rhsa-2023_6248
Vulnerability from csaf_redhat
Published
2023-11-01 14:42
Modified
2024-09-18 19:56
Summary
Red Hat Security Advisory: OpenShift Virtualization 4.12.8 Images security update

Notes

Topic
Red Hat OpenShift Virtualization release 4.12.8 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform. This advisory contains OpenShift Virtualization 4.12.8 images. Security Fix(es): * golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) (CVE-2023-39325) * HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) (CVE-2023-44487) * net/http, golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding (CVE-2022-41723) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Virtualization release 4.12.8 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "OpenShift Virtualization is Red Hat\u0027s virtualization solution designed for Red Hat OpenShift Container Platform.\n\nThis advisory contains OpenShift Virtualization 4.12.8 images.\n\nSecurity Fix(es):\n\n* golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) (CVE-2023-39325)\n\n* HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) (CVE-2023-44487)\n\n* net/http, golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding (CVE-2022-41723)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:6248",
        "url": "https://access.redhat.com/errata/RHSA-2023:6248"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003",
        "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003"
      },
      {
        "category": "external",
        "summary": "2178358",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178358"
      },
      {
        "category": "external",
        "summary": "2242803",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2242803"
      },
      {
        "category": "external",
        "summary": "2243296",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243296"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_6248.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Virtualization 4.12.8 Images security update",
    "tracking": {
      "current_release_date": "2024-09-18T19:56:00+00:00",
      "generator": {
        "date": "2024-09-18T19:56:00+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2023:6248",
      "initial_release_date": "2023-11-01T14:42:20+00:00",
      "revision_history": [
        {
          "date": "2023-11-01T14:42:20+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-11-01T14:42:20+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T19:56:00+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "CNV 4.12 for RHEL 8",
                "product": {
                  "name": "CNV 4.12 for RHEL 8",
                  "product_id": "8Base-CNV-4.12",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:container_native_virtualization:4.12::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "OpenShift Virtualization"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "container-native-virtualization/bridge-marker@sha256:23d0f2055443e81079ef82573ff23539ff03bc0a57912638b80fdf24d6e74b4f_amd64",
                "product": {
                  "name": "container-native-virtualization/bridge-marker@sha256:23d0f2055443e81079ef82573ff23539ff03bc0a57912638b80fdf24d6e74b4f_amd64",
                  "product_id": "container-native-virtualization/bridge-marker@sha256:23d0f2055443e81079ef82573ff23539ff03bc0a57912638b80fdf24d6e74b4f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/bridge-marker@sha256:23d0f2055443e81079ef82573ff23539ff03bc0a57912638b80fdf24d6e74b4f?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/bridge-marker\u0026tag=v4.12.8-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/cluster-network-addons-operator@sha256:c9106a0cdf723043ad2e94fe746d084ffb4cdf50292763922389acafb6d1abf7_amd64",
                "product": {
                  "name": "container-native-virtualization/cluster-network-addons-operator@sha256:c9106a0cdf723043ad2e94fe746d084ffb4cdf50292763922389acafb6d1abf7_amd64",
                  "product_id": "container-native-virtualization/cluster-network-addons-operator@sha256:c9106a0cdf723043ad2e94fe746d084ffb4cdf50292763922389acafb6d1abf7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-network-addons-operator@sha256:c9106a0cdf723043ad2e94fe746d084ffb4cdf50292763922389acafb6d1abf7?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/cluster-network-addons-operator\u0026tag=v4.12.8-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/cnv-containernetworking-plugins@sha256:b60bc0fd0988c23c1224280c9b63e98d5b77998f0ed24e12a55158da8971ae4d_amd64",
                "product": {
                  "name": "container-native-virtualization/cnv-containernetworking-plugins@sha256:b60bc0fd0988c23c1224280c9b63e98d5b77998f0ed24e12a55158da8971ae4d_amd64",
                  "product_id": "container-native-virtualization/cnv-containernetworking-plugins@sha256:b60bc0fd0988c23c1224280c9b63e98d5b77998f0ed24e12a55158da8971ae4d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cnv-containernetworking-plugins@sha256:b60bc0fd0988c23c1224280c9b63e98d5b77998f0ed24e12a55158da8971ae4d?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/cnv-containernetworking-plugins\u0026tag=v4.12.8-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/cnv-must-gather-rhel8@sha256:74ff80f2d32a0d1dd58c7ac63cc2c5792146e3bc2a65b57727e172e0da8ed994_amd64",
                "product": {
                  "name": "container-native-virtualization/cnv-must-gather-rhel8@sha256:74ff80f2d32a0d1dd58c7ac63cc2c5792146e3bc2a65b57727e172e0da8ed994_amd64",
                  "product_id": "container-native-virtualization/cnv-must-gather-rhel8@sha256:74ff80f2d32a0d1dd58c7ac63cc2c5792146e3bc2a65b57727e172e0da8ed994_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cnv-must-gather-rhel8@sha256:74ff80f2d32a0d1dd58c7ac63cc2c5792146e3bc2a65b57727e172e0da8ed994?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/cnv-must-gather-rhel8\u0026tag=v4.12.8-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/hco-bundle-registry@sha256:dddf77c42a60a2837388448d294a65719281984009708a1d90ce328c3d95aa28_amd64",
                "product": {
                  "name": "container-native-virtualization/hco-bundle-registry@sha256:dddf77c42a60a2837388448d294a65719281984009708a1d90ce328c3d95aa28_amd64",
                  "product_id": "container-native-virtualization/hco-bundle-registry@sha256:dddf77c42a60a2837388448d294a65719281984009708a1d90ce328c3d95aa28_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hco-bundle-registry@sha256:dddf77c42a60a2837388448d294a65719281984009708a1d90ce328c3d95aa28?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hco-bundle-registry\u0026tag=v4.12.8-17"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/hostpath-csi-driver@sha256:6b9c72bfb44b3ed66ffbe7785bfa44d81bed9b5c802e8f664d5bd129789a108a_amd64",
                "product": {
                  "name": "container-native-virtualization/hostpath-csi-driver@sha256:6b9c72bfb44b3ed66ffbe7785bfa44d81bed9b5c802e8f664d5bd129789a108a_amd64",
                  "product_id": "container-native-virtualization/hostpath-csi-driver@sha256:6b9c72bfb44b3ed66ffbe7785bfa44d81bed9b5c802e8f664d5bd129789a108a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hostpath-csi-driver@sha256:6b9c72bfb44b3ed66ffbe7785bfa44d81bed9b5c802e8f664d5bd129789a108a?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hostpath-csi-driver\u0026tag=v4.12.8-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/hostpath-provisioner-rhel8@sha256:a6c27e3bdbf23952f0eacb1be73c14eabb02b9e6ed12ac2f1fa3f386de11ed8c_amd64",
                "product": {
                  "name": "container-native-virtualization/hostpath-provisioner-rhel8@sha256:a6c27e3bdbf23952f0eacb1be73c14eabb02b9e6ed12ac2f1fa3f386de11ed8c_amd64",
                  "product_id": "container-native-virtualization/hostpath-provisioner-rhel8@sha256:a6c27e3bdbf23952f0eacb1be73c14eabb02b9e6ed12ac2f1fa3f386de11ed8c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hostpath-provisioner-rhel8@sha256:a6c27e3bdbf23952f0eacb1be73c14eabb02b9e6ed12ac2f1fa3f386de11ed8c?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hostpath-provisioner-rhel8\u0026tag=v4.12.8-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:97a53da9d0aa186d8120558b071c8a609db2e9fdf55e88780c4df4a96d1e7fb9_amd64",
                "product": {
                  "name": "container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:97a53da9d0aa186d8120558b071c8a609db2e9fdf55e88780c4df4a96d1e7fb9_amd64",
                  "product_id": "container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:97a53da9d0aa186d8120558b071c8a609db2e9fdf55e88780c4df4a96d1e7fb9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hostpath-provisioner-rhel8-operator@sha256:97a53da9d0aa186d8120558b071c8a609db2e9fdf55e88780c4df4a96d1e7fb9?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hostpath-provisioner-rhel8-operator\u0026tag=v4.12.8-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/hyperconverged-cluster-operator@sha256:5fbe17bcbbf20acae781c4fbdde81d1d53469f276b217a9a0339baae8c28a442_amd64",
                "product": {
                  "name": "container-native-virtualization/hyperconverged-cluster-operator@sha256:5fbe17bcbbf20acae781c4fbdde81d1d53469f276b217a9a0339baae8c28a442_amd64",
                  "product_id": "container-native-virtualization/hyperconverged-cluster-operator@sha256:5fbe17bcbbf20acae781c4fbdde81d1d53469f276b217a9a0339baae8c28a442_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hyperconverged-cluster-operator@sha256:5fbe17bcbbf20acae781c4fbdde81d1d53469f276b217a9a0339baae8c28a442?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hyperconverged-cluster-operator\u0026tag=v4.12.8-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:3b73aae81279eb9fc9354a141230a2ae2ffaf767ec430653ceef9e8a6f5b2578_amd64",
                "product": {
                  "name": "container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:3b73aae81279eb9fc9354a141230a2ae2ffaf767ec430653ceef9e8a6f5b2578_amd64",
                  "product_id": "container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:3b73aae81279eb9fc9354a141230a2ae2ffaf767ec430653ceef9e8a6f5b2578_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hyperconverged-cluster-webhook-rhel8@sha256:3b73aae81279eb9fc9354a141230a2ae2ffaf767ec430653ceef9e8a6f5b2578?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hyperconverged-cluster-webhook-rhel8\u0026tag=v4.12.8-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubemacpool@sha256:a63b4835f1e1afc3d5da3b80526e494ace5fe6917a51526648b9b1228168f552_amd64",
                "product": {
                  "name": "container-native-virtualization/kubemacpool@sha256:a63b4835f1e1afc3d5da3b80526e494ace5fe6917a51526648b9b1228168f552_amd64",
                  "product_id": "container-native-virtualization/kubemacpool@sha256:a63b4835f1e1afc3d5da3b80526e494ace5fe6917a51526648b9b1228168f552_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubemacpool@sha256:a63b4835f1e1afc3d5da3b80526e494ace5fe6917a51526648b9b1228168f552?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubemacpool\u0026tag=v4.12.8-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-console-plugin@sha256:861fb3b8d3b009f5dda71338f5dc340081e4501cc38af55c8d03a1c00378c6a3_amd64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-console-plugin@sha256:861fb3b8d3b009f5dda71338f5dc340081e4501cc38af55c8d03a1c00378c6a3_amd64",
                  "product_id": "container-native-virtualization/kubevirt-console-plugin@sha256:861fb3b8d3b009f5dda71338f5dc340081e4501cc38af55c8d03a1c00378c6a3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-console-plugin@sha256:861fb3b8d3b009f5dda71338f5dc340081e4501cc38af55c8d03a1c00378c6a3?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-console-plugin\u0026tag=v4.12.8-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-ssp-operator@sha256:8218a9b29aaa5bdcddc4b67256c802fc555fc2b96fc2045671d9a62faa0517e5_amd64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-ssp-operator@sha256:8218a9b29aaa5bdcddc4b67256c802fc555fc2b96fc2045671d9a62faa0517e5_amd64",
                  "product_id": "container-native-virtualization/kubevirt-ssp-operator@sha256:8218a9b29aaa5bdcddc4b67256c802fc555fc2b96fc2045671d9a62faa0517e5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-ssp-operator@sha256:8218a9b29aaa5bdcddc4b67256c802fc555fc2b96fc2045671d9a62faa0517e5?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-ssp-operator\u0026tag=v4.12.8-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:a530fcc39c11350dabf592c52288a44521f639a91716afe40c31f676a0287eb2_amd64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:a530fcc39c11350dabf592c52288a44521f639a91716afe40c31f676a0287eb2_amd64",
                  "product_id": "container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:a530fcc39c11350dabf592c52288a44521f639a91716afe40c31f676a0287eb2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-tekton-tasks-cleanup-vm@sha256:a530fcc39c11350dabf592c52288a44521f639a91716afe40c31f676a0287eb2?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm\u0026tag=v4.12.8-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:b9f5f854305f631dd893995365e92ecb6a20085c84cab124bd5a1f715bbf110b_amd64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:b9f5f854305f631dd893995365e92ecb6a20085c84cab124bd5a1f715bbf110b_amd64",
                  "product_id": "container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:b9f5f854305f631dd893995365e92ecb6a20085c84cab124bd5a1f715bbf110b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-tekton-tasks-copy-template@sha256:b9f5f854305f631dd893995365e92ecb6a20085c84cab124bd5a1f715bbf110b?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-copy-template\u0026tag=v4.12.8-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:1fbad55cf897a63ba992609d0b966d1a15ea33c65772a89d3ed03cc565c88ff3_amd64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:1fbad55cf897a63ba992609d0b966d1a15ea33c65772a89d3ed03cc565c88ff3_amd64",
