rhsa-2023_7522
Vulnerability from csaf_redhat
Published
2023-11-28 13:45
Modified
2024-09-16 17:32
Summary
Red Hat Security Advisory: OpenShift Virtualization 4.13.6 security and bug fix update

Notes

Topic
Red Hat OpenShift Virtualization release 4.13.6 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform. This advisory contains OpenShift Virtualization 4.13.6 images. Security Fix(es): * golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) (CVE-2023-39325) * HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) (CVE-2023-44487) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * Virtual machine export is not working on Quota defined namespace (BZ#2236422) * [4.13] Host assisted clone hangs because some provisioners don't allow mounting block PVC read only (BZ#2247666)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Virtualization release 4.13.6 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "OpenShift Virtualization is Red Hat\u0027s virtualization solution designed for Red Hat OpenShift Container Platform.\n\nThis advisory contains OpenShift Virtualization 4.13.6 images.\n\nSecurity Fix(es):\n\n* golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) (CVE-2023-39325)\n\n* HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) (CVE-2023-44487)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Virtual machine export is not working on Quota defined namespace (BZ#2236422)\n\n* [4.13] Host assisted clone hangs because some provisioners don\u0027t allow mounting block PVC read only (BZ#2247666)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:7522",
        "url": "https://access.redhat.com/errata/RHSA-2023:7522"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003",
        "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003"
      },
      {
        "category": "external",
        "summary": "2236422",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2236422"
      },
      {
        "category": "external",
        "summary": "2242803",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2242803"
      },
      {
        "category": "external",
        "summary": "2243296",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243296"
      },
      {
        "category": "external",
        "summary": "2247666",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2247666"
      },
      {
        "category": "external",
        "summary": "CNV-34788",
        "url": "https://issues.redhat.com/browse/CNV-34788"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_7522.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Virtualization 4.13.6 security and bug fix update",
    "tracking": {
      "current_release_date": "2024-09-16T17:32:08+00:00",
      "generator": {
        "date": "2024-09-16T17:32:08+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2023:7522",
      "initial_release_date": "2023-11-28T13:45:02+00:00",
      "revision_history": [
        {
          "date": "2023-11-28T13:45:02+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-11-28T13:45:02+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T17:32:08+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "CNV 4.13 for RHEL 9",
                "product": {
                  "name": "CNV 4.13 for RHEL 9",
                  "product_id": "9Base-CNV-4.13",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:container_native_virtualization:4.13::el9"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "OpenShift Virtualization"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "container-native-virtualization/bridge-marker-rhel9@sha256:0e71d3c240537211edc18dfdfb3e5a3eca9f88a53ee3fd7d58dc18074644a69c_amd64",
                "product": {
                  "name": "container-native-virtualization/bridge-marker-rhel9@sha256:0e71d3c240537211edc18dfdfb3e5a3eca9f88a53ee3fd7d58dc18074644a69c_amd64",
                  "product_id": "container-native-virtualization/bridge-marker-rhel9@sha256:0e71d3c240537211edc18dfdfb3e5a3eca9f88a53ee3fd7d58dc18074644a69c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/bridge-marker-rhel9@sha256:0e71d3c240537211edc18dfdfb3e5a3eca9f88a53ee3fd7d58dc18074644a69c?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/bridge-marker-rhel9\u0026tag=v4.13.6--2023-123262"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/cluster-network-addons-operator-rhel9@sha256:f559d2bdbd8487f726498d10f96a3951f0e44b7c063939cabfca16e74c35bd68_amd64",
                "product": {
                  "name": "container-native-virtualization/cluster-network-addons-operator-rhel9@sha256:f559d2bdbd8487f726498d10f96a3951f0e44b7c063939cabfca16e74c35bd68_amd64",
                  "product_id": "container-native-virtualization/cluster-network-addons-operator-rhel9@sha256:f559d2bdbd8487f726498d10f96a3951f0e44b7c063939cabfca16e74c35bd68_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-network-addons-operator-rhel9@sha256:f559d2bdbd8487f726498d10f96a3951f0e44b7c063939cabfca16e74c35bd68?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/cluster-network-addons-operator-rhel9\u0026tag=v4.13.6--2023-123262"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/cnv-containernetworking-plugins-rhel9@sha256:92c79fa3527d94798647e08d652d3efa3de951792938514d1c975216a9deb6b1_amd64",
                "product": {
                  "name": "container-native-virtualization/cnv-containernetworking-plugins-rhel9@sha256:92c79fa3527d94798647e08d652d3efa3de951792938514d1c975216a9deb6b1_amd64",
                  "product_id": "container-native-virtualization/cnv-containernetworking-plugins-rhel9@sha256:92c79fa3527d94798647e08d652d3efa3de951792938514d1c975216a9deb6b1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cnv-containernetworking-plugins-rhel9@sha256:92c79fa3527d94798647e08d652d3efa3de951792938514d1c975216a9deb6b1?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/cnv-containernetworking-plugins-rhel9\u0026tag=v4.13.6--2023-123262"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/cnv-must-gather-rhel9@sha256:1fe01e810e8e7b6b86d60199113bd59ca65fe92f7619c9fb7e953ac6eef5d3e3_amd64",
                "product": {
                  "name": "container-native-virtualization/cnv-must-gather-rhel9@sha256:1fe01e810e8e7b6b86d60199113bd59ca65fe92f7619c9fb7e953ac6eef5d3e3_amd64",
                  "product_id": "container-native-virtualization/cnv-must-gather-rhel9@sha256:1fe01e810e8e7b6b86d60199113bd59ca65fe92f7619c9fb7e953ac6eef5d3e3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cnv-must-gather-rhel9@sha256:1fe01e810e8e7b6b86d60199113bd59ca65fe92f7619c9fb7e953ac6eef5d3e3?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/cnv-must-gather-rhel9\u0026tag=v4.13.6--2023-123262"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/hco-bundle-registry-rhel9@sha256:bd1138c5193f4141105fdf665bf60693631ee6edafa8688cd541534fb8b4da88_amd64",
                "product": {
                  "name": "container-native-virtualization/hco-bundle-registry-rhel9@sha256:bd1138c5193f4141105fdf665bf60693631ee6edafa8688cd541534fb8b4da88_amd64",
                  "product_id": "container-native-virtualization/hco-bundle-registry-rhel9@sha256:bd1138c5193f4141105fdf665bf60693631ee6edafa8688cd541534fb8b4da88_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hco-bundle-registry-rhel9@sha256:bd1138c5193f4141105fdf665bf60693631ee6edafa8688cd541534fb8b4da88?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hco-bundle-registry-rhel9\u0026tag=v4.13.6.rhel9--2023-123262"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/hostpath-csi-driver-rhel9@sha256:67a15301595b1552963b684a2bdcbabd0b7c9f64efea05a22f1defaeb802e000_amd64",
                "product": {
                  "name": "container-native-virtualization/hostpath-csi-driver-rhel9@sha256:67a15301595b1552963b684a2bdcbabd0b7c9f64efea05a22f1defaeb802e000_amd64",
                  "product_id": "container-native-virtualization/hostpath-csi-driver-rhel9@sha256:67a15301595b1552963b684a2bdcbabd0b7c9f64efea05a22f1defaeb802e000_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hostpath-csi-driver-rhel9@sha256:67a15301595b1552963b684a2bdcbabd0b7c9f64efea05a22f1defaeb802e000?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hostpath-csi-driver-rhel9\u0026tag=v4.13.6--2023-123262"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/hostpath-provisioner-operator-rhel9@sha256:46935d95ae6c7861756fee7c4026d7877d6991ae7d237aeade91694c98ececd6_amd64",
                "product": {
                  "name": "container-native-virtualization/hostpath-provisioner-operator-rhel9@sha256:46935d95ae6c7861756fee7c4026d7877d6991ae7d237aeade91694c98ececd6_amd64",
                  "product_id": "container-native-virtualization/hostpath-provisioner-operator-rhel9@sha256:46935d95ae6c7861756fee7c4026d7877d6991ae7d237aeade91694c98ececd6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hostpath-provisioner-operator-rhel9@sha256:46935d95ae6c7861756fee7c4026d7877d6991ae7d237aeade91694c98ececd6?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hostpath-provisioner-operator-rhel9\u0026tag=v4.13.6-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/hostpath-provisioner-rhel9@sha256:9ebff9a91c3fb8018cafc2f47834375575921677a1dd30b5d4b8205a3fc9b08e_amd64",
                "product": {
                  "name": "container-native-virtualization/hostpath-provisioner-rhel9@sha256:9ebff9a91c3fb8018cafc2f47834375575921677a1dd30b5d4b8205a3fc9b08e_amd64",
                  "product_id": "container-native-virtualization/hostpath-provisioner-rhel9@sha256:9ebff9a91c3fb8018cafc2f47834375575921677a1dd30b5d4b8205a3fc9b08e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hostpath-provisioner-rhel9@sha256:9ebff9a91c3fb8018cafc2f47834375575921677a1dd30b5d4b8205a3fc9b08e?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hostpath-provisioner-rhel9\u0026tag=v4.13.6--2023-123262"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/hyperconverged-cluster-operator-rhel9@sha256:01630384f181e43217d435dcc0ae92e137bf976876690b68c442e59cc4b50d80_amd64",
                "product": {
                  "name": "container-native-virtualization/hyperconverged-cluster-operator-rhel9@sha256:01630384f181e43217d435dcc0ae92e137bf976876690b68c442e59cc4b50d80_amd64",
                  "product_id": "container-native-virtualization/hyperconverged-cluster-operator-rhel9@sha256:01630384f181e43217d435dcc0ae92e137bf976876690b68c442e59cc4b50d80_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hyperconverged-cluster-operator-rhel9@sha256:01630384f181e43217d435dcc0ae92e137bf976876690b68c442e59cc4b50d80?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hyperconverged-cluster-operator-rhel9\u0026tag=v4.13.6--2023-123262"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/hyperconverged-cluster-webhook-rhel9@sha256:380f2d6a3b273717a130ff60531efbcbad5031b503d6be70e74f0dad77e61e48_amd64",
                "product": {
                  "name": "container-native-virtualization/hyperconverged-cluster-webhook-rhel9@sha256:380f2d6a3b273717a130ff60531efbcbad5031b503d6be70e74f0dad77e61e48_amd64",
                  "product_id": "container-native-virtualization/hyperconverged-cluster-webhook-rhel9@sha256:380f2d6a3b273717a130ff60531efbcbad5031b503d6be70e74f0dad77e61e48_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hyperconverged-cluster-webhook-rhel9@sha256:380f2d6a3b273717a130ff60531efbcbad5031b503d6be70e74f0dad77e61e48?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hyperconverged-cluster-webhook-rhel9\u0026tag=v4.13.6--2023-123262"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubemacpool-rhel9@sha256:81e70858aab8bda6cc23788eab031ec38b00b45fb87a4358a98d11f511030396_amd64",
                "product": {
                  "name": "container-native-virtualization/kubemacpool-rhel9@sha256:81e70858aab8bda6cc23788eab031ec38b00b45fb87a4358a98d11f511030396_amd64",
                  "product_id": "container-native-virtualization/kubemacpool-rhel9@sha256:81e70858aab8bda6cc23788eab031ec38b00b45fb87a4358a98d11f511030396_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubemacpool-rhel9@sha256:81e70858aab8bda6cc23788eab031ec38b00b45fb87a4358a98d11f511030396?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubemacpool-rhel9\u0026tag=v4.13.6--2023-123262"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubesecondarydns-rhel9@sha256:a82f6e4ae5e2f3f26e81b5ed030a892c48165a69584cdb636bc281c2f63ab3f0_amd64",
                "product": {
                  "name": "container-native-virtualization/kubesecondarydns-rhel9@sha256:a82f6e4ae5e2f3f26e81b5ed030a892c48165a69584cdb636bc281c2f63ab3f0_amd64",
                  "product_id": "container-native-virtualization/kubesecondarydns-rhel9@sha256:a82f6e4ae5e2f3f26e81b5ed030a892c48165a69584cdb636bc281c2f63ab3f0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubesecondarydns-rhel9@sha256:a82f6e4ae5e2f3f26e81b5ed030a892c48165a69584cdb636bc281c2f63ab3f0?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubesecondarydns-rhel9\u0026tag=v4.13.6--2023-123262"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-console-plugin-rhel9@sha256:44425d1d119a2f9cb64dfad35ef5699b246ac4373e13c3184db67e53c7de4c01_amd64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-console-plugin-rhel9@sha256:44425d1d119a2f9cb64dfad35ef5699b246ac4373e13c3184db67e53c7de4c01_amd64",
                  "product_id": "container-native-virtualization/kubevirt-console-plugin-rhel9@sha256:44425d1d119a2f9cb64dfad35ef5699b246ac4373e13c3184db67e53c7de4c01_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-console-plugin-rhel9@sha256:44425d1d119a2f9cb64dfad35ef5699b246ac4373e13c3184db67e53c7de4c01?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-console-plugin-rhel9\u0026tag=v4.13.6--2023-123262"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-dpdk-checkup-rhel9@sha256:ebf7a7fccbcfde5a5e41789bc6674b956b24f9ea467b0b1a78c8e4edf3ef84b0_amd64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-dpdk-checkup-rhel9@sha256:ebf7a7fccbcfde5a5e41789bc6674b956b24f9ea467b0b1a78c8e4edf3ef84b0_amd64",
                  "product_id": "container-native-virtualization/kubevirt-dpdk-checkup-rhel9@sha256:ebf7a7fccbcfde5a5e41789bc6674b956b24f9ea467b0b1a78c8e4edf3ef84b0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-dpdk-checkup-rhel9@sha256:ebf7a7fccbcfde5a5e41789bc6674b956b24f9ea467b0b1a78c8e4edf3ef84b0?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-dpdk-checkup-rhel9\u0026tag=v4.13.6--2023-123262"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-ssp-operator-rhel9@sha256:10505edee0e2e0deedb789149d5393da6a654dd509b01eaec0831fa687efdafd_amd64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-ssp-operator-rhel9@sha256:10505edee0e2e0deedb789149d5393da6a654dd509b01eaec0831fa687efdafd_amd64",
                  "product_id": "container-native-virtualization/kubevirt-ssp-operator-rhel9@sha256:10505edee0e2e0deedb789149d5393da6a654dd509b01eaec0831fa687efdafd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-ssp-operator-rhel9@sha256:10505edee0e2e0deedb789149d5393da6a654dd509b01eaec0831fa687efdafd?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-ssp-operator-rhel9\u0026tag=v4.13.6-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm-rhel9@sha256:9ba387cfd3ac34a6feb5dca25702a9a5361dfe81b4c4837fb916ec25952d4c39_amd64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm-rhel9@sha256:9ba387cfd3ac34a6feb5dca25702a9a5361dfe81b4c4837fb916ec25952d4c39_amd64",
