb4f99a5d866bcae481e57c9350_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-csi-addons-rhel9-operator@sha256:47002411029909d6fc6e0decc607dfd346002793712f819b7a1ac4ceb254ffa0_arm64 as a component of RHODF 4.13 for RHEL 9",
          "product_id": "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:47002411029909d6fc6e0decc607dfd346002793712f819b7a1ac4ceb254ffa0_arm64"
        },
        "product_reference": "odf4/odf-csi-addons-rhel9-operator@sha256:47002411029909d6fc6e0decc607dfd346002793712f819b7a1ac4ceb254ffa0_arm64",
        "relates_to_product_reference": "9Base-RHODF-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-csi-addons-rhel9-operator@sha256:71d443cc3e526409d5ec2bed713dd3df5b3c1de699291a1eb6832e863924bd5c_ppc64le as a component of RHODF 4.13 for RHEL 9",
          "product_id": "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:71d443cc3e526409d5ec2bed713dd3df5b3c1de699291a1eb6832e863924bd5c_ppc64le"
        },
        "product_reference": "odf4/odf-csi-addons-rhel9-operator@sha256:71d443cc3e526409d5ec2bed713dd3df5b3c1de699291a1eb6832e863924bd5c_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-csi-addons-rhel9-operator@sha256:c45130a3da6e39619fc960d4dcf5ca1d88d59d5a54a52822b3625986b01c876a_amd64 as a component of RHODF 4.13 for RHEL 9",
          "product_id": "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:c45130a3da6e39619fc960d4dcf5ca1d88d59d5a54a52822b3625986b01c876a_amd64"
        },
        "product_reference": "odf4/odf-csi-addons-rhel9-operator@sha256:c45130a3da6e39619fc960d4dcf5ca1d88d59d5a54a52822b3625986b01c876a_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:2420536ab97ea377dca242f0b490c0ee8849637644590e9f41b891d79ea35fbb_ppc64le as a component of RHODF 4.13 for RHEL 9",
          "product_id": "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:2420536ab97ea377dca242f0b490c0ee8849637644590e9f41b891d79ea35fbb_ppc64le"
        },
        "product_reference": "odf4/odf-csi-addons-sidecar-rhel9@sha256:2420536ab97ea377dca242f0b490c0ee8849637644590e9f41b891d79ea35fbb_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:3b2b633a23de41f1eafc7032d21d1cb59d5000ae8f1fb2b92472c26b4ff354e3_amd64 as a component of RHODF 4.13 for RHEL 9",
          "product_id": "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:3b2b633a23de41f1eafc7032d21d1cb59d5000ae8f1fb2b92472c26b4ff354e3_amd64"
        },
        "product_reference": "odf4/odf-csi-addons-sidecar-rhel9@sha256:3b2b633a23de41f1eafc7032d21d1cb59d5000ae8f1fb2b92472c26b4ff354e3_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:66ec066a0dcff9f60f597cedde46446094c6fd9a807e929af44b73425872eae0_arm64 as a component of RHODF 4.13 for RHEL 9",
          "product_id": "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:66ec066a0dcff9f60f597cedde46446094c6fd9a807e929af44b73425872eae0_arm64"
        },
        "product_reference": "odf4/odf-csi-addons-sidecar-rhel9@sha256:66ec066a0dcff9f60f597cedde46446094c6fd9a807e929af44b73425872eae0_arm64",
        "relates_to_product_reference": "9Base-RHODF-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:cfd590d53815409d36196e55f9aa30e90cc44914fc252d591147e1cee1a5ff58_s390x as a component of RHODF 4.13 for RHEL 9",
          "product_id": "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:cfd590d53815409d36196e55f9aa30e90cc44914fc252d591147e1cee1a5ff58_s390x"
        },
        "product_reference": "odf4/odf-csi-addons-sidecar-rhel9@sha256:cfd590d53815409d36196e55f9aa30e90cc44914fc252d591147e1cee1a5ff58_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-multicluster-console-rhel9@sha256:44ccb52e71c5a196e03694880090051f6e6b25f2a541773849d6c68dd4f38181_amd64 as a component of RHODF 4.13 for RHEL 9",
          "product_id": "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:44ccb52e71c5a196e03694880090051f6e6b25f2a541773849d6c68dd4f38181_amd64"
        },
        "product_reference": "odf4/odf-multicluster-console-rhel9@sha256:44ccb52e71c5a196e03694880090051f6e6b25f2a541773849d6c68dd4f38181_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-multicluster-console-rhel9@sha256:5bc21a94f48dbce076d4a5ecde16c3be7635ed463aa64179e9f64a5719b57392_ppc64le as a component of RHODF 4.13 for RHEL 9",
          "product_id": "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:5bc21a94f48dbce076d4a5ecde16c3be7635ed463aa64179e9f64a5719b57392_ppc64le"
        },
        "product_reference": "odf4/odf-multicluster-console-rhel9@sha256:5bc21a94f48dbce076d4a5ecde16c3be7635ed463aa64179e9f64a5719b57392_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-multicluster-console-rhel9@sha256:fba214edf89e06073d216fe2a4daac57b6ba0f21d310876e1bacd3fdbf344475_s390x as a component of RHODF 4.13 for RHEL 9",
          "product_id": "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:fba214edf89e06073d216fe2a4daac57b6ba0f21d310876e1bacd3fdbf344475_s390x"
        },
        "product_reference": "odf4/odf-multicluster-console-rhel9@sha256:fba214edf89e06073d216fe2a4daac57b6ba0f21d310876e1bacd3fdbf344475_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-multicluster-operator-bundle@sha256:821c61e28ffb203f3092930426286e79a30b8398387d0548c4466338ae8ec9f3_s390x as a component of RHODF 4.13 for RHEL 9",
          "product_id": "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:821c61e28ffb203f3092930426286e79a30b8398387d0548c4466338ae8ec9f3_s390x"
        },
        "product_reference": "odf4/odf-multicluster-operator-bundle@sha256:821c61e28ffb203f3092930426286e79a30b8398387d0548c4466338ae8ec9f3_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-multicluster-operator-bundle@sha256:8fd9a61bd5b3ea00a85fc5e7e2a6eb7a9a3615898ff26d671c2ba37078d629cd_amd64 as a component of RHODF 4.13 for RHEL 9",
          "product_id": "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:8fd9a61bd5b3ea00a85fc5e7e2a6eb7a9a3615898ff26d671c2ba37078d629cd_amd64"
        },
        "product_reference": "odf4/odf-multicluster-operator-bundle@sha256:8fd9a61bd5b3ea00a85fc5e7e2a6eb7a9a3615898ff26d671c2ba37078d629cd_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-multicluster-operator-bundle@sha256:a1ad241b82ba50ba63fd1091dc7b361cba0ff6c9a74537378a6dfa553d434946_ppc64le as a component of RHODF 4.13 for RHEL 9",
          "product_id": "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:a1ad241b82ba50ba63fd1091dc7b361cba0ff6c9a74537378a6dfa553d434946_ppc64le"
        },
        "product_reference": "odf4/odf-multicluster-operator-bundle@sha256:a1ad241b82ba50ba63fd1091dc7b361cba0ff6c9a74537378a6dfa553d434946_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-multicluster-rhel9-operator@sha256:4a013d77b54ec8f86ddeb2ca954f2581b3c7984e26d5c515e977f60aaa462e8b_amd64 as a component of RHODF 4.13 for RHEL 9",
          "product_id": "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:4a013d77b54ec8f86ddeb2ca954f2581b3c7984e26d5c515e977f60aaa462e8b_amd64"
        },
        "product_reference": "odf4/odf-multicluster-rhel9-operator@sha256:4a013d77b54ec8f86ddeb2ca954f2581b3c7984e26d5c515e977f60aaa462e8b_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-multicluster-rhel9-operator@sha256:526fae8628bf0e3cc77844df24fbaa0aed4db9353ac503a9bcf4be032c39b464_ppc64le as a component of RHODF 4.13 for RHEL 9",
          "product_id": "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:526fae8628bf0e3cc77844df24fbaa0aed4db9353ac503a9bcf4be032c39b464_ppc64le"
        },
        "product_reference": "odf4/odf-multicluster-rhel9-operator@sha256:526fae8628bf0e3cc77844df24fbaa0aed4db9353ac503a9bcf4be032c39b464_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-multicluster-rhel9-operator@sha256:d94a4c9b5047d2dd864bae3b4e3ddb09dffa07a8b9f3863f0f30129d6aec83dc_s390x as a component of RHODF 4.13 for RHEL 9",
          "product_id": "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:d94a4c9b5047d2dd864bae3b4e3ddb09dffa07a8b9f3863f0f30129d6aec83dc_s390x"
        },
        "product_reference": "odf4/odf-multicluster-rhel9-operator@sha256:d94a4c9b5047d2dd864bae3b4e3ddb09dffa07a8b9f3863f0f30129d6aec83dc_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-multicluster-rhel9-operator@sha256:ec3e3aadf30eeda42dbb0a681cd1c8ffde36473893e41b074eba2608a134da6b_arm64 as a component of RHODF 4.13 for RHEL 9",
          "product_id": "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:ec3e3aadf30eeda42dbb0a681cd1c8ffde36473893e41b074eba2608a134da6b_arm64"
        },
        "product_reference": "odf4/odf-multicluster-rhel9-operator@sha256:ec3e3aadf30eeda42dbb0a681cd1c8ffde36473893e41b074eba2608a134da6b_arm64",
        "relates_to_product_reference": "9Base-RHODF-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-must-gather-rhel9@sha256:2281c2143b079b8cff812aece421466eebe105040446b1b3891eabf9301fa777_s390x as a component of RHODF 4.13 for RHEL 9",
          "product_id": "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:2281c2143b079b8cff812aece421466eebe105040446b1b3891eabf9301fa777_s390x"
        },
        "product_reference": "odf4/odf-must-gather-rhel9@sha256:2281c2143b079b8cff812aece421466eebe105040446b1b3891eabf9301fa777_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-must-gather-rhel9@sha256:8d799c650bfb11bad2b02889279c7acea07d07a141e5aed7f4fb0c0f8fbaf868_amd64 as a component of RHODF 4.13 for RHEL 9",
          "product_id": "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:8d799c650bfb11bad2b02889279c7acea07d07a141e5aed7f4fb0c0f8fbaf868_amd64"
        },
        "product_reference": "odf4/odf-must-gather-rhel9@sha256:8d799c650bfb11bad2b02889279c7acea07d07a141e5aed7f4fb0c0f8fbaf868_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-must-gather-rhel9@sha256:9129fa0411a1fe6ce51ca1e68c0bdc2ee3cfbe7aa6204806bfeda6f6f2cec892_arm64 as a component of RHODF 4.13 for RHEL 9",
          "product_id": "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:9129fa0411a1fe6ce51ca1e68c0bdc2ee3cfbe7aa6204806bfeda6f6f2cec892_arm64"
        },
        "product_reference": "odf4/odf-must-gather-rhel9@sha256:9129fa0411a1fe6ce51ca1e68c0bdc2ee3cfbe7aa6204806bfeda6f6f2cec892_arm64",
        "relates_to_product_reference": "9Base-RHODF-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-must-gather-rhel9@sha256:dccedd38e7c60181800eea9577d3b2ca940a2b429eedfb3960f97d64a29ee08a_ppc64le as a component of RHODF 4.13 for RHEL 9",
          "product_id": "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:dccedd38e7c60181800eea9577d3b2ca940a2b429eedfb3960f97d64a29ee08a_ppc64le"