                  "product_id": "container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:1fbad55cf897a63ba992609d0b966d1a15ea33c65772a89d3ed03cc565c88ff3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-tekton-tasks-create-datavolume@sha256:1fbad55cf897a63ba992609d0b966d1a15ea33c65772a89d3ed03cc565c88ff3?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-create-datavolume\u0026tag=v4.12.8-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:420a2f4a5ccf17d354945725efd872ce48042afb02f9446348d95086f6c074e6_amd64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:420a2f4a5ccf17d354945725efd872ce48042afb02f9446348d95086f6c074e6_amd64",
                  "product_id": "container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:420a2f4a5ccf17d354945725efd872ce48042afb02f9446348d95086f6c074e6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-tekton-tasks-create-vm-from-template@sha256:420a2f4a5ccf17d354945725efd872ce48042afb02f9446348d95086f6c074e6?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template\u0026tag=v4.12.8-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:aa24caef43563243aa45e2146a9be4ebe15a55e7d47cd043d0a2e1094d4662bb_amd64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:aa24caef43563243aa45e2146a9be4ebe15a55e7d47cd043d0a2e1094d4662bb_amd64",
                  "product_id": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:aa24caef43563243aa45e2146a9be4ebe15a55e7d47cd043d0a2e1094d4662bb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-tekton-tasks-disk-virt-customize@sha256:aa24caef43563243aa45e2146a9be4ebe15a55e7d47cd043d0a2e1094d4662bb?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize\u0026tag=v4.12.8-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:0cb042eb4f9f6c8d1436d010eb9691ceb5c02f0f273ae458780ad92727f45908_amd64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:0cb042eb4f9f6c8d1436d010eb9691ceb5c02f0f273ae458780ad92727f45908_amd64",
                  "product_id": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:0cb042eb4f9f6c8d1436d010eb9691ceb5c02f0f273ae458780ad92727f45908_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:0cb042eb4f9f6c8d1436d010eb9691ceb5c02f0f273ae458780ad92727f45908?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep\u0026tag=v4.12.8-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:6337cb6e7978d8622f6948f81bd927ba97265baaedf3c527bf2b0bc9d33fd7af_amd64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:6337cb6e7978d8622f6948f81bd927ba97265baaedf3c527bf2b0bc9d33fd7af_amd64",
                  "product_id": "container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:6337cb6e7978d8622f6948f81bd927ba97265baaedf3c527bf2b0bc9d33fd7af_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-tekton-tasks-modify-vm-template@sha256:6337cb6e7978d8622f6948f81bd927ba97265baaedf3c527bf2b0bc9d33fd7af?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template\u0026tag=v4.12.8-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:108b0a434e22eb7837b225f711d63303a08193d8af3883522c992d6486c26353_amd64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:108b0a434e22eb7837b225f711d63303a08193d8af3883522c992d6486c26353_amd64",
                  "product_id": "container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:108b0a434e22eb7837b225f711d63303a08193d8af3883522c992d6486c26353_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-tekton-tasks-operator@sha256:108b0a434e22eb7837b225f711d63303a08193d8af3883522c992d6486c26353?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-operator\u0026tag=v4.12.8-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4b393bbab7a0da4574a285ec365da0559e137e55c28b88ec9f4c7b75a0bde133_amd64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4b393bbab7a0da4574a285ec365da0559e137e55c28b88ec9f4c7b75a0bde133_amd64",
                  "product_id": "container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4b393bbab7a0da4574a285ec365da0559e137e55c28b88ec9f4c7b75a0bde133_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4b393bbab7a0da4574a285ec365da0559e137e55c28b88ec9f4c7b75a0bde133?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status\u0026tag=v4.12.8-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-template-validator@sha256:053df4781a11f4353e06fcc7b12e8fb81a52b7bccab5f8a6c98f56947d05c270_amd64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-template-validator@sha256:053df4781a11f4353e06fcc7b12e8fb81a52b7bccab5f8a6c98f56947d05c270_amd64",
                  "product_id": "container-native-virtualization/kubevirt-template-validator@sha256:053df4781a11f4353e06fcc7b12e8fb81a52b7bccab5f8a6c98f56947d05c270_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-template-validator@sha256:053df4781a11f4353e06fcc7b12e8fb81a52b7bccab5f8a6c98f56947d05c270?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-template-validator\u0026tag=v4.12.8-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/libguestfs-tools@sha256:9b0649921289b2484e05760c81890262cae75d9cbac2764ec258b57fa3b7e605_amd64",
                "product": {
                  "name": "container-native-virtualization/libguestfs-tools@sha256:9b0649921289b2484e05760c81890262cae75d9cbac2764ec258b57fa3b7e605_amd64",
                  "product_id": "container-native-virtualization/libguestfs-tools@sha256:9b0649921289b2484e05760c81890262cae75d9cbac2764ec258b57fa3b7e605_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/libguestfs-tools@sha256:9b0649921289b2484e05760c81890262cae75d9cbac2764ec258b57fa3b7e605?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/libguestfs-tools\u0026tag=v4.12.8-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/ovs-cni-marker@sha256:43a216c37d6ff86c2ac963f64022e1b4c475a64cb681bb504879caf70f8688df_amd64",
                "product": {
                  "name": "container-native-virtualization/ovs-cni-marker@sha256:43a216c37d6ff86c2ac963f64022e1b4c475a64cb681bb504879caf70f8688df_amd64",
                  "product_id": "container-native-virtualization/ovs-cni-marker@sha256:43a216c37d6ff86c2ac963f64022e1b4c475a64cb681bb504879caf70f8688df_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovs-cni-marker@sha256:43a216c37d6ff86c2ac963f64022e1b4c475a64cb681bb504879caf70f8688df?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/ovs-cni-marker\u0026tag=v4.12.8-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/ovs-cni-plugin@sha256:dc55c6e82516b8fc6b80b858cc9c308384998b8bb578252ca25e919e3fcf7c08_amd64",
                "product": {
                  "name": "container-native-virtualization/ovs-cni-plugin@sha256:dc55c6e82516b8fc6b80b858cc9c308384998b8bb578252ca25e919e3fcf7c08_amd64",
                  "product_id": "container-native-virtualization/ovs-cni-plugin@sha256:dc55c6e82516b8fc6b80b858cc9c308384998b8bb578252ca25e919e3fcf7c08_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovs-cni-plugin@sha256:dc55c6e82516b8fc6b80b858cc9c308384998b8bb578252ca25e919e3fcf7c08?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/ovs-cni-plugin\u0026tag=v4.12.8-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-api@sha256:8a8079e2bed79b5d18796db8ba44d56610b68544974e55c851b0116997b82414_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-api@sha256:8a8079e2bed79b5d18796db8ba44d56610b68544974e55c851b0116997b82414_amd64",
                  "product_id": "container-native-virtualization/virt-api@sha256:8a8079e2bed79b5d18796db8ba44d56610b68544974e55c851b0116997b82414_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-api@sha256:8a8079e2bed79b5d18796db8ba44d56610b68544974e55c851b0116997b82414?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-api\u0026tag=v4.12.8-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-artifacts-server@sha256:383022adea0838abf0e7394b95059b995e616427eed4fff1e65d125c14c0a7e5_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-artifacts-server@sha256:383022adea0838abf0e7394b95059b995e616427eed4fff1e65d125c14c0a7e5_amd64",
                  "product_id": "container-native-virtualization/virt-artifacts-server@sha256:383022adea0838abf0e7394b95059b995e616427eed4fff1e65d125c14c0a7e5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-artifacts-server@sha256:383022adea0838abf0e7394b95059b995e616427eed4fff1e65d125c14c0a7e5?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-artifacts-server\u0026tag=v4.12.8-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-cdi-apiserver@sha256:10c4bb9ad748bac9b04ef16f542941a67a4c78d8dd4069c8f5cbade859ae3dba_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-cdi-apiserver@sha256:10c4bb9ad748bac9b04ef16f542941a67a4c78d8dd4069c8f5cbade859ae3dba_amd64",
                  "product_id": "container-native-virtualization/virt-cdi-apiserver@sha256:10c4bb9ad748bac9b04ef16f542941a67a4c78d8dd4069c8f5cbade859ae3dba_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-cdi-apiserver@sha256:10c4bb9ad748bac9b04ef16f542941a67a4c78d8dd4069c8f5cbade859ae3dba?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-apiserver\u0026tag=v4.12.8-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-cdi-cloner@sha256:fba428882b1637778d373ebd4c86842235fad5115334110e5d41514ccfde64c6_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-cdi-cloner@sha256:fba428882b1637778d373ebd4c86842235fad5115334110e5d41514ccfde64c6_amd64",
                  "product_id": "container-native-virtualization/virt-cdi-cloner@sha256:fba428882b1637778d373ebd4c86842235fad5115334110e5d41514ccfde64c6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-cdi-cloner@sha256:fba428882b1637778d373ebd4c86842235fad5115334110e5d41514ccfde64c6?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-cloner\u0026tag=v4.12.8-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-cdi-controller@sha256:97208eac253cb235dd67214dc6e8bdc5335f438250b662c4ba30fb6735ea6ecb_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-cdi-controller@sha256:97208eac253cb235dd67214dc6e8bdc5335f438250b662c4ba30fb6735ea6ecb_amd64",
                  "product_id": "container-native-virtualization/virt-cdi-controller@sha256:97208eac253cb235dd67214dc6e8bdc5335f438250b662c4ba30fb6735ea6ecb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-cdi-controller@sha256:97208eac253cb235dd67214dc6e8bdc5335f438250b662c4ba30fb6735ea6ecb?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-controller\u0026tag=v4.12.8-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-cdi-importer@sha256:7296bc1fc028558ad2c011b3a4ea66e2f058c2d0c0ca128703699ea40ad12ac2_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-cdi-importer@sha256:7296bc1fc028558ad2c011b3a4ea66e2f058c2d0c0ca128703699ea40ad12ac2_amd64",
                  "product_id": "container-native-virtualization/virt-cdi-importer@sha256:7296bc1fc028558ad2c011b3a4ea66e2f058c2d0c0ca128703699ea40ad12ac2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-cdi-importer@sha256:7296bc1fc028558ad2c011b3a4ea66e2f058c2d0c0ca128703699ea40ad12ac2?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-importer\u0026tag=v4.12.8-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-cdi-operator@sha256:8c17826aa039376a4a50f9a2db48b3f2797b14b915aa069826f4278182fb5e22_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-cdi-operator@sha256:8c17826aa039376a4a50f9a2db48b3f2797b14b915aa069826f4278182fb5e22_amd64",
                  "product_id": "container-native-virtualization/virt-cdi-operator@sha256:8c17826aa039376a4a50f9a2db48b3f2797b14b915aa069826f4278182fb5e22_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-cdi-operator@sha256:8c17826aa039376a4a50f9a2db48b3f2797b14b915aa069826f4278182fb5e22?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-operator\u0026tag=v4.12.8-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-cdi-uploadproxy@sha256:c980ef56b6e73b9f7e76b05b61a245d891465c3ce6a779591ef9bffa79aaa2f8_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-cdi-uploadproxy@sha256:c980ef56b6e73b9f7e76b05b61a245d891465c3ce6a779591ef9bffa79aaa2f8_amd64",
                  "product_id": "container-native-virtualization/virt-cdi-uploadproxy@sha256:c980ef56b6e73b9f7e76b05b61a245d891465c3ce6a779591ef9bffa79aaa2f8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-cdi-uploadproxy@sha256:c980ef56b6e73b9f7e76b05b61a245d891465c3ce6a779591ef9bffa79aaa2f8?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-uploadproxy\u0026tag=v4.12.8-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-cdi-uploadserver@sha256:42e669ed714ce412b299d52edf016d478c715127916846265cc48342d9e9fcb4_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-cdi-uploadserver@sha256:42e669ed714ce412b299d52edf016d478c715127916846265cc48342d9e9fcb4_amd64",
                  "product_id": "container-native-virtualization/virt-cdi-uploadserver@sha256:42e669ed714ce412b299d52edf016d478c715127916846265cc48342d9e9fcb4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-cdi-uploadserver@sha256:42e669ed714ce412b299d52edf016d478c715127916846265cc48342d9e9fcb4?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-uploadserver\u0026tag=v4.12.8-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-controller@sha256:c7ef9a1f3dcd6ba257b3f6a5431cf8cce5809a4b76fa14523c65b45af995bc40_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-controller@sha256:c7ef9a1f3dcd6ba257b3f6a5431cf8cce5809a4b76fa14523c65b45af995bc40_amd64",
