rhsa-2023_6832
Vulnerability from csaf_redhat
Published
2023-11-08 18:49
Modified
2024-09-18 19:57
Summary
Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.14.0 security, enhancement & bug fix update

Notes

Topic
Updated packages that include numerous enhancements and bug fixes are now available for Red Hat OpenShift Data Foundation 4.14.0 on Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Data Foundation is software-defined storage integrated with and optimized for the Red Hat OpenShift Container Platform. Red Hat OpenShift Data Foundation is a highly scalable, production-grade persistent storage for stateful applications running in the Red Hat OpenShift Container Platform. In addition to persistent storage, Red Hat OpenShift Data Foundation provisions a multicloud data management service with an S3 compatible API. Security Fix(es): * HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) (CVE-2023-44487) A Red Hat Security Bulletin which addresses further details about the Rapid Reset flaw is available in the References section. * lapack: Out-of-bounds read in *larrv (CVE-2021-4048) * net/http, golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding (CVE-2022-41723) * Hashicorp/vault: Vault’s LDAP Auth Method Allows for User Enumeration (CVE-2023-3462) * golang.org/x/net/html: Cross site scripting (CVE-2023-3978) * golang: net/http, net/textproto: denial of service from excessive memory allocation (CVE-2023-24534) * golang: html/template: improper sanitization of CSS values (CVE-2023-24539) * golang: html/template: improper handling of empty HTML attributes (CVE-2023-29400) * goproxy: Denial of service (DoS) via unspecified vectors (CVE-2023-37788) * hashicorp: html injection into web ui (CVE-2023-2121) * golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-39325) * hashicorp/vault: Google Cloud Secrets Engine Removed Existing IAM Conditions When Creating / Updating Rolesets (CVE-2023-5077) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. These updated packages include numerous enhancements and bug fixes. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat OpenShift Data Foundation Release Notes for information on the most significant of these changes: https://access.redhat.com/documentation/en-us/red_hat_openshift_data_foundation/4.14/html/4.14_release_notes/index All Red Hat OpenShift Data Foundation users are advised to upgrade to these packages that provide these bug fixes and enhancements.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated packages that include numerous enhancements and bug fixes are now available for Red Hat OpenShift Data Foundation 4.14.0 on Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Data Foundation is software-defined storage integrated with and optimized for the Red Hat OpenShift Container Platform. Red Hat OpenShift Data Foundation is a highly scalable, production-grade persistent storage for stateful applications running in the Red Hat OpenShift Container Platform. In addition to persistent storage, Red Hat OpenShift Data Foundation provisions a multicloud data management service with an S3 compatible API.\n\nSecurity Fix(es):\n\n* HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) (CVE-2023-44487)\n\nA Red Hat Security Bulletin which addresses further details about the Rapid Reset flaw is available in the References section.\n\n* lapack: Out-of-bounds read in *larrv (CVE-2021-4048)\n\n* net/http, golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding (CVE-2022-41723)\n\n* Hashicorp/vault: Vault\u2019s LDAP Auth Method Allows for User Enumeration (CVE-2023-3462)\n\n* golang.org/x/net/html: Cross site scripting (CVE-2023-3978)\n\n* golang: net/http, net/textproto: denial of service from excessive memory allocation (CVE-2023-24534)\n\n* golang: html/template: improper sanitization of CSS values (CVE-2023-24539)\n\n* golang: html/template: improper handling of empty HTML attributes (CVE-2023-29400)\n\n* goproxy: Denial of service (DoS) via unspecified vectors (CVE-2023-37788)\n\n* hashicorp: html injection into web ui (CVE-2023-2121)\n\n* golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-39325)\n\n* hashicorp/vault: Google Cloud Secrets Engine Removed Existing IAM Conditions When Creating / Updating Rolesets (CVE-2023-5077)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nThese updated packages include numerous enhancements and bug fixes. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat OpenShift Data Foundation Release Notes for information on the most significant of these changes:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_openshift_data_foundation/4.14/html/4.14_release_notes/index\n\nAll Red Hat OpenShift Data Foundation users are advised to upgrade to these  packages that provide these bug fixes and enhancements.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:6832",
        "url": "https://access.redhat.com/errata/RHSA-2023:6832"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003",
        "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003"
      },
      {
        "category": "external",
        "summary": "1970939",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1970939"
      },
      {
        "category": "external",
        "summary": "1982721",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1982721"
      },
      {
        "category": "external",
        "summary": "2023189",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2023189"
      },
      {
        "category": "external",
        "summary": "2024358",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2024358"
      },
      {
        "category": "external",
        "summary": "2067095",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2067095"
      },
      {
        "category": "external",
        "summary": "2079232",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2079232"
      },
      {
        "category": "external",
        "summary": "2104207",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104207"
      },
      {
        "category": "external",
        "summary": "2104254",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104254"
      },
      {
        "category": "external",
        "summary": "2121514",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2121514"
      },
      {
        "category": "external",
        "summary": "2122521",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2122521"
      },
      {
        "category": "external",
        "summary": "2134040",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2134040"
      },
      {
        "category": "external",
        "summary": "2134115",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2134115"
      },
      {
        "category": "external",
        "summary": "2138855",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2138855"
      },
      {
        "category": "external",
        "summary": "2142462",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2142462"
      },
      {
        "category": "external",
        "summary": "2150752",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150752"
      },
      {
        "category": "external",
        "summary": "2150996",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150996"
      },
      {
        "category": "external",
        "summary": "2154351",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2154351"
      },
      {
        "category": "external",
        "summary": "2158773",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2158773"
      },
      {
        "category": "external",
        "summary": "2160034",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2160034"
      },
      {
        "category": "external",
        "summary": "2165941",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2165941"
      },
      {
        "category": "external",
        "summary": "2166354",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2166354"
      },
      {
        "category": "external",
        "summary": "2169499",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2169499"
      },
      {
        "category": "external",
        "summary": "2172624",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2172624"
      },
      {
        "category": "external",
        "summary": "2175201",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2175201"
      },
      {
        "category": "external",
        "summary": "2178358",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178358"
      },
      {
        "category": "external",
        "summary": "2179348",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2179348"
      },
      {
        "category": "external",
        "summary": "2180329",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2180329"
      },
      {
        "category": "external",
        "summary": "2182351",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2182351"
      },
      {
        "category": "external",
        "summary": "2183092",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2183092"
      },
      {
        "category": "external",
        "summary": "2183444",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2183444"
      },
      {
        "category": "external",
        "summary": "2184483",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2184483"
      },
      {
        "category": "external",
        "summary": "2184647",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2184647"
      },
      {
        "category": "external",
        "summary": "2185042",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2185042"
      },
      {
        "category": "external",
        "summary": "2189866",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2189866"
      },
      {
        "category": "external",
        "summary": "2190382",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2190382"
      },
      {
        "category": "external",
        "summary": "2192852",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2192852"
      },
      {
        "category": "external",
        "summary": "2193109",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2193109"
      },
      {
        "category": "external",
        "summary": "2196026",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196026"
      },
      {
        "category": "external",
        "summary": "2196029",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196029"
      },
      {
        "category": "external",
        "summary": "2207918",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2207918"
      },
      {
        "category": "external",
        "summary": "2208563",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2208563"
      },
      {
        "category": "external",
        "summary": "2209251",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2209251"
      },
      {
        "category": "external",
        "summary": "2209258",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2209258"
      },
      {
        "category": "external",
        "summary": "2209288",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2209288"
      },
      {
        "category": "external",
        "summary": "2210047",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2210047"
      },
      {
        "category": "external",
        "summary": "2210289",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2210289"
      },
      {
        "category": "external",
        "summary": "2211362",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2211362"
      },
      {
        "category": "external",
        "summary": "2211482",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2211482"
      },
      {
        "category": "external",
        "summary": "2211491",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2211491"
      },
      {
        "category": "external",
        "summary": "2211564",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2211564"
      },
      {
        "category": "external",
        "summary": "2211643",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2211643"
      },
      {
        "category": "external",
        "summary": "2211807",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2211807"
      },
      {
        "category": "external",
        "summary": "2211866",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2211866"
      },
      {
        "category": "external",
        "summary": "2212773",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2212773"
      },
      {
        "category": "external",
        "summary": "2212931",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2212931"
      },
      {
        "category": "external",
        "summary": "2213085",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213085"
      },
      {
        "category": "external",
        "summary": "2213118",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213118"
      },
      {
        "category": "external",
        "summary": "2213183",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213183"
      },
      {
        "category": "external",
        "summary": "2213550",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213550"
      },
      {
        "category": "external",
        "summary": "2213552",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213552"
      },
      {
        "category": "external",
        "summary": "2214023",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2214023"
      },
      {
        "category": "external",
        "summary": "2214033",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2214033"
      },
      {
        "category": "external",
        "summary": "2214237",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2214237"
      },
      {
        "category": "external",
        "summary": "2214288",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2214288"
      },
      {
        "category": "external",
        "summary": "2214838",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2214838"
      },
      {
        "category": "external",
        "summary": "2215239",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215239"
      },
      {
        "category": "external",
        "summary": "2215917",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215917"
      },
      {
        "category": "external",
        "summary": "2216707",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2216707"
      },
      {
        "category": "external",
        "summary": "2217887",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217887"
      },
      {
        "category": "external",
        "summary": "2217904",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217904"
      },
      {
        "category": "external",
        "summary": "2218116",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218116"
      },
      {
        "category": "external",
        "summary": "2218190",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218190"
      },
      {
        "category": "external",
        "summary": "2218309",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218309"
      },
      {
        "category": "external",
        "summary": "2218492",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218492"
      },
      {
        "category": "external",
        "summary": "2218593",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218593"
      },
      {
        "category": "external",
        "summary": "2219136",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219136"
      },
      {
        "category": "external",
        "summary": "2219355",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219355"
      },
      {
        "category": "external",
        "summary": "2219395",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219395"
      },
      {
        "category": "external",
        "summary": "2219436",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219436"
      },
      {
        "category": "external",
        "summary": "2219797",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219797"
      },
      {
        "category": "external",
        "summary": "2219843",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219843"
      },
      {
        "category": "external",
        "summary": "2221473",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2221473"
      },
      {
        "category": "external",
        "summary": "2221488",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2221488"
      },
      {
        "category": "external",
        "summary": "2221638",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2221638"
      },
      {
        "category": "external",
        "summary": "2221995",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2221995"
      },
      {
        "category": "external",
        "summary": "2222022",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2222022"
      },
      {
        "category": "external",
        "summary": "2222887",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2222887"
      },
      {
        "category": "external",
        "summary": "2223553",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2223553"
      },
      {
        "category": "external",
        "summary": "2223575",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2223575"
      },
      {
        "category": "external",
        "summary": "2223690",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2223690"
      },
      {
        "category": "external",
        "summary": "2223692",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2223692"
      },
      {
        "category": "external",
        "summary": "2223702",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2223702"
      },
      {
        "category": "external",
        "summary": "2223705",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2223705"
      },
      {
        "category": "external",
        "summary": "2223706",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2223706"
      },
      {
        "category": "external",
        "summary": "2223976",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2223976"
      },
      {
        "category": "external",
        "summary": "2224245",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224245"
      },
      {
        "category": "external",
        "summary": "2224325",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224325"
      },
      {
        "category": "external",
        "summary": "2224493",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224493"
      },
      {
        "category": "external",
        "summary": "2225176",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225176"
      },
      {
        "category": "external",
        "summary": "2225223",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225223"
      },
      {
        "category": "external",
        "summary": "2225685",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225685"
      },
      {
        "category": "external",
        "summary": "2226647",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2226647"
      },
      {
        "category": "external",
        "summary": "2227017",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2227017"
      },
      {
        "category": "external",
        "summary": "2227607",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2227607"
      },
      {
        "category": "external",
        "summary": "2227835",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2227835"
      },
      {
        "category": "external",
        "summary": "2228020",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228020"
      },
      {
        "category": "external",
        "summary": "2228108",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228108"
      },
      {
        "category": "external",
        "summary": "2228319",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228319"
      },
      {
        "category": "external",
        "summary": "2228375",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228375"
      },
      {
        "category": "external",
        "summary": "2228689",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228689"
      },
      {
        "category": "external",
        "summary": "2228805",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228805"
      },
      {
        "category": "external",
        "summary": "2228816",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228816"
      },
      {
        "category": "external",
        "summary": "2230050",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230050"
      },
      {
        "category": "external",
        "summary": "2230334",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230334"
      },
      {
        "category": "external",
        "summary": "2230447",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230447"
      },
      {
        "category": "external",
        "summary": "2231074",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2231074"
      },
      {
        "category": "external",
        "summary": "2231116",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2231116"
      },
      {
        "category": "external",
        "summary": "2231124",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2231124"
      },
      {
        "category": "external",
        "summary": "2231709",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2231709"
      },
      {
        "category": "external",
        "summary": "2231838",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2231838"
      },
      {
        "category": "external",
        "summary": "2232464",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2232464"
      },
      {
        "category": "external",
        "summary": "2232502",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2232502"
      },
      {
        "category": "external",
        "summary": "2232552",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2232552"
      },
      {
        "category": "external",
        "summary": "2232608",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2232608"
      },
      {
        "category": "external",
        "summary": "2233027",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2233027"
      },
      {
        "category": "external",
        "summary": "2233036",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2233036"
      },
      {
        "category": "external",
        "summary": "2233410",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2233410"
      },
      {
        "category": "external",
        "summary": "2233445",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2233445"
      },
      {
        "category": "external",
        "summary": "2233727",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2233727"
      },
      {
        "category": "external",
        "summary": "2233731",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2233731"
      },
      {
        "category": "external",
        "summary": "2234357",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2234357"
      },
      {
        "category": "external",
        "summary": "2234386",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2234386"
      },
      {
        "category": "external",
        "summary": "2234428",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2234428"
      },
      {
        "category": "external",
        "summary": "2234735",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2234735"
      },
      {
        "category": "external",
        "summary": "2234759",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2234759"
      },
      {
        "category": "external",
        "summary": "2235245",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2235245"
      },
      {
        "category": "external",
        "summary": "2235395",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2235395"
      },
      {
        "category": "external",
        "summary": "2235423",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2235423"
      },
      {
        "category": "external",
        "summary": "2235708",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2235708"
      },
      {
        "category": "external",
        "summary": "2236387",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2236387"
      },
      {
        "category": "external",
        "summary": "2236436",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2236436"
      },
      {
        "category": "external",
        "summary": "2236444",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2236444"
      },
      {
        "category": "external",
        "summary": "2236445",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2236445"
      },
      {
        "category": "external",
        "summary": "2237213",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237213"
      },
      {
        "category": "external",
        "summary": "2237226",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237226"
      },
      {
        "category": "external",
        "summary": "2238400",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238400"
      },
      {
        "category": "external",
        "summary": "2238682",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238682"
      },
      {
        "category": "external",
        "summary": "2238720",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238720"
      },
      {
        "category": "external",
        "summary": "2238895",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238895"
      },
      {
        "category": "external",
        "summary": "2239033",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239033"
      },
      {
        "category": "external",
        "summary": "2239093",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239093"
      },
      {
        "category": "external",
        "summary": "2239096",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239096"
      },
      {
        "category": "external",
        "summary": "2239101",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239101"
      },
      {
        "category": "external",
        "summary": "2239140",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239140"
      },
      {
        "category": "external",
        "summary": "2239580",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239580"
      },
      {
        "category": "external",
        "summary": "2239589",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239589"
      },
      {
        "category": "external",
        "summary": "2239622",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239622"
      },
      {
        "category": "external",
        "summary": "2239776",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239776"
      },
      {
        "category": "external",
        "summary": "2239802",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239802"
      },
      {
        "category": "external",
        "summary": "2240778",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240778"
      },
      {
        "category": "external",
        "summary": "2241015",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2241015"
      },
      {
        "category": "external",
        "summary": "2241185",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2241185"
      },
      {
        "category": "external",
        "summary": "2241980",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2241980"
      },
      {
        "category": "external",
        "summary": "2242121",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2242121"
      },
      {
        "category": "external",
        "summary": "2242374",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2242374"
      },
      {
        "category": "external",
        "summary": "2242803",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2242803"
      },
      {
        "category": "external",
        "summary": "2242854",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2242854"
      },
      {
        "category": "external",
        "summary": "2243296",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243296"
      },
      {
        "category": "external",
        "summary": "2244383",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2244383"
      },
      {
        "category": "external",
        "summary": "2244517",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2244517"
      },
      {
        "category": "external",
        "summary": "2244566",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2244566"
      },
      {
        "category": "external",
        "summary": "2244638",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2244638"
      },
      {
        "category": "external",
        "summary": "2244791",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2244791"
      },
      {
        "category": "external",
        "summary": "2244793",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2244793"
      },
      {
        "category": "external",
        "summary": "2245978",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2245978"
      },
      {
        "category": "external",
        "summary": "2246185",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246185"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_6832.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.14.0 security, enhancement \u0026 bug fix update",
    "tracking": {
      "current_release_date": "2024-09-18T19:57:35+00:00",
      "generator": {
        "date": "2024-09-18T19:57:35+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2023:6832",
      "initial_release_date": "2023-11-08T18:49:17+00:00",
      "revision_history": [
        {
          "date": "2023-11-08T18:49:17+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-11-08T18:49:17+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T19:57:35+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "RHODF 4.14 for RHEL 9",
                "product": {
                  "name": "RHODF 4.14 for RHEL 9",
                  "product_id": "9Base-RHODF-4.14",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift_data_foundation:4.14::el9"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Data Foundation"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "odf4/cephcsi-rhel9@sha256:19066af2eb30877d010ef66b5d538749da1f0521b4a762871a53c57ead216e9a_s390x",
                "product": {
                  "name": "odf4/cephcsi-rhel9@sha256:19066af2eb30877d010ef66b5d538749da1f0521b4a762871a53c57ead216e9a_s390x",
                  "product_id": "odf4/cephcsi-rhel9@sha256:19066af2eb30877d010ef66b5d538749da1f0521b4a762871a53c57ead216e9a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cephcsi-rhel9@sha256:19066af2eb30877d010ef66b5d538749da1f0521b4a762871a53c57ead216e9a?arch=s390x\u0026repository_url=registry.redhat.io/odf4/cephcsi-rhel9\u0026tag=v4.14.0-29"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/mcg-cli-rhel9@sha256:c354acbac03e2af6fcb7b5b1dbe16ab0a382004ef7a335f9327893138ce2e922_s390x",
                "product": {
                  "name": "odf4/mcg-cli-rhel9@sha256:c354acbac03e2af6fcb7b5b1dbe16ab0a382004ef7a335f9327893138ce2e922_s390x",
                  "product_id": "odf4/mcg-cli-rhel9@sha256:c354acbac03e2af6fcb7b5b1dbe16ab0a382004ef7a335f9327893138ce2e922_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mcg-cli-rhel9@sha256:c354acbac03e2af6fcb7b5b1dbe16ab0a382004ef7a335f9327893138ce2e922?arch=s390x\u0026repository_url=registry.redhat.io/odf4/mcg-cli-rhel9\u0026tag=v4.14.0-44"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/mcg-core-rhel9@sha256:0a9ccf86889c47b950246e2f6829b568b2f3cb0f37b2ad18282ff2a40f0448d6_s390x",
                "product": {
                  "name": "odf4/mcg-core-rhel9@sha256:0a9ccf86889c47b950246e2f6829b568b2f3cb0f37b2ad18282ff2a40f0448d6_s390x",
                  "product_id": "odf4/mcg-core-rhel9@sha256:0a9ccf86889c47b950246e2f6829b568b2f3cb0f37b2ad18282ff2a40f0448d6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mcg-core-rhel9@sha256:0a9ccf86889c47b950246e2f6829b568b2f3cb0f37b2ad18282ff2a40f0448d6?arch=s390x\u0026repository_url=registry.redhat.io/odf4/mcg-core-rhel9\u0026tag=v4.14.0-63"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/mcg-operator-bundle@sha256:b2586abf037cc9a313b5b07a36806d27f8a5fdee8daf99a00ee491243085a7d4_s390x",
                "product": {
                  "name": "odf4/mcg-operator-bundle@sha256:b2586abf037cc9a313b5b07a36806d27f8a5fdee8daf99a00ee491243085a7d4_s390x",
                  "product_id": "odf4/mcg-operator-bundle@sha256:b2586abf037cc9a313b5b07a36806d27f8a5fdee8daf99a00ee491243085a7d4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mcg-operator-bundle@sha256:b2586abf037cc9a313b5b07a36806d27f8a5fdee8daf99a00ee491243085a7d4?arch=s390x\u0026repository_url=registry.redhat.io/odf4/mcg-operator-bundle\u0026tag=v4.14.0-161"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/mcg-rhel9-operator@sha256:fcb6309f9244be94c6154d45f0a5c415783407064fee1ee48a4c05970054da1c_s390x",
                "product": {
                  "name": "odf4/mcg-rhel9-operator@sha256:fcb6309f9244be94c6154d45f0a5c415783407064fee1ee48a4c05970054da1c_s390x",
                  "product_id": "odf4/mcg-rhel9-operator@sha256:fcb6309f9244be94c6154d45f0a5c415783407064fee1ee48a4c05970054da1c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mcg-rhel9-operator@sha256:fcb6309f9244be94c6154d45f0a5c415783407064fee1ee48a4c05970054da1c?arch=s390x\u0026repository_url=registry.redhat.io/odf4/mcg-rhel9-operator\u0026tag=v4.14.0-43"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-client-console-rhel9@sha256:092b03642b8adae73f45ff264d38a796fb8a7fd89b87e712db0473f9ccda3862_s390x",
                "product": {
                  "name": "odf4/ocs-client-console-rhel9@sha256:092b03642b8adae73f45ff264d38a796fb8a7fd89b87e712db0473f9ccda3862_s390x",
                  "product_id": "odf4/ocs-client-console-rhel9@sha256:092b03642b8adae73f45ff264d38a796fb8a7fd89b87e712db0473f9ccda3862_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-client-console-rhel9@sha256:092b03642b8adae73f45ff264d38a796fb8a7fd89b87e712db0473f9ccda3862?arch=s390x\u0026repository_url=registry.redhat.io/odf4/ocs-client-console-rhel9\u0026tag=v4.14.0-35"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-client-operator-bundle@sha256:4c73760f7c2e5283d5fa197a95191d8e0568dbebfabffe476933a2545bea2b3b_s390x",
                "product": {
                  "name": "odf4/ocs-client-operator-bundle@sha256:4c73760f7c2e5283d5fa197a95191d8e0568dbebfabffe476933a2545bea2b3b_s390x",
                  "product_id": "odf4/ocs-client-operator-bundle@sha256:4c73760f7c2e5283d5fa197a95191d8e0568dbebfabffe476933a2545bea2b3b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-client-operator-bundle@sha256:4c73760f7c2e5283d5fa197a95191d8e0568dbebfabffe476933a2545bea2b3b?arch=s390x\u0026repository_url=registry.redhat.io/odf4/ocs-client-operator-bundle\u0026tag=v4.14.0-161"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-client-rhel9-operator@sha256:6b8fb443051345da399d48c5cff2dce22b4b8b2a9ab224e76d423d820151a8fe_s390x",
                "product": {
                  "name": "odf4/ocs-client-rhel9-operator@sha256:6b8fb443051345da399d48c5cff2dce22b4b8b2a9ab224e76d423d820151a8fe_s390x",
                  "product_id": "odf4/ocs-client-rhel9-operator@sha256:6b8fb443051345da399d48c5cff2dce22b4b8b2a9ab224e76d423d820151a8fe_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-client-rhel9-operator@sha256:6b8fb443051345da399d48c5cff2dce22b4b8b2a9ab224e76d423d820151a8fe?arch=s390x\u0026repository_url=registry.redhat.io/odf4/ocs-client-rhel9-operator\u0026tag=v4.14.0-14"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-metrics-exporter-rhel9@sha256:309b5a86d0f438d93ca64d7eea18c0b69a33a345e913977e2cd6507ce54e4fc9_s390x",
                "product": {
                  "name": "odf4/ocs-metrics-exporter-rhel9@sha256:309b5a86d0f438d93ca64d7eea18c0b69a33a345e913977e2cd6507ce54e4fc9_s390x",
                  "product_id": "odf4/ocs-metrics-exporter-rhel9@sha256:309b5a86d0f438d93ca64d7eea18c0b69a33a345e913977e2cd6507ce54e4fc9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-metrics-exporter-rhel9@sha256:309b5a86d0f438d93ca64d7eea18c0b69a33a345e913977e2cd6507ce54e4fc9?arch=s390x\u0026repository_url=registry.redhat.io/odf4/ocs-metrics-exporter-rhel9\u0026tag=v4.14.0-68"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-operator-bundle@sha256:e15785bfa7738c85d01dff5e137564401d9a8982785e0bdff73f7df166137cd9_s390x",
                "product": {
                  "name": "odf4/ocs-operator-bundle@sha256:e15785bfa7738c85d01dff5e137564401d9a8982785e0bdff73f7df166137cd9_s390x",
                  "product_id": "odf4/ocs-operator-bundle@sha256:e15785bfa7738c85d01dff5e137564401d9a8982785e0bdff73f7df166137cd9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-operator-bundle@sha256:e15785bfa7738c85d01dff5e137564401d9a8982785e0bdff73f7df166137cd9?arch=s390x\u0026repository_url=registry.redhat.io/odf4/ocs-operator-bundle\u0026tag=v4.14.0-161"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-rhel9-operator@sha256:ed46de26d5f1383b2c2924535cca7af2837e6ebbffd576b20939660facd70dc7_s390x",
                "product": {
                  "name": "odf4/ocs-rhel9-operator@sha256:ed46de26d5f1383b2c2924535cca7af2837e6ebbffd576b20939660facd70dc7_s390x",
                  "product_id": "odf4/ocs-rhel9-operator@sha256:ed46de26d5f1383b2c2924535cca7af2837e6ebbffd576b20939660facd70dc7_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-rhel9-operator@sha256:ed46de26d5f1383b2c2924535cca7af2837e6ebbffd576b20939660facd70dc7?arch=s390x\u0026repository_url=registry.redhat.io/odf4/ocs-rhel9-operator\u0026tag=v4.14.0-67"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-console-rhel9@sha256:d164df6e45f3541a748cfac39014048cf356aad5e90441c342f57b318dd44935_s390x",
                "product": {
                  "name": "odf4/odf-console-rhel9@sha256:d164df6e45f3541a748cfac39014048cf356aad5e90441c342f57b318dd44935_s390x",
                  "product_id": "odf4/odf-console-rhel9@sha256:d164df6e45f3541a748cfac39014048cf356aad5e90441c342f57b318dd44935_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-console-rhel9@sha256:d164df6e45f3541a748cfac39014048cf356aad5e90441c342f57b318dd44935?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-console-rhel9\u0026tag=v4.14.0-77"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-cosi-sidecar-rhel9@sha256:d4cff642b23e5d006b179d81b20d1dc5aad68d0123dcb339f72973c68845ec4a_s390x",
                "product": {
                  "name": "odf4/odf-cosi-sidecar-rhel9@sha256:d4cff642b23e5d006b179d81b20d1dc5aad68d0123dcb339f72973c68845ec4a_s390x",
                  "product_id": "odf4/odf-cosi-sidecar-rhel9@sha256:d4cff642b23e5d006b179d81b20d1dc5aad68d0123dcb339f72973c68845ec4a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-cosi-sidecar-rhel9@sha256:d4cff642b23e5d006b179d81b20d1dc5aad68d0123dcb339f72973c68845ec4a?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-cosi-sidecar-rhel9\u0026tag=v4.14.0-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-csi-addons-operator-bundle@sha256:d79389a67faa8bdecb904f3341125428463fd9dee0eef4c49ad62b2046b0bc3b_s390x",
                "product": {
                  "name": "odf4/odf-csi-addons-operator-bundle@sha256:d79389a67faa8bdecb904f3341125428463fd9dee0eef4c49ad62b2046b0bc3b_s390x",
                  "product_id": "odf4/odf-csi-addons-operator-bundle@sha256:d79389a67faa8bdecb904f3341125428463fd9dee0eef4c49ad62b2046b0bc3b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-csi-addons-operator-bundle@sha256:d79389a67faa8bdecb904f3341125428463fd9dee0eef4c49ad62b2046b0bc3b?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-operator-bundle\u0026tag=v4.14.0-161"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-csi-addons-rhel9-operator@sha256:f380c5901d83e14c0fd49616749a1cd7d9ac83b4b3a757c152a1cc94460c0f7f_s390x",
                "product": {
                  "name": "odf4/odf-csi-addons-rhel9-operator@sha256:f380c5901d83e14c0fd49616749a1cd7d9ac83b4b3a757c152a1cc94460c0f7f_s390x",
                  "product_id": "odf4/odf-csi-addons-rhel9-operator@sha256:f380c5901d83e14c0fd49616749a1cd7d9ac83b4b3a757c152a1cc94460c0f7f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-csi-addons-rhel9-operator@sha256:f380c5901d83e14c0fd49616749a1cd7d9ac83b4b3a757c152a1cc94460c0f7f?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-rhel9-operator\u0026tag=v4.14.0-14"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:98a5ddc54894ec63160dace01773f0e078d659dbf2e3a637a5061692d13d740d_s390x",
                "product": {
                  "name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:98a5ddc54894ec63160dace01773f0e078d659dbf2e3a637a5061692d13d740d_s390x",
                  "product_id": "odf4/odf-csi-addons-sidecar-rhel9@sha256:98a5ddc54894ec63160dace01773f0e078d659dbf2e3a637a5061692d13d740d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-csi-addons-sidecar-rhel9@sha256:98a5ddc54894ec63160dace01773f0e078d659dbf2e3a637a5061692d13d740d?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9\u0026tag=v4.14.0-13"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-multicluster-console-rhel9@sha256:e2185f7ac5e82ba3271f5d11bdcf649775afb4e275ff04868c9ba7d0be511e1e_s390x",
                "product": {
                  "name": "odf4/odf-multicluster-console-rhel9@sha256:e2185f7ac5e82ba3271f5d11bdcf649775afb4e275ff04868c9ba7d0be511e1e_s390x",
                  "product_id": "odf4/odf-multicluster-console-rhel9@sha256:e2185f7ac5e82ba3271f5d11bdcf649775afb4e275ff04868c9ba7d0be511e1e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-multicluster-console-rhel9@sha256:e2185f7ac5e82ba3271f5d11bdcf649775afb4e275ff04868c9ba7d0be511e1e?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-console-rhel9\u0026tag=v4.14.0-74"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-multicluster-operator-bundle@sha256:1a1d5cce65a73a7ebd6796803e2adf296ca671816858d668117d9d21d14b1a87_s390x",
                "product": {
                  "name": "odf4/odf-multicluster-operator-bundle@sha256:1a1d5cce65a73a7ebd6796803e2adf296ca671816858d668117d9d21d14b1a87_s390x",
                  "product_id": "odf4/odf-multicluster-operator-bundle@sha256:1a1d5cce65a73a7ebd6796803e2adf296ca671816858d668117d9d21d14b1a87_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-multicluster-operator-bundle@sha256:1a1d5cce65a73a7ebd6796803e2adf296ca671816858d668117d9d21d14b1a87?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-operator-bundle\u0026tag=v4.14.0-161"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-multicluster-rhel9-operator@sha256:bae71b3fcde98cc26207fdab8c6e08bb1c20d5fc517107eee23e52ceb03d060e_s390x",
                "product": {
                  "name": "odf4/odf-multicluster-rhel9-operator@sha256:bae71b3fcde98cc26207fdab8c6e08bb1c20d5fc517107eee23e52ceb03d060e_s390x",
                  "product_id": "odf4/odf-multicluster-rhel9-operator@sha256:bae71b3fcde98cc26207fdab8c6e08bb1c20d5fc517107eee23e52ceb03d060e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-multicluster-rhel9-operator@sha256:bae71b3fcde98cc26207fdab8c6e08bb1c20d5fc517107eee23e52ceb03d060e?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-rhel9-operator\u0026tag=v4.14.0-16"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-must-gather-rhel9@sha256:fa66ff5299778d29c990a6c177aa1378f76499f14da81ca0726705ed88205b6c_s390x",
                "product": {
                  "name": "odf4/odf-must-gather-rhel9@sha256:fa66ff5299778d29c990a6c177aa1378f76499f14da81ca0726705ed88205b6c_s390x",
                  "product_id": "odf4/odf-must-gather-rhel9@sha256:fa66ff5299778d29c990a6c177aa1378f76499f14da81ca0726705ed88205b6c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-must-gather-rhel9@sha256:fa66ff5299778d29c990a6c177aa1378f76499f14da81ca0726705ed88205b6c?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-must-gather-rhel9\u0026tag=v4.14.0-29"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-operator-bundle@sha256:aca59c5da1ab71fda2a9c1b58d9637349c99f6501787443d102bd3312a00bf61_s390x",
                "product": {
                  "name": "odf4/odf-operator-bundle@sha256:aca59c5da1ab71fda2a9c1b58d9637349c99f6501787443d102bd3312a00bf61_s390x",
                  "product_id": "odf4/odf-operator-bundle@sha256:aca59c5da1ab71fda2a9c1b58d9637349c99f6501787443d102bd3312a00bf61_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-operator-bundle@sha256:aca59c5da1ab71fda2a9c1b58d9637349c99f6501787443d102bd3312a00bf61?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-operator-bundle\u0026tag=v4.14.0-161"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-rhel9-operator@sha256:8eb089256eae891796741e26ebc18d251e24692f4fce4d6bdab6dbfa8d1930af_s390x",
                "product": {
                  "name": "odf4/odf-rhel9-operator@sha256:8eb089256eae891796741e26ebc18d251e24692f4fce4d6bdab6dbfa8d1930af_s390x",
                  "product_id": "odf4/odf-rhel9-operator@sha256:8eb089256eae891796741e26ebc18d251e24692f4fce4d6bdab6dbfa8d1930af_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-rhel9-operator@sha256:8eb089256eae891796741e26ebc18d251e24692f4fce4d6bdab6dbfa8d1930af?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-rhel9-operator\u0026tag=v4.14.0-18"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odr-cluster-operator-bundle@sha256:91b4ab5822b81c8c731e587951830b61d318124b0f70a7b5992ab1d7979ca1e1_s390x",
                "product": {
                  "name": "odf4/odr-cluster-operator-bundle@sha256:91b4ab5822b81c8c731e587951830b61d318124b0f70a7b5992ab1d7979ca1e1_s390x",
                  "product_id": "odf4/odr-cluster-operator-bundle@sha256:91b4ab5822b81c8c731e587951830b61d318124b0f70a7b5992ab1d7979ca1e1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odr-cluster-operator-bundle@sha256:91b4ab5822b81c8c731e587951830b61d318124b0f70a7b5992ab1d7979ca1e1?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odr-cluster-operator-bundle\u0026tag=v4.14.0-161"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odr-hub-operator-bundle@sha256:7a3d210c3b23f5afc21d3db41ce8904a041ad7feffd8503f5c2ee52a97357cb7_s390x",
                "product": {
                  "name": "odf4/odr-hub-operator-bundle@sha256:7a3d210c3b23f5afc21d3db41ce8904a041ad7feffd8503f5c2ee52a97357cb7_s390x",
                  "product_id": "odf4/odr-hub-operator-bundle@sha256:7a3d210c3b23f5afc21d3db41ce8904a041ad7feffd8503f5c2ee52a97357cb7_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odr-hub-operator-bundle@sha256:7a3d210c3b23f5afc21d3db41ce8904a041ad7feffd8503f5c2ee52a97357cb7?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odr-hub-operator-bundle\u0026tag=v4.14.0-161"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odr-rhel9-operator@sha256:a3f5d7281f9e28528923f54d816d7fe586f1cba6074f0a775fa613c99e5ad2a5_s390x",
                "product": {
                  "name": "odf4/odr-rhel9-operator@sha256:a3f5d7281f9e28528923f54d816d7fe586f1cba6074f0a775fa613c99e5ad2a5_s390x",
                  "product_id": "odf4/odr-rhel9-operator@sha256:a3f5d7281f9e28528923f54d816d7fe586f1cba6074f0a775fa613c99e5ad2a5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odr-rhel9-operator@sha256:a3f5d7281f9e28528923f54d816d7fe586f1cba6074f0a775fa613c99e5ad2a5?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odr-rhel9-operator\u0026tag=v4.14.0-31"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/rook-ceph-rhel9-operator@sha256:e18b3bec5944442cba078061c67c549d820522ddc6261c58a00208643def28a8_s390x",
                "product": {
                  "name": "odf4/rook-ceph-rhel9-operator@sha256:e18b3bec5944442cba078061c67c549d820522ddc6261c58a00208643def28a8_s390x",
                  "product_id": "odf4/rook-ceph-rhel9-operator@sha256:e18b3bec5944442cba078061c67c549d820522ddc6261c58a00208643def28a8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rook-ceph-rhel9-operator@sha256:e18b3bec5944442cba078061c67c549d820522ddc6261c58a00208643def28a8?arch=s390x\u0026repository_url=registry.redhat.io/odf4/rook-ceph-rhel9-operator\u0026tag=v4.14.0-71"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "odf4/cephcsi-rhel9@sha256:d256c07680a4463f09d4a06a000fe001806cde5ccaa958005a1a3e66a127b5b1_ppc64le",
                "product": {
                  "name": "odf4/cephcsi-rhel9@sha256:d256c07680a4463f09d4a06a000fe001806cde5ccaa958005a1a3e66a127b5b1_ppc64le",
                  "product_id": "odf4/cephcsi-rhel9@sha256:d256c07680a4463f09d4a06a000fe001806cde5ccaa958005a1a3e66a127b5b1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cephcsi-rhel9@sha256:d256c07680a4463f09d4a06a000fe001806cde5ccaa958005a1a3e66a127b5b1?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/cephcsi-rhel9\u0026tag=v4.14.0-29"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/mcg-cli-rhel9@sha256:52cadb4a29242624ef35270f56317e019ae04dda9c6710d9d944a8628ca00818_ppc64le",
                "product": {
                  "name": "odf4/mcg-cli-rhel9@sha256:52cadb4a29242624ef35270f56317e019ae04dda9c6710d9d944a8628ca00818_ppc64le",
                  "product_id": "odf4/mcg-cli-rhel9@sha256:52cadb4a29242624ef35270f56317e019ae04dda9c6710d9d944a8628ca00818_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mcg-cli-rhel9@sha256:52cadb4a29242624ef35270f56317e019ae04dda9c6710d9d944a8628ca00818?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/mcg-cli-rhel9\u0026tag=v4.14.0-44"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/mcg-core-rhel9@sha256:a3c88a63ab8c071cfd28aa97a12d2cf44f8d6f3779875b8bac79b76334995575_ppc64le",
                "product": {
                  "name": "odf4/mcg-core-rhel9@sha256:a3c88a63ab8c071cfd28aa97a12d2cf44f8d6f3779875b8bac79b76334995575_ppc64le",
                  "product_id": "odf4/mcg-core-rhel9@sha256:a3c88a63ab8c071cfd28aa97a12d2cf44f8d6f3779875b8bac79b76334995575_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mcg-core-rhel9@sha256:a3c88a63ab8c071cfd28aa97a12d2cf44f8d6f3779875b8bac79b76334995575?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/mcg-core-rhel9\u0026tag=v4.14.0-63"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/mcg-operator-bundle@sha256:db479b0a4c27104c57911bead5d15b99617a2ae355586e765b04ea02f72662cf_ppc64le",
                "product": {
                  "name": "odf4/mcg-operator-bundle@sha256:db479b0a4c27104c57911bead5d15b99617a2ae355586e765b04ea02f72662cf_ppc64le",
                  "product_id": "odf4/mcg-operator-bundle@sha256:db479b0a4c27104c57911bead5d15b99617a2ae355586e765b04ea02f72662cf_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mcg-operator-bundle@sha256:db479b0a4c27104c57911bead5d15b99617a2ae355586e765b04ea02f72662cf?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/mcg-operator-bundle\u0026tag=v4.14.0-161"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/mcg-rhel9-operator@sha256:45e081dc18d87532beb038ee07e9e99f3ab686ad5a4fe65664f82e490d295d14_ppc64le",
                "product": {
                  "name": "odf4/mcg-rhel9-operator@sha256:45e081dc18d87532beb038ee07e9e99f3ab686ad5a4fe65664f82e490d295d14_ppc64le",
                  "product_id": "odf4/mcg-rhel9-operator@sha256:45e081dc18d87532beb038ee07e9e99f3ab686ad5a4fe65664f82e490d295d14_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mcg-rhel9-operator@sha256:45e081dc18d87532beb038ee07e9e99f3ab686ad5a4fe65664f82e490d295d14?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/mcg-rhel9-operator\u0026tag=v4.14.0-43"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-client-console-rhel9@sha256:0dbc5b109af0e72148bc5c70089e2db9f3a6a30946484ea2b75a05ed96b74049_ppc64le",
                "product": {
                  "name": "odf4/ocs-client-console-rhel9@sha256:0dbc5b109af0e72148bc5c70089e2db9f3a6a30946484ea2b75a05ed96b74049_ppc64le",
                  "product_id": "odf4/ocs-client-console-rhel9@sha256:0dbc5b109af0e72148bc5c70089e2db9f3a6a30946484ea2b75a05ed96b74049_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-client-console-rhel9@sha256:0dbc5b109af0e72148bc5c70089e2db9f3a6a30946484ea2b75a05ed96b74049?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/ocs-client-console-rhel9\u0026tag=v4.14.0-35"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-client-operator-bundle@sha256:4ff423ec1d18619590b5e3ce4b10352dbc50894ec92ec5d0164c8488e6f45a9e_ppc64le",
                "product": {
                  "name": "odf4/ocs-client-operator-bundle@sha256:4ff423ec1d18619590b5e3ce4b10352dbc50894ec92ec5d0164c8488e6f45a9e_ppc64le",
                  "product_id": "odf4/ocs-client-operator-bundle@sha256:4ff423ec1d18619590b5e3ce4b10352dbc50894ec92ec5d0164c8488e6f45a9e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-client-operator-bundle@sha256:4ff423ec1d18619590b5e3ce4b10352dbc50894ec92ec5d0164c8488e6f45a9e?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/ocs-client-operator-bundle\u0026tag=v4.14.0-161"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-client-rhel9-operator@sha256:7f0e8e93d13f4fd74c0e801b94c0fa79369f319e371832c59c990f80a02a29fb_ppc64le",
                "product": {
                  "name": "odf4/ocs-client-rhel9-operator@sha256:7f0e8e93d13f4fd74c0e801b94c0fa79369f319e371832c59c990f80a02a29fb_ppc64le",
                  "product_id": "odf4/ocs-client-rhel9-operator@sha256:7f0e8e93d13f4fd74c0e801b94c0fa79369f319e371832c59c990f80a02a29fb_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-client-rhel9-operator@sha256:7f0e8e93d13f4fd74c0e801b94c0fa79369f319e371832c59c990f80a02a29fb?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/ocs-client-rhel9-operator\u0026tag=v4.14.0-14"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-metrics-exporter-rhel9@sha256:52b43f37c8801a43153ea7df37ec7a20494ecaa3f6b4b3c71a97bb670b418e44_ppc64le",
                "product": {
                  "name": "odf4/ocs-metrics-exporter-rhel9@sha256:52b43f37c8801a43153ea7df37ec7a20494ecaa3f6b4b3c71a97bb670b418e44_ppc64le",
                  "product_id": "odf4/ocs-metrics-exporter-rhel9@sha256:52b43f37c8801a43153ea7df37ec7a20494ecaa3f6b4b3c71a97bb670b418e44_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-metrics-exporter-rhel9@sha256:52b43f37c8801a43153ea7df37ec7a20494ecaa3f6b4b3c71a97bb670b418e44?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/ocs-metrics-exporter-rhel9\u0026tag=v4.14.0-68"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-operator-bundle@sha256:2ae1361711997b8ab997c6fc09985af6909968a055d616d633bde23910a000b0_ppc64le",
                "product": {
                  "name": "odf4/ocs-operator-bundle@sha256:2ae1361711997b8ab997c6fc09985af6909968a055d616d633bde23910a000b0_ppc64le",
                  "product_id": "odf4/ocs-operator-bundle@sha256:2ae1361711997b8ab997c6fc09985af6909968a055d616d633bde23910a000b0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-operator-bundle@sha256:2ae1361711997b8ab997c6fc09985af6909968a055d616d633bde23910a000b0?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/ocs-operator-bundle\u0026tag=v4.14.0-161"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-rhel9-operator@sha256:36a3587297be43c27a0348efc2ce0bd6d5cb4ff5447206e07770b78c6804d827_ppc64le",
                "product": {
                  "name": "odf4/ocs-rhel9-operator@sha256:36a3587297be43c27a0348efc2ce0bd6d5cb4ff5447206e07770b78c6804d827_ppc64le",
                  "product_id": "odf4/ocs-rhel9-operator@sha256:36a3587297be43c27a0348efc2ce0bd6d5cb4ff5447206e07770b78c6804d827_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-rhel9-operator@sha256:36a3587297be43c27a0348efc2ce0bd6d5cb4ff5447206e07770b78c6804d827?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/ocs-rhel9-operator\u0026tag=v4.14.0-67"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-console-rhel9@sha256:1355bfd45d0f7715fe5a8c709d92951a25d1ee06742373ad632890dbd8678dc4_ppc64le",
                "product": {
                  "name": "odf4/odf-console-rhel9@sha256:1355bfd45d0f7715fe5a8c709d92951a25d1ee06742373ad632890dbd8678dc4_ppc64le",
                  "product_id": "odf4/odf-console-rhel9@sha256:1355bfd45d0f7715fe5a8c709d92951a25d1ee06742373ad632890dbd8678dc4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-console-rhel9@sha256:1355bfd45d0f7715fe5a8c709d92951a25d1ee06742373ad632890dbd8678dc4?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-console-rhel9\u0026tag=v4.14.0-77"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-cosi-sidecar-rhel9@sha256:1073a52233897ca521366b8a98c401b8f4b43a75e289dfe2bab3281498134808_ppc64le",
                "product": {
                  "name": "odf4/odf-cosi-sidecar-rhel9@sha256:1073a52233897ca521366b8a98c401b8f4b43a75e289dfe2bab3281498134808_ppc64le",
                  "product_id": "odf4/odf-cosi-sidecar-rhel9@sha256:1073a52233897ca521366b8a98c401b8f4b43a75e289dfe2bab3281498134808_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-cosi-sidecar-rhel9@sha256:1073a52233897ca521366b8a98c401b8f4b43a75e289dfe2bab3281498134808?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-cosi-sidecar-rhel9\u0026tag=v4.14.0-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-csi-addons-operator-bundle@sha256:53e09d58b3875d5584aedc091fcce42dcfe3f0d215092ecff8da61211ba822e3_ppc64le",
                "product": {
                  "name": "odf4/odf-csi-addons-operator-bundle@sha256:53e09d58b3875d5584aedc091fcce42dcfe3f0d215092ecff8da61211ba822e3_ppc64le",
                  "product_id": "odf4/odf-csi-addons-operator-bundle@sha256:53e09d58b3875d5584aedc091fcce42dcfe3f0d215092ecff8da61211ba822e3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-csi-addons-operator-bundle@sha256:53e09d58b3875d5584aedc091fcce42dcfe3f0d215092ecff8da61211ba822e3?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-operator-bundle\u0026tag=v4.14.0-161"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-csi-addons-rhel9-operator@sha256:f5ba1535c00f7330847db8d7202aa1bb09aa7598e2c840dabb9156135688c2ad_ppc64le",
                "product": {
                  "name": "odf4/odf-csi-addons-rhel9-operator@sha256:f5ba1535c00f7330847db8d7202aa1bb09aa7598e2c840dabb9156135688c2ad_ppc64le",
                  "product_id": "odf4/odf-csi-addons-rhel9-operator@sha256:f5ba1535c00f7330847db8d7202aa1bb09aa7598e2c840dabb9156135688c2ad_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-csi-addons-rhel9-operator@sha256:f5ba1535c00f7330847db8d7202aa1bb09aa7598e2c840dabb9156135688c2ad?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-rhel9-operator\u0026tag=v4.14.0-14"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:eecdcf798f46f87751d06803634ee2c55dba5be4fb9191724f6f66ce8e2d1d53_ppc64le",
                "product": {
                  "name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:eecdcf798f46f87751d06803634ee2c55dba5be4fb9191724f6f66ce8e2d1d53_ppc64le",
                  "product_id": "odf4/odf-csi-addons-sidecar-rhel9@sha256:eecdcf798f46f87751d06803634ee2c55dba5be4fb9191724f6f66ce8e2d1d53_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-csi-addons-sidecar-rhel9@sha256:eecdcf798f46f87751d06803634ee2c55dba5be4fb9191724f6f66ce8e2d1d53?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9\u0026tag=v4.14.0-13"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-multicluster-console-rhel9@sha256:93e15fb7e7ad0ca8bdfa151bb4bc709e19b84a93b9dd4d6c5b5f09c1669410a7_ppc64le",
                "product": {
                  "name": "odf4/odf-multicluster-console-rhel9@sha256:93e15fb7e7ad0ca8bdfa151bb4bc709e19b84a93b9dd4d6c5b5f09c1669410a7_ppc64le",
                  "product_id": "odf4/odf-multicluster-console-rhel9@sha256:93e15fb7e7ad0ca8bdfa151bb4bc709e19b84a93b9dd4d6c5b5f09c1669410a7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-multicluster-console-rhel9@sha256:93e15fb7e7ad0ca8bdfa151bb4bc709e19b84a93b9dd4d6c5b5f09c1669410a7?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-console-rhel9\u0026tag=v4.14.0-74"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-multicluster-operator-bundle@sha256:60eefcb09904faadfef9b44f25da9fc8fc4923b178090e7218e67cb9ae0793a3_ppc64le",
                "product": {
                  "name": "odf4/odf-multicluster-operator-bundle@sha256:60eefcb09904faadfef9b44f25da9fc8fc4923b178090e7218e67cb9ae0793a3_ppc64le",
                  "product_id": "odf4/odf-multicluster-operator-bundle@sha256:60eefcb09904faadfef9b44f25da9fc8fc4923b178090e7218e67cb9ae0793a3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-multicluster-operator-bundle@sha256:60eefcb09904faadfef9b44f25da9fc8fc4923b178090e7218e67cb9ae0793a3?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-operator-bundle\u0026tag=v4.14.0-161"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-multicluster-rhel9-operator@sha256:0110d494cf1e0171e50218990dde818dfbd0119e88237459dc44fd8ffa8018bc_ppc64le",
                "product": {
                  "name": "odf4/odf-multicluster-rhel9-operator@sha256:0110d494cf1e0171e50218990dde818dfbd0119e88237459dc44fd8ffa8018bc_ppc64le",
                  "product_id": "odf4/odf-multicluster-rhel9-operator@sha256:0110d494cf1e0171e50218990dde818dfbd0119e88237459dc44fd8ffa8018bc_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-multicluster-rhel9-operator@sha256:0110d494cf1e0171e50218990dde818dfbd0119e88237459dc44fd8ffa8018bc?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-rhel9-operator\u0026tag=v4.14.0-16"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-must-gather-rhel9@sha256:656596458a504dc59881347a69ed67ded606fe2ecafebe612cac4ef687b83c2a_ppc64le",
                "product": {
                  "name": "odf4/odf-must-gather-rhel9@sha256:656596458a504dc59881347a69ed67ded606fe2ecafebe612cac4ef687b83c2a_ppc64le",