        },
        "product_reference": "odf4/odf-must-gather-rhel9@sha256:dccedd38e7c60181800eea9577d3b2ca940a2b429eedfb3960f97d64a29ee08a_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-operator-bundle@sha256:31713e6c87d2a35d41c7fd2f69c8eea017ed0277b30bcaa25e2252852c1a7430_amd64 as a component of RHODF 4.13 for RHEL 9",
          "product_id": "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:31713e6c87d2a35d41c7fd2f69c8eea017ed0277b30bcaa25e2252852c1a7430_amd64"
        },
        "product_reference": "odf4/odf-operator-bundle@sha256:31713e6c87d2a35d41c7fd2f69c8eea017ed0277b30bcaa25e2252852c1a7430_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-operator-bundle@sha256:8f5ad9d32ecf2d39f7ae102cf3450d0de7dffdfaf64b3096ac49d4db0a25ea39_ppc64le as a component of RHODF 4.13 for RHEL 9",
          "product_id": "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:8f5ad9d32ecf2d39f7ae102cf3450d0de7dffdfaf64b3096ac49d4db0a25ea39_ppc64le"
        },
        "product_reference": "odf4/odf-operator-bundle@sha256:8f5ad9d32ecf2d39f7ae102cf3450d0de7dffdfaf64b3096ac49d4db0a25ea39_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-operator-bundle@sha256:f226e366ab003df97aa9407cc3082f9b696881a6539cb10022373fdc5c8bc5e0_s390x as a component of RHODF 4.13 for RHEL 9",
          "product_id": "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:f226e366ab003df97aa9407cc3082f9b696881a6539cb10022373fdc5c8bc5e0_s390x"
        },
        "product_reference": "odf4/odf-operator-bundle@sha256:f226e366ab003df97aa9407cc3082f9b696881a6539cb10022373fdc5c8bc5e0_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-rhel9-operator@sha256:052a08e034a68befd82c500266cb2610a5161a2fc703f98e3e58d02ebf9b87d1_s390x as a component of RHODF 4.13 for RHEL 9",
          "product_id": "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:052a08e034a68befd82c500266cb2610a5161a2fc703f98e3e58d02ebf9b87d1_s390x"
        },
        "product_reference": "odf4/odf-rhel9-operator@sha256:052a08e034a68befd82c500266cb2610a5161a2fc703f98e3e58d02ebf9b87d1_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-rhel9-operator@sha256:b4baf45f4a6afdfdc8fa7a3bf14f6ad3b4d76e5419bfa3caa4c7119996f8efba_arm64 as a component of RHODF 4.13 for RHEL 9",
          "product_id": "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:b4baf45f4a6afdfdc8fa7a3bf14f6ad3b4d76e5419bfa3caa4c7119996f8efba_arm64"
        },
        "product_reference": "odf4/odf-rhel9-operator@sha256:b4baf45f4a6afdfdc8fa7a3bf14f6ad3b4d76e5419bfa3caa4c7119996f8efba_arm64",
        "relates_to_product_reference": "9Base-RHODF-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-rhel9-operator@sha256:e151072b2584c9e7bf4a57ca837eb6360f85ecd38ead780fd3fc85a45501f820_amd64 as a component of RHODF 4.13 for RHEL 9",
          "product_id": "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:e151072b2584c9e7bf4a57ca837eb6360f85ecd38ead780fd3fc85a45501f820_amd64"
        },
        "product_reference": "odf4/odf-rhel9-operator@sha256:e151072b2584c9e7bf4a57ca837eb6360f85ecd38ead780fd3fc85a45501f820_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-rhel9-operator@sha256:fce1dcc3476c5d993094700398730811d34ac7606beb4c97f94ac55b2c7b9262_ppc64le as a component of RHODF 4.13 for RHEL 9",
          "product_id": "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:fce1dcc3476c5d993094700398730811d34ac7606beb4c97f94ac55b2c7b9262_ppc64le"
        },
        "product_reference": "odf4/odf-rhel9-operator@sha256:fce1dcc3476c5d993094700398730811d34ac7606beb4c97f94ac55b2c7b9262_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odr-cluster-operator-bundle@sha256:204ec7fb783b511699700fd39ed16a2cf4a43f3dbaed7fdfb1bd324ef643fb81_amd64 as a component of RHODF 4.13 for RHEL 9",
          "product_id": "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:204ec7fb783b511699700fd39ed16a2cf4a43f3dbaed7fdfb1bd324ef643fb81_amd64"
        },
        "product_reference": "odf4/odr-cluster-operator-bundle@sha256:204ec7fb783b511699700fd39ed16a2cf4a43f3dbaed7fdfb1bd324ef643fb81_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odr-cluster-operator-bundle@sha256:e10b0c5e6e9b1da5fd3e49596d705dd8ffc9887255332eeb945a4877a2b79469_ppc64le as a component of RHODF 4.13 for RHEL 9",
          "product_id": "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:e10b0c5e6e9b1da5fd3e49596d705dd8ffc9887255332eeb945a4877a2b79469_ppc64le"
        },
        "product_reference": "odf4/odr-cluster-operator-bundle@sha256:e10b0c5e6e9b1da5fd3e49596d705dd8ffc9887255332eeb945a4877a2b79469_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odr-cluster-operator-bundle@sha256:fbc361c16a257a67752a3be28c2372c69e5bfc12aca325853afa3dea36fbbcac_s390x as a component of RHODF 4.13 for RHEL 9",
          "product_id": "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:fbc361c16a257a67752a3be28c2372c69e5bfc12aca325853afa3dea36fbbcac_s390x"
        },
        "product_reference": "odf4/odr-cluster-operator-bundle@sha256:fbc361c16a257a67752a3be28c2372c69e5bfc12aca325853afa3dea36fbbcac_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odr-hub-operator-bundle@sha256:5e274bd736ced183bc7f3743b49830c4996f2a4e4e8f8df7e204cea584a06348_ppc64le as a component of RHODF 4.13 for RHEL 9",
          "product_id": "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:5e274bd736ced183bc7f3743b49830c4996f2a4e4e8f8df7e204cea584a06348_ppc64le"
        },
        "product_reference": "odf4/odr-hub-operator-bundle@sha256:5e274bd736ced183bc7f3743b49830c4996f2a4e4e8f8df7e204cea584a06348_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odr-hub-operator-bundle@sha256:d9ce5552998673226f3266e15f979e43cbbd3a6295ff1d3c662df5b5d07c5e07_s390x as a component of RHODF 4.13 for RHEL 9",
          "product_id": "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:d9ce5552998673226f3266e15f979e43cbbd3a6295ff1d3c662df5b5d07c5e07_s390x"
        },
        "product_reference": "odf4/odr-hub-operator-bundle@sha256:d9ce5552998673226f3266e15f979e43cbbd3a6295ff1d3c662df5b5d07c5e07_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odr-hub-operator-bundle@sha256:dcce9bba459d2eae836660cfce2519aac371923d7ab276249dea794785814a89_amd64 as a component of RHODF 4.13 for RHEL 9",
          "product_id": "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:dcce9bba459d2eae836660cfce2519aac371923d7ab276249dea794785814a89_amd64"
        },
        "product_reference": "odf4/odr-hub-operator-bundle@sha256:dcce9bba459d2eae836660cfce2519aac371923d7ab276249dea794785814a89_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odr-rhel9-operator@sha256:5a98257d2e56dccaa7eb5904d829a12fc4adda1d8e91209b9423ce4824fd310b_ppc64le as a component of RHODF 4.13 for RHEL 9",
          "product_id": "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:5a98257d2e56dccaa7eb5904d829a12fc4adda1d8e91209b9423ce4824fd310b_ppc64le"
        },
        "product_reference": "odf4/odr-rhel9-operator@sha256:5a98257d2e56dccaa7eb5904d829a12fc4adda1d8e91209b9423ce4824fd310b_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odr-rhel9-operator@sha256:6fe49aae3a43e09ad0a498337c5ab068728db0d6c5e135d7d5f013685a406ae7_s390x as a component of RHODF 4.13 for RHEL 9",
          "product_id": "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:6fe49aae3a43e09ad0a498337c5ab068728db0d6c5e135d7d5f013685a406ae7_s390x"
        },
        "product_reference": "odf4/odr-rhel9-operator@sha256:6fe49aae3a43e09ad0a498337c5ab068728db0d6c5e135d7d5f013685a406ae7_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odr-rhel9-operator@sha256:bbb10e55a3a33ef260be9e40672b6b72385b869c88fcba534e87a8cc6fa315d8_amd64 as a component of RHODF 4.13 for RHEL 9",
          "product_id": "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:bbb10e55a3a33ef260be9e40672b6b72385b869c88fcba534e87a8cc6fa315d8_amd64"
        },
        "product_reference": "odf4/odr-rhel9-operator@sha256:bbb10e55a3a33ef260be9e40672b6b72385b869c88fcba534e87a8cc6fa315d8_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odr-rhel9-operator@sha256:d59c0757a3df030670395f40470a8c1605403ecce4b84212eb430b0b769f824f_arm64 as a component of RHODF 4.13 for RHEL 9",
          "product_id": "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:d59c0757a3df030670395f40470a8c1605403ecce4b84212eb430b0b769f824f_arm64"
        },
        "product_reference": "odf4/odr-rhel9-operator@sha256:d59c0757a3df030670395f40470a8c1605403ecce4b84212eb430b0b769f824f_arm64",
        "relates_to_product_reference": "9Base-RHODF-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/rook-ceph-rhel9-operator@sha256:212509d9eb8a92240785148961d371d1cabce460a3979843286abbb6cbcc0119_ppc64le as a component of RHODF 4.13 for RHEL 9",
          "product_id": "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:212509d9eb8a92240785148961d371d1cabce460a3979843286abbb6cbcc0119_ppc64le"
        },
        "product_reference": "odf4/rook-ceph-rhel9-operator@sha256:212509d9eb8a92240785148961d371d1cabce460a3979843286abbb6cbcc0119_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/rook-ceph-rhel9-operator@sha256:5480e26b4258f9c76250672eb5def587d873fb78716c5a67b5d9dfcfcdaa7054_s390x as a component of RHODF 4.13 for RHEL 9",
          "product_id": "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:5480e26b4258f9c76250672eb5def587d873fb78716c5a67b5d9dfcfcdaa7054_s390x"
        },
        "product_reference": "odf4/rook-ceph-rhel9-operator@sha256:5480e26b4258f9c76250672eb5def587d873fb78716c5a67b5d9dfcfcdaa7054_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/rook-ceph-rhel9-operator@sha256:af3abca0a5ae9e6a3b4f112fc00fc1c21d20eaa21acec5fee6dddee76908ceec_amd64 as a component of RHODF 4.13 for RHEL 9",
          "product_id": "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:af3abca0a5ae9e6a3b4f112fc00fc1c21d20eaa21acec5fee6dddee76908ceec_amd64"
        },
        "product_reference": "odf4/rook-ceph-rhel9-operator@sha256:af3abca0a5ae9e6a3b4f112fc00fc1c21d20eaa21acec5fee6dddee76908ceec_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.13"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Juho Nurminen"
          ],
          "organization": "Mattermost"
        }
      ],
      "cve": "CVE-2023-24540",
      "cwe": {
        "id": "CWE-176",
        "name": "Improper Handling of Unicode Encoding"
      },
      "discovery_date": "2023-05-07T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:4678fc61d47f98c000efdffe5bfb3da760ba8c0ba1f7b5c8e525b0618d68ab21_s390x",