                  "product_id": "container-native-virtualization/virt-controller@sha256:c7ef9a1f3dcd6ba257b3f6a5431cf8cce5809a4b76fa14523c65b45af995bc40_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-controller@sha256:c7ef9a1f3dcd6ba257b3f6a5431cf8cce5809a4b76fa14523c65b45af995bc40?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-controller\u0026tag=v4.12.8-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-exportproxy@sha256:4b4fe7649612d6230cac655ae7ca5e2c4b2817911bdac9d9b1d53b233d7a4a72_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-exportproxy@sha256:4b4fe7649612d6230cac655ae7ca5e2c4b2817911bdac9d9b1d53b233d7a4a72_amd64",
                  "product_id": "container-native-virtualization/virt-exportproxy@sha256:4b4fe7649612d6230cac655ae7ca5e2c4b2817911bdac9d9b1d53b233d7a4a72_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-exportproxy@sha256:4b4fe7649612d6230cac655ae7ca5e2c4b2817911bdac9d9b1d53b233d7a4a72?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-exportproxy\u0026tag=v4.12.8-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-exportserver@sha256:13a1fd0199c6af5555c7a357f495b160304a67fc680dc57fde1dea98a6a08e67_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-exportserver@sha256:13a1fd0199c6af5555c7a357f495b160304a67fc680dc57fde1dea98a6a08e67_amd64",
                  "product_id": "container-native-virtualization/virt-exportserver@sha256:13a1fd0199c6af5555c7a357f495b160304a67fc680dc57fde1dea98a6a08e67_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-exportserver@sha256:13a1fd0199c6af5555c7a357f495b160304a67fc680dc57fde1dea98a6a08e67?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-exportserver\u0026tag=v4.12.8-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-handler@sha256:cc93189523fcc3eb3f023a576eb9501234d5d862fb91136ae16e631b0abcbe29_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-handler@sha256:cc93189523fcc3eb3f023a576eb9501234d5d862fb91136ae16e631b0abcbe29_amd64",
                  "product_id": "container-native-virtualization/virt-handler@sha256:cc93189523fcc3eb3f023a576eb9501234d5d862fb91136ae16e631b0abcbe29_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-handler@sha256:cc93189523fcc3eb3f023a576eb9501234d5d862fb91136ae16e631b0abcbe29?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-handler\u0026tag=v4.12.8-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virtio-win@sha256:da501d80839308b9603eaf8fdc99cdb8f67a4c25e67b3897a162b54e7d113826_amd64",
                "product": {
                  "name": "container-native-virtualization/virtio-win@sha256:da501d80839308b9603eaf8fdc99cdb8f67a4c25e67b3897a162b54e7d113826_amd64",
                  "product_id": "container-native-virtualization/virtio-win@sha256:da501d80839308b9603eaf8fdc99cdb8f67a4c25e67b3897a162b54e7d113826_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virtio-win@sha256:da501d80839308b9603eaf8fdc99cdb8f67a4c25e67b3897a162b54e7d113826?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virtio-win\u0026tag=v4.12.8-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-launcher@sha256:d58d3f87c690066148fd32f4549b1df516a4085bf6bdb8de4abcd033047cf6a0_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-launcher@sha256:d58d3f87c690066148fd32f4549b1df516a4085bf6bdb8de4abcd033047cf6a0_amd64",
                  "product_id": "container-native-virtualization/virt-launcher@sha256:d58d3f87c690066148fd32f4549b1df516a4085bf6bdb8de4abcd033047cf6a0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-launcher@sha256:d58d3f87c690066148fd32f4549b1df516a4085bf6bdb8de4abcd033047cf6a0?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-launcher\u0026tag=v4.12.8-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-operator@sha256:c2daeb82867dd85031ec6bb2251f9ba7e6a3961ad89c59d96c4d223e7856824c_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-operator@sha256:c2daeb82867dd85031ec6bb2251f9ba7e6a3961ad89c59d96c4d223e7856824c_amd64",
                  "product_id": "container-native-virtualization/virt-operator@sha256:c2daeb82867dd85031ec6bb2251f9ba7e6a3961ad89c59d96c4d223e7856824c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-operator@sha256:c2daeb82867dd85031ec6bb2251f9ba7e6a3961ad89c59d96c4d223e7856824c?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-operator\u0026tag=v4.12.8-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/vm-network-latency-checkup@sha256:f33051f5c6ac1c7f3098e48b5388fde6c11830136641802d77a8e433cfd942fa_amd64",
                "product": {
                  "name": "container-native-virtualization/vm-network-latency-checkup@sha256:f33051f5c6ac1c7f3098e48b5388fde6c11830136641802d77a8e433cfd942fa_amd64",
                  "product_id": "container-native-virtualization/vm-network-latency-checkup@sha256:f33051f5c6ac1c7f3098e48b5388fde6c11830136641802d77a8e433cfd942fa_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/vm-network-latency-checkup@sha256:f33051f5c6ac1c7f3098e48b5388fde6c11830136641802d77a8e433cfd942fa?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/vm-network-latency-checkup\u0026tag=v4.12.8-4"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/bridge-marker@sha256:23d0f2055443e81079ef82573ff23539ff03bc0a57912638b80fdf24d6e74b4f_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:23d0f2055443e81079ef82573ff23539ff03bc0a57912638b80fdf24d6e74b4f_amd64"
        },
        "product_reference": "container-native-virtualization/bridge-marker@sha256:23d0f2055443e81079ef82573ff23539ff03bc0a57912638b80fdf24d6e74b4f_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/cluster-network-addons-operator@sha256:c9106a0cdf723043ad2e94fe746d084ffb4cdf50292763922389acafb6d1abf7_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:c9106a0cdf723043ad2e94fe746d084ffb4cdf50292763922389acafb6d1abf7_amd64"
        },
        "product_reference": "container-native-virtualization/cluster-network-addons-operator@sha256:c9106a0cdf723043ad2e94fe746d084ffb4cdf50292763922389acafb6d1abf7_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/cnv-containernetworking-plugins@sha256:b60bc0fd0988c23c1224280c9b63e98d5b77998f0ed24e12a55158da8971ae4d_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:b60bc0fd0988c23c1224280c9b63e98d5b77998f0ed24e12a55158da8971ae4d_amd64"
        },
        "product_reference": "container-native-virtualization/cnv-containernetworking-plugins@sha256:b60bc0fd0988c23c1224280c9b63e98d5b77998f0ed24e12a55158da8971ae4d_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/cnv-must-gather-rhel8@sha256:74ff80f2d32a0d1dd58c7ac63cc2c5792146e3bc2a65b57727e172e0da8ed994_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:74ff80f2d32a0d1dd58c7ac63cc2c5792146e3bc2a65b57727e172e0da8ed994_amd64"
        },
        "product_reference": "container-native-virtualization/cnv-must-gather-rhel8@sha256:74ff80f2d32a0d1dd58c7ac63cc2c5792146e3bc2a65b57727e172e0da8ed994_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/hco-bundle-registry@sha256:dddf77c42a60a2837388448d294a65719281984009708a1d90ce328c3d95aa28_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:dddf77c42a60a2837388448d294a65719281984009708a1d90ce328c3d95aa28_amd64"
        },
        "product_reference": "container-native-virtualization/hco-bundle-registry@sha256:dddf77c42a60a2837388448d294a65719281984009708a1d90ce328c3d95aa28_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/hostpath-csi-driver@sha256:6b9c72bfb44b3ed66ffbe7785bfa44d81bed9b5c802e8f664d5bd129789a108a_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:6b9c72bfb44b3ed66ffbe7785bfa44d81bed9b5c802e8f664d5bd129789a108a_amd64"
        },
        "product_reference": "container-native-virtualization/hostpath-csi-driver@sha256:6b9c72bfb44b3ed66ffbe7785bfa44d81bed9b5c802e8f664d5bd129789a108a_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:97a53da9d0aa186d8120558b071c8a609db2e9fdf55e88780c4df4a96d1e7fb9_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:97a53da9d0aa186d8120558b071c8a609db2e9fdf55e88780c4df4a96d1e7fb9_amd64"
        },
        "product_reference": "container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:97a53da9d0aa186d8120558b071c8a609db2e9fdf55e88780c4df4a96d1e7fb9_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/hostpath-provisioner-rhel8@sha256:a6c27e3bdbf23952f0eacb1be73c14eabb02b9e6ed12ac2f1fa3f386de11ed8c_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:a6c27e3bdbf23952f0eacb1be73c14eabb02b9e6ed12ac2f1fa3f386de11ed8c_amd64"
        },
        "product_reference": "container-native-virtualization/hostpath-provisioner-rhel8@sha256:a6c27e3bdbf23952f0eacb1be73c14eabb02b9e6ed12ac2f1fa3f386de11ed8c_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/hyperconverged-cluster-operator@sha256:5fbe17bcbbf20acae781c4fbdde81d1d53469f276b217a9a0339baae8c28a442_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:5fbe17bcbbf20acae781c4fbdde81d1d53469f276b217a9a0339baae8c28a442_amd64"
        },
        "product_reference": "container-native-virtualization/hyperconverged-cluster-operator@sha256:5fbe17bcbbf20acae781c4fbdde81d1d53469f276b217a9a0339baae8c28a442_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:3b73aae81279eb9fc9354a141230a2ae2ffaf767ec430653ceef9e8a6f5b2578_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:3b73aae81279eb9fc9354a141230a2ae2ffaf767ec430653ceef9e8a6f5b2578_amd64"
        },
        "product_reference": "container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:3b73aae81279eb9fc9354a141230a2ae2ffaf767ec430653ceef9e8a6f5b2578_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubemacpool@sha256:a63b4835f1e1afc3d5da3b80526e494ace5fe6917a51526648b9b1228168f552_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:a63b4835f1e1afc3d5da3b80526e494ace5fe6917a51526648b9b1228168f552_amd64"
        },
        "product_reference": "container-native-virtualization/kubemacpool@sha256:a63b4835f1e1afc3d5da3b80526e494ace5fe6917a51526648b9b1228168f552_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-console-plugin@sha256:861fb3b8d3b009f5dda71338f5dc340081e4501cc38af55c8d03a1c00378c6a3_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:861fb3b8d3b009f5dda71338f5dc340081e4501cc38af55c8d03a1c00378c6a3_amd64"
        },
        "product_reference": "container-native-virtualization/kubevirt-console-plugin@sha256:861fb3b8d3b009f5dda71338f5dc340081e4501cc38af55c8d03a1c00378c6a3_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-ssp-operator@sha256:8218a9b29aaa5bdcddc4b67256c802fc555fc2b96fc2045671d9a62faa0517e5_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:8218a9b29aaa5bdcddc4b67256c802fc555fc2b96fc2045671d9a62faa0517e5_amd64"
        },
        "product_reference": "container-native-virtualization/kubevirt-ssp-operator@sha256:8218a9b29aaa5bdcddc4b67256c802fc555fc2b96fc2045671d9a62faa0517e5_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:a530fcc39c11350dabf592c52288a44521f639a91716afe40c31f676a0287eb2_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:a530fcc39c11350dabf592c52288a44521f639a91716afe40c31f676a0287eb2_amd64"
        },
        "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:a530fcc39c11350dabf592c52288a44521f639a91716afe40c31f676a0287eb2_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:b9f5f854305f631dd893995365e92ecb6a20085c84cab124bd5a1f715bbf110b_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:b9f5f854305f631dd893995365e92ecb6a20085c84cab124bd5a1f715bbf110b_amd64"
        },
        "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:b9f5f854305f631dd893995365e92ecb6a20085c84cab124bd5a1f715bbf110b_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:1fbad55cf897a63ba992609d0b966d1a15ea33c65772a89d3ed03cc565c88ff3_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:1fbad55cf897a63ba992609d0b966d1a15ea33c65772a89d3ed03cc565c88ff3_amd64"
        },
        "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:1fbad55cf897a63ba992609d0b966d1a15ea33c65772a89d3ed03cc565c88ff3_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:420a2f4a5ccf17d354945725efd872ce48042afb02f9446348d95086f6c074e6_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:420a2f4a5ccf17d354945725efd872ce48042afb02f9446348d95086f6c074e6_amd64"
        },
        "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:420a2f4a5ccf17d354945725efd872ce48042afb02f9446348d95086f6c074e6_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:aa24caef43563243aa45e2146a9be4ebe15a55e7d47cd043d0a2e1094d4662bb_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:aa24caef43563243aa45e2146a9be4ebe15a55e7d47cd043d0a2e1094d4662bb_amd64"
        },
        "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:aa24caef43563243aa45e2146a9be4ebe15a55e7d47cd043d0a2e1094d4662bb_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:0cb042eb4f9f6c8d1436d010eb9691ceb5c02f0f273ae458780ad92727f45908_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:0cb042eb4f9f6c8d1436d010eb9691ceb5c02f0f273ae458780ad92727f45908_amd64"
        },
        "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:0cb042eb4f9f6c8d1436d010eb9691ceb5c02f0f273ae458780ad92727f45908_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:6337cb6e7978d8622f6948f81bd927ba97265baaedf3c527bf2b0bc9d33fd7af_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:6337cb6e7978d8622f6948f81bd927ba97265baaedf3c527bf2b0bc9d33fd7af_amd64"
        },
        "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:6337cb6e7978d8622f6948f81bd927ba97265baaedf3c527bf2b0bc9d33fd7af_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:108b0a434e22eb7837b225f711d63303a08193d8af3883522c992d6486c26353_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:108b0a434e22eb7837b225f711d63303a08193d8af3883522c992d6486c26353_amd64"
        },
        "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:108b0a434e22eb7837b225f711d63303a08193d8af3883522c992d6486c26353_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4b393bbab7a0da4574a285ec365da0559e137e55c28b88ec9f4c7b75a0bde133_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4b393bbab7a0da4574a285ec365da0559e137e55c28b88ec9f4c7b75a0bde133_amd64"