                  "product_id": "odf4/odf-must-gather-rhel9@sha256:656596458a504dc59881347a69ed67ded606fe2ecafebe612cac4ef687b83c2a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-must-gather-rhel9@sha256:656596458a504dc59881347a69ed67ded606fe2ecafebe612cac4ef687b83c2a?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-must-gather-rhel9\u0026tag=v4.14.0-29"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-operator-bundle@sha256:f7b2891ac970e16db4204bcc1fd562d41ff4c907223bdbec5e372fe42361a03e_ppc64le",
                "product": {
                  "name": "odf4/odf-operator-bundle@sha256:f7b2891ac970e16db4204bcc1fd562d41ff4c907223bdbec5e372fe42361a03e_ppc64le",
                  "product_id": "odf4/odf-operator-bundle@sha256:f7b2891ac970e16db4204bcc1fd562d41ff4c907223bdbec5e372fe42361a03e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-operator-bundle@sha256:f7b2891ac970e16db4204bcc1fd562d41ff4c907223bdbec5e372fe42361a03e?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-operator-bundle\u0026tag=v4.14.0-161"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-rhel9-operator@sha256:d207a79a6144f1f929342f41d2270bf6528caad00bea697d9129eb405241a7df_ppc64le",
                "product": {
                  "name": "odf4/odf-rhel9-operator@sha256:d207a79a6144f1f929342f41d2270bf6528caad00bea697d9129eb405241a7df_ppc64le",
                  "product_id": "odf4/odf-rhel9-operator@sha256:d207a79a6144f1f929342f41d2270bf6528caad00bea697d9129eb405241a7df_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-rhel9-operator@sha256:d207a79a6144f1f929342f41d2270bf6528caad00bea697d9129eb405241a7df?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-rhel9-operator\u0026tag=v4.14.0-18"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odr-cluster-operator-bundle@sha256:f0e5ba9ff8d2a7413b21dcd88e238431b8897cae5d24134faeeb17769b930702_ppc64le",
                "product": {
                  "name": "odf4/odr-cluster-operator-bundle@sha256:f0e5ba9ff8d2a7413b21dcd88e238431b8897cae5d24134faeeb17769b930702_ppc64le",
                  "product_id": "odf4/odr-cluster-operator-bundle@sha256:f0e5ba9ff8d2a7413b21dcd88e238431b8897cae5d24134faeeb17769b930702_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odr-cluster-operator-bundle@sha256:f0e5ba9ff8d2a7413b21dcd88e238431b8897cae5d24134faeeb17769b930702?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odr-cluster-operator-bundle\u0026tag=v4.14.0-161"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odr-hub-operator-bundle@sha256:a9f630b9bfebe4e363dd4d06e471ac0bc1bb8ada15aa64eeff02d38aa359302d_ppc64le",
                "product": {
                  "name": "odf4/odr-hub-operator-bundle@sha256:a9f630b9bfebe4e363dd4d06e471ac0bc1bb8ada15aa64eeff02d38aa359302d_ppc64le",
                  "product_id": "odf4/odr-hub-operator-bundle@sha256:a9f630b9bfebe4e363dd4d06e471ac0bc1bb8ada15aa64eeff02d38aa359302d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odr-hub-operator-bundle@sha256:a9f630b9bfebe4e363dd4d06e471ac0bc1bb8ada15aa64eeff02d38aa359302d?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odr-hub-operator-bundle\u0026tag=v4.14.0-161"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odr-rhel9-operator@sha256:4c71572fdd69a4073455467201b958a308fbd59db81fc553a6ee24eddc45f011_ppc64le",
                "product": {
                  "name": "odf4/odr-rhel9-operator@sha256:4c71572fdd69a4073455467201b958a308fbd59db81fc553a6ee24eddc45f011_ppc64le",
                  "product_id": "odf4/odr-rhel9-operator@sha256:4c71572fdd69a4073455467201b958a308fbd59db81fc553a6ee24eddc45f011_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odr-rhel9-operator@sha256:4c71572fdd69a4073455467201b958a308fbd59db81fc553a6ee24eddc45f011?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odr-rhel9-operator\u0026tag=v4.14.0-31"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/rook-ceph-rhel9-operator@sha256:9c6657db4952f5096eb9cbae6a8b5bcfaec530b9c41202e604d23bfba90dbcb4_ppc64le",
                "product": {
                  "name": "odf4/rook-ceph-rhel9-operator@sha256:9c6657db4952f5096eb9cbae6a8b5bcfaec530b9c41202e604d23bfba90dbcb4_ppc64le",
                  "product_id": "odf4/rook-ceph-rhel9-operator@sha256:9c6657db4952f5096eb9cbae6a8b5bcfaec530b9c41202e604d23bfba90dbcb4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rook-ceph-rhel9-operator@sha256:9c6657db4952f5096eb9cbae6a8b5bcfaec530b9c41202e604d23bfba90dbcb4?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/rook-ceph-rhel9-operator\u0026tag=v4.14.0-71"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "odf4/cephcsi-rhel9@sha256:35a02234cca01c1f4acc66744fe5238c1810ba098b63f95c5c09f183647032f9_amd64",
                "product": {
                  "name": "odf4/cephcsi-rhel9@sha256:35a02234cca01c1f4acc66744fe5238c1810ba098b63f95c5c09f183647032f9_amd64",
                  "product_id": "odf4/cephcsi-rhel9@sha256:35a02234cca01c1f4acc66744fe5238c1810ba098b63f95c5c09f183647032f9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cephcsi-rhel9@sha256:35a02234cca01c1f4acc66744fe5238c1810ba098b63f95c5c09f183647032f9?arch=amd64\u0026repository_url=registry.redhat.io/odf4/cephcsi-rhel9\u0026tag=v4.14.0-29"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/mcg-cli-rhel9@sha256:ee129f877f166acabe289aba862cd1d0154f29987dfd9df4800b18c005725256_amd64",
                "product": {
                  "name": "odf4/mcg-cli-rhel9@sha256:ee129f877f166acabe289aba862cd1d0154f29987dfd9df4800b18c005725256_amd64",
                  "product_id": "odf4/mcg-cli-rhel9@sha256:ee129f877f166acabe289aba862cd1d0154f29987dfd9df4800b18c005725256_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mcg-cli-rhel9@sha256:ee129f877f166acabe289aba862cd1d0154f29987dfd9df4800b18c005725256?arch=amd64\u0026repository_url=registry.redhat.io/odf4/mcg-cli-rhel9\u0026tag=v4.14.0-44"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/mcg-core-rhel9@sha256:4db0118093d6186245a1bad6e33a7c324adf4385ffe632e72ef8eb6fa4bc7cc4_amd64",
                "product": {
                  "name": "odf4/mcg-core-rhel9@sha256:4db0118093d6186245a1bad6e33a7c324adf4385ffe632e72ef8eb6fa4bc7cc4_amd64",
                  "product_id": "odf4/mcg-core-rhel9@sha256:4db0118093d6186245a1bad6e33a7c324adf4385ffe632e72ef8eb6fa4bc7cc4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mcg-core-rhel9@sha256:4db0118093d6186245a1bad6e33a7c324adf4385ffe632e72ef8eb6fa4bc7cc4?arch=amd64\u0026repository_url=registry.redhat.io/odf4/mcg-core-rhel9\u0026tag=v4.14.0-63"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/mcg-operator-bundle@sha256:217ee67bfcec7b49193c035292a10577603397acae7b3d36ef2a8809a47c4b01_amd64",
                "product": {
                  "name": "odf4/mcg-operator-bundle@sha256:217ee67bfcec7b49193c035292a10577603397acae7b3d36ef2a8809a47c4b01_amd64",
                  "product_id": "odf4/mcg-operator-bundle@sha256:217ee67bfcec7b49193c035292a10577603397acae7b3d36ef2a8809a47c4b01_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mcg-operator-bundle@sha256:217ee67bfcec7b49193c035292a10577603397acae7b3d36ef2a8809a47c4b01?arch=amd64\u0026repository_url=registry.redhat.io/odf4/mcg-operator-bundle\u0026tag=v4.14.0-161"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/mcg-rhel9-operator@sha256:cf3caa9b68d92d8b99237dedd6631fbe96a30ce1ee44f4cc3eb4c9a45b5f906d_amd64",
                "product": {
                  "name": "odf4/mcg-rhel9-operator@sha256:cf3caa9b68d92d8b99237dedd6631fbe96a30ce1ee44f4cc3eb4c9a45b5f906d_amd64",
                  "product_id": "odf4/mcg-rhel9-operator@sha256:cf3caa9b68d92d8b99237dedd6631fbe96a30ce1ee44f4cc3eb4c9a45b5f906d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mcg-rhel9-operator@sha256:cf3caa9b68d92d8b99237dedd6631fbe96a30ce1ee44f4cc3eb4c9a45b5f906d?arch=amd64\u0026repository_url=registry.redhat.io/odf4/mcg-rhel9-operator\u0026tag=v4.14.0-43"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-client-console-rhel9@sha256:1a8a1d7bfa55de51ec2a777f2ad0d21d61c0e4a8be2802cbf4d76dc4a5d578d6_amd64",
                "product": {
                  "name": "odf4/ocs-client-console-rhel9@sha256:1a8a1d7bfa55de51ec2a777f2ad0d21d61c0e4a8be2802cbf4d76dc4a5d578d6_amd64",
                  "product_id": "odf4/ocs-client-console-rhel9@sha256:1a8a1d7bfa55de51ec2a777f2ad0d21d61c0e4a8be2802cbf4d76dc4a5d578d6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-client-console-rhel9@sha256:1a8a1d7bfa55de51ec2a777f2ad0d21d61c0e4a8be2802cbf4d76dc4a5d578d6?arch=amd64\u0026repository_url=registry.redhat.io/odf4/ocs-client-console-rhel9\u0026tag=v4.14.0-35"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-client-operator-bundle@sha256:cab28a3e2b44dc6f2efebbd5a52dee943ac9a8ae1f52cd4455418a6b689d54b3_amd64",
                "product": {
                  "name": "odf4/ocs-client-operator-bundle@sha256:cab28a3e2b44dc6f2efebbd5a52dee943ac9a8ae1f52cd4455418a6b689d54b3_amd64",
                  "product_id": "odf4/ocs-client-operator-bundle@sha256:cab28a3e2b44dc6f2efebbd5a52dee943ac9a8ae1f52cd4455418a6b689d54b3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-client-operator-bundle@sha256:cab28a3e2b44dc6f2efebbd5a52dee943ac9a8ae1f52cd4455418a6b689d54b3?arch=amd64\u0026repository_url=registry.redhat.io/odf4/ocs-client-operator-bundle\u0026tag=v4.14.0-161"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-client-rhel9-operator@sha256:923bc2abdbf6ad3594e3db6acf6a0054ee13deea7127480e4d200758cc2789d0_amd64",
                "product": {
                  "name": "odf4/ocs-client-rhel9-operator@sha256:923bc2abdbf6ad3594e3db6acf6a0054ee13deea7127480e4d200758cc2789d0_amd64",
                  "product_id": "odf4/ocs-client-rhel9-operator@sha256:923bc2abdbf6ad3594e3db6acf6a0054ee13deea7127480e4d200758cc2789d0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-client-rhel9-operator@sha256:923bc2abdbf6ad3594e3db6acf6a0054ee13deea7127480e4d200758cc2789d0?arch=amd64\u0026repository_url=registry.redhat.io/odf4/ocs-client-rhel9-operator\u0026tag=v4.14.0-14"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-metrics-exporter-rhel9@sha256:bc2b43b18fb8a054376e2295dc8e4bd7be57e8d2898a3efca3a014c40a109964_amd64",
                "product": {
                  "name": "odf4/ocs-metrics-exporter-rhel9@sha256:bc2b43b18fb8a054376e2295dc8e4bd7be57e8d2898a3efca3a014c40a109964_amd64",
                  "product_id": "odf4/ocs-metrics-exporter-rhel9@sha256:bc2b43b18fb8a054376e2295dc8e4bd7be57e8d2898a3efca3a014c40a109964_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-metrics-exporter-rhel9@sha256:bc2b43b18fb8a054376e2295dc8e4bd7be57e8d2898a3efca3a014c40a109964?arch=amd64\u0026repository_url=registry.redhat.io/odf4/ocs-metrics-exporter-rhel9\u0026tag=v4.14.0-68"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-operator-bundle@sha256:33726ea05cce60e263d4f64dab60543b9c70542f1649aa79f0e10bc264d82f6a_amd64",
                "product": {
                  "name": "odf4/ocs-operator-bundle@sha256:33726ea05cce60e263d4f64dab60543b9c70542f1649aa79f0e10bc264d82f6a_amd64",
                  "product_id": "odf4/ocs-operator-bundle@sha256:33726ea05cce60e263d4f64dab60543b9c70542f1649aa79f0e10bc264d82f6a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-operator-bundle@sha256:33726ea05cce60e263d4f64dab60543b9c70542f1649aa79f0e10bc264d82f6a?arch=amd64\u0026repository_url=registry.redhat.io/odf4/ocs-operator-bundle\u0026tag=v4.14.0-161"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-rhel9-operator@sha256:d83c01e9498460d577809a37bae6c4a5e8a908209ff5e3541e8453aff29d378b_amd64",
                "product": {
                  "name": "odf4/ocs-rhel9-operator@sha256:d83c01e9498460d577809a37bae6c4a5e8a908209ff5e3541e8453aff29d378b_amd64",
                  "product_id": "odf4/ocs-rhel9-operator@sha256:d83c01e9498460d577809a37bae6c4a5e8a908209ff5e3541e8453aff29d378b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-rhel9-operator@sha256:d83c01e9498460d577809a37bae6c4a5e8a908209ff5e3541e8453aff29d378b?arch=amd64\u0026repository_url=registry.redhat.io/odf4/ocs-rhel9-operator\u0026tag=v4.14.0-67"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-console-rhel9@sha256:9e58f78573d466a52b2091df3680331b1453f8f1185d72fa8daddaa2bee34522_amd64",
                "product": {
                  "name": "odf4/odf-console-rhel9@sha256:9e58f78573d466a52b2091df3680331b1453f8f1185d72fa8daddaa2bee34522_amd64",
                  "product_id": "odf4/odf-console-rhel9@sha256:9e58f78573d466a52b2091df3680331b1453f8f1185d72fa8daddaa2bee34522_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-console-rhel9@sha256:9e58f78573d466a52b2091df3680331b1453f8f1185d72fa8daddaa2bee34522?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-console-rhel9\u0026tag=v4.14.0-77"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-cosi-sidecar-rhel9@sha256:d0c257b6f5fe9790c687dd255ef574a5e5fe5d2d24f90bd76fc674febf681871_amd64",
                "product": {
                  "name": "odf4/odf-cosi-sidecar-rhel9@sha256:d0c257b6f5fe9790c687dd255ef574a5e5fe5d2d24f90bd76fc674febf681871_amd64",
                  "product_id": "odf4/odf-cosi-sidecar-rhel9@sha256:d0c257b6f5fe9790c687dd255ef574a5e5fe5d2d24f90bd76fc674febf681871_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-cosi-sidecar-rhel9@sha256:d0c257b6f5fe9790c687dd255ef574a5e5fe5d2d24f90bd76fc674febf681871?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-cosi-sidecar-rhel9\u0026tag=v4.14.0-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-csi-addons-operator-bundle@sha256:36074f09cf007c51360bbcef9c20f05696a666ed5a7e9a087d3c5f2abc28d3b1_amd64",
                "product": {
                  "name": "odf4/odf-csi-addons-operator-bundle@sha256:36074f09cf007c51360bbcef9c20f05696a666ed5a7e9a087d3c5f2abc28d3b1_amd64",
                  "product_id": "odf4/odf-csi-addons-operator-bundle@sha256:36074f09cf007c51360bbcef9c20f05696a666ed5a7e9a087d3c5f2abc28d3b1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-csi-addons-operator-bundle@sha256:36074f09cf007c51360bbcef9c20f05696a666ed5a7e9a087d3c5f2abc28d3b1?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-operator-bundle\u0026tag=v4.14.0-161"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-csi-addons-rhel9-operator@sha256:22f1de08f29857973e81b71745ac622d43de92b383a70f9efa7bff7404fb8703_amd64",
                "product": {
                  "name": "odf4/odf-csi-addons-rhel9-operator@sha256:22f1de08f29857973e81b71745ac622d43de92b383a70f9efa7bff7404fb8703_amd64",
                  "product_id": "odf4/odf-csi-addons-rhel9-operator@sha256:22f1de08f29857973e81b71745ac622d43de92b383a70f9efa7bff7404fb8703_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-csi-addons-rhel9-operator@sha256:22f1de08f29857973e81b71745ac622d43de92b383a70f9efa7bff7404fb8703?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-rhel9-operator\u0026tag=v4.14.0-14"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:701aa70b3c88008e143b97edf1b2ad6f408f3620b3e174fe08d355eca186a8e1_amd64",
                "product": {
                  "name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:701aa70b3c88008e143b97edf1b2ad6f408f3620b3e174fe08d355eca186a8e1_amd64",
                  "product_id": "odf4/odf-csi-addons-sidecar-rhel9@sha256:701aa70b3c88008e143b97edf1b2ad6f408f3620b3e174fe08d355eca186a8e1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-csi-addons-sidecar-rhel9@sha256:701aa70b3c88008e143b97edf1b2ad6f408f3620b3e174fe08d355eca186a8e1?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9\u0026tag=v4.14.0-13"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-multicluster-console-rhel9@sha256:7e51fe4b13a94ba6ab433112f2d165a9950b63b6e479d6fd158ad593ff9c8bac_amd64",
                "product": {
                  "name": "odf4/odf-multicluster-console-rhel9@sha256:7e51fe4b13a94ba6ab433112f2d165a9950b63b6e479d6fd158ad593ff9c8bac_amd64",
                  "product_id": "odf4/odf-multicluster-console-rhel9@sha256:7e51fe4b13a94ba6ab433112f2d165a9950b63b6e479d6fd158ad593ff9c8bac_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-multicluster-console-rhel9@sha256:7e51fe4b13a94ba6ab433112f2d165a9950b63b6e479d6fd158ad593ff9c8bac?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-console-rhel9\u0026tag=v4.14.0-74"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-multicluster-operator-bundle@sha256:c106a989373ad238437d87f84b70333bd419949a218bbd0b1b33f55ee010a892_amd64",
                "product": {
                  "name": "odf4/odf-multicluster-operator-bundle@sha256:c106a989373ad238437d87f84b70333bd419949a218bbd0b1b33f55ee010a892_amd64",
                  "product_id": "odf4/odf-multicluster-operator-bundle@sha256:c106a989373ad238437d87f84b70333bd419949a218bbd0b1b33f55ee010a892_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-multicluster-operator-bundle@sha256:c106a989373ad238437d87f84b70333bd419949a218bbd0b1b33f55ee010a892?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-operator-bundle\u0026tag=v4.14.0-161"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-multicluster-rhel9-operator@sha256:a662af8813a91db2db0bc6036b57809cba61814d06c3064d2223196883186c9c_amd64",
                "product": {
                  "name": "odf4/odf-multicluster-rhel9-operator@sha256:a662af8813a91db2db0bc6036b57809cba61814d06c3064d2223196883186c9c_amd64",
                  "product_id": "odf4/odf-multicluster-rhel9-operator@sha256:a662af8813a91db2db0bc6036b57809cba61814d06c3064d2223196883186c9c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-multicluster-rhel9-operator@sha256:a662af8813a91db2db0bc6036b57809cba61814d06c3064d2223196883186c9c?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-rhel9-operator\u0026tag=v4.14.0-16"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-must-gather-rhel9@sha256:bc71d7a33f838e3afeefe1cb72df8a9e29e0cf1aa20e3beea882939dcffd51b1_amd64",
                "product": {
                  "name": "odf4/odf-must-gather-rhel9@sha256:bc71d7a33f838e3afeefe1cb72df8a9e29e0cf1aa20e3beea882939dcffd51b1_amd64",
                  "product_id": "odf4/odf-must-gather-rhel9@sha256:bc71d7a33f838e3afeefe1cb72df8a9e29e0cf1aa20e3beea882939dcffd51b1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-must-gather-rhel9@sha256:bc71d7a33f838e3afeefe1cb72df8a9e29e0cf1aa20e3beea882939dcffd51b1?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-must-gather-rhel9\u0026tag=v4.14.0-29"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-operator-bundle@sha256:2073c981617b587e900e92a933f7d144f14a86c9ba5429923a4bba4129877290_amd64",
                "product": {
                  "name": "odf4/odf-operator-bundle@sha256:2073c981617b587e900e92a933f7d144f14a86c9ba5429923a4bba4129877290_amd64",
                  "product_id": "odf4/odf-operator-bundle@sha256:2073c981617b587e900e92a933f7d144f14a86c9ba5429923a4bba4129877290_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-operator-bundle@sha256:2073c981617b587e900e92a933f7d144f14a86c9ba5429923a4bba4129877290?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-operator-bundle\u0026tag=v4.14.0-161"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-rhel9-operator@sha256:d52027bc58ef6a9a4a0b1b47abb4fb2651db958da5ffb4931c82cebb0838782e_amd64",
                "product": {
                  "name": "odf4/odf-rhel9-operator@sha256:d52027bc58ef6a9a4a0b1b47abb4fb2651db958da5ffb4931c82cebb0838782e_amd64",
                  "product_id": "odf4/odf-rhel9-operator@sha256:d52027bc58ef6a9a4a0b1b47abb4fb2651db958da5ffb4931c82cebb0838782e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-rhel9-operator@sha256:d52027bc58ef6a9a4a0b1b47abb4fb2651db958da5ffb4931c82cebb0838782e?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-rhel9-operator\u0026tag=v4.14.0-18"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odr-cluster-operator-bundle@sha256:c11e131a187ff58e4143de82e9e81164359c072ecaa953ba851e2f3ce973e8c0_amd64",
                "product": {
                  "name": "odf4/odr-cluster-operator-bundle@sha256:c11e131a187ff58e4143de82e9e81164359c072ecaa953ba851e2f3ce973e8c0_amd64",
                  "product_id": "odf4/odr-cluster-operator-bundle@sha256:c11e131a187ff58e4143de82e9e81164359c072ecaa953ba851e2f3ce973e8c0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odr-cluster-operator-bundle@sha256:c11e131a187ff58e4143de82e9e81164359c072ecaa953ba851e2f3ce973e8c0?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odr-cluster-operator-bundle\u0026tag=v4.14.0-161"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odr-hub-operator-bundle@sha256:50ff517fcb19def59ed5599de7ca1aadfc45f8506e605df0a6f7b28a5352e1d7_amd64",
                "product": {
                  "name": "odf4/odr-hub-operator-bundle@sha256:50ff517fcb19def59ed5599de7ca1aadfc45f8506e605df0a6f7b28a5352e1d7_amd64",
                  "product_id": "odf4/odr-hub-operator-bundle@sha256:50ff517fcb19def59ed5599de7ca1aadfc45f8506e605df0a6f7b28a5352e1d7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odr-hub-operator-bundle@sha256:50ff517fcb19def59ed5599de7ca1aadfc45f8506e605df0a6f7b28a5352e1d7?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odr-hub-operator-bundle\u0026tag=v4.14.0-161"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odr-rhel9-operator@sha256:b180a6a638ac27696a64a05f59dfe0de59f95bad3ade5d922cb8ee4d13d9e024_amd64",
                "product": {
                  "name": "odf4/odr-rhel9-operator@sha256:b180a6a638ac27696a64a05f59dfe0de59f95bad3ade5d922cb8ee4d13d9e024_amd64",
                  "product_id": "odf4/odr-rhel9-operator@sha256:b180a6a638ac27696a64a05f59dfe0de59f95bad3ade5d922cb8ee4d13d9e024_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odr-rhel9-operator@sha256:b180a6a638ac27696a64a05f59dfe0de59f95bad3ade5d922cb8ee4d13d9e024?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odr-rhel9-operator\u0026tag=v4.14.0-31"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/rook-ceph-rhel9-operator@sha256:17aec04a9fbdbe6901a564743d0bdda4080b32571892a3633c63034aa7bc25cd_amd64",
                "product": {
                  "name": "odf4/rook-ceph-rhel9-operator@sha256:17aec04a9fbdbe6901a564743d0bdda4080b32571892a3633c63034aa7bc25cd_amd64",
                  "product_id": "odf4/rook-ceph-rhel9-operator@sha256:17aec04a9fbdbe6901a564743d0bdda4080b32571892a3633c63034aa7bc25cd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rook-ceph-rhel9-operator@sha256:17aec04a9fbdbe6901a564743d0bdda4080b32571892a3633c63034aa7bc25cd?arch=amd64\u0026repository_url=registry.redhat.io/odf4/rook-ceph-rhel9-operator\u0026tag=v4.14.0-71"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "odf4/mcg-cli-rhel9@sha256:21d8549a1b42e78f04f555d4bf662da649e7411b54491055779859fa4bce2a37_arm64",
                "product": {
                  "name": "odf4/mcg-cli-rhel9@sha256:21d8549a1b42e78f04f555d4bf662da649e7411b54491055779859fa4bce2a37_arm64",
                  "product_id": "odf4/mcg-cli-rhel9@sha256:21d8549a1b42e78f04f555d4bf662da649e7411b54491055779859fa4bce2a37_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mcg-cli-rhel9@sha256:21d8549a1b42e78f04f555d4bf662da649e7411b54491055779859fa4bce2a37?arch=arm64\u0026repository_url=registry.redhat.io/odf4/mcg-cli-rhel9\u0026tag=v4.14.0-44"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/mcg-core-rhel9@sha256:61db6bf89d17320cb1de31b07905a67db6418b8bd5da3b28c105c30c673a69ed_arm64",
                "product": {
                  "name": "odf4/mcg-core-rhel9@sha256:61db6bf89d17320cb1de31b07905a67db6418b8bd5da3b28c105c30c673a69ed_arm64",
                  "product_id": "odf4/mcg-core-rhel9@sha256:61db6bf89d17320cb1de31b07905a67db6418b8bd5da3b28c105c30c673a69ed_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mcg-core-rhel9@sha256:61db6bf89d17320cb1de31b07905a67db6418b8bd5da3b28c105c30c673a69ed?arch=arm64\u0026repository_url=registry.redhat.io/odf4/mcg-core-rhel9\u0026tag=v4.14.0-63"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/mcg-rhel9-operator@sha256:5149a129f3caf1f0e93ce490df3e4bbab4d842cabd85556970349c81d1de6970_arm64",
                "product": {
                  "name": "odf4/mcg-rhel9-operator@sha256:5149a129f3caf1f0e93ce490df3e4bbab4d842cabd85556970349c81d1de6970_arm64",
                  "product_id": "odf4/mcg-rhel9-operator@sha256:5149a129f3caf1f0e93ce490df3e4bbab4d842cabd85556970349c81d1de6970_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mcg-rhel9-operator@sha256:5149a129f3caf1f0e93ce490df3e4bbab4d842cabd85556970349c81d1de6970?arch=arm64\u0026repository_url=registry.redhat.io/odf4/mcg-rhel9-operator\u0026tag=v4.14.0-43"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-client-rhel9-operator@sha256:bed6367b1913369a99f1fc690df25a592b86d1fce68e2b86ae71ecbea7098952_arm64",
                "product": {
                  "name": "odf4/ocs-client-rhel9-operator@sha256:bed6367b1913369a99f1fc690df25a592b86d1fce68e2b86ae71ecbea7098952_arm64",
                  "product_id": "odf4/ocs-client-rhel9-operator@sha256:bed6367b1913369a99f1fc690df25a592b86d1fce68e2b86ae71ecbea7098952_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-client-rhel9-operator@sha256:bed6367b1913369a99f1fc690df25a592b86d1fce68e2b86ae71ecbea7098952?arch=arm64\u0026repository_url=registry.redhat.io/odf4/ocs-client-rhel9-operator\u0026tag=v4.14.0-14"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-rhel9-operator@sha256:e5d0c68cad94e04ad024ab91c05c04606b166d30e2c81a5414b4517195878bc3_arm64",
                "product": {
                  "name": "odf4/ocs-rhel9-operator@sha256:e5d0c68cad94e04ad024ab91c05c04606b166d30e2c81a5414b4517195878bc3_arm64",
                  "product_id": "odf4/ocs-rhel9-operator@sha256:e5d0c68cad94e04ad024ab91c05c04606b166d30e2c81a5414b4517195878bc3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-rhel9-operator@sha256:e5d0c68cad94e04ad024ab91c05c04606b166d30e2c81a5414b4517195878bc3?arch=arm64\u0026repository_url=registry.redhat.io/odf4/ocs-rhel9-operator\u0026tag=v4.14.0-67"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-csi-addons-rhel9-operator@sha256:fd167d95c42008058f7b7dc10f57ab835af7bef956599284daab4d95923a687b_arm64",
                "product": {
                  "name": "odf4/odf-csi-addons-rhel9-operator@sha256:fd167d95c42008058f7b7dc10f57ab835af7bef956599284daab4d95923a687b_arm64",
                  "product_id": "odf4/odf-csi-addons-rhel9-operator@sha256:fd167d95c42008058f7b7dc10f57ab835af7bef956599284daab4d95923a687b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-csi-addons-rhel9-operator@sha256:fd167d95c42008058f7b7dc10f57ab835af7bef956599284daab4d95923a687b?arch=arm64\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-rhel9-operator\u0026tag=v4.14.0-14"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:0b1bec21a84065d144bdcfc433adccbc93038bd2a5c8a8164c50004138dbcb9f_arm64",
                "product": {
                  "name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:0b1bec21a84065d144bdcfc433adccbc93038bd2a5c8a8164c50004138dbcb9f_arm64",
                  "product_id": "odf4/odf-csi-addons-sidecar-rhel9@sha256:0b1bec21a84065d144bdcfc433adccbc93038bd2a5c8a8164c50004138dbcb9f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-csi-addons-sidecar-rhel9@sha256:0b1bec21a84065d144bdcfc433adccbc93038bd2a5c8a8164c50004138dbcb9f?arch=arm64\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9\u0026tag=v4.14.0-13"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-multicluster-rhel9-operator@sha256:1db819006c96804631357c3415b6ddf2a1c7adc6658d5f2a95dd686331893af2_arm64",
                "product": {
                  "name": "odf4/odf-multicluster-rhel9-operator@sha256:1db819006c96804631357c3415b6ddf2a1c7adc6658d5f2a95dd686331893af2_arm64",
                  "product_id": "odf4/odf-multicluster-rhel9-operator@sha256:1db819006c96804631357c3415b6ddf2a1c7adc6658d5f2a95dd686331893af2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-multicluster-rhel9-operator@sha256:1db819006c96804631357c3415b6ddf2a1c7adc6658d5f2a95dd686331893af2?arch=arm64\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-rhel9-operator\u0026tag=v4.14.0-16"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-must-gather-rhel9@sha256:8c5171517378cf3d1ce8ff5526dfed9cd38c13691e425bb59c5f0ddca83c3984_arm64",
                "product": {
                  "name": "odf4/odf-must-gather-rhel9@sha256:8c5171517378cf3d1ce8ff5526dfed9cd38c13691e425bb59c5f0ddca83c3984_arm64",
                  "product_id": "odf4/odf-must-gather-rhel9@sha256:8c5171517378cf3d1ce8ff5526dfed9cd38c13691e425bb59c5f0ddca83c3984_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-must-gather-rhel9@sha256:8c5171517378cf3d1ce8ff5526dfed9cd38c13691e425bb59c5f0ddca83c3984?arch=arm64\u0026repository_url=registry.redhat.io/odf4/odf-must-gather-rhel9\u0026tag=v4.14.0-29"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-rhel9-operator@sha256:7bb21477b9fc520dafb79bdf074b29fc2ee34dd66ea936ed828d9cd54298afa2_arm64",
                "product": {
                  "name": "odf4/odf-rhel9-operator@sha256:7bb21477b9fc520dafb79bdf074b29fc2ee34dd66ea936ed828d9cd54298afa2_arm64",
                  "product_id": "odf4/odf-rhel9-operator@sha256:7bb21477b9fc520dafb79bdf074b29fc2ee34dd66ea936ed828d9cd54298afa2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-rhel9-operator@sha256:7bb21477b9fc520dafb79bdf074b29fc2ee34dd66ea936ed828d9cd54298afa2?arch=arm64\u0026repository_url=registry.redhat.io/odf4/odf-rhel9-operator\u0026tag=v4.14.0-18"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odr-rhel9-operator@sha256:6168ffb958078d292d77f6e6331d1875e248c053b05fc87c102cf24912540e80_arm64",
                "product": {
                  "name": "odf4/odr-rhel9-operator@sha256:6168ffb958078d292d77f6e6331d1875e248c053b05fc87c102cf24912540e80_arm64",
                  "product_id": "odf4/odr-rhel9-operator@sha256:6168ffb958078d292d77f6e6331d1875e248c053b05fc87c102cf24912540e80_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odr-rhel9-operator@sha256:6168ffb958078d292d77f6e6331d1875e248c053b05fc87c102cf24912540e80?arch=arm64\u0026repository_url=registry.redhat.io/odf4/odr-rhel9-operator\u0026tag=v4.14.0-31"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/cephcsi-rhel9@sha256:19066af2eb30877d010ef66b5d538749da1f0521b4a762871a53c57ead216e9a_s390x as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:19066af2eb30877d010ef66b5d538749da1f0521b4a762871a53c57ead216e9a_s390x"
        },
        "product_reference": "odf4/cephcsi-rhel9@sha256:19066af2eb30877d010ef66b5d538749da1f0521b4a762871a53c57ead216e9a_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/cephcsi-rhel9@sha256:35a02234cca01c1f4acc66744fe5238c1810ba098b63f95c5c09f183647032f9_amd64 as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:35a02234cca01c1f4acc66744fe5238c1810ba098b63f95c5c09f183647032f9_amd64"
        },
        "product_reference": "odf4/cephcsi-rhel9@sha256:35a02234cca01c1f4acc66744fe5238c1810ba098b63f95c5c09f183647032f9_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/cephcsi-rhel9@sha256:d256c07680a4463f09d4a06a000fe001806cde5ccaa958005a1a3e66a127b5b1_ppc64le as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:d256c07680a4463f09d4a06a000fe001806cde5ccaa958005a1a3e66a127b5b1_ppc64le"
        },
        "product_reference": "odf4/cephcsi-rhel9@sha256:d256c07680a4463f09d4a06a000fe001806cde5ccaa958005a1a3e66a127b5b1_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/mcg-cli-rhel9@sha256:21d8549a1b42e78f04f555d4bf662da649e7411b54491055779859fa4bce2a37_arm64 as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:21d8549a1b42e78f04f555d4bf662da649e7411b54491055779859fa4bce2a37_arm64"
        },
        "product_reference": "odf4/mcg-cli-rhel9@sha256:21d8549a1b42e78f04f555d4bf662da649e7411b54491055779859fa4bce2a37_arm64",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/mcg-cli-rhel9@sha256:52cadb4a29242624ef35270f56317e019ae04dda9c6710d9d944a8628ca00818_ppc64le as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:52cadb4a29242624ef35270f56317e019ae04dda9c6710d9d944a8628ca00818_ppc64le"
        },
        "product_reference": "odf4/mcg-cli-rhel9@sha256:52cadb4a29242624ef35270f56317e019ae04dda9c6710d9d944a8628ca00818_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/mcg-cli-rhel9@sha256:c354acbac03e2af6fcb7b5b1dbe16ab0a382004ef7a335f9327893138ce2e922_s390x as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:c354acbac03e2af6fcb7b5b1dbe16ab0a382004ef7a335f9327893138ce2e922_s390x"
        },
        "product_reference": "odf4/mcg-cli-rhel9@sha256:c354acbac03e2af6fcb7b5b1dbe16ab0a382004ef7a335f9327893138ce2e922_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/mcg-cli-rhel9@sha256:ee129f877f166acabe289aba862cd1d0154f29987dfd9df4800b18c005725256_amd64 as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:ee129f877f166acabe289aba862cd1d0154f29987dfd9df4800b18c005725256_amd64"
        },
        "product_reference": "odf4/mcg-cli-rhel9@sha256:ee129f877f166acabe289aba862cd1d0154f29987dfd9df4800b18c005725256_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/mcg-core-rhel9@sha256:0a9ccf86889c47b950246e2f6829b568b2f3cb0f37b2ad18282ff2a40f0448d6_s390x as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:0a9ccf86889c47b950246e2f6829b568b2f3cb0f37b2ad18282ff2a40f0448d6_s390x"
        },
        "product_reference": "odf4/mcg-core-rhel9@sha256:0a9ccf86889c47b950246e2f6829b568b2f3cb0f37b2ad18282ff2a40f0448d6_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/mcg-core-rhel9@sha256:4db0118093d6186245a1bad6e33a7c324adf4385ffe632e72ef8eb6fa4bc7cc4_amd64 as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:4db0118093d6186245a1bad6e33a7c324adf4385ffe632e72ef8eb6fa4bc7cc4_amd64"
        },
        "product_reference": "odf4/mcg-core-rhel9@sha256:4db0118093d6186245a1bad6e33a7c324adf4385ffe632e72ef8eb6fa4bc7cc4_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/mcg-core-rhel9@sha256:61db6bf89d17320cb1de31b07905a67db6418b8bd5da3b28c105c30c673a69ed_arm64 as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:61db6bf89d17320cb1de31b07905a67db6418b8bd5da3b28c105c30c673a69ed_arm64"
        },
        "product_reference": "odf4/mcg-core-rhel9@sha256:61db6bf89d17320cb1de31b07905a67db6418b8bd5da3b28c105c30c673a69ed_arm64",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/mcg-core-rhel9@sha256:a3c88a63ab8c071cfd28aa97a12d2cf44f8d6f3779875b8bac79b76334995575_ppc64le as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:a3c88a63ab8c071cfd28aa97a12d2cf44f8d6f3779875b8bac79b76334995575_ppc64le"
        },
        "product_reference": "odf4/mcg-core-rhel9@sha256:a3c88a63ab8c071cfd28aa97a12d2cf44f8d6f3779875b8bac79b76334995575_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/mcg-operator-bundle@sha256:217ee67bfcec7b49193c035292a10577603397acae7b3d36ef2a8809a47c4b01_amd64 as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:217ee67bfcec7b49193c035292a10577603397acae7b3d36ef2a8809a47c4b01_amd64"
        },
        "product_reference": "odf4/mcg-operator-bundle@sha256:217ee67bfcec7b49193c035292a10577603397acae7b3d36ef2a8809a47c4b01_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/mcg-operator-bundle@sha256:b2586abf037cc9a313b5b07a36806d27f8a5fdee8daf99a00ee491243085a7d4_s390x as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:b2586abf037cc9a313b5b07a36806d27f8a5fdee8daf99a00ee491243085a7d4_s390x"
        },
        "product_reference": "odf4/mcg-operator-bundle@sha256:b2586abf037cc9a313b5b07a36806d27f8a5fdee8daf99a00ee491243085a7d4_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/mcg-operator-bundle@sha256:db479b0a4c27104c57911bead5d15b99617a2ae355586e765b04ea02f72662cf_ppc64le as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:db479b0a4c27104c57911bead5d15b99617a2ae355586e765b04ea02f72662cf_ppc64le"
        },
        "product_reference": "odf4/mcg-operator-bundle@sha256:db479b0a4c27104c57911bead5d15b99617a2ae355586e765b04ea02f72662cf_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/mcg-rhel9-operator@sha256:45e081dc18d87532beb038ee07e9e99f3ab686ad5a4fe65664f82e490d295d14_ppc64le as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:45e081dc18d87532beb038ee07e9e99f3ab686ad5a4fe65664f82e490d295d14_ppc64le"
        },
        "product_reference": "odf4/mcg-rhel9-operator@sha256:45e081dc18d87532beb038ee07e9e99f3ab686ad5a4fe65664f82e490d295d14_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/mcg-rhel9-operator@sha256:5149a129f3caf1f0e93ce490df3e4bbab4d842cabd85556970349c81d1de6970_arm64 as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:5149a129f3caf1f0e93ce490df3e4bbab4d842cabd85556970349c81d1de6970_arm64"
        },
        "product_reference": "odf4/mcg-rhel9-operator@sha256:5149a129f3caf1f0e93ce490df3e4bbab4d842cabd85556970349c81d1de6970_arm64",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/mcg-rhel9-operator@sha256:cf3caa9b68d92d8b99237dedd6631fbe96a30ce1ee44f4cc3eb4c9a45b5f906d_amd64 as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:cf3caa9b68d92d8b99237dedd6631fbe96a30ce1ee44f4cc3eb4c9a45b5f906d_amd64"
        },
        "product_reference": "odf4/mcg-rhel9-operator@sha256:cf3caa9b68d92d8b99237dedd6631fbe96a30ce1ee44f4cc3eb4c9a45b5f906d_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/mcg-rhel9-operator@sha256:fcb6309f9244be94c6154d45f0a5c415783407064fee1ee48a4c05970054da1c_s390x as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:fcb6309f9244be94c6154d45f0a5c415783407064fee1ee48a4c05970054da1c_s390x"
        },
        "product_reference": "odf4/mcg-rhel9-operator@sha256:fcb6309f9244be94c6154d45f0a5c415783407064fee1ee48a4c05970054da1c_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-client-console-rhel9@sha256:092b03642b8adae73f45ff264d38a796fb8a7fd89b87e712db0473f9ccda3862_s390x as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:092b03642b8adae73f45ff264d38a796fb8a7fd89b87e712db0473f9ccda3862_s390x"
        },
        "product_reference": "odf4/ocs-client-console-rhel9@sha256:092b03642b8adae73f45ff264d38a796fb8a7fd89b87e712db0473f9ccda3862_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-client-console-rhel9@sha256:0dbc5b109af0e72148bc5c70089e2db9f3a6a30946484ea2b75a05ed96b74049_ppc64le as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:0dbc5b109af0e72148bc5c70089e2db9f3a6a30946484ea2b75a05ed96b74049_ppc64le"
        },
        "product_reference": "odf4/ocs-client-console-rhel9@sha256:0dbc5b109af0e72148bc5c70089e2db9f3a6a30946484ea2b75a05ed96b74049_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-client-console-rhel9@sha256:1a8a1d7bfa55de51ec2a777f2ad0d21d61c0e4a8be2802cbf4d76dc4a5d578d6_amd64 as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:1a8a1d7bfa55de51ec2a777f2ad0d21d61c0e4a8be2802cbf4d76dc4a5d578d6_amd64"
        },
        "product_reference": "odf4/ocs-client-console-rhel9@sha256:1a8a1d7bfa55de51ec2a777f2ad0d21d61c0e4a8be2802cbf4d76dc4a5d578d6_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-client-operator-bundle@sha256:4c73760f7c2e5283d5fa197a95191d8e0568dbebfabffe476933a2545bea2b3b_s390x as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:4c73760f7c2e5283d5fa197a95191d8e0568dbebfabffe476933a2545bea2b3b_s390x"
        },
        "product_reference": "odf4/ocs-client-operator-bundle@sha256:4c73760f7c2e5283d5fa197a95191d8e0568dbebfabffe476933a2545bea2b3b_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-client-operator-bundle@sha256:4ff423ec1d18619590b5e3ce4b10352dbc50894ec92ec5d0164c8488e6f45a9e_ppc64le as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:4ff423ec1d18619590b5e3ce4b10352dbc50894ec92ec5d0164c8488e6f45a9e_ppc64le"
        },
        "product_reference": "odf4/ocs-client-operator-bundle@sha256:4ff423ec1d18619590b5e3ce4b10352dbc50894ec92ec5d0164c8488e6f45a9e_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-client-operator-bundle@sha256:cab28a3e2b44dc6f2efebbd5a52dee943ac9a8ae1f52cd4455418a6b689d54b3_amd64 as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:cab28a3e2b44dc6f2efebbd5a52dee943ac9a8ae1f52cd4455418a6b689d54b3_amd64"
        },
        "product_reference": "odf4/ocs-client-operator-bundle@sha256:cab28a3e2b44dc6f2efebbd5a52dee943ac9a8ae1f52cd4455418a6b689d54b3_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-client-rhel9-operator@sha256:6b8fb443051345da399d48c5cff2dce22b4b8b2a9ab224e76d423d820151a8fe_s390x as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:6b8fb443051345da399d48c5cff2dce22b4b8b2a9ab224e76d423d820151a8fe_s390x"
        },
        "product_reference": "odf4/ocs-client-rhel9-operator@sha256:6b8fb443051345da399d48c5cff2dce22b4b8b2a9ab224e76d423d820151a8fe_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-client-rhel9-operator@sha256:7f0e8e93d13f4fd74c0e801b94c0fa79369f319e371832c59c990f80a02a29fb_ppc64le as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:7f0e8e93d13f4fd74c0e801b94c0fa79369f319e371832c59c990f80a02a29fb_ppc64le"
        },
        "product_reference": "odf4/ocs-client-rhel9-operator@sha256:7f0e8e93d13f4fd74c0e801b94c0fa79369f319e371832c59c990f80a02a29fb_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-client-rhel9-operator@sha256:923bc2abdbf6ad3594e3db6acf6a0054ee13deea7127480e4d200758cc2789d0_amd64 as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:923bc2abdbf6ad3594e3db6acf6a0054ee13deea7127480e4d200758cc2789d0_amd64"
        },
        "product_reference": "odf4/ocs-client-rhel9-operator@sha256:923bc2abdbf6ad3594e3db6acf6a0054ee13deea7127480e4d200758cc2789d0_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-client-rhel9-operator@sha256:bed6367b1913369a99f1fc690df25a592b86d1fce68e2b86ae71ecbea7098952_arm64 as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:bed6367b1913369a99f1fc690df25a592b86d1fce68e2b86ae71ecbea7098952_arm64"
        },
        "product_reference": "odf4/ocs-client-rhel9-operator@sha256:bed6367b1913369a99f1fc690df25a592b86d1fce68e2b86ae71ecbea7098952_arm64",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-metrics-exporter-rhel9@sha256:309b5a86d0f438d93ca64d7eea18c0b69a33a345e913977e2cd6507ce54e4fc9_s390x as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:309b5a86d0f438d93ca64d7eea18c0b69a33a345e913977e2cd6507ce54e4fc9_s390x"
        },
        "product_reference": "odf4/ocs-metrics-exporter-rhel9@sha256:309b5a86d0f438d93ca64d7eea18c0b69a33a345e913977e2cd6507ce54e4fc9_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-metrics-exporter-rhel9@sha256:52b43f37c8801a43153ea7df37ec7a20494ecaa3f6b4b3c71a97bb670b418e44_ppc64le as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:52b43f37c8801a43153ea7df37ec7a20494ecaa3f6b4b3c71a97bb670b418e44_ppc64le"
        },
        "product_reference": "odf4/ocs-metrics-exporter-rhel9@sha256:52b43f37c8801a43153ea7df37ec7a20494ecaa3f6b4b3c71a97bb670b418e44_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-metrics-exporter-rhel9@sha256:bc2b43b18fb8a054376e2295dc8e4bd7be57e8d2898a3efca3a014c40a109964_amd64 as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:bc2b43b18fb8a054376e2295dc8e4bd7be57e8d2898a3efca3a014c40a109964_amd64"
        },
        "product_reference": "odf4/ocs-metrics-exporter-rhel9@sha256:bc2b43b18fb8a054376e2295dc8e4bd7be57e8d2898a3efca3a014c40a109964_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-operator-bundle@sha256:2ae1361711997b8ab997c6fc09985af6909968a055d616d633bde23910a000b0_ppc64le as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:2ae1361711997b8ab997c6fc09985af6909968a055d616d633bde23910a000b0_ppc64le"
        },
        "product_reference": "odf4/ocs-operator-bundle@sha256:2ae1361711997b8ab997c6fc09985af6909968a055d616d633bde23910a000b0_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-operator-bundle@sha256:33726ea05cce60e263d4f64dab60543b9c70542f1649aa79f0e10bc264d82f6a_amd64 as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:33726ea05cce60e263d4f64dab60543b9c70542f1649aa79f0e10bc264d82f6a_amd64"
        },
        "product_reference": "odf4/ocs-operator-bundle@sha256:33726ea05cce60e263d4f64dab60543b9c70542f1649aa79f0e10bc264d82f6a_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-operator-bundle@sha256:e15785bfa7738c85d01dff5e137564401d9a8982785e0bdff73f7df166137cd9_s390x as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:e15785bfa7738c85d01dff5e137564401d9a8982785e0bdff73f7df166137cd9_s390x"
        },
        "product_reference": "odf4/ocs-operator-bundle@sha256:e15785bfa7738c85d01dff5e137564401d9a8982785e0bdff73f7df166137cd9_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-rhel9-operator@sha256:36a3587297be43c27a0348efc2ce0bd6d5cb4ff5447206e07770b78c6804d827_ppc64le as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:36a3587297be43c27a0348efc2ce0bd6d5cb4ff5447206e07770b78c6804d827_ppc64le"
        },
        "product_reference": "odf4/ocs-rhel9-operator@sha256:36a3587297be43c27a0348efc2ce0bd6d5cb4ff5447206e07770b78c6804d827_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-rhel9-operator@sha256:d83c01e9498460d577809a37bae6c4a5e8a908209ff5e3541e8453aff29d378b_amd64 as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:d83c01e9498460d577809a37bae6c4a5e8a908209ff5e3541e8453aff29d378b_amd64"
        },
        "product_reference": "odf4/ocs-rhel9-operator@sha256:d83c01e9498460d577809a37bae6c4a5e8a908209ff5e3541e8453aff29d378b_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-rhel9-operator@sha256:e5d0c68cad94e04ad024ab91c05c04606b166d30e2c81a5414b4517195878bc3_arm64 as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:e5d0c68cad94e04ad024ab91c05c04606b166d30e2c81a5414b4517195878bc3_arm64"
        },
        "product_reference": "odf4/ocs-rhel9-operator@sha256:e5d0c68cad94e04ad024ab91c05c04606b166d30e2c81a5414b4517195878bc3_arm64",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-rhel9-operator@sha256:ed46de26d5f1383b2c2924535cca7af2837e6ebbffd576b20939660facd70dc7_s390x as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:ed46de26d5f1383b2c2924535cca7af2837e6ebbffd576b20939660facd70dc7_s390x"
        },
        "product_reference": "odf4/ocs-rhel9-operator@sha256:ed46de26d5f1383b2c2924535cca7af2837e6ebbffd576b20939660facd70dc7_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-console-rhel9@sha256:1355bfd45d0f7715fe5a8c709d92951a25d1ee06742373ad632890dbd8678dc4_ppc64le as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:1355bfd45d0f7715fe5a8c709d92951a25d1ee06742373ad632890dbd8678dc4_ppc64le"
        },
        "product_reference": "odf4/odf-console-rhel9@sha256:1355bfd45d0f7715fe5a8c709d92951a25d1ee06742373ad632890dbd8678dc4_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-console-rhel9@sha256:9e58f78573d466a52b2091df3680331b1453f8f1185d72fa8daddaa2bee34522_amd64 as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:9e58f78573d466a52b2091df3680331b1453f8f1185d72fa8daddaa2bee34522_amd64"
        },
        "product_reference": "odf4/odf-console-rhel9@sha256:9e58f78573d466a52b2091df3680331b1453f8f1185d72fa8daddaa2bee34522_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-console-rhel9@sha256:d164df6e45f3541a748cfac39014048cf356aad5e90441c342f57b318dd44935_s390x as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:d164df6e45f3541a748cfac39014048cf356aad5e90441c342f57b318dd44935_s390x"
        },
        "product_reference": "odf4/odf-console-rhel9@sha256:d164df6e45f3541a748cfac39014048cf356aad5e90441c342f57b318dd44935_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-cosi-sidecar-rhel9@sha256:1073a52233897ca521366b8a98c401b8f4b43a75e289dfe2bab3281498134808_ppc64le as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:1073a52233897ca521366b8a98c401b8f4b43a75e289dfe2bab3281498134808_ppc64le"
        },
        "product_reference": "odf4/odf-cosi-sidecar-rhel9@sha256:1073a52233897ca521366b8a98c401b8f4b43a75e289dfe2bab3281498134808_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-cosi-sidecar-rhel9@sha256:d0c257b6f5fe9790c687dd255ef574a5e5fe5d2d24f90bd76fc674febf681871_amd64 as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:d0c257b6f5fe9790c687dd255ef574a5e5fe5d2d24f90bd76fc674febf681871_amd64"
        },
        "product_reference": "odf4/odf-cosi-sidecar-rhel9@sha256:d0c257b6f5fe9790c687dd255ef574a5e5fe5d2d24f90bd76fc674febf681871_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-cosi-sidecar-rhel9@sha256:d4cff642b23e5d006b179d81b20d1dc5aad68d0123dcb339f72973c68845ec4a_s390x as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:d4cff642b23e5d006b179d81b20d1dc5aad68d0123dcb339f72973c68845ec4a_s390x"
        },
        "product_reference": "odf4/odf-cosi-sidecar-rhel9@sha256:d4cff642b23e5d006b179d81b20d1dc5aad68d0123dcb339f72973c68845ec4a_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-csi-addons-operator-bundle@sha256:36074f09cf007c51360bbcef9c20f05696a666ed5a7e9a087d3c5f2abc28d3b1_amd64 as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:36074f09cf007c51360bbcef9c20f05696a666ed5a7e9a087d3c5f2abc28d3b1_amd64"
        },
        "product_reference": "odf4/odf-csi-addons-operator-bundle@sha256:36074f09cf007c51360bbcef9c20f05696a666ed5a7e9a087d3c5f2abc28d3b1_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-csi-addons-operator-bundle@sha256:53e09d58b3875d5584aedc091fcce42dcfe3f0d215092ecff8da61211ba822e3_ppc64le as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:53e09d58b3875d5584aedc091fcce42dcfe3f0d215092ecff8da61211ba822e3_ppc64le"
        },
        "product_reference": "odf4/odf-csi-addons-operator-bundle@sha256:53e09d58b3875d5584aedc091fcce42dcfe3f0d215092ecff8da61211ba822e3_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-csi-addons-operator-bundle@sha256:d79389a67faa8bdecb904f3341125428463fd9dee0eef4c49ad62b2046b0bc3b_s390x as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:d79389a67faa8bdecb904f3341125428463fd9dee0eef4c49ad62b2046b0bc3b_s390x"
        },
        "product_reference": "odf4/odf-csi-addons-operator-bundle@sha256:d79389a67faa8bdecb904f3341125428463fd9dee0eef4c49ad62b2046b0bc3b_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-csi-addons-rhel9-operator@sha256:22f1de08f29857973e81b71745ac622d43de92b383a70f9efa7bff7404fb8703_amd64 as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:22f1de08f29857973e81b71745ac622d43de92b383a70f9efa7bff7404fb8703_amd64"
        },
        "product_reference": "odf4/odf-csi-addons-rhel9-operator@sha256:22f1de08f29857973e81b71745ac622d43de92b383a70f9efa7bff7404fb8703_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-csi-addons-rhel9-operator@sha256:f380c5901d83e14c0fd49616749a1cd7d9ac83b4b3a757c152a1cc94460c0f7f_s390x as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:f380c5901d83e14c0fd49616749a1cd7d9ac83b4b3a757c152a1cc94460c0f7f_s390x"
        },
        "product_reference": "odf4/odf-csi-addons-rhel9-operator@sha256:f380c5901d83e14c0fd49616749a1cd7d9ac83b4b3a757c152a1cc94460c0f7f_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-csi-addons-rhel9-operator@sha256:f5ba1535c00f7330847db8d7202aa1bb09aa7598e2c840dabb9156135688c2ad_ppc64le as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:f5ba1535c00f7330847db8d7202aa1bb09aa7598e2c840dabb9156135688c2ad_ppc64le"
        },
        "product_reference": "odf4/odf-csi-addons-rhel9-operator@sha256:f5ba1535c00f7330847db8d7202aa1bb09aa7598e2c840dabb9156135688c2ad_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-csi-addons-rhel9-operator@sha256:fd167d95c42008058f7b7dc10f57ab835af7bef956599284daab4d95923a687b_arm64 as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:fd167d95c42008058f7b7dc10f57ab835af7bef956599284daab4d95923a687b_arm64"
        },
        "product_reference": "odf4/odf-csi-addons-rhel9-operator@sha256:fd167d95c42008058f7b7dc10f57ab835af7bef956599284daab4d95923a687b_arm64",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:0b1bec21a84065d144bdcfc433adccbc93038bd2a5c8a8164c50004138dbcb9f_arm64 as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:0b1bec21a84065d144bdcfc433adccbc93038bd2a5c8a8164c50004138dbcb9f_arm64"
        },
        "product_reference": "odf4/odf-csi-addons-sidecar-rhel9@sha256:0b1bec21a84065d144bdcfc433adccbc93038bd2a5c8a8164c50004138dbcb9f_arm64",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:701aa70b3c88008e143b97edf1b2ad6f408f3620b3e174fe08d355eca186a8e1_amd64 as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:701aa70b3c88008e143b97edf1b2ad6f408f3620b3e174fe08d355eca186a8e1_amd64"
        },
        "product_reference": "odf4/odf-csi-addons-sidecar-rhel9@sha256:701aa70b3c88008e143b97edf1b2ad6f408f3620b3e174fe08d355eca186a8e1_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:98a5ddc54894ec63160dace01773f0e078d659dbf2e3a637a5061692d13d740d_s390x as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:98a5ddc54894ec63160dace01773f0e078d659dbf2e3a637a5061692d13d740d_s390x"
        },
        "product_reference": "odf4/odf-csi-addons-sidecar-rhel9@sha256:98a5ddc54894ec63160dace01773f0e078d659dbf2e3a637a5061692d13d740d_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:eecdcf798f46f87751d06803634ee2c55dba5be4fb9191724f6f66ce8e2d1d53_ppc64le as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:eecdcf798f46f87751d06803634ee2c55dba5be4fb9191724f6f66ce8e2d1d53_ppc64le"
        },
        "product_reference": "odf4/odf-csi-addons-sidecar-rhel9@sha256:eecdcf798f46f87751d06803634ee2c55dba5be4fb9191724f6f66ce8e2d1d53_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-multicluster-console-rhel9@sha256:7e51fe4b13a94ba6ab433112f2d165a9950b63b6e479d6fd158ad593ff9c8bac_amd64 as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:7e51fe4b13a94ba6ab433112f2d165a9950b63b6e479d6fd158ad593ff9c8bac_amd64"
        },
        "product_reference": "odf4/odf-multicluster-console-rhel9@sha256:7e51fe4b13a94ba6ab433112f2d165a9950b63b6e479d6fd158ad593ff9c8bac_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-multicluster-console-rhel9@sha256:93e15fb7e7ad0ca8bdfa151bb4bc709e19b84a93b9dd4d6c5b5f09c1669410a7_ppc64le as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:93e15fb7e7ad0ca8bdfa151bb4bc709e19b84a93b9dd4d6c5b5f09c1669410a7_ppc64le"
        },
        "product_reference": "odf4/odf-multicluster-console-rhel9@sha256:93e15fb7e7ad0ca8bdfa151bb4bc709e19b84a93b9dd4d6c5b5f09c1669410a7_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-multicluster-console-rhel9@sha256:e2185f7ac5e82ba3271f5d11bdcf649775afb4e275ff04868c9ba7d0be511e1e_s390x as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:e2185f7ac5e82ba3271f5d11bdcf649775afb4e275ff04868c9ba7d0be511e1e_s390x"
        },
        "product_reference": "odf4/odf-multicluster-console-rhel9@sha256:e2185f7ac5e82ba3271f5d11bdcf649775afb4e275ff04868c9ba7d0be511e1e_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-multicluster-operator-bundle@sha256:1a1d5cce65a73a7ebd6796803e2adf296ca671816858d668117d9d21d14b1a87_s390x as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:1a1d5cce65a73a7ebd6796803e2adf296ca671816858d668117d9d21d14b1a87_s390x"
        },
        "product_reference": "odf4/odf-multicluster-operator-bundle@sha256:1a1d5cce65a73a7ebd6796803e2adf296ca671816858d668117d9d21d14b1a87_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-multicluster-operator-bundle@sha256:60eefcb09904faadfef9b44f25da9fc8fc4923b178090e7218e67cb9ae0793a3_ppc64le as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:60eefcb09904faadfef9b44f25da9fc8fc4923b178090e7218e67cb9ae0793a3_ppc64le"
        },
        "product_reference": "odf4/odf-multicluster-operator-bundle@sha256:60eefcb09904faadfef9b44f25da9fc8fc4923b178090e7218e67cb9ae0793a3_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-multicluster-operator-bundle@sha256:c106a989373ad238437d87f84b70333bd419949a218bbd0b1b33f55ee010a892_amd64 as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:c106a989373ad238437d87f84b70333bd419949a218bbd0b1b33f55ee010a892_amd64"
        },
        "product_reference": "odf4/odf-multicluster-operator-bundle@sha256:c106a989373ad238437d87f84b70333bd419949a218bbd0b1b33f55ee010a892_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-multicluster-rhel9-operator@sha256:0110d494cf1e0171e50218990dde818dfbd0119e88237459dc44fd8ffa8018bc_ppc64le as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:0110d494cf1e0171e50218990dde818dfbd0119e88237459dc44fd8ffa8018bc_ppc64le"
        },
        "product_reference": "odf4/odf-multicluster-rhel9-operator@sha256:0110d494cf1e0171e50218990dde818dfbd0119e88237459dc44fd8ffa8018bc_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-multicluster-rhel9-operator@sha256:1db819006c96804631357c3415b6ddf2a1c7adc6658d5f2a95dd686331893af2_arm64 as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:1db819006c96804631357c3415b6ddf2a1c7adc6658d5f2a95dd686331893af2_arm64"
        },
        "product_reference": "odf4/odf-multicluster-rhel9-operator@sha256:1db819006c96804631357c3415b6ddf2a1c7adc6658d5f2a95dd686331893af2_arm64",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-multicluster-rhel9-operator@sha256:a662af8813a91db2db0bc6036b57809cba61814d06c3064d2223196883186c9c_amd64 as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:a662af8813a91db2db0bc6036b57809cba61814d06c3064d2223196883186c9c_amd64"
        },
        "product_reference": "odf4/odf-multicluster-rhel9-operator@sha256:a662af8813a91db2db0bc6036b57809cba61814d06c3064d2223196883186c9c_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-multicluster-rhel9-operator@sha256:bae71b3fcde98cc26207fdab8c6e08bb1c20d5fc517107eee23e52ceb03d060e_s390x as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:bae71b3fcde98cc26207fdab8c6e08bb1c20d5fc517107eee23e52ceb03d060e_s390x"
        },
        "product_reference": "odf4/odf-multicluster-rhel9-operator@sha256:bae71b3fcde98cc26207fdab8c6e08bb1c20d5fc517107eee23e52ceb03d060e_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-must-gather-rhel9@sha256:656596458a504dc59881347a69ed67ded606fe2ecafebe612cac4ef687b83c2a_ppc64le as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:656596458a504dc59881347a69ed67ded606fe2ecafebe612cac4ef687b83c2a_ppc64le"
        },
        "product_reference": "odf4/odf-must-gather-rhel9@sha256:656596458a504dc59881347a69ed67ded606fe2ecafebe612cac4ef687b83c2a_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-must-gather-rhel9@sha256:8c5171517378cf3d1ce8ff5526dfed9cd38c13691e425bb59c5f0ddca83c3984_arm64 as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:8c5171517378cf3d1ce8ff5526dfed9cd38c13691e425bb59c5f0ddca83c3984_arm64"
        },
        "product_reference": "odf4/odf-must-gather-rhel9@sha256:8c5171517378cf3d1ce8ff5526dfed9cd38c13691e425bb59c5f0ddca83c3984_arm64",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-must-gather-rhel9@sha256:bc71d7a33f838e3afeefe1cb72df8a9e29e0cf1aa20e3beea882939dcffd51b1_amd64 as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:bc71d7a33f838e3afeefe1cb72df8a9e29e0cf1aa20e3beea882939dcffd51b1_amd64"
        },
        "product_reference": "odf4/odf-must-gather-rhel9@sha256:bc71d7a33f838e3afeefe1cb72df8a9e29e0cf1aa20e3beea882939dcffd51b1_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-must-gather-rhel9@sha256:fa66ff5299778d29c990a6c177aa1378f76499f14da81ca0726705ed88205b6c_s390x as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:fa66ff5299778d29c990a6c177aa1378f76499f14da81ca0726705ed88205b6c_s390x"
        },
        "product_reference": "odf4/odf-must-gather-rhel9@sha256:fa66ff5299778d29c990a6c177aa1378f76499f14da81ca0726705ed88205b6c_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-operator-bundle@sha256:2073c981617b587e900e92a933f7d144f14a86c9ba5429923a4bba4129877290_amd64 as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:2073c981617b587e900e92a933f7d144f14a86c9ba5429923a4bba4129877290_amd64"
        },
        "product_reference": "odf4/odf-operator-bundle@sha256:2073c981617b587e900e92a933f7d144f14a86c9ba5429923a4bba4129877290_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-operator-bundle@sha256:aca59c5da1ab71fda2a9c1b58d9637349c99f6501787443d102bd3312a00bf61_s390x as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:aca59c5da1ab71fda2a9c1b58d9637349c99f6501787443d102bd3312a00bf61_s390x"
        },
        "product_reference": "odf4/odf-operator-bundle@sha256:aca59c5da1ab71fda2a9c1b58d9637349c99f6501787443d102bd3312a00bf61_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-operator-bundle@sha256:f7b2891ac970e16db4204bcc1fd562d41ff4c907223bdbec5e372fe42361a03e_ppc64le as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:f7b2891ac970e16db4204bcc1fd562d41ff4c907223bdbec5e372fe42361a03e_ppc64le"
        },
        "product_reference": "odf4/odf-operator-bundle@sha256:f7b2891ac970e16db4204bcc1fd562d41ff4c907223bdbec5e372fe42361a03e_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-rhel9-operator@sha256:7bb21477b9fc520dafb79bdf074b29fc2ee34dd66ea936ed828d9cd54298afa2_arm64 as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:7bb21477b9fc520dafb79bdf074b29fc2ee34dd66ea936ed828d9cd54298afa2_arm64"
        },
        "product_reference": "odf4/odf-rhel9-operator@sha256:7bb21477b9fc520dafb79bdf074b29fc2ee34dd66ea936ed828d9cd54298afa2_arm64",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-rhel9-operator@sha256:8eb089256eae891796741e26ebc18d251e24692f4fce4d6bdab6dbfa8d1930af_s390x as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:8eb089256eae891796741e26ebc18d251e24692f4fce4d6bdab6dbfa8d1930af_s390x"
        },
        "product_reference": "odf4/odf-rhel9-operator@sha256:8eb089256eae891796741e26ebc18d251e24692f4fce4d6bdab6dbfa8d1930af_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-rhel9-operator@sha256:d207a79a6144f1f929342f41d2270bf6528caad00bea697d9129eb405241a7df_ppc64le as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:d207a79a6144f1f929342f41d2270bf6528caad00bea697d9129eb405241a7df_ppc64le"
        },
        "product_reference": "odf4/odf-rhel9-operator@sha256:d207a79a6144f1f929342f41d2270bf6528caad00bea697d9129eb405241a7df_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-rhel9-operator@sha256:d52027bc58ef6a9a4a0b1b47abb4fb2651db958da5ffb4931c82cebb0838782e_amd64 as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:d52027bc58ef6a9a4a0b1b47abb4fb2651db958da5ffb4931c82cebb0838782e_amd64"
        },