                  "product_id": "container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm-rhel9@sha256:9ba387cfd3ac34a6feb5dca25702a9a5361dfe81b4c4837fb916ec25952d4c39_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-tekton-tasks-cleanup-vm-rhel9@sha256:9ba387cfd3ac34a6feb5dca25702a9a5361dfe81b4c4837fb916ec25952d4c39?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm-rhel9\u0026tag=v4.13.6--2023-123262"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-tekton-tasks-copy-template-rhel9@sha256:1084bb29c47de1ef44825f2fafcaa69ef6099dadb7f5a4b79157a62c936b82c2_amd64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-tekton-tasks-copy-template-rhel9@sha256:1084bb29c47de1ef44825f2fafcaa69ef6099dadb7f5a4b79157a62c936b82c2_amd64",
                  "product_id": "container-native-virtualization/kubevirt-tekton-tasks-copy-template-rhel9@sha256:1084bb29c47de1ef44825f2fafcaa69ef6099dadb7f5a4b79157a62c936b82c2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-tekton-tasks-copy-template-rhel9@sha256:1084bb29c47de1ef44825f2fafcaa69ef6099dadb7f5a4b79157a62c936b82c2?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-copy-template-rhel9\u0026tag=v4.13.6--2023-123262"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-tekton-tasks-create-datavolume-rhel9@sha256:9e12388f059afbd197b3d522f078c98ca78b937d6306b73e1797eedf838f8ba5_amd64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-tekton-tasks-create-datavolume-rhel9@sha256:9e12388f059afbd197b3d522f078c98ca78b937d6306b73e1797eedf838f8ba5_amd64",
                  "product_id": "container-native-virtualization/kubevirt-tekton-tasks-create-datavolume-rhel9@sha256:9e12388f059afbd197b3d522f078c98ca78b937d6306b73e1797eedf838f8ba5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-tekton-tasks-create-datavolume-rhel9@sha256:9e12388f059afbd197b3d522f078c98ca78b937d6306b73e1797eedf838f8ba5?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-create-datavolume-rhel9\u0026tag=v4.13.6--2023-123262"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template-rhel9@sha256:ad8302605f2ad0bd58cdc6ccf3121cd5d626b4cda25fa879cf6baf340f60e5e1_amd64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template-rhel9@sha256:ad8302605f2ad0bd58cdc6ccf3121cd5d626b4cda25fa879cf6baf340f60e5e1_amd64",
                  "product_id": "container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template-rhel9@sha256:ad8302605f2ad0bd58cdc6ccf3121cd5d626b4cda25fa879cf6baf340f60e5e1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-tekton-tasks-create-vm-from-template-rhel9@sha256:ad8302605f2ad0bd58cdc6ccf3121cd5d626b4cda25fa879cf6baf340f60e5e1?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template-rhel9\u0026tag=v4.13.6--2023-123262"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize-rhel9@sha256:8d70b6abac3ed0f2af3b2ce2017ca6a26619e2bbf57ffd91137448a3195d1061_amd64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize-rhel9@sha256:8d70b6abac3ed0f2af3b2ce2017ca6a26619e2bbf57ffd91137448a3195d1061_amd64",
                  "product_id": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize-rhel9@sha256:8d70b6abac3ed0f2af3b2ce2017ca6a26619e2bbf57ffd91137448a3195d1061_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-tekton-tasks-disk-virt-customize-rhel9@sha256:8d70b6abac3ed0f2af3b2ce2017ca6a26619e2bbf57ffd91137448a3195d1061?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize-rhel9\u0026tag=v4.13.6--2023-123262"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep-rhel9@sha256:eee2a83077e00faba6b8ae62dce61b2e03cb5a19a68a724b55b2ea70b709302d_amd64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep-rhel9@sha256:eee2a83077e00faba6b8ae62dce61b2e03cb5a19a68a724b55b2ea70b709302d_amd64",
                  "product_id": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep-rhel9@sha256:eee2a83077e00faba6b8ae62dce61b2e03cb5a19a68a724b55b2ea70b709302d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-tekton-tasks-disk-virt-sysprep-rhel9@sha256:eee2a83077e00faba6b8ae62dce61b2e03cb5a19a68a724b55b2ea70b709302d?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep-rhel9\u0026tag=v4.13.6--2023-123262"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template-rhel9@sha256:18c1bba00e243364d013c4d113c0685a9d5097111a296c0c01883b5440d44e56_amd64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template-rhel9@sha256:18c1bba00e243364d013c4d113c0685a9d5097111a296c0c01883b5440d44e56_amd64",
                  "product_id": "container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template-rhel9@sha256:18c1bba00e243364d013c4d113c0685a9d5097111a296c0c01883b5440d44e56_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-tekton-tasks-modify-vm-template-rhel9@sha256:18c1bba00e243364d013c4d113c0685a9d5097111a296c0c01883b5440d44e56?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template-rhel9\u0026tag=v4.13.6--2023-123262"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-tekton-tasks-operator-rhel9@sha256:58432b96b2bd469584d3c5492a4bf2b932276ea4d32ce19f9fd123bc6c5a1d93_amd64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-tekton-tasks-operator-rhel9@sha256:58432b96b2bd469584d3c5492a4bf2b932276ea4d32ce19f9fd123bc6c5a1d93_amd64",
                  "product_id": "container-native-virtualization/kubevirt-tekton-tasks-operator-rhel9@sha256:58432b96b2bd469584d3c5492a4bf2b932276ea4d32ce19f9fd123bc6c5a1d93_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-tekton-tasks-operator-rhel9@sha256:58432b96b2bd469584d3c5492a4bf2b932276ea4d32ce19f9fd123bc6c5a1d93?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-operator-rhel9\u0026tag=v4.13.6--2023-123262"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status-rhel9@sha256:6f0c6a06344c2ae997bcd6318c7c33434270563c7f74394f31732f33af5429ee_amd64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status-rhel9@sha256:6f0c6a06344c2ae997bcd6318c7c33434270563c7f74394f31732f33af5429ee_amd64",
                  "product_id": "container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status-rhel9@sha256:6f0c6a06344c2ae997bcd6318c7c33434270563c7f74394f31732f33af5429ee_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-tekton-tasks-wait-for-vmi-status-rhel9@sha256:6f0c6a06344c2ae997bcd6318c7c33434270563c7f74394f31732f33af5429ee?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status-rhel9\u0026tag=v4.13.6--2023-123262"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-template-validator-rhel9@sha256:c98f4ef7277902010d91f6a0c9dee0c1773e61a60754204fa6463ff92e1ded80_amd64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-template-validator-rhel9@sha256:c98f4ef7277902010d91f6a0c9dee0c1773e61a60754204fa6463ff92e1ded80_amd64",
                  "product_id": "container-native-virtualization/kubevirt-template-validator-rhel9@sha256:c98f4ef7277902010d91f6a0c9dee0c1773e61a60754204fa6463ff92e1ded80_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-template-validator-rhel9@sha256:c98f4ef7277902010d91f6a0c9dee0c1773e61a60754204fa6463ff92e1ded80?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-template-validator-rhel9\u0026tag=v4.13.6--2023-123262"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/libguestfs-tools-rhel9@sha256:dfc089d7a360ce8741058710348f5bcd14d3644fb8f47616195e1ee25bf2d6c6_amd64",
                "product": {
                  "name": "container-native-virtualization/libguestfs-tools-rhel9@sha256:dfc089d7a360ce8741058710348f5bcd14d3644fb8f47616195e1ee25bf2d6c6_amd64",
                  "product_id": "container-native-virtualization/libguestfs-tools-rhel9@sha256:dfc089d7a360ce8741058710348f5bcd14d3644fb8f47616195e1ee25bf2d6c6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/libguestfs-tools-rhel9@sha256:dfc089d7a360ce8741058710348f5bcd14d3644fb8f47616195e1ee25bf2d6c6?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/libguestfs-tools-rhel9\u0026tag=v4.13.6--2023-123262"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/multus-dynamic-networks-rhel9@sha256:f8294e9932f5bd8e6a5396c1cdd648c81e787788bdd30ac1a5701d383f222f4e_amd64",
                "product": {
                  "name": "container-native-virtualization/multus-dynamic-networks-rhel9@sha256:f8294e9932f5bd8e6a5396c1cdd648c81e787788bdd30ac1a5701d383f222f4e_amd64",
                  "product_id": "container-native-virtualization/multus-dynamic-networks-rhel9@sha256:f8294e9932f5bd8e6a5396c1cdd648c81e787788bdd30ac1a5701d383f222f4e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multus-dynamic-networks-rhel9@sha256:f8294e9932f5bd8e6a5396c1cdd648c81e787788bdd30ac1a5701d383f222f4e?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/multus-dynamic-networks-rhel9\u0026tag=v4.13.6-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/ovs-cni-plugin-rhel9@sha256:0a2c2835ba5b828fb97e7645dd68f03a14c308a470e7147c6174d8d5ada11de0_amd64",
                "product": {
                  "name": "container-native-virtualization/ovs-cni-plugin-rhel9@sha256:0a2c2835ba5b828fb97e7645dd68f03a14c308a470e7147c6174d8d5ada11de0_amd64",
                  "product_id": "container-native-virtualization/ovs-cni-plugin-rhel9@sha256:0a2c2835ba5b828fb97e7645dd68f03a14c308a470e7147c6174d8d5ada11de0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovs-cni-plugin-rhel9@sha256:0a2c2835ba5b828fb97e7645dd68f03a14c308a470e7147c6174d8d5ada11de0?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/ovs-cni-plugin-rhel9\u0026tag=v4.13.6--2023-123262"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-api-rhel9@sha256:10de7c74d019f1146ddb93943810037849a1132b4c4df61b5f4184c3ecf9e69c_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-api-rhel9@sha256:10de7c74d019f1146ddb93943810037849a1132b4c4df61b5f4184c3ecf9e69c_amd64",
                  "product_id": "container-native-virtualization/virt-api-rhel9@sha256:10de7c74d019f1146ddb93943810037849a1132b4c4df61b5f4184c3ecf9e69c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-api-rhel9@sha256:10de7c74d019f1146ddb93943810037849a1132b4c4df61b5f4184c3ecf9e69c?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-api-rhel9\u0026tag=v4.13.6--2023-123262"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-artifacts-server-rhel9@sha256:905d1c79e6577e9e5dba896ca6b24914b8bdf203f84fb6d2107b8ffaeeb60de4_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-artifacts-server-rhel9@sha256:905d1c79e6577e9e5dba896ca6b24914b8bdf203f84fb6d2107b8ffaeeb60de4_amd64",
                  "product_id": "container-native-virtualization/virt-artifacts-server-rhel9@sha256:905d1c79e6577e9e5dba896ca6b24914b8bdf203f84fb6d2107b8ffaeeb60de4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-artifacts-server-rhel9@sha256:905d1c79e6577e9e5dba896ca6b24914b8bdf203f84fb6d2107b8ffaeeb60de4?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-artifacts-server-rhel9\u0026tag=v4.13.6--2023-123262"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-cdi-apiserver-rhel9@sha256:eb90db30b736d5f0fd47540142105f837b03d7d39ccfb29542e5edb9b0fed96b_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-cdi-apiserver-rhel9@sha256:eb90db30b736d5f0fd47540142105f837b03d7d39ccfb29542e5edb9b0fed96b_amd64",
                  "product_id": "container-native-virtualization/virt-cdi-apiserver-rhel9@sha256:eb90db30b736d5f0fd47540142105f837b03d7d39ccfb29542e5edb9b0fed96b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-cdi-apiserver-rhel9@sha256:eb90db30b736d5f0fd47540142105f837b03d7d39ccfb29542e5edb9b0fed96b?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-apiserver-rhel9\u0026tag=v4.13.6--2023-123262"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-cdi-cloner-rhel9@sha256:e214218ed2008370a3e17889780171890dbe21baec315d3b87903ad9d3c06ee3_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-cdi-cloner-rhel9@sha256:e214218ed2008370a3e17889780171890dbe21baec315d3b87903ad9d3c06ee3_amd64",
                  "product_id": "container-native-virtualization/virt-cdi-cloner-rhel9@sha256:e214218ed2008370a3e17889780171890dbe21baec315d3b87903ad9d3c06ee3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-cdi-cloner-rhel9@sha256:e214218ed2008370a3e17889780171890dbe21baec315d3b87903ad9d3c06ee3?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-cloner-rhel9\u0026tag=v4.13.6--2023-123262"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-cdi-controller-rhel9@sha256:292e78073b80e1559110c267a25dc3c5000f767046aea2c6d18f7a6bfdd2a3f6_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-cdi-controller-rhel9@sha256:292e78073b80e1559110c267a25dc3c5000f767046aea2c6d18f7a6bfdd2a3f6_amd64",
                  "product_id": "container-native-virtualization/virt-cdi-controller-rhel9@sha256:292e78073b80e1559110c267a25dc3c5000f767046aea2c6d18f7a6bfdd2a3f6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-cdi-controller-rhel9@sha256:292e78073b80e1559110c267a25dc3c5000f767046aea2c6d18f7a6bfdd2a3f6?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-controller-rhel9\u0026tag=v4.13.6--2023-123262"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-cdi-importer-rhel9@sha256:c0629b38e9cfea842fe0c1b2a90c9750b31242ac7a71ae51418068f69bb51424_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-cdi-importer-rhel9@sha256:c0629b38e9cfea842fe0c1b2a90c9750b31242ac7a71ae51418068f69bb51424_amd64",
                  "product_id": "container-native-virtualization/virt-cdi-importer-rhel9@sha256:c0629b38e9cfea842fe0c1b2a90c9750b31242ac7a71ae51418068f69bb51424_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-cdi-importer-rhel9@sha256:c0629b38e9cfea842fe0c1b2a90c9750b31242ac7a71ae51418068f69bb51424?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-importer-rhel9\u0026tag=v4.13.6--2023-123262"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-cdi-operator-rhel9@sha256:fdbd6dc5be9638ffdbb1aef724d6a46ec2ba1beb6e16c089d4d05fb28aa4f794_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-cdi-operator-rhel9@sha256:fdbd6dc5be9638ffdbb1aef724d6a46ec2ba1beb6e16c089d4d05fb28aa4f794_amd64",
                  "product_id": "container-native-virtualization/virt-cdi-operator-rhel9@sha256:fdbd6dc5be9638ffdbb1aef724d6a46ec2ba1beb6e16c089d4d05fb28aa4f794_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-cdi-operator-rhel9@sha256:fdbd6dc5be9638ffdbb1aef724d6a46ec2ba1beb6e16c089d4d05fb28aa4f794?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-operator-rhel9\u0026tag=v4.13.6--2023-123262"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-cdi-uploadproxy-rhel9@sha256:7b21effa6d3e7e6852eda6df2bdb932f844278737c5926c7ec5645c2722786dc_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-cdi-uploadproxy-rhel9@sha256:7b21effa6d3e7e6852eda6df2bdb932f844278737c5926c7ec5645c2722786dc_amd64",
                  "product_id": "container-native-virtualization/virt-cdi-uploadproxy-rhel9@sha256:7b21effa6d3e7e6852eda6df2bdb932f844278737c5926c7ec5645c2722786dc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-cdi-uploadproxy-rhel9@sha256:7b21effa6d3e7e6852eda6df2bdb932f844278737c5926c7ec5645c2722786dc?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-uploadproxy-rhel9\u0026tag=v4.13.6--2023-123262"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-cdi-uploadserver-rhel9@sha256:8f7d079101239ef1071771bcb3122c51134b4fd06dab34a1ea6e8454492045c7_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-cdi-uploadserver-rhel9@sha256:8f7d079101239ef1071771bcb3122c51134b4fd06dab34a1ea6e8454492045c7_amd64",
                  "product_id": "container-native-virtualization/virt-cdi-uploadserver-rhel9@sha256:8f7d079101239ef1071771bcb3122c51134b4fd06dab34a1ea6e8454492045c7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-cdi-uploadserver-rhel9@sha256:8f7d079101239ef1071771bcb3122c51134b4fd06dab34a1ea6e8454492045c7?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-uploadserver-rhel9\u0026tag=v4.13.6--2023-123262"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-controller-rhel9@sha256:71a719d5eaa4db12b17f602bcf2d3231fcd9a47cc631153b44e8f22ce1e1f307_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-controller-rhel9@sha256:71a719d5eaa4db12b17f602bcf2d3231fcd9a47cc631153b44e8f22ce1e1f307_amd64",