        },
        "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4b393bbab7a0da4574a285ec365da0559e137e55c28b88ec9f4c7b75a0bde133_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-template-validator@sha256:053df4781a11f4353e06fcc7b12e8fb81a52b7bccab5f8a6c98f56947d05c270_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:053df4781a11f4353e06fcc7b12e8fb81a52b7bccab5f8a6c98f56947d05c270_amd64"
        },
        "product_reference": "container-native-virtualization/kubevirt-template-validator@sha256:053df4781a11f4353e06fcc7b12e8fb81a52b7bccab5f8a6c98f56947d05c270_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/libguestfs-tools@sha256:9b0649921289b2484e05760c81890262cae75d9cbac2764ec258b57fa3b7e605_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:9b0649921289b2484e05760c81890262cae75d9cbac2764ec258b57fa3b7e605_amd64"
        },
        "product_reference": "container-native-virtualization/libguestfs-tools@sha256:9b0649921289b2484e05760c81890262cae75d9cbac2764ec258b57fa3b7e605_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/ovs-cni-marker@sha256:43a216c37d6ff86c2ac963f64022e1b4c475a64cb681bb504879caf70f8688df_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:43a216c37d6ff86c2ac963f64022e1b4c475a64cb681bb504879caf70f8688df_amd64"
        },
        "product_reference": "container-native-virtualization/ovs-cni-marker@sha256:43a216c37d6ff86c2ac963f64022e1b4c475a64cb681bb504879caf70f8688df_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/ovs-cni-plugin@sha256:dc55c6e82516b8fc6b80b858cc9c308384998b8bb578252ca25e919e3fcf7c08_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:dc55c6e82516b8fc6b80b858cc9c308384998b8bb578252ca25e919e3fcf7c08_amd64"
        },
        "product_reference": "container-native-virtualization/ovs-cni-plugin@sha256:dc55c6e82516b8fc6b80b858cc9c308384998b8bb578252ca25e919e3fcf7c08_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-api@sha256:8a8079e2bed79b5d18796db8ba44d56610b68544974e55c851b0116997b82414_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:8a8079e2bed79b5d18796db8ba44d56610b68544974e55c851b0116997b82414_amd64"
        },
        "product_reference": "container-native-virtualization/virt-api@sha256:8a8079e2bed79b5d18796db8ba44d56610b68544974e55c851b0116997b82414_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-artifacts-server@sha256:383022adea0838abf0e7394b95059b995e616427eed4fff1e65d125c14c0a7e5_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:383022adea0838abf0e7394b95059b995e616427eed4fff1e65d125c14c0a7e5_amd64"
        },
        "product_reference": "container-native-virtualization/virt-artifacts-server@sha256:383022adea0838abf0e7394b95059b995e616427eed4fff1e65d125c14c0a7e5_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-cdi-apiserver@sha256:10c4bb9ad748bac9b04ef16f542941a67a4c78d8dd4069c8f5cbade859ae3dba_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:10c4bb9ad748bac9b04ef16f542941a67a4c78d8dd4069c8f5cbade859ae3dba_amd64"
        },
        "product_reference": "container-native-virtualization/virt-cdi-apiserver@sha256:10c4bb9ad748bac9b04ef16f542941a67a4c78d8dd4069c8f5cbade859ae3dba_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-cdi-cloner@sha256:fba428882b1637778d373ebd4c86842235fad5115334110e5d41514ccfde64c6_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:fba428882b1637778d373ebd4c86842235fad5115334110e5d41514ccfde64c6_amd64"
        },
        "product_reference": "container-native-virtualization/virt-cdi-cloner@sha256:fba428882b1637778d373ebd4c86842235fad5115334110e5d41514ccfde64c6_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-cdi-controller@sha256:97208eac253cb235dd67214dc6e8bdc5335f438250b662c4ba30fb6735ea6ecb_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:97208eac253cb235dd67214dc6e8bdc5335f438250b662c4ba30fb6735ea6ecb_amd64"
        },
        "product_reference": "container-native-virtualization/virt-cdi-controller@sha256:97208eac253cb235dd67214dc6e8bdc5335f438250b662c4ba30fb6735ea6ecb_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-cdi-importer@sha256:7296bc1fc028558ad2c011b3a4ea66e2f058c2d0c0ca128703699ea40ad12ac2_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:7296bc1fc028558ad2c011b3a4ea66e2f058c2d0c0ca128703699ea40ad12ac2_amd64"
        },
        "product_reference": "container-native-virtualization/virt-cdi-importer@sha256:7296bc1fc028558ad2c011b3a4ea66e2f058c2d0c0ca128703699ea40ad12ac2_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-cdi-operator@sha256:8c17826aa039376a4a50f9a2db48b3f2797b14b915aa069826f4278182fb5e22_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8c17826aa039376a4a50f9a2db48b3f2797b14b915aa069826f4278182fb5e22_amd64"
        },
        "product_reference": "container-native-virtualization/virt-cdi-operator@sha256:8c17826aa039376a4a50f9a2db48b3f2797b14b915aa069826f4278182fb5e22_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-cdi-uploadproxy@sha256:c980ef56b6e73b9f7e76b05b61a245d891465c3ce6a779591ef9bffa79aaa2f8_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:c980ef56b6e73b9f7e76b05b61a245d891465c3ce6a779591ef9bffa79aaa2f8_amd64"
        },
        "product_reference": "container-native-virtualization/virt-cdi-uploadproxy@sha256:c980ef56b6e73b9f7e76b05b61a245d891465c3ce6a779591ef9bffa79aaa2f8_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-cdi-uploadserver@sha256:42e669ed714ce412b299d52edf016d478c715127916846265cc48342d9e9fcb4_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:42e669ed714ce412b299d52edf016d478c715127916846265cc48342d9e9fcb4_amd64"
        },
        "product_reference": "container-native-virtualization/virt-cdi-uploadserver@sha256:42e669ed714ce412b299d52edf016d478c715127916846265cc48342d9e9fcb4_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-controller@sha256:c7ef9a1f3dcd6ba257b3f6a5431cf8cce5809a4b76fa14523c65b45af995bc40_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:c7ef9a1f3dcd6ba257b3f6a5431cf8cce5809a4b76fa14523c65b45af995bc40_amd64"
        },
        "product_reference": "container-native-virtualization/virt-controller@sha256:c7ef9a1f3dcd6ba257b3f6a5431cf8cce5809a4b76fa14523c65b45af995bc40_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-exportproxy@sha256:4b4fe7649612d6230cac655ae7ca5e2c4b2817911bdac9d9b1d53b233d7a4a72_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:4b4fe7649612d6230cac655ae7ca5e2c4b2817911bdac9d9b1d53b233d7a4a72_amd64"
        },
        "product_reference": "container-native-virtualization/virt-exportproxy@sha256:4b4fe7649612d6230cac655ae7ca5e2c4b2817911bdac9d9b1d53b233d7a4a72_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-exportserver@sha256:13a1fd0199c6af5555c7a357f495b160304a67fc680dc57fde1dea98a6a08e67_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:13a1fd0199c6af5555c7a357f495b160304a67fc680dc57fde1dea98a6a08e67_amd64"
        },
        "product_reference": "container-native-virtualization/virt-exportserver@sha256:13a1fd0199c6af5555c7a357f495b160304a67fc680dc57fde1dea98a6a08e67_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-handler@sha256:cc93189523fcc3eb3f023a576eb9501234d5d862fb91136ae16e631b0abcbe29_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cc93189523fcc3eb3f023a576eb9501234d5d862fb91136ae16e631b0abcbe29_amd64"
        },
        "product_reference": "container-native-virtualization/virt-handler@sha256:cc93189523fcc3eb3f023a576eb9501234d5d862fb91136ae16e631b0abcbe29_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-launcher@sha256:d58d3f87c690066148fd32f4549b1df516a4085bf6bdb8de4abcd033047cf6a0_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:d58d3f87c690066148fd32f4549b1df516a4085bf6bdb8de4abcd033047cf6a0_amd64"
        },
        "product_reference": "container-native-virtualization/virt-launcher@sha256:d58d3f87c690066148fd32f4549b1df516a4085bf6bdb8de4abcd033047cf6a0_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-operator@sha256:c2daeb82867dd85031ec6bb2251f9ba7e6a3961ad89c59d96c4d223e7856824c_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:c2daeb82867dd85031ec6bb2251f9ba7e6a3961ad89c59d96c4d223e7856824c_amd64"
        },
        "product_reference": "container-native-virtualization/virt-operator@sha256:c2daeb82867dd85031ec6bb2251f9ba7e6a3961ad89c59d96c4d223e7856824c_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virtio-win@sha256:da501d80839308b9603eaf8fdc99cdb8f67a4c25e67b3897a162b54e7d113826_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:da501d80839308b9603eaf8fdc99cdb8f67a4c25e67b3897a162b54e7d113826_amd64"
        },
        "product_reference": "container-native-virtualization/virtio-win@sha256:da501d80839308b9603eaf8fdc99cdb8f67a4c25e67b3897a162b54e7d113826_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/vm-network-latency-checkup@sha256:f33051f5c6ac1c7f3098e48b5388fde6c11830136641802d77a8e433cfd942fa_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:f33051f5c6ac1c7f3098e48b5388fde6c11830136641802d77a8e433cfd942fa_amd64"
        },
        "product_reference": "container-native-virtualization/vm-network-latency-checkup@sha256:f33051f5c6ac1c7f3098e48b5388fde6c11830136641802d77a8e433cfd942fa_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Philippe Antoine"
          ],
          "organization": "Catena Cyber"
        }
      ],
      "cve": "CVE-2022-41723",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2023-03-14T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:23d0f2055443e81079ef82573ff23539ff03bc0a57912638b80fdf24d6e74b4f_amd64",
            "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:c9106a0cdf723043ad2e94fe746d084ffb4cdf50292763922389acafb6d1abf7_amd64",
            "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:b60bc0fd0988c23c1224280c9b63e98d5b77998f0ed24e12a55158da8971ae4d_amd64",
            "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:74ff80f2d32a0d1dd58c7ac63cc2c5792146e3bc2a65b57727e172e0da8ed994_amd64",
            "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:dddf77c42a60a2837388448d294a65719281984009708a1d90ce328c3d95aa28_amd64",
            "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:6b9c72bfb44b3ed66ffbe7785bfa44d81bed9b5c802e8f664d5bd129789a108a_amd64",
            "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:a6c27e3bdbf23952f0eacb1be73c14eabb02b9e6ed12ac2f1fa3f386de11ed8c_amd64",
            "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:5fbe17bcbbf20acae781c4fbdde81d1d53469f276b217a9a0339baae8c28a442_amd64",
            "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:3b73aae81279eb9fc9354a141230a2ae2ffaf767ec430653ceef9e8a6f5b2578_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:a63b4835f1e1afc3d5da3b80526e494ace5fe6917a51526648b9b1228168f552_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:861fb3b8d3b009f5dda71338f5dc340081e4501cc38af55c8d03a1c00378c6a3_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:8218a9b29aaa5bdcddc4b67256c802fc555fc2b96fc2045671d9a62faa0517e5_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:a530fcc39c11350dabf592c52288a44521f639a91716afe40c31f676a0287eb2_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:b9f5f854305f631dd893995365e92ecb6a20085c84cab124bd5a1f715bbf110b_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:1fbad55cf897a63ba992609d0b966d1a15ea33c65772a89d3ed03cc565c88ff3_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:420a2f4a5ccf17d354945725efd872ce48042afb02f9446348d95086f6c074e6_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:aa24caef43563243aa45e2146a9be4ebe15a55e7d47cd043d0a2e1094d4662bb_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:0cb042eb4f9f6c8d1436d010eb9691ceb5c02f0f273ae458780ad92727f45908_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:6337cb6e7978d8622f6948f81bd927ba97265baaedf3c527bf2b0bc9d33fd7af_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:108b0a434e22eb7837b225f711d63303a08193d8af3883522c992d6486c26353_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4b393bbab7a0da4574a285ec365da0559e137e55c28b88ec9f4c7b75a0bde133_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:053df4781a11f4353e06fcc7b12e8fb81a52b7bccab5f8a6c98f56947d05c270_amd64",
            "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:9b0649921289b2484e05760c81890262cae75d9cbac2764ec258b57fa3b7e605_amd64",
            "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:43a216c37d6ff86c2ac963f64022e1b4c475a64cb681bb504879caf70f8688df_amd64",
            "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:dc55c6e82516b8fc6b80b858cc9c308384998b8bb578252ca25e919e3fcf7c08_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:8a8079e2bed79b5d18796db8ba44d56610b68544974e55c851b0116997b82414_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:383022adea0838abf0e7394b95059b995e616427eed4fff1e65d125c14c0a7e5_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:10c4bb9ad748bac9b04ef16f542941a67a4c78d8dd4069c8f5cbade859ae3dba_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:fba428882b1637778d373ebd4c86842235fad5115334110e5d41514ccfde64c6_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:97208eac253cb235dd67214dc6e8bdc5335f438250b662c4ba30fb6735ea6ecb_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:7296bc1fc028558ad2c011b3a4ea66e2f058c2d0c0ca128703699ea40ad12ac2_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8c17826aa039376a4a50f9a2db48b3f2797b14b915aa069826f4278182fb5e22_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:c980ef56b6e73b9f7e76b05b61a245d891465c3ce6a779591ef9bffa79aaa2f8_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:42e669ed714ce412b299d52edf016d478c715127916846265cc48342d9e9fcb4_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:c7ef9a1f3dcd6ba257b3f6a5431cf8cce5809a4b76fa14523c65b45af995bc40_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:4b4fe7649612d6230cac655ae7ca5e2c4b2817911bdac9d9b1d53b233d7a4a72_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:13a1fd0199c6af5555c7a357f495b160304a67fc680dc57fde1dea98a6a08e67_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cc93189523fcc3eb3f023a576eb9501234d5d862fb91136ae16e631b0abcbe29_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:d58d3f87c690066148fd32f4549b1df516a4085bf6bdb8de4abcd033047cf6a0_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:c2daeb82867dd85031ec6bb2251f9ba7e6a3961ad89c59d96c4d223e7856824c_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:da501d80839308b9603eaf8fdc99cdb8f67a4c25e67b3897a162b54e7d113826_amd64",