        "product_reference": "odf4/odf-rhel9-operator@sha256:d52027bc58ef6a9a4a0b1b47abb4fb2651db958da5ffb4931c82cebb0838782e_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odr-cluster-operator-bundle@sha256:91b4ab5822b81c8c731e587951830b61d318124b0f70a7b5992ab1d7979ca1e1_s390x as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:91b4ab5822b81c8c731e587951830b61d318124b0f70a7b5992ab1d7979ca1e1_s390x"
        },
        "product_reference": "odf4/odr-cluster-operator-bundle@sha256:91b4ab5822b81c8c731e587951830b61d318124b0f70a7b5992ab1d7979ca1e1_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odr-cluster-operator-bundle@sha256:c11e131a187ff58e4143de82e9e81164359c072ecaa953ba851e2f3ce973e8c0_amd64 as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:c11e131a187ff58e4143de82e9e81164359c072ecaa953ba851e2f3ce973e8c0_amd64"
        },
        "product_reference": "odf4/odr-cluster-operator-bundle@sha256:c11e131a187ff58e4143de82e9e81164359c072ecaa953ba851e2f3ce973e8c0_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odr-cluster-operator-bundle@sha256:f0e5ba9ff8d2a7413b21dcd88e238431b8897cae5d24134faeeb17769b930702_ppc64le as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:f0e5ba9ff8d2a7413b21dcd88e238431b8897cae5d24134faeeb17769b930702_ppc64le"
        },
        "product_reference": "odf4/odr-cluster-operator-bundle@sha256:f0e5ba9ff8d2a7413b21dcd88e238431b8897cae5d24134faeeb17769b930702_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odr-hub-operator-bundle@sha256:50ff517fcb19def59ed5599de7ca1aadfc45f8506e605df0a6f7b28a5352e1d7_amd64 as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:50ff517fcb19def59ed5599de7ca1aadfc45f8506e605df0a6f7b28a5352e1d7_amd64"
        },
        "product_reference": "odf4/odr-hub-operator-bundle@sha256:50ff517fcb19def59ed5599de7ca1aadfc45f8506e605df0a6f7b28a5352e1d7_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odr-hub-operator-bundle@sha256:7a3d210c3b23f5afc21d3db41ce8904a041ad7feffd8503f5c2ee52a97357cb7_s390x as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:7a3d210c3b23f5afc21d3db41ce8904a041ad7feffd8503f5c2ee52a97357cb7_s390x"
        },
        "product_reference": "odf4/odr-hub-operator-bundle@sha256:7a3d210c3b23f5afc21d3db41ce8904a041ad7feffd8503f5c2ee52a97357cb7_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odr-hub-operator-bundle@sha256:a9f630b9bfebe4e363dd4d06e471ac0bc1bb8ada15aa64eeff02d38aa359302d_ppc64le as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:a9f630b9bfebe4e363dd4d06e471ac0bc1bb8ada15aa64eeff02d38aa359302d_ppc64le"
        },
        "product_reference": "odf4/odr-hub-operator-bundle@sha256:a9f630b9bfebe4e363dd4d06e471ac0bc1bb8ada15aa64eeff02d38aa359302d_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odr-rhel9-operator@sha256:4c71572fdd69a4073455467201b958a308fbd59db81fc553a6ee24eddc45f011_ppc64le as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:4c71572fdd69a4073455467201b958a308fbd59db81fc553a6ee24eddc45f011_ppc64le"
        },
        "product_reference": "odf4/odr-rhel9-operator@sha256:4c71572fdd69a4073455467201b958a308fbd59db81fc553a6ee24eddc45f011_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odr-rhel9-operator@sha256:6168ffb958078d292d77f6e6331d1875e248c053b05fc87c102cf24912540e80_arm64 as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:6168ffb958078d292d77f6e6331d1875e248c053b05fc87c102cf24912540e80_arm64"
        },
        "product_reference": "odf4/odr-rhel9-operator@sha256:6168ffb958078d292d77f6e6331d1875e248c053b05fc87c102cf24912540e80_arm64",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odr-rhel9-operator@sha256:a3f5d7281f9e28528923f54d816d7fe586f1cba6074f0a775fa613c99e5ad2a5_s390x as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:a3f5d7281f9e28528923f54d816d7fe586f1cba6074f0a775fa613c99e5ad2a5_s390x"
        },
        "product_reference": "odf4/odr-rhel9-operator@sha256:a3f5d7281f9e28528923f54d816d7fe586f1cba6074f0a775fa613c99e5ad2a5_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odr-rhel9-operator@sha256:b180a6a638ac27696a64a05f59dfe0de59f95bad3ade5d922cb8ee4d13d9e024_amd64 as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:b180a6a638ac27696a64a05f59dfe0de59f95bad3ade5d922cb8ee4d13d9e024_amd64"
        },
        "product_reference": "odf4/odr-rhel9-operator@sha256:b180a6a638ac27696a64a05f59dfe0de59f95bad3ade5d922cb8ee4d13d9e024_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/rook-ceph-rhel9-operator@sha256:17aec04a9fbdbe6901a564743d0bdda4080b32571892a3633c63034aa7bc25cd_amd64 as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:17aec04a9fbdbe6901a564743d0bdda4080b32571892a3633c63034aa7bc25cd_amd64"
        },
        "product_reference": "odf4/rook-ceph-rhel9-operator@sha256:17aec04a9fbdbe6901a564743d0bdda4080b32571892a3633c63034aa7bc25cd_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/rook-ceph-rhel9-operator@sha256:9c6657db4952f5096eb9cbae6a8b5bcfaec530b9c41202e604d23bfba90dbcb4_ppc64le as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:9c6657db4952f5096eb9cbae6a8b5bcfaec530b9c41202e604d23bfba90dbcb4_ppc64le"
        },
        "product_reference": "odf4/rook-ceph-rhel9-operator@sha256:9c6657db4952f5096eb9cbae6a8b5bcfaec530b9c41202e604d23bfba90dbcb4_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/rook-ceph-rhel9-operator@sha256:e18b3bec5944442cba078061c67c549d820522ddc6261c58a00208643def28a8_s390x as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:e18b3bec5944442cba078061c67c549d820522ddc6261c58a00208643def28a8_s390x"
        },
        "product_reference": "odf4/rook-ceph-rhel9-operator@sha256:e18b3bec5944442cba078061c67c549d820522ddc6261c58a00208643def28a8_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-4048",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "discovery_date": "2021-11-16T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:21d8549a1b42e78f04f555d4bf662da649e7411b54491055779859fa4bce2a37_arm64",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:52cadb4a29242624ef35270f56317e019ae04dda9c6710d9d944a8628ca00818_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:c354acbac03e2af6fcb7b5b1dbe16ab0a382004ef7a335f9327893138ce2e922_s390x",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:ee129f877f166acabe289aba862cd1d0154f29987dfd9df4800b18c005725256_amd64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:0a9ccf86889c47b950246e2f6829b568b2f3cb0f37b2ad18282ff2a40f0448d6_s390x",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:4db0118093d6186245a1bad6e33a7c324adf4385ffe632e72ef8eb6fa4bc7cc4_amd64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:61db6bf89d17320cb1de31b07905a67db6418b8bd5da3b28c105c30c673a69ed_arm64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:a3c88a63ab8c071cfd28aa97a12d2cf44f8d6f3779875b8bac79b76334995575_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:217ee67bfcec7b49193c035292a10577603397acae7b3d36ef2a8809a47c4b01_amd64",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:b2586abf037cc9a313b5b07a36806d27f8a5fdee8daf99a00ee491243085a7d4_s390x",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:db479b0a4c27104c57911bead5d15b99617a2ae355586e765b04ea02f72662cf_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:45e081dc18d87532beb038ee07e9e99f3ab686ad5a4fe65664f82e490d295d14_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:5149a129f3caf1f0e93ce490df3e4bbab4d842cabd85556970349c81d1de6970_arm64",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:cf3caa9b68d92d8b99237dedd6631fbe96a30ce1ee44f4cc3eb4c9a45b5f906d_amd64",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:fcb6309f9244be94c6154d45f0a5c415783407064fee1ee48a4c05970054da1c_s390x",
            "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:092b03642b8adae73f45ff264d38a796fb8a7fd89b87e712db0473f9ccda3862_s390x",
            "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:0dbc5b109af0e72148bc5c70089e2db9f3a6a30946484ea2b75a05ed96b74049_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:1a8a1d7bfa55de51ec2a777f2ad0d21d61c0e4a8be2802cbf4d76dc4a5d578d6_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:4c73760f7c2e5283d5fa197a95191d8e0568dbebfabffe476933a2545bea2b3b_s390x",
            "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:4ff423ec1d18619590b5e3ce4b10352dbc50894ec92ec5d0164c8488e6f45a9e_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:cab28a3e2b44dc6f2efebbd5a52dee943ac9a8ae1f52cd4455418a6b689d54b3_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:6b8fb443051345da399d48c5cff2dce22b4b8b2a9ab224e76d423d820151a8fe_s390x",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:7f0e8e93d13f4fd74c0e801b94c0fa79369f319e371832c59c990f80a02a29fb_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:923bc2abdbf6ad3594e3db6acf6a0054ee13deea7127480e4d200758cc2789d0_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:bed6367b1913369a99f1fc690df25a592b86d1fce68e2b86ae71ecbea7098952_arm64",
            "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:309b5a86d0f438d93ca64d7eea18c0b69a33a345e913977e2cd6507ce54e4fc9_s390x",
            "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:52b43f37c8801a43153ea7df37ec7a20494ecaa3f6b4b3c71a97bb670b418e44_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:bc2b43b18fb8a054376e2295dc8e4bd7be57e8d2898a3efca3a014c40a109964_amd64",
            "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:2ae1361711997b8ab997c6fc09985af6909968a055d616d633bde23910a000b0_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:33726ea05cce60e263d4f64dab60543b9c70542f1649aa79f0e10bc264d82f6a_amd64",
            "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:e15785bfa7738c85d01dff5e137564401d9a8982785e0bdff73f7df166137cd9_s390x",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:36a3587297be43c27a0348efc2ce0bd6d5cb4ff5447206e07770b78c6804d827_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:d83c01e9498460d577809a37bae6c4a5e8a908209ff5e3541e8453aff29d378b_amd64",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:e5d0c68cad94e04ad024ab91c05c04606b166d30e2c81a5414b4517195878bc3_arm64",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:ed46de26d5f1383b2c2924535cca7af2837e6ebbffd576b20939660facd70dc7_s390x",
            "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:1355bfd45d0f7715fe5a8c709d92951a25d1ee06742373ad632890dbd8678dc4_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:9e58f78573d466a52b2091df3680331b1453f8f1185d72fa8daddaa2bee34522_amd64",
            "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:d164df6e45f3541a748cfac39014048cf356aad5e90441c342f57b318dd44935_s390x",
            "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:1073a52233897ca521366b8a98c401b8f4b43a75e289dfe2bab3281498134808_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:d0c257b6f5fe9790c687dd255ef574a5e5fe5d2d24f90bd76fc674febf681871_amd64",
            "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:d4cff642b23e5d006b179d81b20d1dc5aad68d0123dcb339f72973c68845ec4a_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:36074f09cf007c51360bbcef9c20f05696a666ed5a7e9a087d3c5f2abc28d3b1_amd64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:53e09d58b3875d5584aedc091fcce42dcfe3f0d215092ecff8da61211ba822e3_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:d79389a67faa8bdecb904f3341125428463fd9dee0eef4c49ad62b2046b0bc3b_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:22f1de08f29857973e81b71745ac622d43de92b383a70f9efa7bff7404fb8703_amd64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:f380c5901d83e14c0fd49616749a1cd7d9ac83b4b3a757c152a1cc94460c0f7f_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:f5ba1535c00f7330847db8d7202aa1bb09aa7598e2c840dabb9156135688c2ad_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:fd167d95c42008058f7b7dc10f57ab835af7bef956599284daab4d95923a687b_arm64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:0b1bec21a84065d144bdcfc433adccbc93038bd2a5c8a8164c50004138dbcb9f_arm64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:701aa70b3c88008e143b97edf1b2ad6f408f3620b3e174fe08d355eca186a8e1_amd64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:98a5ddc54894ec63160dace01773f0e078d659dbf2e3a637a5061692d13d740d_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:eecdcf798f46f87751d06803634ee2c55dba5be4fb9191724f6f66ce8e2d1d53_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:7e51fe4b13a94ba6ab433112f2d165a9950b63b6e479d6fd158ad593ff9c8bac_amd64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:93e15fb7e7ad0ca8bdfa151bb4bc709e19b84a93b9dd4d6c5b5f09c1669410a7_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:e2185f7ac5e82ba3271f5d11bdcf649775afb4e275ff04868c9ba7d0be511e1e_s390x",
            "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:1a1d5cce65a73a7ebd6796803e2adf296ca671816858d668117d9d21d14b1a87_s390x",
            "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:60eefcb09904faadfef9b44f25da9fc8fc4923b178090e7218e67cb9ae0793a3_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:c106a989373ad238437d87f84b70333bd419949a218bbd0b1b33f55ee010a892_amd64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:0110d494cf1e0171e50218990dde818dfbd0119e88237459dc44fd8ffa8018bc_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:1db819006c96804631357c3415b6ddf2a1c7adc6658d5f2a95dd686331893af2_arm64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:a662af8813a91db2db0bc6036b57809cba61814d06c3064d2223196883186c9c_amd64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:bae71b3fcde98cc26207fdab8c6e08bb1c20d5fc517107eee23e52ceb03d060e_s390x",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:656596458a504dc59881347a69ed67ded606fe2ecafebe612cac4ef687b83c2a_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:8c5171517378cf3d1ce8ff5526dfed9cd38c13691e425bb59c5f0ddca83c3984_arm64",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:bc71d7a33f838e3afeefe1cb72df8a9e29e0cf1aa20e3beea882939dcffd51b1_amd64",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:fa66ff5299778d29c990a6c177aa1378f76499f14da81ca0726705ed88205b6c_s390x",
            "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:2073c981617b587e900e92a933f7d144f14a86c9ba5429923a4bba4129877290_amd64",
            "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:aca59c5da1ab71fda2a9c1b58d9637349c99f6501787443d102bd3312a00bf61_s390x",
            "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:f7b2891ac970e16db4204bcc1fd562d41ff4c907223bdbec5e372fe42361a03e_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:7bb21477b9fc520dafb79bdf074b29fc2ee34dd66ea936ed828d9cd54298afa2_arm64",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:8eb089256eae891796741e26ebc18d251e24692f4fce4d6bdab6dbfa8d1930af_s390x",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:d207a79a6144f1f929342f41d2270bf6528caad00bea697d9129eb405241a7df_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:d52027bc58ef6a9a4a0b1b47abb4fb2651db958da5ffb4931c82cebb0838782e_amd64",
            "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:91b4ab5822b81c8c731e587951830b61d318124b0f70a7b5992ab1d7979ca1e1_s390x",
            "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:c11e131a187ff58e4143de82e9e81164359c072ecaa953ba851e2f3ce973e8c0_amd64",
            "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:f0e5ba9ff8d2a7413b21dcd88e238431b8897cae5d24134faeeb17769b930702_ppc64le",
            "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:50ff517fcb19def59ed5599de7ca1aadfc45f8506e605df0a6f7b28a5352e1d7_amd64",
            "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:7a3d210c3b23f5afc21d3db41ce8904a041ad7feffd8503f5c2ee52a97357cb7_s390x",
            "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:a9f630b9bfebe4e363dd4d06e471ac0bc1bb8ada15aa64eeff02d38aa359302d_ppc64le",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:4c71572fdd69a4073455467201b958a308fbd59db81fc553a6ee24eddc45f011_ppc64le",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:6168ffb958078d292d77f6e6331d1875e248c053b05fc87c102cf24912540e80_arm64",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:a3f5d7281f9e28528923f54d816d7fe586f1cba6074f0a775fa613c99e5ad2a5_s390x",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:b180a6a638ac27696a64a05f59dfe0de59f95bad3ade5d922cb8ee4d13d9e024_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2024358"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds read flaw was found in the CLARRV, DLARRV, SLARRV, and ZLARRV functions in lapack and OpenBLAS. A specially crafted input passed to these functions could cause an application using lapack to crash or possibly disclose portions of its memory.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "lapack: Out-of-bounds read in *larrv",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:19066af2eb30877d010ef66b5d538749da1f0521b4a762871a53c57ead216e9a_s390x",
          "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:35a02234cca01c1f4acc66744fe5238c1810ba098b63f95c5c09f183647032f9_amd64",
          "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:d256c07680a4463f09d4a06a000fe001806cde5ccaa958005a1a3e66a127b5b1_ppc64le",
          "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:17aec04a9fbdbe6901a564743d0bdda4080b32571892a3633c63034aa7bc25cd_amd64",
          "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:9c6657db4952f5096eb9cbae6a8b5bcfaec530b9c41202e604d23bfba90dbcb4_ppc64le",
          "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:e18b3bec5944442cba078061c67c549d820522ddc6261c58a00208643def28a8_s390x"
        ],
        "known_not_affected": [
          "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:21d8549a1b42e78f04f555d4bf662da649e7411b54491055779859fa4bce2a37_arm64",
          "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:52cadb4a29242624ef35270f56317e019ae04dda9c6710d9d944a8628ca00818_ppc64le",
          "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:c354acbac03e2af6fcb7b5b1dbe16ab0a382004ef7a335f9327893138ce2e922_s390x",
          "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:ee129f877f166acabe289aba862cd1d0154f29987dfd9df4800b18c005725256_amd64",
          "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:0a9ccf86889c47b950246e2f6829b568b2f3cb0f37b2ad18282ff2a40f0448d6_s390x",
          "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:4db0118093d6186245a1bad6e33a7c324adf4385ffe632e72ef8eb6fa4bc7cc4_amd64",
          "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:61db6bf89d17320cb1de31b07905a67db6418b8bd5da3b28c105c30c673a69ed_arm64",
          "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:a3c88a63ab8c071cfd28aa97a12d2cf44f8d6f3779875b8bac79b76334995575_ppc64le",
          "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:217ee67bfcec7b49193c035292a10577603397acae7b3d36ef2a8809a47c4b01_amd64",
          "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:b2586abf037cc9a313b5b07a36806d27f8a5fdee8daf99a00ee491243085a7d4_s390x",
          "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:db479b0a4c27104c57911bead5d15b99617a2ae355586e765b04ea02f72662cf_ppc64le",
          "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:45e081dc18d87532beb038ee07e9e99f3ab686ad5a4fe65664f82e490d295d14_ppc64le",
          "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:5149a129f3caf1f0e93ce490df3e4bbab4d842cabd85556970349c81d1de6970_arm64",
          "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:cf3caa9b68d92d8b99237dedd6631fbe96a30ce1ee44f4cc3eb4c9a45b5f906d_amd64",
          "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:fcb6309f9244be94c6154d45f0a5c415783407064fee1ee48a4c05970054da1c_s390x",
          "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:092b03642b8adae73f45ff264d38a796fb8a7fd89b87e712db0473f9ccda3862_s390x",
          "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:0dbc5b109af0e72148bc5c70089e2db9f3a6a30946484ea2b75a05ed96b74049_ppc64le",
          "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:1a8a1d7bfa55de51ec2a777f2ad0d21d61c0e4a8be2802cbf4d76dc4a5d578d6_amd64",
          "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:4c73760f7c2e5283d5fa197a95191d8e0568dbebfabffe476933a2545bea2b3b_s390x",
          "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:4ff423ec1d18619590b5e3ce4b10352dbc50894ec92ec5d0164c8488e6f45a9e_ppc64le",
          "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:cab28a3e2b44dc6f2efebbd5a52dee943ac9a8ae1f52cd4455418a6b689d54b3_amd64",
          "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:6b8fb443051345da399d48c5cff2dce22b4b8b2a9ab224e76d423d820151a8fe_s390x",
          "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:7f0e8e93d13f4fd74c0e801b94c0fa79369f319e371832c59c990f80a02a29fb_ppc64le",
          "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:923bc2abdbf6ad3594e3db6acf6a0054ee13deea7127480e4d200758cc2789d0_amd64",
          "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:bed6367b1913369a99f1fc690df25a592b86d1fce68e2b86ae71ecbea7098952_arm64",
          "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:309b5a86d0f438d93ca64d7eea18c0b69a33a345e913977e2cd6507ce54e4fc9_s390x",
          "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:52b43f37c8801a43153ea7df37ec7a20494ecaa3f6b4b3c71a97bb670b418e44_ppc64le",
          "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:bc2b43b18fb8a054376e2295dc8e4bd7be57e8d2898a3efca3a014c40a109964_amd64",
          "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:2ae1361711997b8ab997c6fc09985af6909968a055d616d633bde23910a000b0_ppc64le",
          "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:33726ea05cce60e263d4f64dab60543b9c70542f1649aa79f0e10bc264d82f6a_amd64",
          "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:e15785bfa7738c85d01dff5e137564401d9a8982785e0bdff73f7df166137cd9_s390x",
          "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:36a3587297be43c27a0348efc2ce0bd6d5cb4ff5447206e07770b78c6804d827_ppc64le",
          "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:d83c01e9498460d577809a37bae6c4a5e8a908209ff5e3541e8453aff29d378b_amd64",
          "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:e5d0c68cad94e04ad024ab91c05c04606b166d30e2c81a5414b4517195878bc3_arm64",
          "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:ed46de26d5f1383b2c2924535cca7af2837e6ebbffd576b20939660facd70dc7_s390x",
          "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:1355bfd45d0f7715fe5a8c709d92951a25d1ee06742373ad632890dbd8678dc4_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:9e58f78573d466a52b2091df3680331b1453f8f1185d72fa8daddaa2bee34522_amd64",
          "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:d164df6e45f3541a748cfac39014048cf356aad5e90441c342f57b318dd44935_s390x",
          "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:1073a52233897ca521366b8a98c401b8f4b43a75e289dfe2bab3281498134808_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:d0c257b6f5fe9790c687dd255ef574a5e5fe5d2d24f90bd76fc674febf681871_amd64",
          "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:d4cff642b23e5d006b179d81b20d1dc5aad68d0123dcb339f72973c68845ec4a_s390x",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:36074f09cf007c51360bbcef9c20f05696a666ed5a7e9a087d3c5f2abc28d3b1_amd64",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:53e09d58b3875d5584aedc091fcce42dcfe3f0d215092ecff8da61211ba822e3_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:d79389a67faa8bdecb904f3341125428463fd9dee0eef4c49ad62b2046b0bc3b_s390x",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:22f1de08f29857973e81b71745ac622d43de92b383a70f9efa7bff7404fb8703_amd64",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:f380c5901d83e14c0fd49616749a1cd7d9ac83b4b3a757c152a1cc94460c0f7f_s390x",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:f5ba1535c00f7330847db8d7202aa1bb09aa7598e2c840dabb9156135688c2ad_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:fd167d95c42008058f7b7dc10f57ab835af7bef956599284daab4d95923a687b_arm64",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:0b1bec21a84065d144bdcfc433adccbc93038bd2a5c8a8164c50004138dbcb9f_arm64",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:701aa70b3c88008e143b97edf1b2ad6f408f3620b3e174fe08d355eca186a8e1_amd64",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:98a5ddc54894ec63160dace01773f0e078d659dbf2e3a637a5061692d13d740d_s390x",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:eecdcf798f46f87751d06803634ee2c55dba5be4fb9191724f6f66ce8e2d1d53_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:7e51fe4b13a94ba6ab433112f2d165a9950b63b6e479d6fd158ad593ff9c8bac_amd64",
          "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:93e15fb7e7ad0ca8bdfa151bb4bc709e19b84a93b9dd4d6c5b5f09c1669410a7_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:e2185f7ac5e82ba3271f5d11bdcf649775afb4e275ff04868c9ba7d0be511e1e_s390x",
          "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:1a1d5cce65a73a7ebd6796803e2adf296ca671816858d668117d9d21d14b1a87_s390x",
          "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:60eefcb09904faadfef9b44f25da9fc8fc4923b178090e7218e67cb9ae0793a3_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:c106a989373ad238437d87f84b70333bd419949a218bbd0b1b33f55ee010a892_amd64",
          "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:0110d494cf1e0171e50218990dde818dfbd0119e88237459dc44fd8ffa8018bc_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:1db819006c96804631357c3415b6ddf2a1c7adc6658d5f2a95dd686331893af2_arm64",
          "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:a662af8813a91db2db0bc6036b57809cba61814d06c3064d2223196883186c9c_amd64",
          "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:bae71b3fcde98cc26207fdab8c6e08bb1c20d5fc517107eee23e52ceb03d060e_s390x",
          "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:656596458a504dc59881347a69ed67ded606fe2ecafebe612cac4ef687b83c2a_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:8c5171517378cf3d1ce8ff5526dfed9cd38c13691e425bb59c5f0ddca83c3984_arm64",
          "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:bc71d7a33f838e3afeefe1cb72df8a9e29e0cf1aa20e3beea882939dcffd51b1_amd64",
          "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:fa66ff5299778d29c990a6c177aa1378f76499f14da81ca0726705ed88205b6c_s390x",
          "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:2073c981617b587e900e92a933f7d144f14a86c9ba5429923a4bba4129877290_amd64",
          "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:aca59c5da1ab71fda2a9c1b58d9637349c99f6501787443d102bd3312a00bf61_s390x",
          "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:f7b2891ac970e16db4204bcc1fd562d41ff4c907223bdbec5e372fe42361a03e_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:7bb21477b9fc520dafb79bdf074b29fc2ee34dd66ea936ed828d9cd54298afa2_arm64",
          "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:8eb089256eae891796741e26ebc18d251e24692f4fce4d6bdab6dbfa8d1930af_s390x",
          "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:d207a79a6144f1f929342f41d2270bf6528caad00bea697d9129eb405241a7df_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:d52027bc58ef6a9a4a0b1b47abb4fb2651db958da5ffb4931c82cebb0838782e_amd64",
          "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:91b4ab5822b81c8c731e587951830b61d318124b0f70a7b5992ab1d7979ca1e1_s390x",
          "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:c11e131a187ff58e4143de82e9e81164359c072ecaa953ba851e2f3ce973e8c0_amd64",
          "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:f0e5ba9ff8d2a7413b21dcd88e238431b8897cae5d24134faeeb17769b930702_ppc64le",
          "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:50ff517fcb19def59ed5599de7ca1aadfc45f8506e605df0a6f7b28a5352e1d7_amd64",
          "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:7a3d210c3b23f5afc21d3db41ce8904a041ad7feffd8503f5c2ee52a97357cb7_s390x",
          "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:a9f630b9bfebe4e363dd4d06e471ac0bc1bb8ada15aa64eeff02d38aa359302d_ppc64le",
          "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:4c71572fdd69a4073455467201b958a308fbd59db81fc553a6ee24eddc45f011_ppc64le",
          "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:6168ffb958078d292d77f6e6331d1875e248c053b05fc87c102cf24912540e80_arm64",
          "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:a3f5d7281f9e28528923f54d816d7fe586f1cba6074f0a775fa613c99e5ad2a5_s390x",
          "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:b180a6a638ac27696a64a05f59dfe0de59f95bad3ade5d922cb8ee4d13d9e024_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4048"
        },
        {
          "category": "external",
          "summary": "RHBZ#2024358",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2024358"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4048",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4048"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4048",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4048"
        }
      ],
      "release_date": "2021-09-30T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:19066af2eb30877d010ef66b5d538749da1f0521b4a762871a53c57ead216e9a_s390x",
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:35a02234cca01c1f4acc66744fe5238c1810ba098b63f95c5c09f183647032f9_amd64",
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:d256c07680a4463f09d4a06a000fe001806cde5ccaa958005a1a3e66a127b5b1_ppc64le",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:17aec04a9fbdbe6901a564743d0bdda4080b32571892a3633c63034aa7bc25cd_amd64",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:9c6657db4952f5096eb9cbae6a8b5bcfaec530b9c41202e604d23bfba90dbcb4_ppc64le",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:e18b3bec5944442cba078061c67c549d820522ddc6261c58a00208643def28a8_s390x"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:6832"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:19066af2eb30877d010ef66b5d538749da1f0521b4a762871a53c57ead216e9a_s390x",
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:35a02234cca01c1f4acc66744fe5238c1810ba098b63f95c5c09f183647032f9_amd64",
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:d256c07680a4463f09d4a06a000fe001806cde5ccaa958005a1a3e66a127b5b1_ppc64le",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:17aec04a9fbdbe6901a564743d0bdda4080b32571892a3633c63034aa7bc25cd_amd64",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:9c6657db4952f5096eb9cbae6a8b5bcfaec530b9c41202e604d23bfba90dbcb4_ppc64le",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:e18b3bec5944442cba078061c67c549d820522ddc6261c58a00208643def28a8_s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "lapack: Out-of-bounds read in *larrv"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Philippe Antoine"
          ],
          "organization": "Catena Cyber"
        }
      ],
      "cve": "CVE-2022-41723",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2023-03-14T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:21d8549a1b42e78f04f555d4bf662da649e7411b54491055779859fa4bce2a37_arm64",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:52cadb4a29242624ef35270f56317e019ae04dda9c6710d9d944a8628ca00818_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:c354acbac03e2af6fcb7b5b1dbe16ab0a382004ef7a335f9327893138ce2e922_s390x",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:ee129f877f166acabe289aba862cd1d0154f29987dfd9df4800b18c005725256_amd64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:0a9ccf86889c47b950246e2f6829b568b2f3cb0f37b2ad18282ff2a40f0448d6_s390x",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:4db0118093d6186245a1bad6e33a7c324adf4385ffe632e72ef8eb6fa4bc7cc4_amd64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:61db6bf89d17320cb1de31b07905a67db6418b8bd5da3b28c105c30c673a69ed_arm64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:a3c88a63ab8c071cfd28aa97a12d2cf44f8d6f3779875b8bac79b76334995575_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:217ee67bfcec7b49193c035292a10577603397acae7b3d36ef2a8809a47c4b01_amd64",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:b2586abf037cc9a313b5b07a36806d27f8a5fdee8daf99a00ee491243085a7d4_s390x",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:db479b0a4c27104c57911bead5d15b99617a2ae355586e765b04ea02f72662cf_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:092b03642b8adae73f45ff264d38a796fb8a7fd89b87e712db0473f9ccda3862_s390x",
            "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:0dbc5b109af0e72148bc5c70089e2db9f3a6a30946484ea2b75a05ed96b74049_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:1a8a1d7bfa55de51ec2a777f2ad0d21d61c0e4a8be2802cbf4d76dc4a5d578d6_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:4c73760f7c2e5283d5fa197a95191d8e0568dbebfabffe476933a2545bea2b3b_s390x",
            "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:4ff423ec1d18619590b5e3ce4b10352dbc50894ec92ec5d0164c8488e6f45a9e_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:cab28a3e2b44dc6f2efebbd5a52dee943ac9a8ae1f52cd4455418a6b689d54b3_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:6b8fb443051345da399d48c5cff2dce22b4b8b2a9ab224e76d423d820151a8fe_s390x",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:7f0e8e93d13f4fd74c0e801b94c0fa79369f319e371832c59c990f80a02a29fb_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:923bc2abdbf6ad3594e3db6acf6a0054ee13deea7127480e4d200758cc2789d0_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:bed6367b1913369a99f1fc690df25a592b86d1fce68e2b86ae71ecbea7098952_arm64",
            "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:309b5a86d0f438d93ca64d7eea18c0b69a33a345e913977e2cd6507ce54e4fc9_s390x",
            "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:52b43f37c8801a43153ea7df37ec7a20494ecaa3f6b4b3c71a97bb670b418e44_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:bc2b43b18fb8a054376e2295dc8e4bd7be57e8d2898a3efca3a014c40a109964_amd64",
            "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:2ae1361711997b8ab997c6fc09985af6909968a055d616d633bde23910a000b0_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:33726ea05cce60e263d4f64dab60543b9c70542f1649aa79f0e10bc264d82f6a_amd64",
            "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:e15785bfa7738c85d01dff5e137564401d9a8982785e0bdff73f7df166137cd9_s390x",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:36a3587297be43c27a0348efc2ce0bd6d5cb4ff5447206e07770b78c6804d827_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:d83c01e9498460d577809a37bae6c4a5e8a908209ff5e3541e8453aff29d378b_amd64",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:e5d0c68cad94e04ad024ab91c05c04606b166d30e2c81a5414b4517195878bc3_arm64",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:ed46de26d5f1383b2c2924535cca7af2837e6ebbffd576b20939660facd70dc7_s390x",
            "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:1355bfd45d0f7715fe5a8c709d92951a25d1ee06742373ad632890dbd8678dc4_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:9e58f78573d466a52b2091df3680331b1453f8f1185d72fa8daddaa2bee34522_amd64",
            "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:d164df6e45f3541a748cfac39014048cf356aad5e90441c342f57b318dd44935_s390x",
            "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:1073a52233897ca521366b8a98c401b8f4b43a75e289dfe2bab3281498134808_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:d0c257b6f5fe9790c687dd255ef574a5e5fe5d2d24f90bd76fc674febf681871_amd64",
            "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:d4cff642b23e5d006b179d81b20d1dc5aad68d0123dcb339f72973c68845ec4a_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:36074f09cf007c51360bbcef9c20f05696a666ed5a7e9a087d3c5f2abc28d3b1_amd64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:53e09d58b3875d5584aedc091fcce42dcfe3f0d215092ecff8da61211ba822e3_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:d79389a67faa8bdecb904f3341125428463fd9dee0eef4c49ad62b2046b0bc3b_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:22f1de08f29857973e81b71745ac622d43de92b383a70f9efa7bff7404fb8703_amd64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:f380c5901d83e14c0fd49616749a1cd7d9ac83b4b3a757c152a1cc94460c0f7f_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:f5ba1535c00f7330847db8d7202aa1bb09aa7598e2c840dabb9156135688c2ad_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:fd167d95c42008058f7b7dc10f57ab835af7bef956599284daab4d95923a687b_arm64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:0b1bec21a84065d144bdcfc433adccbc93038bd2a5c8a8164c50004138dbcb9f_arm64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:701aa70b3c88008e143b97edf1b2ad6f408f3620b3e174fe08d355eca186a8e1_amd64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:98a5ddc54894ec63160dace01773f0e078d659dbf2e3a637a5061692d13d740d_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:eecdcf798f46f87751d06803634ee2c55dba5be4fb9191724f6f66ce8e2d1d53_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:7e51fe4b13a94ba6ab433112f2d165a9950b63b6e479d6fd158ad593ff9c8bac_amd64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:93e15fb7e7ad0ca8bdfa151bb4bc709e19b84a93b9dd4d6c5b5f09c1669410a7_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:e2185f7ac5e82ba3271f5d11bdcf649775afb4e275ff04868c9ba7d0be511e1e_s390x",
            "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:1a1d5cce65a73a7ebd6796803e2adf296ca671816858d668117d9d21d14b1a87_s390x",
            "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:60eefcb09904faadfef9b44f25da9fc8fc4923b178090e7218e67cb9ae0793a3_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:c106a989373ad238437d87f84b70333bd419949a218bbd0b1b33f55ee010a892_amd64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:0110d494cf1e0171e50218990dde818dfbd0119e88237459dc44fd8ffa8018bc_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:1db819006c96804631357c3415b6ddf2a1c7adc6658d5f2a95dd686331893af2_arm64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:a662af8813a91db2db0bc6036b57809cba61814d06c3064d2223196883186c9c_amd64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:bae71b3fcde98cc26207fdab8c6e08bb1c20d5fc517107eee23e52ceb03d060e_s390x",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:656596458a504dc59881347a69ed67ded606fe2ecafebe612cac4ef687b83c2a_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:8c5171517378cf3d1ce8ff5526dfed9cd38c13691e425bb59c5f0ddca83c3984_arm64",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:bc71d7a33f838e3afeefe1cb72df8a9e29e0cf1aa20e3beea882939dcffd51b1_amd64",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:fa66ff5299778d29c990a6c177aa1378f76499f14da81ca0726705ed88205b6c_s390x",
            "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:2073c981617b587e900e92a933f7d144f14a86c9ba5429923a4bba4129877290_amd64",
            "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:aca59c5da1ab71fda2a9c1b58d9637349c99f6501787443d102bd3312a00bf61_s390x",
            "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:f7b2891ac970e16db4204bcc1fd562d41ff4c907223bdbec5e372fe42361a03e_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:7bb21477b9fc520dafb79bdf074b29fc2ee34dd66ea936ed828d9cd54298afa2_arm64",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:8eb089256eae891796741e26ebc18d251e24692f4fce4d6bdab6dbfa8d1930af_s390x",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:d207a79a6144f1f929342f41d2270bf6528caad00bea697d9129eb405241a7df_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:d52027bc58ef6a9a4a0b1b47abb4fb2651db958da5ffb4931c82cebb0838782e_amd64",
            "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:91b4ab5822b81c8c731e587951830b61d318124b0f70a7b5992ab1d7979ca1e1_s390x",
            "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:c11e131a187ff58e4143de82e9e81164359c072ecaa953ba851e2f3ce973e8c0_amd64",
            "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:f0e5ba9ff8d2a7413b21dcd88e238431b8897cae5d24134faeeb17769b930702_ppc64le",
            "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:50ff517fcb19def59ed5599de7ca1aadfc45f8506e605df0a6f7b28a5352e1d7_amd64",
            "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:7a3d210c3b23f5afc21d3db41ce8904a041ad7feffd8503f5c2ee52a97357cb7_s390x",
            "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:a9f630b9bfebe4e363dd4d06e471ac0bc1bb8ada15aa64eeff02d38aa359302d_ppc64le",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:17aec04a9fbdbe6901a564743d0bdda4080b32571892a3633c63034aa7bc25cd_amd64",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:9c6657db4952f5096eb9cbae6a8b5bcfaec530b9c41202e604d23bfba90dbcb4_ppc64le",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:e18b3bec5944442cba078061c67c549d820522ddc6261c58a00208643def28a8_s390x"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2178358"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in golang. A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of service from a small number of requests.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Within OpenShift Container Platform, the maximum impact of this vulnerability is a denial of service against an individual container so the impact could not cascade across the entire infrastructure, this vulnerability is rated Moderate impact.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:19066af2eb30877d010ef66b5d538749da1f0521b4a762871a53c57ead216e9a_s390x",
          "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:35a02234cca01c1f4acc66744fe5238c1810ba098b63f95c5c09f183647032f9_amd64",
          "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:d256c07680a4463f09d4a06a000fe001806cde5ccaa958005a1a3e66a127b5b1_ppc64le",
          "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:45e081dc18d87532beb038ee07e9e99f3ab686ad5a4fe65664f82e490d295d14_ppc64le",
          "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:5149a129f3caf1f0e93ce490df3e4bbab4d842cabd85556970349c81d1de6970_arm64",
          "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:cf3caa9b68d92d8b99237dedd6631fbe96a30ce1ee44f4cc3eb4c9a45b5f906d_amd64",
          "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:fcb6309f9244be94c6154d45f0a5c415783407064fee1ee48a4c05970054da1c_s390x",
          "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:4c71572fdd69a4073455467201b958a308fbd59db81fc553a6ee24eddc45f011_ppc64le",
          "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:6168ffb958078d292d77f6e6331d1875e248c053b05fc87c102cf24912540e80_arm64",
          "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:a3f5d7281f9e28528923f54d816d7fe586f1cba6074f0a775fa613c99e5ad2a5_s390x",
          "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:b180a6a638ac27696a64a05f59dfe0de59f95bad3ade5d922cb8ee4d13d9e024_amd64"
        ],
        "known_not_affected": [
          "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:21d8549a1b42e78f04f555d4bf662da649e7411b54491055779859fa4bce2a37_arm64",
          "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:52cadb4a29242624ef35270f56317e019ae04dda9c6710d9d944a8628ca00818_ppc64le",
          "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:c354acbac03e2af6fcb7b5b1dbe16ab0a382004ef7a335f9327893138ce2e922_s390x",
          "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:ee129f877f166acabe289aba862cd1d0154f29987dfd9df4800b18c005725256_amd64",
          "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:0a9ccf86889c47b950246e2f6829b568b2f3cb0f37b2ad18282ff2a40f0448d6_s390x",
          "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:4db0118093d6186245a1bad6e33a7c324adf4385ffe632e72ef8eb6fa4bc7cc4_amd64",
          "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:61db6bf89d17320cb1de31b07905a67db6418b8bd5da3b28c105c30c673a69ed_arm64",
          "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:a3c88a63ab8c071cfd28aa97a12d2cf44f8d6f3779875b8bac79b76334995575_ppc64le",
          "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:217ee67bfcec7b49193c035292a10577603397acae7b3d36ef2a8809a47c4b01_amd64",
          "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:b2586abf037cc9a313b5b07a36806d27f8a5fdee8daf99a00ee491243085a7d4_s390x",
          "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:db479b0a4c27104c57911bead5d15b99617a2ae355586e765b04ea02f72662cf_ppc64le",
          "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:092b03642b8adae73f45ff264d38a796fb8a7fd89b87e712db0473f9ccda3862_s390x",
          "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:0dbc5b109af0e72148bc5c70089e2db9f3a6a30946484ea2b75a05ed96b74049_ppc64le",
          "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:1a8a1d7bfa55de51ec2a777f2ad0d21d61c0e4a8be2802cbf4d76dc4a5d578d6_amd64",
          "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:4c73760f7c2e5283d5fa197a95191d8e0568dbebfabffe476933a2545bea2b3b_s390x",
          "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:4ff423ec1d18619590b5e3ce4b10352dbc50894ec92ec5d0164c8488e6f45a9e_ppc64le",
          "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:cab28a3e2b44dc6f2efebbd5a52dee943ac9a8ae1f52cd4455418a6b689d54b3_amd64",
          "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:6b8fb443051345da399d48c5cff2dce22b4b8b2a9ab224e76d423d820151a8fe_s390x",
          "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:7f0e8e93d13f4fd74c0e801b94c0fa79369f319e371832c59c990f80a02a29fb_ppc64le",
          "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:923bc2abdbf6ad3594e3db6acf6a0054ee13deea7127480e4d200758cc2789d0_amd64",
          "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:bed6367b1913369a99f1fc690df25a592b86d1fce68e2b86ae71ecbea7098952_arm64",
          "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:309b5a86d0f438d93ca64d7eea18c0b69a33a345e913977e2cd6507ce54e4fc9_s390x",
          "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:52b43f37c8801a43153ea7df37ec7a20494ecaa3f6b4b3c71a97bb670b418e44_ppc64le",
          "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:bc2b43b18fb8a054376e2295dc8e4bd7be57e8d2898a3efca3a014c40a109964_amd64",
          "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:2ae1361711997b8ab997c6fc09985af6909968a055d616d633bde23910a000b0_ppc64le",
          "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:33726ea05cce60e263d4f64dab60543b9c70542f1649aa79f0e10bc264d82f6a_amd64",
          "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:e15785bfa7738c85d01dff5e137564401d9a8982785e0bdff73f7df166137cd9_s390x",
          "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:36a3587297be43c27a0348efc2ce0bd6d5cb4ff5447206e07770b78c6804d827_ppc64le",
          "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:d83c01e9498460d577809a37bae6c4a5e8a908209ff5e3541e8453aff29d378b_amd64",
          "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:e5d0c68cad94e04ad024ab91c05c04606b166d30e2c81a5414b4517195878bc3_arm64",
          "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:ed46de26d5f1383b2c2924535cca7af2837e6ebbffd576b20939660facd70dc7_s390x",
          "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:1355bfd45d0f7715fe5a8c709d92951a25d1ee06742373ad632890dbd8678dc4_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:9e58f78573d466a52b2091df3680331b1453f8f1185d72fa8daddaa2bee34522_amd64",
          "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:d164df6e45f3541a748cfac39014048cf356aad5e90441c342f57b318dd44935_s390x",
          "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:1073a52233897ca521366b8a98c401b8f4b43a75e289dfe2bab3281498134808_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:d0c257b6f5fe9790c687dd255ef574a5e5fe5d2d24f90bd76fc674febf681871_amd64",
          "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:d4cff642b23e5d006b179d81b20d1dc5aad68d0123dcb339f72973c68845ec4a_s390x",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:36074f09cf007c51360bbcef9c20f05696a666ed5a7e9a087d3c5f2abc28d3b1_amd64",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:53e09d58b3875d5584aedc091fcce42dcfe3f0d215092ecff8da61211ba822e3_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:d79389a67faa8bdecb904f3341125428463fd9dee0eef4c49ad62b2046b0bc3b_s390x",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:22f1de08f29857973e81b71745ac622d43de92b383a70f9efa7bff7404fb8703_amd64",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:f380c5901d83e14c0fd49616749a1cd7d9ac83b4b3a757c152a1cc94460c0f7f_s390x",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:f5ba1535c00f7330847db8d7202aa1bb09aa7598e2c840dabb9156135688c2ad_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:fd167d95c42008058f7b7dc10f57ab835af7bef956599284daab4d95923a687b_arm64",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:0b1bec21a84065d144bdcfc433adccbc93038bd2a5c8a8164c50004138dbcb9f_arm64",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:701aa70b3c88008e143b97edf1b2ad6f408f3620b3e174fe08d355eca186a8e1_amd64",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:98a5ddc54894ec63160dace01773f0e078d659dbf2e3a637a5061692d13d740d_s390x",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:eecdcf798f46f87751d06803634ee2c55dba5be4fb9191724f6f66ce8e2d1d53_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:7e51fe4b13a94ba6ab433112f2d165a9950b63b6e479d6fd158ad593ff9c8bac_amd64",
          "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:93e15fb7e7ad0ca8bdfa151bb4bc709e19b84a93b9dd4d6c5b5f09c1669410a7_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:e2185f7ac5e82ba3271f5d11bdcf649775afb4e275ff04868c9ba7d0be511e1e_s390x",
          "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:1a1d5cce65a73a7ebd6796803e2adf296ca671816858d668117d9d21d14b1a87_s390x",
          "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:60eefcb09904faadfef9b44f25da9fc8fc4923b178090e7218e67cb9ae0793a3_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:c106a989373ad238437d87f84b70333bd419949a218bbd0b1b33f55ee010a892_amd64",
          "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:0110d494cf1e0171e50218990dde818dfbd0119e88237459dc44fd8ffa8018bc_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:1db819006c96804631357c3415b6ddf2a1c7adc6658d5f2a95dd686331893af2_arm64",
          "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:a662af8813a91db2db0bc6036b57809cba61814d06c3064d2223196883186c9c_amd64",
          "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:bae71b3fcde98cc26207fdab8c6e08bb1c20d5fc517107eee23e52ceb03d060e_s390x",
          "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:656596458a504dc59881347a69ed67ded606fe2ecafebe612cac4ef687b83c2a_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:8c5171517378cf3d1ce8ff5526dfed9cd38c13691e425bb59c5f0ddca83c3984_arm64",
          "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:bc71d7a33f838e3afeefe1cb72df8a9e29e0cf1aa20e3beea882939dcffd51b1_amd64",
          "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:fa66ff5299778d29c990a6c177aa1378f76499f14da81ca0726705ed88205b6c_s390x",
          "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:2073c981617b587e900e92a933f7d144f14a86c9ba5429923a4bba4129877290_amd64",
          "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:aca59c5da1ab71fda2a9c1b58d9637349c99f6501787443d102bd3312a00bf61_s390x",
          "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:f7b2891ac970e16db4204bcc1fd562d41ff4c907223bdbec5e372fe42361a03e_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:7bb21477b9fc520dafb79bdf074b29fc2ee34dd66ea936ed828d9cd54298afa2_arm64",
          "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:8eb089256eae891796741e26ebc18d251e24692f4fce4d6bdab6dbfa8d1930af_s390x",
          "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:d207a79a6144f1f929342f41d2270bf6528caad00bea697d9129eb405241a7df_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:d52027bc58ef6a9a4a0b1b47abb4fb2651db958da5ffb4931c82cebb0838782e_amd64",
          "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:91b4ab5822b81c8c731e587951830b61d318124b0f70a7b5992ab1d7979ca1e1_s390x",
          "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:c11e131a187ff58e4143de82e9e81164359c072ecaa953ba851e2f3ce973e8c0_amd64",
          "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:f0e5ba9ff8d2a7413b21dcd88e238431b8897cae5d24134faeeb17769b930702_ppc64le",
          "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:50ff517fcb19def59ed5599de7ca1aadfc45f8506e605df0a6f7b28a5352e1d7_amd64",
          "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:7a3d210c3b23f5afc21d3db41ce8904a041ad7feffd8503f5c2ee52a97357cb7_s390x",
          "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:a9f630b9bfebe4e363dd4d06e471ac0bc1bb8ada15aa64eeff02d38aa359302d_ppc64le",
          "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:17aec04a9fbdbe6901a564743d0bdda4080b32571892a3633c63034aa7bc25cd_amd64",
          "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:9c6657db4952f5096eb9cbae6a8b5bcfaec530b9c41202e604d23bfba90dbcb4_ppc64le",
          "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:e18b3bec5944442cba078061c67c549d820522ddc6261c58a00208643def28a8_s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-41723"
        },
        {
          "category": "external",
          "summary": "RHBZ#2178358",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178358"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-41723",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-41723"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41723",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41723"
        },
        {
          "category": "external",
          "summary": "https://github.com/advisories/GHSA-vvpx-j8f3-3w6h",
          "url": "https://github.com/advisories/GHSA-vvpx-j8f3-3w6h"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/468135",
          "url": "https://go.dev/cl/468135"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/468295",
          "url": "https://go.dev/cl/468295"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/57855",
          "url": "https://go.dev/issue/57855"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/V0aBFqaFs_E",
          "url": "https://groups.google.com/g/golang-announce/c/V0aBFqaFs_E"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2023-1571",
          "url": "https://pkg.go.dev/vuln/GO-2023-1571"
        },
        {
          "category": "external",
          "summary": "https://vuln.go.dev/ID/GO-2023-1571.json",
          "url": "https://vuln.go.dev/ID/GO-2023-1571.json"
        }
      ],
      "release_date": "2023-02-17T14:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:19066af2eb30877d010ef66b5d538749da1f0521b4a762871a53c57ead216e9a_s390x",
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:35a02234cca01c1f4acc66744fe5238c1810ba098b63f95c5c09f183647032f9_amd64",
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:d256c07680a4463f09d4a06a000fe001806cde5ccaa958005a1a3e66a127b5b1_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:45e081dc18d87532beb038ee07e9e99f3ab686ad5a4fe65664f82e490d295d14_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:5149a129f3caf1f0e93ce490df3e4bbab4d842cabd85556970349c81d1de6970_arm64",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:cf3caa9b68d92d8b99237dedd6631fbe96a30ce1ee44f4cc3eb4c9a45b5f906d_amd64",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:fcb6309f9244be94c6154d45f0a5c415783407064fee1ee48a4c05970054da1c_s390x",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:4c71572fdd69a4073455467201b958a308fbd59db81fc553a6ee24eddc45f011_ppc64le",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:6168ffb958078d292d77f6e6331d1875e248c053b05fc87c102cf24912540e80_arm64",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:a3f5d7281f9e28528923f54d816d7fe586f1cba6074f0a775fa613c99e5ad2a5_s390x",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:b180a6a638ac27696a64a05f59dfe0de59f95bad3ade5d922cb8ee4d13d9e024_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:6832"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:19066af2eb30877d010ef66b5d538749da1f0521b4a762871a53c57ead216e9a_s390x",
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:35a02234cca01c1f4acc66744fe5238c1810ba098b63f95c5c09f183647032f9_amd64",
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:d256c07680a4463f09d4a06a000fe001806cde5ccaa958005a1a3e66a127b5b1_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:45e081dc18d87532beb038ee07e9e99f3ab686ad5a4fe65664f82e490d295d14_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:5149a129f3caf1f0e93ce490df3e4bbab4d842cabd85556970349c81d1de6970_arm64",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:cf3caa9b68d92d8b99237dedd6631fbe96a30ce1ee44f4cc3eb4c9a45b5f906d_amd64",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:fcb6309f9244be94c6154d45f0a5c415783407064fee1ee48a4c05970054da1c_s390x",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:4c71572fdd69a4073455467201b958a308fbd59db81fc553a6ee24eddc45f011_ppc64le",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:6168ffb958078d292d77f6e6331d1875e248c053b05fc87c102cf24912540e80_arm64",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:a3f5d7281f9e28528923f54d816d7fe586f1cba6074f0a775fa613c99e5ad2a5_s390x",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:b180a6a638ac27696a64a05f59dfe0de59f95bad3ade5d922cb8ee4d13d9e024_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding"
    },
    {
      "cve": "CVE-2023-2121",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "discovery_date": "2023-06-12T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:19066af2eb30877d010ef66b5d538749da1f0521b4a762871a53c57ead216e9a_s390x",
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:35a02234cca01c1f4acc66744fe5238c1810ba098b63f95c5c09f183647032f9_amd64",
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:d256c07680a4463f09d4a06a000fe001806cde5ccaa958005a1a3e66a127b5b1_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:21d8549a1b42e78f04f555d4bf662da649e7411b54491055779859fa4bce2a37_arm64",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:52cadb4a29242624ef35270f56317e019ae04dda9c6710d9d944a8628ca00818_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:c354acbac03e2af6fcb7b5b1dbe16ab0a382004ef7a335f9327893138ce2e922_s390x",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:ee129f877f166acabe289aba862cd1d0154f29987dfd9df4800b18c005725256_amd64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:0a9ccf86889c47b950246e2f6829b568b2f3cb0f37b2ad18282ff2a40f0448d6_s390x",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:4db0118093d6186245a1bad6e33a7c324adf4385ffe632e72ef8eb6fa4bc7cc4_amd64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:61db6bf89d17320cb1de31b07905a67db6418b8bd5da3b28c105c30c673a69ed_arm64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:a3c88a63ab8c071cfd28aa97a12d2cf44f8d6f3779875b8bac79b76334995575_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:217ee67bfcec7b49193c035292a10577603397acae7b3d36ef2a8809a47c4b01_amd64",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:b2586abf037cc9a313b5b07a36806d27f8a5fdee8daf99a00ee491243085a7d4_s390x",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:db479b0a4c27104c57911bead5d15b99617a2ae355586e765b04ea02f72662cf_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:45e081dc18d87532beb038ee07e9e99f3ab686ad5a4fe65664f82e490d295d14_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:5149a129f3caf1f0e93ce490df3e4bbab4d842cabd85556970349c81d1de6970_arm64",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:cf3caa9b68d92d8b99237dedd6631fbe96a30ce1ee44f4cc3eb4c9a45b5f906d_amd64",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:fcb6309f9244be94c6154d45f0a5c415783407064fee1ee48a4c05970054da1c_s390x",
            "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:092b03642b8adae73f45ff264d38a796fb8a7fd89b87e712db0473f9ccda3862_s390x",
            "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:0dbc5b109af0e72148bc5c70089e2db9f3a6a30946484ea2b75a05ed96b74049_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:1a8a1d7bfa55de51ec2a777f2ad0d21d61c0e4a8be2802cbf4d76dc4a5d578d6_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:4c73760f7c2e5283d5fa197a95191d8e0568dbebfabffe476933a2545bea2b3b_s390x",
            "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:4ff423ec1d18619590b5e3ce4b10352dbc50894ec92ec5d0164c8488e6f45a9e_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:cab28a3e2b44dc6f2efebbd5a52dee943ac9a8ae1f52cd4455418a6b689d54b3_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:6b8fb443051345da399d48c5cff2dce22b4b8b2a9ab224e76d423d820151a8fe_s390x",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:7f0e8e93d13f4fd74c0e801b94c0fa79369f319e371832c59c990f80a02a29fb_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:923bc2abdbf6ad3594e3db6acf6a0054ee13deea7127480e4d200758cc2789d0_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:bed6367b1913369a99f1fc690df25a592b86d1fce68e2b86ae71ecbea7098952_arm64",
            "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:309b5a86d0f438d93ca64d7eea18c0b69a33a345e913977e2cd6507ce54e4fc9_s390x",
            "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:52b43f37c8801a43153ea7df37ec7a20494ecaa3f6b4b3c71a97bb670b418e44_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:bc2b43b18fb8a054376e2295dc8e4bd7be57e8d2898a3efca3a014c40a109964_amd64",
            "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:2ae1361711997b8ab997c6fc09985af6909968a055d616d633bde23910a000b0_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:33726ea05cce60e263d4f64dab60543b9c70542f1649aa79f0e10bc264d82f6a_amd64",