            "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:59a966151fbb1b1dba8ed8a59818401fb606b7e0823f9b97c9d4c7646dd6b9b1_amd64",
            "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:9226a0bff43abb19535fb87f4dc33087569b4f096da39e39f56392c5d8e1aa18_arm64",
            "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:e74a1ffb4423c26f2aa634b86a9042c07f9f230a569dee5a832e64299abac4d6_ppc64le",
            "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:76a3ed8fba4ca51e7d01d5e392be6b213cbc2ba86cef3a38376f7f2a61289d0b_s390x",
            "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:a12f8054a2ca69c979abac544a6c3a934442898f11900abc4430d47d4db853b1_amd64",
            "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:c48de169132b4c10f443b7602078d5d494269e2fb70449352469595e631dfdc5_ppc64le",
            "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:d8894fa3ab4f106feb3b0abb19e36b1725663ba70bdeae7d33a32279f2353034_arm64",
            "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:1217b18f51480accd2d5eeb949699c89065a3b38f12e3bfbda60660a57dfdca9_ppc64le",
            "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:30828cb79cac11ba206a4528e846ff660635f4bf48207af287bd94aad6d6d67a_s390x",
            "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:ebf4cd9bc3076bf9286977b29a943773fa8c249afdc2bfa1b911a2c0f0e5ccf7_amd64",
            "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:13b7e4961d0aa84c2bbe2866a6291d5fbd0934faf8852297a07c571bce28e95b_s390x",
            "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:1bafb2182f6bac9ad052a9dff0eb5ee15f9a85c0bc9f0c9dd4d1182e221df0ec_ppc64le",
            "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:7da60a69b11eb39114afb0b7ce966a084e4c1c351fc01fe6022148fcf860d2b0_amd64",
            "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:39042f82fba928abbf923ff78204b4977e0817fd452359b635f20ecaceda3e52_arm64",
            "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:77de2c61dc21d35413ba5bd6038bff5ecd4ff17a31b2163959a6d296bf848f26_amd64",
            "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:b912621367fc394a2a94ce0c330bf9f7cbc31c60749dbb2932a49fcd4cf76d4a_s390x",
            "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:cb99ab65b33c8b72bbb26233f6b123010ca4c5fbe7cdff611f29bc465d565c73_ppc64le",
            "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:691d9eab91e79a2222bca3a27f6bbd33c6fc0f7d67771ce0f72fb5d2faa4d4fb_s390x",
            "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:7128c230c0c75ef86a97cb83d72ec64c61b67897bc6a93f3b673fd50f6558d1b_amd64",
            "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:7d83e7a6925670deac20d6f35e01bc26b7c29aa8c77dc6065958aa95c74723ac_ppc64le",
            "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:393c702609ca9aa209fc65d280895b5f483923a3b2378d9fc6661ca89e93afa9_amd64",
            "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:75fa2196b527b3abe9922d3915c01ac6536f68a2617f7e488d1f082bfebb2e02_s390x",
            "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:e5263c58f0b2d3620abdb786f66bf93c3e0f32e37e71d0b2618c9b2084db35ce_ppc64le",
            "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:0296ee52b884b1c14b2728f7e5c6a830e60589f5d7556373b933b2b8d246df2b_amd64",
            "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:8c4208aac4968990f910f481904686ea4f738650584108c8217cb50afd08051d_s390x",
            "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:cf4cb87c6f1b14ba20edfe6096e5f0844b7a6f6c82c97bef37ee94121ff58e93_ppc64le",
            "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:f0c9de60ecd7df264f0091da69bc48719e8e03d613ac94c52f3671be45ea23bf_arm64",
            "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:55e59b863ddbeff840bb4ff486fa808be7f6e08c591b03c54985dd3196def132_ppc64le",
            "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:c863f5e07c050aea29c68134e3b0ed9b44293ddc87129fb7a4d14626f2351927_amd64",
            "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:f819c99f775ef8eadebdcdfab63257a87418b43b9e52b3b446b7d0754d106570_s390x",
            "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:11eb4cfee0a16219da8bc3f6f430aea87fc6d700bffd00ac40eb11d08e1e9bf9_amd64",
            "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:8ba69c839b9cc504b51016e87328ada8e51007e103f86e4271439a6876ec587d_ppc64le",
            "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:c5287d8ae81bb8b42d008a4e19f2ba39fa1cb5ad11c83924839c60e96ab16c9c_s390x",
            "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:0b701208b28082ac92dd1afa475e631859e88eb4f99a5d866bcae481e57c9350_s390x",
            "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:47002411029909d6fc6e0decc607dfd346002793712f819b7a1ac4ceb254ffa0_arm64",
            "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:71d443cc3e526409d5ec2bed713dd3df5b3c1de699291a1eb6832e863924bd5c_ppc64le",
            "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:c45130a3da6e39619fc960d4dcf5ca1d88d59d5a54a52822b3625986b01c876a_amd64",
            "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:2420536ab97ea377dca242f0b490c0ee8849637644590e9f41b891d79ea35fbb_ppc64le",
            "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:3b2b633a23de41f1eafc7032d21d1cb59d5000ae8f1fb2b92472c26b4ff354e3_amd64",
            "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:66ec066a0dcff9f60f597cedde46446094c6fd9a807e929af44b73425872eae0_arm64",
            "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:cfd590d53815409d36196e55f9aa30e90cc44914fc252d591147e1cee1a5ff58_s390x",
            "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:44ccb52e71c5a196e03694880090051f6e6b25f2a541773849d6c68dd4f38181_amd64",
            "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:5bc21a94f48dbce076d4a5ecde16c3be7635ed463aa64179e9f64a5719b57392_ppc64le",
            "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:fba214edf89e06073d216fe2a4daac57b6ba0f21d310876e1bacd3fdbf344475_s390x",
            "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:821c61e28ffb203f3092930426286e79a30b8398387d0548c4466338ae8ec9f3_s390x",
            "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:8fd9a61bd5b3ea00a85fc5e7e2a6eb7a9a3615898ff26d671c2ba37078d629cd_amd64",
            "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:a1ad241b82ba50ba63fd1091dc7b361cba0ff6c9a74537378a6dfa553d434946_ppc64le",
            "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:4a013d77b54ec8f86ddeb2ca954f2581b3c7984e26d5c515e977f60aaa462e8b_amd64",
            "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:526fae8628bf0e3cc77844df24fbaa0aed4db9353ac503a9bcf4be032c39b464_ppc64le",
            "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:d94a4c9b5047d2dd864bae3b4e3ddb09dffa07a8b9f3863f0f30129d6aec83dc_s390x",
            "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:ec3e3aadf30eeda42dbb0a681cd1c8ffde36473893e41b074eba2608a134da6b_arm64",
            "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:2281c2143b079b8cff812aece421466eebe105040446b1b3891eabf9301fa777_s390x",
            "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:8d799c650bfb11bad2b02889279c7acea07d07a141e5aed7f4fb0c0f8fbaf868_amd64",
            "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:9129fa0411a1fe6ce51ca1e68c0bdc2ee3cfbe7aa6204806bfeda6f6f2cec892_arm64",
            "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:dccedd38e7c60181800eea9577d3b2ca940a2b429eedfb3960f97d64a29ee08a_ppc64le",
            "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:31713e6c87d2a35d41c7fd2f69c8eea017ed0277b30bcaa25e2252852c1a7430_amd64",
            "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:8f5ad9d32ecf2d39f7ae102cf3450d0de7dffdfaf64b3096ac49d4db0a25ea39_ppc64le",
            "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:f226e366ab003df97aa9407cc3082f9b696881a6539cb10022373fdc5c8bc5e0_s390x",
            "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:052a08e034a68befd82c500266cb2610a5161a2fc703f98e3e58d02ebf9b87d1_s390x",
            "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:b4baf45f4a6afdfdc8fa7a3bf14f6ad3b4d76e5419bfa3caa4c7119996f8efba_arm64",
            "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:e151072b2584c9e7bf4a57ca837eb6360f85ecd38ead780fd3fc85a45501f820_amd64",
            "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:fce1dcc3476c5d993094700398730811d34ac7606beb4c97f94ac55b2c7b9262_ppc64le",
            "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:204ec7fb783b511699700fd39ed16a2cf4a43f3dbaed7fdfb1bd324ef643fb81_amd64",
            "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:e10b0c5e6e9b1da5fd3e49596d705dd8ffc9887255332eeb945a4877a2b79469_ppc64le",
            "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:fbc361c16a257a67752a3be28c2372c69e5bfc12aca325853afa3dea36fbbcac_s390x",
            "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:5e274bd736ced183bc7f3743b49830c4996f2a4e4e8f8df7e204cea584a06348_ppc64le",
            "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:d9ce5552998673226f3266e15f979e43cbbd3a6295ff1d3c662df5b5d07c5e07_s390x",
            "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:dcce9bba459d2eae836660cfce2519aac371923d7ab276249dea794785814a89_amd64",
            "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:5a98257d2e56dccaa7eb5904d829a12fc4adda1d8e91209b9423ce4824fd310b_ppc64le",
            "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:6fe49aae3a43e09ad0a498337c5ab068728db0d6c5e135d7d5f013685a406ae7_s390x",
            "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:bbb10e55a3a33ef260be9e40672b6b72385b869c88fcba534e87a8cc6fa315d8_amd64",
            "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:d59c0757a3df030670395f40470a8c1605403ecce4b84212eb430b0b769f824f_arm64",
            "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:212509d9eb8a92240785148961d371d1cabce460a3979843286abbb6cbcc0119_ppc64le",
            "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:5480e26b4258f9c76250672eb5def587d873fb78716c5a67b5d9dfcfcdaa7054_s390x",