            "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:f33051f5c6ac1c7f3098e48b5388fde6c11830136641802d77a8e433cfd942fa_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2178358"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in golang. A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of service from a small number of requests.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Within OpenShift Container Platform, the maximum impact of this vulnerability is a denial of service against an individual container so the impact could not cascade across the entire infrastructure, this vulnerability is rated Moderate impact.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:97a53da9d0aa186d8120558b071c8a609db2e9fdf55e88780c4df4a96d1e7fb9_amd64"
        ],
        "known_not_affected": [
          "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:23d0f2055443e81079ef82573ff23539ff03bc0a57912638b80fdf24d6e74b4f_amd64",
          "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:c9106a0cdf723043ad2e94fe746d084ffb4cdf50292763922389acafb6d1abf7_amd64",
          "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:b60bc0fd0988c23c1224280c9b63e98d5b77998f0ed24e12a55158da8971ae4d_amd64",
          "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:74ff80f2d32a0d1dd58c7ac63cc2c5792146e3bc2a65b57727e172e0da8ed994_amd64",
          "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:dddf77c42a60a2837388448d294a65719281984009708a1d90ce328c3d95aa28_amd64",
          "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:6b9c72bfb44b3ed66ffbe7785bfa44d81bed9b5c802e8f664d5bd129789a108a_amd64",
          "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:a6c27e3bdbf23952f0eacb1be73c14eabb02b9e6ed12ac2f1fa3f386de11ed8c_amd64",
          "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:5fbe17bcbbf20acae781c4fbdde81d1d53469f276b217a9a0339baae8c28a442_amd64",
          "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:3b73aae81279eb9fc9354a141230a2ae2ffaf767ec430653ceef9e8a6f5b2578_amd64",
          "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:a63b4835f1e1afc3d5da3b80526e494ace5fe6917a51526648b9b1228168f552_amd64",
          "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:861fb3b8d3b009f5dda71338f5dc340081e4501cc38af55c8d03a1c00378c6a3_amd64",
          "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:8218a9b29aaa5bdcddc4b67256c802fc555fc2b96fc2045671d9a62faa0517e5_amd64",
          "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:a530fcc39c11350dabf592c52288a44521f639a91716afe40c31f676a0287eb2_amd64",
          "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:b9f5f854305f631dd893995365e92ecb6a20085c84cab124bd5a1f715bbf110b_amd64",
          "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:1fbad55cf897a63ba992609d0b966d1a15ea33c65772a89d3ed03cc565c88ff3_amd64",
          "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:420a2f4a5ccf17d354945725efd872ce48042afb02f9446348d95086f6c074e6_amd64",
          "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:aa24caef43563243aa45e2146a9be4ebe15a55e7d47cd043d0a2e1094d4662bb_amd64",
          "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:0cb042eb4f9f6c8d1436d010eb9691ceb5c02f0f273ae458780ad92727f45908_amd64",
          "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:6337cb6e7978d8622f6948f81bd927ba97265baaedf3c527bf2b0bc9d33fd7af_amd64",
          "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:108b0a434e22eb7837b225f711d63303a08193d8af3883522c992d6486c26353_amd64",
          "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4b393bbab7a0da4574a285ec365da0559e137e55c28b88ec9f4c7b75a0bde133_amd64",
          "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:053df4781a11f4353e06fcc7b12e8fb81a52b7bccab5f8a6c98f56947d05c270_amd64",
          "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:9b0649921289b2484e05760c81890262cae75d9cbac2764ec258b57fa3b7e605_amd64",
          "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:43a216c37d6ff86c2ac963f64022e1b4c475a64cb681bb504879caf70f8688df_amd64",
          "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:dc55c6e82516b8fc6b80b858cc9c308384998b8bb578252ca25e919e3fcf7c08_amd64",
          "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:8a8079e2bed79b5d18796db8ba44d56610b68544974e55c851b0116997b82414_amd64",
          "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:383022adea0838abf0e7394b95059b995e616427eed4fff1e65d125c14c0a7e5_amd64",
          "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:10c4bb9ad748bac9b04ef16f542941a67a4c78d8dd4069c8f5cbade859ae3dba_amd64",
          "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:fba428882b1637778d373ebd4c86842235fad5115334110e5d41514ccfde64c6_amd64",
          "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:97208eac253cb235dd67214dc6e8bdc5335f438250b662c4ba30fb6735ea6ecb_amd64",
          "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:7296bc1fc028558ad2c011b3a4ea66e2f058c2d0c0ca128703699ea40ad12ac2_amd64",
          "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8c17826aa039376a4a50f9a2db48b3f2797b14b915aa069826f4278182fb5e22_amd64",
          "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:c980ef56b6e73b9f7e76b05b61a245d891465c3ce6a779591ef9bffa79aaa2f8_amd64",
          "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:42e669ed714ce412b299d52edf016d478c715127916846265cc48342d9e9fcb4_amd64",
          "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:c7ef9a1f3dcd6ba257b3f6a5431cf8cce5809a4b76fa14523c65b45af995bc40_amd64",
          "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:4b4fe7649612d6230cac655ae7ca5e2c4b2817911bdac9d9b1d53b233d7a4a72_amd64",
          "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:13a1fd0199c6af5555c7a357f495b160304a67fc680dc57fde1dea98a6a08e67_amd64",
          "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cc93189523fcc3eb3f023a576eb9501234d5d862fb91136ae16e631b0abcbe29_amd64",
          "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:d58d3f87c690066148fd32f4549b1df516a4085bf6bdb8de4abcd033047cf6a0_amd64",
          "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:c2daeb82867dd85031ec6bb2251f9ba7e6a3961ad89c59d96c4d223e7856824c_amd64",
          "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:da501d80839308b9603eaf8fdc99cdb8f67a4c25e67b3897a162b54e7d113826_amd64",
          "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:f33051f5c6ac1c7f3098e48b5388fde6c11830136641802d77a8e433cfd942fa_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-41723"
        },
        {
          "category": "external",
          "summary": "RHBZ#2178358",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178358"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-41723",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-41723"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41723",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41723"
        },
        {
          "category": "external",
          "summary": "https://github.com/advisories/GHSA-vvpx-j8f3-3w6h",
          "url": "https://github.com/advisories/GHSA-vvpx-j8f3-3w6h"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/468135",
          "url": "https://go.dev/cl/468135"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/468295",
          "url": "https://go.dev/cl/468295"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/57855",
          "url": "https://go.dev/issue/57855"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/V0aBFqaFs_E",
          "url": "https://groups.google.com/g/golang-announce/c/V0aBFqaFs_E"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2023-1571",
          "url": "https://pkg.go.dev/vuln/GO-2023-1571"
        },
        {
          "category": "external",
          "summary": "https://vuln.go.dev/ID/GO-2023-1571.json",
          "url": "https://vuln.go.dev/ID/GO-2023-1571.json"
        }
      ],
      "release_date": "2023-02-17T14:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:97a53da9d0aa186d8120558b071c8a609db2e9fdf55e88780c4df4a96d1e7fb9_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:6248"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:97a53da9d0aa186d8120558b071c8a609db2e9fdf55e88780c4df4a96d1e7fb9_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding"
    },
    {
      "cve": "CVE-2023-39325",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2023-10-10T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:dddf77c42a60a2837388448d294a65719281984009708a1d90ce328c3d95aa28_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:861fb3b8d3b009f5dda71338f5dc340081e4501cc38af55c8d03a1c00378c6a3_amd64",
            "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:9b0649921289b2484e05760c81890262cae75d9cbac2764ec258b57fa3b7e605_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:da501d80839308b9603eaf8fdc99cdb8f67a4c25e67b3897a162b54e7d113826_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2243296"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in handling multiplexed streams in the HTTP/2 protocol. A client can repeatedly make a request for a new multiplex stream and immediately send an RST_STREAM frame to cancel it. This creates extra work for the server setting up and tearing down the streams while not hitting any server-side limit for the maximum number of active streams per connection, resulting in a denial of service due to server resource consumption. Red Hat has rated the severity of this flaw as \u0027Important\u0027 as the US Cybersecurity and Infrastructure Security Agency (CISA) declared this vulnerability an active exploit.\r\n\r\nCVE-2023-39325 was assigned for the `Rapid Reset Attack` in the Go language packages.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This CVE is related to CVE-2023-44487.\n\nThe majority of RHEL utilities are not long-running applications; instead, they are command-line tools. These tools utilize Golang package as build-time dependency, which is why they are classified as having a \"Moderate\" level of impact.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:23d0f2055443e81079ef82573ff23539ff03bc0a57912638b80fdf24d6e74b4f_amd64",
          "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:c9106a0cdf723043ad2e94fe746d084ffb4cdf50292763922389acafb6d1abf7_amd64",
          "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:b60bc0fd0988c23c1224280c9b63e98d5b77998f0ed24e12a55158da8971ae4d_amd64",
          "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:74ff80f2d32a0d1dd58c7ac63cc2c5792146e3bc2a65b57727e172e0da8ed994_amd64",
          "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:6b9c72bfb44b3ed66ffbe7785bfa44d81bed9b5c802e8f664d5bd129789a108a_amd64",
          "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:97a53da9d0aa186d8120558b071c8a609db2e9fdf55e88780c4df4a96d1e7fb9_amd64",
          "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:a6c27e3bdbf23952f0eacb1be73c14eabb02b9e6ed12ac2f1fa3f386de11ed8c_amd64",
          "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:5fbe17bcbbf20acae781c4fbdde81d1d53469f276b217a9a0339baae8c28a442_amd64",
          "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:3b73aae81279eb9fc9354a141230a2ae2ffaf767ec430653ceef9e8a6f5b2578_amd64",
          "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:a63b4835f1e1afc3d5da3b80526e494ace5fe6917a51526648b9b1228168f552_amd64",
          "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:8218a9b29aaa5bdcddc4b67256c802fc555fc2b96fc2045671d9a62faa0517e5_amd64",
          "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:a530fcc39c11350dabf592c52288a44521f639a91716afe40c31f676a0287eb2_amd64",
          "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:b9f5f854305f631dd893995365e92ecb6a20085c84cab124bd5a1f715bbf110b_amd64",
          "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:1fbad55cf897a63ba992609d0b966d1a15ea33c65772a89d3ed03cc565c88ff3_amd64",
          "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:420a2f4a5ccf17d354945725efd872ce48042afb02f9446348d95086f6c074e6_amd64",
          "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:aa24caef43563243aa45e2146a9be4ebe15a55e7d47cd043d0a2e1094d4662bb_amd64",
          "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:0cb042eb4f9f6c8d1436d010eb9691ceb5c02f0f273ae458780ad92727f45908_amd64",
          "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:6337cb6e7978d8622f6948f81bd927ba97265baaedf3c527bf2b0bc9d33fd7af_amd64",
          "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:108b0a434e22eb7837b225f711d63303a08193d8af3883522c992d6486c26353_amd64",
          "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4b393bbab7a0da4574a285ec365da0559e137e55c28b88ec9f4c7b75a0bde133_amd64",
          "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:053df4781a11f4353e06fcc7b12e8fb81a52b7bccab5f8a6c98f56947d05c270_amd64",