                  "product_id": "container-native-virtualization/virt-controller-rhel9@sha256:71a719d5eaa4db12b17f602bcf2d3231fcd9a47cc631153b44e8f22ce1e1f307_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-controller-rhel9@sha256:71a719d5eaa4db12b17f602bcf2d3231fcd9a47cc631153b44e8f22ce1e1f307?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-controller-rhel9\u0026tag=v4.13.6--2023-123262"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-exportproxy-rhel9@sha256:9b03b296b984ca9140224eb0158fab9e77a6645cc43ab4207de891a538eb1300_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-exportproxy-rhel9@sha256:9b03b296b984ca9140224eb0158fab9e77a6645cc43ab4207de891a538eb1300_amd64",
                  "product_id": "container-native-virtualization/virt-exportproxy-rhel9@sha256:9b03b296b984ca9140224eb0158fab9e77a6645cc43ab4207de891a538eb1300_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-exportproxy-rhel9@sha256:9b03b296b984ca9140224eb0158fab9e77a6645cc43ab4207de891a538eb1300?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-exportproxy-rhel9\u0026tag=v4.13.6--2023-123262"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-exportserver-rhel9@sha256:60a187ab354a59e5cb367e313e62a36ee6a674141ae04526d3e7a29152792d7e_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-exportserver-rhel9@sha256:60a187ab354a59e5cb367e313e62a36ee6a674141ae04526d3e7a29152792d7e_amd64",
                  "product_id": "container-native-virtualization/virt-exportserver-rhel9@sha256:60a187ab354a59e5cb367e313e62a36ee6a674141ae04526d3e7a29152792d7e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-exportserver-rhel9@sha256:60a187ab354a59e5cb367e313e62a36ee6a674141ae04526d3e7a29152792d7e?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-exportserver-rhel9\u0026tag=v4.13.6--2023-123262"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-handler-rhel9@sha256:dd73561b49637055dc43c0659f89f969bd45761993586bed9e19ef13e2479708_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-handler-rhel9@sha256:dd73561b49637055dc43c0659f89f969bd45761993586bed9e19ef13e2479708_amd64",
                  "product_id": "container-native-virtualization/virt-handler-rhel9@sha256:dd73561b49637055dc43c0659f89f969bd45761993586bed9e19ef13e2479708_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-handler-rhel9@sha256:dd73561b49637055dc43c0659f89f969bd45761993586bed9e19ef13e2479708?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-handler-rhel9\u0026tag=v4.13.6--2023-123262"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virtio-win-rhel9@sha256:b0ee06ec0f4764f15ab360c8915f4b4110073a9501f5901ce6acd0051df6e868_amd64",
                "product": {
                  "name": "container-native-virtualization/virtio-win-rhel9@sha256:b0ee06ec0f4764f15ab360c8915f4b4110073a9501f5901ce6acd0051df6e868_amd64",
                  "product_id": "container-native-virtualization/virtio-win-rhel9@sha256:b0ee06ec0f4764f15ab360c8915f4b4110073a9501f5901ce6acd0051df6e868_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virtio-win-rhel9@sha256:b0ee06ec0f4764f15ab360c8915f4b4110073a9501f5901ce6acd0051df6e868?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virtio-win-rhel9\u0026tag=v4.13.6--2023-123262"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-launcher-rhel9@sha256:f9841e11df1c4a2eb6c5b90c6540ca3af8de2a5f6249fd2793e7f632e420f848_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-launcher-rhel9@sha256:f9841e11df1c4a2eb6c5b90c6540ca3af8de2a5f6249fd2793e7f632e420f848_amd64",
                  "product_id": "container-native-virtualization/virt-launcher-rhel9@sha256:f9841e11df1c4a2eb6c5b90c6540ca3af8de2a5f6249fd2793e7f632e420f848_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-launcher-rhel9@sha256:f9841e11df1c4a2eb6c5b90c6540ca3af8de2a5f6249fd2793e7f632e420f848?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-launcher-rhel9\u0026tag=v4.13.6--2023-123262"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-operator-rhel9@sha256:dfc42f4a3243e8533c62f6d8314b6878d8a8f10d46d5481537848b9187b5a4cd_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-operator-rhel9@sha256:dfc42f4a3243e8533c62f6d8314b6878d8a8f10d46d5481537848b9187b5a4cd_amd64",
                  "product_id": "container-native-virtualization/virt-operator-rhel9@sha256:dfc42f4a3243e8533c62f6d8314b6878d8a8f10d46d5481537848b9187b5a4cd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-operator-rhel9@sha256:dfc42f4a3243e8533c62f6d8314b6878d8a8f10d46d5481537848b9187b5a4cd?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-operator-rhel9\u0026tag=v4.13.6--2023-123262"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/vm-console-proxy-rhel9@sha256:91cad92cf5849d910a26ca8d704963372818f23619656032893291530633935c_amd64",
                "product": {
                  "name": "container-native-virtualization/vm-console-proxy-rhel9@sha256:91cad92cf5849d910a26ca8d704963372818f23619656032893291530633935c_amd64",
                  "product_id": "container-native-virtualization/vm-console-proxy-rhel9@sha256:91cad92cf5849d910a26ca8d704963372818f23619656032893291530633935c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/vm-console-proxy-rhel9@sha256:91cad92cf5849d910a26ca8d704963372818f23619656032893291530633935c?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/vm-console-proxy-rhel9\u0026tag=v4.13.6--2023-123262"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/vm-network-latency-checkup-rhel9@sha256:ac207fe8bbbbeb066a604246da46bdec218aa90fef62e490c047cc60ab5b222f_amd64",
                "product": {
                  "name": "container-native-virtualization/vm-network-latency-checkup-rhel9@sha256:ac207fe8bbbbeb066a604246da46bdec218aa90fef62e490c047cc60ab5b222f_amd64",
                  "product_id": "container-native-virtualization/vm-network-latency-checkup-rhel9@sha256:ac207fe8bbbbeb066a604246da46bdec218aa90fef62e490c047cc60ab5b222f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/vm-network-latency-checkup-rhel9@sha256:ac207fe8bbbbeb066a604246da46bdec218aa90fef62e490c047cc60ab5b222f?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/vm-network-latency-checkup-rhel9\u0026tag=v4.13.6--2023-123262"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "container-native-virtualization/bridge-marker-rhel9@sha256:d85a4f8ec1cea7bba6575be9984f48fce5a4600b562fb072780719f1bc5ed80e_arm64",
                "product": {
                  "name": "container-native-virtualization/bridge-marker-rhel9@sha256:d85a4f8ec1cea7bba6575be9984f48fce5a4600b562fb072780719f1bc5ed80e_arm64",
                  "product_id": "container-native-virtualization/bridge-marker-rhel9@sha256:d85a4f8ec1cea7bba6575be9984f48fce5a4600b562fb072780719f1bc5ed80e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/bridge-marker-rhel9@sha256:d85a4f8ec1cea7bba6575be9984f48fce5a4600b562fb072780719f1bc5ed80e?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/bridge-marker-rhel9\u0026tag=v4.13.6--2023-123262"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/cluster-network-addons-operator-rhel9@sha256:107d04e43edd1399d48742b8830dcba237809320a1fec8b4f68782b0efc2fd86_arm64",
                "product": {
                  "name": "container-native-virtualization/cluster-network-addons-operator-rhel9@sha256:107d04e43edd1399d48742b8830dcba237809320a1fec8b4f68782b0efc2fd86_arm64",
                  "product_id": "container-native-virtualization/cluster-network-addons-operator-rhel9@sha256:107d04e43edd1399d48742b8830dcba237809320a1fec8b4f68782b0efc2fd86_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-network-addons-operator-rhel9@sha256:107d04e43edd1399d48742b8830dcba237809320a1fec8b4f68782b0efc2fd86?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/cluster-network-addons-operator-rhel9\u0026tag=v4.13.6--2023-123262"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/cnv-containernetworking-plugins-rhel9@sha256:70ddbdb6e7c61024cb4249af53a943a40fcf09d7867c55e91d10a61f90dee9f9_arm64",
                "product": {
                  "name": "container-native-virtualization/cnv-containernetworking-plugins-rhel9@sha256:70ddbdb6e7c61024cb4249af53a943a40fcf09d7867c55e91d10a61f90dee9f9_arm64",
                  "product_id": "container-native-virtualization/cnv-containernetworking-plugins-rhel9@sha256:70ddbdb6e7c61024cb4249af53a943a40fcf09d7867c55e91d10a61f90dee9f9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cnv-containernetworking-plugins-rhel9@sha256:70ddbdb6e7c61024cb4249af53a943a40fcf09d7867c55e91d10a61f90dee9f9?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/cnv-containernetworking-plugins-rhel9\u0026tag=v4.13.6--2023-123262"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/cnv-must-gather-rhel9@sha256:01237c51aae3adceeea01460602c5bb900357444cae56ae0e22e99c818435692_arm64",
                "product": {
                  "name": "container-native-virtualization/cnv-must-gather-rhel9@sha256:01237c51aae3adceeea01460602c5bb900357444cae56ae0e22e99c818435692_arm64",
                  "product_id": "container-native-virtualization/cnv-must-gather-rhel9@sha256:01237c51aae3adceeea01460602c5bb900357444cae56ae0e22e99c818435692_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cnv-must-gather-rhel9@sha256:01237c51aae3adceeea01460602c5bb900357444cae56ae0e22e99c818435692?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/cnv-must-gather-rhel9\u0026tag=v4.13.6--2023-123262"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/hco-bundle-registry-rhel9@sha256:1b696ba369b10f370f5e13d5cb86cacd34fae5406454e2f89a91708b34efd350_arm64",
                "product": {
                  "name": "container-native-virtualization/hco-bundle-registry-rhel9@sha256:1b696ba369b10f370f5e13d5cb86cacd34fae5406454e2f89a91708b34efd350_arm64",
                  "product_id": "container-native-virtualization/hco-bundle-registry-rhel9@sha256:1b696ba369b10f370f5e13d5cb86cacd34fae5406454e2f89a91708b34efd350_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hco-bundle-registry-rhel9@sha256:1b696ba369b10f370f5e13d5cb86cacd34fae5406454e2f89a91708b34efd350?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/hco-bundle-registry-rhel9\u0026tag=v4.13.6.rhel9--2023-123262"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/hostpath-csi-driver-rhel9@sha256:4d3b8bc4aebf94a9fd4247bca243e7a19e9bc7ddb0060f3020eaae90a4d3b554_arm64",
                "product": {
                  "name": "container-native-virtualization/hostpath-csi-driver-rhel9@sha256:4d3b8bc4aebf94a9fd4247bca243e7a19e9bc7ddb0060f3020eaae90a4d3b554_arm64",
                  "product_id": "container-native-virtualization/hostpath-csi-driver-rhel9@sha256:4d3b8bc4aebf94a9fd4247bca243e7a19e9bc7ddb0060f3020eaae90a4d3b554_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hostpath-csi-driver-rhel9@sha256:4d3b8bc4aebf94a9fd4247bca243e7a19e9bc7ddb0060f3020eaae90a4d3b554?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/hostpath-csi-driver-rhel9\u0026tag=v4.13.6--2023-123262"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/hostpath-provisioner-operator-rhel9@sha256:91d2e6eb9652199683914aa039cb9e1df6f17f1c9a4c8bde03cb8dbf146cf66e_arm64",
                "product": {
                  "name": "container-native-virtualization/hostpath-provisioner-operator-rhel9@sha256:91d2e6eb9652199683914aa039cb9e1df6f17f1c9a4c8bde03cb8dbf146cf66e_arm64",
                  "product_id": "container-native-virtualization/hostpath-provisioner-operator-rhel9@sha256:91d2e6eb9652199683914aa039cb9e1df6f17f1c9a4c8bde03cb8dbf146cf66e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hostpath-provisioner-operator-rhel9@sha256:91d2e6eb9652199683914aa039cb9e1df6f17f1c9a4c8bde03cb8dbf146cf66e?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/hostpath-provisioner-operator-rhel9\u0026tag=v4.13.6-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/hostpath-provisioner-rhel9@sha256:a66f5bdcf12014dc03a240fcdb800545c992b7f6b3fe8471b10431e98ab1abc9_arm64",
                "product": {
                  "name": "container-native-virtualization/hostpath-provisioner-rhel9@sha256:a66f5bdcf12014dc03a240fcdb800545c992b7f6b3fe8471b10431e98ab1abc9_arm64",
                  "product_id": "container-native-virtualization/hostpath-provisioner-rhel9@sha256:a66f5bdcf12014dc03a240fcdb800545c992b7f6b3fe8471b10431e98ab1abc9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hostpath-provisioner-rhel9@sha256:a66f5bdcf12014dc03a240fcdb800545c992b7f6b3fe8471b10431e98ab1abc9?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/hostpath-provisioner-rhel9\u0026tag=v4.13.6--2023-123262"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/hyperconverged-cluster-operator-rhel9@sha256:18d5ce221b8b2c938b2d52d6751e4679b57a7723ff02698ab0fce89c4c160bd9_arm64",
                "product": {
                  "name": "container-native-virtualization/hyperconverged-cluster-operator-rhel9@sha256:18d5ce221b8b2c938b2d52d6751e4679b57a7723ff02698ab0fce89c4c160bd9_arm64",
                  "product_id": "container-native-virtualization/hyperconverged-cluster-operator-rhel9@sha256:18d5ce221b8b2c938b2d52d6751e4679b57a7723ff02698ab0fce89c4c160bd9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hyperconverged-cluster-operator-rhel9@sha256:18d5ce221b8b2c938b2d52d6751e4679b57a7723ff02698ab0fce89c4c160bd9?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/hyperconverged-cluster-operator-rhel9\u0026tag=v4.13.6--2023-123262"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/hyperconverged-cluster-webhook-rhel9@sha256:ab8e7f2fac2870e0ac55a6b22ecac1120db26f9203687588be13ad3e644835a3_arm64",
                "product": {
                  "name": "container-native-virtualization/hyperconverged-cluster-webhook-rhel9@sha256:ab8e7f2fac2870e0ac55a6b22ecac1120db26f9203687588be13ad3e644835a3_arm64",
                  "product_id": "container-native-virtualization/hyperconverged-cluster-webhook-rhel9@sha256:ab8e7f2fac2870e0ac55a6b22ecac1120db26f9203687588be13ad3e644835a3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hyperconverged-cluster-webhook-rhel9@sha256:ab8e7f2fac2870e0ac55a6b22ecac1120db26f9203687588be13ad3e644835a3?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/hyperconverged-cluster-webhook-rhel9\u0026tag=v4.13.6--2023-123262"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubemacpool-rhel9@sha256:016464c7400ea5e04d1d4df40bec38bd4dde83d8f79db0c54a8d81e803b8fb79_arm64",
                "product": {
                  "name": "container-native-virtualization/kubemacpool-rhel9@sha256:016464c7400ea5e04d1d4df40bec38bd4dde83d8f79db0c54a8d81e803b8fb79_arm64",
                  "product_id": "container-native-virtualization/kubemacpool-rhel9@sha256:016464c7400ea5e04d1d4df40bec38bd4dde83d8f79db0c54a8d81e803b8fb79_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubemacpool-rhel9@sha256:016464c7400ea5e04d1d4df40bec38bd4dde83d8f79db0c54a8d81e803b8fb79?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubemacpool-rhel9\u0026tag=v4.13.6--2023-123262"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubesecondarydns-rhel9@sha256:c7f3ad8727cda85d27466ccba129d0835e2a40cd23a1104e5d688887144d0eac_arm64",
                "product": {
                  "name": "container-native-virtualization/kubesecondarydns-rhel9@sha256:c7f3ad8727cda85d27466ccba129d0835e2a40cd23a1104e5d688887144d0eac_arm64",