            "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:af3abca0a5ae9e6a3b4f112fc00fc1c21d20eaa21acec5fee6dddee76908ceec_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2196027"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in golang, where not all valid JavaScript white-space characters were considered white space. Due to this issue, templates containing white-space characters outside of the character set \"\\t\\n\\f\\r\\u0020\\u2028\\u2029\" in JavaScript contexts that also contain actions may not be properly sanitized during execution.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: html/template: improper handling of JavaScript whitespace",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "For Red Hat Enterprise Linux,\n* Conmon uses go in unit testing, but not functionally in the package. Go is used only in test files, hence, not in the actual code, thus, conmon is not affected.\n* The Go templates in Grafana do not contain any javascript. Thus, it is not affected.\n* Ignition does not make use of html/template.\n\nIn Red Hat Advanced Cluster Management for Kubernetes (RHACM) the affected containers are behind OpenShift OAuth authentication. This restricts access to the vulnerable golang html/templates to authenticated users only, therefore the impact is low.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:232c3178bed85fb7de98a1740b79c076a43361a95adec6ad46a2bc78d26cd806_amd64",
          "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:81a8210bc44d930097da17bc390b5f215f74e1a9448744ab968192aa0160563c_ppc64le",
          "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:b1c8b5dba7b83cca14daaa0255ad7a90912de0e0da8367054be031063f3c7278_s390x",
          "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:044b19ac05dfffc305f32f58376cd6eca1f0fa67462e093940f7d3bc60cb8a1e_amd64",
          "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:55c050267dc55c6c9904a64cf59b63048839bbdd0cefd5ca25e8abbb4efe7273_arm64",
          "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:5bafd25be7f2d979be4caddc8e108af674f0d8fa5ae04410439e0bc673bd8fd4_s390x",
          "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:676dd3170980201e08f6db25236c32d508653fe97bee87bb5cc3e0358cc852a4_ppc64le"
        ],
        "known_not_affected": [
          "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:4678fc61d47f98c000efdffe5bfb3da760ba8c0ba1f7b5c8e525b0618d68ab21_s390x",
          "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:59a966151fbb1b1dba8ed8a59818401fb606b7e0823f9b97c9d4c7646dd6b9b1_amd64",
          "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:9226a0bff43abb19535fb87f4dc33087569b4f096da39e39f56392c5d8e1aa18_arm64",
          "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:e74a1ffb4423c26f2aa634b86a9042c07f9f230a569dee5a832e64299abac4d6_ppc64le",
          "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:76a3ed8fba4ca51e7d01d5e392be6b213cbc2ba86cef3a38376f7f2a61289d0b_s390x",
          "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:a12f8054a2ca69c979abac544a6c3a934442898f11900abc4430d47d4db853b1_amd64",
          "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:c48de169132b4c10f443b7602078d5d494269e2fb70449352469595e631dfdc5_ppc64le",
          "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:d8894fa3ab4f106feb3b0abb19e36b1725663ba70bdeae7d33a32279f2353034_arm64",
          "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:1217b18f51480accd2d5eeb949699c89065a3b38f12e3bfbda60660a57dfdca9_ppc64le",
          "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:30828cb79cac11ba206a4528e846ff660635f4bf48207af287bd94aad6d6d67a_s390x",
          "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:ebf4cd9bc3076bf9286977b29a943773fa8c249afdc2bfa1b911a2c0f0e5ccf7_amd64",
          "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:13b7e4961d0aa84c2bbe2866a6291d5fbd0934faf8852297a07c571bce28e95b_s390x",
          "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:1bafb2182f6bac9ad052a9dff0eb5ee15f9a85c0bc9f0c9dd4d1182e221df0ec_ppc64le",
          "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:7da60a69b11eb39114afb0b7ce966a084e4c1c351fc01fe6022148fcf860d2b0_amd64",
          "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:39042f82fba928abbf923ff78204b4977e0817fd452359b635f20ecaceda3e52_arm64",
          "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:77de2c61dc21d35413ba5bd6038bff5ecd4ff17a31b2163959a6d296bf848f26_amd64",
          "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:b912621367fc394a2a94ce0c330bf9f7cbc31c60749dbb2932a49fcd4cf76d4a_s390x",
          "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:cb99ab65b33c8b72bbb26233f6b123010ca4c5fbe7cdff611f29bc465d565c73_ppc64le",
          "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:691d9eab91e79a2222bca3a27f6bbd33c6fc0f7d67771ce0f72fb5d2faa4d4fb_s390x",
          "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:7128c230c0c75ef86a97cb83d72ec64c61b67897bc6a93f3b673fd50f6558d1b_amd64",
          "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:7d83e7a6925670deac20d6f35e01bc26b7c29aa8c77dc6065958aa95c74723ac_ppc64le",
          "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:393c702609ca9aa209fc65d280895b5f483923a3b2378d9fc6661ca89e93afa9_amd64",
          "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:75fa2196b527b3abe9922d3915c01ac6536f68a2617f7e488d1f082bfebb2e02_s390x",
          "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:e5263c58f0b2d3620abdb786f66bf93c3e0f32e37e71d0b2618c9b2084db35ce_ppc64le",
          "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:0296ee52b884b1c14b2728f7e5c6a830e60589f5d7556373b933b2b8d246df2b_amd64",
          "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:8c4208aac4968990f910f481904686ea4f738650584108c8217cb50afd08051d_s390x",
          "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:cf4cb87c6f1b14ba20edfe6096e5f0844b7a6f6c82c97bef37ee94121ff58e93_ppc64le",
          "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:f0c9de60ecd7df264f0091da69bc48719e8e03d613ac94c52f3671be45ea23bf_arm64",
          "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:55e59b863ddbeff840bb4ff486fa808be7f6e08c591b03c54985dd3196def132_ppc64le",
          "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:c863f5e07c050aea29c68134e3b0ed9b44293ddc87129fb7a4d14626f2351927_amd64",
          "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:f819c99f775ef8eadebdcdfab63257a87418b43b9e52b3b446b7d0754d106570_s390x",
          "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:11eb4cfee0a16219da8bc3f6f430aea87fc6d700bffd00ac40eb11d08e1e9bf9_amd64",
          "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:8ba69c839b9cc504b51016e87328ada8e51007e103f86e4271439a6876ec587d_ppc64le",
          "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:c5287d8ae81bb8b42d008a4e19f2ba39fa1cb5ad11c83924839c60e96ab16c9c_s390x",
          "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:0b701208b28082ac92dd1afa475e631859e88eb4f99a5d866bcae481e57c9350_s390x",
          "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:47002411029909d6fc6e0decc607dfd346002793712f819b7a1ac4ceb254ffa0_arm64",
          "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:71d443cc3e526409d5ec2bed713dd3df5b3c1de699291a1eb6832e863924bd5c_ppc64le",
          "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:c45130a3da6e39619fc960d4dcf5ca1d88d59d5a54a52822b3625986b01c876a_amd64",
          "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:2420536ab97ea377dca242f0b490c0ee8849637644590e9f41b891d79ea35fbb_ppc64le",
          "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:3b2b633a23de41f1eafc7032d21d1cb59d5000ae8f1fb2b92472c26b4ff354e3_amd64",
          "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:66ec066a0dcff9f60f597cedde46446094c6fd9a807e929af44b73425872eae0_arm64",
          "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:cfd590d53815409d36196e55f9aa30e90cc44914fc252d591147e1cee1a5ff58_s390x",
          "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:44ccb52e71c5a196e03694880090051f6e6b25f2a541773849d6c68dd4f38181_amd64",
          "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:5bc21a94f48dbce076d4a5ecde16c3be7635ed463aa64179e9f64a5719b57392_ppc64le",
          "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:fba214edf89e06073d216fe2a4daac57b6ba0f21d310876e1bacd3fdbf344475_s390x",
          "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:821c61e28ffb203f3092930426286e79a30b8398387d0548c4466338ae8ec9f3_s390x",
          "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:8fd9a61bd5b3ea00a85fc5e7e2a6eb7a9a3615898ff26d671c2ba37078d629cd_amd64",
          "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:a1ad241b82ba50ba63fd1091dc7b361cba0ff6c9a74537378a6dfa553d434946_ppc64le",
          "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:4a013d77b54ec8f86ddeb2ca954f2581b3c7984e26d5c515e977f60aaa462e8b_amd64",
          "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:526fae8628bf0e3cc77844df24fbaa0aed4db9353ac503a9bcf4be032c39b464_ppc64le",
          "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:d94a4c9b5047d2dd864bae3b4e3ddb09dffa07a8b9f3863f0f30129d6aec83dc_s390x",
          "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:ec3e3aadf30eeda42dbb0a681cd1c8ffde36473893e41b074eba2608a134da6b_arm64",
          "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:2281c2143b079b8cff812aece421466eebe105040446b1b3891eabf9301fa777_s390x",
          "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:8d799c650bfb11bad2b02889279c7acea07d07a141e5aed7f4fb0c0f8fbaf868_amd64",
          "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:9129fa0411a1fe6ce51ca1e68c0bdc2ee3cfbe7aa6204806bfeda6f6f2cec892_arm64",
          "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:dccedd38e7c60181800eea9577d3b2ca940a2b429eedfb3960f97d64a29ee08a_ppc64le",
          "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:31713e6c87d2a35d41c7fd2f69c8eea017ed0277b30bcaa25e2252852c1a7430_amd64",
          "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:8f5ad9d32ecf2d39f7ae102cf3450d0de7dffdfaf64b3096ac49d4db0a25ea39_ppc64le",