          "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:43a216c37d6ff86c2ac963f64022e1b4c475a64cb681bb504879caf70f8688df_amd64",
          "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:dc55c6e82516b8fc6b80b858cc9c308384998b8bb578252ca25e919e3fcf7c08_amd64",
          "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:8a8079e2bed79b5d18796db8ba44d56610b68544974e55c851b0116997b82414_amd64",
          "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:383022adea0838abf0e7394b95059b995e616427eed4fff1e65d125c14c0a7e5_amd64",
          "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:10c4bb9ad748bac9b04ef16f542941a67a4c78d8dd4069c8f5cbade859ae3dba_amd64",
          "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:fba428882b1637778d373ebd4c86842235fad5115334110e5d41514ccfde64c6_amd64",
          "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:97208eac253cb235dd67214dc6e8bdc5335f438250b662c4ba30fb6735ea6ecb_amd64",
          "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:7296bc1fc028558ad2c011b3a4ea66e2f058c2d0c0ca128703699ea40ad12ac2_amd64",
          "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8c17826aa039376a4a50f9a2db48b3f2797b14b915aa069826f4278182fb5e22_amd64",
          "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:c980ef56b6e73b9f7e76b05b61a245d891465c3ce6a779591ef9bffa79aaa2f8_amd64",
          "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:42e669ed714ce412b299d52edf016d478c715127916846265cc48342d9e9fcb4_amd64",
          "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:c7ef9a1f3dcd6ba257b3f6a5431cf8cce5809a4b76fa14523c65b45af995bc40_amd64",
          "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:4b4fe7649612d6230cac655ae7ca5e2c4b2817911bdac9d9b1d53b233d7a4a72_amd64",
          "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:13a1fd0199c6af5555c7a357f495b160304a67fc680dc57fde1dea98a6a08e67_amd64",
          "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cc93189523fcc3eb3f023a576eb9501234d5d862fb91136ae16e631b0abcbe29_amd64",
          "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:d58d3f87c690066148fd32f4549b1df516a4085bf6bdb8de4abcd033047cf6a0_amd64",
          "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:c2daeb82867dd85031ec6bb2251f9ba7e6a3961ad89c59d96c4d223e7856824c_amd64",
          "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:f33051f5c6ac1c7f3098e48b5388fde6c11830136641802d77a8e433cfd942fa_amd64"
        ],
        "known_not_affected": [
          "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:dddf77c42a60a2837388448d294a65719281984009708a1d90ce328c3d95aa28_amd64",
          "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:861fb3b8d3b009f5dda71338f5dc340081e4501cc38af55c8d03a1c00378c6a3_amd64",
          "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:9b0649921289b2484e05760c81890262cae75d9cbac2764ec258b57fa3b7e605_amd64",
          "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:da501d80839308b9603eaf8fdc99cdb8f67a4c25e67b3897a162b54e7d113826_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-39325"
        },
        {
          "category": "external",
          "summary": "RHBZ#2243296",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243296"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-39325",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-39325"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-39325",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-39325"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/cve/CVE-2023-44487",
          "url": "https://access.redhat.com/security/cve/CVE-2023-44487"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003",
          "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/63417",
          "url": "https://go.dev/issue/63417"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2023-2102",
          "url": "https://pkg.go.dev/vuln/GO-2023-2102"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487",
          "url": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487"
        }
      ],
      "release_date": "2023-10-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:23d0f2055443e81079ef82573ff23539ff03bc0a57912638b80fdf24d6e74b4f_amd64",
            "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:c9106a0cdf723043ad2e94fe746d084ffb4cdf50292763922389acafb6d1abf7_amd64",
            "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:b60bc0fd0988c23c1224280c9b63e98d5b77998f0ed24e12a55158da8971ae4d_amd64",
            "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:74ff80f2d32a0d1dd58c7ac63cc2c5792146e3bc2a65b57727e172e0da8ed994_amd64",
            "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:6b9c72bfb44b3ed66ffbe7785bfa44d81bed9b5c802e8f664d5bd129789a108a_amd64",
            "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:97a53da9d0aa186d8120558b071c8a609db2e9fdf55e88780c4df4a96d1e7fb9_amd64",
            "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:a6c27e3bdbf23952f0eacb1be73c14eabb02b9e6ed12ac2f1fa3f386de11ed8c_amd64",
            "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:5fbe17bcbbf20acae781c4fbdde81d1d53469f276b217a9a0339baae8c28a442_amd64",
            "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:3b73aae81279eb9fc9354a141230a2ae2ffaf767ec430653ceef9e8a6f5b2578_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:a63b4835f1e1afc3d5da3b80526e494ace5fe6917a51526648b9b1228168f552_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:8218a9b29aaa5bdcddc4b67256c802fc555fc2b96fc2045671d9a62faa0517e5_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:a530fcc39c11350dabf592c52288a44521f639a91716afe40c31f676a0287eb2_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:b9f5f854305f631dd893995365e92ecb6a20085c84cab124bd5a1f715bbf110b_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:1fbad55cf897a63ba992609d0b966d1a15ea33c65772a89d3ed03cc565c88ff3_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:420a2f4a5ccf17d354945725efd872ce48042afb02f9446348d95086f6c074e6_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:aa24caef43563243aa45e2146a9be4ebe15a55e7d47cd043d0a2e1094d4662bb_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:0cb042eb4f9f6c8d1436d010eb9691ceb5c02f0f273ae458780ad92727f45908_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:6337cb6e7978d8622f6948f81bd927ba97265baaedf3c527bf2b0bc9d33fd7af_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:108b0a434e22eb7837b225f711d63303a08193d8af3883522c992d6486c26353_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4b393bbab7a0da4574a285ec365da0559e137e55c28b88ec9f4c7b75a0bde133_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:053df4781a11f4353e06fcc7b12e8fb81a52b7bccab5f8a6c98f56947d05c270_amd64",
            "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:43a216c37d6ff86c2ac963f64022e1b4c475a64cb681bb504879caf70f8688df_amd64",
            "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:dc55c6e82516b8fc6b80b858cc9c308384998b8bb578252ca25e919e3fcf7c08_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:8a8079e2bed79b5d18796db8ba44d56610b68544974e55c851b0116997b82414_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:383022adea0838abf0e7394b95059b995e616427eed4fff1e65d125c14c0a7e5_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:10c4bb9ad748bac9b04ef16f542941a67a4c78d8dd4069c8f5cbade859ae3dba_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:fba428882b1637778d373ebd4c86842235fad5115334110e5d41514ccfde64c6_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:97208eac253cb235dd67214dc6e8bdc5335f438250b662c4ba30fb6735ea6ecb_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:7296bc1fc028558ad2c011b3a4ea66e2f058c2d0c0ca128703699ea40ad12ac2_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8c17826aa039376a4a50f9a2db48b3f2797b14b915aa069826f4278182fb5e22_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:c980ef56b6e73b9f7e76b05b61a245d891465c3ce6a779591ef9bffa79aaa2f8_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:42e669ed714ce412b299d52edf016d478c715127916846265cc48342d9e9fcb4_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:c7ef9a1f3dcd6ba257b3f6a5431cf8cce5809a4b76fa14523c65b45af995bc40_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:4b4fe7649612d6230cac655ae7ca5e2c4b2817911bdac9d9b1d53b233d7a4a72_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:13a1fd0199c6af5555c7a357f495b160304a67fc680dc57fde1dea98a6a08e67_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cc93189523fcc3eb3f023a576eb9501234d5d862fb91136ae16e631b0abcbe29_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:d58d3f87c690066148fd32f4549b1df516a4085bf6bdb8de4abcd033047cf6a0_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:c2daeb82867dd85031ec6bb2251f9ba7e6a3961ad89c59d96c4d223e7856824c_amd64",
            "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:f33051f5c6ac1c7f3098e48b5388fde6c11830136641802d77a8e433cfd942fa_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:6248"
        },
        {
          "category": "workaround",
          "details": "The default stream concurrency limit in golang is 250 streams (requests) per HTTP/2 connection. This value may be adjusted in the golang.org/x/net/http2 package using the Server.MaxConcurrentStreams setting and the ConfigureServer function which are available in golang.org/x/net/http2.",
          "product_ids": [
            "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:23d0f2055443e81079ef82573ff23539ff03bc0a57912638b80fdf24d6e74b4f_amd64",
            "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:c9106a0cdf723043ad2e94fe746d084ffb4cdf50292763922389acafb6d1abf7_amd64",
            "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:b60bc0fd0988c23c1224280c9b63e98d5b77998f0ed24e12a55158da8971ae4d_amd64",
            "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:74ff80f2d32a0d1dd58c7ac63cc2c5792146e3bc2a65b57727e172e0da8ed994_amd64",
            "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:dddf77c42a60a2837388448d294a65719281984009708a1d90ce328c3d95aa28_amd64",
            "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:6b9c72bfb44b3ed66ffbe7785bfa44d81bed9b5c802e8f664d5bd129789a108a_amd64",
            "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:97a53da9d0aa186d8120558b071c8a609db2e9fdf55e88780c4df4a96d1e7fb9_amd64",
            "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:a6c27e3bdbf23952f0eacb1be73c14eabb02b9e6ed12ac2f1fa3f386de11ed8c_amd64",
            "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:5fbe17bcbbf20acae781c4fbdde81d1d53469f276b217a9a0339baae8c28a442_amd64",
            "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:3b73aae81279eb9fc9354a141230a2ae2ffaf767ec430653ceef9e8a6f5b2578_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:a63b4835f1e1afc3d5da3b80526e494ace5fe6917a51526648b9b1228168f552_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:861fb3b8d3b009f5dda71338f5dc340081e4501cc38af55c8d03a1c00378c6a3_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:8218a9b29aaa5bdcddc4b67256c802fc555fc2b96fc2045671d9a62faa0517e5_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:a530fcc39c11350dabf592c52288a44521f639a91716afe40c31f676a0287eb2_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:b9f5f854305f631dd893995365e92ecb6a20085c84cab124bd5a1f715bbf110b_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:1fbad55cf897a63ba992609d0b966d1a15ea33c65772a89d3ed03cc565c88ff3_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:420a2f4a5ccf17d354945725efd872ce48042afb02f9446348d95086f6c074e6_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:aa24caef43563243aa45e2146a9be4ebe15a55e7d47cd043d0a2e1094d4662bb_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:0cb042eb4f9f6c8d1436d010eb9691ceb5c02f0f273ae458780ad92727f45908_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:6337cb6e7978d8622f6948f81bd927ba97265baaedf3c527bf2b0bc9d33fd7af_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:108b0a434e22eb7837b225f711d63303a08193d8af3883522c992d6486c26353_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4b393bbab7a0da4574a285ec365da0559e137e55c28b88ec9f4c7b75a0bde133_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:053df4781a11f4353e06fcc7b12e8fb81a52b7bccab5f8a6c98f56947d05c270_amd64",
            "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:9b0649921289b2484e05760c81890262cae75d9cbac2764ec258b57fa3b7e605_amd64",
            "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:43a216c37d6ff86c2ac963f64022e1b4c475a64cb681bb504879caf70f8688df_amd64",
            "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:dc55c6e82516b8fc6b80b858cc9c308384998b8bb578252ca25e919e3fcf7c08_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:8a8079e2bed79b5d18796db8ba44d56610b68544974e55c851b0116997b82414_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:383022adea0838abf0e7394b95059b995e616427eed4fff1e65d125c14c0a7e5_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:10c4bb9ad748bac9b04ef16f542941a67a4c78d8dd4069c8f5cbade859ae3dba_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:fba428882b1637778d373ebd4c86842235fad5115334110e5d41514ccfde64c6_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:97208eac253cb235dd67214dc6e8bdc5335f438250b662c4ba30fb6735ea6ecb_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:7296bc1fc028558ad2c011b3a4ea66e2f058c2d0c0ca128703699ea40ad12ac2_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8c17826aa039376a4a50f9a2db48b3f2797b14b915aa069826f4278182fb5e22_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:c980ef56b6e73b9f7e76b05b61a245d891465c3ce6a779591ef9bffa79aaa2f8_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:42e669ed714ce412b299d52edf016d478c715127916846265cc48342d9e9fcb4_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:c7ef9a1f3dcd6ba257b3f6a5431cf8cce5809a4b76fa14523c65b45af995bc40_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:4b4fe7649612d6230cac655ae7ca5e2c4b2817911bdac9d9b1d53b233d7a4a72_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:13a1fd0199c6af5555c7a357f495b160304a67fc680dc57fde1dea98a6a08e67_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cc93189523fcc3eb3f023a576eb9501234d5d862fb91136ae16e631b0abcbe29_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:d58d3f87c690066148fd32f4549b1df516a4085bf6bdb8de4abcd033047cf6a0_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:c2daeb82867dd85031ec6bb2251f9ba7e6a3961ad89c59d96c4d223e7856824c_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:da501d80839308b9603eaf8fdc99cdb8f67a4c25e67b3897a162b54e7d113826_amd64",