            "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:e15785bfa7738c85d01dff5e137564401d9a8982785e0bdff73f7df166137cd9_s390x",
            "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:1355bfd45d0f7715fe5a8c709d92951a25d1ee06742373ad632890dbd8678dc4_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:9e58f78573d466a52b2091df3680331b1453f8f1185d72fa8daddaa2bee34522_amd64",
            "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:d164df6e45f3541a748cfac39014048cf356aad5e90441c342f57b318dd44935_s390x",
            "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:1073a52233897ca521366b8a98c401b8f4b43a75e289dfe2bab3281498134808_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:d0c257b6f5fe9790c687dd255ef574a5e5fe5d2d24f90bd76fc674febf681871_amd64",
            "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:d4cff642b23e5d006b179d81b20d1dc5aad68d0123dcb339f72973c68845ec4a_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:36074f09cf007c51360bbcef9c20f05696a666ed5a7e9a087d3c5f2abc28d3b1_amd64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:53e09d58b3875d5584aedc091fcce42dcfe3f0d215092ecff8da61211ba822e3_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:d79389a67faa8bdecb904f3341125428463fd9dee0eef4c49ad62b2046b0bc3b_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:22f1de08f29857973e81b71745ac622d43de92b383a70f9efa7bff7404fb8703_amd64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:f380c5901d83e14c0fd49616749a1cd7d9ac83b4b3a757c152a1cc94460c0f7f_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:f5ba1535c00f7330847db8d7202aa1bb09aa7598e2c840dabb9156135688c2ad_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:fd167d95c42008058f7b7dc10f57ab835af7bef956599284daab4d95923a687b_arm64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:0b1bec21a84065d144bdcfc433adccbc93038bd2a5c8a8164c50004138dbcb9f_arm64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:701aa70b3c88008e143b97edf1b2ad6f408f3620b3e174fe08d355eca186a8e1_amd64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:98a5ddc54894ec63160dace01773f0e078d659dbf2e3a637a5061692d13d740d_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:eecdcf798f46f87751d06803634ee2c55dba5be4fb9191724f6f66ce8e2d1d53_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:7e51fe4b13a94ba6ab433112f2d165a9950b63b6e479d6fd158ad593ff9c8bac_amd64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:93e15fb7e7ad0ca8bdfa151bb4bc709e19b84a93b9dd4d6c5b5f09c1669410a7_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:e2185f7ac5e82ba3271f5d11bdcf649775afb4e275ff04868c9ba7d0be511e1e_s390x",
            "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:1a1d5cce65a73a7ebd6796803e2adf296ca671816858d668117d9d21d14b1a87_s390x",
            "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:60eefcb09904faadfef9b44f25da9fc8fc4923b178090e7218e67cb9ae0793a3_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:c106a989373ad238437d87f84b70333bd419949a218bbd0b1b33f55ee010a892_amd64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:0110d494cf1e0171e50218990dde818dfbd0119e88237459dc44fd8ffa8018bc_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:1db819006c96804631357c3415b6ddf2a1c7adc6658d5f2a95dd686331893af2_arm64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:a662af8813a91db2db0bc6036b57809cba61814d06c3064d2223196883186c9c_amd64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:bae71b3fcde98cc26207fdab8c6e08bb1c20d5fc517107eee23e52ceb03d060e_s390x",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:656596458a504dc59881347a69ed67ded606fe2ecafebe612cac4ef687b83c2a_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:8c5171517378cf3d1ce8ff5526dfed9cd38c13691e425bb59c5f0ddca83c3984_arm64",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:bc71d7a33f838e3afeefe1cb72df8a9e29e0cf1aa20e3beea882939dcffd51b1_amd64",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:fa66ff5299778d29c990a6c177aa1378f76499f14da81ca0726705ed88205b6c_s390x",
            "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:2073c981617b587e900e92a933f7d144f14a86c9ba5429923a4bba4129877290_amd64",
            "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:aca59c5da1ab71fda2a9c1b58d9637349c99f6501787443d102bd3312a00bf61_s390x",
            "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:f7b2891ac970e16db4204bcc1fd562d41ff4c907223bdbec5e372fe42361a03e_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:7bb21477b9fc520dafb79bdf074b29fc2ee34dd66ea936ed828d9cd54298afa2_arm64",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:8eb089256eae891796741e26ebc18d251e24692f4fce4d6bdab6dbfa8d1930af_s390x",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:d207a79a6144f1f929342f41d2270bf6528caad00bea697d9129eb405241a7df_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:d52027bc58ef6a9a4a0b1b47abb4fb2651db958da5ffb4931c82cebb0838782e_amd64",
            "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:91b4ab5822b81c8c731e587951830b61d318124b0f70a7b5992ab1d7979ca1e1_s390x",
            "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:c11e131a187ff58e4143de82e9e81164359c072ecaa953ba851e2f3ce973e8c0_amd64",
            "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:f0e5ba9ff8d2a7413b21dcd88e238431b8897cae5d24134faeeb17769b930702_ppc64le",
            "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:50ff517fcb19def59ed5599de7ca1aadfc45f8506e605df0a6f7b28a5352e1d7_amd64",
            "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:7a3d210c3b23f5afc21d3db41ce8904a041ad7feffd8503f5c2ee52a97357cb7_s390x",
            "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:a9f630b9bfebe4e363dd4d06e471ac0bc1bb8ada15aa64eeff02d38aa359302d_ppc64le",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:4c71572fdd69a4073455467201b958a308fbd59db81fc553a6ee24eddc45f011_ppc64le",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:6168ffb958078d292d77f6e6331d1875e248c053b05fc87c102cf24912540e80_arm64",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:a3f5d7281f9e28528923f54d816d7fe586f1cba6074f0a775fa613c99e5ad2a5_s390x",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:b180a6a638ac27696a64a05f59dfe0de59f95bad3ade5d922cb8ee4d13d9e024_amd64",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:17aec04a9fbdbe6901a564743d0bdda4080b32571892a3633c63034aa7bc25cd_amd64",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:9c6657db4952f5096eb9cbae6a8b5bcfaec530b9c41202e604d23bfba90dbcb4_ppc64le",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:e18b3bec5944442cba078061c67c549d820522ddc6261c58a00208643def28a8_s390x"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2214237"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in HashiCorp Vault and Vault Enterprise, where they are vulnerable to Cross-site scripting caused by improper validation of user-supplied input by the key-value v2 (kv-v2) diff viewer. A remote, authenticated attacker can inject malicious script into a Web page which would be executed in a victim\u0027s Web browser within the security context of the hosting Web site once the page is viewed. This flaw allows an attacker to steal the victim\u0027s cookie-based authentication credentials.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hashicorp: html injection into web ui",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:36a3587297be43c27a0348efc2ce0bd6d5cb4ff5447206e07770b78c6804d827_ppc64le",
          "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:d83c01e9498460d577809a37bae6c4a5e8a908209ff5e3541e8453aff29d378b_amd64",
          "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:e5d0c68cad94e04ad024ab91c05c04606b166d30e2c81a5414b4517195878bc3_arm64",
          "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:ed46de26d5f1383b2c2924535cca7af2837e6ebbffd576b20939660facd70dc7_s390x"
        ],
        "known_not_affected": [
          "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:19066af2eb30877d010ef66b5d538749da1f0521b4a762871a53c57ead216e9a_s390x",
          "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:35a02234cca01c1f4acc66744fe5238c1810ba098b63f95c5c09f183647032f9_amd64",
          "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:d256c07680a4463f09d4a06a000fe001806cde5ccaa958005a1a3e66a127b5b1_ppc64le",
          "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:21d8549a1b42e78f04f555d4bf662da649e7411b54491055779859fa4bce2a37_arm64",
          "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:52cadb4a29242624ef35270f56317e019ae04dda9c6710d9d944a8628ca00818_ppc64le",
          "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:c354acbac03e2af6fcb7b5b1dbe16ab0a382004ef7a335f9327893138ce2e922_s390x",
          "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:ee129f877f166acabe289aba862cd1d0154f29987dfd9df4800b18c005725256_amd64",
          "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:0a9ccf86889c47b950246e2f6829b568b2f3cb0f37b2ad18282ff2a40f0448d6_s390x",
          "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:4db0118093d6186245a1bad6e33a7c324adf4385ffe632e72ef8eb6fa4bc7cc4_amd64",
          "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:61db6bf89d17320cb1de31b07905a67db6418b8bd5da3b28c105c30c673a69ed_arm64",
          "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:a3c88a63ab8c071cfd28aa97a12d2cf44f8d6f3779875b8bac79b76334995575_ppc64le",
          "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:217ee67bfcec7b49193c035292a10577603397acae7b3d36ef2a8809a47c4b01_amd64",
          "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:b2586abf037cc9a313b5b07a36806d27f8a5fdee8daf99a00ee491243085a7d4_s390x",
          "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:db479b0a4c27104c57911bead5d15b99617a2ae355586e765b04ea02f72662cf_ppc64le",
          "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:45e081dc18d87532beb038ee07e9e99f3ab686ad5a4fe65664f82e490d295d14_ppc64le",
          "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:5149a129f3caf1f0e93ce490df3e4bbab4d842cabd85556970349c81d1de6970_arm64",
          "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:cf3caa9b68d92d8b99237dedd6631fbe96a30ce1ee44f4cc3eb4c9a45b5f906d_amd64",
          "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:fcb6309f9244be94c6154d45f0a5c415783407064fee1ee48a4c05970054da1c_s390x",
          "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:092b03642b8adae73f45ff264d38a796fb8a7fd89b87e712db0473f9ccda3862_s390x",
          "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:0dbc5b109af0e72148bc5c70089e2db9f3a6a30946484ea2b75a05ed96b74049_ppc64le",
          "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:1a8a1d7bfa55de51ec2a777f2ad0d21d61c0e4a8be2802cbf4d76dc4a5d578d6_amd64",
          "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:4c73760f7c2e5283d5fa197a95191d8e0568dbebfabffe476933a2545bea2b3b_s390x",
          "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:4ff423ec1d18619590b5e3ce4b10352dbc50894ec92ec5d0164c8488e6f45a9e_ppc64le",
          "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:cab28a3e2b44dc6f2efebbd5a52dee943ac9a8ae1f52cd4455418a6b689d54b3_amd64",
          "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:6b8fb443051345da399d48c5cff2dce22b4b8b2a9ab224e76d423d820151a8fe_s390x",
          "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:7f0e8e93d13f4fd74c0e801b94c0fa79369f319e371832c59c990f80a02a29fb_ppc64le",
          "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:923bc2abdbf6ad3594e3db6acf6a0054ee13deea7127480e4d200758cc2789d0_amd64",
          "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:bed6367b1913369a99f1fc690df25a592b86d1fce68e2b86ae71ecbea7098952_arm64",
          "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:309b5a86d0f438d93ca64d7eea18c0b69a33a345e913977e2cd6507ce54e4fc9_s390x",
          "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:52b43f37c8801a43153ea7df37ec7a20494ecaa3f6b4b3c71a97bb670b418e44_ppc64le",
          "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:bc2b43b18fb8a054376e2295dc8e4bd7be57e8d2898a3efca3a014c40a109964_amd64",
          "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:2ae1361711997b8ab997c6fc09985af6909968a055d616d633bde23910a000b0_ppc64le",
          "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:33726ea05cce60e263d4f64dab60543b9c70542f1649aa79f0e10bc264d82f6a_amd64",
          "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:e15785bfa7738c85d01dff5e137564401d9a8982785e0bdff73f7df166137cd9_s390x",
          "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:1355bfd45d0f7715fe5a8c709d92951a25d1ee06742373ad632890dbd8678dc4_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:9e58f78573d466a52b2091df3680331b1453f8f1185d72fa8daddaa2bee34522_amd64",
          "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:d164df6e45f3541a748cfac39014048cf356aad5e90441c342f57b318dd44935_s390x",
          "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:1073a52233897ca521366b8a98c401b8f4b43a75e289dfe2bab3281498134808_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:d0c257b6f5fe9790c687dd255ef574a5e5fe5d2d24f90bd76fc674febf681871_amd64",
          "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:d4cff642b23e5d006b179d81b20d1dc5aad68d0123dcb339f72973c68845ec4a_s390x",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:36074f09cf007c51360bbcef9c20f05696a666ed5a7e9a087d3c5f2abc28d3b1_amd64",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:53e09d58b3875d5584aedc091fcce42dcfe3f0d215092ecff8da61211ba822e3_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:d79389a67faa8bdecb904f3341125428463fd9dee0eef4c49ad62b2046b0bc3b_s390x",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:22f1de08f29857973e81b71745ac622d43de92b383a70f9efa7bff7404fb8703_amd64",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:f380c5901d83e14c0fd49616749a1cd7d9ac83b4b3a757c152a1cc94460c0f7f_s390x",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:f5ba1535c00f7330847db8d7202aa1bb09aa7598e2c840dabb9156135688c2ad_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:fd167d95c42008058f7b7dc10f57ab835af7bef956599284daab4d95923a687b_arm64",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:0b1bec21a84065d144bdcfc433adccbc93038bd2a5c8a8164c50004138dbcb9f_arm64",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:701aa70b3c88008e143b97edf1b2ad6f408f3620b3e174fe08d355eca186a8e1_amd64",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:98a5ddc54894ec63160dace01773f0e078d659dbf2e3a637a5061692d13d740d_s390x",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:eecdcf798f46f87751d06803634ee2c55dba5be4fb9191724f6f66ce8e2d1d53_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:7e51fe4b13a94ba6ab433112f2d165a9950b63b6e479d6fd158ad593ff9c8bac_amd64",
          "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:93e15fb7e7ad0ca8bdfa151bb4bc709e19b84a93b9dd4d6c5b5f09c1669410a7_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:e2185f7ac5e82ba3271f5d11bdcf649775afb4e275ff04868c9ba7d0be511e1e_s390x",
          "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:1a1d5cce65a73a7ebd6796803e2adf296ca671816858d668117d9d21d14b1a87_s390x",
          "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:60eefcb09904faadfef9b44f25da9fc8fc4923b178090e7218e67cb9ae0793a3_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:c106a989373ad238437d87f84b70333bd419949a218bbd0b1b33f55ee010a892_amd64",
          "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:0110d494cf1e0171e50218990dde818dfbd0119e88237459dc44fd8ffa8018bc_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:1db819006c96804631357c3415b6ddf2a1c7adc6658d5f2a95dd686331893af2_arm64",
          "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:a662af8813a91db2db0bc6036b57809cba61814d06c3064d2223196883186c9c_amd64",
          "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:bae71b3fcde98cc26207fdab8c6e08bb1c20d5fc517107eee23e52ceb03d060e_s390x",
          "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:656596458a504dc59881347a69ed67ded606fe2ecafebe612cac4ef687b83c2a_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:8c5171517378cf3d1ce8ff5526dfed9cd38c13691e425bb59c5f0ddca83c3984_arm64",
          "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:bc71d7a33f838e3afeefe1cb72df8a9e29e0cf1aa20e3beea882939dcffd51b1_amd64",
          "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:fa66ff5299778d29c990a6c177aa1378f76499f14da81ca0726705ed88205b6c_s390x",
          "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:2073c981617b587e900e92a933f7d144f14a86c9ba5429923a4bba4129877290_amd64",
          "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:aca59c5da1ab71fda2a9c1b58d9637349c99f6501787443d102bd3312a00bf61_s390x",
          "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:f7b2891ac970e16db4204bcc1fd562d41ff4c907223bdbec5e372fe42361a03e_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:7bb21477b9fc520dafb79bdf074b29fc2ee34dd66ea936ed828d9cd54298afa2_arm64",
          "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:8eb089256eae891796741e26ebc18d251e24692f4fce4d6bdab6dbfa8d1930af_s390x",
          "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:d207a79a6144f1f929342f41d2270bf6528caad00bea697d9129eb405241a7df_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:d52027bc58ef6a9a4a0b1b47abb4fb2651db958da5ffb4931c82cebb0838782e_amd64",
          "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:91b4ab5822b81c8c731e587951830b61d318124b0f70a7b5992ab1d7979ca1e1_s390x",
          "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:c11e131a187ff58e4143de82e9e81164359c072ecaa953ba851e2f3ce973e8c0_amd64",
          "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:f0e5ba9ff8d2a7413b21dcd88e238431b8897cae5d24134faeeb17769b930702_ppc64le",
          "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:50ff517fcb19def59ed5599de7ca1aadfc45f8506e605df0a6f7b28a5352e1d7_amd64",
          "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:7a3d210c3b23f5afc21d3db41ce8904a041ad7feffd8503f5c2ee52a97357cb7_s390x",
          "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:a9f630b9bfebe4e363dd4d06e471ac0bc1bb8ada15aa64eeff02d38aa359302d_ppc64le",
          "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:4c71572fdd69a4073455467201b958a308fbd59db81fc553a6ee24eddc45f011_ppc64le",
          "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:6168ffb958078d292d77f6e6331d1875e248c053b05fc87c102cf24912540e80_arm64",
          "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:a3f5d7281f9e28528923f54d816d7fe586f1cba6074f0a775fa613c99e5ad2a5_s390x",
          "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:b180a6a638ac27696a64a05f59dfe0de59f95bad3ade5d922cb8ee4d13d9e024_amd64",
          "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:17aec04a9fbdbe6901a564743d0bdda4080b32571892a3633c63034aa7bc25cd_amd64",
          "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:9c6657db4952f5096eb9cbae6a8b5bcfaec530b9c41202e604d23bfba90dbcb4_ppc64le",
          "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:e18b3bec5944442cba078061c67c549d820522ddc6261c58a00208643def28a8_s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-2121"
        },
        {
          "category": "external",
          "summary": "RHBZ#2214237",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2214237"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-2121",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-2121"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2121",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2121"
        },
        {
          "category": "external",
          "summary": "https://discuss.hashicorp.com/t/hcsec-2023-17-vault-s-kv-diff-viewer-allowed-html-injection/54814",
          "url": "https://discuss.hashicorp.com/t/hcsec-2023-17-vault-s-kv-diff-viewer-allowed-html-injection/54814"
        }
      ],
      "release_date": "2023-06-09T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:36a3587297be43c27a0348efc2ce0bd6d5cb4ff5447206e07770b78c6804d827_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:d83c01e9498460d577809a37bae6c4a5e8a908209ff5e3541e8453aff29d378b_amd64",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:e5d0c68cad94e04ad024ab91c05c04606b166d30e2c81a5414b4517195878bc3_arm64",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:ed46de26d5f1383b2c2924535cca7af2837e6ebbffd576b20939660facd70dc7_s390x"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:6832"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:36a3587297be43c27a0348efc2ce0bd6d5cb4ff5447206e07770b78c6804d827_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:d83c01e9498460d577809a37bae6c4a5e8a908209ff5e3541e8453aff29d378b_amd64",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:e5d0c68cad94e04ad024ab91c05c04606b166d30e2c81a5414b4517195878bc3_arm64",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:ed46de26d5f1383b2c2924535cca7af2837e6ebbffd576b20939660facd70dc7_s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "hashicorp: html injection into web ui"
    },
    {
      "cve": "CVE-2023-3462",
      "cwe": {
        "id": "CWE-203",
        "name": "Observable Discrepancy"
      },
      "discovery_date": "2023-08-01T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:19066af2eb30877d010ef66b5d538749da1f0521b4a762871a53c57ead216e9a_s390x",
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:35a02234cca01c1f4acc66744fe5238c1810ba098b63f95c5c09f183647032f9_amd64",
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:d256c07680a4463f09d4a06a000fe001806cde5ccaa958005a1a3e66a127b5b1_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:21d8549a1b42e78f04f555d4bf662da649e7411b54491055779859fa4bce2a37_arm64",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:52cadb4a29242624ef35270f56317e019ae04dda9c6710d9d944a8628ca00818_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:c354acbac03e2af6fcb7b5b1dbe16ab0a382004ef7a335f9327893138ce2e922_s390x",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:ee129f877f166acabe289aba862cd1d0154f29987dfd9df4800b18c005725256_amd64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:0a9ccf86889c47b950246e2f6829b568b2f3cb0f37b2ad18282ff2a40f0448d6_s390x",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:4db0118093d6186245a1bad6e33a7c324adf4385ffe632e72ef8eb6fa4bc7cc4_amd64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:61db6bf89d17320cb1de31b07905a67db6418b8bd5da3b28c105c30c673a69ed_arm64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:a3c88a63ab8c071cfd28aa97a12d2cf44f8d6f3779875b8bac79b76334995575_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:217ee67bfcec7b49193c035292a10577603397acae7b3d36ef2a8809a47c4b01_amd64",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:b2586abf037cc9a313b5b07a36806d27f8a5fdee8daf99a00ee491243085a7d4_s390x",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:db479b0a4c27104c57911bead5d15b99617a2ae355586e765b04ea02f72662cf_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:45e081dc18d87532beb038ee07e9e99f3ab686ad5a4fe65664f82e490d295d14_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:5149a129f3caf1f0e93ce490df3e4bbab4d842cabd85556970349c81d1de6970_arm64",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:cf3caa9b68d92d8b99237dedd6631fbe96a30ce1ee44f4cc3eb4c9a45b5f906d_amd64",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:fcb6309f9244be94c6154d45f0a5c415783407064fee1ee48a4c05970054da1c_s390x",
            "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:092b03642b8adae73f45ff264d38a796fb8a7fd89b87e712db0473f9ccda3862_s390x",
            "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:0dbc5b109af0e72148bc5c70089e2db9f3a6a30946484ea2b75a05ed96b74049_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:1a8a1d7bfa55de51ec2a777f2ad0d21d61c0e4a8be2802cbf4d76dc4a5d578d6_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:4c73760f7c2e5283d5fa197a95191d8e0568dbebfabffe476933a2545bea2b3b_s390x",
            "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:4ff423ec1d18619590b5e3ce4b10352dbc50894ec92ec5d0164c8488e6f45a9e_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:cab28a3e2b44dc6f2efebbd5a52dee943ac9a8ae1f52cd4455418a6b689d54b3_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:6b8fb443051345da399d48c5cff2dce22b4b8b2a9ab224e76d423d820151a8fe_s390x",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:7f0e8e93d13f4fd74c0e801b94c0fa79369f319e371832c59c990f80a02a29fb_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:923bc2abdbf6ad3594e3db6acf6a0054ee13deea7127480e4d200758cc2789d0_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:bed6367b1913369a99f1fc690df25a592b86d1fce68e2b86ae71ecbea7098952_arm64",
            "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:309b5a86d0f438d93ca64d7eea18c0b69a33a345e913977e2cd6507ce54e4fc9_s390x",
            "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:52b43f37c8801a43153ea7df37ec7a20494ecaa3f6b4b3c71a97bb670b418e44_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:bc2b43b18fb8a054376e2295dc8e4bd7be57e8d2898a3efca3a014c40a109964_amd64",
            "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:2ae1361711997b8ab997c6fc09985af6909968a055d616d633bde23910a000b0_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:33726ea05cce60e263d4f64dab60543b9c70542f1649aa79f0e10bc264d82f6a_amd64",
            "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:e15785bfa7738c85d01dff5e137564401d9a8982785e0bdff73f7df166137cd9_s390x",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:36a3587297be43c27a0348efc2ce0bd6d5cb4ff5447206e07770b78c6804d827_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:d83c01e9498460d577809a37bae6c4a5e8a908209ff5e3541e8453aff29d378b_amd64",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:e5d0c68cad94e04ad024ab91c05c04606b166d30e2c81a5414b4517195878bc3_arm64",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:ed46de26d5f1383b2c2924535cca7af2837e6ebbffd576b20939660facd70dc7_s390x",
            "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:1355bfd45d0f7715fe5a8c709d92951a25d1ee06742373ad632890dbd8678dc4_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:9e58f78573d466a52b2091df3680331b1453f8f1185d72fa8daddaa2bee34522_amd64",
            "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:d164df6e45f3541a748cfac39014048cf356aad5e90441c342f57b318dd44935_s390x",
            "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:1073a52233897ca521366b8a98c401b8f4b43a75e289dfe2bab3281498134808_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:d0c257b6f5fe9790c687dd255ef574a5e5fe5d2d24f90bd76fc674febf681871_amd64",
            "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:d4cff642b23e5d006b179d81b20d1dc5aad68d0123dcb339f72973c68845ec4a_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:36074f09cf007c51360bbcef9c20f05696a666ed5a7e9a087d3c5f2abc28d3b1_amd64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:53e09d58b3875d5584aedc091fcce42dcfe3f0d215092ecff8da61211ba822e3_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:d79389a67faa8bdecb904f3341125428463fd9dee0eef4c49ad62b2046b0bc3b_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:22f1de08f29857973e81b71745ac622d43de92b383a70f9efa7bff7404fb8703_amd64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:f380c5901d83e14c0fd49616749a1cd7d9ac83b4b3a757c152a1cc94460c0f7f_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:f5ba1535c00f7330847db8d7202aa1bb09aa7598e2c840dabb9156135688c2ad_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:fd167d95c42008058f7b7dc10f57ab835af7bef956599284daab4d95923a687b_arm64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:0b1bec21a84065d144bdcfc433adccbc93038bd2a5c8a8164c50004138dbcb9f_arm64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:701aa70b3c88008e143b97edf1b2ad6f408f3620b3e174fe08d355eca186a8e1_amd64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:98a5ddc54894ec63160dace01773f0e078d659dbf2e3a637a5061692d13d740d_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:eecdcf798f46f87751d06803634ee2c55dba5be4fb9191724f6f66ce8e2d1d53_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:7e51fe4b13a94ba6ab433112f2d165a9950b63b6e479d6fd158ad593ff9c8bac_amd64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:93e15fb7e7ad0ca8bdfa151bb4bc709e19b84a93b9dd4d6c5b5f09c1669410a7_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:e2185f7ac5e82ba3271f5d11bdcf649775afb4e275ff04868c9ba7d0be511e1e_s390x",
            "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:1a1d5cce65a73a7ebd6796803e2adf296ca671816858d668117d9d21d14b1a87_s390x",
            "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:60eefcb09904faadfef9b44f25da9fc8fc4923b178090e7218e67cb9ae0793a3_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:c106a989373ad238437d87f84b70333bd419949a218bbd0b1b33f55ee010a892_amd64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:0110d494cf1e0171e50218990dde818dfbd0119e88237459dc44fd8ffa8018bc_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:1db819006c96804631357c3415b6ddf2a1c7adc6658d5f2a95dd686331893af2_arm64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:a662af8813a91db2db0bc6036b57809cba61814d06c3064d2223196883186c9c_amd64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:bae71b3fcde98cc26207fdab8c6e08bb1c20d5fc517107eee23e52ceb03d060e_s390x",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:656596458a504dc59881347a69ed67ded606fe2ecafebe612cac4ef687b83c2a_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:8c5171517378cf3d1ce8ff5526dfed9cd38c13691e425bb59c5f0ddca83c3984_arm64",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:bc71d7a33f838e3afeefe1cb72df8a9e29e0cf1aa20e3beea882939dcffd51b1_amd64",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:fa66ff5299778d29c990a6c177aa1378f76499f14da81ca0726705ed88205b6c_s390x",
            "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:2073c981617b587e900e92a933f7d144f14a86c9ba5429923a4bba4129877290_amd64",
            "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:aca59c5da1ab71fda2a9c1b58d9637349c99f6501787443d102bd3312a00bf61_s390x",
            "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:f7b2891ac970e16db4204bcc1fd562d41ff4c907223bdbec5e372fe42361a03e_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:7bb21477b9fc520dafb79bdf074b29fc2ee34dd66ea936ed828d9cd54298afa2_arm64",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:8eb089256eae891796741e26ebc18d251e24692f4fce4d6bdab6dbfa8d1930af_s390x",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:d207a79a6144f1f929342f41d2270bf6528caad00bea697d9129eb405241a7df_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:d52027bc58ef6a9a4a0b1b47abb4fb2651db958da5ffb4931c82cebb0838782e_amd64",
            "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:91b4ab5822b81c8c731e587951830b61d318124b0f70a7b5992ab1d7979ca1e1_s390x",
            "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:c11e131a187ff58e4143de82e9e81164359c072ecaa953ba851e2f3ce973e8c0_amd64",
            "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:f0e5ba9ff8d2a7413b21dcd88e238431b8897cae5d24134faeeb17769b930702_ppc64le",
            "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:50ff517fcb19def59ed5599de7ca1aadfc45f8506e605df0a6f7b28a5352e1d7_amd64",
            "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:7a3d210c3b23f5afc21d3db41ce8904a041ad7feffd8503f5c2ee52a97357cb7_s390x",
            "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:a9f630b9bfebe4e363dd4d06e471ac0bc1bb8ada15aa64eeff02d38aa359302d_ppc64le",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:4c71572fdd69a4073455467201b958a308fbd59db81fc553a6ee24eddc45f011_ppc64le",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:6168ffb958078d292d77f6e6331d1875e248c053b05fc87c102cf24912540e80_arm64",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:a3f5d7281f9e28528923f54d816d7fe586f1cba6074f0a775fa613c99e5ad2a5_s390x",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:b180a6a638ac27696a64a05f59dfe0de59f95bad3ade5d922cb8ee4d13d9e024_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2228020"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the HashiCorp Vault. The Vault and Vault Enterprise (\u201cVault\u201d) LDAP auth method allows unauthenticated users to potentially enumerate valid accounts in the configured LDAP system by observing the response error when querying usernames.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Hashicorp/vault: Vault\u2019s LDAP Auth Method Allows for User Enumeration",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:17aec04a9fbdbe6901a564743d0bdda4080b32571892a3633c63034aa7bc25cd_amd64",
          "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:9c6657db4952f5096eb9cbae6a8b5bcfaec530b9c41202e604d23bfba90dbcb4_ppc64le",
          "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:e18b3bec5944442cba078061c67c549d820522ddc6261c58a00208643def28a8_s390x"
        ],
        "known_not_affected": [
          "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:19066af2eb30877d010ef66b5d538749da1f0521b4a762871a53c57ead216e9a_s390x",
          "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:35a02234cca01c1f4acc66744fe5238c1810ba098b63f95c5c09f183647032f9_amd64",
          "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:d256c07680a4463f09d4a06a000fe001806cde5ccaa958005a1a3e66a127b5b1_ppc64le",
          "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:21d8549a1b42e78f04f555d4bf662da649e7411b54491055779859fa4bce2a37_arm64",
          "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:52cadb4a29242624ef35270f56317e019ae04dda9c6710d9d944a8628ca00818_ppc64le",
          "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:c354acbac03e2af6fcb7b5b1dbe16ab0a382004ef7a335f9327893138ce2e922_s390x",
          "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:ee129f877f166acabe289aba862cd1d0154f29987dfd9df4800b18c005725256_amd64",
          "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:0a9ccf86889c47b950246e2f6829b568b2f3cb0f37b2ad18282ff2a40f0448d6_s390x",
          "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:4db0118093d6186245a1bad6e33a7c324adf4385ffe632e72ef8eb6fa4bc7cc4_amd64",
          "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:61db6bf89d17320cb1de31b07905a67db6418b8bd5da3b28c105c30c673a69ed_arm64",
          "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:a3c88a63ab8c071cfd28aa97a12d2cf44f8d6f3779875b8bac79b76334995575_ppc64le",
          "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:217ee67bfcec7b49193c035292a10577603397acae7b3d36ef2a8809a47c4b01_amd64",
          "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:b2586abf037cc9a313b5b07a36806d27f8a5fdee8daf99a00ee491243085a7d4_s390x",
          "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:db479b0a4c27104c57911bead5d15b99617a2ae355586e765b04ea02f72662cf_ppc64le",
          "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:45e081dc18d87532beb038ee07e9e99f3ab686ad5a4fe65664f82e490d295d14_ppc64le",
          "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:5149a129f3caf1f0e93ce490df3e4bbab4d842cabd85556970349c81d1de6970_arm64",
          "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:cf3caa9b68d92d8b99237dedd6631fbe96a30ce1ee44f4cc3eb4c9a45b5f906d_amd64",
          "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:fcb6309f9244be94c6154d45f0a5c415783407064fee1ee48a4c05970054da1c_s390x",
          "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:092b03642b8adae73f45ff264d38a796fb8a7fd89b87e712db0473f9ccda3862_s390x",
          "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:0dbc5b109af0e72148bc5c70089e2db9f3a6a30946484ea2b75a05ed96b74049_ppc64le",
          "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:1a8a1d7bfa55de51ec2a777f2ad0d21d61c0e4a8be2802cbf4d76dc4a5d578d6_amd64",
          "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:4c73760f7c2e5283d5fa197a95191d8e0568dbebfabffe476933a2545bea2b3b_s390x",
          "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:4ff423ec1d18619590b5e3ce4b10352dbc50894ec92ec5d0164c8488e6f45a9e_ppc64le",
          "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:cab28a3e2b44dc6f2efebbd5a52dee943ac9a8ae1f52cd4455418a6b689d54b3_amd64",
          "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:6b8fb443051345da399d48c5cff2dce22b4b8b2a9ab224e76d423d820151a8fe_s390x",
          "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:7f0e8e93d13f4fd74c0e801b94c0fa79369f319e371832c59c990f80a02a29fb_ppc64le",
          "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:923bc2abdbf6ad3594e3db6acf6a0054ee13deea7127480e4d200758cc2789d0_amd64",
          "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:bed6367b1913369a99f1fc690df25a592b86d1fce68e2b86ae71ecbea7098952_arm64",
          "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:309b5a86d0f438d93ca64d7eea18c0b69a33a345e913977e2cd6507ce54e4fc9_s390x",
          "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:52b43f37c8801a43153ea7df37ec7a20494ecaa3f6b4b3c71a97bb670b418e44_ppc64le",
          "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:bc2b43b18fb8a054376e2295dc8e4bd7be57e8d2898a3efca3a014c40a109964_amd64",
          "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:2ae1361711997b8ab997c6fc09985af6909968a055d616d633bde23910a000b0_ppc64le",
          "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:33726ea05cce60e263d4f64dab60543b9c70542f1649aa79f0e10bc264d82f6a_amd64",
          "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:e15785bfa7738c85d01dff5e137564401d9a8982785e0bdff73f7df166137cd9_s390x",
          "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:36a3587297be43c27a0348efc2ce0bd6d5cb4ff5447206e07770b78c6804d827_ppc64le",
          "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:d83c01e9498460d577809a37bae6c4a5e8a908209ff5e3541e8453aff29d378b_amd64",
          "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:e5d0c68cad94e04ad024ab91c05c04606b166d30e2c81a5414b4517195878bc3_arm64",
          "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:ed46de26d5f1383b2c2924535cca7af2837e6ebbffd576b20939660facd70dc7_s390x",
          "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:1355bfd45d0f7715fe5a8c709d92951a25d1ee06742373ad632890dbd8678dc4_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:9e58f78573d466a52b2091df3680331b1453f8f1185d72fa8daddaa2bee34522_amd64",
          "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:d164df6e45f3541a748cfac39014048cf356aad5e90441c342f57b318dd44935_s390x",
          "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:1073a52233897ca521366b8a98c401b8f4b43a75e289dfe2bab3281498134808_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:d0c257b6f5fe9790c687dd255ef574a5e5fe5d2d24f90bd76fc674febf681871_amd64",
          "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:d4cff642b23e5d006b179d81b20d1dc5aad68d0123dcb339f72973c68845ec4a_s390x",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:36074f09cf007c51360bbcef9c20f05696a666ed5a7e9a087d3c5f2abc28d3b1_amd64",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:53e09d58b3875d5584aedc091fcce42dcfe3f0d215092ecff8da61211ba822e3_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:d79389a67faa8bdecb904f3341125428463fd9dee0eef4c49ad62b2046b0bc3b_s390x",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:22f1de08f29857973e81b71745ac622d43de92b383a70f9efa7bff7404fb8703_amd64",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:f380c5901d83e14c0fd49616749a1cd7d9ac83b4b3a757c152a1cc94460c0f7f_s390x",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:f5ba1535c00f7330847db8d7202aa1bb09aa7598e2c840dabb9156135688c2ad_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:fd167d95c42008058f7b7dc10f57ab835af7bef956599284daab4d95923a687b_arm64",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:0b1bec21a84065d144bdcfc433adccbc93038bd2a5c8a8164c50004138dbcb9f_arm64",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:701aa70b3c88008e143b97edf1b2ad6f408f3620b3e174fe08d355eca186a8e1_amd64",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:98a5ddc54894ec63160dace01773f0e078d659dbf2e3a637a5061692d13d740d_s390x",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:eecdcf798f46f87751d06803634ee2c55dba5be4fb9191724f6f66ce8e2d1d53_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:7e51fe4b13a94ba6ab433112f2d165a9950b63b6e479d6fd158ad593ff9c8bac_amd64",
          "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:93e15fb7e7ad0ca8bdfa151bb4bc709e19b84a93b9dd4d6c5b5f09c1669410a7_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:e2185f7ac5e82ba3271f5d11bdcf649775afb4e275ff04868c9ba7d0be511e1e_s390x",
          "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:1a1d5cce65a73a7ebd6796803e2adf296ca671816858d668117d9d21d14b1a87_s390x",
          "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:60eefcb09904faadfef9b44f25da9fc8fc4923b178090e7218e67cb9ae0793a3_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:c106a989373ad238437d87f84b70333bd419949a218bbd0b1b33f55ee010a892_amd64",
          "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:0110d494cf1e0171e50218990dde818dfbd0119e88237459dc44fd8ffa8018bc_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:1db819006c96804631357c3415b6ddf2a1c7adc6658d5f2a95dd686331893af2_arm64",
          "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:a662af8813a91db2db0bc6036b57809cba61814d06c3064d2223196883186c9c_amd64",
          "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:bae71b3fcde98cc26207fdab8c6e08bb1c20d5fc517107eee23e52ceb03d060e_s390x",
          "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:656596458a504dc59881347a69ed67ded606fe2ecafebe612cac4ef687b83c2a_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:8c5171517378cf3d1ce8ff5526dfed9cd38c13691e425bb59c5f0ddca83c3984_arm64",
          "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:bc71d7a33f838e3afeefe1cb72df8a9e29e0cf1aa20e3beea882939dcffd51b1_amd64",
          "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:fa66ff5299778d29c990a6c177aa1378f76499f14da81ca0726705ed88205b6c_s390x",
          "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:2073c981617b587e900e92a933f7d144f14a86c9ba5429923a4bba4129877290_amd64",
          "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:aca59c5da1ab71fda2a9c1b58d9637349c99f6501787443d102bd3312a00bf61_s390x",
          "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:f7b2891ac970e16db4204bcc1fd562d41ff4c907223bdbec5e372fe42361a03e_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:7bb21477b9fc520dafb79bdf074b29fc2ee34dd66ea936ed828d9cd54298afa2_arm64",
          "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:8eb089256eae891796741e26ebc18d251e24692f4fce4d6bdab6dbfa8d1930af_s390x",
          "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:d207a79a6144f1f929342f41d2270bf6528caad00bea697d9129eb405241a7df_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:d52027bc58ef6a9a4a0b1b47abb4fb2651db958da5ffb4931c82cebb0838782e_amd64",
          "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:91b4ab5822b81c8c731e587951830b61d318124b0f70a7b5992ab1d7979ca1e1_s390x",
          "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:c11e131a187ff58e4143de82e9e81164359c072ecaa953ba851e2f3ce973e8c0_amd64",
          "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:f0e5ba9ff8d2a7413b21dcd88e238431b8897cae5d24134faeeb17769b930702_ppc64le",
          "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:50ff517fcb19def59ed5599de7ca1aadfc45f8506e605df0a6f7b28a5352e1d7_amd64",
          "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:7a3d210c3b23f5afc21d3db41ce8904a041ad7feffd8503f5c2ee52a97357cb7_s390x",
          "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:a9f630b9bfebe4e363dd4d06e471ac0bc1bb8ada15aa64eeff02d38aa359302d_ppc64le",
          "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:4c71572fdd69a4073455467201b958a308fbd59db81fc553a6ee24eddc45f011_ppc64le",
          "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:6168ffb958078d292d77f6e6331d1875e248c053b05fc87c102cf24912540e80_arm64",
          "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:a3f5d7281f9e28528923f54d816d7fe586f1cba6074f0a775fa613c99e5ad2a5_s390x",
          "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:b180a6a638ac27696a64a05f59dfe0de59f95bad3ade5d922cb8ee4d13d9e024_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3462"
        },
        {
          "category": "external",
          "summary": "RHBZ#2228020",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228020"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3462",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3462"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3462",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3462"
        },
        {
          "category": "external",
          "summary": "https://discuss.hashicorp.com/t/hcsec-2023-24-vaults-ldap-auth-method-allows-for-user-enumeration/56714",
          "url": "https://discuss.hashicorp.com/t/hcsec-2023-24-vaults-ldap-auth-method-allows-for-user-enumeration/56714"
        }
      ],
      "release_date": "2023-07-31T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:17aec04a9fbdbe6901a564743d0bdda4080b32571892a3633c63034aa7bc25cd_amd64",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:9c6657db4952f5096eb9cbae6a8b5bcfaec530b9c41202e604d23bfba90dbcb4_ppc64le",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:e18b3bec5944442cba078061c67c549d820522ddc6261c58a00208643def28a8_s390x"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:6832"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:17aec04a9fbdbe6901a564743d0bdda4080b32571892a3633c63034aa7bc25cd_amd64",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:9c6657db4952f5096eb9cbae6a8b5bcfaec530b9c41202e604d23bfba90dbcb4_ppc64le",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:e18b3bec5944442cba078061c67c549d820522ddc6261c58a00208643def28a8_s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "Hashicorp/vault: Vault\u2019s LDAP Auth Method Allows for User Enumeration"
    },
    {
      "cve": "CVE-2023-3978",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "discovery_date": "2023-08-03T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:19066af2eb30877d010ef66b5d538749da1f0521b4a762871a53c57ead216e9a_s390x",
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:35a02234cca01c1f4acc66744fe5238c1810ba098b63f95c5c09f183647032f9_amd64",
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:d256c07680a4463f09d4a06a000fe001806cde5ccaa958005a1a3e66a127b5b1_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:21d8549a1b42e78f04f555d4bf662da649e7411b54491055779859fa4bce2a37_arm64",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:52cadb4a29242624ef35270f56317e019ae04dda9c6710d9d944a8628ca00818_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:c354acbac03e2af6fcb7b5b1dbe16ab0a382004ef7a335f9327893138ce2e922_s390x",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:ee129f877f166acabe289aba862cd1d0154f29987dfd9df4800b18c005725256_amd64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:0a9ccf86889c47b950246e2f6829b568b2f3cb0f37b2ad18282ff2a40f0448d6_s390x",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:4db0118093d6186245a1bad6e33a7c324adf4385ffe632e72ef8eb6fa4bc7cc4_amd64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:61db6bf89d17320cb1de31b07905a67db6418b8bd5da3b28c105c30c673a69ed_arm64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:a3c88a63ab8c071cfd28aa97a12d2cf44f8d6f3779875b8bac79b76334995575_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:217ee67bfcec7b49193c035292a10577603397acae7b3d36ef2a8809a47c4b01_amd64",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:b2586abf037cc9a313b5b07a36806d27f8a5fdee8daf99a00ee491243085a7d4_s390x",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:db479b0a4c27104c57911bead5d15b99617a2ae355586e765b04ea02f72662cf_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:45e081dc18d87532beb038ee07e9e99f3ab686ad5a4fe65664f82e490d295d14_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:5149a129f3caf1f0e93ce490df3e4bbab4d842cabd85556970349c81d1de6970_arm64",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:cf3caa9b68d92d8b99237dedd6631fbe96a30ce1ee44f4cc3eb4c9a45b5f906d_amd64",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:fcb6309f9244be94c6154d45f0a5c415783407064fee1ee48a4c05970054da1c_s390x",
            "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:092b03642b8adae73f45ff264d38a796fb8a7fd89b87e712db0473f9ccda3862_s390x",
            "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:0dbc5b109af0e72148bc5c70089e2db9f3a6a30946484ea2b75a05ed96b74049_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:1a8a1d7bfa55de51ec2a777f2ad0d21d61c0e4a8be2802cbf4d76dc4a5d578d6_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:4c73760f7c2e5283d5fa197a95191d8e0568dbebfabffe476933a2545bea2b3b_s390x",
            "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:4ff423ec1d18619590b5e3ce4b10352dbc50894ec92ec5d0164c8488e6f45a9e_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:cab28a3e2b44dc6f2efebbd5a52dee943ac9a8ae1f52cd4455418a6b689d54b3_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:6b8fb443051345da399d48c5cff2dce22b4b8b2a9ab224e76d423d820151a8fe_s390x",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:7f0e8e93d13f4fd74c0e801b94c0fa79369f319e371832c59c990f80a02a29fb_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:923bc2abdbf6ad3594e3db6acf6a0054ee13deea7127480e4d200758cc2789d0_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:bed6367b1913369a99f1fc690df25a592b86d1fce68e2b86ae71ecbea7098952_arm64",
            "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:309b5a86d0f438d93ca64d7eea18c0b69a33a345e913977e2cd6507ce54e4fc9_s390x",
            "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:52b43f37c8801a43153ea7df37ec7a20494ecaa3f6b4b3c71a97bb670b418e44_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:bc2b43b18fb8a054376e2295dc8e4bd7be57e8d2898a3efca3a014c40a109964_amd64",
            "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:2ae1361711997b8ab997c6fc09985af6909968a055d616d633bde23910a000b0_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:33726ea05cce60e263d4f64dab60543b9c70542f1649aa79f0e10bc264d82f6a_amd64",
            "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:e15785bfa7738c85d01dff5e137564401d9a8982785e0bdff73f7df166137cd9_s390x",
            "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:1355bfd45d0f7715fe5a8c709d92951a25d1ee06742373ad632890dbd8678dc4_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:9e58f78573d466a52b2091df3680331b1453f8f1185d72fa8daddaa2bee34522_amd64",
            "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:d164df6e45f3541a748cfac39014048cf356aad5e90441c342f57b318dd44935_s390x",
            "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:1073a52233897ca521366b8a98c401b8f4b43a75e289dfe2bab3281498134808_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:d0c257b6f5fe9790c687dd255ef574a5e5fe5d2d24f90bd76fc674febf681871_amd64",
            "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:d4cff642b23e5d006b179d81b20d1dc5aad68d0123dcb339f72973c68845ec4a_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:36074f09cf007c51360bbcef9c20f05696a666ed5a7e9a087d3c5f2abc28d3b1_amd64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:53e09d58b3875d5584aedc091fcce42dcfe3f0d215092ecff8da61211ba822e3_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:d79389a67faa8bdecb904f3341125428463fd9dee0eef4c49ad62b2046b0bc3b_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:22f1de08f29857973e81b71745ac622d43de92b383a70f9efa7bff7404fb8703_amd64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:f380c5901d83e14c0fd49616749a1cd7d9ac83b4b3a757c152a1cc94460c0f7f_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:f5ba1535c00f7330847db8d7202aa1bb09aa7598e2c840dabb9156135688c2ad_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:fd167d95c42008058f7b7dc10f57ab835af7bef956599284daab4d95923a687b_arm64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:0b1bec21a84065d144bdcfc433adccbc93038bd2a5c8a8164c50004138dbcb9f_arm64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:701aa70b3c88008e143b97edf1b2ad6f408f3620b3e174fe08d355eca186a8e1_amd64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:98a5ddc54894ec63160dace01773f0e078d659dbf2e3a637a5061692d13d740d_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:eecdcf798f46f87751d06803634ee2c55dba5be4fb9191724f6f66ce8e2d1d53_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:7e51fe4b13a94ba6ab433112f2d165a9950b63b6e479d6fd158ad593ff9c8bac_amd64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:93e15fb7e7ad0ca8bdfa151bb4bc709e19b84a93b9dd4d6c5b5f09c1669410a7_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:e2185f7ac5e82ba3271f5d11bdcf649775afb4e275ff04868c9ba7d0be511e1e_s390x",
            "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:1a1d5cce65a73a7ebd6796803e2adf296ca671816858d668117d9d21d14b1a87_s390x",
            "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:60eefcb09904faadfef9b44f25da9fc8fc4923b178090e7218e67cb9ae0793a3_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:c106a989373ad238437d87f84b70333bd419949a218bbd0b1b33f55ee010a892_amd64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:0110d494cf1e0171e50218990dde818dfbd0119e88237459dc44fd8ffa8018bc_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:1db819006c96804631357c3415b6ddf2a1c7adc6658d5f2a95dd686331893af2_arm64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:a662af8813a91db2db0bc6036b57809cba61814d06c3064d2223196883186c9c_amd64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:bae71b3fcde98cc26207fdab8c6e08bb1c20d5fc517107eee23e52ceb03d060e_s390x",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:656596458a504dc59881347a69ed67ded606fe2ecafebe612cac4ef687b83c2a_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:8c5171517378cf3d1ce8ff5526dfed9cd38c13691e425bb59c5f0ddca83c3984_arm64",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:bc71d7a33f838e3afeefe1cb72df8a9e29e0cf1aa20e3beea882939dcffd51b1_amd64",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:fa66ff5299778d29c990a6c177aa1378f76499f14da81ca0726705ed88205b6c_s390x",
            "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:2073c981617b587e900e92a933f7d144f14a86c9ba5429923a4bba4129877290_amd64",
            "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:aca59c5da1ab71fda2a9c1b58d9637349c99f6501787443d102bd3312a00bf61_s390x",
            "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:f7b2891ac970e16db4204bcc1fd562d41ff4c907223bdbec5e372fe42361a03e_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:7bb21477b9fc520dafb79bdf074b29fc2ee34dd66ea936ed828d9cd54298afa2_arm64",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:8eb089256eae891796741e26ebc18d251e24692f4fce4d6bdab6dbfa8d1930af_s390x",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:d207a79a6144f1f929342f41d2270bf6528caad00bea697d9129eb405241a7df_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:d52027bc58ef6a9a4a0b1b47abb4fb2651db958da5ffb4931c82cebb0838782e_amd64",
            "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:91b4ab5822b81c8c731e587951830b61d318124b0f70a7b5992ab1d7979ca1e1_s390x",
            "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:c11e131a187ff58e4143de82e9e81164359c072ecaa953ba851e2f3ce973e8c0_amd64",
            "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:f0e5ba9ff8d2a7413b21dcd88e238431b8897cae5d24134faeeb17769b930702_ppc64le",
            "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:50ff517fcb19def59ed5599de7ca1aadfc45f8506e605df0a6f7b28a5352e1d7_amd64",
            "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:7a3d210c3b23f5afc21d3db41ce8904a041ad7feffd8503f5c2ee52a97357cb7_s390x",
            "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:a9f630b9bfebe4e363dd4d06e471ac0bc1bb8ada15aa64eeff02d38aa359302d_ppc64le",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:4c71572fdd69a4073455467201b958a308fbd59db81fc553a6ee24eddc45f011_ppc64le",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:6168ffb958078d292d77f6e6331d1875e248c053b05fc87c102cf24912540e80_arm64",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:a3f5d7281f9e28528923f54d816d7fe586f1cba6074f0a775fa613c99e5ad2a5_s390x",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:b180a6a638ac27696a64a05f59dfe0de59f95bad3ade5d922cb8ee4d13d9e024_amd64",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:17aec04a9fbdbe6901a564743d0bdda4080b32571892a3633c63034aa7bc25cd_amd64",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:9c6657db4952f5096eb9cbae6a8b5bcfaec530b9c41202e604d23bfba90dbcb4_ppc64le",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:e18b3bec5944442cba078061c67c549d820522ddc6261c58a00208643def28a8_s390x"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2228689"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Golang HTML package where it is vulnerable to Cross-site scripting caused by the improper validation of user-supplied input. A remote attacker could exploit this vulnerability using a specially crafted URL to execute a script in a victim\u0027s web browser within the security context of the hosting website once the URL is clicked. The flaw allows an attacker to steal the victim\u0027s cookie-based authentication credentials.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang.org/x/net/html: Cross site scripting",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:36a3587297be43c27a0348efc2ce0bd6d5cb4ff5447206e07770b78c6804d827_ppc64le",
          "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:d83c01e9498460d577809a37bae6c4a5e8a908209ff5e3541e8453aff29d378b_amd64",
          "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:e5d0c68cad94e04ad024ab91c05c04606b166d30e2c81a5414b4517195878bc3_arm64",
          "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:ed46de26d5f1383b2c2924535cca7af2837e6ebbffd576b20939660facd70dc7_s390x"
        ],
        "known_not_affected": [
          "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:19066af2eb30877d010ef66b5d538749da1f0521b4a762871a53c57ead216e9a_s390x",
          "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:35a02234cca01c1f4acc66744fe5238c1810ba098b63f95c5c09f183647032f9_amd64",
          "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:d256c07680a4463f09d4a06a000fe001806cde5ccaa958005a1a3e66a127b5b1_ppc64le",
          "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:21d8549a1b42e78f04f555d4bf662da649e7411b54491055779859fa4bce2a37_arm64",
          "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:52cadb4a29242624ef35270f56317e019ae04dda9c6710d9d944a8628ca00818_ppc64le",
          "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:c354acbac03e2af6fcb7b5b1dbe16ab0a382004ef7a335f9327893138ce2e922_s390x",
          "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:ee129f877f166acabe289aba862cd1d0154f29987dfd9df4800b18c005725256_amd64",
          "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:0a9ccf86889c47b950246e2f6829b568b2f3cb0f37b2ad18282ff2a40f0448d6_s390x",
          "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:4db0118093d6186245a1bad6e33a7c324adf4385ffe632e72ef8eb6fa4bc7cc4_amd64",
          "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:61db6bf89d17320cb1de31b07905a67db6418b8bd5da3b28c105c30c673a69ed_arm64",
          "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:a3c88a63ab8c071cfd28aa97a12d2cf44f8d6f3779875b8bac79b76334995575_ppc64le",
          "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:217ee67bfcec7b49193c035292a10577603397acae7b3d36ef2a8809a47c4b01_amd64",
          "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:b2586abf037cc9a313b5b07a36806d27f8a5fdee8daf99a00ee491243085a7d4_s390x",
          "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:db479b0a4c27104c57911bead5d15b99617a2ae355586e765b04ea02f72662cf_ppc64le",
          "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:45e081dc18d87532beb038ee07e9e99f3ab686ad5a4fe65664f82e490d295d14_ppc64le",
          "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:5149a129f3caf1f0e93ce490df3e4bbab4d842cabd85556970349c81d1de6970_arm64",
          "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:cf3caa9b68d92d8b99237dedd6631fbe96a30ce1ee44f4cc3eb4c9a45b5f906d_amd64",
          "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:fcb6309f9244be94c6154d45f0a5c415783407064fee1ee48a4c05970054da1c_s390x",
          "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:092b03642b8adae73f45ff264d38a796fb8a7fd89b87e712db0473f9ccda3862_s390x",
          "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:0dbc5b109af0e72148bc5c70089e2db9f3a6a30946484ea2b75a05ed96b74049_ppc64le",
          "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:1a8a1d7bfa55de51ec2a777f2ad0d21d61c0e4a8be2802cbf4d76dc4a5d578d6_amd64",
          "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:4c73760f7c2e5283d5fa197a95191d8e0568dbebfabffe476933a2545bea2b3b_s390x",
          "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:4ff423ec1d18619590b5e3ce4b10352dbc50894ec92ec5d0164c8488e6f45a9e_ppc64le",