                  "product_id": "container-native-virtualization/kubesecondarydns-rhel9@sha256:c7f3ad8727cda85d27466ccba129d0835e2a40cd23a1104e5d688887144d0eac_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubesecondarydns-rhel9@sha256:c7f3ad8727cda85d27466ccba129d0835e2a40cd23a1104e5d688887144d0eac?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubesecondarydns-rhel9\u0026tag=v4.13.6--2023-123262"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-console-plugin-rhel9@sha256:5a053e4919a82d77a3b889ea0d67e2cb8fcdb3c0490eaaee2a2c6695ff7b8bc3_arm64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-console-plugin-rhel9@sha256:5a053e4919a82d77a3b889ea0d67e2cb8fcdb3c0490eaaee2a2c6695ff7b8bc3_arm64",
                  "product_id": "container-native-virtualization/kubevirt-console-plugin-rhel9@sha256:5a053e4919a82d77a3b889ea0d67e2cb8fcdb3c0490eaaee2a2c6695ff7b8bc3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-console-plugin-rhel9@sha256:5a053e4919a82d77a3b889ea0d67e2cb8fcdb3c0490eaaee2a2c6695ff7b8bc3?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-console-plugin-rhel9\u0026tag=v4.13.6--2023-123262"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-dpdk-checkup-rhel9@sha256:eb09be5eb5cc9c61ac72e16d868001911cb900cee4e0d4b33e0e1bf2121b8bd1_arm64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-dpdk-checkup-rhel9@sha256:eb09be5eb5cc9c61ac72e16d868001911cb900cee4e0d4b33e0e1bf2121b8bd1_arm64",
                  "product_id": "container-native-virtualization/kubevirt-dpdk-checkup-rhel9@sha256:eb09be5eb5cc9c61ac72e16d868001911cb900cee4e0d4b33e0e1bf2121b8bd1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-dpdk-checkup-rhel9@sha256:eb09be5eb5cc9c61ac72e16d868001911cb900cee4e0d4b33e0e1bf2121b8bd1?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-dpdk-checkup-rhel9\u0026tag=v4.13.6--2023-123262"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-ssp-operator-rhel9@sha256:29923097262e92e2ea605816ab5dc49a8e391da69443d874ddb79202b9af51cf_arm64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-ssp-operator-rhel9@sha256:29923097262e92e2ea605816ab5dc49a8e391da69443d874ddb79202b9af51cf_arm64",
                  "product_id": "container-native-virtualization/kubevirt-ssp-operator-rhel9@sha256:29923097262e92e2ea605816ab5dc49a8e391da69443d874ddb79202b9af51cf_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-ssp-operator-rhel9@sha256:29923097262e92e2ea605816ab5dc49a8e391da69443d874ddb79202b9af51cf?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-ssp-operator-rhel9\u0026tag=v4.13.6-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm-rhel9@sha256:13618d47989e341d083ccfc8562031fa70c1b40c74962cbab719b2dd0816554d_arm64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm-rhel9@sha256:13618d47989e341d083ccfc8562031fa70c1b40c74962cbab719b2dd0816554d_arm64",
                  "product_id": "container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm-rhel9@sha256:13618d47989e341d083ccfc8562031fa70c1b40c74962cbab719b2dd0816554d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-tekton-tasks-cleanup-vm-rhel9@sha256:13618d47989e341d083ccfc8562031fa70c1b40c74962cbab719b2dd0816554d?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm-rhel9\u0026tag=v4.13.6--2023-123262"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-tekton-tasks-copy-template-rhel9@sha256:a1c68142038f9c1e8c09d0160c2c419900a672ebfdf6ca2ed8654f7111b39ea9_arm64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-tekton-tasks-copy-template-rhel9@sha256:a1c68142038f9c1e8c09d0160c2c419900a672ebfdf6ca2ed8654f7111b39ea9_arm64",
                  "product_id": "container-native-virtualization/kubevirt-tekton-tasks-copy-template-rhel9@sha256:a1c68142038f9c1e8c09d0160c2c419900a672ebfdf6ca2ed8654f7111b39ea9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-tekton-tasks-copy-template-rhel9@sha256:a1c68142038f9c1e8c09d0160c2c419900a672ebfdf6ca2ed8654f7111b39ea9?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-copy-template-rhel9\u0026tag=v4.13.6--2023-123262"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-tekton-tasks-create-datavolume-rhel9@sha256:9e6271542b1628a195ea3fbe5eaba8344d395c861c2ecfc71d1f031dd41aa79c_arm64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-tekton-tasks-create-datavolume-rhel9@sha256:9e6271542b1628a195ea3fbe5eaba8344d395c861c2ecfc71d1f031dd41aa79c_arm64",
                  "product_id": "container-native-virtualization/kubevirt-tekton-tasks-create-datavolume-rhel9@sha256:9e6271542b1628a195ea3fbe5eaba8344d395c861c2ecfc71d1f031dd41aa79c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-tekton-tasks-create-datavolume-rhel9@sha256:9e6271542b1628a195ea3fbe5eaba8344d395c861c2ecfc71d1f031dd41aa79c?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-create-datavolume-rhel9\u0026tag=v4.13.6--2023-123262"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template-rhel9@sha256:326c0ae083455c35ea6af7a7e81d4fe345fb0eeb9dfa141b32c53e9679cce929_arm64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template-rhel9@sha256:326c0ae083455c35ea6af7a7e81d4fe345fb0eeb9dfa141b32c53e9679cce929_arm64",
                  "product_id": "container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template-rhel9@sha256:326c0ae083455c35ea6af7a7e81d4fe345fb0eeb9dfa141b32c53e9679cce929_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-tekton-tasks-create-vm-from-template-rhel9@sha256:326c0ae083455c35ea6af7a7e81d4fe345fb0eeb9dfa141b32c53e9679cce929?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template-rhel9\u0026tag=v4.13.6--2023-123262"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize-rhel9@sha256:3ed508b877d1b1ed91a9e092b9cee738471d705f9dbfb7f9af8f3e627a8a9d06_arm64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize-rhel9@sha256:3ed508b877d1b1ed91a9e092b9cee738471d705f9dbfb7f9af8f3e627a8a9d06_arm64",
                  "product_id": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize-rhel9@sha256:3ed508b877d1b1ed91a9e092b9cee738471d705f9dbfb7f9af8f3e627a8a9d06_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-tekton-tasks-disk-virt-customize-rhel9@sha256:3ed508b877d1b1ed91a9e092b9cee738471d705f9dbfb7f9af8f3e627a8a9d06?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize-rhel9\u0026tag=v4.13.6--2023-123262"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep-rhel9@sha256:d418e632cbce9b80986597698fec46298f5c4543d886b22b66b2d29367915456_arm64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep-rhel9@sha256:d418e632cbce9b80986597698fec46298f5c4543d886b22b66b2d29367915456_arm64",
                  "product_id": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep-rhel9@sha256:d418e632cbce9b80986597698fec46298f5c4543d886b22b66b2d29367915456_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-tekton-tasks-disk-virt-sysprep-rhel9@sha256:d418e632cbce9b80986597698fec46298f5c4543d886b22b66b2d29367915456?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep-rhel9\u0026tag=v4.13.6--2023-123262"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template-rhel9@sha256:1969c2916efecbd6422f5e994dd6950295e87addfc82ab02fc7d336087ff7bd0_arm64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template-rhel9@sha256:1969c2916efecbd6422f5e994dd6950295e87addfc82ab02fc7d336087ff7bd0_arm64",
                  "product_id": "container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template-rhel9@sha256:1969c2916efecbd6422f5e994dd6950295e87addfc82ab02fc7d336087ff7bd0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-tekton-tasks-modify-vm-template-rhel9@sha256:1969c2916efecbd6422f5e994dd6950295e87addfc82ab02fc7d336087ff7bd0?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template-rhel9\u0026tag=v4.13.6--2023-123262"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-tekton-tasks-operator-rhel9@sha256:7aefe2a125e668580ed6b175c5d650c2d14df33718a45081a5cb3f415787e348_arm64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-tekton-tasks-operator-rhel9@sha256:7aefe2a125e668580ed6b175c5d650c2d14df33718a45081a5cb3f415787e348_arm64",
                  "product_id": "container-native-virtualization/kubevirt-tekton-tasks-operator-rhel9@sha256:7aefe2a125e668580ed6b175c5d650c2d14df33718a45081a5cb3f415787e348_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-tekton-tasks-operator-rhel9@sha256:7aefe2a125e668580ed6b175c5d650c2d14df33718a45081a5cb3f415787e348?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-operator-rhel9\u0026tag=v4.13.6--2023-123262"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status-rhel9@sha256:8e5b9f9ff73f7a8665bd463e4fe1c7a3672760c552ca52e5a81975a13ef20fa5_arm64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status-rhel9@sha256:8e5b9f9ff73f7a8665bd463e4fe1c7a3672760c552ca52e5a81975a13ef20fa5_arm64",
                  "product_id": "container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status-rhel9@sha256:8e5b9f9ff73f7a8665bd463e4fe1c7a3672760c552ca52e5a81975a13ef20fa5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-tekton-tasks-wait-for-vmi-status-rhel9@sha256:8e5b9f9ff73f7a8665bd463e4fe1c7a3672760c552ca52e5a81975a13ef20fa5?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status-rhel9\u0026tag=v4.13.6--2023-123262"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-template-validator-rhel9@sha256:f1e61b9acc97c059a5976ef1a1a88ece74ce2032726a86822bc376381ab67ad3_arm64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-template-validator-rhel9@sha256:f1e61b9acc97c059a5976ef1a1a88ece74ce2032726a86822bc376381ab67ad3_arm64",
                  "product_id": "container-native-virtualization/kubevirt-template-validator-rhel9@sha256:f1e61b9acc97c059a5976ef1a1a88ece74ce2032726a86822bc376381ab67ad3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-template-validator-rhel9@sha256:f1e61b9acc97c059a5976ef1a1a88ece74ce2032726a86822bc376381ab67ad3?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-template-validator-rhel9\u0026tag=v4.13.6--2023-123262"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/libguestfs-tools-rhel9@sha256:5baa2f7b1d1041ca38a51bc2afd7657a5e9ac485f1cc676cdbb4f1ab39782d04_arm64",
                "product": {
                  "name": "container-native-virtualization/libguestfs-tools-rhel9@sha256:5baa2f7b1d1041ca38a51bc2afd7657a5e9ac485f1cc676cdbb4f1ab39782d04_arm64",
                  "product_id": "container-native-virtualization/libguestfs-tools-rhel9@sha256:5baa2f7b1d1041ca38a51bc2afd7657a5e9ac485f1cc676cdbb4f1ab39782d04_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/libguestfs-tools-rhel9@sha256:5baa2f7b1d1041ca38a51bc2afd7657a5e9ac485f1cc676cdbb4f1ab39782d04?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/libguestfs-tools-rhel9\u0026tag=v4.13.6--2023-123262"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/multus-dynamic-networks-rhel9@sha256:daf59cf25c54c336cc34862a297c9bdf03e898dbede98e0f2ca34ef1afeec3aa_arm64",
                "product": {
                  "name": "container-native-virtualization/multus-dynamic-networks-rhel9@sha256:daf59cf25c54c336cc34862a297c9bdf03e898dbede98e0f2ca34ef1afeec3aa_arm64",
                  "product_id": "container-native-virtualization/multus-dynamic-networks-rhel9@sha256:daf59cf25c54c336cc34862a297c9bdf03e898dbede98e0f2ca34ef1afeec3aa_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multus-dynamic-networks-rhel9@sha256:daf59cf25c54c336cc34862a297c9bdf03e898dbede98e0f2ca34ef1afeec3aa?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/multus-dynamic-networks-rhel9\u0026tag=v4.13.6-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/ovs-cni-plugin-rhel9@sha256:96d1fc0366532f53aeab7438d4805807964d79188ad240a116e891075aaa4512_arm64",
                "product": {
                  "name": "container-native-virtualization/ovs-cni-plugin-rhel9@sha256:96d1fc0366532f53aeab7438d4805807964d79188ad240a116e891075aaa4512_arm64",
                  "product_id": "container-native-virtualization/ovs-cni-plugin-rhel9@sha256:96d1fc0366532f53aeab7438d4805807964d79188ad240a116e891075aaa4512_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovs-cni-plugin-rhel9@sha256:96d1fc0366532f53aeab7438d4805807964d79188ad240a116e891075aaa4512?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/ovs-cni-plugin-rhel9\u0026tag=v4.13.6--2023-123262"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-api-rhel9@sha256:c169c2406713b935ef99db16ac25546c56c35407fbe2c9700b08a85310ad0fe6_arm64",
                "product": {
                  "name": "container-native-virtualization/virt-api-rhel9@sha256:c169c2406713b935ef99db16ac25546c56c35407fbe2c9700b08a85310ad0fe6_arm64",
                  "product_id": "container-native-virtualization/virt-api-rhel9@sha256:c169c2406713b935ef99db16ac25546c56c35407fbe2c9700b08a85310ad0fe6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-api-rhel9@sha256:c169c2406713b935ef99db16ac25546c56c35407fbe2c9700b08a85310ad0fe6?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-api-rhel9\u0026tag=v4.13.6--2023-123262"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-artifacts-server-rhel9@sha256:0e9a9f512e980da1cb67882667c88bb2f5860e5f7d51e9b249859413510acaf4_arm64",
                "product": {
                  "name": "container-native-virtualization/virt-artifacts-server-rhel9@sha256:0e9a9f512e980da1cb67882667c88bb2f5860e5f7d51e9b249859413510acaf4_arm64",
                  "product_id": "container-native-virtualization/virt-artifacts-server-rhel9@sha256:0e9a9f512e980da1cb67882667c88bb2f5860e5f7d51e9b249859413510acaf4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-artifacts-server-rhel9@sha256:0e9a9f512e980da1cb67882667c88bb2f5860e5f7d51e9b249859413510acaf4?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-artifacts-server-rhel9\u0026tag=v4.13.6--2023-123262"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-cdi-apiserver-rhel9@sha256:d3a725b602d28a5fae21e03d629706baf0c171ecc7798cdb9fc2b82ca9e12474_arm64",
                "product": {
                  "name": "container-native-virtualization/virt-cdi-apiserver-rhel9@sha256:d3a725b602d28a5fae21e03d629706baf0c171ecc7798cdb9fc2b82ca9e12474_arm64",
                  "product_id": "container-native-virtualization/virt-cdi-apiserver-rhel9@sha256:d3a725b602d28a5fae21e03d629706baf0c171ecc7798cdb9fc2b82ca9e12474_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-cdi-apiserver-rhel9@sha256:d3a725b602d28a5fae21e03d629706baf0c171ecc7798cdb9fc2b82ca9e12474?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-apiserver-rhel9\u0026tag=v4.13.6--2023-123262"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-cdi-cloner-rhel9@sha256:5bdea09f1c761544b93f7253a84bda794f518276f5fb11cde5dc188b1dc536ce_arm64",
                "product": {
                  "name": "container-native-virtualization/virt-cdi-cloner-rhel9@sha256:5bdea09f1c761544b93f7253a84bda794f518276f5fb11cde5dc188b1dc536ce_arm64",
                  "product_id": "container-native-virtualization/virt-cdi-cloner-rhel9@sha256:5bdea09f1c761544b93f7253a84bda794f518276f5fb11cde5dc188b1dc536ce_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-cdi-cloner-rhel9@sha256:5bdea09f1c761544b93f7253a84bda794f518276f5fb11cde5dc188b1dc536ce?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-cloner-rhel9\u0026tag=v4.13.6--2023-123262"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-cdi-controller-rhel9@sha256:071c30274715467149dbb835cdbca395d48e41b98bdaaff3a261fb82cd2bf471_arm64",
                "product": {
                  "name": "container-native-virtualization/virt-cdi-controller-rhel9@sha256:071c30274715467149dbb835cdbca395d48e41b98bdaaff3a261fb82cd2bf471_arm64",