          "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:f226e366ab003df97aa9407cc3082f9b696881a6539cb10022373fdc5c8bc5e0_s390x",
          "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:052a08e034a68befd82c500266cb2610a5161a2fc703f98e3e58d02ebf9b87d1_s390x",
          "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:b4baf45f4a6afdfdc8fa7a3bf14f6ad3b4d76e5419bfa3caa4c7119996f8efba_arm64",
          "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:e151072b2584c9e7bf4a57ca837eb6360f85ecd38ead780fd3fc85a45501f820_amd64",
          "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:fce1dcc3476c5d993094700398730811d34ac7606beb4c97f94ac55b2c7b9262_ppc64le",
          "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:204ec7fb783b511699700fd39ed16a2cf4a43f3dbaed7fdfb1bd324ef643fb81_amd64",
          "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:e10b0c5e6e9b1da5fd3e49596d705dd8ffc9887255332eeb945a4877a2b79469_ppc64le",
          "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:fbc361c16a257a67752a3be28c2372c69e5bfc12aca325853afa3dea36fbbcac_s390x",
          "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:5e274bd736ced183bc7f3743b49830c4996f2a4e4e8f8df7e204cea584a06348_ppc64le",
          "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:d9ce5552998673226f3266e15f979e43cbbd3a6295ff1d3c662df5b5d07c5e07_s390x",
          "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:dcce9bba459d2eae836660cfce2519aac371923d7ab276249dea794785814a89_amd64",
          "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:5a98257d2e56dccaa7eb5904d829a12fc4adda1d8e91209b9423ce4824fd310b_ppc64le",
          "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:6fe49aae3a43e09ad0a498337c5ab068728db0d6c5e135d7d5f013685a406ae7_s390x",
          "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:bbb10e55a3a33ef260be9e40672b6b72385b869c88fcba534e87a8cc6fa315d8_amd64",
          "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:d59c0757a3df030670395f40470a8c1605403ecce4b84212eb430b0b769f824f_arm64",
          "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:212509d9eb8a92240785148961d371d1cabce460a3979843286abbb6cbcc0119_ppc64le",
          "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:5480e26b4258f9c76250672eb5def587d873fb78716c5a67b5d9dfcfcdaa7054_s390x",
          "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:af3abca0a5ae9e6a3b4f112fc00fc1c21d20eaa21acec5fee6dddee76908ceec_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-24540"
        },
        {
          "category": "external",
          "summary": "RHBZ#2196027",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196027"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-24540",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-24540"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-24540",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-24540"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/59721",
          "url": "https://go.dev/issue/59721"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/MEb0UyuSMsU",
          "url": "https://groups.google.com/g/golang-announce/c/MEb0UyuSMsU"
        }
      ],
      "release_date": "2023-04-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:232c3178bed85fb7de98a1740b79c076a43361a95adec6ad46a2bc78d26cd806_amd64",
            "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:81a8210bc44d930097da17bc390b5f215f74e1a9448744ab968192aa0160563c_ppc64le",
            "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:b1c8b5dba7b83cca14daaa0255ad7a90912de0e0da8367054be031063f3c7278_s390x",
            "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:044b19ac05dfffc305f32f58376cd6eca1f0fa67462e093940f7d3bc60cb8a1e_amd64",
            "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:55c050267dc55c6c9904a64cf59b63048839bbdd0cefd5ca25e8abbb4efe7273_arm64",
            "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:5bafd25be7f2d979be4caddc8e108af674f0d8fa5ae04410439e0bc673bd8fd4_s390x",
            "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:676dd3170980201e08f6db25236c32d508653fe97bee87bb5cc3e0358cc852a4_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5376"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:232c3178bed85fb7de98a1740b79c076a43361a95adec6ad46a2bc78d26cd806_amd64",
            "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:81a8210bc44d930097da17bc390b5f215f74e1a9448744ab968192aa0160563c_ppc64le",
            "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:b1c8b5dba7b83cca14daaa0255ad7a90912de0e0da8367054be031063f3c7278_s390x",
            "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:4678fc61d47f98c000efdffe5bfb3da760ba8c0ba1f7b5c8e525b0618d68ab21_s390x",
            "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:59a966151fbb1b1dba8ed8a59818401fb606b7e0823f9b97c9d4c7646dd6b9b1_amd64",
            "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:9226a0bff43abb19535fb87f4dc33087569b4f096da39e39f56392c5d8e1aa18_arm64",
            "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:e74a1ffb4423c26f2aa634b86a9042c07f9f230a569dee5a832e64299abac4d6_ppc64le",
            "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:76a3ed8fba4ca51e7d01d5e392be6b213cbc2ba86cef3a38376f7f2a61289d0b_s390x",
            "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:a12f8054a2ca69c979abac544a6c3a934442898f11900abc4430d47d4db853b1_amd64",
            "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:c48de169132b4c10f443b7602078d5d494269e2fb70449352469595e631dfdc5_ppc64le",
            "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:d8894fa3ab4f106feb3b0abb19e36b1725663ba70bdeae7d33a32279f2353034_arm64",
            "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:1217b18f51480accd2d5eeb949699c89065a3b38f12e3bfbda60660a57dfdca9_ppc64le",
            "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:30828cb79cac11ba206a4528e846ff660635f4bf48207af287bd94aad6d6d67a_s390x",
            "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:ebf4cd9bc3076bf9286977b29a943773fa8c249afdc2bfa1b911a2c0f0e5ccf7_amd64",
            "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:044b19ac05dfffc305f32f58376cd6eca1f0fa67462e093940f7d3bc60cb8a1e_amd64",
            "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:55c050267dc55c6c9904a64cf59b63048839bbdd0cefd5ca25e8abbb4efe7273_arm64",
            "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:5bafd25be7f2d979be4caddc8e108af674f0d8fa5ae04410439e0bc673bd8fd4_s390x",
            "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:676dd3170980201e08f6db25236c32d508653fe97bee87bb5cc3e0358cc852a4_ppc64le",
            "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:13b7e4961d0aa84c2bbe2866a6291d5fbd0934faf8852297a07c571bce28e95b_s390x",
            "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:1bafb2182f6bac9ad052a9dff0eb5ee15f9a85c0bc9f0c9dd4d1182e221df0ec_ppc64le",
            "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:7da60a69b11eb39114afb0b7ce966a084e4c1c351fc01fe6022148fcf860d2b0_amd64",
            "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:39042f82fba928abbf923ff78204b4977e0817fd452359b635f20ecaceda3e52_arm64",
            "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:77de2c61dc21d35413ba5bd6038bff5ecd4ff17a31b2163959a6d296bf848f26_amd64",
            "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:b912621367fc394a2a94ce0c330bf9f7cbc31c60749dbb2932a49fcd4cf76d4a_s390x",
            "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:cb99ab65b33c8b72bbb26233f6b123010ca4c5fbe7cdff611f29bc465d565c73_ppc64le",
            "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:691d9eab91e79a2222bca3a27f6bbd33c6fc0f7d67771ce0f72fb5d2faa4d4fb_s390x",
            "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:7128c230c0c75ef86a97cb83d72ec64c61b67897bc6a93f3b673fd50f6558d1b_amd64",
            "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:7d83e7a6925670deac20d6f35e01bc26b7c29aa8c77dc6065958aa95c74723ac_ppc64le",
            "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:393c702609ca9aa209fc65d280895b5f483923a3b2378d9fc6661ca89e93afa9_amd64",
            "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:75fa2196b527b3abe9922d3915c01ac6536f68a2617f7e488d1f082bfebb2e02_s390x",
            "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:e5263c58f0b2d3620abdb786f66bf93c3e0f32e37e71d0b2618c9b2084db35ce_ppc64le",
            "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:0296ee52b884b1c14b2728f7e5c6a830e60589f5d7556373b933b2b8d246df2b_amd64",
            "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:8c4208aac4968990f910f481904686ea4f738650584108c8217cb50afd08051d_s390x",
            "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:cf4cb87c6f1b14ba20edfe6096e5f0844b7a6f6c82c97bef37ee94121ff58e93_ppc64le",
            "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:f0c9de60ecd7df264f0091da69bc48719e8e03d613ac94c52f3671be45ea23bf_arm64",
            "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:55e59b863ddbeff840bb4ff486fa808be7f6e08c591b03c54985dd3196def132_ppc64le",
            "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:c863f5e07c050aea29c68134e3b0ed9b44293ddc87129fb7a4d14626f2351927_amd64",
            "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:f819c99f775ef8eadebdcdfab63257a87418b43b9e52b3b446b7d0754d106570_s390x",
            "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:11eb4cfee0a16219da8bc3f6f430aea87fc6d700bffd00ac40eb11d08e1e9bf9_amd64",
            "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:8ba69c839b9cc504b51016e87328ada8e51007e103f86e4271439a6876ec587d_ppc64le",
            "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:c5287d8ae81bb8b42d008a4e19f2ba39fa1cb5ad11c83924839c60e96ab16c9c_s390x",
            "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:0b701208b28082ac92dd1afa475e631859e88eb4f99a5d866bcae481e57c9350_s390x",
            "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:47002411029909d6fc6e0decc607dfd346002793712f819b7a1ac4ceb254ffa0_arm64",
            "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:71d443cc3e526409d5ec2bed713dd3df5b3c1de699291a1eb6832e863924bd5c_ppc64le",
            "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:c45130a3da6e39619fc960d4dcf5ca1d88d59d5a54a52822b3625986b01c876a_amd64",