            "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:f33051f5c6ac1c7f3098e48b5388fde6c11830136641802d77a8e433cfd942fa_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:23d0f2055443e81079ef82573ff23539ff03bc0a57912638b80fdf24d6e74b4f_amd64",
            "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:c9106a0cdf723043ad2e94fe746d084ffb4cdf50292763922389acafb6d1abf7_amd64",
            "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:b60bc0fd0988c23c1224280c9b63e98d5b77998f0ed24e12a55158da8971ae4d_amd64",
            "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:74ff80f2d32a0d1dd58c7ac63cc2c5792146e3bc2a65b57727e172e0da8ed994_amd64",
            "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:6b9c72bfb44b3ed66ffbe7785bfa44d81bed9b5c802e8f664d5bd129789a108a_amd64",
            "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:97a53da9d0aa186d8120558b071c8a609db2e9fdf55e88780c4df4a96d1e7fb9_amd64",
            "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:a6c27e3bdbf23952f0eacb1be73c14eabb02b9e6ed12ac2f1fa3f386de11ed8c_amd64",
            "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:5fbe17bcbbf20acae781c4fbdde81d1d53469f276b217a9a0339baae8c28a442_amd64",
            "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:3b73aae81279eb9fc9354a141230a2ae2ffaf767ec430653ceef9e8a6f5b2578_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:a63b4835f1e1afc3d5da3b80526e494ace5fe6917a51526648b9b1228168f552_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:8218a9b29aaa5bdcddc4b67256c802fc555fc2b96fc2045671d9a62faa0517e5_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:a530fcc39c11350dabf592c52288a44521f639a91716afe40c31f676a0287eb2_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:b9f5f854305f631dd893995365e92ecb6a20085c84cab124bd5a1f715bbf110b_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:1fbad55cf897a63ba992609d0b966d1a15ea33c65772a89d3ed03cc565c88ff3_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:420a2f4a5ccf17d354945725efd872ce48042afb02f9446348d95086f6c074e6_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:aa24caef43563243aa45e2146a9be4ebe15a55e7d47cd043d0a2e1094d4662bb_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:0cb042eb4f9f6c8d1436d010eb9691ceb5c02f0f273ae458780ad92727f45908_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:6337cb6e7978d8622f6948f81bd927ba97265baaedf3c527bf2b0bc9d33fd7af_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:108b0a434e22eb7837b225f711d63303a08193d8af3883522c992d6486c26353_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4b393bbab7a0da4574a285ec365da0559e137e55c28b88ec9f4c7b75a0bde133_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:053df4781a11f4353e06fcc7b12e8fb81a52b7bccab5f8a6c98f56947d05c270_amd64",
            "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:43a216c37d6ff86c2ac963f64022e1b4c475a64cb681bb504879caf70f8688df_amd64",
            "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:dc55c6e82516b8fc6b80b858cc9c308384998b8bb578252ca25e919e3fcf7c08_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:8a8079e2bed79b5d18796db8ba44d56610b68544974e55c851b0116997b82414_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:383022adea0838abf0e7394b95059b995e616427eed4fff1e65d125c14c0a7e5_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:10c4bb9ad748bac9b04ef16f542941a67a4c78d8dd4069c8f5cbade859ae3dba_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:fba428882b1637778d373ebd4c86842235fad5115334110e5d41514ccfde64c6_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:97208eac253cb235dd67214dc6e8bdc5335f438250b662c4ba30fb6735ea6ecb_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:7296bc1fc028558ad2c011b3a4ea66e2f058c2d0c0ca128703699ea40ad12ac2_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8c17826aa039376a4a50f9a2db48b3f2797b14b915aa069826f4278182fb5e22_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:c980ef56b6e73b9f7e76b05b61a245d891465c3ce6a779591ef9bffa79aaa2f8_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:42e669ed714ce412b299d52edf016d478c715127916846265cc48342d9e9fcb4_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:c7ef9a1f3dcd6ba257b3f6a5431cf8cce5809a4b76fa14523c65b45af995bc40_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:4b4fe7649612d6230cac655ae7ca5e2c4b2817911bdac9d9b1d53b233d7a4a72_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:13a1fd0199c6af5555c7a357f495b160304a67fc680dc57fde1dea98a6a08e67_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cc93189523fcc3eb3f023a576eb9501234d5d862fb91136ae16e631b0abcbe29_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:d58d3f87c690066148fd32f4549b1df516a4085bf6bdb8de4abcd033047cf6a0_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:c2daeb82867dd85031ec6bb2251f9ba7e6a3961ad89c59d96c4d223e7856824c_amd64",
            "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:f33051f5c6ac1c7f3098e48b5388fde6c11830136641802d77a8e433cfd942fa_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)"
    },
    {
      "cve": "CVE-2023-44487",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2023-10-09T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:23d0f2055443e81079ef82573ff23539ff03bc0a57912638b80fdf24d6e74b4f_amd64",
            "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:c9106a0cdf723043ad2e94fe746d084ffb4cdf50292763922389acafb6d1abf7_amd64",
            "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:b60bc0fd0988c23c1224280c9b63e98d5b77998f0ed24e12a55158da8971ae4d_amd64",
            "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:74ff80f2d32a0d1dd58c7ac63cc2c5792146e3bc2a65b57727e172e0da8ed994_amd64",
            "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:dddf77c42a60a2837388448d294a65719281984009708a1d90ce328c3d95aa28_amd64",
            "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:6b9c72bfb44b3ed66ffbe7785bfa44d81bed9b5c802e8f664d5bd129789a108a_amd64",
            "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:97a53da9d0aa186d8120558b071c8a609db2e9fdf55e88780c4df4a96d1e7fb9_amd64",
            "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:a6c27e3bdbf23952f0eacb1be73c14eabb02b9e6ed12ac2f1fa3f386de11ed8c_amd64",
            "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:5fbe17bcbbf20acae781c4fbdde81d1d53469f276b217a9a0339baae8c28a442_amd64",
            "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:3b73aae81279eb9fc9354a141230a2ae2ffaf767ec430653ceef9e8a6f5b2578_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:a63b4835f1e1afc3d5da3b80526e494ace5fe6917a51526648b9b1228168f552_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:8218a9b29aaa5bdcddc4b67256c802fc555fc2b96fc2045671d9a62faa0517e5_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:a530fcc39c11350dabf592c52288a44521f639a91716afe40c31f676a0287eb2_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:b9f5f854305f631dd893995365e92ecb6a20085c84cab124bd5a1f715bbf110b_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:1fbad55cf897a63ba992609d0b966d1a15ea33c65772a89d3ed03cc565c88ff3_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:420a2f4a5ccf17d354945725efd872ce48042afb02f9446348d95086f6c074e6_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:aa24caef43563243aa45e2146a9be4ebe15a55e7d47cd043d0a2e1094d4662bb_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:0cb042eb4f9f6c8d1436d010eb9691ceb5c02f0f273ae458780ad92727f45908_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:6337cb6e7978d8622f6948f81bd927ba97265baaedf3c527bf2b0bc9d33fd7af_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:108b0a434e22eb7837b225f711d63303a08193d8af3883522c992d6486c26353_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4b393bbab7a0da4574a285ec365da0559e137e55c28b88ec9f4c7b75a0bde133_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:053df4781a11f4353e06fcc7b12e8fb81a52b7bccab5f8a6c98f56947d05c270_amd64",
            "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:9b0649921289b2484e05760c81890262cae75d9cbac2764ec258b57fa3b7e605_amd64",
            "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:43a216c37d6ff86c2ac963f64022e1b4c475a64cb681bb504879caf70f8688df_amd64",
            "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:dc55c6e82516b8fc6b80b858cc9c308384998b8bb578252ca25e919e3fcf7c08_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:8a8079e2bed79b5d18796db8ba44d56610b68544974e55c851b0116997b82414_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:10c4bb9ad748bac9b04ef16f542941a67a4c78d8dd4069c8f5cbade859ae3dba_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:fba428882b1637778d373ebd4c86842235fad5115334110e5d41514ccfde64c6_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:97208eac253cb235dd67214dc6e8bdc5335f438250b662c4ba30fb6735ea6ecb_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:7296bc1fc028558ad2c011b3a4ea66e2f058c2d0c0ca128703699ea40ad12ac2_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8c17826aa039376a4a50f9a2db48b3f2797b14b915aa069826f4278182fb5e22_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:c980ef56b6e73b9f7e76b05b61a245d891465c3ce6a779591ef9bffa79aaa2f8_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:42e669ed714ce412b299d52edf016d478c715127916846265cc48342d9e9fcb4_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:c7ef9a1f3dcd6ba257b3f6a5431cf8cce5809a4b76fa14523c65b45af995bc40_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:4b4fe7649612d6230cac655ae7ca5e2c4b2817911bdac9d9b1d53b233d7a4a72_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:13a1fd0199c6af5555c7a357f495b160304a67fc680dc57fde1dea98a6a08e67_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cc93189523fcc3eb3f023a576eb9501234d5d862fb91136ae16e631b0abcbe29_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:d58d3f87c690066148fd32f4549b1df516a4085bf6bdb8de4abcd033047cf6a0_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:c2daeb82867dd85031ec6bb2251f9ba7e6a3961ad89c59d96c4d223e7856824c_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:da501d80839308b9603eaf8fdc99cdb8f67a4c25e67b3897a162b54e7d113826_amd64",
            "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:f33051f5c6ac1c7f3098e48b5388fde6c11830136641802d77a8e433cfd942fa_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2242803"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in handling multiplexed streams in the HTTP/2 protocol. A client can repeatedly make a request for a new multiplex stream and immediately send an RST_STREAM frame to cancel it. This creates extra work for the server setting up and tearing down the streams while not hitting any server-side limit for the maximum number of active streams per connection, resulting in a denial of service due to server resource consumption. Red Hat has rated the severity of this flaw as \u0027Important\u0027 as the US Cybersecurity and Infrastructure Security Agency (CISA) declared this vulnerability an active exploit.\r\n\r\nCVE-2023-39325 was assigned for the Rapid Reset Attack in the Go language packages.\r\n\r\nSecurity Bulletin\r\nhttps://access.redhat.com/security/vulnerabilities/RHSB-2023-003",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "NGINX has been marked as Moderate Impact because, for performance and resource consumption reasons, NGINX limits the number of concurrent streams to a default of 128. In addition, to optimally balance network and server performance, NGINX allows the client to persist HTTP connections for up to 1000 requests by default using an HTTP keepalive.\n\nThe majority of RHEL utilities are not long-running applications; instead, they are command-line tools. These tools utilize Golang package as build-time dependency, which is why they are classified as having a \"Moderate\" level of impact.\n\nrhc component is no longer impacted by CVE-2023-44487 \u0026 CVE-2023-39325.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:861fb3b8d3b009f5dda71338f5dc340081e4501cc38af55c8d03a1c00378c6a3_amd64",
          "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:383022adea0838abf0e7394b95059b995e616427eed4fff1e65d125c14c0a7e5_amd64"
        ],
        "known_not_affected": [
          "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:23d0f2055443e81079ef82573ff23539ff03bc0a57912638b80fdf24d6e74b4f_amd64",
          "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:c9106a0cdf723043ad2e94fe746d084ffb4cdf50292763922389acafb6d1abf7_amd64",
          "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:b60bc0fd0988c23c1224280c9b63e98d5b77998f0ed24e12a55158da8971ae4d_amd64",
          "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:74ff80f2d32a0d1dd58c7ac63cc2c5792146e3bc2a65b57727e172e0da8ed994_amd64",
          "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:dddf77c42a60a2837388448d294a65719281984009708a1d90ce328c3d95aa28_amd64",