                  "product_id": "container-native-virtualization/virt-cdi-controller-rhel9@sha256:071c30274715467149dbb835cdbca395d48e41b98bdaaff3a261fb82cd2bf471_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-cdi-controller-rhel9@sha256:071c30274715467149dbb835cdbca395d48e41b98bdaaff3a261fb82cd2bf471?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-controller-rhel9\u0026tag=v4.13.6--2023-123262"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-cdi-importer-rhel9@sha256:8d3ac293847b9314980a9142645cb69c541263eea18efb85a1872a56a061d0f1_arm64",
                "product": {
                  "name": "container-native-virtualization/virt-cdi-importer-rhel9@sha256:8d3ac293847b9314980a9142645cb69c541263eea18efb85a1872a56a061d0f1_arm64",
                  "product_id": "container-native-virtualization/virt-cdi-importer-rhel9@sha256:8d3ac293847b9314980a9142645cb69c541263eea18efb85a1872a56a061d0f1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-cdi-importer-rhel9@sha256:8d3ac293847b9314980a9142645cb69c541263eea18efb85a1872a56a061d0f1?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-importer-rhel9\u0026tag=v4.13.6--2023-123262"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-cdi-operator-rhel9@sha256:7c3a59429cb99215aec23cb956a1871ebe1d9e62197120e716b5bcc2e1dd6964_arm64",
                "product": {
                  "name": "container-native-virtualization/virt-cdi-operator-rhel9@sha256:7c3a59429cb99215aec23cb956a1871ebe1d9e62197120e716b5bcc2e1dd6964_arm64",
                  "product_id": "container-native-virtualization/virt-cdi-operator-rhel9@sha256:7c3a59429cb99215aec23cb956a1871ebe1d9e62197120e716b5bcc2e1dd6964_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-cdi-operator-rhel9@sha256:7c3a59429cb99215aec23cb956a1871ebe1d9e62197120e716b5bcc2e1dd6964?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-operator-rhel9\u0026tag=v4.13.6--2023-123262"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-cdi-uploadproxy-rhel9@sha256:7a171c401dfeb5552805ac3b4038f0ef341ef7655e36e71897ab6e6682fa3bc5_arm64",
                "product": {
                  "name": "container-native-virtualization/virt-cdi-uploadproxy-rhel9@sha256:7a171c401dfeb5552805ac3b4038f0ef341ef7655e36e71897ab6e6682fa3bc5_arm64",
                  "product_id": "container-native-virtualization/virt-cdi-uploadproxy-rhel9@sha256:7a171c401dfeb5552805ac3b4038f0ef341ef7655e36e71897ab6e6682fa3bc5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-cdi-uploadproxy-rhel9@sha256:7a171c401dfeb5552805ac3b4038f0ef341ef7655e36e71897ab6e6682fa3bc5?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-uploadproxy-rhel9\u0026tag=v4.13.6--2023-123262"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-cdi-uploadserver-rhel9@sha256:74f7c60a7c34d8af32b082f02e7f7338efafe0792ba386b2703f05ac1a7c49c2_arm64",
                "product": {
                  "name": "container-native-virtualization/virt-cdi-uploadserver-rhel9@sha256:74f7c60a7c34d8af32b082f02e7f7338efafe0792ba386b2703f05ac1a7c49c2_arm64",
                  "product_id": "container-native-virtualization/virt-cdi-uploadserver-rhel9@sha256:74f7c60a7c34d8af32b082f02e7f7338efafe0792ba386b2703f05ac1a7c49c2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-cdi-uploadserver-rhel9@sha256:74f7c60a7c34d8af32b082f02e7f7338efafe0792ba386b2703f05ac1a7c49c2?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-uploadserver-rhel9\u0026tag=v4.13.6--2023-123262"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-controller-rhel9@sha256:f40ccbed7cb8c6c488cae4c8e569789a508e4e9c490dba4e8aca667b7ae95853_arm64",
                "product": {
                  "name": "container-native-virtualization/virt-controller-rhel9@sha256:f40ccbed7cb8c6c488cae4c8e569789a508e4e9c490dba4e8aca667b7ae95853_arm64",
                  "product_id": "container-native-virtualization/virt-controller-rhel9@sha256:f40ccbed7cb8c6c488cae4c8e569789a508e4e9c490dba4e8aca667b7ae95853_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-controller-rhel9@sha256:f40ccbed7cb8c6c488cae4c8e569789a508e4e9c490dba4e8aca667b7ae95853?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-controller-rhel9\u0026tag=v4.13.6--2023-123262"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-exportproxy-rhel9@sha256:716b79da2f6ce3e9ee19bd3a1e9932afcfbeb0395783c0de492da49e1f26fc5b_arm64",
                "product": {
                  "name": "container-native-virtualization/virt-exportproxy-rhel9@sha256:716b79da2f6ce3e9ee19bd3a1e9932afcfbeb0395783c0de492da49e1f26fc5b_arm64",
                  "product_id": "container-native-virtualization/virt-exportproxy-rhel9@sha256:716b79da2f6ce3e9ee19bd3a1e9932afcfbeb0395783c0de492da49e1f26fc5b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-exportproxy-rhel9@sha256:716b79da2f6ce3e9ee19bd3a1e9932afcfbeb0395783c0de492da49e1f26fc5b?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-exportproxy-rhel9\u0026tag=v4.13.6--2023-123262"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-exportserver-rhel9@sha256:048303ba05b860b512848c5cfc9ca03c4106781a4d8aff9c3255b48af9391886_arm64",
                "product": {
                  "name": "container-native-virtualization/virt-exportserver-rhel9@sha256:048303ba05b860b512848c5cfc9ca03c4106781a4d8aff9c3255b48af9391886_arm64",
                  "product_id": "container-native-virtualization/virt-exportserver-rhel9@sha256:048303ba05b860b512848c5cfc9ca03c4106781a4d8aff9c3255b48af9391886_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-exportserver-rhel9@sha256:048303ba05b860b512848c5cfc9ca03c4106781a4d8aff9c3255b48af9391886?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-exportserver-rhel9\u0026tag=v4.13.6--2023-123262"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-handler-rhel9@sha256:28c43deef9f4b766bbcfdd97c3ace0945c12e446775ba842287bb633b4e9936d_arm64",
                "product": {
                  "name": "container-native-virtualization/virt-handler-rhel9@sha256:28c43deef9f4b766bbcfdd97c3ace0945c12e446775ba842287bb633b4e9936d_arm64",
                  "product_id": "container-native-virtualization/virt-handler-rhel9@sha256:28c43deef9f4b766bbcfdd97c3ace0945c12e446775ba842287bb633b4e9936d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-handler-rhel9@sha256:28c43deef9f4b766bbcfdd97c3ace0945c12e446775ba842287bb633b4e9936d?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-handler-rhel9\u0026tag=v4.13.6--2023-123262"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virtio-win-rhel9@sha256:c38ad9283ef7dbddaa430538cd5ab694721b3d60c2115c019a5c49cf1b936649_arm64",
                "product": {
                  "name": "container-native-virtualization/virtio-win-rhel9@sha256:c38ad9283ef7dbddaa430538cd5ab694721b3d60c2115c019a5c49cf1b936649_arm64",
                  "product_id": "container-native-virtualization/virtio-win-rhel9@sha256:c38ad9283ef7dbddaa430538cd5ab694721b3d60c2115c019a5c49cf1b936649_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virtio-win-rhel9@sha256:c38ad9283ef7dbddaa430538cd5ab694721b3d60c2115c019a5c49cf1b936649?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/virtio-win-rhel9\u0026tag=v4.13.6--2023-123262"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-launcher-rhel9@sha256:d8609dd0052664ee59e4bb91b3548ac589b487ca4ebcb91bda42ba52ff62b6db_arm64",
                "product": {
                  "name": "container-native-virtualization/virt-launcher-rhel9@sha256:d8609dd0052664ee59e4bb91b3548ac589b487ca4ebcb91bda42ba52ff62b6db_arm64",
                  "product_id": "container-native-virtualization/virt-launcher-rhel9@sha256:d8609dd0052664ee59e4bb91b3548ac589b487ca4ebcb91bda42ba52ff62b6db_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-launcher-rhel9@sha256:d8609dd0052664ee59e4bb91b3548ac589b487ca4ebcb91bda42ba52ff62b6db?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-launcher-rhel9\u0026tag=v4.13.6--2023-123262"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-operator-rhel9@sha256:53c39955d0419e0d93e5895bc1bed8bf14b3e4f319343bf17745ee7e56b42a42_arm64",
                "product": {
                  "name": "container-native-virtualization/virt-operator-rhel9@sha256:53c39955d0419e0d93e5895bc1bed8bf14b3e4f319343bf17745ee7e56b42a42_arm64",
                  "product_id": "container-native-virtualization/virt-operator-rhel9@sha256:53c39955d0419e0d93e5895bc1bed8bf14b3e4f319343bf17745ee7e56b42a42_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-operator-rhel9@sha256:53c39955d0419e0d93e5895bc1bed8bf14b3e4f319343bf17745ee7e56b42a42?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-operator-rhel9\u0026tag=v4.13.6--2023-123262"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/vm-console-proxy-rhel9@sha256:1b53c2b30db706797bdb1c5d6f08e8e66e009eb87ee5c3ace6196e8940c6a43a_arm64",
                "product": {
                  "name": "container-native-virtualization/vm-console-proxy-rhel9@sha256:1b53c2b30db706797bdb1c5d6f08e8e66e009eb87ee5c3ace6196e8940c6a43a_arm64",
                  "product_id": "container-native-virtualization/vm-console-proxy-rhel9@sha256:1b53c2b30db706797bdb1c5d6f08e8e66e009eb87ee5c3ace6196e8940c6a43a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/vm-console-proxy-rhel9@sha256:1b53c2b30db706797bdb1c5d6f08e8e66e009eb87ee5c3ace6196e8940c6a43a?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/vm-console-proxy-rhel9\u0026tag=v4.13.6--2023-123262"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/vm-network-latency-checkup-rhel9@sha256:52aac6b150521d0aa2b7ac6627c75dab0e55e8aa96690afa2d8818ff3262faf0_arm64",
                "product": {
                  "name": "container-native-virtualization/vm-network-latency-checkup-rhel9@sha256:52aac6b150521d0aa2b7ac6627c75dab0e55e8aa96690afa2d8818ff3262faf0_arm64",
                  "product_id": "container-native-virtualization/vm-network-latency-checkup-rhel9@sha256:52aac6b150521d0aa2b7ac6627c75dab0e55e8aa96690afa2d8818ff3262faf0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/vm-network-latency-checkup-rhel9@sha256:52aac6b150521d0aa2b7ac6627c75dab0e55e8aa96690afa2d8818ff3262faf0?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/vm-network-latency-checkup-rhel9\u0026tag=v4.13.6--2023-123262"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/bridge-marker-rhel9@sha256:0e71d3c240537211edc18dfdfb3e5a3eca9f88a53ee3fd7d58dc18074644a69c_amd64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/bridge-marker-rhel9@sha256:0e71d3c240537211edc18dfdfb3e5a3eca9f88a53ee3fd7d58dc18074644a69c_amd64"
        },
        "product_reference": "container-native-virtualization/bridge-marker-rhel9@sha256:0e71d3c240537211edc18dfdfb3e5a3eca9f88a53ee3fd7d58dc18074644a69c_amd64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/bridge-marker-rhel9@sha256:d85a4f8ec1cea7bba6575be9984f48fce5a4600b562fb072780719f1bc5ed80e_arm64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/bridge-marker-rhel9@sha256:d85a4f8ec1cea7bba6575be9984f48fce5a4600b562fb072780719f1bc5ed80e_arm64"
        },
        "product_reference": "container-native-virtualization/bridge-marker-rhel9@sha256:d85a4f8ec1cea7bba6575be9984f48fce5a4600b562fb072780719f1bc5ed80e_arm64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/cluster-network-addons-operator-rhel9@sha256:107d04e43edd1399d48742b8830dcba237809320a1fec8b4f68782b0efc2fd86_arm64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/cluster-network-addons-operator-rhel9@sha256:107d04e43edd1399d48742b8830dcba237809320a1fec8b4f68782b0efc2fd86_arm64"
        },
        "product_reference": "container-native-virtualization/cluster-network-addons-operator-rhel9@sha256:107d04e43edd1399d48742b8830dcba237809320a1fec8b4f68782b0efc2fd86_arm64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/cluster-network-addons-operator-rhel9@sha256:f559d2bdbd8487f726498d10f96a3951f0e44b7c063939cabfca16e74c35bd68_amd64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/cluster-network-addons-operator-rhel9@sha256:f559d2bdbd8487f726498d10f96a3951f0e44b7c063939cabfca16e74c35bd68_amd64"
        },
        "product_reference": "container-native-virtualization/cluster-network-addons-operator-rhel9@sha256:f559d2bdbd8487f726498d10f96a3951f0e44b7c063939cabfca16e74c35bd68_amd64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/cnv-containernetworking-plugins-rhel9@sha256:70ddbdb6e7c61024cb4249af53a943a40fcf09d7867c55e91d10a61f90dee9f9_arm64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/cnv-containernetworking-plugins-rhel9@sha256:70ddbdb6e7c61024cb4249af53a943a40fcf09d7867c55e91d10a61f90dee9f9_arm64"
        },
        "product_reference": "container-native-virtualization/cnv-containernetworking-plugins-rhel9@sha256:70ddbdb6e7c61024cb4249af53a943a40fcf09d7867c55e91d10a61f90dee9f9_arm64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/cnv-containernetworking-plugins-rhel9@sha256:92c79fa3527d94798647e08d652d3efa3de951792938514d1c975216a9deb6b1_amd64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/cnv-containernetworking-plugins-rhel9@sha256:92c79fa3527d94798647e08d652d3efa3de951792938514d1c975216a9deb6b1_amd64"
        },
        "product_reference": "container-native-virtualization/cnv-containernetworking-plugins-rhel9@sha256:92c79fa3527d94798647e08d652d3efa3de951792938514d1c975216a9deb6b1_amd64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/cnv-must-gather-rhel9@sha256:01237c51aae3adceeea01460602c5bb900357444cae56ae0e22e99c818435692_arm64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/cnv-must-gather-rhel9@sha256:01237c51aae3adceeea01460602c5bb900357444cae56ae0e22e99c818435692_arm64"
        },
        "product_reference": "container-native-virtualization/cnv-must-gather-rhel9@sha256:01237c51aae3adceeea01460602c5bb900357444cae56ae0e22e99c818435692_arm64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/cnv-must-gather-rhel9@sha256:1fe01e810e8e7b6b86d60199113bd59ca65fe92f7619c9fb7e953ac6eef5d3e3_amd64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/cnv-must-gather-rhel9@sha256:1fe01e810e8e7b6b86d60199113bd59ca65fe92f7619c9fb7e953ac6eef5d3e3_amd64"
        },
        "product_reference": "container-native-virtualization/cnv-must-gather-rhel9@sha256:1fe01e810e8e7b6b86d60199113bd59ca65fe92f7619c9fb7e953ac6eef5d3e3_amd64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/hco-bundle-registry-rhel9@sha256:1b696ba369b10f370f5e13d5cb86cacd34fae5406454e2f89a91708b34efd350_arm64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/hco-bundle-registry-rhel9@sha256:1b696ba369b10f370f5e13d5cb86cacd34fae5406454e2f89a91708b34efd350_arm64"
        },
        "product_reference": "container-native-virtualization/hco-bundle-registry-rhel9@sha256:1b696ba369b10f370f5e13d5cb86cacd34fae5406454e2f89a91708b34efd350_arm64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/hco-bundle-registry-rhel9@sha256:bd1138c5193f4141105fdf665bf60693631ee6edafa8688cd541534fb8b4da88_amd64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/hco-bundle-registry-rhel9@sha256:bd1138c5193f4141105fdf665bf60693631ee6edafa8688cd541534fb8b4da88_amd64"
        },
        "product_reference": "container-native-virtualization/hco-bundle-registry-rhel9@sha256:bd1138c5193f4141105fdf665bf60693631ee6edafa8688cd541534fb8b4da88_amd64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/hostpath-csi-driver-rhel9@sha256:4d3b8bc4aebf94a9fd4247bca243e7a19e9bc7ddb0060f3020eaae90a4d3b554_arm64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/hostpath-csi-driver-rhel9@sha256:4d3b8bc4aebf94a9fd4247bca243e7a19e9bc7ddb0060f3020eaae90a4d3b554_arm64"
        },