            "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:2420536ab97ea377dca242f0b490c0ee8849637644590e9f41b891d79ea35fbb_ppc64le",
            "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:3b2b633a23de41f1eafc7032d21d1cb59d5000ae8f1fb2b92472c26b4ff354e3_amd64",
            "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:66ec066a0dcff9f60f597cedde46446094c6fd9a807e929af44b73425872eae0_arm64",
            "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:cfd590d53815409d36196e55f9aa30e90cc44914fc252d591147e1cee1a5ff58_s390x",
            "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:44ccb52e71c5a196e03694880090051f6e6b25f2a541773849d6c68dd4f38181_amd64",
            "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:5bc21a94f48dbce076d4a5ecde16c3be7635ed463aa64179e9f64a5719b57392_ppc64le",
            "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:fba214edf89e06073d216fe2a4daac57b6ba0f21d310876e1bacd3fdbf344475_s390x",
            "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:821c61e28ffb203f3092930426286e79a30b8398387d0548c4466338ae8ec9f3_s390x",
            "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:8fd9a61bd5b3ea00a85fc5e7e2a6eb7a9a3615898ff26d671c2ba37078d629cd_amd64",
            "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:a1ad241b82ba50ba63fd1091dc7b361cba0ff6c9a74537378a6dfa553d434946_ppc64le",
            "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:4a013d77b54ec8f86ddeb2ca954f2581b3c7984e26d5c515e977f60aaa462e8b_amd64",
            "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:526fae8628bf0e3cc77844df24fbaa0aed4db9353ac503a9bcf4be032c39b464_ppc64le",
            "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:d94a4c9b5047d2dd864bae3b4e3ddb09dffa07a8b9f3863f0f30129d6aec83dc_s390x",
            "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:ec3e3aadf30eeda42dbb0a681cd1c8ffde36473893e41b074eba2608a134da6b_arm64",
            "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:2281c2143b079b8cff812aece421466eebe105040446b1b3891eabf9301fa777_s390x",
            "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:8d799c650bfb11bad2b02889279c7acea07d07a141e5aed7f4fb0c0f8fbaf868_amd64",
            "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:9129fa0411a1fe6ce51ca1e68c0bdc2ee3cfbe7aa6204806bfeda6f6f2cec892_arm64",
            "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:dccedd38e7c60181800eea9577d3b2ca940a2b429eedfb3960f97d64a29ee08a_ppc64le",
            "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:31713e6c87d2a35d41c7fd2f69c8eea017ed0277b30bcaa25e2252852c1a7430_amd64",
            "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:8f5ad9d32ecf2d39f7ae102cf3450d0de7dffdfaf64b3096ac49d4db0a25ea39_ppc64le",
            "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:f226e366ab003df97aa9407cc3082f9b696881a6539cb10022373fdc5c8bc5e0_s390x",
            "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:052a08e034a68befd82c500266cb2610a5161a2fc703f98e3e58d02ebf9b87d1_s390x",
            "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:b4baf45f4a6afdfdc8fa7a3bf14f6ad3b4d76e5419bfa3caa4c7119996f8efba_arm64",
            "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:e151072b2584c9e7bf4a57ca837eb6360f85ecd38ead780fd3fc85a45501f820_amd64",
            "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:fce1dcc3476c5d993094700398730811d34ac7606beb4c97f94ac55b2c7b9262_ppc64le",
            "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:204ec7fb783b511699700fd39ed16a2cf4a43f3dbaed7fdfb1bd324ef643fb81_amd64",
            "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:e10b0c5e6e9b1da5fd3e49596d705dd8ffc9887255332eeb945a4877a2b79469_ppc64le",
            "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:fbc361c16a257a67752a3be28c2372c69e5bfc12aca325853afa3dea36fbbcac_s390x",
            "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:5e274bd736ced183bc7f3743b49830c4996f2a4e4e8f8df7e204cea584a06348_ppc64le",
            "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:d9ce5552998673226f3266e15f979e43cbbd3a6295ff1d3c662df5b5d07c5e07_s390x",
            "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:dcce9bba459d2eae836660cfce2519aac371923d7ab276249dea794785814a89_amd64",
            "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:5a98257d2e56dccaa7eb5904d829a12fc4adda1d8e91209b9423ce4824fd310b_ppc64le",
            "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:6fe49aae3a43e09ad0a498337c5ab068728db0d6c5e135d7d5f013685a406ae7_s390x",
            "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:bbb10e55a3a33ef260be9e40672b6b72385b869c88fcba534e87a8cc6fa315d8_amd64",
            "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:d59c0757a3df030670395f40470a8c1605403ecce4b84212eb430b0b769f824f_arm64",
            "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:212509d9eb8a92240785148961d371d1cabce460a3979843286abbb6cbcc0119_ppc64le",
            "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:5480e26b4258f9c76250672eb5def587d873fb78716c5a67b5d9dfcfcdaa7054_s390x",
            "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:af3abca0a5ae9e6a3b4f112fc00fc1c21d20eaa21acec5fee6dddee76908ceec_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:232c3178bed85fb7de98a1740b79c076a43361a95adec6ad46a2bc78d26cd806_amd64",
            "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:81a8210bc44d930097da17bc390b5f215f74e1a9448744ab968192aa0160563c_ppc64le",
            "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:b1c8b5dba7b83cca14daaa0255ad7a90912de0e0da8367054be031063f3c7278_s390x",
            "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:044b19ac05dfffc305f32f58376cd6eca1f0fa67462e093940f7d3bc60cb8a1e_amd64",
            "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:55c050267dc55c6c9904a64cf59b63048839bbdd0cefd5ca25e8abbb4efe7273_arm64",
            "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:5bafd25be7f2d979be4caddc8e108af674f0d8fa5ae04410439e0bc673bd8fd4_s390x",
            "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:676dd3170980201e08f6db25236c32d508653fe97bee87bb5cc3e0358cc852a4_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "golang: html/template: improper handling of JavaScript whitespace"
    },
    {
      "cve": "CVE-2023-26115",
      "cwe": {
        "id": "CWE-1333",
        "name": "Inefficient Regular Expression Complexity"
      },
      "discovery_date": "2023-06-22T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:232c3178bed85fb7de98a1740b79c076a43361a95adec6ad46a2bc78d26cd806_amd64",
            "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:81a8210bc44d930097da17bc390b5f215f74e1a9448744ab968192aa0160563c_ppc64le",
            "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:b1c8b5dba7b83cca14daaa0255ad7a90912de0e0da8367054be031063f3c7278_s390x",
            "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:4678fc61d47f98c000efdffe5bfb3da760ba8c0ba1f7b5c8e525b0618d68ab21_s390x",
            "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:59a966151fbb1b1dba8ed8a59818401fb606b7e0823f9b97c9d4c7646dd6b9b1_amd64",
            "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:9226a0bff43abb19535fb87f4dc33087569b4f096da39e39f56392c5d8e1aa18_arm64",
            "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:e74a1ffb4423c26f2aa634b86a9042c07f9f230a569dee5a832e64299abac4d6_ppc64le",
            "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:76a3ed8fba4ca51e7d01d5e392be6b213cbc2ba86cef3a38376f7f2a61289d0b_s390x",
            "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:a12f8054a2ca69c979abac544a6c3a934442898f11900abc4430d47d4db853b1_amd64",
            "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:c48de169132b4c10f443b7602078d5d494269e2fb70449352469595e631dfdc5_ppc64le",
            "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:d8894fa3ab4f106feb3b0abb19e36b1725663ba70bdeae7d33a32279f2353034_arm64",
            "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:1217b18f51480accd2d5eeb949699c89065a3b38f12e3bfbda60660a57dfdca9_ppc64le",
            "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:30828cb79cac11ba206a4528e846ff660635f4bf48207af287bd94aad6d6d67a_s390x",
            "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:ebf4cd9bc3076bf9286977b29a943773fa8c249afdc2bfa1b911a2c0f0e5ccf7_amd64",
            "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:044b19ac05dfffc305f32f58376cd6eca1f0fa67462e093940f7d3bc60cb8a1e_amd64",
            "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:55c050267dc55c6c9904a64cf59b63048839bbdd0cefd5ca25e8abbb4efe7273_arm64",
            "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:5bafd25be7f2d979be4caddc8e108af674f0d8fa5ae04410439e0bc673bd8fd4_s390x",
            "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:676dd3170980201e08f6db25236c32d508653fe97bee87bb5cc3e0358cc852a4_ppc64le",
            "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:13b7e4961d0aa84c2bbe2866a6291d5fbd0934faf8852297a07c571bce28e95b_s390x",
            "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:1bafb2182f6bac9ad052a9dff0eb5ee15f9a85c0bc9f0c9dd4d1182e221df0ec_ppc64le",
            "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:7da60a69b11eb39114afb0b7ce966a084e4c1c351fc01fe6022148fcf860d2b0_amd64",
            "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:39042f82fba928abbf923ff78204b4977e0817fd452359b635f20ecaceda3e52_arm64",
            "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:77de2c61dc21d35413ba5bd6038bff5ecd4ff17a31b2163959a6d296bf848f26_amd64",
            "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:b912621367fc394a2a94ce0c330bf9f7cbc31c60749dbb2932a49fcd4cf76d4a_s390x",
            "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:cb99ab65b33c8b72bbb26233f6b123010ca4c5fbe7cdff611f29bc465d565c73_ppc64le",
            "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:691d9eab91e79a2222bca3a27f6bbd33c6fc0f7d67771ce0f72fb5d2faa4d4fb_s390x",
            "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:7128c230c0c75ef86a97cb83d72ec64c61b67897bc6a93f3b673fd50f6558d1b_amd64",