          "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:cab28a3e2b44dc6f2efebbd5a52dee943ac9a8ae1f52cd4455418a6b689d54b3_amd64",
          "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:6b8fb443051345da399d48c5cff2dce22b4b8b2a9ab224e76d423d820151a8fe_s390x",
          "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:7f0e8e93d13f4fd74c0e801b94c0fa79369f319e371832c59c990f80a02a29fb_ppc64le",
          "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:923bc2abdbf6ad3594e3db6acf6a0054ee13deea7127480e4d200758cc2789d0_amd64",
          "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:bed6367b1913369a99f1fc690df25a592b86d1fce68e2b86ae71ecbea7098952_arm64",
          "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:309b5a86d0f438d93ca64d7eea18c0b69a33a345e913977e2cd6507ce54e4fc9_s390x",
          "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:52b43f37c8801a43153ea7df37ec7a20494ecaa3f6b4b3c71a97bb670b418e44_ppc64le",
          "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:bc2b43b18fb8a054376e2295dc8e4bd7be57e8d2898a3efca3a014c40a109964_amd64",
          "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:2ae1361711997b8ab997c6fc09985af6909968a055d616d633bde23910a000b0_ppc64le",
          "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:33726ea05cce60e263d4f64dab60543b9c70542f1649aa79f0e10bc264d82f6a_amd64",
          "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:e15785bfa7738c85d01dff5e137564401d9a8982785e0bdff73f7df166137cd9_s390x",
          "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:1355bfd45d0f7715fe5a8c709d92951a25d1ee06742373ad632890dbd8678dc4_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:9e58f78573d466a52b2091df3680331b1453f8f1185d72fa8daddaa2bee34522_amd64",
          "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:d164df6e45f3541a748cfac39014048cf356aad5e90441c342f57b318dd44935_s390x",
          "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:1073a52233897ca521366b8a98c401b8f4b43a75e289dfe2bab3281498134808_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:d0c257b6f5fe9790c687dd255ef574a5e5fe5d2d24f90bd76fc674febf681871_amd64",
          "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:d4cff642b23e5d006b179d81b20d1dc5aad68d0123dcb339f72973c68845ec4a_s390x",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:36074f09cf007c51360bbcef9c20f05696a666ed5a7e9a087d3c5f2abc28d3b1_amd64",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:53e09d58b3875d5584aedc091fcce42dcfe3f0d215092ecff8da61211ba822e3_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:d79389a67faa8bdecb904f3341125428463fd9dee0eef4c49ad62b2046b0bc3b_s390x",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:22f1de08f29857973e81b71745ac622d43de92b383a70f9efa7bff7404fb8703_amd64",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:f380c5901d83e14c0fd49616749a1cd7d9ac83b4b3a757c152a1cc94460c0f7f_s390x",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:f5ba1535c00f7330847db8d7202aa1bb09aa7598e2c840dabb9156135688c2ad_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:fd167d95c42008058f7b7dc10f57ab835af7bef956599284daab4d95923a687b_arm64",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:0b1bec21a84065d144bdcfc433adccbc93038bd2a5c8a8164c50004138dbcb9f_arm64",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:701aa70b3c88008e143b97edf1b2ad6f408f3620b3e174fe08d355eca186a8e1_amd64",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:98a5ddc54894ec63160dace01773f0e078d659dbf2e3a637a5061692d13d740d_s390x",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:eecdcf798f46f87751d06803634ee2c55dba5be4fb9191724f6f66ce8e2d1d53_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:7e51fe4b13a94ba6ab433112f2d165a9950b63b6e479d6fd158ad593ff9c8bac_amd64",
          "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:93e15fb7e7ad0ca8bdfa151bb4bc709e19b84a93b9dd4d6c5b5f09c1669410a7_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:e2185f7ac5e82ba3271f5d11bdcf649775afb4e275ff04868c9ba7d0be511e1e_s390x",
          "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:1a1d5cce65a73a7ebd6796803e2adf296ca671816858d668117d9d21d14b1a87_s390x",
          "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:60eefcb09904faadfef9b44f25da9fc8fc4923b178090e7218e67cb9ae0793a3_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:c106a989373ad238437d87f84b70333bd419949a218bbd0b1b33f55ee010a892_amd64",
          "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:0110d494cf1e0171e50218990dde818dfbd0119e88237459dc44fd8ffa8018bc_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:1db819006c96804631357c3415b6ddf2a1c7adc6658d5f2a95dd686331893af2_arm64",
          "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:a662af8813a91db2db0bc6036b57809cba61814d06c3064d2223196883186c9c_amd64",
          "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:bae71b3fcde98cc26207fdab8c6e08bb1c20d5fc517107eee23e52ceb03d060e_s390x",
          "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:656596458a504dc59881347a69ed67ded606fe2ecafebe612cac4ef687b83c2a_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:8c5171517378cf3d1ce8ff5526dfed9cd38c13691e425bb59c5f0ddca83c3984_arm64",
          "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:bc71d7a33f838e3afeefe1cb72df8a9e29e0cf1aa20e3beea882939dcffd51b1_amd64",
          "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:fa66ff5299778d29c990a6c177aa1378f76499f14da81ca0726705ed88205b6c_s390x",
          "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:2073c981617b587e900e92a933f7d144f14a86c9ba5429923a4bba4129877290_amd64",
          "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:aca59c5da1ab71fda2a9c1b58d9637349c99f6501787443d102bd3312a00bf61_s390x",
          "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:f7b2891ac970e16db4204bcc1fd562d41ff4c907223bdbec5e372fe42361a03e_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:7bb21477b9fc520dafb79bdf074b29fc2ee34dd66ea936ed828d9cd54298afa2_arm64",
          "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:8eb089256eae891796741e26ebc18d251e24692f4fce4d6bdab6dbfa8d1930af_s390x",
          "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:d207a79a6144f1f929342f41d2270bf6528caad00bea697d9129eb405241a7df_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:d52027bc58ef6a9a4a0b1b47abb4fb2651db958da5ffb4931c82cebb0838782e_amd64",
          "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:91b4ab5822b81c8c731e587951830b61d318124b0f70a7b5992ab1d7979ca1e1_s390x",
          "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:c11e131a187ff58e4143de82e9e81164359c072ecaa953ba851e2f3ce973e8c0_amd64",
          "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:f0e5ba9ff8d2a7413b21dcd88e238431b8897cae5d24134faeeb17769b930702_ppc64le",
          "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:50ff517fcb19def59ed5599de7ca1aadfc45f8506e605df0a6f7b28a5352e1d7_amd64",
          "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:7a3d210c3b23f5afc21d3db41ce8904a041ad7feffd8503f5c2ee52a97357cb7_s390x",
          "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:a9f630b9bfebe4e363dd4d06e471ac0bc1bb8ada15aa64eeff02d38aa359302d_ppc64le",
          "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:4c71572fdd69a4073455467201b958a308fbd59db81fc553a6ee24eddc45f011_ppc64le",
          "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:6168ffb958078d292d77f6e6331d1875e248c053b05fc87c102cf24912540e80_arm64",
          "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:a3f5d7281f9e28528923f54d816d7fe586f1cba6074f0a775fa613c99e5ad2a5_s390x",
          "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:b180a6a638ac27696a64a05f59dfe0de59f95bad3ade5d922cb8ee4d13d9e024_amd64",
          "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:17aec04a9fbdbe6901a564743d0bdda4080b32571892a3633c63034aa7bc25cd_amd64",
          "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:9c6657db4952f5096eb9cbae6a8b5bcfaec530b9c41202e604d23bfba90dbcb4_ppc64le",
          "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:e18b3bec5944442cba078061c67c549d820522ddc6261c58a00208643def28a8_s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3978"
        },
        {
          "category": "external",
          "summary": "RHBZ#2228689",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228689"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3978",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3978"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3978",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3978"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/514896",
          "url": "https://go.dev/cl/514896"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/61615",
          "url": "https://go.dev/issue/61615"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2023-1988",
          "url": "https://pkg.go.dev/vuln/GO-2023-1988"
        }
      ],
      "release_date": "2023-08-02T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:36a3587297be43c27a0348efc2ce0bd6d5cb4ff5447206e07770b78c6804d827_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:d83c01e9498460d577809a37bae6c4a5e8a908209ff5e3541e8453aff29d378b_amd64",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:e5d0c68cad94e04ad024ab91c05c04606b166d30e2c81a5414b4517195878bc3_arm64",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:ed46de26d5f1383b2c2924535cca7af2837e6ebbffd576b20939660facd70dc7_s390x"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:6832"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:36a3587297be43c27a0348efc2ce0bd6d5cb4ff5447206e07770b78c6804d827_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:d83c01e9498460d577809a37bae6c4a5e8a908209ff5e3541e8453aff29d378b_amd64",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:e5d0c68cad94e04ad024ab91c05c04606b166d30e2c81a5414b4517195878bc3_arm64",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:ed46de26d5f1383b2c2924535cca7af2837e6ebbffd576b20939660facd70dc7_s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang.org/x/net/html: Cross site scripting"
    },
    {
      "cve": "CVE-2023-5077",
      "cwe": {
        "id": "CWE-732",
        "name": "Incorrect Permission Assignment for Critical Resource"
      },
      "discovery_date": "2023-10-03T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:19066af2eb30877d010ef66b5d538749da1f0521b4a762871a53c57ead216e9a_s390x",
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:35a02234cca01c1f4acc66744fe5238c1810ba098b63f95c5c09f183647032f9_amd64",
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:d256c07680a4463f09d4a06a000fe001806cde5ccaa958005a1a3e66a127b5b1_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:21d8549a1b42e78f04f555d4bf662da649e7411b54491055779859fa4bce2a37_arm64",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:52cadb4a29242624ef35270f56317e019ae04dda9c6710d9d944a8628ca00818_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:c354acbac03e2af6fcb7b5b1dbe16ab0a382004ef7a335f9327893138ce2e922_s390x",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:ee129f877f166acabe289aba862cd1d0154f29987dfd9df4800b18c005725256_amd64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:0a9ccf86889c47b950246e2f6829b568b2f3cb0f37b2ad18282ff2a40f0448d6_s390x",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:4db0118093d6186245a1bad6e33a7c324adf4385ffe632e72ef8eb6fa4bc7cc4_amd64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:61db6bf89d17320cb1de31b07905a67db6418b8bd5da3b28c105c30c673a69ed_arm64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:a3c88a63ab8c071cfd28aa97a12d2cf44f8d6f3779875b8bac79b76334995575_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:217ee67bfcec7b49193c035292a10577603397acae7b3d36ef2a8809a47c4b01_amd64",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:b2586abf037cc9a313b5b07a36806d27f8a5fdee8daf99a00ee491243085a7d4_s390x",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:db479b0a4c27104c57911bead5d15b99617a2ae355586e765b04ea02f72662cf_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:45e081dc18d87532beb038ee07e9e99f3ab686ad5a4fe65664f82e490d295d14_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:5149a129f3caf1f0e93ce490df3e4bbab4d842cabd85556970349c81d1de6970_arm64",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:cf3caa9b68d92d8b99237dedd6631fbe96a30ce1ee44f4cc3eb4c9a45b5f906d_amd64",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:fcb6309f9244be94c6154d45f0a5c415783407064fee1ee48a4c05970054da1c_s390x",
            "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:092b03642b8adae73f45ff264d38a796fb8a7fd89b87e712db0473f9ccda3862_s390x",
            "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:0dbc5b109af0e72148bc5c70089e2db9f3a6a30946484ea2b75a05ed96b74049_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:1a8a1d7bfa55de51ec2a777f2ad0d21d61c0e4a8be2802cbf4d76dc4a5d578d6_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:4c73760f7c2e5283d5fa197a95191d8e0568dbebfabffe476933a2545bea2b3b_s390x",
            "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:4ff423ec1d18619590b5e3ce4b10352dbc50894ec92ec5d0164c8488e6f45a9e_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:cab28a3e2b44dc6f2efebbd5a52dee943ac9a8ae1f52cd4455418a6b689d54b3_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:6b8fb443051345da399d48c5cff2dce22b4b8b2a9ab224e76d423d820151a8fe_s390x",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:7f0e8e93d13f4fd74c0e801b94c0fa79369f319e371832c59c990f80a02a29fb_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:923bc2abdbf6ad3594e3db6acf6a0054ee13deea7127480e4d200758cc2789d0_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:bed6367b1913369a99f1fc690df25a592b86d1fce68e2b86ae71ecbea7098952_arm64",
            "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:309b5a86d0f438d93ca64d7eea18c0b69a33a345e913977e2cd6507ce54e4fc9_s390x",
            "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:52b43f37c8801a43153ea7df37ec7a20494ecaa3f6b4b3c71a97bb670b418e44_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:bc2b43b18fb8a054376e2295dc8e4bd7be57e8d2898a3efca3a014c40a109964_amd64",
            "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:2ae1361711997b8ab997c6fc09985af6909968a055d616d633bde23910a000b0_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:33726ea05cce60e263d4f64dab60543b9c70542f1649aa79f0e10bc264d82f6a_amd64",
            "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:e15785bfa7738c85d01dff5e137564401d9a8982785e0bdff73f7df166137cd9_s390x",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:36a3587297be43c27a0348efc2ce0bd6d5cb4ff5447206e07770b78c6804d827_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:d83c01e9498460d577809a37bae6c4a5e8a908209ff5e3541e8453aff29d378b_amd64",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:e5d0c68cad94e04ad024ab91c05c04606b166d30e2c81a5414b4517195878bc3_arm64",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:ed46de26d5f1383b2c2924535cca7af2837e6ebbffd576b20939660facd70dc7_s390x",
            "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:1355bfd45d0f7715fe5a8c709d92951a25d1ee06742373ad632890dbd8678dc4_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:9e58f78573d466a52b2091df3680331b1453f8f1185d72fa8daddaa2bee34522_amd64",
            "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:d164df6e45f3541a748cfac39014048cf356aad5e90441c342f57b318dd44935_s390x",
            "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:1073a52233897ca521366b8a98c401b8f4b43a75e289dfe2bab3281498134808_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:d0c257b6f5fe9790c687dd255ef574a5e5fe5d2d24f90bd76fc674febf681871_amd64",
            "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:d4cff642b23e5d006b179d81b20d1dc5aad68d0123dcb339f72973c68845ec4a_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:36074f09cf007c51360bbcef9c20f05696a666ed5a7e9a087d3c5f2abc28d3b1_amd64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:53e09d58b3875d5584aedc091fcce42dcfe3f0d215092ecff8da61211ba822e3_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:d79389a67faa8bdecb904f3341125428463fd9dee0eef4c49ad62b2046b0bc3b_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:22f1de08f29857973e81b71745ac622d43de92b383a70f9efa7bff7404fb8703_amd64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:f380c5901d83e14c0fd49616749a1cd7d9ac83b4b3a757c152a1cc94460c0f7f_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:f5ba1535c00f7330847db8d7202aa1bb09aa7598e2c840dabb9156135688c2ad_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:fd167d95c42008058f7b7dc10f57ab835af7bef956599284daab4d95923a687b_arm64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:0b1bec21a84065d144bdcfc433adccbc93038bd2a5c8a8164c50004138dbcb9f_arm64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:701aa70b3c88008e143b97edf1b2ad6f408f3620b3e174fe08d355eca186a8e1_amd64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:98a5ddc54894ec63160dace01773f0e078d659dbf2e3a637a5061692d13d740d_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:eecdcf798f46f87751d06803634ee2c55dba5be4fb9191724f6f66ce8e2d1d53_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:7e51fe4b13a94ba6ab433112f2d165a9950b63b6e479d6fd158ad593ff9c8bac_amd64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:93e15fb7e7ad0ca8bdfa151bb4bc709e19b84a93b9dd4d6c5b5f09c1669410a7_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:e2185f7ac5e82ba3271f5d11bdcf649775afb4e275ff04868c9ba7d0be511e1e_s390x",
            "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:1a1d5cce65a73a7ebd6796803e2adf296ca671816858d668117d9d21d14b1a87_s390x",
            "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:60eefcb09904faadfef9b44f25da9fc8fc4923b178090e7218e67cb9ae0793a3_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:c106a989373ad238437d87f84b70333bd419949a218bbd0b1b33f55ee010a892_amd64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:0110d494cf1e0171e50218990dde818dfbd0119e88237459dc44fd8ffa8018bc_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:1db819006c96804631357c3415b6ddf2a1c7adc6658d5f2a95dd686331893af2_arm64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:a662af8813a91db2db0bc6036b57809cba61814d06c3064d2223196883186c9c_amd64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:bae71b3fcde98cc26207fdab8c6e08bb1c20d5fc517107eee23e52ceb03d060e_s390x",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:656596458a504dc59881347a69ed67ded606fe2ecafebe612cac4ef687b83c2a_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:8c5171517378cf3d1ce8ff5526dfed9cd38c13691e425bb59c5f0ddca83c3984_arm64",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:bc71d7a33f838e3afeefe1cb72df8a9e29e0cf1aa20e3beea882939dcffd51b1_amd64",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:fa66ff5299778d29c990a6c177aa1378f76499f14da81ca0726705ed88205b6c_s390x",
            "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:2073c981617b587e900e92a933f7d144f14a86c9ba5429923a4bba4129877290_amd64",
            "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:aca59c5da1ab71fda2a9c1b58d9637349c99f6501787443d102bd3312a00bf61_s390x",
            "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:f7b2891ac970e16db4204bcc1fd562d41ff4c907223bdbec5e372fe42361a03e_ppc64le",
            "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:91b4ab5822b81c8c731e587951830b61d318124b0f70a7b5992ab1d7979ca1e1_s390x",
            "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:c11e131a187ff58e4143de82e9e81164359c072ecaa953ba851e2f3ce973e8c0_amd64",
            "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:f0e5ba9ff8d2a7413b21dcd88e238431b8897cae5d24134faeeb17769b930702_ppc64le",
            "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:50ff517fcb19def59ed5599de7ca1aadfc45f8506e605df0a6f7b28a5352e1d7_amd64",
            "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:7a3d210c3b23f5afc21d3db41ce8904a041ad7feffd8503f5c2ee52a97357cb7_s390x",
            "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:a9f630b9bfebe4e363dd4d06e471ac0bc1bb8ada15aa64eeff02d38aa359302d_ppc64le",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:4c71572fdd69a4073455467201b958a308fbd59db81fc553a6ee24eddc45f011_ppc64le",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:6168ffb958078d292d77f6e6331d1875e248c053b05fc87c102cf24912540e80_arm64",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:a3f5d7281f9e28528923f54d816d7fe586f1cba6074f0a775fa613c99e5ad2a5_s390x",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:b180a6a638ac27696a64a05f59dfe0de59f95bad3ade5d922cb8ee4d13d9e024_amd64",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:17aec04a9fbdbe6901a564743d0bdda4080b32571892a3633c63034aa7bc25cd_amd64",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:9c6657db4952f5096eb9cbae6a8b5bcfaec530b9c41202e604d23bfba90dbcb4_ppc64le",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:e18b3bec5944442cba078061c67c549d820522ddc6261c58a00208643def28a8_s390x"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2241980"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in HashiCorp Vault and Vault Enterprise. This issue could allow a remote authenticated attacker to bypass security restrictions, due to a flaw in the Google Cloud secrets engine when creating or updating rolesets. By sending a specially crafted request, an attacker could exploit this vulnerability to bypass the IAM policy.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hashicorp/vault: Google Cloud Secrets Engine Removed Existing IAM Conditions When Creating / Updating Rolesets",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:7bb21477b9fc520dafb79bdf074b29fc2ee34dd66ea936ed828d9cd54298afa2_arm64",
          "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:8eb089256eae891796741e26ebc18d251e24692f4fce4d6bdab6dbfa8d1930af_s390x",
          "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:d207a79a6144f1f929342f41d2270bf6528caad00bea697d9129eb405241a7df_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:d52027bc58ef6a9a4a0b1b47abb4fb2651db958da5ffb4931c82cebb0838782e_amd64"
        ],
        "known_not_affected": [
          "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:19066af2eb30877d010ef66b5d538749da1f0521b4a762871a53c57ead216e9a_s390x",
          "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:35a02234cca01c1f4acc66744fe5238c1810ba098b63f95c5c09f183647032f9_amd64",
          "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:d256c07680a4463f09d4a06a000fe001806cde5ccaa958005a1a3e66a127b5b1_ppc64le",
          "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:21d8549a1b42e78f04f555d4bf662da649e7411b54491055779859fa4bce2a37_arm64",
          "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:52cadb4a29242624ef35270f56317e019ae04dda9c6710d9d944a8628ca00818_ppc64le",
          "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:c354acbac03e2af6fcb7b5b1dbe16ab0a382004ef7a335f9327893138ce2e922_s390x",
          "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:ee129f877f166acabe289aba862cd1d0154f29987dfd9df4800b18c005725256_amd64",
          "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:0a9ccf86889c47b950246e2f6829b568b2f3cb0f37b2ad18282ff2a40f0448d6_s390x",
          "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:4db0118093d6186245a1bad6e33a7c324adf4385ffe632e72ef8eb6fa4bc7cc4_amd64",
          "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:61db6bf89d17320cb1de31b07905a67db6418b8bd5da3b28c105c30c673a69ed_arm64",
          "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:a3c88a63ab8c071cfd28aa97a12d2cf44f8d6f3779875b8bac79b76334995575_ppc64le",
          "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:217ee67bfcec7b49193c035292a10577603397acae7b3d36ef2a8809a47c4b01_amd64",
          "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:b2586abf037cc9a313b5b07a36806d27f8a5fdee8daf99a00ee491243085a7d4_s390x",
          "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:db479b0a4c27104c57911bead5d15b99617a2ae355586e765b04ea02f72662cf_ppc64le",
          "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:45e081dc18d87532beb038ee07e9e99f3ab686ad5a4fe65664f82e490d295d14_ppc64le",
          "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:5149a129f3caf1f0e93ce490df3e4bbab4d842cabd85556970349c81d1de6970_arm64",
          "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:cf3caa9b68d92d8b99237dedd6631fbe96a30ce1ee44f4cc3eb4c9a45b5f906d_amd64",
          "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:fcb6309f9244be94c6154d45f0a5c415783407064fee1ee48a4c05970054da1c_s390x",
          "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:092b03642b8adae73f45ff264d38a796fb8a7fd89b87e712db0473f9ccda3862_s390x",
          "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:0dbc5b109af0e72148bc5c70089e2db9f3a6a30946484ea2b75a05ed96b74049_ppc64le",
          "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:1a8a1d7bfa55de51ec2a777f2ad0d21d61c0e4a8be2802cbf4d76dc4a5d578d6_amd64",
          "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:4c73760f7c2e5283d5fa197a95191d8e0568dbebfabffe476933a2545bea2b3b_s390x",
          "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:4ff423ec1d18619590b5e3ce4b10352dbc50894ec92ec5d0164c8488e6f45a9e_ppc64le",
          "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:cab28a3e2b44dc6f2efebbd5a52dee943ac9a8ae1f52cd4455418a6b689d54b3_amd64",
          "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:6b8fb443051345da399d48c5cff2dce22b4b8b2a9ab224e76d423d820151a8fe_s390x",
          "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:7f0e8e93d13f4fd74c0e801b94c0fa79369f319e371832c59c990f80a02a29fb_ppc64le",
          "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:923bc2abdbf6ad3594e3db6acf6a0054ee13deea7127480e4d200758cc2789d0_amd64",
          "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:bed6367b1913369a99f1fc690df25a592b86d1fce68e2b86ae71ecbea7098952_arm64",
          "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:309b5a86d0f438d93ca64d7eea18c0b69a33a345e913977e2cd6507ce54e4fc9_s390x",
          "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:52b43f37c8801a43153ea7df37ec7a20494ecaa3f6b4b3c71a97bb670b418e44_ppc64le",
          "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:bc2b43b18fb8a054376e2295dc8e4bd7be57e8d2898a3efca3a014c40a109964_amd64",
          "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:2ae1361711997b8ab997c6fc09985af6909968a055d616d633bde23910a000b0_ppc64le",
          "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:33726ea05cce60e263d4f64dab60543b9c70542f1649aa79f0e10bc264d82f6a_amd64",
          "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:e15785bfa7738c85d01dff5e137564401d9a8982785e0bdff73f7df166137cd9_s390x",
          "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:36a3587297be43c27a0348efc2ce0bd6d5cb4ff5447206e07770b78c6804d827_ppc64le",
          "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:d83c01e9498460d577809a37bae6c4a5e8a908209ff5e3541e8453aff29d378b_amd64",
          "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:e5d0c68cad94e04ad024ab91c05c04606b166d30e2c81a5414b4517195878bc3_arm64",
          "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:ed46de26d5f1383b2c2924535cca7af2837e6ebbffd576b20939660facd70dc7_s390x",
          "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:1355bfd45d0f7715fe5a8c709d92951a25d1ee06742373ad632890dbd8678dc4_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:9e58f78573d466a52b2091df3680331b1453f8f1185d72fa8daddaa2bee34522_amd64",
          "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:d164df6e45f3541a748cfac39014048cf356aad5e90441c342f57b318dd44935_s390x",
          "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:1073a52233897ca521366b8a98c401b8f4b43a75e289dfe2bab3281498134808_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:d0c257b6f5fe9790c687dd255ef574a5e5fe5d2d24f90bd76fc674febf681871_amd64",
          "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:d4cff642b23e5d006b179d81b20d1dc5aad68d0123dcb339f72973c68845ec4a_s390x",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:36074f09cf007c51360bbcef9c20f05696a666ed5a7e9a087d3c5f2abc28d3b1_amd64",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:53e09d58b3875d5584aedc091fcce42dcfe3f0d215092ecff8da61211ba822e3_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:d79389a67faa8bdecb904f3341125428463fd9dee0eef4c49ad62b2046b0bc3b_s390x",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:22f1de08f29857973e81b71745ac622d43de92b383a70f9efa7bff7404fb8703_amd64",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:f380c5901d83e14c0fd49616749a1cd7d9ac83b4b3a757c152a1cc94460c0f7f_s390x",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:f5ba1535c00f7330847db8d7202aa1bb09aa7598e2c840dabb9156135688c2ad_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:fd167d95c42008058f7b7dc10f57ab835af7bef956599284daab4d95923a687b_arm64",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:0b1bec21a84065d144bdcfc433adccbc93038bd2a5c8a8164c50004138dbcb9f_arm64",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:701aa70b3c88008e143b97edf1b2ad6f408f3620b3e174fe08d355eca186a8e1_amd64",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:98a5ddc54894ec63160dace01773f0e078d659dbf2e3a637a5061692d13d740d_s390x",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:eecdcf798f46f87751d06803634ee2c55dba5be4fb9191724f6f66ce8e2d1d53_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:7e51fe4b13a94ba6ab433112f2d165a9950b63b6e479d6fd158ad593ff9c8bac_amd64",
          "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:93e15fb7e7ad0ca8bdfa151bb4bc709e19b84a93b9dd4d6c5b5f09c1669410a7_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:e2185f7ac5e82ba3271f5d11bdcf649775afb4e275ff04868c9ba7d0be511e1e_s390x",
          "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:1a1d5cce65a73a7ebd6796803e2adf296ca671816858d668117d9d21d14b1a87_s390x",
          "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:60eefcb09904faadfef9b44f25da9fc8fc4923b178090e7218e67cb9ae0793a3_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:c106a989373ad238437d87f84b70333bd419949a218bbd0b1b33f55ee010a892_amd64",
          "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:0110d494cf1e0171e50218990dde818dfbd0119e88237459dc44fd8ffa8018bc_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:1db819006c96804631357c3415b6ddf2a1c7adc6658d5f2a95dd686331893af2_arm64",
          "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:a662af8813a91db2db0bc6036b57809cba61814d06c3064d2223196883186c9c_amd64",
          "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:bae71b3fcde98cc26207fdab8c6e08bb1c20d5fc517107eee23e52ceb03d060e_s390x",
          "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:656596458a504dc59881347a69ed67ded606fe2ecafebe612cac4ef687b83c2a_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:8c5171517378cf3d1ce8ff5526dfed9cd38c13691e425bb59c5f0ddca83c3984_arm64",
          "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:bc71d7a33f838e3afeefe1cb72df8a9e29e0cf1aa20e3beea882939dcffd51b1_amd64",
          "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:fa66ff5299778d29c990a6c177aa1378f76499f14da81ca0726705ed88205b6c_s390x",
          "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:2073c981617b587e900e92a933f7d144f14a86c9ba5429923a4bba4129877290_amd64",
          "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:aca59c5da1ab71fda2a9c1b58d9637349c99f6501787443d102bd3312a00bf61_s390x",
          "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:f7b2891ac970e16db4204bcc1fd562d41ff4c907223bdbec5e372fe42361a03e_ppc64le",
          "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:91b4ab5822b81c8c731e587951830b61d318124b0f70a7b5992ab1d7979ca1e1_s390x",
          "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:c11e131a187ff58e4143de82e9e81164359c072ecaa953ba851e2f3ce973e8c0_amd64",
          "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:f0e5ba9ff8d2a7413b21dcd88e238431b8897cae5d24134faeeb17769b930702_ppc64le",
          "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:50ff517fcb19def59ed5599de7ca1aadfc45f8506e605df0a6f7b28a5352e1d7_amd64",
          "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:7a3d210c3b23f5afc21d3db41ce8904a041ad7feffd8503f5c2ee52a97357cb7_s390x",
          "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:a9f630b9bfebe4e363dd4d06e471ac0bc1bb8ada15aa64eeff02d38aa359302d_ppc64le",
          "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:4c71572fdd69a4073455467201b958a308fbd59db81fc553a6ee24eddc45f011_ppc64le",
          "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:6168ffb958078d292d77f6e6331d1875e248c053b05fc87c102cf24912540e80_arm64",
          "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:a3f5d7281f9e28528923f54d816d7fe586f1cba6074f0a775fa613c99e5ad2a5_s390x",
          "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:b180a6a638ac27696a64a05f59dfe0de59f95bad3ade5d922cb8ee4d13d9e024_amd64",
          "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:17aec04a9fbdbe6901a564743d0bdda4080b32571892a3633c63034aa7bc25cd_amd64",
          "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:9c6657db4952f5096eb9cbae6a8b5bcfaec530b9c41202e604d23bfba90dbcb4_ppc64le",
          "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:e18b3bec5944442cba078061c67c549d820522ddc6261c58a00208643def28a8_s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-5077"
        },
        {
          "category": "external",
          "summary": "RHBZ#2241980",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2241980"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-5077",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-5077"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5077",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5077"
        },
        {
          "category": "external",
          "summary": "https://discuss.hashicorp.com/t/hcsec-2023-30-vault-s-google-cloud-secrets-engine-removed-existing-iam-conditions-when-creating-updating-rolesets/58654/1",
          "url": "https://discuss.hashicorp.com/t/hcsec-2023-30-vault-s-google-cloud-secrets-engine-removed-existing-iam-conditions-when-creating-updating-rolesets/58654/1"
        },
        {
          "category": "external",
          "summary": "https://github.com/advisories/GHSA-86c6-3g63-5w64",
          "url": "https://github.com/advisories/GHSA-86c6-3g63-5w64"
        }
      ],
      "release_date": "2023-09-29T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:7bb21477b9fc520dafb79bdf074b29fc2ee34dd66ea936ed828d9cd54298afa2_arm64",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:8eb089256eae891796741e26ebc18d251e24692f4fce4d6bdab6dbfa8d1930af_s390x",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:d207a79a6144f1f929342f41d2270bf6528caad00bea697d9129eb405241a7df_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:d52027bc58ef6a9a4a0b1b47abb4fb2651db958da5ffb4931c82cebb0838782e_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:6832"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:7bb21477b9fc520dafb79bdf074b29fc2ee34dd66ea936ed828d9cd54298afa2_arm64",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:8eb089256eae891796741e26ebc18d251e24692f4fce4d6bdab6dbfa8d1930af_s390x",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:d207a79a6144f1f929342f41d2270bf6528caad00bea697d9129eb405241a7df_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:d52027bc58ef6a9a4a0b1b47abb4fb2651db958da5ffb4931c82cebb0838782e_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "hashicorp/vault: Google Cloud Secrets Engine Removed Existing IAM Conditions When Creating / Updating Rolesets"
    },
    {
      "cve": "CVE-2023-24534",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2023-04-04T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:21d8549a1b42e78f04f555d4bf662da649e7411b54491055779859fa4bce2a37_arm64",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:52cadb4a29242624ef35270f56317e019ae04dda9c6710d9d944a8628ca00818_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:c354acbac03e2af6fcb7b5b1dbe16ab0a382004ef7a335f9327893138ce2e922_s390x",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:ee129f877f166acabe289aba862cd1d0154f29987dfd9df4800b18c005725256_amd64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:0a9ccf86889c47b950246e2f6829b568b2f3cb0f37b2ad18282ff2a40f0448d6_s390x",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:4db0118093d6186245a1bad6e33a7c324adf4385ffe632e72ef8eb6fa4bc7cc4_amd64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:61db6bf89d17320cb1de31b07905a67db6418b8bd5da3b28c105c30c673a69ed_arm64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:a3c88a63ab8c071cfd28aa97a12d2cf44f8d6f3779875b8bac79b76334995575_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:217ee67bfcec7b49193c035292a10577603397acae7b3d36ef2a8809a47c4b01_amd64",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:b2586abf037cc9a313b5b07a36806d27f8a5fdee8daf99a00ee491243085a7d4_s390x",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:db479b0a4c27104c57911bead5d15b99617a2ae355586e765b04ea02f72662cf_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:45e081dc18d87532beb038ee07e9e99f3ab686ad5a4fe65664f82e490d295d14_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:5149a129f3caf1f0e93ce490df3e4bbab4d842cabd85556970349c81d1de6970_arm64",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:cf3caa9b68d92d8b99237dedd6631fbe96a30ce1ee44f4cc3eb4c9a45b5f906d_amd64",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:fcb6309f9244be94c6154d45f0a5c415783407064fee1ee48a4c05970054da1c_s390x",
            "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:092b03642b8adae73f45ff264d38a796fb8a7fd89b87e712db0473f9ccda3862_s390x",
            "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:0dbc5b109af0e72148bc5c70089e2db9f3a6a30946484ea2b75a05ed96b74049_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:1a8a1d7bfa55de51ec2a777f2ad0d21d61c0e4a8be2802cbf4d76dc4a5d578d6_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:4c73760f7c2e5283d5fa197a95191d8e0568dbebfabffe476933a2545bea2b3b_s390x",
            "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:4ff423ec1d18619590b5e3ce4b10352dbc50894ec92ec5d0164c8488e6f45a9e_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:cab28a3e2b44dc6f2efebbd5a52dee943ac9a8ae1f52cd4455418a6b689d54b3_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:6b8fb443051345da399d48c5cff2dce22b4b8b2a9ab224e76d423d820151a8fe_s390x",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:7f0e8e93d13f4fd74c0e801b94c0fa79369f319e371832c59c990f80a02a29fb_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:923bc2abdbf6ad3594e3db6acf6a0054ee13deea7127480e4d200758cc2789d0_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:bed6367b1913369a99f1fc690df25a592b86d1fce68e2b86ae71ecbea7098952_arm64",
            "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:309b5a86d0f438d93ca64d7eea18c0b69a33a345e913977e2cd6507ce54e4fc9_s390x",
            "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:52b43f37c8801a43153ea7df37ec7a20494ecaa3f6b4b3c71a97bb670b418e44_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:bc2b43b18fb8a054376e2295dc8e4bd7be57e8d2898a3efca3a014c40a109964_amd64",
            "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:2ae1361711997b8ab997c6fc09985af6909968a055d616d633bde23910a000b0_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:33726ea05cce60e263d4f64dab60543b9c70542f1649aa79f0e10bc264d82f6a_amd64",
            "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:e15785bfa7738c85d01dff5e137564401d9a8982785e0bdff73f7df166137cd9_s390x",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:36a3587297be43c27a0348efc2ce0bd6d5cb4ff5447206e07770b78c6804d827_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:d83c01e9498460d577809a37bae6c4a5e8a908209ff5e3541e8453aff29d378b_amd64",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:e5d0c68cad94e04ad024ab91c05c04606b166d30e2c81a5414b4517195878bc3_arm64",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:ed46de26d5f1383b2c2924535cca7af2837e6ebbffd576b20939660facd70dc7_s390x",
            "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:1355bfd45d0f7715fe5a8c709d92951a25d1ee06742373ad632890dbd8678dc4_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:9e58f78573d466a52b2091df3680331b1453f8f1185d72fa8daddaa2bee34522_amd64",
            "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:d164df6e45f3541a748cfac39014048cf356aad5e90441c342f57b318dd44935_s390x",
            "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:1073a52233897ca521366b8a98c401b8f4b43a75e289dfe2bab3281498134808_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:d0c257b6f5fe9790c687dd255ef574a5e5fe5d2d24f90bd76fc674febf681871_amd64",
            "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:d4cff642b23e5d006b179d81b20d1dc5aad68d0123dcb339f72973c68845ec4a_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:36074f09cf007c51360bbcef9c20f05696a666ed5a7e9a087d3c5f2abc28d3b1_amd64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:53e09d58b3875d5584aedc091fcce42dcfe3f0d215092ecff8da61211ba822e3_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:d79389a67faa8bdecb904f3341125428463fd9dee0eef4c49ad62b2046b0bc3b_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:22f1de08f29857973e81b71745ac622d43de92b383a70f9efa7bff7404fb8703_amd64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:f380c5901d83e14c0fd49616749a1cd7d9ac83b4b3a757c152a1cc94460c0f7f_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:f5ba1535c00f7330847db8d7202aa1bb09aa7598e2c840dabb9156135688c2ad_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:fd167d95c42008058f7b7dc10f57ab835af7bef956599284daab4d95923a687b_arm64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:0b1bec21a84065d144bdcfc433adccbc93038bd2a5c8a8164c50004138dbcb9f_arm64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:701aa70b3c88008e143b97edf1b2ad6f408f3620b3e174fe08d355eca186a8e1_amd64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:98a5ddc54894ec63160dace01773f0e078d659dbf2e3a637a5061692d13d740d_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:eecdcf798f46f87751d06803634ee2c55dba5be4fb9191724f6f66ce8e2d1d53_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:7e51fe4b13a94ba6ab433112f2d165a9950b63b6e479d6fd158ad593ff9c8bac_amd64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:93e15fb7e7ad0ca8bdfa151bb4bc709e19b84a93b9dd4d6c5b5f09c1669410a7_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:e2185f7ac5e82ba3271f5d11bdcf649775afb4e275ff04868c9ba7d0be511e1e_s390x",
            "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:1a1d5cce65a73a7ebd6796803e2adf296ca671816858d668117d9d21d14b1a87_s390x",
            "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:60eefcb09904faadfef9b44f25da9fc8fc4923b178090e7218e67cb9ae0793a3_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:c106a989373ad238437d87f84b70333bd419949a218bbd0b1b33f55ee010a892_amd64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:0110d494cf1e0171e50218990dde818dfbd0119e88237459dc44fd8ffa8018bc_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:1db819006c96804631357c3415b6ddf2a1c7adc6658d5f2a95dd686331893af2_arm64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:a662af8813a91db2db0bc6036b57809cba61814d06c3064d2223196883186c9c_amd64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:bae71b3fcde98cc26207fdab8c6e08bb1c20d5fc517107eee23e52ceb03d060e_s390x",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:656596458a504dc59881347a69ed67ded606fe2ecafebe612cac4ef687b83c2a_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:8c5171517378cf3d1ce8ff5526dfed9cd38c13691e425bb59c5f0ddca83c3984_arm64",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:bc71d7a33f838e3afeefe1cb72df8a9e29e0cf1aa20e3beea882939dcffd51b1_amd64",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:fa66ff5299778d29c990a6c177aa1378f76499f14da81ca0726705ed88205b6c_s390x",
            "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:2073c981617b587e900e92a933f7d144f14a86c9ba5429923a4bba4129877290_amd64",
            "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:aca59c5da1ab71fda2a9c1b58d9637349c99f6501787443d102bd3312a00bf61_s390x",
            "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:f7b2891ac970e16db4204bcc1fd562d41ff4c907223bdbec5e372fe42361a03e_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:7bb21477b9fc520dafb79bdf074b29fc2ee34dd66ea936ed828d9cd54298afa2_arm64",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:8eb089256eae891796741e26ebc18d251e24692f4fce4d6bdab6dbfa8d1930af_s390x",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:d207a79a6144f1f929342f41d2270bf6528caad00bea697d9129eb405241a7df_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:d52027bc58ef6a9a4a0b1b47abb4fb2651db958da5ffb4931c82cebb0838782e_amd64",
            "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:91b4ab5822b81c8c731e587951830b61d318124b0f70a7b5992ab1d7979ca1e1_s390x",
            "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:c11e131a187ff58e4143de82e9e81164359c072ecaa953ba851e2f3ce973e8c0_amd64",
            "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:f0e5ba9ff8d2a7413b21dcd88e238431b8897cae5d24134faeeb17769b930702_ppc64le",
            "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:50ff517fcb19def59ed5599de7ca1aadfc45f8506e605df0a6f7b28a5352e1d7_amd64",
            "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:7a3d210c3b23f5afc21d3db41ce8904a041ad7feffd8503f5c2ee52a97357cb7_s390x",
            "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:a9f630b9bfebe4e363dd4d06e471ac0bc1bb8ada15aa64eeff02d38aa359302d_ppc64le",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:4c71572fdd69a4073455467201b958a308fbd59db81fc553a6ee24eddc45f011_ppc64le",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:6168ffb958078d292d77f6e6331d1875e248c053b05fc87c102cf24912540e80_arm64",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:a3f5d7281f9e28528923f54d816d7fe586f1cba6074f0a775fa613c99e5ad2a5_s390x",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:b180a6a638ac27696a64a05f59dfe0de59f95bad3ade5d922cb8ee4d13d9e024_amd64",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:17aec04a9fbdbe6901a564743d0bdda4080b32571892a3633c63034aa7bc25cd_amd64",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:9c6657db4952f5096eb9cbae6a8b5bcfaec530b9c41202e604d23bfba90dbcb4_ppc64le",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:e18b3bec5944442cba078061c67c549d820522ddc6261c58a00208643def28a8_s390x"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2184483"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Golang Go, where it is vulnerable to a denial of service caused by memory exhaustion in the common function in HTTP and MIME header parsing. By sending a specially crafted request, a remote attacker can cause a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http, net/textproto: denial of service from excessive memory allocation",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:19066af2eb30877d010ef66b5d538749da1f0521b4a762871a53c57ead216e9a_s390x",
          "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:35a02234cca01c1f4acc66744fe5238c1810ba098b63f95c5c09f183647032f9_amd64",
          "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:d256c07680a4463f09d4a06a000fe001806cde5ccaa958005a1a3e66a127b5b1_ppc64le"
        ],
        "known_not_affected": [
          "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:21d8549a1b42e78f04f555d4bf662da649e7411b54491055779859fa4bce2a37_arm64",
          "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:52cadb4a29242624ef35270f56317e019ae04dda9c6710d9d944a8628ca00818_ppc64le",
          "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:c354acbac03e2af6fcb7b5b1dbe16ab0a382004ef7a335f9327893138ce2e922_s390x",
          "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:ee129f877f166acabe289aba862cd1d0154f29987dfd9df4800b18c005725256_amd64",
          "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:0a9ccf86889c47b950246e2f6829b568b2f3cb0f37b2ad18282ff2a40f0448d6_s390x",
          "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:4db0118093d6186245a1bad6e33a7c324adf4385ffe632e72ef8eb6fa4bc7cc4_amd64",
          "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:61db6bf89d17320cb1de31b07905a67db6418b8bd5da3b28c105c30c673a69ed_arm64",
          "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:a3c88a63ab8c071cfd28aa97a12d2cf44f8d6f3779875b8bac79b76334995575_ppc64le",
          "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:217ee67bfcec7b49193c035292a10577603397acae7b3d36ef2a8809a47c4b01_amd64",
          "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:b2586abf037cc9a313b5b07a36806d27f8a5fdee8daf99a00ee491243085a7d4_s390x",
          "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:db479b0a4c27104c57911bead5d15b99617a2ae355586e765b04ea02f72662cf_ppc64le",
          "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:45e081dc18d87532beb038ee07e9e99f3ab686ad5a4fe65664f82e490d295d14_ppc64le",
          "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:5149a129f3caf1f0e93ce490df3e4bbab4d842cabd85556970349c81d1de6970_arm64",
          "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:cf3caa9b68d92d8b99237dedd6631fbe96a30ce1ee44f4cc3eb4c9a45b5f906d_amd64",
          "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:fcb6309f9244be94c6154d45f0a5c415783407064fee1ee48a4c05970054da1c_s390x",
          "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:092b03642b8adae73f45ff264d38a796fb8a7fd89b87e712db0473f9ccda3862_s390x",
          "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:0dbc5b109af0e72148bc5c70089e2db9f3a6a30946484ea2b75a05ed96b74049_ppc64le",
          "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:1a8a1d7bfa55de51ec2a777f2ad0d21d61c0e4a8be2802cbf4d76dc4a5d578d6_amd64",
          "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:4c73760f7c2e5283d5fa197a95191d8e0568dbebfabffe476933a2545bea2b3b_s390x",
          "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:4ff423ec1d18619590b5e3ce4b10352dbc50894ec92ec5d0164c8488e6f45a9e_ppc64le",
          "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:cab28a3e2b44dc6f2efebbd5a52dee943ac9a8ae1f52cd4455418a6b689d54b3_amd64",
          "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:6b8fb443051345da399d48c5cff2dce22b4b8b2a9ab224e76d423d820151a8fe_s390x",
          "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:7f0e8e93d13f4fd74c0e801b94c0fa79369f319e371832c59c990f80a02a29fb_ppc64le",
          "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:923bc2abdbf6ad3594e3db6acf6a0054ee13deea7127480e4d200758cc2789d0_amd64",
          "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:bed6367b1913369a99f1fc690df25a592b86d1fce68e2b86ae71ecbea7098952_arm64",
          "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:309b5a86d0f438d93ca64d7eea18c0b69a33a345e913977e2cd6507ce54e4fc9_s390x",
          "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:52b43f37c8801a43153ea7df37ec7a20494ecaa3f6b4b3c71a97bb670b418e44_ppc64le",
          "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:bc2b43b18fb8a054376e2295dc8e4bd7be57e8d2898a3efca3a014c40a109964_amd64",
          "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:2ae1361711997b8ab997c6fc09985af6909968a055d616d633bde23910a000b0_ppc64le",
          "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:33726ea05cce60e263d4f64dab60543b9c70542f1649aa79f0e10bc264d82f6a_amd64",
          "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:e15785bfa7738c85d01dff5e137564401d9a8982785e0bdff73f7df166137cd9_s390x",
          "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:36a3587297be43c27a0348efc2ce0bd6d5cb4ff5447206e07770b78c6804d827_ppc64le",
          "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:d83c01e9498460d577809a37bae6c4a5e8a908209ff5e3541e8453aff29d378b_amd64",
          "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:e5d0c68cad94e04ad024ab91c05c04606b166d30e2c81a5414b4517195878bc3_arm64",
          "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:ed46de26d5f1383b2c2924535cca7af2837e6ebbffd576b20939660facd70dc7_s390x",
          "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:1355bfd45d0f7715fe5a8c709d92951a25d1ee06742373ad632890dbd8678dc4_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:9e58f78573d466a52b2091df3680331b1453f8f1185d72fa8daddaa2bee34522_amd64",
          "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:d164df6e45f3541a748cfac39014048cf356aad5e90441c342f57b318dd44935_s390x",
          "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:1073a52233897ca521366b8a98c401b8f4b43a75e289dfe2bab3281498134808_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:d0c257b6f5fe9790c687dd255ef574a5e5fe5d2d24f90bd76fc674febf681871_amd64",
          "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:d4cff642b23e5d006b179d81b20d1dc5aad68d0123dcb339f72973c68845ec4a_s390x",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:36074f09cf007c51360bbcef9c20f05696a666ed5a7e9a087d3c5f2abc28d3b1_amd64",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:53e09d58b3875d5584aedc091fcce42dcfe3f0d215092ecff8da61211ba822e3_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:d79389a67faa8bdecb904f3341125428463fd9dee0eef4c49ad62b2046b0bc3b_s390x",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:22f1de08f29857973e81b71745ac622d43de92b383a70f9efa7bff7404fb8703_amd64",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:f380c5901d83e14c0fd49616749a1cd7d9ac83b4b3a757c152a1cc94460c0f7f_s390x",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:f5ba1535c00f7330847db8d7202aa1bb09aa7598e2c840dabb9156135688c2ad_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:fd167d95c42008058f7b7dc10f57ab835af7bef956599284daab4d95923a687b_arm64",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:0b1bec21a84065d144bdcfc433adccbc93038bd2a5c8a8164c50004138dbcb9f_arm64",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:701aa70b3c88008e143b97edf1b2ad6f408f3620b3e174fe08d355eca186a8e1_amd64",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:98a5ddc54894ec63160dace01773f0e078d659dbf2e3a637a5061692d13d740d_s390x",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:eecdcf798f46f87751d06803634ee2c55dba5be4fb9191724f6f66ce8e2d1d53_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:7e51fe4b13a94ba6ab433112f2d165a9950b63b6e479d6fd158ad593ff9c8bac_amd64",
          "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:93e15fb7e7ad0ca8bdfa151bb4bc709e19b84a93b9dd4d6c5b5f09c1669410a7_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:e2185f7ac5e82ba3271f5d11bdcf649775afb4e275ff04868c9ba7d0be511e1e_s390x",
          "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:1a1d5cce65a73a7ebd6796803e2adf296ca671816858d668117d9d21d14b1a87_s390x",
          "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:60eefcb09904faadfef9b44f25da9fc8fc4923b178090e7218e67cb9ae0793a3_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:c106a989373ad238437d87f84b70333bd419949a218bbd0b1b33f55ee010a892_amd64",
          "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:0110d494cf1e0171e50218990dde818dfbd0119e88237459dc44fd8ffa8018bc_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:1db819006c96804631357c3415b6ddf2a1c7adc6658d5f2a95dd686331893af2_arm64",
          "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:a662af8813a91db2db0bc6036b57809cba61814d06c3064d2223196883186c9c_amd64",
          "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:bae71b3fcde98cc26207fdab8c6e08bb1c20d5fc517107eee23e52ceb03d060e_s390x",
          "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:656596458a504dc59881347a69ed67ded606fe2ecafebe612cac4ef687b83c2a_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:8c5171517378cf3d1ce8ff5526dfed9cd38c13691e425bb59c5f0ddca83c3984_arm64",
          "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:bc71d7a33f838e3afeefe1cb72df8a9e29e0cf1aa20e3beea882939dcffd51b1_amd64",
          "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:fa66ff5299778d29c990a6c177aa1378f76499f14da81ca0726705ed88205b6c_s390x",
          "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:2073c981617b587e900e92a933f7d144f14a86c9ba5429923a4bba4129877290_amd64",
          "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:aca59c5da1ab71fda2a9c1b58d9637349c99f6501787443d102bd3312a00bf61_s390x",
          "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:f7b2891ac970e16db4204bcc1fd562d41ff4c907223bdbec5e372fe42361a03e_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:7bb21477b9fc520dafb79bdf074b29fc2ee34dd66ea936ed828d9cd54298afa2_arm64",
          "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:8eb089256eae891796741e26ebc18d251e24692f4fce4d6bdab6dbfa8d1930af_s390x",
          "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:d207a79a6144f1f929342f41d2270bf6528caad00bea697d9129eb405241a7df_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:d52027bc58ef6a9a4a0b1b47abb4fb2651db958da5ffb4931c82cebb0838782e_amd64",
          "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:91b4ab5822b81c8c731e587951830b61d318124b0f70a7b5992ab1d7979ca1e1_s390x",
          "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:c11e131a187ff58e4143de82e9e81164359c072ecaa953ba851e2f3ce973e8c0_amd64",
          "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:f0e5ba9ff8d2a7413b21dcd88e238431b8897cae5d24134faeeb17769b930702_ppc64le",
          "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:50ff517fcb19def59ed5599de7ca1aadfc45f8506e605df0a6f7b28a5352e1d7_amd64",
          "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:7a3d210c3b23f5afc21d3db41ce8904a041ad7feffd8503f5c2ee52a97357cb7_s390x",
          "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:a9f630b9bfebe4e363dd4d06e471ac0bc1bb8ada15aa64eeff02d38aa359302d_ppc64le",
          "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:4c71572fdd69a4073455467201b958a308fbd59db81fc553a6ee24eddc45f011_ppc64le",
          "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:6168ffb958078d292d77f6e6331d1875e248c053b05fc87c102cf24912540e80_arm64",
          "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:a3f5d7281f9e28528923f54d816d7fe586f1cba6074f0a775fa613c99e5ad2a5_s390x",
          "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:b180a6a638ac27696a64a05f59dfe0de59f95bad3ade5d922cb8ee4d13d9e024_amd64",
          "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:17aec04a9fbdbe6901a564743d0bdda4080b32571892a3633c63034aa7bc25cd_amd64",
          "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:9c6657db4952f5096eb9cbae6a8b5bcfaec530b9c41202e604d23bfba90dbcb4_ppc64le",
          "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:e18b3bec5944442cba078061c67c549d820522ddc6261c58a00208643def28a8_s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-24534"
        },
        {
          "category": "external",
          "summary": "RHBZ#2184483",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2184483"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-24534",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-24534"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-24534",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-24534"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/58975",
          "url": "https://go.dev/issue/58975"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/Xdv6JL9ENs8",
          "url": "https://groups.google.com/g/golang-announce/c/Xdv6JL9ENs8"
        }
      ],
      "release_date": "2023-04-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:19066af2eb30877d010ef66b5d538749da1f0521b4a762871a53c57ead216e9a_s390x",
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:35a02234cca01c1f4acc66744fe5238c1810ba098b63f95c5c09f183647032f9_amd64",
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:d256c07680a4463f09d4a06a000fe001806cde5ccaa958005a1a3e66a127b5b1_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:6832"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:19066af2eb30877d010ef66b5d538749da1f0521b4a762871a53c57ead216e9a_s390x",
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:35a02234cca01c1f4acc66744fe5238c1810ba098b63f95c5c09f183647032f9_amd64",
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:d256c07680a4463f09d4a06a000fe001806cde5ccaa958005a1a3e66a127b5b1_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: net/http, net/textproto: denial of service from excessive memory allocation"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Juho Nurminen"
          ],
          "organization": "Mattermost"
        }
      ],
      "cve": "CVE-2023-24539",
      "cwe": {
        "id": "CWE-176",
        "name": "Improper Handling of Unicode Encoding"
      },
      "discovery_date": "2023-05-07T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:092b03642b8adae73f45ff264d38a796fb8a7fd89b87e712db0473f9ccda3862_s390x",
            "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:0dbc5b109af0e72148bc5c70089e2db9f3a6a30946484ea2b75a05ed96b74049_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:1a8a1d7bfa55de51ec2a777f2ad0d21d61c0e4a8be2802cbf4d76dc4a5d578d6_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:4c73760f7c2e5283d5fa197a95191d8e0568dbebfabffe476933a2545bea2b3b_s390x",