        "product_reference": "container-native-virtualization/hostpath-csi-driver-rhel9@sha256:4d3b8bc4aebf94a9fd4247bca243e7a19e9bc7ddb0060f3020eaae90a4d3b554_arm64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/hostpath-csi-driver-rhel9@sha256:67a15301595b1552963b684a2bdcbabd0b7c9f64efea05a22f1defaeb802e000_amd64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/hostpath-csi-driver-rhel9@sha256:67a15301595b1552963b684a2bdcbabd0b7c9f64efea05a22f1defaeb802e000_amd64"
        },
        "product_reference": "container-native-virtualization/hostpath-csi-driver-rhel9@sha256:67a15301595b1552963b684a2bdcbabd0b7c9f64efea05a22f1defaeb802e000_amd64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/hostpath-provisioner-operator-rhel9@sha256:46935d95ae6c7861756fee7c4026d7877d6991ae7d237aeade91694c98ececd6_amd64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/hostpath-provisioner-operator-rhel9@sha256:46935d95ae6c7861756fee7c4026d7877d6991ae7d237aeade91694c98ececd6_amd64"
        },
        "product_reference": "container-native-virtualization/hostpath-provisioner-operator-rhel9@sha256:46935d95ae6c7861756fee7c4026d7877d6991ae7d237aeade91694c98ececd6_amd64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/hostpath-provisioner-operator-rhel9@sha256:91d2e6eb9652199683914aa039cb9e1df6f17f1c9a4c8bde03cb8dbf146cf66e_arm64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/hostpath-provisioner-operator-rhel9@sha256:91d2e6eb9652199683914aa039cb9e1df6f17f1c9a4c8bde03cb8dbf146cf66e_arm64"
        },
        "product_reference": "container-native-virtualization/hostpath-provisioner-operator-rhel9@sha256:91d2e6eb9652199683914aa039cb9e1df6f17f1c9a4c8bde03cb8dbf146cf66e_arm64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/hostpath-provisioner-rhel9@sha256:9ebff9a91c3fb8018cafc2f47834375575921677a1dd30b5d4b8205a3fc9b08e_amd64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/hostpath-provisioner-rhel9@sha256:9ebff9a91c3fb8018cafc2f47834375575921677a1dd30b5d4b8205a3fc9b08e_amd64"
        },
        "product_reference": "container-native-virtualization/hostpath-provisioner-rhel9@sha256:9ebff9a91c3fb8018cafc2f47834375575921677a1dd30b5d4b8205a3fc9b08e_amd64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/hostpath-provisioner-rhel9@sha256:a66f5bdcf12014dc03a240fcdb800545c992b7f6b3fe8471b10431e98ab1abc9_arm64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/hostpath-provisioner-rhel9@sha256:a66f5bdcf12014dc03a240fcdb800545c992b7f6b3fe8471b10431e98ab1abc9_arm64"
        },
        "product_reference": "container-native-virtualization/hostpath-provisioner-rhel9@sha256:a66f5bdcf12014dc03a240fcdb800545c992b7f6b3fe8471b10431e98ab1abc9_arm64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/hyperconverged-cluster-operator-rhel9@sha256:01630384f181e43217d435dcc0ae92e137bf976876690b68c442e59cc4b50d80_amd64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/hyperconverged-cluster-operator-rhel9@sha256:01630384f181e43217d435dcc0ae92e137bf976876690b68c442e59cc4b50d80_amd64"
        },
        "product_reference": "container-native-virtualization/hyperconverged-cluster-operator-rhel9@sha256:01630384f181e43217d435dcc0ae92e137bf976876690b68c442e59cc4b50d80_amd64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/hyperconverged-cluster-operator-rhel9@sha256:18d5ce221b8b2c938b2d52d6751e4679b57a7723ff02698ab0fce89c4c160bd9_arm64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/hyperconverged-cluster-operator-rhel9@sha256:18d5ce221b8b2c938b2d52d6751e4679b57a7723ff02698ab0fce89c4c160bd9_arm64"
        },
        "product_reference": "container-native-virtualization/hyperconverged-cluster-operator-rhel9@sha256:18d5ce221b8b2c938b2d52d6751e4679b57a7723ff02698ab0fce89c4c160bd9_arm64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/hyperconverged-cluster-webhook-rhel9@sha256:380f2d6a3b273717a130ff60531efbcbad5031b503d6be70e74f0dad77e61e48_amd64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/hyperconverged-cluster-webhook-rhel9@sha256:380f2d6a3b273717a130ff60531efbcbad5031b503d6be70e74f0dad77e61e48_amd64"
        },
        "product_reference": "container-native-virtualization/hyperconverged-cluster-webhook-rhel9@sha256:380f2d6a3b273717a130ff60531efbcbad5031b503d6be70e74f0dad77e61e48_amd64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/hyperconverged-cluster-webhook-rhel9@sha256:ab8e7f2fac2870e0ac55a6b22ecac1120db26f9203687588be13ad3e644835a3_arm64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/hyperconverged-cluster-webhook-rhel9@sha256:ab8e7f2fac2870e0ac55a6b22ecac1120db26f9203687588be13ad3e644835a3_arm64"
        },
        "product_reference": "container-native-virtualization/hyperconverged-cluster-webhook-rhel9@sha256:ab8e7f2fac2870e0ac55a6b22ecac1120db26f9203687588be13ad3e644835a3_arm64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubemacpool-rhel9@sha256:016464c7400ea5e04d1d4df40bec38bd4dde83d8f79db0c54a8d81e803b8fb79_arm64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/kubemacpool-rhel9@sha256:016464c7400ea5e04d1d4df40bec38bd4dde83d8f79db0c54a8d81e803b8fb79_arm64"
        },
        "product_reference": "container-native-virtualization/kubemacpool-rhel9@sha256:016464c7400ea5e04d1d4df40bec38bd4dde83d8f79db0c54a8d81e803b8fb79_arm64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubemacpool-rhel9@sha256:81e70858aab8bda6cc23788eab031ec38b00b45fb87a4358a98d11f511030396_amd64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/kubemacpool-rhel9@sha256:81e70858aab8bda6cc23788eab031ec38b00b45fb87a4358a98d11f511030396_amd64"
        },
        "product_reference": "container-native-virtualization/kubemacpool-rhel9@sha256:81e70858aab8bda6cc23788eab031ec38b00b45fb87a4358a98d11f511030396_amd64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubesecondarydns-rhel9@sha256:a82f6e4ae5e2f3f26e81b5ed030a892c48165a69584cdb636bc281c2f63ab3f0_amd64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/kubesecondarydns-rhel9@sha256:a82f6e4ae5e2f3f26e81b5ed030a892c48165a69584cdb636bc281c2f63ab3f0_amd64"
        },
        "product_reference": "container-native-virtualization/kubesecondarydns-rhel9@sha256:a82f6e4ae5e2f3f26e81b5ed030a892c48165a69584cdb636bc281c2f63ab3f0_amd64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubesecondarydns-rhel9@sha256:c7f3ad8727cda85d27466ccba129d0835e2a40cd23a1104e5d688887144d0eac_arm64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/kubesecondarydns-rhel9@sha256:c7f3ad8727cda85d27466ccba129d0835e2a40cd23a1104e5d688887144d0eac_arm64"
        },
        "product_reference": "container-native-virtualization/kubesecondarydns-rhel9@sha256:c7f3ad8727cda85d27466ccba129d0835e2a40cd23a1104e5d688887144d0eac_arm64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-console-plugin-rhel9@sha256:44425d1d119a2f9cb64dfad35ef5699b246ac4373e13c3184db67e53c7de4c01_amd64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/kubevirt-console-plugin-rhel9@sha256:44425d1d119a2f9cb64dfad35ef5699b246ac4373e13c3184db67e53c7de4c01_amd64"
        },
        "product_reference": "container-native-virtualization/kubevirt-console-plugin-rhel9@sha256:44425d1d119a2f9cb64dfad35ef5699b246ac4373e13c3184db67e53c7de4c01_amd64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-console-plugin-rhel9@sha256:5a053e4919a82d77a3b889ea0d67e2cb8fcdb3c0490eaaee2a2c6695ff7b8bc3_arm64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/kubevirt-console-plugin-rhel9@sha256:5a053e4919a82d77a3b889ea0d67e2cb8fcdb3c0490eaaee2a2c6695ff7b8bc3_arm64"
        },
        "product_reference": "container-native-virtualization/kubevirt-console-plugin-rhel9@sha256:5a053e4919a82d77a3b889ea0d67e2cb8fcdb3c0490eaaee2a2c6695ff7b8bc3_arm64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-dpdk-checkup-rhel9@sha256:eb09be5eb5cc9c61ac72e16d868001911cb900cee4e0d4b33e0e1bf2121b8bd1_arm64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/kubevirt-dpdk-checkup-rhel9@sha256:eb09be5eb5cc9c61ac72e16d868001911cb900cee4e0d4b33e0e1bf2121b8bd1_arm64"
        },
        "product_reference": "container-native-virtualization/kubevirt-dpdk-checkup-rhel9@sha256:eb09be5eb5cc9c61ac72e16d868001911cb900cee4e0d4b33e0e1bf2121b8bd1_arm64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-dpdk-checkup-rhel9@sha256:ebf7a7fccbcfde5a5e41789bc6674b956b24f9ea467b0b1a78c8e4edf3ef84b0_amd64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/kubevirt-dpdk-checkup-rhel9@sha256:ebf7a7fccbcfde5a5e41789bc6674b956b24f9ea467b0b1a78c8e4edf3ef84b0_amd64"
        },
        "product_reference": "container-native-virtualization/kubevirt-dpdk-checkup-rhel9@sha256:ebf7a7fccbcfde5a5e41789bc6674b956b24f9ea467b0b1a78c8e4edf3ef84b0_amd64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-ssp-operator-rhel9@sha256:10505edee0e2e0deedb789149d5393da6a654dd509b01eaec0831fa687efdafd_amd64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/kubevirt-ssp-operator-rhel9@sha256:10505edee0e2e0deedb789149d5393da6a654dd509b01eaec0831fa687efdafd_amd64"
        },
        "product_reference": "container-native-virtualization/kubevirt-ssp-operator-rhel9@sha256:10505edee0e2e0deedb789149d5393da6a654dd509b01eaec0831fa687efdafd_amd64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-ssp-operator-rhel9@sha256:29923097262e92e2ea605816ab5dc49a8e391da69443d874ddb79202b9af51cf_arm64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/kubevirt-ssp-operator-rhel9@sha256:29923097262e92e2ea605816ab5dc49a8e391da69443d874ddb79202b9af51cf_arm64"
        },
        "product_reference": "container-native-virtualization/kubevirt-ssp-operator-rhel9@sha256:29923097262e92e2ea605816ab5dc49a8e391da69443d874ddb79202b9af51cf_arm64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm-rhel9@sha256:13618d47989e341d083ccfc8562031fa70c1b40c74962cbab719b2dd0816554d_arm64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm-rhel9@sha256:13618d47989e341d083ccfc8562031fa70c1b40c74962cbab719b2dd0816554d_arm64"
        },
        "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm-rhel9@sha256:13618d47989e341d083ccfc8562031fa70c1b40c74962cbab719b2dd0816554d_arm64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm-rhel9@sha256:9ba387cfd3ac34a6feb5dca25702a9a5361dfe81b4c4837fb916ec25952d4c39_amd64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm-rhel9@sha256:9ba387cfd3ac34a6feb5dca25702a9a5361dfe81b4c4837fb916ec25952d4c39_amd64"
        },
        "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm-rhel9@sha256:9ba387cfd3ac34a6feb5dca25702a9a5361dfe81b4c4837fb916ec25952d4c39_amd64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-tekton-tasks-copy-template-rhel9@sha256:1084bb29c47de1ef44825f2fafcaa69ef6099dadb7f5a4b79157a62c936b82c2_amd64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-copy-template-rhel9@sha256:1084bb29c47de1ef44825f2fafcaa69ef6099dadb7f5a4b79157a62c936b82c2_amd64"
        },
        "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-copy-template-rhel9@sha256:1084bb29c47de1ef44825f2fafcaa69ef6099dadb7f5a4b79157a62c936b82c2_amd64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-tekton-tasks-copy-template-rhel9@sha256:a1c68142038f9c1e8c09d0160c2c419900a672ebfdf6ca2ed8654f7111b39ea9_arm64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-copy-template-rhel9@sha256:a1c68142038f9c1e8c09d0160c2c419900a672ebfdf6ca2ed8654f7111b39ea9_arm64"
        },
        "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-copy-template-rhel9@sha256:a1c68142038f9c1e8c09d0160c2c419900a672ebfdf6ca2ed8654f7111b39ea9_arm64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-tekton-tasks-create-datavolume-rhel9@sha256:9e12388f059afbd197b3d522f078c98ca78b937d6306b73e1797eedf838f8ba5_amd64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume-rhel9@sha256:9e12388f059afbd197b3d522f078c98ca78b937d6306b73e1797eedf838f8ba5_amd64"
        },
        "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-create-datavolume-rhel9@sha256:9e12388f059afbd197b3d522f078c98ca78b937d6306b73e1797eedf838f8ba5_amd64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-tekton-tasks-create-datavolume-rhel9@sha256:9e6271542b1628a195ea3fbe5eaba8344d395c861c2ecfc71d1f031dd41aa79c_arm64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume-rhel9@sha256:9e6271542b1628a195ea3fbe5eaba8344d395c861c2ecfc71d1f031dd41aa79c_arm64"
        },
        "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-create-datavolume-rhel9@sha256:9e6271542b1628a195ea3fbe5eaba8344d395c861c2ecfc71d1f031dd41aa79c_arm64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template-rhel9@sha256:326c0ae083455c35ea6af7a7e81d4fe345fb0eeb9dfa141b32c53e9679cce929_arm64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template-rhel9@sha256:326c0ae083455c35ea6af7a7e81d4fe345fb0eeb9dfa141b32c53e9679cce929_arm64"
        },
        "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template-rhel9@sha256:326c0ae083455c35ea6af7a7e81d4fe345fb0eeb9dfa141b32c53e9679cce929_arm64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template-rhel9@sha256:ad8302605f2ad0bd58cdc6ccf3121cd5d626b4cda25fa879cf6baf340f60e5e1_amd64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template-rhel9@sha256:ad8302605f2ad0bd58cdc6ccf3121cd5d626b4cda25fa879cf6baf340f60e5e1_amd64"
        },
        "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template-rhel9@sha256:ad8302605f2ad0bd58cdc6ccf3121cd5d626b4cda25fa879cf6baf340f60e5e1_amd64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize-rhel9@sha256:3ed508b877d1b1ed91a9e092b9cee738471d705f9dbfb7f9af8f3e627a8a9d06_arm64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize-rhel9@sha256:3ed508b877d1b1ed91a9e092b9cee738471d705f9dbfb7f9af8f3e627a8a9d06_arm64"
        },
        "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize-rhel9@sha256:3ed508b877d1b1ed91a9e092b9cee738471d705f9dbfb7f9af8f3e627a8a9d06_arm64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize-rhel9@sha256:8d70b6abac3ed0f2af3b2ce2017ca6a26619e2bbf57ffd91137448a3195d1061_amd64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize-rhel9@sha256:8d70b6abac3ed0f2af3b2ce2017ca6a26619e2bbf57ffd91137448a3195d1061_amd64"
        },
        "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize-rhel9@sha256:8d70b6abac3ed0f2af3b2ce2017ca6a26619e2bbf57ffd91137448a3195d1061_amd64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep-rhel9@sha256:d418e632cbce9b80986597698fec46298f5c4543d886b22b66b2d29367915456_arm64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep-rhel9@sha256:d418e632cbce9b80986597698fec46298f5c4543d886b22b66b2d29367915456_arm64"
        },
        "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep-rhel9@sha256:d418e632cbce9b80986597698fec46298f5c4543d886b22b66b2d29367915456_arm64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep-rhel9@sha256:eee2a83077e00faba6b8ae62dce61b2e03cb5a19a68a724b55b2ea70b709302d_amd64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep-rhel9@sha256:eee2a83077e00faba6b8ae62dce61b2e03cb5a19a68a724b55b2ea70b709302d_amd64"
        },
        "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep-rhel9@sha256:eee2a83077e00faba6b8ae62dce61b2e03cb5a19a68a724b55b2ea70b709302d_amd64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template-rhel9@sha256:18c1bba00e243364d013c4d113c0685a9d5097111a296c0c01883b5440d44e56_amd64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template-rhel9@sha256:18c1bba00e243364d013c4d113c0685a9d5097111a296c0c01883b5440d44e56_amd64"
        },
        "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template-rhel9@sha256:18c1bba00e243364d013c4d113c0685a9d5097111a296c0c01883b5440d44e56_amd64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template-rhel9@sha256:1969c2916efecbd6422f5e994dd6950295e87addfc82ab02fc7d336087ff7bd0_arm64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template-rhel9@sha256:1969c2916efecbd6422f5e994dd6950295e87addfc82ab02fc7d336087ff7bd0_arm64"