            "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:7d83e7a6925670deac20d6f35e01bc26b7c29aa8c77dc6065958aa95c74723ac_ppc64le",
            "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:393c702609ca9aa209fc65d280895b5f483923a3b2378d9fc6661ca89e93afa9_amd64",
            "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:75fa2196b527b3abe9922d3915c01ac6536f68a2617f7e488d1f082bfebb2e02_s390x",
            "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:e5263c58f0b2d3620abdb786f66bf93c3e0f32e37e71d0b2618c9b2084db35ce_ppc64le",
            "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:0296ee52b884b1c14b2728f7e5c6a830e60589f5d7556373b933b2b8d246df2b_amd64",
            "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:8c4208aac4968990f910f481904686ea4f738650584108c8217cb50afd08051d_s390x",
            "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:cf4cb87c6f1b14ba20edfe6096e5f0844b7a6f6c82c97bef37ee94121ff58e93_ppc64le",
            "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:f0c9de60ecd7df264f0091da69bc48719e8e03d613ac94c52f3671be45ea23bf_arm64",
            "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:11eb4cfee0a16219da8bc3f6f430aea87fc6d700bffd00ac40eb11d08e1e9bf9_amd64",
            "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:8ba69c839b9cc504b51016e87328ada8e51007e103f86e4271439a6876ec587d_ppc64le",
            "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:c5287d8ae81bb8b42d008a4e19f2ba39fa1cb5ad11c83924839c60e96ab16c9c_s390x",
            "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:0b701208b28082ac92dd1afa475e631859e88eb4f99a5d866bcae481e57c9350_s390x",
            "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:47002411029909d6fc6e0decc607dfd346002793712f819b7a1ac4ceb254ffa0_arm64",
            "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:71d443cc3e526409d5ec2bed713dd3df5b3c1de699291a1eb6832e863924bd5c_ppc64le",
            "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:c45130a3da6e39619fc960d4dcf5ca1d88d59d5a54a52822b3625986b01c876a_amd64",
            "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:2420536ab97ea377dca242f0b490c0ee8849637644590e9f41b891d79ea35fbb_ppc64le",
            "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:3b2b633a23de41f1eafc7032d21d1cb59d5000ae8f1fb2b92472c26b4ff354e3_amd64",
            "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:66ec066a0dcff9f60f597cedde46446094c6fd9a807e929af44b73425872eae0_arm64",
            "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:cfd590d53815409d36196e55f9aa30e90cc44914fc252d591147e1cee1a5ff58_s390x",
            "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:44ccb52e71c5a196e03694880090051f6e6b25f2a541773849d6c68dd4f38181_amd64",
            "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:5bc21a94f48dbce076d4a5ecde16c3be7635ed463aa64179e9f64a5719b57392_ppc64le",
            "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:fba214edf89e06073d216fe2a4daac57b6ba0f21d310876e1bacd3fdbf344475_s390x",
            "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:821c61e28ffb203f3092930426286e79a30b8398387d0548c4466338ae8ec9f3_s390x",
            "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:8fd9a61bd5b3ea00a85fc5e7e2a6eb7a9a3615898ff26d671c2ba37078d629cd_amd64",
            "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:a1ad241b82ba50ba63fd1091dc7b361cba0ff6c9a74537378a6dfa553d434946_ppc64le",
            "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:4a013d77b54ec8f86ddeb2ca954f2581b3c7984e26d5c515e977f60aaa462e8b_amd64",
            "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:526fae8628bf0e3cc77844df24fbaa0aed4db9353ac503a9bcf4be032c39b464_ppc64le",
            "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:d94a4c9b5047d2dd864bae3b4e3ddb09dffa07a8b9f3863f0f30129d6aec83dc_s390x",
            "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:ec3e3aadf30eeda42dbb0a681cd1c8ffde36473893e41b074eba2608a134da6b_arm64",
            "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:2281c2143b079b8cff812aece421466eebe105040446b1b3891eabf9301fa777_s390x",
            "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:8d799c650bfb11bad2b02889279c7acea07d07a141e5aed7f4fb0c0f8fbaf868_amd64",
            "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:9129fa0411a1fe6ce51ca1e68c0bdc2ee3cfbe7aa6204806bfeda6f6f2cec892_arm64",
            "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:dccedd38e7c60181800eea9577d3b2ca940a2b429eedfb3960f97d64a29ee08a_ppc64le",
            "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:31713e6c87d2a35d41c7fd2f69c8eea017ed0277b30bcaa25e2252852c1a7430_amd64",
            "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:8f5ad9d32ecf2d39f7ae102cf3450d0de7dffdfaf64b3096ac49d4db0a25ea39_ppc64le",
            "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:f226e366ab003df97aa9407cc3082f9b696881a6539cb10022373fdc5c8bc5e0_s390x",
            "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:052a08e034a68befd82c500266cb2610a5161a2fc703f98e3e58d02ebf9b87d1_s390x",
            "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:b4baf45f4a6afdfdc8fa7a3bf14f6ad3b4d76e5419bfa3caa4c7119996f8efba_arm64",
            "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:e151072b2584c9e7bf4a57ca837eb6360f85ecd38ead780fd3fc85a45501f820_amd64",
            "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:fce1dcc3476c5d993094700398730811d34ac7606beb4c97f94ac55b2c7b9262_ppc64le",
            "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:204ec7fb783b511699700fd39ed16a2cf4a43f3dbaed7fdfb1bd324ef643fb81_amd64",
            "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:e10b0c5e6e9b1da5fd3e49596d705dd8ffc9887255332eeb945a4877a2b79469_ppc64le",
            "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:fbc361c16a257a67752a3be28c2372c69e5bfc12aca325853afa3dea36fbbcac_s390x",
            "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:5e274bd736ced183bc7f3743b49830c4996f2a4e4e8f8df7e204cea584a06348_ppc64le",
            "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:d9ce5552998673226f3266e15f979e43cbbd3a6295ff1d3c662df5b5d07c5e07_s390x",
            "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:dcce9bba459d2eae836660cfce2519aac371923d7ab276249dea794785814a89_amd64",
            "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:5a98257d2e56dccaa7eb5904d829a12fc4adda1d8e91209b9423ce4824fd310b_ppc64le",
            "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:6fe49aae3a43e09ad0a498337c5ab068728db0d6c5e135d7d5f013685a406ae7_s390x",
            "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:bbb10e55a3a33ef260be9e40672b6b72385b869c88fcba534e87a8cc6fa315d8_amd64",
            "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:d59c0757a3df030670395f40470a8c1605403ecce4b84212eb430b0b769f824f_arm64",
            "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:212509d9eb8a92240785148961d371d1cabce460a3979843286abbb6cbcc0119_ppc64le",
            "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:5480e26b4258f9c76250672eb5def587d873fb78716c5a67b5d9dfcfcdaa7054_s390x",
            "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:af3abca0a5ae9e6a3b4f112fc00fc1c21d20eaa21acec5fee6dddee76908ceec_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2216827"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Node.js word-wrap module, where it is vulnerable to a denial of service caused by a Regular expression denial of service (ReDoS) issue in the result variable. By sending a specially crafted regex input, a remote attacker can cause a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "word-wrap: ReDoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:55e59b863ddbeff840bb4ff486fa808be7f6e08c591b03c54985dd3196def132_ppc64le",
          "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:c863f5e07c050aea29c68134e3b0ed9b44293ddc87129fb7a4d14626f2351927_amd64",
          "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:f819c99f775ef8eadebdcdfab63257a87418b43b9e52b3b446b7d0754d106570_s390x"
        ],
        "known_not_affected": [
          "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:232c3178bed85fb7de98a1740b79c076a43361a95adec6ad46a2bc78d26cd806_amd64",
          "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:81a8210bc44d930097da17bc390b5f215f74e1a9448744ab968192aa0160563c_ppc64le",
          "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:b1c8b5dba7b83cca14daaa0255ad7a90912de0e0da8367054be031063f3c7278_s390x",
          "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:4678fc61d47f98c000efdffe5bfb3da760ba8c0ba1f7b5c8e525b0618d68ab21_s390x",
          "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:59a966151fbb1b1dba8ed8a59818401fb606b7e0823f9b97c9d4c7646dd6b9b1_amd64",
          "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:9226a0bff43abb19535fb87f4dc33087569b4f096da39e39f56392c5d8e1aa18_arm64",
          "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:e74a1ffb4423c26f2aa634b86a9042c07f9f230a569dee5a832e64299abac4d6_ppc64le",
          "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:76a3ed8fba4ca51e7d01d5e392be6b213cbc2ba86cef3a38376f7f2a61289d0b_s390x",
          "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:a12f8054a2ca69c979abac544a6c3a934442898f11900abc4430d47d4db853b1_amd64",
          "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:c48de169132b4c10f443b7602078d5d494269e2fb70449352469595e631dfdc5_ppc64le",
          "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:d8894fa3ab4f106feb3b0abb19e36b1725663ba70bdeae7d33a32279f2353034_arm64",
          "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:1217b18f51480accd2d5eeb949699c89065a3b38f12e3bfbda60660a57dfdca9_ppc64le",
          "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:30828cb79cac11ba206a4528e846ff660635f4bf48207af287bd94aad6d6d67a_s390x",
          "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:ebf4cd9bc3076bf9286977b29a943773fa8c249afdc2bfa1b911a2c0f0e5ccf7_amd64",
          "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:044b19ac05dfffc305f32f58376cd6eca1f0fa67462e093940f7d3bc60cb8a1e_amd64",