            "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:4ff423ec1d18619590b5e3ce4b10352dbc50894ec92ec5d0164c8488e6f45a9e_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:cab28a3e2b44dc6f2efebbd5a52dee943ac9a8ae1f52cd4455418a6b689d54b3_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:6b8fb443051345da399d48c5cff2dce22b4b8b2a9ab224e76d423d820151a8fe_s390x",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:7f0e8e93d13f4fd74c0e801b94c0fa79369f319e371832c59c990f80a02a29fb_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:923bc2abdbf6ad3594e3db6acf6a0054ee13deea7127480e4d200758cc2789d0_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:bed6367b1913369a99f1fc690df25a592b86d1fce68e2b86ae71ecbea7098952_arm64",
            "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:309b5a86d0f438d93ca64d7eea18c0b69a33a345e913977e2cd6507ce54e4fc9_s390x",
            "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:52b43f37c8801a43153ea7df37ec7a20494ecaa3f6b4b3c71a97bb670b418e44_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:bc2b43b18fb8a054376e2295dc8e4bd7be57e8d2898a3efca3a014c40a109964_amd64",
            "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:2ae1361711997b8ab997c6fc09985af6909968a055d616d633bde23910a000b0_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:33726ea05cce60e263d4f64dab60543b9c70542f1649aa79f0e10bc264d82f6a_amd64",
            "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:e15785bfa7738c85d01dff5e137564401d9a8982785e0bdff73f7df166137cd9_s390x",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:36a3587297be43c27a0348efc2ce0bd6d5cb4ff5447206e07770b78c6804d827_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:d83c01e9498460d577809a37bae6c4a5e8a908209ff5e3541e8453aff29d378b_amd64",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:e5d0c68cad94e04ad024ab91c05c04606b166d30e2c81a5414b4517195878bc3_arm64",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:ed46de26d5f1383b2c2924535cca7af2837e6ebbffd576b20939660facd70dc7_s390x",
            "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:1355bfd45d0f7715fe5a8c709d92951a25d1ee06742373ad632890dbd8678dc4_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:9e58f78573d466a52b2091df3680331b1453f8f1185d72fa8daddaa2bee34522_amd64",
            "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:d164df6e45f3541a748cfac39014048cf356aad5e90441c342f57b318dd44935_s390x",
            "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:1073a52233897ca521366b8a98c401b8f4b43a75e289dfe2bab3281498134808_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:d0c257b6f5fe9790c687dd255ef574a5e5fe5d2d24f90bd76fc674febf681871_amd64",
            "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:d4cff642b23e5d006b179d81b20d1dc5aad68d0123dcb339f72973c68845ec4a_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:36074f09cf007c51360bbcef9c20f05696a666ed5a7e9a087d3c5f2abc28d3b1_amd64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:53e09d58b3875d5584aedc091fcce42dcfe3f0d215092ecff8da61211ba822e3_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:d79389a67faa8bdecb904f3341125428463fd9dee0eef4c49ad62b2046b0bc3b_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:22f1de08f29857973e81b71745ac622d43de92b383a70f9efa7bff7404fb8703_amd64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:f380c5901d83e14c0fd49616749a1cd7d9ac83b4b3a757c152a1cc94460c0f7f_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:f5ba1535c00f7330847db8d7202aa1bb09aa7598e2c840dabb9156135688c2ad_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:fd167d95c42008058f7b7dc10f57ab835af7bef956599284daab4d95923a687b_arm64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:0b1bec21a84065d144bdcfc433adccbc93038bd2a5c8a8164c50004138dbcb9f_arm64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:701aa70b3c88008e143b97edf1b2ad6f408f3620b3e174fe08d355eca186a8e1_amd64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:98a5ddc54894ec63160dace01773f0e078d659dbf2e3a637a5061692d13d740d_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:eecdcf798f46f87751d06803634ee2c55dba5be4fb9191724f6f66ce8e2d1d53_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:7e51fe4b13a94ba6ab433112f2d165a9950b63b6e479d6fd158ad593ff9c8bac_amd64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:93e15fb7e7ad0ca8bdfa151bb4bc709e19b84a93b9dd4d6c5b5f09c1669410a7_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:e2185f7ac5e82ba3271f5d11bdcf649775afb4e275ff04868c9ba7d0be511e1e_s390x",
            "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:1a1d5cce65a73a7ebd6796803e2adf296ca671816858d668117d9d21d14b1a87_s390x",
            "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:60eefcb09904faadfef9b44f25da9fc8fc4923b178090e7218e67cb9ae0793a3_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:c106a989373ad238437d87f84b70333bd419949a218bbd0b1b33f55ee010a892_amd64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:0110d494cf1e0171e50218990dde818dfbd0119e88237459dc44fd8ffa8018bc_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:1db819006c96804631357c3415b6ddf2a1c7adc6658d5f2a95dd686331893af2_arm64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:a662af8813a91db2db0bc6036b57809cba61814d06c3064d2223196883186c9c_amd64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:bae71b3fcde98cc26207fdab8c6e08bb1c20d5fc517107eee23e52ceb03d060e_s390x",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:656596458a504dc59881347a69ed67ded606fe2ecafebe612cac4ef687b83c2a_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:8c5171517378cf3d1ce8ff5526dfed9cd38c13691e425bb59c5f0ddca83c3984_arm64",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:bc71d7a33f838e3afeefe1cb72df8a9e29e0cf1aa20e3beea882939dcffd51b1_amd64",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:fa66ff5299778d29c990a6c177aa1378f76499f14da81ca0726705ed88205b6c_s390x",
            "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:2073c981617b587e900e92a933f7d144f14a86c9ba5429923a4bba4129877290_amd64",
            "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:aca59c5da1ab71fda2a9c1b58d9637349c99f6501787443d102bd3312a00bf61_s390x",
            "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:f7b2891ac970e16db4204bcc1fd562d41ff4c907223bdbec5e372fe42361a03e_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:7bb21477b9fc520dafb79bdf074b29fc2ee34dd66ea936ed828d9cd54298afa2_arm64",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:8eb089256eae891796741e26ebc18d251e24692f4fce4d6bdab6dbfa8d1930af_s390x",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:d207a79a6144f1f929342f41d2270bf6528caad00bea697d9129eb405241a7df_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:d52027bc58ef6a9a4a0b1b47abb4fb2651db958da5ffb4931c82cebb0838782e_amd64",
            "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:91b4ab5822b81c8c731e587951830b61d318124b0f70a7b5992ab1d7979ca1e1_s390x",
            "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:c11e131a187ff58e4143de82e9e81164359c072ecaa953ba851e2f3ce973e8c0_amd64",
            "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:f0e5ba9ff8d2a7413b21dcd88e238431b8897cae5d24134faeeb17769b930702_ppc64le",
            "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:50ff517fcb19def59ed5599de7ca1aadfc45f8506e605df0a6f7b28a5352e1d7_amd64",
            "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:7a3d210c3b23f5afc21d3db41ce8904a041ad7feffd8503f5c2ee52a97357cb7_s390x",
            "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:a9f630b9bfebe4e363dd4d06e471ac0bc1bb8ada15aa64eeff02d38aa359302d_ppc64le",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:4c71572fdd69a4073455467201b958a308fbd59db81fc553a6ee24eddc45f011_ppc64le",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:6168ffb958078d292d77f6e6331d1875e248c053b05fc87c102cf24912540e80_arm64",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:a3f5d7281f9e28528923f54d816d7fe586f1cba6074f0a775fa613c99e5ad2a5_s390x",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:b180a6a638ac27696a64a05f59dfe0de59f95bad3ade5d922cb8ee4d13d9e024_amd64",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:17aec04a9fbdbe6901a564743d0bdda4080b32571892a3633c63034aa7bc25cd_amd64",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:9c6657db4952f5096eb9cbae6a8b5bcfaec530b9c41202e604d23bfba90dbcb4_ppc64le",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:e18b3bec5944442cba078061c67c549d820522ddc6261c58a00208643def28a8_s390x"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2196026"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in golang where angle brackets (\u003c\u003e) were not considered dangerous characters when inserted into CSS contexts. Templates containing multiple actions separated by a \u0027/\u0027 character could result in the CSS context unexpectedly closing, allowing for the injection of unexpected HMTL if executed with untrusted input.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: html/template: improper sanitization of CSS values",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "For Red Hat Enterprise Linux,\n\n* Conmon uses go in unit testing, but not functionally in the package. Go is used only in test files, not in the actual code. Thus, conmon is not affected.\n* The Go templates in Grafana do not contain any javascript. Thus, it is not affected.\n* Ignition does not make use of html/template.\n\nIn Red Hat Advanced Cluster Management for Kubernetes (RHACM), the affected containers are behind OpenShift OAuth authentication. This restricts access to the vulnerable golang html/templates to authenticated users only, therefore, the impact is low.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:19066af2eb30877d010ef66b5d538749da1f0521b4a762871a53c57ead216e9a_s390x",
          "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:35a02234cca01c1f4acc66744fe5238c1810ba098b63f95c5c09f183647032f9_amd64",
          "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:d256c07680a4463f09d4a06a000fe001806cde5ccaa958005a1a3e66a127b5b1_ppc64le",
          "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:21d8549a1b42e78f04f555d4bf662da649e7411b54491055779859fa4bce2a37_arm64",
          "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:52cadb4a29242624ef35270f56317e019ae04dda9c6710d9d944a8628ca00818_ppc64le",
          "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:c354acbac03e2af6fcb7b5b1dbe16ab0a382004ef7a335f9327893138ce2e922_s390x",
          "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:ee129f877f166acabe289aba862cd1d0154f29987dfd9df4800b18c005725256_amd64",
          "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:0a9ccf86889c47b950246e2f6829b568b2f3cb0f37b2ad18282ff2a40f0448d6_s390x",
          "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:4db0118093d6186245a1bad6e33a7c324adf4385ffe632e72ef8eb6fa4bc7cc4_amd64",
          "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:61db6bf89d17320cb1de31b07905a67db6418b8bd5da3b28c105c30c673a69ed_arm64",
          "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:a3c88a63ab8c071cfd28aa97a12d2cf44f8d6f3779875b8bac79b76334995575_ppc64le",
          "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:217ee67bfcec7b49193c035292a10577603397acae7b3d36ef2a8809a47c4b01_amd64",
          "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:b2586abf037cc9a313b5b07a36806d27f8a5fdee8daf99a00ee491243085a7d4_s390x",
          "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:db479b0a4c27104c57911bead5d15b99617a2ae355586e765b04ea02f72662cf_ppc64le",
          "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:45e081dc18d87532beb038ee07e9e99f3ab686ad5a4fe65664f82e490d295d14_ppc64le",
          "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:5149a129f3caf1f0e93ce490df3e4bbab4d842cabd85556970349c81d1de6970_arm64",
          "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:cf3caa9b68d92d8b99237dedd6631fbe96a30ce1ee44f4cc3eb4c9a45b5f906d_amd64",
          "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:fcb6309f9244be94c6154d45f0a5c415783407064fee1ee48a4c05970054da1c_s390x"
        ],
        "known_not_affected": [
          "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:092b03642b8adae73f45ff264d38a796fb8a7fd89b87e712db0473f9ccda3862_s390x",
          "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:0dbc5b109af0e72148bc5c70089e2db9f3a6a30946484ea2b75a05ed96b74049_ppc64le",
          "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:1a8a1d7bfa55de51ec2a777f2ad0d21d61c0e4a8be2802cbf4d76dc4a5d578d6_amd64",
          "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:4c73760f7c2e5283d5fa197a95191d8e0568dbebfabffe476933a2545bea2b3b_s390x",
          "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:4ff423ec1d18619590b5e3ce4b10352dbc50894ec92ec5d0164c8488e6f45a9e_ppc64le",
          "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:cab28a3e2b44dc6f2efebbd5a52dee943ac9a8ae1f52cd4455418a6b689d54b3_amd64",
          "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:6b8fb443051345da399d48c5cff2dce22b4b8b2a9ab224e76d423d820151a8fe_s390x",
          "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:7f0e8e93d13f4fd74c0e801b94c0fa79369f319e371832c59c990f80a02a29fb_ppc64le",
          "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:923bc2abdbf6ad3594e3db6acf6a0054ee13deea7127480e4d200758cc2789d0_amd64",
          "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:bed6367b1913369a99f1fc690df25a592b86d1fce68e2b86ae71ecbea7098952_arm64",
          "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:309b5a86d0f438d93ca64d7eea18c0b69a33a345e913977e2cd6507ce54e4fc9_s390x",
          "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:52b43f37c8801a43153ea7df37ec7a20494ecaa3f6b4b3c71a97bb670b418e44_ppc64le",
          "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:bc2b43b18fb8a054376e2295dc8e4bd7be57e8d2898a3efca3a014c40a109964_amd64",
          "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:2ae1361711997b8ab997c6fc09985af6909968a055d616d633bde23910a000b0_ppc64le",
          "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:33726ea05cce60e263d4f64dab60543b9c70542f1649aa79f0e10bc264d82f6a_amd64",
          "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:e15785bfa7738c85d01dff5e137564401d9a8982785e0bdff73f7df166137cd9_s390x",
          "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:36a3587297be43c27a0348efc2ce0bd6d5cb4ff5447206e07770b78c6804d827_ppc64le",
          "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:d83c01e9498460d577809a37bae6c4a5e8a908209ff5e3541e8453aff29d378b_amd64",
          "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:e5d0c68cad94e04ad024ab91c05c04606b166d30e2c81a5414b4517195878bc3_arm64",
          "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:ed46de26d5f1383b2c2924535cca7af2837e6ebbffd576b20939660facd70dc7_s390x",
          "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:1355bfd45d0f7715fe5a8c709d92951a25d1ee06742373ad632890dbd8678dc4_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:9e58f78573d466a52b2091df3680331b1453f8f1185d72fa8daddaa2bee34522_amd64",
          "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:d164df6e45f3541a748cfac39014048cf356aad5e90441c342f57b318dd44935_s390x",
          "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:1073a52233897ca521366b8a98c401b8f4b43a75e289dfe2bab3281498134808_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:d0c257b6f5fe9790c687dd255ef574a5e5fe5d2d24f90bd76fc674febf681871_amd64",
          "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:d4cff642b23e5d006b179d81b20d1dc5aad68d0123dcb339f72973c68845ec4a_s390x",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:36074f09cf007c51360bbcef9c20f05696a666ed5a7e9a087d3c5f2abc28d3b1_amd64",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:53e09d58b3875d5584aedc091fcce42dcfe3f0d215092ecff8da61211ba822e3_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:d79389a67faa8bdecb904f3341125428463fd9dee0eef4c49ad62b2046b0bc3b_s390x",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:22f1de08f29857973e81b71745ac622d43de92b383a70f9efa7bff7404fb8703_amd64",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:f380c5901d83e14c0fd49616749a1cd7d9ac83b4b3a757c152a1cc94460c0f7f_s390x",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:f5ba1535c00f7330847db8d7202aa1bb09aa7598e2c840dabb9156135688c2ad_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:fd167d95c42008058f7b7dc10f57ab835af7bef956599284daab4d95923a687b_arm64",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:0b1bec21a84065d144bdcfc433adccbc93038bd2a5c8a8164c50004138dbcb9f_arm64",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:701aa70b3c88008e143b97edf1b2ad6f408f3620b3e174fe08d355eca186a8e1_amd64",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:98a5ddc54894ec63160dace01773f0e078d659dbf2e3a637a5061692d13d740d_s390x",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:eecdcf798f46f87751d06803634ee2c55dba5be4fb9191724f6f66ce8e2d1d53_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:7e51fe4b13a94ba6ab433112f2d165a9950b63b6e479d6fd158ad593ff9c8bac_amd64",
          "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:93e15fb7e7ad0ca8bdfa151bb4bc709e19b84a93b9dd4d6c5b5f09c1669410a7_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:e2185f7ac5e82ba3271f5d11bdcf649775afb4e275ff04868c9ba7d0be511e1e_s390x",
          "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:1a1d5cce65a73a7ebd6796803e2adf296ca671816858d668117d9d21d14b1a87_s390x",
          "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:60eefcb09904faadfef9b44f25da9fc8fc4923b178090e7218e67cb9ae0793a3_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:c106a989373ad238437d87f84b70333bd419949a218bbd0b1b33f55ee010a892_amd64",
          "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:0110d494cf1e0171e50218990dde818dfbd0119e88237459dc44fd8ffa8018bc_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:1db819006c96804631357c3415b6ddf2a1c7adc6658d5f2a95dd686331893af2_arm64",
          "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:a662af8813a91db2db0bc6036b57809cba61814d06c3064d2223196883186c9c_amd64",
          "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:bae71b3fcde98cc26207fdab8c6e08bb1c20d5fc517107eee23e52ceb03d060e_s390x",
          "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:656596458a504dc59881347a69ed67ded606fe2ecafebe612cac4ef687b83c2a_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:8c5171517378cf3d1ce8ff5526dfed9cd38c13691e425bb59c5f0ddca83c3984_arm64",
          "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:bc71d7a33f838e3afeefe1cb72df8a9e29e0cf1aa20e3beea882939dcffd51b1_amd64",
          "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:fa66ff5299778d29c990a6c177aa1378f76499f14da81ca0726705ed88205b6c_s390x",
          "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:2073c981617b587e900e92a933f7d144f14a86c9ba5429923a4bba4129877290_amd64",
          "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:aca59c5da1ab71fda2a9c1b58d9637349c99f6501787443d102bd3312a00bf61_s390x",
          "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:f7b2891ac970e16db4204bcc1fd562d41ff4c907223bdbec5e372fe42361a03e_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:7bb21477b9fc520dafb79bdf074b29fc2ee34dd66ea936ed828d9cd54298afa2_arm64",
          "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:8eb089256eae891796741e26ebc18d251e24692f4fce4d6bdab6dbfa8d1930af_s390x",
          "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:d207a79a6144f1f929342f41d2270bf6528caad00bea697d9129eb405241a7df_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:d52027bc58ef6a9a4a0b1b47abb4fb2651db958da5ffb4931c82cebb0838782e_amd64",
          "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:91b4ab5822b81c8c731e587951830b61d318124b0f70a7b5992ab1d7979ca1e1_s390x",
          "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:c11e131a187ff58e4143de82e9e81164359c072ecaa953ba851e2f3ce973e8c0_amd64",
          "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:f0e5ba9ff8d2a7413b21dcd88e238431b8897cae5d24134faeeb17769b930702_ppc64le",
          "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:50ff517fcb19def59ed5599de7ca1aadfc45f8506e605df0a6f7b28a5352e1d7_amd64",
          "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:7a3d210c3b23f5afc21d3db41ce8904a041ad7feffd8503f5c2ee52a97357cb7_s390x",
          "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:a9f630b9bfebe4e363dd4d06e471ac0bc1bb8ada15aa64eeff02d38aa359302d_ppc64le",
          "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:4c71572fdd69a4073455467201b958a308fbd59db81fc553a6ee24eddc45f011_ppc64le",
          "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:6168ffb958078d292d77f6e6331d1875e248c053b05fc87c102cf24912540e80_arm64",
          "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:a3f5d7281f9e28528923f54d816d7fe586f1cba6074f0a775fa613c99e5ad2a5_s390x",
          "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:b180a6a638ac27696a64a05f59dfe0de59f95bad3ade5d922cb8ee4d13d9e024_amd64",
          "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:17aec04a9fbdbe6901a564743d0bdda4080b32571892a3633c63034aa7bc25cd_amd64",
          "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:9c6657db4952f5096eb9cbae6a8b5bcfaec530b9c41202e604d23bfba90dbcb4_ppc64le",
          "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:e18b3bec5944442cba078061c67c549d820522ddc6261c58a00208643def28a8_s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-24539"
        },
        {
          "category": "external",
          "summary": "RHBZ#2196026",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196026"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-24539",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-24539"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-24539",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-24539"
        },
        {
          "category": "external",
          "summary": "https://github.com/golang/go/issues/59720",
          "url": "https://github.com/golang/go/issues/59720"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/MEb0UyuSMsU",
          "url": "https://groups.google.com/g/golang-announce/c/MEb0UyuSMsU"
        }
      ],
      "release_date": "2023-04-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:19066af2eb30877d010ef66b5d538749da1f0521b4a762871a53c57ead216e9a_s390x",
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:35a02234cca01c1f4acc66744fe5238c1810ba098b63f95c5c09f183647032f9_amd64",
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:d256c07680a4463f09d4a06a000fe001806cde5ccaa958005a1a3e66a127b5b1_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:21d8549a1b42e78f04f555d4bf662da649e7411b54491055779859fa4bce2a37_arm64",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:52cadb4a29242624ef35270f56317e019ae04dda9c6710d9d944a8628ca00818_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:c354acbac03e2af6fcb7b5b1dbe16ab0a382004ef7a335f9327893138ce2e922_s390x",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:ee129f877f166acabe289aba862cd1d0154f29987dfd9df4800b18c005725256_amd64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:0a9ccf86889c47b950246e2f6829b568b2f3cb0f37b2ad18282ff2a40f0448d6_s390x",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:4db0118093d6186245a1bad6e33a7c324adf4385ffe632e72ef8eb6fa4bc7cc4_amd64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:61db6bf89d17320cb1de31b07905a67db6418b8bd5da3b28c105c30c673a69ed_arm64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:a3c88a63ab8c071cfd28aa97a12d2cf44f8d6f3779875b8bac79b76334995575_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:217ee67bfcec7b49193c035292a10577603397acae7b3d36ef2a8809a47c4b01_amd64",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:b2586abf037cc9a313b5b07a36806d27f8a5fdee8daf99a00ee491243085a7d4_s390x",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:db479b0a4c27104c57911bead5d15b99617a2ae355586e765b04ea02f72662cf_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:45e081dc18d87532beb038ee07e9e99f3ab686ad5a4fe65664f82e490d295d14_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:5149a129f3caf1f0e93ce490df3e4bbab4d842cabd85556970349c81d1de6970_arm64",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:cf3caa9b68d92d8b99237dedd6631fbe96a30ce1ee44f4cc3eb4c9a45b5f906d_amd64",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:fcb6309f9244be94c6154d45f0a5c415783407064fee1ee48a4c05970054da1c_s390x"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:6832"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:19066af2eb30877d010ef66b5d538749da1f0521b4a762871a53c57ead216e9a_s390x",
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:35a02234cca01c1f4acc66744fe5238c1810ba098b63f95c5c09f183647032f9_amd64",
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:d256c07680a4463f09d4a06a000fe001806cde5ccaa958005a1a3e66a127b5b1_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:21d8549a1b42e78f04f555d4bf662da649e7411b54491055779859fa4bce2a37_arm64",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:52cadb4a29242624ef35270f56317e019ae04dda9c6710d9d944a8628ca00818_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:c354acbac03e2af6fcb7b5b1dbe16ab0a382004ef7a335f9327893138ce2e922_s390x",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:ee129f877f166acabe289aba862cd1d0154f29987dfd9df4800b18c005725256_amd64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:0a9ccf86889c47b950246e2f6829b568b2f3cb0f37b2ad18282ff2a40f0448d6_s390x",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:4db0118093d6186245a1bad6e33a7c324adf4385ffe632e72ef8eb6fa4bc7cc4_amd64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:61db6bf89d17320cb1de31b07905a67db6418b8bd5da3b28c105c30c673a69ed_arm64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:a3c88a63ab8c071cfd28aa97a12d2cf44f8d6f3779875b8bac79b76334995575_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:217ee67bfcec7b49193c035292a10577603397acae7b3d36ef2a8809a47c4b01_amd64",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:b2586abf037cc9a313b5b07a36806d27f8a5fdee8daf99a00ee491243085a7d4_s390x",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:db479b0a4c27104c57911bead5d15b99617a2ae355586e765b04ea02f72662cf_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:45e081dc18d87532beb038ee07e9e99f3ab686ad5a4fe65664f82e490d295d14_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:5149a129f3caf1f0e93ce490df3e4bbab4d842cabd85556970349c81d1de6970_arm64",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:cf3caa9b68d92d8b99237dedd6631fbe96a30ce1ee44f4cc3eb4c9a45b5f906d_amd64",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:fcb6309f9244be94c6154d45f0a5c415783407064fee1ee48a4c05970054da1c_s390x",
            "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:092b03642b8adae73f45ff264d38a796fb8a7fd89b87e712db0473f9ccda3862_s390x",
            "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:0dbc5b109af0e72148bc5c70089e2db9f3a6a30946484ea2b75a05ed96b74049_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:1a8a1d7bfa55de51ec2a777f2ad0d21d61c0e4a8be2802cbf4d76dc4a5d578d6_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:4c73760f7c2e5283d5fa197a95191d8e0568dbebfabffe476933a2545bea2b3b_s390x",
            "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:4ff423ec1d18619590b5e3ce4b10352dbc50894ec92ec5d0164c8488e6f45a9e_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:cab28a3e2b44dc6f2efebbd5a52dee943ac9a8ae1f52cd4455418a6b689d54b3_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:6b8fb443051345da399d48c5cff2dce22b4b8b2a9ab224e76d423d820151a8fe_s390x",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:7f0e8e93d13f4fd74c0e801b94c0fa79369f319e371832c59c990f80a02a29fb_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:923bc2abdbf6ad3594e3db6acf6a0054ee13deea7127480e4d200758cc2789d0_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:bed6367b1913369a99f1fc690df25a592b86d1fce68e2b86ae71ecbea7098952_arm64",
            "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:309b5a86d0f438d93ca64d7eea18c0b69a33a345e913977e2cd6507ce54e4fc9_s390x",
            "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:52b43f37c8801a43153ea7df37ec7a20494ecaa3f6b4b3c71a97bb670b418e44_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:bc2b43b18fb8a054376e2295dc8e4bd7be57e8d2898a3efca3a014c40a109964_amd64",
            "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:2ae1361711997b8ab997c6fc09985af6909968a055d616d633bde23910a000b0_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:33726ea05cce60e263d4f64dab60543b9c70542f1649aa79f0e10bc264d82f6a_amd64",
            "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:e15785bfa7738c85d01dff5e137564401d9a8982785e0bdff73f7df166137cd9_s390x",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:36a3587297be43c27a0348efc2ce0bd6d5cb4ff5447206e07770b78c6804d827_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:d83c01e9498460d577809a37bae6c4a5e8a908209ff5e3541e8453aff29d378b_amd64",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:e5d0c68cad94e04ad024ab91c05c04606b166d30e2c81a5414b4517195878bc3_arm64",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:ed46de26d5f1383b2c2924535cca7af2837e6ebbffd576b20939660facd70dc7_s390x",
            "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:1355bfd45d0f7715fe5a8c709d92951a25d1ee06742373ad632890dbd8678dc4_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:9e58f78573d466a52b2091df3680331b1453f8f1185d72fa8daddaa2bee34522_amd64",
            "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:d164df6e45f3541a748cfac39014048cf356aad5e90441c342f57b318dd44935_s390x",
            "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:1073a52233897ca521366b8a98c401b8f4b43a75e289dfe2bab3281498134808_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:d0c257b6f5fe9790c687dd255ef574a5e5fe5d2d24f90bd76fc674febf681871_amd64",
            "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:d4cff642b23e5d006b179d81b20d1dc5aad68d0123dcb339f72973c68845ec4a_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:36074f09cf007c51360bbcef9c20f05696a666ed5a7e9a087d3c5f2abc28d3b1_amd64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:53e09d58b3875d5584aedc091fcce42dcfe3f0d215092ecff8da61211ba822e3_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:d79389a67faa8bdecb904f3341125428463fd9dee0eef4c49ad62b2046b0bc3b_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:22f1de08f29857973e81b71745ac622d43de92b383a70f9efa7bff7404fb8703_amd64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:f380c5901d83e14c0fd49616749a1cd7d9ac83b4b3a757c152a1cc94460c0f7f_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:f5ba1535c00f7330847db8d7202aa1bb09aa7598e2c840dabb9156135688c2ad_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:fd167d95c42008058f7b7dc10f57ab835af7bef956599284daab4d95923a687b_arm64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:0b1bec21a84065d144bdcfc433adccbc93038bd2a5c8a8164c50004138dbcb9f_arm64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:701aa70b3c88008e143b97edf1b2ad6f408f3620b3e174fe08d355eca186a8e1_amd64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:98a5ddc54894ec63160dace01773f0e078d659dbf2e3a637a5061692d13d740d_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:eecdcf798f46f87751d06803634ee2c55dba5be4fb9191724f6f66ce8e2d1d53_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:7e51fe4b13a94ba6ab433112f2d165a9950b63b6e479d6fd158ad593ff9c8bac_amd64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:93e15fb7e7ad0ca8bdfa151bb4bc709e19b84a93b9dd4d6c5b5f09c1669410a7_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:e2185f7ac5e82ba3271f5d11bdcf649775afb4e275ff04868c9ba7d0be511e1e_s390x",
            "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:1a1d5cce65a73a7ebd6796803e2adf296ca671816858d668117d9d21d14b1a87_s390x",
            "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:60eefcb09904faadfef9b44f25da9fc8fc4923b178090e7218e67cb9ae0793a3_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:c106a989373ad238437d87f84b70333bd419949a218bbd0b1b33f55ee010a892_amd64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:0110d494cf1e0171e50218990dde818dfbd0119e88237459dc44fd8ffa8018bc_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:1db819006c96804631357c3415b6ddf2a1c7adc6658d5f2a95dd686331893af2_arm64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:a662af8813a91db2db0bc6036b57809cba61814d06c3064d2223196883186c9c_amd64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:bae71b3fcde98cc26207fdab8c6e08bb1c20d5fc517107eee23e52ceb03d060e_s390x",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:656596458a504dc59881347a69ed67ded606fe2ecafebe612cac4ef687b83c2a_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:8c5171517378cf3d1ce8ff5526dfed9cd38c13691e425bb59c5f0ddca83c3984_arm64",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:bc71d7a33f838e3afeefe1cb72df8a9e29e0cf1aa20e3beea882939dcffd51b1_amd64",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:fa66ff5299778d29c990a6c177aa1378f76499f14da81ca0726705ed88205b6c_s390x",
            "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:2073c981617b587e900e92a933f7d144f14a86c9ba5429923a4bba4129877290_amd64",
            "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:aca59c5da1ab71fda2a9c1b58d9637349c99f6501787443d102bd3312a00bf61_s390x",
            "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:f7b2891ac970e16db4204bcc1fd562d41ff4c907223bdbec5e372fe42361a03e_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:7bb21477b9fc520dafb79bdf074b29fc2ee34dd66ea936ed828d9cd54298afa2_arm64",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:8eb089256eae891796741e26ebc18d251e24692f4fce4d6bdab6dbfa8d1930af_s390x",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:d207a79a6144f1f929342f41d2270bf6528caad00bea697d9129eb405241a7df_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:d52027bc58ef6a9a4a0b1b47abb4fb2651db958da5ffb4931c82cebb0838782e_amd64",
            "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:91b4ab5822b81c8c731e587951830b61d318124b0f70a7b5992ab1d7979ca1e1_s390x",
            "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:c11e131a187ff58e4143de82e9e81164359c072ecaa953ba851e2f3ce973e8c0_amd64",
            "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:f0e5ba9ff8d2a7413b21dcd88e238431b8897cae5d24134faeeb17769b930702_ppc64le",
            "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:50ff517fcb19def59ed5599de7ca1aadfc45f8506e605df0a6f7b28a5352e1d7_amd64",
            "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:7a3d210c3b23f5afc21d3db41ce8904a041ad7feffd8503f5c2ee52a97357cb7_s390x",
            "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:a9f630b9bfebe4e363dd4d06e471ac0bc1bb8ada15aa64eeff02d38aa359302d_ppc64le",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:4c71572fdd69a4073455467201b958a308fbd59db81fc553a6ee24eddc45f011_ppc64le",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:6168ffb958078d292d77f6e6331d1875e248c053b05fc87c102cf24912540e80_arm64",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:a3f5d7281f9e28528923f54d816d7fe586f1cba6074f0a775fa613c99e5ad2a5_s390x",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:b180a6a638ac27696a64a05f59dfe0de59f95bad3ade5d922cb8ee4d13d9e024_amd64",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:17aec04a9fbdbe6901a564743d0bdda4080b32571892a3633c63034aa7bc25cd_amd64",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:9c6657db4952f5096eb9cbae6a8b5bcfaec530b9c41202e604d23bfba90dbcb4_ppc64le",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:e18b3bec5944442cba078061c67c549d820522ddc6261c58a00208643def28a8_s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:19066af2eb30877d010ef66b5d538749da1f0521b4a762871a53c57ead216e9a_s390x",
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:35a02234cca01c1f4acc66744fe5238c1810ba098b63f95c5c09f183647032f9_amd64",
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:d256c07680a4463f09d4a06a000fe001806cde5ccaa958005a1a3e66a127b5b1_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:21d8549a1b42e78f04f555d4bf662da649e7411b54491055779859fa4bce2a37_arm64",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:52cadb4a29242624ef35270f56317e019ae04dda9c6710d9d944a8628ca00818_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:c354acbac03e2af6fcb7b5b1dbe16ab0a382004ef7a335f9327893138ce2e922_s390x",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:ee129f877f166acabe289aba862cd1d0154f29987dfd9df4800b18c005725256_amd64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:0a9ccf86889c47b950246e2f6829b568b2f3cb0f37b2ad18282ff2a40f0448d6_s390x",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:4db0118093d6186245a1bad6e33a7c324adf4385ffe632e72ef8eb6fa4bc7cc4_amd64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:61db6bf89d17320cb1de31b07905a67db6418b8bd5da3b28c105c30c673a69ed_arm64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:a3c88a63ab8c071cfd28aa97a12d2cf44f8d6f3779875b8bac79b76334995575_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:217ee67bfcec7b49193c035292a10577603397acae7b3d36ef2a8809a47c4b01_amd64",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:b2586abf037cc9a313b5b07a36806d27f8a5fdee8daf99a00ee491243085a7d4_s390x",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:db479b0a4c27104c57911bead5d15b99617a2ae355586e765b04ea02f72662cf_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:45e081dc18d87532beb038ee07e9e99f3ab686ad5a4fe65664f82e490d295d14_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:5149a129f3caf1f0e93ce490df3e4bbab4d842cabd85556970349c81d1de6970_arm64",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:cf3caa9b68d92d8b99237dedd6631fbe96a30ce1ee44f4cc3eb4c9a45b5f906d_amd64",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:fcb6309f9244be94c6154d45f0a5c415783407064fee1ee48a4c05970054da1c_s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: html/template: improper sanitization of CSS values"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Juho Nurminen"
          ],
          "organization": "Mattermost"
        }
      ],
      "cve": "CVE-2023-29400",
      "cwe": {
        "id": "CWE-176",
        "name": "Improper Handling of Unicode Encoding"
      },
      "discovery_date": "2023-05-07T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:092b03642b8adae73f45ff264d38a796fb8a7fd89b87e712db0473f9ccda3862_s390x",
            "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:0dbc5b109af0e72148bc5c70089e2db9f3a6a30946484ea2b75a05ed96b74049_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:1a8a1d7bfa55de51ec2a777f2ad0d21d61c0e4a8be2802cbf4d76dc4a5d578d6_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:4c73760f7c2e5283d5fa197a95191d8e0568dbebfabffe476933a2545bea2b3b_s390x",
            "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:4ff423ec1d18619590b5e3ce4b10352dbc50894ec92ec5d0164c8488e6f45a9e_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:cab28a3e2b44dc6f2efebbd5a52dee943ac9a8ae1f52cd4455418a6b689d54b3_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:6b8fb443051345da399d48c5cff2dce22b4b8b2a9ab224e76d423d820151a8fe_s390x",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:7f0e8e93d13f4fd74c0e801b94c0fa79369f319e371832c59c990f80a02a29fb_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:923bc2abdbf6ad3594e3db6acf6a0054ee13deea7127480e4d200758cc2789d0_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:bed6367b1913369a99f1fc690df25a592b86d1fce68e2b86ae71ecbea7098952_arm64",
            "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:309b5a86d0f438d93ca64d7eea18c0b69a33a345e913977e2cd6507ce54e4fc9_s390x",
            "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:52b43f37c8801a43153ea7df37ec7a20494ecaa3f6b4b3c71a97bb670b418e44_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:bc2b43b18fb8a054376e2295dc8e4bd7be57e8d2898a3efca3a014c40a109964_amd64",
            "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:2ae1361711997b8ab997c6fc09985af6909968a055d616d633bde23910a000b0_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:33726ea05cce60e263d4f64dab60543b9c70542f1649aa79f0e10bc264d82f6a_amd64",
            "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:e15785bfa7738c85d01dff5e137564401d9a8982785e0bdff73f7df166137cd9_s390x",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:36a3587297be43c27a0348efc2ce0bd6d5cb4ff5447206e07770b78c6804d827_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:d83c01e9498460d577809a37bae6c4a5e8a908209ff5e3541e8453aff29d378b_amd64",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:e5d0c68cad94e04ad024ab91c05c04606b166d30e2c81a5414b4517195878bc3_arm64",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:ed46de26d5f1383b2c2924535cca7af2837e6ebbffd576b20939660facd70dc7_s390x",
            "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:1355bfd45d0f7715fe5a8c709d92951a25d1ee06742373ad632890dbd8678dc4_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:9e58f78573d466a52b2091df3680331b1453f8f1185d72fa8daddaa2bee34522_amd64",
            "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:d164df6e45f3541a748cfac39014048cf356aad5e90441c342f57b318dd44935_s390x",
            "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:1073a52233897ca521366b8a98c401b8f4b43a75e289dfe2bab3281498134808_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:d0c257b6f5fe9790c687dd255ef574a5e5fe5d2d24f90bd76fc674febf681871_amd64",
            "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:d4cff642b23e5d006b179d81b20d1dc5aad68d0123dcb339f72973c68845ec4a_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:36074f09cf007c51360bbcef9c20f05696a666ed5a7e9a087d3c5f2abc28d3b1_amd64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:53e09d58b3875d5584aedc091fcce42dcfe3f0d215092ecff8da61211ba822e3_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:d79389a67faa8bdecb904f3341125428463fd9dee0eef4c49ad62b2046b0bc3b_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:22f1de08f29857973e81b71745ac622d43de92b383a70f9efa7bff7404fb8703_amd64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:f380c5901d83e14c0fd49616749a1cd7d9ac83b4b3a757c152a1cc94460c0f7f_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:f5ba1535c00f7330847db8d7202aa1bb09aa7598e2c840dabb9156135688c2ad_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:fd167d95c42008058f7b7dc10f57ab835af7bef956599284daab4d95923a687b_arm64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:0b1bec21a84065d144bdcfc433adccbc93038bd2a5c8a8164c50004138dbcb9f_arm64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:701aa70b3c88008e143b97edf1b2ad6f408f3620b3e174fe08d355eca186a8e1_amd64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:98a5ddc54894ec63160dace01773f0e078d659dbf2e3a637a5061692d13d740d_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:eecdcf798f46f87751d06803634ee2c55dba5be4fb9191724f6f66ce8e2d1d53_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:7e51fe4b13a94ba6ab433112f2d165a9950b63b6e479d6fd158ad593ff9c8bac_amd64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:93e15fb7e7ad0ca8bdfa151bb4bc709e19b84a93b9dd4d6c5b5f09c1669410a7_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:e2185f7ac5e82ba3271f5d11bdcf649775afb4e275ff04868c9ba7d0be511e1e_s390x",
            "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:1a1d5cce65a73a7ebd6796803e2adf296ca671816858d668117d9d21d14b1a87_s390x",
            "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:60eefcb09904faadfef9b44f25da9fc8fc4923b178090e7218e67cb9ae0793a3_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:c106a989373ad238437d87f84b70333bd419949a218bbd0b1b33f55ee010a892_amd64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:0110d494cf1e0171e50218990dde818dfbd0119e88237459dc44fd8ffa8018bc_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:1db819006c96804631357c3415b6ddf2a1c7adc6658d5f2a95dd686331893af2_arm64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:a662af8813a91db2db0bc6036b57809cba61814d06c3064d2223196883186c9c_amd64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:bae71b3fcde98cc26207fdab8c6e08bb1c20d5fc517107eee23e52ceb03d060e_s390x",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:656596458a504dc59881347a69ed67ded606fe2ecafebe612cac4ef687b83c2a_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:8c5171517378cf3d1ce8ff5526dfed9cd38c13691e425bb59c5f0ddca83c3984_arm64",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:bc71d7a33f838e3afeefe1cb72df8a9e29e0cf1aa20e3beea882939dcffd51b1_amd64",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:fa66ff5299778d29c990a6c177aa1378f76499f14da81ca0726705ed88205b6c_s390x",
            "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:2073c981617b587e900e92a933f7d144f14a86c9ba5429923a4bba4129877290_amd64",
            "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:aca59c5da1ab71fda2a9c1b58d9637349c99f6501787443d102bd3312a00bf61_s390x",
            "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:f7b2891ac970e16db4204bcc1fd562d41ff4c907223bdbec5e372fe42361a03e_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:7bb21477b9fc520dafb79bdf074b29fc2ee34dd66ea936ed828d9cd54298afa2_arm64",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:8eb089256eae891796741e26ebc18d251e24692f4fce4d6bdab6dbfa8d1930af_s390x",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:d207a79a6144f1f929342f41d2270bf6528caad00bea697d9129eb405241a7df_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:d52027bc58ef6a9a4a0b1b47abb4fb2651db958da5ffb4931c82cebb0838782e_amd64",
            "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:91b4ab5822b81c8c731e587951830b61d318124b0f70a7b5992ab1d7979ca1e1_s390x",
            "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:c11e131a187ff58e4143de82e9e81164359c072ecaa953ba851e2f3ce973e8c0_amd64",
            "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:f0e5ba9ff8d2a7413b21dcd88e238431b8897cae5d24134faeeb17769b930702_ppc64le",
            "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:50ff517fcb19def59ed5599de7ca1aadfc45f8506e605df0a6f7b28a5352e1d7_amd64",
            "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:7a3d210c3b23f5afc21d3db41ce8904a041ad7feffd8503f5c2ee52a97357cb7_s390x",
            "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:a9f630b9bfebe4e363dd4d06e471ac0bc1bb8ada15aa64eeff02d38aa359302d_ppc64le",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:4c71572fdd69a4073455467201b958a308fbd59db81fc553a6ee24eddc45f011_ppc64le",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:6168ffb958078d292d77f6e6331d1875e248c053b05fc87c102cf24912540e80_arm64",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:a3f5d7281f9e28528923f54d816d7fe586f1cba6074f0a775fa613c99e5ad2a5_s390x",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:b180a6a638ac27696a64a05f59dfe0de59f95bad3ade5d922cb8ee4d13d9e024_amd64",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:17aec04a9fbdbe6901a564743d0bdda4080b32571892a3633c63034aa7bc25cd_amd64",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:9c6657db4952f5096eb9cbae6a8b5bcfaec530b9c41202e604d23bfba90dbcb4_ppc64le",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:e18b3bec5944442cba078061c67c549d820522ddc6261c58a00208643def28a8_s390x"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2196029"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in golang. Templates containing actions in unquoted HTML attributes, for example, \"attr={{.}}\") executed with empty input, could result in output that has unexpected results when parsed due to HTML normalization rules. This issue may allow the injection of arbitrary attributes into tags.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: html/template: improper handling of empty HTML attributes",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "For Red Hat Enterprise Linux,\n\n* Conmon uses go in unit testing, but not functionally in the package. Go is used only in test files, not in the actual code. Thus, conmon is not affected.\n* The Go templates in Grafana do not contain any javascript. Thus, it is not affected.\n* Ignition does not make use of html/template.\n\nIn OpenShift Container Platform and Red Hat Advanced Cluster Management for Kubernetes (RHACM), the affected containers are behind OAuth authentication. This restricts access to the vulnerable golang html/templates to authenticated users, reducing the impact to low.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:19066af2eb30877d010ef66b5d538749da1f0521b4a762871a53c57ead216e9a_s390x",
          "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:35a02234cca01c1f4acc66744fe5238c1810ba098b63f95c5c09f183647032f9_amd64",
          "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:d256c07680a4463f09d4a06a000fe001806cde5ccaa958005a1a3e66a127b5b1_ppc64le",
          "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:21d8549a1b42e78f04f555d4bf662da649e7411b54491055779859fa4bce2a37_arm64",
          "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:52cadb4a29242624ef35270f56317e019ae04dda9c6710d9d944a8628ca00818_ppc64le",
          "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:c354acbac03e2af6fcb7b5b1dbe16ab0a382004ef7a335f9327893138ce2e922_s390x",
          "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:ee129f877f166acabe289aba862cd1d0154f29987dfd9df4800b18c005725256_amd64",
          "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:0a9ccf86889c47b950246e2f6829b568b2f3cb0f37b2ad18282ff2a40f0448d6_s390x",
          "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:4db0118093d6186245a1bad6e33a7c324adf4385ffe632e72ef8eb6fa4bc7cc4_amd64",
          "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:61db6bf89d17320cb1de31b07905a67db6418b8bd5da3b28c105c30c673a69ed_arm64",
          "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:a3c88a63ab8c071cfd28aa97a12d2cf44f8d6f3779875b8bac79b76334995575_ppc64le",
          "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:217ee67bfcec7b49193c035292a10577603397acae7b3d36ef2a8809a47c4b01_amd64",
          "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:b2586abf037cc9a313b5b07a36806d27f8a5fdee8daf99a00ee491243085a7d4_s390x",
          "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:db479b0a4c27104c57911bead5d15b99617a2ae355586e765b04ea02f72662cf_ppc64le",
          "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:45e081dc18d87532beb038ee07e9e99f3ab686ad5a4fe65664f82e490d295d14_ppc64le",
          "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:5149a129f3caf1f0e93ce490df3e4bbab4d842cabd85556970349c81d1de6970_arm64",
          "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:cf3caa9b68d92d8b99237dedd6631fbe96a30ce1ee44f4cc3eb4c9a45b5f906d_amd64",
          "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:fcb6309f9244be94c6154d45f0a5c415783407064fee1ee48a4c05970054da1c_s390x"
        ],
        "known_not_affected": [
          "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:092b03642b8adae73f45ff264d38a796fb8a7fd89b87e712db0473f9ccda3862_s390x",
          "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:0dbc5b109af0e72148bc5c70089e2db9f3a6a30946484ea2b75a05ed96b74049_ppc64le",
          "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:1a8a1d7bfa55de51ec2a777f2ad0d21d61c0e4a8be2802cbf4d76dc4a5d578d6_amd64",
          "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:4c73760f7c2e5283d5fa197a95191d8e0568dbebfabffe476933a2545bea2b3b_s390x",
          "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:4ff423ec1d18619590b5e3ce4b10352dbc50894ec92ec5d0164c8488e6f45a9e_ppc64le",
          "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:cab28a3e2b44dc6f2efebbd5a52dee943ac9a8ae1f52cd4455418a6b689d54b3_amd64",
          "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:6b8fb443051345da399d48c5cff2dce22b4b8b2a9ab224e76d423d820151a8fe_s390x",
          "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:7f0e8e93d13f4fd74c0e801b94c0fa79369f319e371832c59c990f80a02a29fb_ppc64le",
          "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:923bc2abdbf6ad3594e3db6acf6a0054ee13deea7127480e4d200758cc2789d0_amd64",
          "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:bed6367b1913369a99f1fc690df25a592b86d1fce68e2b86ae71ecbea7098952_arm64",
          "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:309b5a86d0f438d93ca64d7eea18c0b69a33a345e913977e2cd6507ce54e4fc9_s390x",
          "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:52b43f37c8801a43153ea7df37ec7a20494ecaa3f6b4b3c71a97bb670b418e44_ppc64le",
          "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:bc2b43b18fb8a054376e2295dc8e4bd7be57e8d2898a3efca3a014c40a109964_amd64",
          "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:2ae1361711997b8ab997c6fc09985af6909968a055d616d633bde23910a000b0_ppc64le",
          "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:33726ea05cce60e263d4f64dab60543b9c70542f1649aa79f0e10bc264d82f6a_amd64",
          "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:e15785bfa7738c85d01dff5e137564401d9a8982785e0bdff73f7df166137cd9_s390x",
          "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:36a3587297be43c27a0348efc2ce0bd6d5cb4ff5447206e07770b78c6804d827_ppc64le",
          "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:d83c01e9498460d577809a37bae6c4a5e8a908209ff5e3541e8453aff29d378b_amd64",
          "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:e5d0c68cad94e04ad024ab91c05c04606b166d30e2c81a5414b4517195878bc3_arm64",
          "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:ed46de26d5f1383b2c2924535cca7af2837e6ebbffd576b20939660facd70dc7_s390x",
          "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:1355bfd45d0f7715fe5a8c709d92951a25d1ee06742373ad632890dbd8678dc4_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:9e58f78573d466a52b2091df3680331b1453f8f1185d72fa8daddaa2bee34522_amd64",
          "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:d164df6e45f3541a748cfac39014048cf356aad5e90441c342f57b318dd44935_s390x",
          "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:1073a52233897ca521366b8a98c401b8f4b43a75e289dfe2bab3281498134808_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:d0c257b6f5fe9790c687dd255ef574a5e5fe5d2d24f90bd76fc674febf681871_amd64",
          "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:d4cff642b23e5d006b179d81b20d1dc5aad68d0123dcb339f72973c68845ec4a_s390x",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:36074f09cf007c51360bbcef9c20f05696a666ed5a7e9a087d3c5f2abc28d3b1_amd64",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:53e09d58b3875d5584aedc091fcce42dcfe3f0d215092ecff8da61211ba822e3_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:d79389a67faa8bdecb904f3341125428463fd9dee0eef4c49ad62b2046b0bc3b_s390x",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:22f1de08f29857973e81b71745ac622d43de92b383a70f9efa7bff7404fb8703_amd64",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:f380c5901d83e14c0fd49616749a1cd7d9ac83b4b3a757c152a1cc94460c0f7f_s390x",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:f5ba1535c00f7330847db8d7202aa1bb09aa7598e2c840dabb9156135688c2ad_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:fd167d95c42008058f7b7dc10f57ab835af7bef956599284daab4d95923a687b_arm64",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:0b1bec21a84065d144bdcfc433adccbc93038bd2a5c8a8164c50004138dbcb9f_arm64",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:701aa70b3c88008e143b97edf1b2ad6f408f3620b3e174fe08d355eca186a8e1_amd64",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:98a5ddc54894ec63160dace01773f0e078d659dbf2e3a637a5061692d13d740d_s390x",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:eecdcf798f46f87751d06803634ee2c55dba5be4fb9191724f6f66ce8e2d1d53_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:7e51fe4b13a94ba6ab433112f2d165a9950b63b6e479d6fd158ad593ff9c8bac_amd64",
          "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:93e15fb7e7ad0ca8bdfa151bb4bc709e19b84a93b9dd4d6c5b5f09c1669410a7_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:e2185f7ac5e82ba3271f5d11bdcf649775afb4e275ff04868c9ba7d0be511e1e_s390x",
          "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:1a1d5cce65a73a7ebd6796803e2adf296ca671816858d668117d9d21d14b1a87_s390x",
          "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:60eefcb09904faadfef9b44f25da9fc8fc4923b178090e7218e67cb9ae0793a3_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:c106a989373ad238437d87f84b70333bd419949a218bbd0b1b33f55ee010a892_amd64",
          "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:0110d494cf1e0171e50218990dde818dfbd0119e88237459dc44fd8ffa8018bc_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:1db819006c96804631357c3415b6ddf2a1c7adc6658d5f2a95dd686331893af2_arm64",
          "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:a662af8813a91db2db0bc6036b57809cba61814d06c3064d2223196883186c9c_amd64",
          "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:bae71b3fcde98cc26207fdab8c6e08bb1c20d5fc517107eee23e52ceb03d060e_s390x",
          "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:656596458a504dc59881347a69ed67ded606fe2ecafebe612cac4ef687b83c2a_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:8c5171517378cf3d1ce8ff5526dfed9cd38c13691e425bb59c5f0ddca83c3984_arm64",
          "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:bc71d7a33f838e3afeefe1cb72df8a9e29e0cf1aa20e3beea882939dcffd51b1_amd64",
          "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:fa66ff5299778d29c990a6c177aa1378f76499f14da81ca0726705ed88205b6c_s390x",
          "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:2073c981617b587e900e92a933f7d144f14a86c9ba5429923a4bba4129877290_amd64",
          "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:aca59c5da1ab71fda2a9c1b58d9637349c99f6501787443d102bd3312a00bf61_s390x",
          "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:f7b2891ac970e16db4204bcc1fd562d41ff4c907223bdbec5e372fe42361a03e_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:7bb21477b9fc520dafb79bdf074b29fc2ee34dd66ea936ed828d9cd54298afa2_arm64",
          "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:8eb089256eae891796741e26ebc18d251e24692f4fce4d6bdab6dbfa8d1930af_s390x",
          "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:d207a79a6144f1f929342f41d2270bf6528caad00bea697d9129eb405241a7df_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:d52027bc58ef6a9a4a0b1b47abb4fb2651db958da5ffb4931c82cebb0838782e_amd64",
          "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:91b4ab5822b81c8c731e587951830b61d318124b0f70a7b5992ab1d7979ca1e1_s390x",
          "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:c11e131a187ff58e4143de82e9e81164359c072ecaa953ba851e2f3ce973e8c0_amd64",
          "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:f0e5ba9ff8d2a7413b21dcd88e238431b8897cae5d24134faeeb17769b930702_ppc64le",
          "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:50ff517fcb19def59ed5599de7ca1aadfc45f8506e605df0a6f7b28a5352e1d7_amd64",
          "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:7a3d210c3b23f5afc21d3db41ce8904a041ad7feffd8503f5c2ee52a97357cb7_s390x",
          "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:a9f630b9bfebe4e363dd4d06e471ac0bc1bb8ada15aa64eeff02d38aa359302d_ppc64le",
          "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:4c71572fdd69a4073455467201b958a308fbd59db81fc553a6ee24eddc45f011_ppc64le",
          "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:6168ffb958078d292d77f6e6331d1875e248c053b05fc87c102cf24912540e80_arm64",
          "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:a3f5d7281f9e28528923f54d816d7fe586f1cba6074f0a775fa613c99e5ad2a5_s390x",
          "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:b180a6a638ac27696a64a05f59dfe0de59f95bad3ade5d922cb8ee4d13d9e024_amd64",
          "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:17aec04a9fbdbe6901a564743d0bdda4080b32571892a3633c63034aa7bc25cd_amd64",
          "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:9c6657db4952f5096eb9cbae6a8b5bcfaec530b9c41202e604d23bfba90dbcb4_ppc64le",
          "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:e18b3bec5944442cba078061c67c549d820522ddc6261c58a00208643def28a8_s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-29400"
        },
        {
          "category": "external",
          "summary": "RHBZ#2196029",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196029"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-29400",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-29400"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-29400",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-29400"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/59722",
          "url": "https://go.dev/issue/59722"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/MEb0UyuSMsU",
          "url": "https://groups.google.com/g/golang-announce/c/MEb0UyuSMsU"
        }
      ],
      "release_date": "2023-04-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:19066af2eb30877d010ef66b5d538749da1f0521b4a762871a53c57ead216e9a_s390x",