        },
        "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template-rhel9@sha256:1969c2916efecbd6422f5e994dd6950295e87addfc82ab02fc7d336087ff7bd0_arm64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-tekton-tasks-operator-rhel9@sha256:58432b96b2bd469584d3c5492a4bf2b932276ea4d32ce19f9fd123bc6c5a1d93_amd64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-operator-rhel9@sha256:58432b96b2bd469584d3c5492a4bf2b932276ea4d32ce19f9fd123bc6c5a1d93_amd64"
        },
        "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-operator-rhel9@sha256:58432b96b2bd469584d3c5492a4bf2b932276ea4d32ce19f9fd123bc6c5a1d93_amd64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-tekton-tasks-operator-rhel9@sha256:7aefe2a125e668580ed6b175c5d650c2d14df33718a45081a5cb3f415787e348_arm64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-operator-rhel9@sha256:7aefe2a125e668580ed6b175c5d650c2d14df33718a45081a5cb3f415787e348_arm64"
        },
        "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-operator-rhel9@sha256:7aefe2a125e668580ed6b175c5d650c2d14df33718a45081a5cb3f415787e348_arm64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status-rhel9@sha256:6f0c6a06344c2ae997bcd6318c7c33434270563c7f74394f31732f33af5429ee_amd64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status-rhel9@sha256:6f0c6a06344c2ae997bcd6318c7c33434270563c7f74394f31732f33af5429ee_amd64"
        },
        "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status-rhel9@sha256:6f0c6a06344c2ae997bcd6318c7c33434270563c7f74394f31732f33af5429ee_amd64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status-rhel9@sha256:8e5b9f9ff73f7a8665bd463e4fe1c7a3672760c552ca52e5a81975a13ef20fa5_arm64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status-rhel9@sha256:8e5b9f9ff73f7a8665bd463e4fe1c7a3672760c552ca52e5a81975a13ef20fa5_arm64"
        },
        "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status-rhel9@sha256:8e5b9f9ff73f7a8665bd463e4fe1c7a3672760c552ca52e5a81975a13ef20fa5_arm64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-template-validator-rhel9@sha256:c98f4ef7277902010d91f6a0c9dee0c1773e61a60754204fa6463ff92e1ded80_amd64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/kubevirt-template-validator-rhel9@sha256:c98f4ef7277902010d91f6a0c9dee0c1773e61a60754204fa6463ff92e1ded80_amd64"
        },
        "product_reference": "container-native-virtualization/kubevirt-template-validator-rhel9@sha256:c98f4ef7277902010d91f6a0c9dee0c1773e61a60754204fa6463ff92e1ded80_amd64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-template-validator-rhel9@sha256:f1e61b9acc97c059a5976ef1a1a88ece74ce2032726a86822bc376381ab67ad3_arm64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/kubevirt-template-validator-rhel9@sha256:f1e61b9acc97c059a5976ef1a1a88ece74ce2032726a86822bc376381ab67ad3_arm64"
        },
        "product_reference": "container-native-virtualization/kubevirt-template-validator-rhel9@sha256:f1e61b9acc97c059a5976ef1a1a88ece74ce2032726a86822bc376381ab67ad3_arm64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/libguestfs-tools-rhel9@sha256:5baa2f7b1d1041ca38a51bc2afd7657a5e9ac485f1cc676cdbb4f1ab39782d04_arm64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/libguestfs-tools-rhel9@sha256:5baa2f7b1d1041ca38a51bc2afd7657a5e9ac485f1cc676cdbb4f1ab39782d04_arm64"
        },
        "product_reference": "container-native-virtualization/libguestfs-tools-rhel9@sha256:5baa2f7b1d1041ca38a51bc2afd7657a5e9ac485f1cc676cdbb4f1ab39782d04_arm64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/libguestfs-tools-rhel9@sha256:dfc089d7a360ce8741058710348f5bcd14d3644fb8f47616195e1ee25bf2d6c6_amd64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/libguestfs-tools-rhel9@sha256:dfc089d7a360ce8741058710348f5bcd14d3644fb8f47616195e1ee25bf2d6c6_amd64"
        },
        "product_reference": "container-native-virtualization/libguestfs-tools-rhel9@sha256:dfc089d7a360ce8741058710348f5bcd14d3644fb8f47616195e1ee25bf2d6c6_amd64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/multus-dynamic-networks-rhel9@sha256:daf59cf25c54c336cc34862a297c9bdf03e898dbede98e0f2ca34ef1afeec3aa_arm64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/multus-dynamic-networks-rhel9@sha256:daf59cf25c54c336cc34862a297c9bdf03e898dbede98e0f2ca34ef1afeec3aa_arm64"
        },
        "product_reference": "container-native-virtualization/multus-dynamic-networks-rhel9@sha256:daf59cf25c54c336cc34862a297c9bdf03e898dbede98e0f2ca34ef1afeec3aa_arm64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/multus-dynamic-networks-rhel9@sha256:f8294e9932f5bd8e6a5396c1cdd648c81e787788bdd30ac1a5701d383f222f4e_amd64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/multus-dynamic-networks-rhel9@sha256:f8294e9932f5bd8e6a5396c1cdd648c81e787788bdd30ac1a5701d383f222f4e_amd64"
        },
        "product_reference": "container-native-virtualization/multus-dynamic-networks-rhel9@sha256:f8294e9932f5bd8e6a5396c1cdd648c81e787788bdd30ac1a5701d383f222f4e_amd64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/ovs-cni-plugin-rhel9@sha256:0a2c2835ba5b828fb97e7645dd68f03a14c308a470e7147c6174d8d5ada11de0_amd64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/ovs-cni-plugin-rhel9@sha256:0a2c2835ba5b828fb97e7645dd68f03a14c308a470e7147c6174d8d5ada11de0_amd64"
        },
        "product_reference": "container-native-virtualization/ovs-cni-plugin-rhel9@sha256:0a2c2835ba5b828fb97e7645dd68f03a14c308a470e7147c6174d8d5ada11de0_amd64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/ovs-cni-plugin-rhel9@sha256:96d1fc0366532f53aeab7438d4805807964d79188ad240a116e891075aaa4512_arm64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/ovs-cni-plugin-rhel9@sha256:96d1fc0366532f53aeab7438d4805807964d79188ad240a116e891075aaa4512_arm64"
        },
        "product_reference": "container-native-virtualization/ovs-cni-plugin-rhel9@sha256:96d1fc0366532f53aeab7438d4805807964d79188ad240a116e891075aaa4512_arm64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-api-rhel9@sha256:10de7c74d019f1146ddb93943810037849a1132b4c4df61b5f4184c3ecf9e69c_amd64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/virt-api-rhel9@sha256:10de7c74d019f1146ddb93943810037849a1132b4c4df61b5f4184c3ecf9e69c_amd64"
        },
        "product_reference": "container-native-virtualization/virt-api-rhel9@sha256:10de7c74d019f1146ddb93943810037849a1132b4c4df61b5f4184c3ecf9e69c_amd64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-api-rhel9@sha256:c169c2406713b935ef99db16ac25546c56c35407fbe2c9700b08a85310ad0fe6_arm64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/virt-api-rhel9@sha256:c169c2406713b935ef99db16ac25546c56c35407fbe2c9700b08a85310ad0fe6_arm64"
        },
        "product_reference": "container-native-virtualization/virt-api-rhel9@sha256:c169c2406713b935ef99db16ac25546c56c35407fbe2c9700b08a85310ad0fe6_arm64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-artifacts-server-rhel9@sha256:0e9a9f512e980da1cb67882667c88bb2f5860e5f7d51e9b249859413510acaf4_arm64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/virt-artifacts-server-rhel9@sha256:0e9a9f512e980da1cb67882667c88bb2f5860e5f7d51e9b249859413510acaf4_arm64"
        },
        "product_reference": "container-native-virtualization/virt-artifacts-server-rhel9@sha256:0e9a9f512e980da1cb67882667c88bb2f5860e5f7d51e9b249859413510acaf4_arm64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-artifacts-server-rhel9@sha256:905d1c79e6577e9e5dba896ca6b24914b8bdf203f84fb6d2107b8ffaeeb60de4_amd64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/virt-artifacts-server-rhel9@sha256:905d1c79e6577e9e5dba896ca6b24914b8bdf203f84fb6d2107b8ffaeeb60de4_amd64"
        },
        "product_reference": "container-native-virtualization/virt-artifacts-server-rhel9@sha256:905d1c79e6577e9e5dba896ca6b24914b8bdf203f84fb6d2107b8ffaeeb60de4_amd64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-cdi-apiserver-rhel9@sha256:d3a725b602d28a5fae21e03d629706baf0c171ecc7798cdb9fc2b82ca9e12474_arm64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/virt-cdi-apiserver-rhel9@sha256:d3a725b602d28a5fae21e03d629706baf0c171ecc7798cdb9fc2b82ca9e12474_arm64"
        },
        "product_reference": "container-native-virtualization/virt-cdi-apiserver-rhel9@sha256:d3a725b602d28a5fae21e03d629706baf0c171ecc7798cdb9fc2b82ca9e12474_arm64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-cdi-apiserver-rhel9@sha256:eb90db30b736d5f0fd47540142105f837b03d7d39ccfb29542e5edb9b0fed96b_amd64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/virt-cdi-apiserver-rhel9@sha256:eb90db30b736d5f0fd47540142105f837b03d7d39ccfb29542e5edb9b0fed96b_amd64"
        },
        "product_reference": "container-native-virtualization/virt-cdi-apiserver-rhel9@sha256:eb90db30b736d5f0fd47540142105f837b03d7d39ccfb29542e5edb9b0fed96b_amd64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-cdi-cloner-rhel9@sha256:5bdea09f1c761544b93f7253a84bda794f518276f5fb11cde5dc188b1dc536ce_arm64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/virt-cdi-cloner-rhel9@sha256:5bdea09f1c761544b93f7253a84bda794f518276f5fb11cde5dc188b1dc536ce_arm64"
        },
        "product_reference": "container-native-virtualization/virt-cdi-cloner-rhel9@sha256:5bdea09f1c761544b93f7253a84bda794f518276f5fb11cde5dc188b1dc536ce_arm64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-cdi-cloner-rhel9@sha256:e214218ed2008370a3e17889780171890dbe21baec315d3b87903ad9d3c06ee3_amd64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/virt-cdi-cloner-rhel9@sha256:e214218ed2008370a3e17889780171890dbe21baec315d3b87903ad9d3c06ee3_amd64"
        },
        "product_reference": "container-native-virtualization/virt-cdi-cloner-rhel9@sha256:e214218ed2008370a3e17889780171890dbe21baec315d3b87903ad9d3c06ee3_amd64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-cdi-controller-rhel9@sha256:071c30274715467149dbb835cdbca395d48e41b98bdaaff3a261fb82cd2bf471_arm64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/virt-cdi-controller-rhel9@sha256:071c30274715467149dbb835cdbca395d48e41b98bdaaff3a261fb82cd2bf471_arm64"
        },
        "product_reference": "container-native-virtualization/virt-cdi-controller-rhel9@sha256:071c30274715467149dbb835cdbca395d48e41b98bdaaff3a261fb82cd2bf471_arm64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-cdi-controller-rhel9@sha256:292e78073b80e1559110c267a25dc3c5000f767046aea2c6d18f7a6bfdd2a3f6_amd64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/virt-cdi-controller-rhel9@sha256:292e78073b80e1559110c267a25dc3c5000f767046aea2c6d18f7a6bfdd2a3f6_amd64"
        },
        "product_reference": "container-native-virtualization/virt-cdi-controller-rhel9@sha256:292e78073b80e1559110c267a25dc3c5000f767046aea2c6d18f7a6bfdd2a3f6_amd64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-cdi-importer-rhel9@sha256:8d3ac293847b9314980a9142645cb69c541263eea18efb85a1872a56a061d0f1_arm64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/virt-cdi-importer-rhel9@sha256:8d3ac293847b9314980a9142645cb69c541263eea18efb85a1872a56a061d0f1_arm64"
        },
        "product_reference": "container-native-virtualization/virt-cdi-importer-rhel9@sha256:8d3ac293847b9314980a9142645cb69c541263eea18efb85a1872a56a061d0f1_arm64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-cdi-importer-rhel9@sha256:c0629b38e9cfea842fe0c1b2a90c9750b31242ac7a71ae51418068f69bb51424_amd64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/virt-cdi-importer-rhel9@sha256:c0629b38e9cfea842fe0c1b2a90c9750b31242ac7a71ae51418068f69bb51424_amd64"
        },
        "product_reference": "container-native-virtualization/virt-cdi-importer-rhel9@sha256:c0629b38e9cfea842fe0c1b2a90c9750b31242ac7a71ae51418068f69bb51424_amd64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-cdi-operator-rhel9@sha256:7c3a59429cb99215aec23cb956a1871ebe1d9e62197120e716b5bcc2e1dd6964_arm64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/virt-cdi-operator-rhel9@sha256:7c3a59429cb99215aec23cb956a1871ebe1d9e62197120e716b5bcc2e1dd6964_arm64"
        },
        "product_reference": "container-native-virtualization/virt-cdi-operator-rhel9@sha256:7c3a59429cb99215aec23cb956a1871ebe1d9e62197120e716b5bcc2e1dd6964_arm64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-cdi-operator-rhel9@sha256:fdbd6dc5be9638ffdbb1aef724d6a46ec2ba1beb6e16c089d4d05fb28aa4f794_amd64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/virt-cdi-operator-rhel9@sha256:fdbd6dc5be9638ffdbb1aef724d6a46ec2ba1beb6e16c089d4d05fb28aa4f794_amd64"
        },
        "product_reference": "container-native-virtualization/virt-cdi-operator-rhel9@sha256:fdbd6dc5be9638ffdbb1aef724d6a46ec2ba1beb6e16c089d4d05fb28aa4f794_amd64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-cdi-uploadproxy-rhel9@sha256:7a171c401dfeb5552805ac3b4038f0ef341ef7655e36e71897ab6e6682fa3bc5_arm64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/virt-cdi-uploadproxy-rhel9@sha256:7a171c401dfeb5552805ac3b4038f0ef341ef7655e36e71897ab6e6682fa3bc5_arm64"
        },
        "product_reference": "container-native-virtualization/virt-cdi-uploadproxy-rhel9@sha256:7a171c401dfeb5552805ac3b4038f0ef341ef7655e36e71897ab6e6682fa3bc5_arm64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-cdi-uploadproxy-rhel9@sha256:7b21effa6d3e7e6852eda6df2bdb932f844278737c5926c7ec5645c2722786dc_amd64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/virt-cdi-uploadproxy-rhel9@sha256:7b21effa6d3e7e6852eda6df2bdb932f844278737c5926c7ec5645c2722786dc_amd64"
        },
        "product_reference": "container-native-virtualization/virt-cdi-uploadproxy-rhel9@sha256:7b21effa6d3e7e6852eda6df2bdb932f844278737c5926c7ec5645c2722786dc_amd64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-cdi-uploadserver-rhel9@sha256:74f7c60a7c34d8af32b082f02e7f7338efafe0792ba386b2703f05ac1a7c49c2_arm64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/virt-cdi-uploadserver-rhel9@sha256:74f7c60a7c34d8af32b082f02e7f7338efafe0792ba386b2703f05ac1a7c49c2_arm64"
        },
        "product_reference": "container-native-virtualization/virt-cdi-uploadserver-rhel9@sha256:74f7c60a7c34d8af32b082f02e7f7338efafe0792ba386b2703f05ac1a7c49c2_arm64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-cdi-uploadserver-rhel9@sha256:8f7d079101239ef1071771bcb3122c51134b4fd06dab34a1ea6e8454492045c7_amd64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/virt-cdi-uploadserver-rhel9@sha256:8f7d079101239ef1071771bcb3122c51134b4fd06dab34a1ea6e8454492045c7_amd64"
        },
        "product_reference": "container-native-virtualization/virt-cdi-uploadserver-rhel9@sha256:8f7d079101239ef1071771bcb3122c51134b4fd06dab34a1ea6e8454492045c7_amd64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-controller-rhel9@sha256:71a719d5eaa4db12b17f602bcf2d3231fcd9a47cc631153b44e8f22ce1e1f307_amd64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/virt-controller-rhel9@sha256:71a719d5eaa4db12b17f602bcf2d3231fcd9a47cc631153b44e8f22ce1e1f307_amd64"
        },
        "product_reference": "container-native-virtualization/virt-controller-rhel9@sha256:71a719d5eaa4db12b17f602bcf2d3231fcd9a47cc631153b44e8f22ce1e1f307_amd64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-controller-rhel9@sha256:f40ccbed7cb8c6c488cae4c8e569789a508e4e9c490dba4e8aca667b7ae95853_arm64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/virt-controller-rhel9@sha256:f40ccbed7cb8c6c488cae4c8e569789a508e4e9c490dba4e8aca667b7ae95853_arm64"
        },