          "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:6b9c72bfb44b3ed66ffbe7785bfa44d81bed9b5c802e8f664d5bd129789a108a_amd64",
          "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:97a53da9d0aa186d8120558b071c8a609db2e9fdf55e88780c4df4a96d1e7fb9_amd64",
          "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:a6c27e3bdbf23952f0eacb1be73c14eabb02b9e6ed12ac2f1fa3f386de11ed8c_amd64",
          "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:5fbe17bcbbf20acae781c4fbdde81d1d53469f276b217a9a0339baae8c28a442_amd64",
          "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:3b73aae81279eb9fc9354a141230a2ae2ffaf767ec430653ceef9e8a6f5b2578_amd64",
          "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:a63b4835f1e1afc3d5da3b80526e494ace5fe6917a51526648b9b1228168f552_amd64",
          "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:8218a9b29aaa5bdcddc4b67256c802fc555fc2b96fc2045671d9a62faa0517e5_amd64",
          "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:a530fcc39c11350dabf592c52288a44521f639a91716afe40c31f676a0287eb2_amd64",
          "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:b9f5f854305f631dd893995365e92ecb6a20085c84cab124bd5a1f715bbf110b_amd64",
          "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:1fbad55cf897a63ba992609d0b966d1a15ea33c65772a89d3ed03cc565c88ff3_amd64",
          "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:420a2f4a5ccf17d354945725efd872ce48042afb02f9446348d95086f6c074e6_amd64",
          "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:aa24caef43563243aa45e2146a9be4ebe15a55e7d47cd043d0a2e1094d4662bb_amd64",
          "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:0cb042eb4f9f6c8d1436d010eb9691ceb5c02f0f273ae458780ad92727f45908_amd64",
          "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:6337cb6e7978d8622f6948f81bd927ba97265baaedf3c527bf2b0bc9d33fd7af_amd64",
          "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:108b0a434e22eb7837b225f711d63303a08193d8af3883522c992d6486c26353_amd64",
          "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4b393bbab7a0da4574a285ec365da0559e137e55c28b88ec9f4c7b75a0bde133_amd64",
          "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:053df4781a11f4353e06fcc7b12e8fb81a52b7bccab5f8a6c98f56947d05c270_amd64",
          "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:9b0649921289b2484e05760c81890262cae75d9cbac2764ec258b57fa3b7e605_amd64",
          "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:43a216c37d6ff86c2ac963f64022e1b4c475a64cb681bb504879caf70f8688df_amd64",
          "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:dc55c6e82516b8fc6b80b858cc9c308384998b8bb578252ca25e919e3fcf7c08_amd64",
          "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:8a8079e2bed79b5d18796db8ba44d56610b68544974e55c851b0116997b82414_amd64",
          "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:10c4bb9ad748bac9b04ef16f542941a67a4c78d8dd4069c8f5cbade859ae3dba_amd64",
          "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:fba428882b1637778d373ebd4c86842235fad5115334110e5d41514ccfde64c6_amd64",
          "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:97208eac253cb235dd67214dc6e8bdc5335f438250b662c4ba30fb6735ea6ecb_amd64",
          "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:7296bc1fc028558ad2c011b3a4ea66e2f058c2d0c0ca128703699ea40ad12ac2_amd64",
          "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8c17826aa039376a4a50f9a2db48b3f2797b14b915aa069826f4278182fb5e22_amd64",
          "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:c980ef56b6e73b9f7e76b05b61a245d891465c3ce6a779591ef9bffa79aaa2f8_amd64",
          "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:42e669ed714ce412b299d52edf016d478c715127916846265cc48342d9e9fcb4_amd64",
          "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:c7ef9a1f3dcd6ba257b3f6a5431cf8cce5809a4b76fa14523c65b45af995bc40_amd64",
          "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:4b4fe7649612d6230cac655ae7ca5e2c4b2817911bdac9d9b1d53b233d7a4a72_amd64",
          "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:13a1fd0199c6af5555c7a357f495b160304a67fc680dc57fde1dea98a6a08e67_amd64",
          "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cc93189523fcc3eb3f023a576eb9501234d5d862fb91136ae16e631b0abcbe29_amd64",
          "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:d58d3f87c690066148fd32f4549b1df516a4085bf6bdb8de4abcd033047cf6a0_amd64",
          "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:c2daeb82867dd85031ec6bb2251f9ba7e6a3961ad89c59d96c4d223e7856824c_amd64",
          "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:da501d80839308b9603eaf8fdc99cdb8f67a4c25e67b3897a162b54e7d113826_amd64",
          "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:f33051f5c6ac1c7f3098e48b5388fde6c11830136641802d77a8e433cfd942fa_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-44487"
        },
        {
          "category": "external",
          "summary": "RHBZ#2242803",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2242803"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-44487",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-44487"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-44487",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-44487"
        },
        {
          "category": "external",
          "summary": "https://github.com/dotnet/announcements/issues/277",
          "url": "https://github.com/dotnet/announcements/issues/277"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2023-2102",
          "url": "https://pkg.go.dev/vuln/GO-2023-2102"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487",
          "url": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487"
        },
        {
          "category": "external",
          "summary": "https://www.nginx.com/blog/http-2-rapid-reset-attack-impacting-f5-nginx-products/",
          "url": "https://www.nginx.com/blog/http-2-rapid-reset-attack-impacting-f5-nginx-products/"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
          "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        }
      ],
      "release_date": "2023-10-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:861fb3b8d3b009f5dda71338f5dc340081e4501cc38af55c8d03a1c00378c6a3_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:383022adea0838abf0e7394b95059b995e616427eed4fff1e65d125c14c0a7e5_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:6248"
        },
        {
          "category": "workaround",
          "details": "Users are strongly urged to update their software as soon as fixes are available. \nThere are several mitigation approaches for this flaw. \n\n1. If circumstances permit, users may disable http2 endpoints to circumvent the flaw altogether until a fix is available.\n2. IP-based blocking or flood protection and rate control tools may be used at network endpoints to filter incoming traffic.\n3. Several package specific mitigations are also available. \n     a. nginx: https://www.nginx.com/blog/http-2-rapid-reset-attack-impacting-f5-nginx-products/\n     b. netty: https://github.com/netty/netty/security/advisories/GHSA-xpw8-rcwv-8f8p\n     c. haproxy: https://www.haproxy.com/blog/haproxy-is-not-affected-by-the-http-2-rapid-reset-attack-cve-2023-44487\n     d. nghttp2: https://github.com/nghttp2/nghttp2/security/advisories/GHSA-vx74-f528-fxqg\n     e. golang: The default stream concurrency limit in golang is 250 streams (requests) per HTTP/2 connection. This value may be adjusted in the golang.org/x/net/http2 package using the Server.MaxConcurrentStreams setting and the ConfigureServer function which are available in golang.org/x/net/http2.",
          "product_ids": [
            "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:23d0f2055443e81079ef82573ff23539ff03bc0a57912638b80fdf24d6e74b4f_amd64",
            "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:c9106a0cdf723043ad2e94fe746d084ffb4cdf50292763922389acafb6d1abf7_amd64",
            "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:b60bc0fd0988c23c1224280c9b63e98d5b77998f0ed24e12a55158da8971ae4d_amd64",
            "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:74ff80f2d32a0d1dd58c7ac63cc2c5792146e3bc2a65b57727e172e0da8ed994_amd64",
            "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:dddf77c42a60a2837388448d294a65719281984009708a1d90ce328c3d95aa28_amd64",
            "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:6b9c72bfb44b3ed66ffbe7785bfa44d81bed9b5c802e8f664d5bd129789a108a_amd64",
            "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:97a53da9d0aa186d8120558b071c8a609db2e9fdf55e88780c4df4a96d1e7fb9_amd64",
            "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:a6c27e3bdbf23952f0eacb1be73c14eabb02b9e6ed12ac2f1fa3f386de11ed8c_amd64",
            "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:5fbe17bcbbf20acae781c4fbdde81d1d53469f276b217a9a0339baae8c28a442_amd64",
            "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:3b73aae81279eb9fc9354a141230a2ae2ffaf767ec430653ceef9e8a6f5b2578_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:a63b4835f1e1afc3d5da3b80526e494ace5fe6917a51526648b9b1228168f552_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:861fb3b8d3b009f5dda71338f5dc340081e4501cc38af55c8d03a1c00378c6a3_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:8218a9b29aaa5bdcddc4b67256c802fc555fc2b96fc2045671d9a62faa0517e5_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:a530fcc39c11350dabf592c52288a44521f639a91716afe40c31f676a0287eb2_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:b9f5f854305f631dd893995365e92ecb6a20085c84cab124bd5a1f715bbf110b_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:1fbad55cf897a63ba992609d0b966d1a15ea33c65772a89d3ed03cc565c88ff3_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:420a2f4a5ccf17d354945725efd872ce48042afb02f9446348d95086f6c074e6_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:aa24caef43563243aa45e2146a9be4ebe15a55e7d47cd043d0a2e1094d4662bb_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:0cb042eb4f9f6c8d1436d010eb9691ceb5c02f0f273ae458780ad92727f45908_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:6337cb6e7978d8622f6948f81bd927ba97265baaedf3c527bf2b0bc9d33fd7af_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:108b0a434e22eb7837b225f711d63303a08193d8af3883522c992d6486c26353_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4b393bbab7a0da4574a285ec365da0559e137e55c28b88ec9f4c7b75a0bde133_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:053df4781a11f4353e06fcc7b12e8fb81a52b7bccab5f8a6c98f56947d05c270_amd64",
            "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:9b0649921289b2484e05760c81890262cae75d9cbac2764ec258b57fa3b7e605_amd64",
            "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:43a216c37d6ff86c2ac963f64022e1b4c475a64cb681bb504879caf70f8688df_amd64",
            "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:dc55c6e82516b8fc6b80b858cc9c308384998b8bb578252ca25e919e3fcf7c08_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:8a8079e2bed79b5d18796db8ba44d56610b68544974e55c851b0116997b82414_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:383022adea0838abf0e7394b95059b995e616427eed4fff1e65d125c14c0a7e5_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:10c4bb9ad748bac9b04ef16f542941a67a4c78d8dd4069c8f5cbade859ae3dba_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:fba428882b1637778d373ebd4c86842235fad5115334110e5d41514ccfde64c6_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:97208eac253cb235dd67214dc6e8bdc5335f438250b662c4ba30fb6735ea6ecb_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:7296bc1fc028558ad2c011b3a4ea66e2f058c2d0c0ca128703699ea40ad12ac2_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8c17826aa039376a4a50f9a2db48b3f2797b14b915aa069826f4278182fb5e22_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:c980ef56b6e73b9f7e76b05b61a245d891465c3ce6a779591ef9bffa79aaa2f8_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:42e669ed714ce412b299d52edf016d478c715127916846265cc48342d9e9fcb4_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:c7ef9a1f3dcd6ba257b3f6a5431cf8cce5809a4b76fa14523c65b45af995bc40_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:4b4fe7649612d6230cac655ae7ca5e2c4b2817911bdac9d9b1d53b233d7a4a72_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:13a1fd0199c6af5555c7a357f495b160304a67fc680dc57fde1dea98a6a08e67_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cc93189523fcc3eb3f023a576eb9501234d5d862fb91136ae16e631b0abcbe29_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:d58d3f87c690066148fd32f4549b1df516a4085bf6bdb8de4abcd033047cf6a0_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:c2daeb82867dd85031ec6bb2251f9ba7e6a3961ad89c59d96c4d223e7856824c_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:da501d80839308b9603eaf8fdc99cdb8f67a4c25e67b3897a162b54e7d113826_amd64",
            "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:f33051f5c6ac1c7f3098e48b5388fde6c11830136641802d77a8e433cfd942fa_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:861fb3b8d3b009f5dda71338f5dc340081e4501cc38af55c8d03a1c00378c6a3_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:383022adea0838abf0e7394b95059b995e616427eed4fff1e65d125c14c0a7e5_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "exploit_status",
          "date": "2023-10-10T00:00:00+00:00",
          "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        },
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...