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:35a02234cca01c1f4acc66744fe5238c1810ba098b63f95c5c09f183647032f9_amd64",
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:d256c07680a4463f09d4a06a000fe001806cde5ccaa958005a1a3e66a127b5b1_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:21d8549a1b42e78f04f555d4bf662da649e7411b54491055779859fa4bce2a37_arm64",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:52cadb4a29242624ef35270f56317e019ae04dda9c6710d9d944a8628ca00818_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:c354acbac03e2af6fcb7b5b1dbe16ab0a382004ef7a335f9327893138ce2e922_s390x",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:ee129f877f166acabe289aba862cd1d0154f29987dfd9df4800b18c005725256_amd64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:0a9ccf86889c47b950246e2f6829b568b2f3cb0f37b2ad18282ff2a40f0448d6_s390x",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:4db0118093d6186245a1bad6e33a7c324adf4385ffe632e72ef8eb6fa4bc7cc4_amd64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:61db6bf89d17320cb1de31b07905a67db6418b8bd5da3b28c105c30c673a69ed_arm64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:a3c88a63ab8c071cfd28aa97a12d2cf44f8d6f3779875b8bac79b76334995575_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:217ee67bfcec7b49193c035292a10577603397acae7b3d36ef2a8809a47c4b01_amd64",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:b2586abf037cc9a313b5b07a36806d27f8a5fdee8daf99a00ee491243085a7d4_s390x",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:db479b0a4c27104c57911bead5d15b99617a2ae355586e765b04ea02f72662cf_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:45e081dc18d87532beb038ee07e9e99f3ab686ad5a4fe65664f82e490d295d14_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:5149a129f3caf1f0e93ce490df3e4bbab4d842cabd85556970349c81d1de6970_arm64",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:cf3caa9b68d92d8b99237dedd6631fbe96a30ce1ee44f4cc3eb4c9a45b5f906d_amd64",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:fcb6309f9244be94c6154d45f0a5c415783407064fee1ee48a4c05970054da1c_s390x"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:6832"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:19066af2eb30877d010ef66b5d538749da1f0521b4a762871a53c57ead216e9a_s390x",
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:35a02234cca01c1f4acc66744fe5238c1810ba098b63f95c5c09f183647032f9_amd64",
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:d256c07680a4463f09d4a06a000fe001806cde5ccaa958005a1a3e66a127b5b1_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:21d8549a1b42e78f04f555d4bf662da649e7411b54491055779859fa4bce2a37_arm64",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:52cadb4a29242624ef35270f56317e019ae04dda9c6710d9d944a8628ca00818_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:c354acbac03e2af6fcb7b5b1dbe16ab0a382004ef7a335f9327893138ce2e922_s390x",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:ee129f877f166acabe289aba862cd1d0154f29987dfd9df4800b18c005725256_amd64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:0a9ccf86889c47b950246e2f6829b568b2f3cb0f37b2ad18282ff2a40f0448d6_s390x",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:4db0118093d6186245a1bad6e33a7c324adf4385ffe632e72ef8eb6fa4bc7cc4_amd64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:61db6bf89d17320cb1de31b07905a67db6418b8bd5da3b28c105c30c673a69ed_arm64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:a3c88a63ab8c071cfd28aa97a12d2cf44f8d6f3779875b8bac79b76334995575_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:217ee67bfcec7b49193c035292a10577603397acae7b3d36ef2a8809a47c4b01_amd64",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:b2586abf037cc9a313b5b07a36806d27f8a5fdee8daf99a00ee491243085a7d4_s390x",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:db479b0a4c27104c57911bead5d15b99617a2ae355586e765b04ea02f72662cf_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:45e081dc18d87532beb038ee07e9e99f3ab686ad5a4fe65664f82e490d295d14_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:5149a129f3caf1f0e93ce490df3e4bbab4d842cabd85556970349c81d1de6970_arm64",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:cf3caa9b68d92d8b99237dedd6631fbe96a30ce1ee44f4cc3eb4c9a45b5f906d_amd64",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:fcb6309f9244be94c6154d45f0a5c415783407064fee1ee48a4c05970054da1c_s390x",
            "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:092b03642b8adae73f45ff264d38a796fb8a7fd89b87e712db0473f9ccda3862_s390x",
            "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:0dbc5b109af0e72148bc5c70089e2db9f3a6a30946484ea2b75a05ed96b74049_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:1a8a1d7bfa55de51ec2a777f2ad0d21d61c0e4a8be2802cbf4d76dc4a5d578d6_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:4c73760f7c2e5283d5fa197a95191d8e0568dbebfabffe476933a2545bea2b3b_s390x",
            "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:4ff423ec1d18619590b5e3ce4b10352dbc50894ec92ec5d0164c8488e6f45a9e_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:cab28a3e2b44dc6f2efebbd5a52dee943ac9a8ae1f52cd4455418a6b689d54b3_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:6b8fb443051345da399d48c5cff2dce22b4b8b2a9ab224e76d423d820151a8fe_s390x",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:7f0e8e93d13f4fd74c0e801b94c0fa79369f319e371832c59c990f80a02a29fb_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:923bc2abdbf6ad3594e3db6acf6a0054ee13deea7127480e4d200758cc2789d0_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:bed6367b1913369a99f1fc690df25a592b86d1fce68e2b86ae71ecbea7098952_arm64",
            "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:309b5a86d0f438d93ca64d7eea18c0b69a33a345e913977e2cd6507ce54e4fc9_s390x",
            "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:52b43f37c8801a43153ea7df37ec7a20494ecaa3f6b4b3c71a97bb670b418e44_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:bc2b43b18fb8a054376e2295dc8e4bd7be57e8d2898a3efca3a014c40a109964_amd64",
            "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:2ae1361711997b8ab997c6fc09985af6909968a055d616d633bde23910a000b0_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:33726ea05cce60e263d4f64dab60543b9c70542f1649aa79f0e10bc264d82f6a_amd64",
            "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:e15785bfa7738c85d01dff5e137564401d9a8982785e0bdff73f7df166137cd9_s390x",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:36a3587297be43c27a0348efc2ce0bd6d5cb4ff5447206e07770b78c6804d827_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:d83c01e9498460d577809a37bae6c4a5e8a908209ff5e3541e8453aff29d378b_amd64",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:e5d0c68cad94e04ad024ab91c05c04606b166d30e2c81a5414b4517195878bc3_arm64",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:ed46de26d5f1383b2c2924535cca7af2837e6ebbffd576b20939660facd70dc7_s390x",
            "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:1355bfd45d0f7715fe5a8c709d92951a25d1ee06742373ad632890dbd8678dc4_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:9e58f78573d466a52b2091df3680331b1453f8f1185d72fa8daddaa2bee34522_amd64",
            "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:d164df6e45f3541a748cfac39014048cf356aad5e90441c342f57b318dd44935_s390x",
            "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:1073a52233897ca521366b8a98c401b8f4b43a75e289dfe2bab3281498134808_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:d0c257b6f5fe9790c687dd255ef574a5e5fe5d2d24f90bd76fc674febf681871_amd64",
            "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:d4cff642b23e5d006b179d81b20d1dc5aad68d0123dcb339f72973c68845ec4a_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:36074f09cf007c51360bbcef9c20f05696a666ed5a7e9a087d3c5f2abc28d3b1_amd64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:53e09d58b3875d5584aedc091fcce42dcfe3f0d215092ecff8da61211ba822e3_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:d79389a67faa8bdecb904f3341125428463fd9dee0eef4c49ad62b2046b0bc3b_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:22f1de08f29857973e81b71745ac622d43de92b383a70f9efa7bff7404fb8703_amd64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:f380c5901d83e14c0fd49616749a1cd7d9ac83b4b3a757c152a1cc94460c0f7f_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:f5ba1535c00f7330847db8d7202aa1bb09aa7598e2c840dabb9156135688c2ad_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:fd167d95c42008058f7b7dc10f57ab835af7bef956599284daab4d95923a687b_arm64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:0b1bec21a84065d144bdcfc433adccbc93038bd2a5c8a8164c50004138dbcb9f_arm64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:701aa70b3c88008e143b97edf1b2ad6f408f3620b3e174fe08d355eca186a8e1_amd64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:98a5ddc54894ec63160dace01773f0e078d659dbf2e3a637a5061692d13d740d_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:eecdcf798f46f87751d06803634ee2c55dba5be4fb9191724f6f66ce8e2d1d53_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:7e51fe4b13a94ba6ab433112f2d165a9950b63b6e479d6fd158ad593ff9c8bac_amd64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:93e15fb7e7ad0ca8bdfa151bb4bc709e19b84a93b9dd4d6c5b5f09c1669410a7_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:e2185f7ac5e82ba3271f5d11bdcf649775afb4e275ff04868c9ba7d0be511e1e_s390x",
            "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:1a1d5cce65a73a7ebd6796803e2adf296ca671816858d668117d9d21d14b1a87_s390x",
            "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:60eefcb09904faadfef9b44f25da9fc8fc4923b178090e7218e67cb9ae0793a3_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:c106a989373ad238437d87f84b70333bd419949a218bbd0b1b33f55ee010a892_amd64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:0110d494cf1e0171e50218990dde818dfbd0119e88237459dc44fd8ffa8018bc_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:1db819006c96804631357c3415b6ddf2a1c7adc6658d5f2a95dd686331893af2_arm64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:a662af8813a91db2db0bc6036b57809cba61814d06c3064d2223196883186c9c_amd64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:bae71b3fcde98cc26207fdab8c6e08bb1c20d5fc517107eee23e52ceb03d060e_s390x",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:656596458a504dc59881347a69ed67ded606fe2ecafebe612cac4ef687b83c2a_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:8c5171517378cf3d1ce8ff5526dfed9cd38c13691e425bb59c5f0ddca83c3984_arm64",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:bc71d7a33f838e3afeefe1cb72df8a9e29e0cf1aa20e3beea882939dcffd51b1_amd64",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:fa66ff5299778d29c990a6c177aa1378f76499f14da81ca0726705ed88205b6c_s390x",
            "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:2073c981617b587e900e92a933f7d144f14a86c9ba5429923a4bba4129877290_amd64",
            "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:aca59c5da1ab71fda2a9c1b58d9637349c99f6501787443d102bd3312a00bf61_s390x",
            "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:f7b2891ac970e16db4204bcc1fd562d41ff4c907223bdbec5e372fe42361a03e_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:7bb21477b9fc520dafb79bdf074b29fc2ee34dd66ea936ed828d9cd54298afa2_arm64",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:8eb089256eae891796741e26ebc18d251e24692f4fce4d6bdab6dbfa8d1930af_s390x",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:d207a79a6144f1f929342f41d2270bf6528caad00bea697d9129eb405241a7df_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:d52027bc58ef6a9a4a0b1b47abb4fb2651db958da5ffb4931c82cebb0838782e_amd64",
            "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:91b4ab5822b81c8c731e587951830b61d318124b0f70a7b5992ab1d7979ca1e1_s390x",
            "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:c11e131a187ff58e4143de82e9e81164359c072ecaa953ba851e2f3ce973e8c0_amd64",
            "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:f0e5ba9ff8d2a7413b21dcd88e238431b8897cae5d24134faeeb17769b930702_ppc64le",
            "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:50ff517fcb19def59ed5599de7ca1aadfc45f8506e605df0a6f7b28a5352e1d7_amd64",
            "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:7a3d210c3b23f5afc21d3db41ce8904a041ad7feffd8503f5c2ee52a97357cb7_s390x",
            "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:a9f630b9bfebe4e363dd4d06e471ac0bc1bb8ada15aa64eeff02d38aa359302d_ppc64le",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:4c71572fdd69a4073455467201b958a308fbd59db81fc553a6ee24eddc45f011_ppc64le",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:6168ffb958078d292d77f6e6331d1875e248c053b05fc87c102cf24912540e80_arm64",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:a3f5d7281f9e28528923f54d816d7fe586f1cba6074f0a775fa613c99e5ad2a5_s390x",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:b180a6a638ac27696a64a05f59dfe0de59f95bad3ade5d922cb8ee4d13d9e024_amd64",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:17aec04a9fbdbe6901a564743d0bdda4080b32571892a3633c63034aa7bc25cd_amd64",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:9c6657db4952f5096eb9cbae6a8b5bcfaec530b9c41202e604d23bfba90dbcb4_ppc64le",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:e18b3bec5944442cba078061c67c549d820522ddc6261c58a00208643def28a8_s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:19066af2eb30877d010ef66b5d538749da1f0521b4a762871a53c57ead216e9a_s390x",
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:35a02234cca01c1f4acc66744fe5238c1810ba098b63f95c5c09f183647032f9_amd64",
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:d256c07680a4463f09d4a06a000fe001806cde5ccaa958005a1a3e66a127b5b1_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:21d8549a1b42e78f04f555d4bf662da649e7411b54491055779859fa4bce2a37_arm64",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:52cadb4a29242624ef35270f56317e019ae04dda9c6710d9d944a8628ca00818_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:c354acbac03e2af6fcb7b5b1dbe16ab0a382004ef7a335f9327893138ce2e922_s390x",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:ee129f877f166acabe289aba862cd1d0154f29987dfd9df4800b18c005725256_amd64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:0a9ccf86889c47b950246e2f6829b568b2f3cb0f37b2ad18282ff2a40f0448d6_s390x",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:4db0118093d6186245a1bad6e33a7c324adf4385ffe632e72ef8eb6fa4bc7cc4_amd64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:61db6bf89d17320cb1de31b07905a67db6418b8bd5da3b28c105c30c673a69ed_arm64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:a3c88a63ab8c071cfd28aa97a12d2cf44f8d6f3779875b8bac79b76334995575_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:217ee67bfcec7b49193c035292a10577603397acae7b3d36ef2a8809a47c4b01_amd64",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:b2586abf037cc9a313b5b07a36806d27f8a5fdee8daf99a00ee491243085a7d4_s390x",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:db479b0a4c27104c57911bead5d15b99617a2ae355586e765b04ea02f72662cf_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:45e081dc18d87532beb038ee07e9e99f3ab686ad5a4fe65664f82e490d295d14_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:5149a129f3caf1f0e93ce490df3e4bbab4d842cabd85556970349c81d1de6970_arm64",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:cf3caa9b68d92d8b99237dedd6631fbe96a30ce1ee44f4cc3eb4c9a45b5f906d_amd64",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:fcb6309f9244be94c6154d45f0a5c415783407064fee1ee48a4c05970054da1c_s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: html/template: improper handling of empty HTML attributes"
    },
    {
      "cve": "CVE-2023-37788",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2023-07-20T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:19066af2eb30877d010ef66b5d538749da1f0521b4a762871a53c57ead216e9a_s390x",
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:35a02234cca01c1f4acc66744fe5238c1810ba098b63f95c5c09f183647032f9_amd64",
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:d256c07680a4463f09d4a06a000fe001806cde5ccaa958005a1a3e66a127b5b1_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:21d8549a1b42e78f04f555d4bf662da649e7411b54491055779859fa4bce2a37_arm64",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:52cadb4a29242624ef35270f56317e019ae04dda9c6710d9d944a8628ca00818_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:c354acbac03e2af6fcb7b5b1dbe16ab0a382004ef7a335f9327893138ce2e922_s390x",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:ee129f877f166acabe289aba862cd1d0154f29987dfd9df4800b18c005725256_amd64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:0a9ccf86889c47b950246e2f6829b568b2f3cb0f37b2ad18282ff2a40f0448d6_s390x",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:4db0118093d6186245a1bad6e33a7c324adf4385ffe632e72ef8eb6fa4bc7cc4_amd64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:61db6bf89d17320cb1de31b07905a67db6418b8bd5da3b28c105c30c673a69ed_arm64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:a3c88a63ab8c071cfd28aa97a12d2cf44f8d6f3779875b8bac79b76334995575_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:217ee67bfcec7b49193c035292a10577603397acae7b3d36ef2a8809a47c4b01_amd64",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:b2586abf037cc9a313b5b07a36806d27f8a5fdee8daf99a00ee491243085a7d4_s390x",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:db479b0a4c27104c57911bead5d15b99617a2ae355586e765b04ea02f72662cf_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:45e081dc18d87532beb038ee07e9e99f3ab686ad5a4fe65664f82e490d295d14_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:5149a129f3caf1f0e93ce490df3e4bbab4d842cabd85556970349c81d1de6970_arm64",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:cf3caa9b68d92d8b99237dedd6631fbe96a30ce1ee44f4cc3eb4c9a45b5f906d_amd64",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:fcb6309f9244be94c6154d45f0a5c415783407064fee1ee48a4c05970054da1c_s390x",
            "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:092b03642b8adae73f45ff264d38a796fb8a7fd89b87e712db0473f9ccda3862_s390x",
            "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:0dbc5b109af0e72148bc5c70089e2db9f3a6a30946484ea2b75a05ed96b74049_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:1a8a1d7bfa55de51ec2a777f2ad0d21d61c0e4a8be2802cbf4d76dc4a5d578d6_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:4c73760f7c2e5283d5fa197a95191d8e0568dbebfabffe476933a2545bea2b3b_s390x",
            "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:4ff423ec1d18619590b5e3ce4b10352dbc50894ec92ec5d0164c8488e6f45a9e_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:cab28a3e2b44dc6f2efebbd5a52dee943ac9a8ae1f52cd4455418a6b689d54b3_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:6b8fb443051345da399d48c5cff2dce22b4b8b2a9ab224e76d423d820151a8fe_s390x",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:7f0e8e93d13f4fd74c0e801b94c0fa79369f319e371832c59c990f80a02a29fb_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:923bc2abdbf6ad3594e3db6acf6a0054ee13deea7127480e4d200758cc2789d0_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:bed6367b1913369a99f1fc690df25a592b86d1fce68e2b86ae71ecbea7098952_arm64",
            "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:309b5a86d0f438d93ca64d7eea18c0b69a33a345e913977e2cd6507ce54e4fc9_s390x",
            "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:52b43f37c8801a43153ea7df37ec7a20494ecaa3f6b4b3c71a97bb670b418e44_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:bc2b43b18fb8a054376e2295dc8e4bd7be57e8d2898a3efca3a014c40a109964_amd64",
            "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:2ae1361711997b8ab997c6fc09985af6909968a055d616d633bde23910a000b0_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:33726ea05cce60e263d4f64dab60543b9c70542f1649aa79f0e10bc264d82f6a_amd64",
            "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:e15785bfa7738c85d01dff5e137564401d9a8982785e0bdff73f7df166137cd9_s390x",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:36a3587297be43c27a0348efc2ce0bd6d5cb4ff5447206e07770b78c6804d827_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:d83c01e9498460d577809a37bae6c4a5e8a908209ff5e3541e8453aff29d378b_amd64",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:e5d0c68cad94e04ad024ab91c05c04606b166d30e2c81a5414b4517195878bc3_arm64",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:ed46de26d5f1383b2c2924535cca7af2837e6ebbffd576b20939660facd70dc7_s390x",
            "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:1355bfd45d0f7715fe5a8c709d92951a25d1ee06742373ad632890dbd8678dc4_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:9e58f78573d466a52b2091df3680331b1453f8f1185d72fa8daddaa2bee34522_amd64",
            "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:d164df6e45f3541a748cfac39014048cf356aad5e90441c342f57b318dd44935_s390x",
            "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:1073a52233897ca521366b8a98c401b8f4b43a75e289dfe2bab3281498134808_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:d0c257b6f5fe9790c687dd255ef574a5e5fe5d2d24f90bd76fc674febf681871_amd64",
            "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:d4cff642b23e5d006b179d81b20d1dc5aad68d0123dcb339f72973c68845ec4a_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:36074f09cf007c51360bbcef9c20f05696a666ed5a7e9a087d3c5f2abc28d3b1_amd64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:53e09d58b3875d5584aedc091fcce42dcfe3f0d215092ecff8da61211ba822e3_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:d79389a67faa8bdecb904f3341125428463fd9dee0eef4c49ad62b2046b0bc3b_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:22f1de08f29857973e81b71745ac622d43de92b383a70f9efa7bff7404fb8703_amd64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:f380c5901d83e14c0fd49616749a1cd7d9ac83b4b3a757c152a1cc94460c0f7f_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:f5ba1535c00f7330847db8d7202aa1bb09aa7598e2c840dabb9156135688c2ad_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:fd167d95c42008058f7b7dc10f57ab835af7bef956599284daab4d95923a687b_arm64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:0b1bec21a84065d144bdcfc433adccbc93038bd2a5c8a8164c50004138dbcb9f_arm64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:701aa70b3c88008e143b97edf1b2ad6f408f3620b3e174fe08d355eca186a8e1_amd64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:98a5ddc54894ec63160dace01773f0e078d659dbf2e3a637a5061692d13d740d_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:eecdcf798f46f87751d06803634ee2c55dba5be4fb9191724f6f66ce8e2d1d53_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:7e51fe4b13a94ba6ab433112f2d165a9950b63b6e479d6fd158ad593ff9c8bac_amd64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:93e15fb7e7ad0ca8bdfa151bb4bc709e19b84a93b9dd4d6c5b5f09c1669410a7_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:e2185f7ac5e82ba3271f5d11bdcf649775afb4e275ff04868c9ba7d0be511e1e_s390x",
            "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:1a1d5cce65a73a7ebd6796803e2adf296ca671816858d668117d9d21d14b1a87_s390x",
            "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:60eefcb09904faadfef9b44f25da9fc8fc4923b178090e7218e67cb9ae0793a3_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:c106a989373ad238437d87f84b70333bd419949a218bbd0b1b33f55ee010a892_amd64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:0110d494cf1e0171e50218990dde818dfbd0119e88237459dc44fd8ffa8018bc_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:1db819006c96804631357c3415b6ddf2a1c7adc6658d5f2a95dd686331893af2_arm64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:a662af8813a91db2db0bc6036b57809cba61814d06c3064d2223196883186c9c_amd64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:bae71b3fcde98cc26207fdab8c6e08bb1c20d5fc517107eee23e52ceb03d060e_s390x",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:656596458a504dc59881347a69ed67ded606fe2ecafebe612cac4ef687b83c2a_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:8c5171517378cf3d1ce8ff5526dfed9cd38c13691e425bb59c5f0ddca83c3984_arm64",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:bc71d7a33f838e3afeefe1cb72df8a9e29e0cf1aa20e3beea882939dcffd51b1_amd64",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:fa66ff5299778d29c990a6c177aa1378f76499f14da81ca0726705ed88205b6c_s390x",
            "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:2073c981617b587e900e92a933f7d144f14a86c9ba5429923a4bba4129877290_amd64",
            "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:aca59c5da1ab71fda2a9c1b58d9637349c99f6501787443d102bd3312a00bf61_s390x",
            "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:f7b2891ac970e16db4204bcc1fd562d41ff4c907223bdbec5e372fe42361a03e_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:7bb21477b9fc520dafb79bdf074b29fc2ee34dd66ea936ed828d9cd54298afa2_arm64",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:8eb089256eae891796741e26ebc18d251e24692f4fce4d6bdab6dbfa8d1930af_s390x",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:d207a79a6144f1f929342f41d2270bf6528caad00bea697d9129eb405241a7df_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:d52027bc58ef6a9a4a0b1b47abb4fb2651db958da5ffb4931c82cebb0838782e_amd64",
            "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:91b4ab5822b81c8c731e587951830b61d318124b0f70a7b5992ab1d7979ca1e1_s390x",
            "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:c11e131a187ff58e4143de82e9e81164359c072ecaa953ba851e2f3ce973e8c0_amd64",
            "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:f0e5ba9ff8d2a7413b21dcd88e238431b8897cae5d24134faeeb17769b930702_ppc64le",
            "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:50ff517fcb19def59ed5599de7ca1aadfc45f8506e605df0a6f7b28a5352e1d7_amd64",
            "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:7a3d210c3b23f5afc21d3db41ce8904a041ad7feffd8503f5c2ee52a97357cb7_s390x",
            "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:a9f630b9bfebe4e363dd4d06e471ac0bc1bb8ada15aa64eeff02d38aa359302d_ppc64le",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:4c71572fdd69a4073455467201b958a308fbd59db81fc553a6ee24eddc45f011_ppc64le",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:6168ffb958078d292d77f6e6331d1875e248c053b05fc87c102cf24912540e80_arm64",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:a3f5d7281f9e28528923f54d816d7fe586f1cba6074f0a775fa613c99e5ad2a5_s390x",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:b180a6a638ac27696a64a05f59dfe0de59f95bad3ade5d922cb8ee4d13d9e024_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2224245"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in goproxy, which is vulnerable to a denial of service caused by improper input validation. This flaw allows a remote attacker can cause the goproxy server to crash by sending a specially crafted HTTP request to the HTTPS page, replacing the path \"/\" with an asterisk \"*\".",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "goproxy: Denial of service (DoS) via unspecified vectors.",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Goproxy is only susceptible to this vulnerability when used in MITM (Man In The Middle) mode. This use case is not relevant to any Red Hat products, so the impact is rated as Moderate.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:17aec04a9fbdbe6901a564743d0bdda4080b32571892a3633c63034aa7bc25cd_amd64",
          "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:9c6657db4952f5096eb9cbae6a8b5bcfaec530b9c41202e604d23bfba90dbcb4_ppc64le",
          "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:e18b3bec5944442cba078061c67c549d820522ddc6261c58a00208643def28a8_s390x"
        ],
        "known_not_affected": [
          "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:19066af2eb30877d010ef66b5d538749da1f0521b4a762871a53c57ead216e9a_s390x",
          "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:35a02234cca01c1f4acc66744fe5238c1810ba098b63f95c5c09f183647032f9_amd64",
          "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:d256c07680a4463f09d4a06a000fe001806cde5ccaa958005a1a3e66a127b5b1_ppc64le",
          "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:21d8549a1b42e78f04f555d4bf662da649e7411b54491055779859fa4bce2a37_arm64",
          "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:52cadb4a29242624ef35270f56317e019ae04dda9c6710d9d944a8628ca00818_ppc64le",
          "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:c354acbac03e2af6fcb7b5b1dbe16ab0a382004ef7a335f9327893138ce2e922_s390x",
          "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:ee129f877f166acabe289aba862cd1d0154f29987dfd9df4800b18c005725256_amd64",
          "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:0a9ccf86889c47b950246e2f6829b568b2f3cb0f37b2ad18282ff2a40f0448d6_s390x",
          "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:4db0118093d6186245a1bad6e33a7c324adf4385ffe632e72ef8eb6fa4bc7cc4_amd64",
          "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:61db6bf89d17320cb1de31b07905a67db6418b8bd5da3b28c105c30c673a69ed_arm64",
          "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:a3c88a63ab8c071cfd28aa97a12d2cf44f8d6f3779875b8bac79b76334995575_ppc64le",
          "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:217ee67bfcec7b49193c035292a10577603397acae7b3d36ef2a8809a47c4b01_amd64",
          "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:b2586abf037cc9a313b5b07a36806d27f8a5fdee8daf99a00ee491243085a7d4_s390x",
          "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:db479b0a4c27104c57911bead5d15b99617a2ae355586e765b04ea02f72662cf_ppc64le",
          "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:45e081dc18d87532beb038ee07e9e99f3ab686ad5a4fe65664f82e490d295d14_ppc64le",
          "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:5149a129f3caf1f0e93ce490df3e4bbab4d842cabd85556970349c81d1de6970_arm64",
          "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:cf3caa9b68d92d8b99237dedd6631fbe96a30ce1ee44f4cc3eb4c9a45b5f906d_amd64",
          "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:fcb6309f9244be94c6154d45f0a5c415783407064fee1ee48a4c05970054da1c_s390x",
          "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:092b03642b8adae73f45ff264d38a796fb8a7fd89b87e712db0473f9ccda3862_s390x",
          "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:0dbc5b109af0e72148bc5c70089e2db9f3a6a30946484ea2b75a05ed96b74049_ppc64le",
          "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:1a8a1d7bfa55de51ec2a777f2ad0d21d61c0e4a8be2802cbf4d76dc4a5d578d6_amd64",
          "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:4c73760f7c2e5283d5fa197a95191d8e0568dbebfabffe476933a2545bea2b3b_s390x",
          "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:4ff423ec1d18619590b5e3ce4b10352dbc50894ec92ec5d0164c8488e6f45a9e_ppc64le",
          "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:cab28a3e2b44dc6f2efebbd5a52dee943ac9a8ae1f52cd4455418a6b689d54b3_amd64",
          "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:6b8fb443051345da399d48c5cff2dce22b4b8b2a9ab224e76d423d820151a8fe_s390x",
          "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:7f0e8e93d13f4fd74c0e801b94c0fa79369f319e371832c59c990f80a02a29fb_ppc64le",
          "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:923bc2abdbf6ad3594e3db6acf6a0054ee13deea7127480e4d200758cc2789d0_amd64",
          "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:bed6367b1913369a99f1fc690df25a592b86d1fce68e2b86ae71ecbea7098952_arm64",
          "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:309b5a86d0f438d93ca64d7eea18c0b69a33a345e913977e2cd6507ce54e4fc9_s390x",
          "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:52b43f37c8801a43153ea7df37ec7a20494ecaa3f6b4b3c71a97bb670b418e44_ppc64le",
          "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:bc2b43b18fb8a054376e2295dc8e4bd7be57e8d2898a3efca3a014c40a109964_amd64",
          "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:2ae1361711997b8ab997c6fc09985af6909968a055d616d633bde23910a000b0_ppc64le",
          "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:33726ea05cce60e263d4f64dab60543b9c70542f1649aa79f0e10bc264d82f6a_amd64",
          "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:e15785bfa7738c85d01dff5e137564401d9a8982785e0bdff73f7df166137cd9_s390x",
          "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:36a3587297be43c27a0348efc2ce0bd6d5cb4ff5447206e07770b78c6804d827_ppc64le",
          "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:d83c01e9498460d577809a37bae6c4a5e8a908209ff5e3541e8453aff29d378b_amd64",
          "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:e5d0c68cad94e04ad024ab91c05c04606b166d30e2c81a5414b4517195878bc3_arm64",
          "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:ed46de26d5f1383b2c2924535cca7af2837e6ebbffd576b20939660facd70dc7_s390x",
          "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:1355bfd45d0f7715fe5a8c709d92951a25d1ee06742373ad632890dbd8678dc4_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:9e58f78573d466a52b2091df3680331b1453f8f1185d72fa8daddaa2bee34522_amd64",
          "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:d164df6e45f3541a748cfac39014048cf356aad5e90441c342f57b318dd44935_s390x",
          "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:1073a52233897ca521366b8a98c401b8f4b43a75e289dfe2bab3281498134808_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:d0c257b6f5fe9790c687dd255ef574a5e5fe5d2d24f90bd76fc674febf681871_amd64",
          "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:d4cff642b23e5d006b179d81b20d1dc5aad68d0123dcb339f72973c68845ec4a_s390x",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:36074f09cf007c51360bbcef9c20f05696a666ed5a7e9a087d3c5f2abc28d3b1_amd64",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:53e09d58b3875d5584aedc091fcce42dcfe3f0d215092ecff8da61211ba822e3_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:d79389a67faa8bdecb904f3341125428463fd9dee0eef4c49ad62b2046b0bc3b_s390x",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:22f1de08f29857973e81b71745ac622d43de92b383a70f9efa7bff7404fb8703_amd64",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:f380c5901d83e14c0fd49616749a1cd7d9ac83b4b3a757c152a1cc94460c0f7f_s390x",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:f5ba1535c00f7330847db8d7202aa1bb09aa7598e2c840dabb9156135688c2ad_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:fd167d95c42008058f7b7dc10f57ab835af7bef956599284daab4d95923a687b_arm64",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:0b1bec21a84065d144bdcfc433adccbc93038bd2a5c8a8164c50004138dbcb9f_arm64",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:701aa70b3c88008e143b97edf1b2ad6f408f3620b3e174fe08d355eca186a8e1_amd64",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:98a5ddc54894ec63160dace01773f0e078d659dbf2e3a637a5061692d13d740d_s390x",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:eecdcf798f46f87751d06803634ee2c55dba5be4fb9191724f6f66ce8e2d1d53_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:7e51fe4b13a94ba6ab433112f2d165a9950b63b6e479d6fd158ad593ff9c8bac_amd64",
          "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:93e15fb7e7ad0ca8bdfa151bb4bc709e19b84a93b9dd4d6c5b5f09c1669410a7_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:e2185f7ac5e82ba3271f5d11bdcf649775afb4e275ff04868c9ba7d0be511e1e_s390x",
          "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:1a1d5cce65a73a7ebd6796803e2adf296ca671816858d668117d9d21d14b1a87_s390x",
          "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:60eefcb09904faadfef9b44f25da9fc8fc4923b178090e7218e67cb9ae0793a3_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:c106a989373ad238437d87f84b70333bd419949a218bbd0b1b33f55ee010a892_amd64",
          "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:0110d494cf1e0171e50218990dde818dfbd0119e88237459dc44fd8ffa8018bc_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:1db819006c96804631357c3415b6ddf2a1c7adc6658d5f2a95dd686331893af2_arm64",
          "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:a662af8813a91db2db0bc6036b57809cba61814d06c3064d2223196883186c9c_amd64",
          "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:bae71b3fcde98cc26207fdab8c6e08bb1c20d5fc517107eee23e52ceb03d060e_s390x",
          "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:656596458a504dc59881347a69ed67ded606fe2ecafebe612cac4ef687b83c2a_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:8c5171517378cf3d1ce8ff5526dfed9cd38c13691e425bb59c5f0ddca83c3984_arm64",
          "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:bc71d7a33f838e3afeefe1cb72df8a9e29e0cf1aa20e3beea882939dcffd51b1_amd64",
          "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:fa66ff5299778d29c990a6c177aa1378f76499f14da81ca0726705ed88205b6c_s390x",
          "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:2073c981617b587e900e92a933f7d144f14a86c9ba5429923a4bba4129877290_amd64",
          "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:aca59c5da1ab71fda2a9c1b58d9637349c99f6501787443d102bd3312a00bf61_s390x",
          "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:f7b2891ac970e16db4204bcc1fd562d41ff4c907223bdbec5e372fe42361a03e_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:7bb21477b9fc520dafb79bdf074b29fc2ee34dd66ea936ed828d9cd54298afa2_arm64",
          "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:8eb089256eae891796741e26ebc18d251e24692f4fce4d6bdab6dbfa8d1930af_s390x",
          "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:d207a79a6144f1f929342f41d2270bf6528caad00bea697d9129eb405241a7df_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:d52027bc58ef6a9a4a0b1b47abb4fb2651db958da5ffb4931c82cebb0838782e_amd64",
          "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:91b4ab5822b81c8c731e587951830b61d318124b0f70a7b5992ab1d7979ca1e1_s390x",
          "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:c11e131a187ff58e4143de82e9e81164359c072ecaa953ba851e2f3ce973e8c0_amd64",
          "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:f0e5ba9ff8d2a7413b21dcd88e238431b8897cae5d24134faeeb17769b930702_ppc64le",
          "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:50ff517fcb19def59ed5599de7ca1aadfc45f8506e605df0a6f7b28a5352e1d7_amd64",
          "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:7a3d210c3b23f5afc21d3db41ce8904a041ad7feffd8503f5c2ee52a97357cb7_s390x",
          "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:a9f630b9bfebe4e363dd4d06e471ac0bc1bb8ada15aa64eeff02d38aa359302d_ppc64le",
          "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:4c71572fdd69a4073455467201b958a308fbd59db81fc553a6ee24eddc45f011_ppc64le",
          "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:6168ffb958078d292d77f6e6331d1875e248c053b05fc87c102cf24912540e80_arm64",
          "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:a3f5d7281f9e28528923f54d816d7fe586f1cba6074f0a775fa613c99e5ad2a5_s390x",
          "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:b180a6a638ac27696a64a05f59dfe0de59f95bad3ade5d922cb8ee4d13d9e024_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-37788"
        },
        {
          "category": "external",
          "summary": "RHBZ#2224245",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224245"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-37788",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-37788"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-37788",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-37788"
        },
        {
          "category": "external",
          "summary": "https://github.com/advisories/GHSA-4r8x-2p26-976p",
          "url": "https://github.com/advisories/GHSA-4r8x-2p26-976p"
        },
        {
          "category": "external",
          "summary": "https://github.com/elazarl/goproxy/issues/502",
          "url": "https://github.com/elazarl/goproxy/issues/502"
        },
        {
          "category": "external",
          "summary": "https://github.com/elazarl/goproxy/pull/507",
          "url": "https://github.com/elazarl/goproxy/pull/507"
        }
      ],
      "release_date": "2023-07-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:17aec04a9fbdbe6901a564743d0bdda4080b32571892a3633c63034aa7bc25cd_amd64",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:9c6657db4952f5096eb9cbae6a8b5bcfaec530b9c41202e604d23bfba90dbcb4_ppc64le",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:e18b3bec5944442cba078061c67c549d820522ddc6261c58a00208643def28a8_s390x"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:6832"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:17aec04a9fbdbe6901a564743d0bdda4080b32571892a3633c63034aa7bc25cd_amd64",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:9c6657db4952f5096eb9cbae6a8b5bcfaec530b9c41202e604d23bfba90dbcb4_ppc64le",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:e18b3bec5944442cba078061c67c549d820522ddc6261c58a00208643def28a8_s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "goproxy: Denial of service (DoS) via unspecified vectors."
    },
    {
      "cve": "CVE-2023-39325",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2023-10-10T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:0a9ccf86889c47b950246e2f6829b568b2f3cb0f37b2ad18282ff2a40f0448d6_s390x",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:4db0118093d6186245a1bad6e33a7c324adf4385ffe632e72ef8eb6fa4bc7cc4_amd64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:61db6bf89d17320cb1de31b07905a67db6418b8bd5da3b28c105c30c673a69ed_arm64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:a3c88a63ab8c071cfd28aa97a12d2cf44f8d6f3779875b8bac79b76334995575_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:217ee67bfcec7b49193c035292a10577603397acae7b3d36ef2a8809a47c4b01_amd64",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:b2586abf037cc9a313b5b07a36806d27f8a5fdee8daf99a00ee491243085a7d4_s390x",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:db479b0a4c27104c57911bead5d15b99617a2ae355586e765b04ea02f72662cf_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:092b03642b8adae73f45ff264d38a796fb8a7fd89b87e712db0473f9ccda3862_s390x",
            "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:0dbc5b109af0e72148bc5c70089e2db9f3a6a30946484ea2b75a05ed96b74049_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:1a8a1d7bfa55de51ec2a777f2ad0d21d61c0e4a8be2802cbf4d76dc4a5d578d6_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:4c73760f7c2e5283d5fa197a95191d8e0568dbebfabffe476933a2545bea2b3b_s390x",
            "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:4ff423ec1d18619590b5e3ce4b10352dbc50894ec92ec5d0164c8488e6f45a9e_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:cab28a3e2b44dc6f2efebbd5a52dee943ac9a8ae1f52cd4455418a6b689d54b3_amd64",
            "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:309b5a86d0f438d93ca64d7eea18c0b69a33a345e913977e2cd6507ce54e4fc9_s390x",
            "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:52b43f37c8801a43153ea7df37ec7a20494ecaa3f6b4b3c71a97bb670b418e44_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:bc2b43b18fb8a054376e2295dc8e4bd7be57e8d2898a3efca3a014c40a109964_amd64",
            "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:2ae1361711997b8ab997c6fc09985af6909968a055d616d633bde23910a000b0_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:33726ea05cce60e263d4f64dab60543b9c70542f1649aa79f0e10bc264d82f6a_amd64",
            "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:e15785bfa7738c85d01dff5e137564401d9a8982785e0bdff73f7df166137cd9_s390x",
            "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:1355bfd45d0f7715fe5a8c709d92951a25d1ee06742373ad632890dbd8678dc4_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:9e58f78573d466a52b2091df3680331b1453f8f1185d72fa8daddaa2bee34522_amd64",
            "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:d164df6e45f3541a748cfac39014048cf356aad5e90441c342f57b318dd44935_s390x",
            "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:1073a52233897ca521366b8a98c401b8f4b43a75e289dfe2bab3281498134808_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:d0c257b6f5fe9790c687dd255ef574a5e5fe5d2d24f90bd76fc674febf681871_amd64",
            "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:d4cff642b23e5d006b179d81b20d1dc5aad68d0123dcb339f72973c68845ec4a_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:36074f09cf007c51360bbcef9c20f05696a666ed5a7e9a087d3c5f2abc28d3b1_amd64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:53e09d58b3875d5584aedc091fcce42dcfe3f0d215092ecff8da61211ba822e3_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:d79389a67faa8bdecb904f3341125428463fd9dee0eef4c49ad62b2046b0bc3b_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:22f1de08f29857973e81b71745ac622d43de92b383a70f9efa7bff7404fb8703_amd64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:f380c5901d83e14c0fd49616749a1cd7d9ac83b4b3a757c152a1cc94460c0f7f_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:f5ba1535c00f7330847db8d7202aa1bb09aa7598e2c840dabb9156135688c2ad_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:fd167d95c42008058f7b7dc10f57ab835af7bef956599284daab4d95923a687b_arm64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:7e51fe4b13a94ba6ab433112f2d165a9950b63b6e479d6fd158ad593ff9c8bac_amd64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:93e15fb7e7ad0ca8bdfa151bb4bc709e19b84a93b9dd4d6c5b5f09c1669410a7_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:e2185f7ac5e82ba3271f5d11bdcf649775afb4e275ff04868c9ba7d0be511e1e_s390x",
            "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:1a1d5cce65a73a7ebd6796803e2adf296ca671816858d668117d9d21d14b1a87_s390x",
            "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:60eefcb09904faadfef9b44f25da9fc8fc4923b178090e7218e67cb9ae0793a3_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:c106a989373ad238437d87f84b70333bd419949a218bbd0b1b33f55ee010a892_amd64",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:656596458a504dc59881347a69ed67ded606fe2ecafebe612cac4ef687b83c2a_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:8c5171517378cf3d1ce8ff5526dfed9cd38c13691e425bb59c5f0ddca83c3984_arm64",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:bc71d7a33f838e3afeefe1cb72df8a9e29e0cf1aa20e3beea882939dcffd51b1_amd64",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:fa66ff5299778d29c990a6c177aa1378f76499f14da81ca0726705ed88205b6c_s390x",
            "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:91b4ab5822b81c8c731e587951830b61d318124b0f70a7b5992ab1d7979ca1e1_s390x",
            "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:c11e131a187ff58e4143de82e9e81164359c072ecaa953ba851e2f3ce973e8c0_amd64",
            "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:f0e5ba9ff8d2a7413b21dcd88e238431b8897cae5d24134faeeb17769b930702_ppc64le",
            "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:50ff517fcb19def59ed5599de7ca1aadfc45f8506e605df0a6f7b28a5352e1d7_amd64",
            "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:7a3d210c3b23f5afc21d3db41ce8904a041ad7feffd8503f5c2ee52a97357cb7_s390x",
            "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:a9f630b9bfebe4e363dd4d06e471ac0bc1bb8ada15aa64eeff02d38aa359302d_ppc64le"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2243296"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in handling multiplexed streams in the HTTP/2 protocol. A client can repeatedly make a request for a new multiplex stream and immediately send an RST_STREAM frame to cancel it. This creates extra work for the server setting up and tearing down the streams while not hitting any server-side limit for the maximum number of active streams per connection, resulting in a denial of service due to server resource consumption. Red Hat has rated the severity of this flaw as \u0027Important\u0027 as the US Cybersecurity and Infrastructure Security Agency (CISA) declared this vulnerability an active exploit.\r\n\r\nCVE-2023-39325 was assigned for the `Rapid Reset Attack` in the Go language packages.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This CVE is related to CVE-2023-44487.\n\nThe majority of RHEL utilities are not long-running applications; instead, they are command-line tools. These tools utilize Golang package as build-time dependency, which is why they are classified as having a \"Moderate\" level of impact.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:19066af2eb30877d010ef66b5d538749da1f0521b4a762871a53c57ead216e9a_s390x",
          "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:35a02234cca01c1f4acc66744fe5238c1810ba098b63f95c5c09f183647032f9_amd64",
          "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:d256c07680a4463f09d4a06a000fe001806cde5ccaa958005a1a3e66a127b5b1_ppc64le",
          "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:21d8549a1b42e78f04f555d4bf662da649e7411b54491055779859fa4bce2a37_arm64",
          "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:52cadb4a29242624ef35270f56317e019ae04dda9c6710d9d944a8628ca00818_ppc64le",
          "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:c354acbac03e2af6fcb7b5b1dbe16ab0a382004ef7a335f9327893138ce2e922_s390x",
          "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:ee129f877f166acabe289aba862cd1d0154f29987dfd9df4800b18c005725256_amd64",
          "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:45e081dc18d87532beb038ee07e9e99f3ab686ad5a4fe65664f82e490d295d14_ppc64le",
          "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:5149a129f3caf1f0e93ce490df3e4bbab4d842cabd85556970349c81d1de6970_arm64",
          "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:cf3caa9b68d92d8b99237dedd6631fbe96a30ce1ee44f4cc3eb4c9a45b5f906d_amd64",
          "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:fcb6309f9244be94c6154d45f0a5c415783407064fee1ee48a4c05970054da1c_s390x",
          "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:6b8fb443051345da399d48c5cff2dce22b4b8b2a9ab224e76d423d820151a8fe_s390x",
          "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:7f0e8e93d13f4fd74c0e801b94c0fa79369f319e371832c59c990f80a02a29fb_ppc64le",
          "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:923bc2abdbf6ad3594e3db6acf6a0054ee13deea7127480e4d200758cc2789d0_amd64",
          "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:bed6367b1913369a99f1fc690df25a592b86d1fce68e2b86ae71ecbea7098952_arm64",
          "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:36a3587297be43c27a0348efc2ce0bd6d5cb4ff5447206e07770b78c6804d827_ppc64le",
          "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:d83c01e9498460d577809a37bae6c4a5e8a908209ff5e3541e8453aff29d378b_amd64",
          "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:e5d0c68cad94e04ad024ab91c05c04606b166d30e2c81a5414b4517195878bc3_arm64",
          "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:ed46de26d5f1383b2c2924535cca7af2837e6ebbffd576b20939660facd70dc7_s390x",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:0b1bec21a84065d144bdcfc433adccbc93038bd2a5c8a8164c50004138dbcb9f_arm64",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:701aa70b3c88008e143b97edf1b2ad6f408f3620b3e174fe08d355eca186a8e1_amd64",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:98a5ddc54894ec63160dace01773f0e078d659dbf2e3a637a5061692d13d740d_s390x",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:eecdcf798f46f87751d06803634ee2c55dba5be4fb9191724f6f66ce8e2d1d53_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:0110d494cf1e0171e50218990dde818dfbd0119e88237459dc44fd8ffa8018bc_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:1db819006c96804631357c3415b6ddf2a1c7adc6658d5f2a95dd686331893af2_arm64",
          "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:a662af8813a91db2db0bc6036b57809cba61814d06c3064d2223196883186c9c_amd64",
          "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:bae71b3fcde98cc26207fdab8c6e08bb1c20d5fc517107eee23e52ceb03d060e_s390x",
          "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:2073c981617b587e900e92a933f7d144f14a86c9ba5429923a4bba4129877290_amd64",
          "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:aca59c5da1ab71fda2a9c1b58d9637349c99f6501787443d102bd3312a00bf61_s390x",
          "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:f7b2891ac970e16db4204bcc1fd562d41ff4c907223bdbec5e372fe42361a03e_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:7bb21477b9fc520dafb79bdf074b29fc2ee34dd66ea936ed828d9cd54298afa2_arm64",
          "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:8eb089256eae891796741e26ebc18d251e24692f4fce4d6bdab6dbfa8d1930af_s390x",
          "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:d207a79a6144f1f929342f41d2270bf6528caad00bea697d9129eb405241a7df_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:d52027bc58ef6a9a4a0b1b47abb4fb2651db958da5ffb4931c82cebb0838782e_amd64",
          "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:4c71572fdd69a4073455467201b958a308fbd59db81fc553a6ee24eddc45f011_ppc64le",
          "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:6168ffb958078d292d77f6e6331d1875e248c053b05fc87c102cf24912540e80_arm64",
          "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:a3f5d7281f9e28528923f54d816d7fe586f1cba6074f0a775fa613c99e5ad2a5_s390x",
          "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:b180a6a638ac27696a64a05f59dfe0de59f95bad3ade5d922cb8ee4d13d9e024_amd64",
          "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:17aec04a9fbdbe6901a564743d0bdda4080b32571892a3633c63034aa7bc25cd_amd64",
          "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:9c6657db4952f5096eb9cbae6a8b5bcfaec530b9c41202e604d23bfba90dbcb4_ppc64le",
          "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:e18b3bec5944442cba078061c67c549d820522ddc6261c58a00208643def28a8_s390x"
        ],
        "known_not_affected": [
          "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:0a9ccf86889c47b950246e2f6829b568b2f3cb0f37b2ad18282ff2a40f0448d6_s390x",
          "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:4db0118093d6186245a1bad6e33a7c324adf4385ffe632e72ef8eb6fa4bc7cc4_amd64",
          "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:61db6bf89d17320cb1de31b07905a67db6418b8bd5da3b28c105c30c673a69ed_arm64",
          "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:a3c88a63ab8c071cfd28aa97a12d2cf44f8d6f3779875b8bac79b76334995575_ppc64le",
          "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:217ee67bfcec7b49193c035292a10577603397acae7b3d36ef2a8809a47c4b01_amd64",
          "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:b2586abf037cc9a313b5b07a36806d27f8a5fdee8daf99a00ee491243085a7d4_s390x",
          "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:db479b0a4c27104c57911bead5d15b99617a2ae355586e765b04ea02f72662cf_ppc64le",
          "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:092b03642b8adae73f45ff264d38a796fb8a7fd89b87e712db0473f9ccda3862_s390x",
          "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:0dbc5b109af0e72148bc5c70089e2db9f3a6a30946484ea2b75a05ed96b74049_ppc64le",
          "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:1a8a1d7bfa55de51ec2a777f2ad0d21d61c0e4a8be2802cbf4d76dc4a5d578d6_amd64",
          "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:4c73760f7c2e5283d5fa197a95191d8e0568dbebfabffe476933a2545bea2b3b_s390x",
          "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:4ff423ec1d18619590b5e3ce4b10352dbc50894ec92ec5d0164c8488e6f45a9e_ppc64le",
          "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:cab28a3e2b44dc6f2efebbd5a52dee943ac9a8ae1f52cd4455418a6b689d54b3_amd64",
          "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:309b5a86d0f438d93ca64d7eea18c0b69a33a345e913977e2cd6507ce54e4fc9_s390x",
          "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:52b43f37c8801a43153ea7df37ec7a20494ecaa3f6b4b3c71a97bb670b418e44_ppc64le",
          "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:bc2b43b18fb8a054376e2295dc8e4bd7be57e8d2898a3efca3a014c40a109964_amd64",
          "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:2ae1361711997b8ab997c6fc09985af6909968a055d616d633bde23910a000b0_ppc64le",
          "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:33726ea05cce60e263d4f64dab60543b9c70542f1649aa79f0e10bc264d82f6a_amd64",
          "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:e15785bfa7738c85d01dff5e137564401d9a8982785e0bdff73f7df166137cd9_s390x",
          "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:1355bfd45d0f7715fe5a8c709d92951a25d1ee06742373ad632890dbd8678dc4_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:9e58f78573d466a52b2091df3680331b1453f8f1185d72fa8daddaa2bee34522_amd64",
          "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:d164df6e45f3541a748cfac39014048cf356aad5e90441c342f57b318dd44935_s390x",
          "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:1073a52233897ca521366b8a98c401b8f4b43a75e289dfe2bab3281498134808_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:d0c257b6f5fe9790c687dd255ef574a5e5fe5d2d24f90bd76fc674febf681871_amd64",
          "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:d4cff642b23e5d006b179d81b20d1dc5aad68d0123dcb339f72973c68845ec4a_s390x",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:36074f09cf007c51360bbcef9c20f05696a666ed5a7e9a087d3c5f2abc28d3b1_amd64",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:53e09d58b3875d5584aedc091fcce42dcfe3f0d215092ecff8da61211ba822e3_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:d79389a67faa8bdecb904f3341125428463fd9dee0eef4c49ad62b2046b0bc3b_s390x",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:22f1de08f29857973e81b71745ac622d43de92b383a70f9efa7bff7404fb8703_amd64",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:f380c5901d83e14c0fd49616749a1cd7d9ac83b4b3a757c152a1cc94460c0f7f_s390x",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:f5ba1535c00f7330847db8d7202aa1bb09aa7598e2c840dabb9156135688c2ad_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:fd167d95c42008058f7b7dc10f57ab835af7bef956599284daab4d95923a687b_arm64",
          "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:7e51fe4b13a94ba6ab433112f2d165a9950b63b6e479d6fd158ad593ff9c8bac_amd64",
          "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:93e15fb7e7ad0ca8bdfa151bb4bc709e19b84a93b9dd4d6c5b5f09c1669410a7_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:e2185f7ac5e82ba3271f5d11bdcf649775afb4e275ff04868c9ba7d0be511e1e_s390x",
          "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:1a1d5cce65a73a7ebd6796803e2adf296ca671816858d668117d9d21d14b1a87_s390x",
          "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:60eefcb09904faadfef9b44f25da9fc8fc4923b178090e7218e67cb9ae0793a3_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:c106a989373ad238437d87f84b70333bd419949a218bbd0b1b33f55ee010a892_amd64",
          "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:656596458a504dc59881347a69ed67ded606fe2ecafebe612cac4ef687b83c2a_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:8c5171517378cf3d1ce8ff5526dfed9cd38c13691e425bb59c5f0ddca83c3984_arm64",
          "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:bc71d7a33f838e3afeefe1cb72df8a9e29e0cf1aa20e3beea882939dcffd51b1_amd64",
          "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:fa66ff5299778d29c990a6c177aa1378f76499f14da81ca0726705ed88205b6c_s390x",
          "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:91b4ab5822b81c8c731e587951830b61d318124b0f70a7b5992ab1d7979ca1e1_s390x",
          "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:c11e131a187ff58e4143de82e9e81164359c072ecaa953ba851e2f3ce973e8c0_amd64",
          "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:f0e5ba9ff8d2a7413b21dcd88e238431b8897cae5d24134faeeb17769b930702_ppc64le",
          "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:50ff517fcb19def59ed5599de7ca1aadfc45f8506e605df0a6f7b28a5352e1d7_amd64",
          "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:7a3d210c3b23f5afc21d3db41ce8904a041ad7feffd8503f5c2ee52a97357cb7_s390x",
          "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:a9f630b9bfebe4e363dd4d06e471ac0bc1bb8ada15aa64eeff02d38aa359302d_ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-39325"
        },
        {
          "category": "external",
          "summary": "RHBZ#2243296",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243296"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-39325",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-39325"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-39325",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-39325"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/cve/CVE-2023-44487",
          "url": "https://access.redhat.com/security/cve/CVE-2023-44487"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003",
          "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/63417",
          "url": "https://go.dev/issue/63417"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2023-2102",
          "url": "https://pkg.go.dev/vuln/GO-2023-2102"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487",
          "url": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487"
        }
      ],