          "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:55c050267dc55c6c9904a64cf59b63048839bbdd0cefd5ca25e8abbb4efe7273_arm64",
          "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:5bafd25be7f2d979be4caddc8e108af674f0d8fa5ae04410439e0bc673bd8fd4_s390x",
          "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:676dd3170980201e08f6db25236c32d508653fe97bee87bb5cc3e0358cc852a4_ppc64le",
          "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:13b7e4961d0aa84c2bbe2866a6291d5fbd0934faf8852297a07c571bce28e95b_s390x",
          "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:1bafb2182f6bac9ad052a9dff0eb5ee15f9a85c0bc9f0c9dd4d1182e221df0ec_ppc64le",
          "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:7da60a69b11eb39114afb0b7ce966a084e4c1c351fc01fe6022148fcf860d2b0_amd64",
          "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:39042f82fba928abbf923ff78204b4977e0817fd452359b635f20ecaceda3e52_arm64",
          "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:77de2c61dc21d35413ba5bd6038bff5ecd4ff17a31b2163959a6d296bf848f26_amd64",
          "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:b912621367fc394a2a94ce0c330bf9f7cbc31c60749dbb2932a49fcd4cf76d4a_s390x",
          "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:cb99ab65b33c8b72bbb26233f6b123010ca4c5fbe7cdff611f29bc465d565c73_ppc64le",
          "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:691d9eab91e79a2222bca3a27f6bbd33c6fc0f7d67771ce0f72fb5d2faa4d4fb_s390x",
          "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:7128c230c0c75ef86a97cb83d72ec64c61b67897bc6a93f3b673fd50f6558d1b_amd64",
          "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:7d83e7a6925670deac20d6f35e01bc26b7c29aa8c77dc6065958aa95c74723ac_ppc64le",
          "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:393c702609ca9aa209fc65d280895b5f483923a3b2378d9fc6661ca89e93afa9_amd64",
          "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:75fa2196b527b3abe9922d3915c01ac6536f68a2617f7e488d1f082bfebb2e02_s390x",
          "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:e5263c58f0b2d3620abdb786f66bf93c3e0f32e37e71d0b2618c9b2084db35ce_ppc64le",
          "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:0296ee52b884b1c14b2728f7e5c6a830e60589f5d7556373b933b2b8d246df2b_amd64",
          "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:8c4208aac4968990f910f481904686ea4f738650584108c8217cb50afd08051d_s390x",
          "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:cf4cb87c6f1b14ba20edfe6096e5f0844b7a6f6c82c97bef37ee94121ff58e93_ppc64le",
          "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:f0c9de60ecd7df264f0091da69bc48719e8e03d613ac94c52f3671be45ea23bf_arm64",
          "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:11eb4cfee0a16219da8bc3f6f430aea87fc6d700bffd00ac40eb11d08e1e9bf9_amd64",
          "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:8ba69c839b9cc504b51016e87328ada8e51007e103f86e4271439a6876ec587d_ppc64le",
          "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:c5287d8ae81bb8b42d008a4e19f2ba39fa1cb5ad11c83924839c60e96ab16c9c_s390x",
          "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:0b701208b28082ac92dd1afa475e631859e88eb4f99a5d866bcae481e57c9350_s390x",
          "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:47002411029909d6fc6e0decc607dfd346002793712f819b7a1ac4ceb254ffa0_arm64",
          "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:71d443cc3e526409d5ec2bed713dd3df5b3c1de699291a1eb6832e863924bd5c_ppc64le",
          "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:c45130a3da6e39619fc960d4dcf5ca1d88d59d5a54a52822b3625986b01c876a_amd64",
          "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:2420536ab97ea377dca242f0b490c0ee8849637644590e9f41b891d79ea35fbb_ppc64le",
          "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:3b2b633a23de41f1eafc7032d21d1cb59d5000ae8f1fb2b92472c26b4ff354e3_amd64",
          "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:66ec066a0dcff9f60f597cedde46446094c6fd9a807e929af44b73425872eae0_arm64",
          "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:cfd590d53815409d36196e55f9aa30e90cc44914fc252d591147e1cee1a5ff58_s390x",
          "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:44ccb52e71c5a196e03694880090051f6e6b25f2a541773849d6c68dd4f38181_amd64",
          "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:5bc21a94f48dbce076d4a5ecde16c3be7635ed463aa64179e9f64a5719b57392_ppc64le",
          "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:fba214edf89e06073d216fe2a4daac57b6ba0f21d310876e1bacd3fdbf344475_s390x",
          "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:821c61e28ffb203f3092930426286e79a30b8398387d0548c4466338ae8ec9f3_s390x",
          "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:8fd9a61bd5b3ea00a85fc5e7e2a6eb7a9a3615898ff26d671c2ba37078d629cd_amd64",
          "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:a1ad241b82ba50ba63fd1091dc7b361cba0ff6c9a74537378a6dfa553d434946_ppc64le",
          "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:4a013d77b54ec8f86ddeb2ca954f2581b3c7984e26d5c515e977f60aaa462e8b_amd64",
          "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:526fae8628bf0e3cc77844df24fbaa0aed4db9353ac503a9bcf4be032c39b464_ppc64le",
          "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:d94a4c9b5047d2dd864bae3b4e3ddb09dffa07a8b9f3863f0f30129d6aec83dc_s390x",
          "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:ec3e3aadf30eeda42dbb0a681cd1c8ffde36473893e41b074eba2608a134da6b_arm64",
          "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:2281c2143b079b8cff812aece421466eebe105040446b1b3891eabf9301fa777_s390x",
          "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:8d799c650bfb11bad2b02889279c7acea07d07a141e5aed7f4fb0c0f8fbaf868_amd64",
          "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:9129fa0411a1fe6ce51ca1e68c0bdc2ee3cfbe7aa6204806bfeda6f6f2cec892_arm64",
          "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:dccedd38e7c60181800eea9577d3b2ca940a2b429eedfb3960f97d64a29ee08a_ppc64le",
          "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:31713e6c87d2a35d41c7fd2f69c8eea017ed0277b30bcaa25e2252852c1a7430_amd64",
          "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:8f5ad9d32ecf2d39f7ae102cf3450d0de7dffdfaf64b3096ac49d4db0a25ea39_ppc64le",
          "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:f226e366ab003df97aa9407cc3082f9b696881a6539cb10022373fdc5c8bc5e0_s390x",
          "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:052a08e034a68befd82c500266cb2610a5161a2fc703f98e3e58d02ebf9b87d1_s390x",
          "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:b4baf45f4a6afdfdc8fa7a3bf14f6ad3b4d76e5419bfa3caa4c7119996f8efba_arm64",
          "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:e151072b2584c9e7bf4a57ca837eb6360f85ecd38ead780fd3fc85a45501f820_amd64",
          "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:fce1dcc3476c5d993094700398730811d34ac7606beb4c97f94ac55b2c7b9262_ppc64le",
          "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:204ec7fb783b511699700fd39ed16a2cf4a43f3dbaed7fdfb1bd324ef643fb81_amd64",
          "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:e10b0c5e6e9b1da5fd3e49596d705dd8ffc9887255332eeb945a4877a2b79469_ppc64le",
          "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:fbc361c16a257a67752a3be28c2372c69e5bfc12aca325853afa3dea36fbbcac_s390x",
          "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:5e274bd736ced183bc7f3743b49830c4996f2a4e4e8f8df7e204cea584a06348_ppc64le",
          "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:d9ce5552998673226f3266e15f979e43cbbd3a6295ff1d3c662df5b5d07c5e07_s390x",
          "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:dcce9bba459d2eae836660cfce2519aac371923d7ab276249dea794785814a89_amd64",
          "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:5a98257d2e56dccaa7eb5904d829a12fc4adda1d8e91209b9423ce4824fd310b_ppc64le",
          "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:6fe49aae3a43e09ad0a498337c5ab068728db0d6c5e135d7d5f013685a406ae7_s390x",
          "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:bbb10e55a3a33ef260be9e40672b6b72385b869c88fcba534e87a8cc6fa315d8_amd64",
          "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:d59c0757a3df030670395f40470a8c1605403ecce4b84212eb430b0b769f824f_arm64",
          "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:212509d9eb8a92240785148961d371d1cabce460a3979843286abbb6cbcc0119_ppc64le",
          "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:5480e26b4258f9c76250672eb5def587d873fb78716c5a67b5d9dfcfcdaa7054_s390x",
          "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:af3abca0a5ae9e6a3b4f112fc00fc1c21d20eaa21acec5fee6dddee76908ceec_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-26115"
        },
        {
          "category": "external",
          "summary": "RHBZ#2216827",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2216827"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-26115",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-26115"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-26115",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-26115"
        }
      ],
      "release_date": "2023-06-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:55e59b863ddbeff840bb4ff486fa808be7f6e08c591b03c54985dd3196def132_ppc64le",
            "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:c863f5e07c050aea29c68134e3b0ed9b44293ddc87129fb7a4d14626f2351927_amd64",
            "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:f819c99f775ef8eadebdcdfab63257a87418b43b9e52b3b446b7d0754d106570_s390x"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5376"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:55e59b863ddbeff840bb4ff486fa808be7f6e08c591b03c54985dd3196def132_ppc64le",
            "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:c863f5e07c050aea29c68134e3b0ed9b44293ddc87129fb7a4d14626f2351927_amd64",
            "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:f819c99f775ef8eadebdcdfab63257a87418b43b9e52b3b446b7d0754d106570_s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "word-wrap: ReDoS"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...