      "release_date": "2023-10-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:19066af2eb30877d010ef66b5d538749da1f0521b4a762871a53c57ead216e9a_s390x",
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:35a02234cca01c1f4acc66744fe5238c1810ba098b63f95c5c09f183647032f9_amd64",
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:d256c07680a4463f09d4a06a000fe001806cde5ccaa958005a1a3e66a127b5b1_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:21d8549a1b42e78f04f555d4bf662da649e7411b54491055779859fa4bce2a37_arm64",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:52cadb4a29242624ef35270f56317e019ae04dda9c6710d9d944a8628ca00818_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:c354acbac03e2af6fcb7b5b1dbe16ab0a382004ef7a335f9327893138ce2e922_s390x",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:ee129f877f166acabe289aba862cd1d0154f29987dfd9df4800b18c005725256_amd64",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:45e081dc18d87532beb038ee07e9e99f3ab686ad5a4fe65664f82e490d295d14_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:5149a129f3caf1f0e93ce490df3e4bbab4d842cabd85556970349c81d1de6970_arm64",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:cf3caa9b68d92d8b99237dedd6631fbe96a30ce1ee44f4cc3eb4c9a45b5f906d_amd64",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:fcb6309f9244be94c6154d45f0a5c415783407064fee1ee48a4c05970054da1c_s390x",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:6b8fb443051345da399d48c5cff2dce22b4b8b2a9ab224e76d423d820151a8fe_s390x",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:7f0e8e93d13f4fd74c0e801b94c0fa79369f319e371832c59c990f80a02a29fb_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:923bc2abdbf6ad3594e3db6acf6a0054ee13deea7127480e4d200758cc2789d0_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:bed6367b1913369a99f1fc690df25a592b86d1fce68e2b86ae71ecbea7098952_arm64",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:36a3587297be43c27a0348efc2ce0bd6d5cb4ff5447206e07770b78c6804d827_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:d83c01e9498460d577809a37bae6c4a5e8a908209ff5e3541e8453aff29d378b_amd64",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:e5d0c68cad94e04ad024ab91c05c04606b166d30e2c81a5414b4517195878bc3_arm64",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:ed46de26d5f1383b2c2924535cca7af2837e6ebbffd576b20939660facd70dc7_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:0b1bec21a84065d144bdcfc433adccbc93038bd2a5c8a8164c50004138dbcb9f_arm64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:701aa70b3c88008e143b97edf1b2ad6f408f3620b3e174fe08d355eca186a8e1_amd64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:98a5ddc54894ec63160dace01773f0e078d659dbf2e3a637a5061692d13d740d_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:eecdcf798f46f87751d06803634ee2c55dba5be4fb9191724f6f66ce8e2d1d53_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:0110d494cf1e0171e50218990dde818dfbd0119e88237459dc44fd8ffa8018bc_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:1db819006c96804631357c3415b6ddf2a1c7adc6658d5f2a95dd686331893af2_arm64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:a662af8813a91db2db0bc6036b57809cba61814d06c3064d2223196883186c9c_amd64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:bae71b3fcde98cc26207fdab8c6e08bb1c20d5fc517107eee23e52ceb03d060e_s390x",
            "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:2073c981617b587e900e92a933f7d144f14a86c9ba5429923a4bba4129877290_amd64",
            "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:aca59c5da1ab71fda2a9c1b58d9637349c99f6501787443d102bd3312a00bf61_s390x",
            "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:f7b2891ac970e16db4204bcc1fd562d41ff4c907223bdbec5e372fe42361a03e_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:7bb21477b9fc520dafb79bdf074b29fc2ee34dd66ea936ed828d9cd54298afa2_arm64",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:8eb089256eae891796741e26ebc18d251e24692f4fce4d6bdab6dbfa8d1930af_s390x",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:d207a79a6144f1f929342f41d2270bf6528caad00bea697d9129eb405241a7df_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:d52027bc58ef6a9a4a0b1b47abb4fb2651db958da5ffb4931c82cebb0838782e_amd64",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:4c71572fdd69a4073455467201b958a308fbd59db81fc553a6ee24eddc45f011_ppc64le",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:6168ffb958078d292d77f6e6331d1875e248c053b05fc87c102cf24912540e80_arm64",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:a3f5d7281f9e28528923f54d816d7fe586f1cba6074f0a775fa613c99e5ad2a5_s390x",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:b180a6a638ac27696a64a05f59dfe0de59f95bad3ade5d922cb8ee4d13d9e024_amd64",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:17aec04a9fbdbe6901a564743d0bdda4080b32571892a3633c63034aa7bc25cd_amd64",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:9c6657db4952f5096eb9cbae6a8b5bcfaec530b9c41202e604d23bfba90dbcb4_ppc64le",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:e18b3bec5944442cba078061c67c549d820522ddc6261c58a00208643def28a8_s390x"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:6832"
        },
        {
          "category": "workaround",
          "details": "The default stream concurrency limit in golang is 250 streams (requests) per HTTP/2 connection. This value may be adjusted in the golang.org/x/net/http2 package using the Server.MaxConcurrentStreams setting and the ConfigureServer function which are available in golang.org/x/net/http2.",
          "product_ids": [
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:19066af2eb30877d010ef66b5d538749da1f0521b4a762871a53c57ead216e9a_s390x",
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:35a02234cca01c1f4acc66744fe5238c1810ba098b63f95c5c09f183647032f9_amd64",
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:d256c07680a4463f09d4a06a000fe001806cde5ccaa958005a1a3e66a127b5b1_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:21d8549a1b42e78f04f555d4bf662da649e7411b54491055779859fa4bce2a37_arm64",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:52cadb4a29242624ef35270f56317e019ae04dda9c6710d9d944a8628ca00818_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:c354acbac03e2af6fcb7b5b1dbe16ab0a382004ef7a335f9327893138ce2e922_s390x",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:ee129f877f166acabe289aba862cd1d0154f29987dfd9df4800b18c005725256_amd64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:0a9ccf86889c47b950246e2f6829b568b2f3cb0f37b2ad18282ff2a40f0448d6_s390x",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:4db0118093d6186245a1bad6e33a7c324adf4385ffe632e72ef8eb6fa4bc7cc4_amd64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:61db6bf89d17320cb1de31b07905a67db6418b8bd5da3b28c105c30c673a69ed_arm64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:a3c88a63ab8c071cfd28aa97a12d2cf44f8d6f3779875b8bac79b76334995575_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:217ee67bfcec7b49193c035292a10577603397acae7b3d36ef2a8809a47c4b01_amd64",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:b2586abf037cc9a313b5b07a36806d27f8a5fdee8daf99a00ee491243085a7d4_s390x",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:db479b0a4c27104c57911bead5d15b99617a2ae355586e765b04ea02f72662cf_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:45e081dc18d87532beb038ee07e9e99f3ab686ad5a4fe65664f82e490d295d14_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:5149a129f3caf1f0e93ce490df3e4bbab4d842cabd85556970349c81d1de6970_arm64",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:cf3caa9b68d92d8b99237dedd6631fbe96a30ce1ee44f4cc3eb4c9a45b5f906d_amd64",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:fcb6309f9244be94c6154d45f0a5c415783407064fee1ee48a4c05970054da1c_s390x",
            "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:092b03642b8adae73f45ff264d38a796fb8a7fd89b87e712db0473f9ccda3862_s390x",
            "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:0dbc5b109af0e72148bc5c70089e2db9f3a6a30946484ea2b75a05ed96b74049_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:1a8a1d7bfa55de51ec2a777f2ad0d21d61c0e4a8be2802cbf4d76dc4a5d578d6_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:4c73760f7c2e5283d5fa197a95191d8e0568dbebfabffe476933a2545bea2b3b_s390x",
            "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:4ff423ec1d18619590b5e3ce4b10352dbc50894ec92ec5d0164c8488e6f45a9e_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:cab28a3e2b44dc6f2efebbd5a52dee943ac9a8ae1f52cd4455418a6b689d54b3_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:6b8fb443051345da399d48c5cff2dce22b4b8b2a9ab224e76d423d820151a8fe_s390x",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:7f0e8e93d13f4fd74c0e801b94c0fa79369f319e371832c59c990f80a02a29fb_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:923bc2abdbf6ad3594e3db6acf6a0054ee13deea7127480e4d200758cc2789d0_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:bed6367b1913369a99f1fc690df25a592b86d1fce68e2b86ae71ecbea7098952_arm64",
            "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:309b5a86d0f438d93ca64d7eea18c0b69a33a345e913977e2cd6507ce54e4fc9_s390x",
            "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:52b43f37c8801a43153ea7df37ec7a20494ecaa3f6b4b3c71a97bb670b418e44_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:bc2b43b18fb8a054376e2295dc8e4bd7be57e8d2898a3efca3a014c40a109964_amd64",
            "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:2ae1361711997b8ab997c6fc09985af6909968a055d616d633bde23910a000b0_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:33726ea05cce60e263d4f64dab60543b9c70542f1649aa79f0e10bc264d82f6a_amd64",
            "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:e15785bfa7738c85d01dff5e137564401d9a8982785e0bdff73f7df166137cd9_s390x",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:36a3587297be43c27a0348efc2ce0bd6d5cb4ff5447206e07770b78c6804d827_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:d83c01e9498460d577809a37bae6c4a5e8a908209ff5e3541e8453aff29d378b_amd64",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:e5d0c68cad94e04ad024ab91c05c04606b166d30e2c81a5414b4517195878bc3_arm64",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:ed46de26d5f1383b2c2924535cca7af2837e6ebbffd576b20939660facd70dc7_s390x",
            "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:1355bfd45d0f7715fe5a8c709d92951a25d1ee06742373ad632890dbd8678dc4_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:9e58f78573d466a52b2091df3680331b1453f8f1185d72fa8daddaa2bee34522_amd64",
            "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:d164df6e45f3541a748cfac39014048cf356aad5e90441c342f57b318dd44935_s390x",
            "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:1073a52233897ca521366b8a98c401b8f4b43a75e289dfe2bab3281498134808_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:d0c257b6f5fe9790c687dd255ef574a5e5fe5d2d24f90bd76fc674febf681871_amd64",
            "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:d4cff642b23e5d006b179d81b20d1dc5aad68d0123dcb339f72973c68845ec4a_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:36074f09cf007c51360bbcef9c20f05696a666ed5a7e9a087d3c5f2abc28d3b1_amd64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:53e09d58b3875d5584aedc091fcce42dcfe3f0d215092ecff8da61211ba822e3_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:d79389a67faa8bdecb904f3341125428463fd9dee0eef4c49ad62b2046b0bc3b_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:22f1de08f29857973e81b71745ac622d43de92b383a70f9efa7bff7404fb8703_amd64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:f380c5901d83e14c0fd49616749a1cd7d9ac83b4b3a757c152a1cc94460c0f7f_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:f5ba1535c00f7330847db8d7202aa1bb09aa7598e2c840dabb9156135688c2ad_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:fd167d95c42008058f7b7dc10f57ab835af7bef956599284daab4d95923a687b_arm64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:0b1bec21a84065d144bdcfc433adccbc93038bd2a5c8a8164c50004138dbcb9f_arm64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:701aa70b3c88008e143b97edf1b2ad6f408f3620b3e174fe08d355eca186a8e1_amd64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:98a5ddc54894ec63160dace01773f0e078d659dbf2e3a637a5061692d13d740d_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:eecdcf798f46f87751d06803634ee2c55dba5be4fb9191724f6f66ce8e2d1d53_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:7e51fe4b13a94ba6ab433112f2d165a9950b63b6e479d6fd158ad593ff9c8bac_amd64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:93e15fb7e7ad0ca8bdfa151bb4bc709e19b84a93b9dd4d6c5b5f09c1669410a7_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:e2185f7ac5e82ba3271f5d11bdcf649775afb4e275ff04868c9ba7d0be511e1e_s390x",
            "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:1a1d5cce65a73a7ebd6796803e2adf296ca671816858d668117d9d21d14b1a87_s390x",
            "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:60eefcb09904faadfef9b44f25da9fc8fc4923b178090e7218e67cb9ae0793a3_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:c106a989373ad238437d87f84b70333bd419949a218bbd0b1b33f55ee010a892_amd64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:0110d494cf1e0171e50218990dde818dfbd0119e88237459dc44fd8ffa8018bc_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:1db819006c96804631357c3415b6ddf2a1c7adc6658d5f2a95dd686331893af2_arm64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:a662af8813a91db2db0bc6036b57809cba61814d06c3064d2223196883186c9c_amd64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:bae71b3fcde98cc26207fdab8c6e08bb1c20d5fc517107eee23e52ceb03d060e_s390x",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:656596458a504dc59881347a69ed67ded606fe2ecafebe612cac4ef687b83c2a_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:8c5171517378cf3d1ce8ff5526dfed9cd38c13691e425bb59c5f0ddca83c3984_arm64",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:bc71d7a33f838e3afeefe1cb72df8a9e29e0cf1aa20e3beea882939dcffd51b1_amd64",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:fa66ff5299778d29c990a6c177aa1378f76499f14da81ca0726705ed88205b6c_s390x",
            "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:2073c981617b587e900e92a933f7d144f14a86c9ba5429923a4bba4129877290_amd64",
            "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:aca59c5da1ab71fda2a9c1b58d9637349c99f6501787443d102bd3312a00bf61_s390x",
            "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:f7b2891ac970e16db4204bcc1fd562d41ff4c907223bdbec5e372fe42361a03e_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:7bb21477b9fc520dafb79bdf074b29fc2ee34dd66ea936ed828d9cd54298afa2_arm64",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:8eb089256eae891796741e26ebc18d251e24692f4fce4d6bdab6dbfa8d1930af_s390x",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:d207a79a6144f1f929342f41d2270bf6528caad00bea697d9129eb405241a7df_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:d52027bc58ef6a9a4a0b1b47abb4fb2651db958da5ffb4931c82cebb0838782e_amd64",
            "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:91b4ab5822b81c8c731e587951830b61d318124b0f70a7b5992ab1d7979ca1e1_s390x",
            "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:c11e131a187ff58e4143de82e9e81164359c072ecaa953ba851e2f3ce973e8c0_amd64",
            "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:f0e5ba9ff8d2a7413b21dcd88e238431b8897cae5d24134faeeb17769b930702_ppc64le",
            "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:50ff517fcb19def59ed5599de7ca1aadfc45f8506e605df0a6f7b28a5352e1d7_amd64",
            "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:7a3d210c3b23f5afc21d3db41ce8904a041ad7feffd8503f5c2ee52a97357cb7_s390x",
            "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:a9f630b9bfebe4e363dd4d06e471ac0bc1bb8ada15aa64eeff02d38aa359302d_ppc64le",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:4c71572fdd69a4073455467201b958a308fbd59db81fc553a6ee24eddc45f011_ppc64le",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:6168ffb958078d292d77f6e6331d1875e248c053b05fc87c102cf24912540e80_arm64",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:a3f5d7281f9e28528923f54d816d7fe586f1cba6074f0a775fa613c99e5ad2a5_s390x",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:b180a6a638ac27696a64a05f59dfe0de59f95bad3ade5d922cb8ee4d13d9e024_amd64",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:17aec04a9fbdbe6901a564743d0bdda4080b32571892a3633c63034aa7bc25cd_amd64",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:9c6657db4952f5096eb9cbae6a8b5bcfaec530b9c41202e604d23bfba90dbcb4_ppc64le",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:e18b3bec5944442cba078061c67c549d820522ddc6261c58a00208643def28a8_s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:19066af2eb30877d010ef66b5d538749da1f0521b4a762871a53c57ead216e9a_s390x",
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:35a02234cca01c1f4acc66744fe5238c1810ba098b63f95c5c09f183647032f9_amd64",
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:d256c07680a4463f09d4a06a000fe001806cde5ccaa958005a1a3e66a127b5b1_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:21d8549a1b42e78f04f555d4bf662da649e7411b54491055779859fa4bce2a37_arm64",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:52cadb4a29242624ef35270f56317e019ae04dda9c6710d9d944a8628ca00818_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:c354acbac03e2af6fcb7b5b1dbe16ab0a382004ef7a335f9327893138ce2e922_s390x",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:ee129f877f166acabe289aba862cd1d0154f29987dfd9df4800b18c005725256_amd64",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:45e081dc18d87532beb038ee07e9e99f3ab686ad5a4fe65664f82e490d295d14_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:5149a129f3caf1f0e93ce490df3e4bbab4d842cabd85556970349c81d1de6970_arm64",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:cf3caa9b68d92d8b99237dedd6631fbe96a30ce1ee44f4cc3eb4c9a45b5f906d_amd64",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:fcb6309f9244be94c6154d45f0a5c415783407064fee1ee48a4c05970054da1c_s390x",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:6b8fb443051345da399d48c5cff2dce22b4b8b2a9ab224e76d423d820151a8fe_s390x",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:7f0e8e93d13f4fd74c0e801b94c0fa79369f319e371832c59c990f80a02a29fb_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:923bc2abdbf6ad3594e3db6acf6a0054ee13deea7127480e4d200758cc2789d0_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:bed6367b1913369a99f1fc690df25a592b86d1fce68e2b86ae71ecbea7098952_arm64",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:36a3587297be43c27a0348efc2ce0bd6d5cb4ff5447206e07770b78c6804d827_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:d83c01e9498460d577809a37bae6c4a5e8a908209ff5e3541e8453aff29d378b_amd64",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:e5d0c68cad94e04ad024ab91c05c04606b166d30e2c81a5414b4517195878bc3_arm64",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:ed46de26d5f1383b2c2924535cca7af2837e6ebbffd576b20939660facd70dc7_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:0b1bec21a84065d144bdcfc433adccbc93038bd2a5c8a8164c50004138dbcb9f_arm64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:701aa70b3c88008e143b97edf1b2ad6f408f3620b3e174fe08d355eca186a8e1_amd64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:98a5ddc54894ec63160dace01773f0e078d659dbf2e3a637a5061692d13d740d_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:eecdcf798f46f87751d06803634ee2c55dba5be4fb9191724f6f66ce8e2d1d53_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:0110d494cf1e0171e50218990dde818dfbd0119e88237459dc44fd8ffa8018bc_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:1db819006c96804631357c3415b6ddf2a1c7adc6658d5f2a95dd686331893af2_arm64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:a662af8813a91db2db0bc6036b57809cba61814d06c3064d2223196883186c9c_amd64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:bae71b3fcde98cc26207fdab8c6e08bb1c20d5fc517107eee23e52ceb03d060e_s390x",
            "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:2073c981617b587e900e92a933f7d144f14a86c9ba5429923a4bba4129877290_amd64",
            "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:aca59c5da1ab71fda2a9c1b58d9637349c99f6501787443d102bd3312a00bf61_s390x",
            "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:f7b2891ac970e16db4204bcc1fd562d41ff4c907223bdbec5e372fe42361a03e_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:7bb21477b9fc520dafb79bdf074b29fc2ee34dd66ea936ed828d9cd54298afa2_arm64",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:8eb089256eae891796741e26ebc18d251e24692f4fce4d6bdab6dbfa8d1930af_s390x",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:d207a79a6144f1f929342f41d2270bf6528caad00bea697d9129eb405241a7df_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:d52027bc58ef6a9a4a0b1b47abb4fb2651db958da5ffb4931c82cebb0838782e_amd64",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:4c71572fdd69a4073455467201b958a308fbd59db81fc553a6ee24eddc45f011_ppc64le",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:6168ffb958078d292d77f6e6331d1875e248c053b05fc87c102cf24912540e80_arm64",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:a3f5d7281f9e28528923f54d816d7fe586f1cba6074f0a775fa613c99e5ad2a5_s390x",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:b180a6a638ac27696a64a05f59dfe0de59f95bad3ade5d922cb8ee4d13d9e024_amd64",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:17aec04a9fbdbe6901a564743d0bdda4080b32571892a3633c63034aa7bc25cd_amd64",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:9c6657db4952f5096eb9cbae6a8b5bcfaec530b9c41202e604d23bfba90dbcb4_ppc64le",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:e18b3bec5944442cba078061c67c549d820522ddc6261c58a00208643def28a8_s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)"
    },
    {
      "cve": "CVE-2023-44487",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2023-10-09T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:19066af2eb30877d010ef66b5d538749da1f0521b4a762871a53c57ead216e9a_s390x",
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:35a02234cca01c1f4acc66744fe5238c1810ba098b63f95c5c09f183647032f9_amd64",
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:d256c07680a4463f09d4a06a000fe001806cde5ccaa958005a1a3e66a127b5b1_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:21d8549a1b42e78f04f555d4bf662da649e7411b54491055779859fa4bce2a37_arm64",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:52cadb4a29242624ef35270f56317e019ae04dda9c6710d9d944a8628ca00818_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:c354acbac03e2af6fcb7b5b1dbe16ab0a382004ef7a335f9327893138ce2e922_s390x",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:ee129f877f166acabe289aba862cd1d0154f29987dfd9df4800b18c005725256_amd64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:0a9ccf86889c47b950246e2f6829b568b2f3cb0f37b2ad18282ff2a40f0448d6_s390x",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:4db0118093d6186245a1bad6e33a7c324adf4385ffe632e72ef8eb6fa4bc7cc4_amd64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:61db6bf89d17320cb1de31b07905a67db6418b8bd5da3b28c105c30c673a69ed_arm64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:a3c88a63ab8c071cfd28aa97a12d2cf44f8d6f3779875b8bac79b76334995575_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:217ee67bfcec7b49193c035292a10577603397acae7b3d36ef2a8809a47c4b01_amd64",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:b2586abf037cc9a313b5b07a36806d27f8a5fdee8daf99a00ee491243085a7d4_s390x",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:db479b0a4c27104c57911bead5d15b99617a2ae355586e765b04ea02f72662cf_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:45e081dc18d87532beb038ee07e9e99f3ab686ad5a4fe65664f82e490d295d14_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:5149a129f3caf1f0e93ce490df3e4bbab4d842cabd85556970349c81d1de6970_arm64",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:cf3caa9b68d92d8b99237dedd6631fbe96a30ce1ee44f4cc3eb4c9a45b5f906d_amd64",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:fcb6309f9244be94c6154d45f0a5c415783407064fee1ee48a4c05970054da1c_s390x",
            "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:092b03642b8adae73f45ff264d38a796fb8a7fd89b87e712db0473f9ccda3862_s390x",
            "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:0dbc5b109af0e72148bc5c70089e2db9f3a6a30946484ea2b75a05ed96b74049_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:1a8a1d7bfa55de51ec2a777f2ad0d21d61c0e4a8be2802cbf4d76dc4a5d578d6_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:4c73760f7c2e5283d5fa197a95191d8e0568dbebfabffe476933a2545bea2b3b_s390x",
            "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:4ff423ec1d18619590b5e3ce4b10352dbc50894ec92ec5d0164c8488e6f45a9e_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:cab28a3e2b44dc6f2efebbd5a52dee943ac9a8ae1f52cd4455418a6b689d54b3_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:6b8fb443051345da399d48c5cff2dce22b4b8b2a9ab224e76d423d820151a8fe_s390x",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:7f0e8e93d13f4fd74c0e801b94c0fa79369f319e371832c59c990f80a02a29fb_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:923bc2abdbf6ad3594e3db6acf6a0054ee13deea7127480e4d200758cc2789d0_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:bed6367b1913369a99f1fc690df25a592b86d1fce68e2b86ae71ecbea7098952_arm64",
            "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:309b5a86d0f438d93ca64d7eea18c0b69a33a345e913977e2cd6507ce54e4fc9_s390x",
            "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:52b43f37c8801a43153ea7df37ec7a20494ecaa3f6b4b3c71a97bb670b418e44_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:bc2b43b18fb8a054376e2295dc8e4bd7be57e8d2898a3efca3a014c40a109964_amd64",
            "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:2ae1361711997b8ab997c6fc09985af6909968a055d616d633bde23910a000b0_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:33726ea05cce60e263d4f64dab60543b9c70542f1649aa79f0e10bc264d82f6a_amd64",
            "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:e15785bfa7738c85d01dff5e137564401d9a8982785e0bdff73f7df166137cd9_s390x",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:36a3587297be43c27a0348efc2ce0bd6d5cb4ff5447206e07770b78c6804d827_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:d83c01e9498460d577809a37bae6c4a5e8a908209ff5e3541e8453aff29d378b_amd64",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:e5d0c68cad94e04ad024ab91c05c04606b166d30e2c81a5414b4517195878bc3_arm64",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:ed46de26d5f1383b2c2924535cca7af2837e6ebbffd576b20939660facd70dc7_s390x",
            "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:1073a52233897ca521366b8a98c401b8f4b43a75e289dfe2bab3281498134808_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:d0c257b6f5fe9790c687dd255ef574a5e5fe5d2d24f90bd76fc674febf681871_amd64",
            "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:d4cff642b23e5d006b179d81b20d1dc5aad68d0123dcb339f72973c68845ec4a_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:36074f09cf007c51360bbcef9c20f05696a666ed5a7e9a087d3c5f2abc28d3b1_amd64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:53e09d58b3875d5584aedc091fcce42dcfe3f0d215092ecff8da61211ba822e3_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:d79389a67faa8bdecb904f3341125428463fd9dee0eef4c49ad62b2046b0bc3b_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:22f1de08f29857973e81b71745ac622d43de92b383a70f9efa7bff7404fb8703_amd64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:f380c5901d83e14c0fd49616749a1cd7d9ac83b4b3a757c152a1cc94460c0f7f_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:f5ba1535c00f7330847db8d7202aa1bb09aa7598e2c840dabb9156135688c2ad_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:fd167d95c42008058f7b7dc10f57ab835af7bef956599284daab4d95923a687b_arm64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:0b1bec21a84065d144bdcfc433adccbc93038bd2a5c8a8164c50004138dbcb9f_arm64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:701aa70b3c88008e143b97edf1b2ad6f408f3620b3e174fe08d355eca186a8e1_amd64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:98a5ddc54894ec63160dace01773f0e078d659dbf2e3a637a5061692d13d740d_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:eecdcf798f46f87751d06803634ee2c55dba5be4fb9191724f6f66ce8e2d1d53_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:1a1d5cce65a73a7ebd6796803e2adf296ca671816858d668117d9d21d14b1a87_s390x",
            "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:60eefcb09904faadfef9b44f25da9fc8fc4923b178090e7218e67cb9ae0793a3_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:c106a989373ad238437d87f84b70333bd419949a218bbd0b1b33f55ee010a892_amd64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:0110d494cf1e0171e50218990dde818dfbd0119e88237459dc44fd8ffa8018bc_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:1db819006c96804631357c3415b6ddf2a1c7adc6658d5f2a95dd686331893af2_arm64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:a662af8813a91db2db0bc6036b57809cba61814d06c3064d2223196883186c9c_amd64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:bae71b3fcde98cc26207fdab8c6e08bb1c20d5fc517107eee23e52ceb03d060e_s390x",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:656596458a504dc59881347a69ed67ded606fe2ecafebe612cac4ef687b83c2a_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:8c5171517378cf3d1ce8ff5526dfed9cd38c13691e425bb59c5f0ddca83c3984_arm64",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:bc71d7a33f838e3afeefe1cb72df8a9e29e0cf1aa20e3beea882939dcffd51b1_amd64",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:fa66ff5299778d29c990a6c177aa1378f76499f14da81ca0726705ed88205b6c_s390x",
            "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:2073c981617b587e900e92a933f7d144f14a86c9ba5429923a4bba4129877290_amd64",
            "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:aca59c5da1ab71fda2a9c1b58d9637349c99f6501787443d102bd3312a00bf61_s390x",
            "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:f7b2891ac970e16db4204bcc1fd562d41ff4c907223bdbec5e372fe42361a03e_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:7bb21477b9fc520dafb79bdf074b29fc2ee34dd66ea936ed828d9cd54298afa2_arm64",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:8eb089256eae891796741e26ebc18d251e24692f4fce4d6bdab6dbfa8d1930af_s390x",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:d207a79a6144f1f929342f41d2270bf6528caad00bea697d9129eb405241a7df_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:d52027bc58ef6a9a4a0b1b47abb4fb2651db958da5ffb4931c82cebb0838782e_amd64",
            "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:91b4ab5822b81c8c731e587951830b61d318124b0f70a7b5992ab1d7979ca1e1_s390x",
            "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:c11e131a187ff58e4143de82e9e81164359c072ecaa953ba851e2f3ce973e8c0_amd64",
            "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:f0e5ba9ff8d2a7413b21dcd88e238431b8897cae5d24134faeeb17769b930702_ppc64le",
            "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:50ff517fcb19def59ed5599de7ca1aadfc45f8506e605df0a6f7b28a5352e1d7_amd64",
            "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:7a3d210c3b23f5afc21d3db41ce8904a041ad7feffd8503f5c2ee52a97357cb7_s390x",
            "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:a9f630b9bfebe4e363dd4d06e471ac0bc1bb8ada15aa64eeff02d38aa359302d_ppc64le",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:4c71572fdd69a4073455467201b958a308fbd59db81fc553a6ee24eddc45f011_ppc64le",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:6168ffb958078d292d77f6e6331d1875e248c053b05fc87c102cf24912540e80_arm64",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:a3f5d7281f9e28528923f54d816d7fe586f1cba6074f0a775fa613c99e5ad2a5_s390x",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:b180a6a638ac27696a64a05f59dfe0de59f95bad3ade5d922cb8ee4d13d9e024_amd64",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:17aec04a9fbdbe6901a564743d0bdda4080b32571892a3633c63034aa7bc25cd_amd64",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:9c6657db4952f5096eb9cbae6a8b5bcfaec530b9c41202e604d23bfba90dbcb4_ppc64le",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:e18b3bec5944442cba078061c67c549d820522ddc6261c58a00208643def28a8_s390x"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2242803"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in handling multiplexed streams in the HTTP/2 protocol. A client can repeatedly make a request for a new multiplex stream and immediately send an RST_STREAM frame to cancel it. This creates extra work for the server setting up and tearing down the streams while not hitting any server-side limit for the maximum number of active streams per connection, resulting in a denial of service due to server resource consumption. Red Hat has rated the severity of this flaw as \u0027Important\u0027 as the US Cybersecurity and Infrastructure Security Agency (CISA) declared this vulnerability an active exploit.\r\n\r\nCVE-2023-39325 was assigned for the Rapid Reset Attack in the Go language packages.\r\n\r\nSecurity Bulletin\r\nhttps://access.redhat.com/security/vulnerabilities/RHSB-2023-003",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "NGINX has been marked as Moderate Impact because, for performance and resource consumption reasons, NGINX limits the number of concurrent streams to a default of 128. In addition, to optimally balance network and server performance, NGINX allows the client to persist HTTP connections for up to 1000 requests by default using an HTTP keepalive.\n\nThe majority of RHEL utilities are not long-running applications; instead, they are command-line tools. These tools utilize Golang package as build-time dependency, which is why they are classified as having a \"Moderate\" level of impact.\n\nrhc component is no longer impacted by CVE-2023-44487 \u0026 CVE-2023-39325.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:1355bfd45d0f7715fe5a8c709d92951a25d1ee06742373ad632890dbd8678dc4_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:9e58f78573d466a52b2091df3680331b1453f8f1185d72fa8daddaa2bee34522_amd64",
          "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:d164df6e45f3541a748cfac39014048cf356aad5e90441c342f57b318dd44935_s390x",
          "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:7e51fe4b13a94ba6ab433112f2d165a9950b63b6e479d6fd158ad593ff9c8bac_amd64",
          "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:93e15fb7e7ad0ca8bdfa151bb4bc709e19b84a93b9dd4d6c5b5f09c1669410a7_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:e2185f7ac5e82ba3271f5d11bdcf649775afb4e275ff04868c9ba7d0be511e1e_s390x"
        ],
        "known_not_affected": [
          "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:19066af2eb30877d010ef66b5d538749da1f0521b4a762871a53c57ead216e9a_s390x",
          "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:35a02234cca01c1f4acc66744fe5238c1810ba098b63f95c5c09f183647032f9_amd64",
          "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:d256c07680a4463f09d4a06a000fe001806cde5ccaa958005a1a3e66a127b5b1_ppc64le",
          "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:21d8549a1b42e78f04f555d4bf662da649e7411b54491055779859fa4bce2a37_arm64",
          "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:52cadb4a29242624ef35270f56317e019ae04dda9c6710d9d944a8628ca00818_ppc64le",
          "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:c354acbac03e2af6fcb7b5b1dbe16ab0a382004ef7a335f9327893138ce2e922_s390x",
          "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:ee129f877f166acabe289aba862cd1d0154f29987dfd9df4800b18c005725256_amd64",
          "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:0a9ccf86889c47b950246e2f6829b568b2f3cb0f37b2ad18282ff2a40f0448d6_s390x",
          "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:4db0118093d6186245a1bad6e33a7c324adf4385ffe632e72ef8eb6fa4bc7cc4_amd64",
          "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:61db6bf89d17320cb1de31b07905a67db6418b8bd5da3b28c105c30c673a69ed_arm64",
          "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:a3c88a63ab8c071cfd28aa97a12d2cf44f8d6f3779875b8bac79b76334995575_ppc64le",
          "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:217ee67bfcec7b49193c035292a10577603397acae7b3d36ef2a8809a47c4b01_amd64",
          "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:b2586abf037cc9a313b5b07a36806d27f8a5fdee8daf99a00ee491243085a7d4_s390x",
          "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:db479b0a4c27104c57911bead5d15b99617a2ae355586e765b04ea02f72662cf_ppc64le",
          "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:45e081dc18d87532beb038ee07e9e99f3ab686ad5a4fe65664f82e490d295d14_ppc64le",
          "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:5149a129f3caf1f0e93ce490df3e4bbab4d842cabd85556970349c81d1de6970_arm64",
          "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:cf3caa9b68d92d8b99237dedd6631fbe96a30ce1ee44f4cc3eb4c9a45b5f906d_amd64",
          "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:fcb6309f9244be94c6154d45f0a5c415783407064fee1ee48a4c05970054da1c_s390x",
          "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:092b03642b8adae73f45ff264d38a796fb8a7fd89b87e712db0473f9ccda3862_s390x",
          "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:0dbc5b109af0e72148bc5c70089e2db9f3a6a30946484ea2b75a05ed96b74049_ppc64le",
          "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:1a8a1d7bfa55de51ec2a777f2ad0d21d61c0e4a8be2802cbf4d76dc4a5d578d6_amd64",
          "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:4c73760f7c2e5283d5fa197a95191d8e0568dbebfabffe476933a2545bea2b3b_s390x",
          "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:4ff423ec1d18619590b5e3ce4b10352dbc50894ec92ec5d0164c8488e6f45a9e_ppc64le",
          "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:cab28a3e2b44dc6f2efebbd5a52dee943ac9a8ae1f52cd4455418a6b689d54b3_amd64",
          "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:6b8fb443051345da399d48c5cff2dce22b4b8b2a9ab224e76d423d820151a8fe_s390x",
          "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:7f0e8e93d13f4fd74c0e801b94c0fa79369f319e371832c59c990f80a02a29fb_ppc64le",
          "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:923bc2abdbf6ad3594e3db6acf6a0054ee13deea7127480e4d200758cc2789d0_amd64",
          "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:bed6367b1913369a99f1fc690df25a592b86d1fce68e2b86ae71ecbea7098952_arm64",
          "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:309b5a86d0f438d93ca64d7eea18c0b69a33a345e913977e2cd6507ce54e4fc9_s390x",
          "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:52b43f37c8801a43153ea7df37ec7a20494ecaa3f6b4b3c71a97bb670b418e44_ppc64le",
          "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:bc2b43b18fb8a054376e2295dc8e4bd7be57e8d2898a3efca3a014c40a109964_amd64",
          "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:2ae1361711997b8ab997c6fc09985af6909968a055d616d633bde23910a000b0_ppc64le",
          "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:33726ea05cce60e263d4f64dab60543b9c70542f1649aa79f0e10bc264d82f6a_amd64",
          "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:e15785bfa7738c85d01dff5e137564401d9a8982785e0bdff73f7df166137cd9_s390x",
          "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:36a3587297be43c27a0348efc2ce0bd6d5cb4ff5447206e07770b78c6804d827_ppc64le",
          "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:d83c01e9498460d577809a37bae6c4a5e8a908209ff5e3541e8453aff29d378b_amd64",
          "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:e5d0c68cad94e04ad024ab91c05c04606b166d30e2c81a5414b4517195878bc3_arm64",
          "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:ed46de26d5f1383b2c2924535cca7af2837e6ebbffd576b20939660facd70dc7_s390x",
          "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:1073a52233897ca521366b8a98c401b8f4b43a75e289dfe2bab3281498134808_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:d0c257b6f5fe9790c687dd255ef574a5e5fe5d2d24f90bd76fc674febf681871_amd64",
          "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:d4cff642b23e5d006b179d81b20d1dc5aad68d0123dcb339f72973c68845ec4a_s390x",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:36074f09cf007c51360bbcef9c20f05696a666ed5a7e9a087d3c5f2abc28d3b1_amd64",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:53e09d58b3875d5584aedc091fcce42dcfe3f0d215092ecff8da61211ba822e3_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:d79389a67faa8bdecb904f3341125428463fd9dee0eef4c49ad62b2046b0bc3b_s390x",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:22f1de08f29857973e81b71745ac622d43de92b383a70f9efa7bff7404fb8703_amd64",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:f380c5901d83e14c0fd49616749a1cd7d9ac83b4b3a757c152a1cc94460c0f7f_s390x",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:f5ba1535c00f7330847db8d7202aa1bb09aa7598e2c840dabb9156135688c2ad_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:fd167d95c42008058f7b7dc10f57ab835af7bef956599284daab4d95923a687b_arm64",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:0b1bec21a84065d144bdcfc433adccbc93038bd2a5c8a8164c50004138dbcb9f_arm64",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:701aa70b3c88008e143b97edf1b2ad6f408f3620b3e174fe08d355eca186a8e1_amd64",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:98a5ddc54894ec63160dace01773f0e078d659dbf2e3a637a5061692d13d740d_s390x",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:eecdcf798f46f87751d06803634ee2c55dba5be4fb9191724f6f66ce8e2d1d53_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:1a1d5cce65a73a7ebd6796803e2adf296ca671816858d668117d9d21d14b1a87_s390x",
          "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:60eefcb09904faadfef9b44f25da9fc8fc4923b178090e7218e67cb9ae0793a3_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:c106a989373ad238437d87f84b70333bd419949a218bbd0b1b33f55ee010a892_amd64",
          "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:0110d494cf1e0171e50218990dde818dfbd0119e88237459dc44fd8ffa8018bc_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:1db819006c96804631357c3415b6ddf2a1c7adc6658d5f2a95dd686331893af2_arm64",
          "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:a662af8813a91db2db0bc6036b57809cba61814d06c3064d2223196883186c9c_amd64",
          "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:bae71b3fcde98cc26207fdab8c6e08bb1c20d5fc517107eee23e52ceb03d060e_s390x",
          "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:656596458a504dc59881347a69ed67ded606fe2ecafebe612cac4ef687b83c2a_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:8c5171517378cf3d1ce8ff5526dfed9cd38c13691e425bb59c5f0ddca83c3984_arm64",
          "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:bc71d7a33f838e3afeefe1cb72df8a9e29e0cf1aa20e3beea882939dcffd51b1_amd64",
          "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:fa66ff5299778d29c990a6c177aa1378f76499f14da81ca0726705ed88205b6c_s390x",
          "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:2073c981617b587e900e92a933f7d144f14a86c9ba5429923a4bba4129877290_amd64",
          "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:aca59c5da1ab71fda2a9c1b58d9637349c99f6501787443d102bd3312a00bf61_s390x",
          "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:f7b2891ac970e16db4204bcc1fd562d41ff4c907223bdbec5e372fe42361a03e_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:7bb21477b9fc520dafb79bdf074b29fc2ee34dd66ea936ed828d9cd54298afa2_arm64",
          "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:8eb089256eae891796741e26ebc18d251e24692f4fce4d6bdab6dbfa8d1930af_s390x",
          "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:d207a79a6144f1f929342f41d2270bf6528caad00bea697d9129eb405241a7df_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:d52027bc58ef6a9a4a0b1b47abb4fb2651db958da5ffb4931c82cebb0838782e_amd64",
          "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:91b4ab5822b81c8c731e587951830b61d318124b0f70a7b5992ab1d7979ca1e1_s390x",
          "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:c11e131a187ff58e4143de82e9e81164359c072ecaa953ba851e2f3ce973e8c0_amd64",
          "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:f0e5ba9ff8d2a7413b21dcd88e238431b8897cae5d24134faeeb17769b930702_ppc64le",
          "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:50ff517fcb19def59ed5599de7ca1aadfc45f8506e605df0a6f7b28a5352e1d7_amd64",
          "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:7a3d210c3b23f5afc21d3db41ce8904a041ad7feffd8503f5c2ee52a97357cb7_s390x",
          "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:a9f630b9bfebe4e363dd4d06e471ac0bc1bb8ada15aa64eeff02d38aa359302d_ppc64le",
          "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:4c71572fdd69a4073455467201b958a308fbd59db81fc553a6ee24eddc45f011_ppc64le",
          "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:6168ffb958078d292d77f6e6331d1875e248c053b05fc87c102cf24912540e80_arm64",
          "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:a3f5d7281f9e28528923f54d816d7fe586f1cba6074f0a775fa613c99e5ad2a5_s390x",
          "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:b180a6a638ac27696a64a05f59dfe0de59f95bad3ade5d922cb8ee4d13d9e024_amd64",
          "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:17aec04a9fbdbe6901a564743d0bdda4080b32571892a3633c63034aa7bc25cd_amd64",
          "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:9c6657db4952f5096eb9cbae6a8b5bcfaec530b9c41202e604d23bfba90dbcb4_ppc64le",
          "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:e18b3bec5944442cba078061c67c549d820522ddc6261c58a00208643def28a8_s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-44487"
        },
        {
          "category": "external",
          "summary": "RHBZ#2242803",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2242803"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-44487",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-44487"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-44487",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-44487"
        },
        {
          "category": "external",
          "summary": "https://github.com/dotnet/announcements/issues/277",
          "url": "https://github.com/dotnet/announcements/issues/277"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2023-2102",
          "url": "https://pkg.go.dev/vuln/GO-2023-2102"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487",
          "url": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487"
        },
        {
          "category": "external",
          "summary": "https://www.nginx.com/blog/http-2-rapid-reset-attack-impacting-f5-nginx-products/",
          "url": "https://www.nginx.com/blog/http-2-rapid-reset-attack-impacting-f5-nginx-products/"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
          "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        }
      ],
      "release_date": "2023-10-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:1355bfd45d0f7715fe5a8c709d92951a25d1ee06742373ad632890dbd8678dc4_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:9e58f78573d466a52b2091df3680331b1453f8f1185d72fa8daddaa2bee34522_amd64",
            "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:d164df6e45f3541a748cfac39014048cf356aad5e90441c342f57b318dd44935_s390x",
            "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:7e51fe4b13a94ba6ab433112f2d165a9950b63b6e479d6fd158ad593ff9c8bac_amd64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:93e15fb7e7ad0ca8bdfa151bb4bc709e19b84a93b9dd4d6c5b5f09c1669410a7_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:e2185f7ac5e82ba3271f5d11bdcf649775afb4e275ff04868c9ba7d0be511e1e_s390x"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:6832"
        },
        {
          "category": "workaround",
          "details": "Users are strongly urged to update their software as soon as fixes are available. \nThere are several mitigation approaches for this flaw. \n\n1. If circumstances permit, users may disable http2 endpoints to circumvent the flaw altogether until a fix is available.\n2. IP-based blocking or flood protection and rate control tools may be used at network endpoints to filter incoming traffic.\n3. Several package specific mitigations are also available. \n     a. nginx: https://www.nginx.com/blog/http-2-rapid-reset-attack-impacting-f5-nginx-products/\n     b. netty: https://github.com/netty/netty/security/advisories/GHSA-xpw8-rcwv-8f8p\n     c. haproxy: https://www.haproxy.com/blog/haproxy-is-not-affected-by-the-http-2-rapid-reset-attack-cve-2023-44487\n     d. nghttp2: https://github.com/nghttp2/nghttp2/security/advisories/GHSA-vx74-f528-fxqg\n     e. golang: The default stream concurrency limit in golang is 250 streams (requests) per HTTP/2 connection. This value may be adjusted in the golang.org/x/net/http2 package using the Server.MaxConcurrentStreams setting and the ConfigureServer function which are available in golang.org/x/net/http2.",
          "product_ids": [
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:19066af2eb30877d010ef66b5d538749da1f0521b4a762871a53c57ead216e9a_s390x",
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:35a02234cca01c1f4acc66744fe5238c1810ba098b63f95c5c09f183647032f9_amd64",
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:d256c07680a4463f09d4a06a000fe001806cde5ccaa958005a1a3e66a127b5b1_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:21d8549a1b42e78f04f555d4bf662da649e7411b54491055779859fa4bce2a37_arm64",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:52cadb4a29242624ef35270f56317e019ae04dda9c6710d9d944a8628ca00818_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:c354acbac03e2af6fcb7b5b1dbe16ab0a382004ef7a335f9327893138ce2e922_s390x",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:ee129f877f166acabe289aba862cd1d0154f29987dfd9df4800b18c005725256_amd64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:0a9ccf86889c47b950246e2f6829b568b2f3cb0f37b2ad18282ff2a40f0448d6_s390x",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:4db0118093d6186245a1bad6e33a7c324adf4385ffe632e72ef8eb6fa4bc7cc4_amd64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:61db6bf89d17320cb1de31b07905a67db6418b8bd5da3b28c105c30c673a69ed_arm64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:a3c88a63ab8c071cfd28aa97a12d2cf44f8d6f3779875b8bac79b76334995575_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:217ee67bfcec7b49193c035292a10577603397acae7b3d36ef2a8809a47c4b01_amd64",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:b2586abf037cc9a313b5b07a36806d27f8a5fdee8daf99a00ee491243085a7d4_s390x",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:db479b0a4c27104c57911bead5d15b99617a2ae355586e765b04ea02f72662cf_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:45e081dc18d87532beb038ee07e9e99f3ab686ad5a4fe65664f82e490d295d14_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:5149a129f3caf1f0e93ce490df3e4bbab4d842cabd85556970349c81d1de6970_arm64",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:cf3caa9b68d92d8b99237dedd6631fbe96a30ce1ee44f4cc3eb4c9a45b5f906d_amd64",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:fcb6309f9244be94c6154d45f0a5c415783407064fee1ee48a4c05970054da1c_s390x",
            "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:092b03642b8adae73f45ff264d38a796fb8a7fd89b87e712db0473f9ccda3862_s390x",
            "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:0dbc5b109af0e72148bc5c70089e2db9f3a6a30946484ea2b75a05ed96b74049_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:1a8a1d7bfa55de51ec2a777f2ad0d21d61c0e4a8be2802cbf4d76dc4a5d578d6_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:4c73760f7c2e5283d5fa197a95191d8e0568dbebfabffe476933a2545bea2b3b_s390x",
            "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:4ff423ec1d18619590b5e3ce4b10352dbc50894ec92ec5d0164c8488e6f45a9e_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:cab28a3e2b44dc6f2efebbd5a52dee943ac9a8ae1f52cd4455418a6b689d54b3_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:6b8fb443051345da399d48c5cff2dce22b4b8b2a9ab224e76d423d820151a8fe_s390x",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:7f0e8e93d13f4fd74c0e801b94c0fa79369f319e371832c59c990f80a02a29fb_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:923bc2abdbf6ad3594e3db6acf6a0054ee13deea7127480e4d200758cc2789d0_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:bed6367b1913369a99f1fc690df25a592b86d1fce68e2b86ae71ecbea7098952_arm64",
            "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:309b5a86d0f438d93ca64d7eea18c0b69a33a345e913977e2cd6507ce54e4fc9_s390x",
            "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:52b43f37c8801a43153ea7df37ec7a20494ecaa3f6b4b3c71a97bb670b418e44_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:bc2b43b18fb8a054376e2295dc8e4bd7be57e8d2898a3efca3a014c40a109964_amd64",
            "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:2ae1361711997b8ab997c6fc09985af6909968a055d616d633bde23910a000b0_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:33726ea05cce60e263d4f64dab60543b9c70542f1649aa79f0e10bc264d82f6a_amd64",
            "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:e15785bfa7738c85d01dff5e137564401d9a8982785e0bdff73f7df166137cd9_s390x",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:36a3587297be43c27a0348efc2ce0bd6d5cb4ff5447206e07770b78c6804d827_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:d83c01e9498460d577809a37bae6c4a5e8a908209ff5e3541e8453aff29d378b_amd64",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:e5d0c68cad94e04ad024ab91c05c04606b166d30e2c81a5414b4517195878bc3_arm64",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:ed46de26d5f1383b2c2924535cca7af2837e6ebbffd576b20939660facd70dc7_s390x",
            "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:1355bfd45d0f7715fe5a8c709d92951a25d1ee06742373ad632890dbd8678dc4_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:9e58f78573d466a52b2091df3680331b1453f8f1185d72fa8daddaa2bee34522_amd64",
            "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:d164df6e45f3541a748cfac39014048cf356aad5e90441c342f57b318dd44935_s390x",
            "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:1073a52233897ca521366b8a98c401b8f4b43a75e289dfe2bab3281498134808_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:d0c257b6f5fe9790c687dd255ef574a5e5fe5d2d24f90bd76fc674febf681871_amd64",
            "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:d4cff642b23e5d006b179d81b20d1dc5aad68d0123dcb339f72973c68845ec4a_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:36074f09cf007c51360bbcef9c20f05696a666ed5a7e9a087d3c5f2abc28d3b1_amd64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:53e09d58b3875d5584aedc091fcce42dcfe3f0d215092ecff8da61211ba822e3_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:d79389a67faa8bdecb904f3341125428463fd9dee0eef4c49ad62b2046b0bc3b_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:22f1de08f29857973e81b71745ac622d43de92b383a70f9efa7bff7404fb8703_amd64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:f380c5901d83e14c0fd49616749a1cd7d9ac83b4b3a757c152a1cc94460c0f7f_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:f5ba1535c00f7330847db8d7202aa1bb09aa7598e2c840dabb9156135688c2ad_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:fd167d95c42008058f7b7dc10f57ab835af7bef956599284daab4d95923a687b_arm64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:0b1bec21a84065d144bdcfc433adccbc93038bd2a5c8a8164c50004138dbcb9f_arm64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:701aa70b3c88008e143b97edf1b2ad6f408f3620b3e174fe08d355eca186a8e1_amd64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:98a5ddc54894ec63160dace01773f0e078d659dbf2e3a637a5061692d13d740d_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:eecdcf798f46f87751d06803634ee2c55dba5be4fb9191724f6f66ce8e2d1d53_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:7e51fe4b13a94ba6ab433112f2d165a9950b63b6e479d6fd158ad593ff9c8bac_amd64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:93e15fb7e7ad0ca8bdfa151bb4bc709e19b84a93b9dd4d6c5b5f09c1669410a7_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:e2185f7ac5e82ba3271f5d11bdcf649775afb4e275ff04868c9ba7d0be511e1e_s390x",
            "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:1a1d5cce65a73a7ebd6796803e2adf296ca671816858d668117d9d21d14b1a87_s390x",
            "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:60eefcb09904faadfef9b44f25da9fc8fc4923b178090e7218e67cb9ae0793a3_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:c106a989373ad238437d87f84b70333bd419949a218bbd0b1b33f55ee010a892_amd64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:0110d494cf1e0171e50218990dde818dfbd0119e88237459dc44fd8ffa8018bc_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:1db819006c96804631357c3415b6ddf2a1c7adc6658d5f2a95dd686331893af2_arm64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:a662af8813a91db2db0bc6036b57809cba61814d06c3064d2223196883186c9c_amd64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:bae71b3fcde98cc26207fdab8c6e08bb1c20d5fc517107eee23e52ceb03d060e_s390x",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:656596458a504dc59881347a69ed67ded606fe2ecafebe612cac4ef687b83c2a_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:8c5171517378cf3d1ce8ff5526dfed9cd38c13691e425bb59c5f0ddca83c3984_arm64",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:bc71d7a33f838e3afeefe1cb72df8a9e29e0cf1aa20e3beea882939dcffd51b1_amd64",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:fa66ff5299778d29c990a6c177aa1378f76499f14da81ca0726705ed88205b6c_s390x",
            "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:2073c981617b587e900e92a933f7d144f14a86c9ba5429923a4bba4129877290_amd64",
            "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:aca59c5da1ab71fda2a9c1b58d9637349c99f6501787443d102bd3312a00bf61_s390x",
            "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:f7b2891ac970e16db4204bcc1fd562d41ff4c907223bdbec5e372fe42361a03e_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:7bb21477b9fc520dafb79bdf074b29fc2ee34dd66ea936ed828d9cd54298afa2_arm64",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:8eb089256eae891796741e26ebc18d251e24692f4fce4d6bdab6dbfa8d1930af_s390x",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:d207a79a6144f1f929342f41d2270bf6528caad00bea697d9129eb405241a7df_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:d52027bc58ef6a9a4a0b1b47abb4fb2651db958da5ffb4931c82cebb0838782e_amd64",
            "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:91b4ab5822b81c8c731e587951830b61d318124b0f70a7b5992ab1d7979ca1e1_s390x",
            "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:c11e131a187ff58e4143de82e9e81164359c072ecaa953ba851e2f3ce973e8c0_amd64",
            "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:f0e5ba9ff8d2a7413b21dcd88e238431b8897cae5d24134faeeb17769b930702_ppc64le",
            "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:50ff517fcb19def59ed5599de7ca1aadfc45f8506e605df0a6f7b28a5352e1d7_amd64",
            "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:7a3d210c3b23f5afc21d3db41ce8904a041ad7feffd8503f5c2ee52a97357cb7_s390x",
            "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:a9f630b9bfebe4e363dd4d06e471ac0bc1bb8ada15aa64eeff02d38aa359302d_ppc64le",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:4c71572fdd69a4073455467201b958a308fbd59db81fc553a6ee24eddc45f011_ppc64le",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:6168ffb958078d292d77f6e6331d1875e248c053b05fc87c102cf24912540e80_arm64",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:a3f5d7281f9e28528923f54d816d7fe586f1cba6074f0a775fa613c99e5ad2a5_s390x",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:b180a6a638ac27696a64a05f59dfe0de59f95bad3ade5d922cb8ee4d13d9e024_amd64",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:17aec04a9fbdbe6901a564743d0bdda4080b32571892a3633c63034aa7bc25cd_amd64",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:9c6657db4952f5096eb9cbae6a8b5bcfaec530b9c41202e604d23bfba90dbcb4_ppc64le",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:e18b3bec5944442cba078061c67c549d820522ddc6261c58a00208643def28a8_s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:1355bfd45d0f7715fe5a8c709d92951a25d1ee06742373ad632890dbd8678dc4_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:9e58f78573d466a52b2091df3680331b1453f8f1185d72fa8daddaa2bee34522_amd64",
            "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:d164df6e45f3541a748cfac39014048cf356aad5e90441c342f57b318dd44935_s390x",
            "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:7e51fe4b13a94ba6ab433112f2d165a9950b63b6e479d6fd158ad593ff9c8bac_amd64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:93e15fb7e7ad0ca8bdfa151bb4bc709e19b84a93b9dd4d6c5b5f09c1669410a7_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:e2185f7ac5e82ba3271f5d11bdcf649775afb4e275ff04868c9ba7d0be511e1e_s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "exploit_status",
          "date": "2023-10-10T00:00:00+00:00",
          "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        },
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...