        "product_reference": "container-native-virtualization/virt-controller-rhel9@sha256:f40ccbed7cb8c6c488cae4c8e569789a508e4e9c490dba4e8aca667b7ae95853_arm64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-exportproxy-rhel9@sha256:716b79da2f6ce3e9ee19bd3a1e9932afcfbeb0395783c0de492da49e1f26fc5b_arm64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/virt-exportproxy-rhel9@sha256:716b79da2f6ce3e9ee19bd3a1e9932afcfbeb0395783c0de492da49e1f26fc5b_arm64"
        },
        "product_reference": "container-native-virtualization/virt-exportproxy-rhel9@sha256:716b79da2f6ce3e9ee19bd3a1e9932afcfbeb0395783c0de492da49e1f26fc5b_arm64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-exportproxy-rhel9@sha256:9b03b296b984ca9140224eb0158fab9e77a6645cc43ab4207de891a538eb1300_amd64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/virt-exportproxy-rhel9@sha256:9b03b296b984ca9140224eb0158fab9e77a6645cc43ab4207de891a538eb1300_amd64"
        },
        "product_reference": "container-native-virtualization/virt-exportproxy-rhel9@sha256:9b03b296b984ca9140224eb0158fab9e77a6645cc43ab4207de891a538eb1300_amd64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-exportserver-rhel9@sha256:048303ba05b860b512848c5cfc9ca03c4106781a4d8aff9c3255b48af9391886_arm64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/virt-exportserver-rhel9@sha256:048303ba05b860b512848c5cfc9ca03c4106781a4d8aff9c3255b48af9391886_arm64"
        },
        "product_reference": "container-native-virtualization/virt-exportserver-rhel9@sha256:048303ba05b860b512848c5cfc9ca03c4106781a4d8aff9c3255b48af9391886_arm64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-exportserver-rhel9@sha256:60a187ab354a59e5cb367e313e62a36ee6a674141ae04526d3e7a29152792d7e_amd64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/virt-exportserver-rhel9@sha256:60a187ab354a59e5cb367e313e62a36ee6a674141ae04526d3e7a29152792d7e_amd64"
        },
        "product_reference": "container-native-virtualization/virt-exportserver-rhel9@sha256:60a187ab354a59e5cb367e313e62a36ee6a674141ae04526d3e7a29152792d7e_amd64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-handler-rhel9@sha256:28c43deef9f4b766bbcfdd97c3ace0945c12e446775ba842287bb633b4e9936d_arm64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/virt-handler-rhel9@sha256:28c43deef9f4b766bbcfdd97c3ace0945c12e446775ba842287bb633b4e9936d_arm64"
        },
        "product_reference": "container-native-virtualization/virt-handler-rhel9@sha256:28c43deef9f4b766bbcfdd97c3ace0945c12e446775ba842287bb633b4e9936d_arm64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-handler-rhel9@sha256:dd73561b49637055dc43c0659f89f969bd45761993586bed9e19ef13e2479708_amd64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/virt-handler-rhel9@sha256:dd73561b49637055dc43c0659f89f969bd45761993586bed9e19ef13e2479708_amd64"
        },
        "product_reference": "container-native-virtualization/virt-handler-rhel9@sha256:dd73561b49637055dc43c0659f89f969bd45761993586bed9e19ef13e2479708_amd64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-launcher-rhel9@sha256:d8609dd0052664ee59e4bb91b3548ac589b487ca4ebcb91bda42ba52ff62b6db_arm64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/virt-launcher-rhel9@sha256:d8609dd0052664ee59e4bb91b3548ac589b487ca4ebcb91bda42ba52ff62b6db_arm64"
        },
        "product_reference": "container-native-virtualization/virt-launcher-rhel9@sha256:d8609dd0052664ee59e4bb91b3548ac589b487ca4ebcb91bda42ba52ff62b6db_arm64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-launcher-rhel9@sha256:f9841e11df1c4a2eb6c5b90c6540ca3af8de2a5f6249fd2793e7f632e420f848_amd64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/virt-launcher-rhel9@sha256:f9841e11df1c4a2eb6c5b90c6540ca3af8de2a5f6249fd2793e7f632e420f848_amd64"
        },
        "product_reference": "container-native-virtualization/virt-launcher-rhel9@sha256:f9841e11df1c4a2eb6c5b90c6540ca3af8de2a5f6249fd2793e7f632e420f848_amd64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-operator-rhel9@sha256:53c39955d0419e0d93e5895bc1bed8bf14b3e4f319343bf17745ee7e56b42a42_arm64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/virt-operator-rhel9@sha256:53c39955d0419e0d93e5895bc1bed8bf14b3e4f319343bf17745ee7e56b42a42_arm64"
        },
        "product_reference": "container-native-virtualization/virt-operator-rhel9@sha256:53c39955d0419e0d93e5895bc1bed8bf14b3e4f319343bf17745ee7e56b42a42_arm64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-operator-rhel9@sha256:dfc42f4a3243e8533c62f6d8314b6878d8a8f10d46d5481537848b9187b5a4cd_amd64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/virt-operator-rhel9@sha256:dfc42f4a3243e8533c62f6d8314b6878d8a8f10d46d5481537848b9187b5a4cd_amd64"
        },
        "product_reference": "container-native-virtualization/virt-operator-rhel9@sha256:dfc42f4a3243e8533c62f6d8314b6878d8a8f10d46d5481537848b9187b5a4cd_amd64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virtio-win-rhel9@sha256:b0ee06ec0f4764f15ab360c8915f4b4110073a9501f5901ce6acd0051df6e868_amd64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/virtio-win-rhel9@sha256:b0ee06ec0f4764f15ab360c8915f4b4110073a9501f5901ce6acd0051df6e868_amd64"
        },
        "product_reference": "container-native-virtualization/virtio-win-rhel9@sha256:b0ee06ec0f4764f15ab360c8915f4b4110073a9501f5901ce6acd0051df6e868_amd64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virtio-win-rhel9@sha256:c38ad9283ef7dbddaa430538cd5ab694721b3d60c2115c019a5c49cf1b936649_arm64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/virtio-win-rhel9@sha256:c38ad9283ef7dbddaa430538cd5ab694721b3d60c2115c019a5c49cf1b936649_arm64"
        },
        "product_reference": "container-native-virtualization/virtio-win-rhel9@sha256:c38ad9283ef7dbddaa430538cd5ab694721b3d60c2115c019a5c49cf1b936649_arm64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/vm-console-proxy-rhel9@sha256:1b53c2b30db706797bdb1c5d6f08e8e66e009eb87ee5c3ace6196e8940c6a43a_arm64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/vm-console-proxy-rhel9@sha256:1b53c2b30db706797bdb1c5d6f08e8e66e009eb87ee5c3ace6196e8940c6a43a_arm64"
        },
        "product_reference": "container-native-virtualization/vm-console-proxy-rhel9@sha256:1b53c2b30db706797bdb1c5d6f08e8e66e009eb87ee5c3ace6196e8940c6a43a_arm64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/vm-console-proxy-rhel9@sha256:91cad92cf5849d910a26ca8d704963372818f23619656032893291530633935c_amd64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/vm-console-proxy-rhel9@sha256:91cad92cf5849d910a26ca8d704963372818f23619656032893291530633935c_amd64"
        },
        "product_reference": "container-native-virtualization/vm-console-proxy-rhel9@sha256:91cad92cf5849d910a26ca8d704963372818f23619656032893291530633935c_amd64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/vm-network-latency-checkup-rhel9@sha256:52aac6b150521d0aa2b7ac6627c75dab0e55e8aa96690afa2d8818ff3262faf0_arm64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/vm-network-latency-checkup-rhel9@sha256:52aac6b150521d0aa2b7ac6627c75dab0e55e8aa96690afa2d8818ff3262faf0_arm64"
        },
        "product_reference": "container-native-virtualization/vm-network-latency-checkup-rhel9@sha256:52aac6b150521d0aa2b7ac6627c75dab0e55e8aa96690afa2d8818ff3262faf0_arm64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/vm-network-latency-checkup-rhel9@sha256:ac207fe8bbbbeb066a604246da46bdec218aa90fef62e490c047cc60ab5b222f_amd64 as a component of CNV 4.13 for RHEL 9",
          "product_id": "9Base-CNV-4.13:container-native-virtualization/vm-network-latency-checkup-rhel9@sha256:ac207fe8bbbbeb066a604246da46bdec218aa90fef62e490c047cc60ab5b222f_amd64"
        },
        "product_reference": "container-native-virtualization/vm-network-latency-checkup-rhel9@sha256:ac207fe8bbbbeb066a604246da46bdec218aa90fef62e490c047cc60ab5b222f_amd64",
        "relates_to_product_reference": "9Base-CNV-4.13"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-39325",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2023-10-10T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "9Base-CNV-4.13:container-native-virtualization/cnv-containernetworking-plugins-rhel9@sha256:70ddbdb6e7c61024cb4249af53a943a40fcf09d7867c55e91d10a61f90dee9f9_arm64",
            "9Base-CNV-4.13:container-native-virtualization/cnv-containernetworking-plugins-rhel9@sha256:92c79fa3527d94798647e08d652d3efa3de951792938514d1c975216a9deb6b1_amd64",
            "9Base-CNV-4.13:container-native-virtualization/cnv-must-gather-rhel9@sha256:01237c51aae3adceeea01460602c5bb900357444cae56ae0e22e99c818435692_arm64",
            "9Base-CNV-4.13:container-native-virtualization/cnv-must-gather-rhel9@sha256:1fe01e810e8e7b6b86d60199113bd59ca65fe92f7619c9fb7e953ac6eef5d3e3_amd64",
            "9Base-CNV-4.13:container-native-virtualization/hco-bundle-registry-rhel9@sha256:1b696ba369b10f370f5e13d5cb86cacd34fae5406454e2f89a91708b34efd350_arm64",
            "9Base-CNV-4.13:container-native-virtualization/hco-bundle-registry-rhel9@sha256:bd1138c5193f4141105fdf665bf60693631ee6edafa8688cd541534fb8b4da88_amd64",
            "9Base-CNV-4.13:container-native-virtualization/hostpath-csi-driver-rhel9@sha256:4d3b8bc4aebf94a9fd4247bca243e7a19e9bc7ddb0060f3020eaae90a4d3b554_arm64",
            "9Base-CNV-4.13:container-native-virtualization/hostpath-csi-driver-rhel9@sha256:67a15301595b1552963b684a2bdcbabd0b7c9f64efea05a22f1defaeb802e000_amd64",
            "9Base-CNV-4.13:container-native-virtualization/hostpath-provisioner-operator-rhel9@sha256:46935d95ae6c7861756fee7c4026d7877d6991ae7d237aeade91694c98ececd6_amd64",
            "9Base-CNV-4.13:container-native-virtualization/hostpath-provisioner-operator-rhel9@sha256:91d2e6eb9652199683914aa039cb9e1df6f17f1c9a4c8bde03cb8dbf146cf66e_arm64",
            "9Base-CNV-4.13:container-native-virtualization/hostpath-provisioner-rhel9@sha256:9ebff9a91c3fb8018cafc2f47834375575921677a1dd30b5d4b8205a3fc9b08e_amd64",
            "9Base-CNV-4.13:container-native-virtualization/hostpath-provisioner-rhel9@sha256:a66f5bdcf12014dc03a240fcdb800545c992b7f6b3fe8471b10431e98ab1abc9_arm64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-console-plugin-rhel9@sha256:44425d1d119a2f9cb64dfad35ef5699b246ac4373e13c3184db67e53c7de4c01_amd64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-console-plugin-rhel9@sha256:5a053e4919a82d77a3b889ea0d67e2cb8fcdb3c0490eaaee2a2c6695ff7b8bc3_arm64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-dpdk-checkup-rhel9@sha256:eb09be5eb5cc9c61ac72e16d868001911cb900cee4e0d4b33e0e1bf2121b8bd1_arm64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-dpdk-checkup-rhel9@sha256:ebf7a7fccbcfde5a5e41789bc6674b956b24f9ea467b0b1a78c8e4edf3ef84b0_amd64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm-rhel9@sha256:13618d47989e341d083ccfc8562031fa70c1b40c74962cbab719b2dd0816554d_arm64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm-rhel9@sha256:9ba387cfd3ac34a6feb5dca25702a9a5361dfe81b4c4837fb916ec25952d4c39_amd64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-copy-template-rhel9@sha256:1084bb29c47de1ef44825f2fafcaa69ef6099dadb7f5a4b79157a62c936b82c2_amd64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-copy-template-rhel9@sha256:a1c68142038f9c1e8c09d0160c2c419900a672ebfdf6ca2ed8654f7111b39ea9_arm64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume-rhel9@sha256:9e12388f059afbd197b3d522f078c98ca78b937d6306b73e1797eedf838f8ba5_amd64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume-rhel9@sha256:9e6271542b1628a195ea3fbe5eaba8344d395c861c2ecfc71d1f031dd41aa79c_arm64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template-rhel9@sha256:326c0ae083455c35ea6af7a7e81d4fe345fb0eeb9dfa141b32c53e9679cce929_arm64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template-rhel9@sha256:ad8302605f2ad0bd58cdc6ccf3121cd5d626b4cda25fa879cf6baf340f60e5e1_amd64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize-rhel9@sha256:3ed508b877d1b1ed91a9e092b9cee738471d705f9dbfb7f9af8f3e627a8a9d06_arm64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize-rhel9@sha256:8d70b6abac3ed0f2af3b2ce2017ca6a26619e2bbf57ffd91137448a3195d1061_amd64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep-rhel9@sha256:d418e632cbce9b80986597698fec46298f5c4543d886b22b66b2d29367915456_arm64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep-rhel9@sha256:eee2a83077e00faba6b8ae62dce61b2e03cb5a19a68a724b55b2ea70b709302d_amd64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template-rhel9@sha256:18c1bba00e243364d013c4d113c0685a9d5097111a296c0c01883b5440d44e56_amd64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template-rhel9@sha256:1969c2916efecbd6422f5e994dd6950295e87addfc82ab02fc7d336087ff7bd0_arm64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status-rhel9@sha256:6f0c6a06344c2ae997bcd6318c7c33434270563c7f74394f31732f33af5429ee_amd64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status-rhel9@sha256:8e5b9f9ff73f7a8665bd463e4fe1c7a3672760c552ca52e5a81975a13ef20fa5_arm64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-template-validator-rhel9@sha256:c98f4ef7277902010d91f6a0c9dee0c1773e61a60754204fa6463ff92e1ded80_amd64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-template-validator-rhel9@sha256:f1e61b9acc97c059a5976ef1a1a88ece74ce2032726a86822bc376381ab67ad3_arm64",
            "9Base-CNV-4.13:container-native-virtualization/libguestfs-tools-rhel9@sha256:5baa2f7b1d1041ca38a51bc2afd7657a5e9ac485f1cc676cdbb4f1ab39782d04_arm64",
            "9Base-CNV-4.13:container-native-virtualization/libguestfs-tools-rhel9@sha256:dfc089d7a360ce8741058710348f5bcd14d3644fb8f47616195e1ee25bf2d6c6_amd64",
            "9Base-CNV-4.13:container-native-virtualization/virt-api-rhel9@sha256:10de7c74d019f1146ddb93943810037849a1132b4c4df61b5f4184c3ecf9e69c_amd64",
            "9Base-CNV-4.13:container-native-virtualization/virt-api-rhel9@sha256:c169c2406713b935ef99db16ac25546c56c35407fbe2c9700b08a85310ad0fe6_arm64",
            "9Base-CNV-4.13:container-native-virtualization/virt-artifacts-server-rhel9@sha256:0e9a9f512e980da1cb67882667c88bb2f5860e5f7d51e9b249859413510acaf4_arm64",
            "9Base-CNV-4.13:container-native-virtualization/virt-artifacts-server-rhel9@sha256:905d1c79e6577e9e5dba896ca6b24914b8bdf203f84fb6d2107b8ffaeeb60de4_amd64",
            "9Base-CNV-4.13:container-native-virtualization/virt-cdi-apiserver-rhel9@sha256:d3a725b602d28a5fae21e03d629706baf0c171ecc7798cdb9fc2b82ca9e12474_arm64",
            "9Base-CNV-4.13:container-native-virtualization/virt-cdi-apiserver-rhel9@sha256:eb90db30b736d5f0fd47540142105f837b03d7d39ccfb29542e5edb9b0fed96b_amd64",
            "9Base-CNV-4.13:container-native-virtualization/virt-cdi-cloner-rhel9@sha256:5bdea09f1c761544b93f7253a84bda794f518276f5fb11cde5dc188b1dc536ce_arm64",
            "9Base-CNV-4.13:container-native-virtualization/virt-cdi-cloner-rhel9@sha256:e214218ed2008370a3e17889780171890dbe21baec315d3b87903ad9d3c06ee3_amd64",
            "9Base-CNV-4.13:container-native-virtualization/virt-cdi-controller-rhel9@sha256:071c30274715467149dbb835cdbca395d48e41b98bdaaff3a261fb82cd2bf471_arm64",
            "9Base-CNV-4.13:container-native-virtualization/virt-cdi-controller-rhel9@sha256:292e78073b80e1559110c267a25dc3c5000f767046aea2c6d18f7a6bfdd2a3f6_amd64",
            "9Base-CNV-4.13:container-native-virtualization/virt-cdi-importer-rhel9@sha256:8d3ac293847b9314980a9142645cb69c541263eea18efb85a1872a56a061d0f1_arm64",
            "9Base-CNV-4.13:container-native-virtualization/virt-cdi-importer-rhel9@sha256:c0629b38e9cfea842fe0c1b2a90c9750b31242ac7a71ae51418068f69bb51424_amd64",
            "9Base-CNV-4.13:container-native-virtualization/virt-cdi-operator-rhel9@sha256:7c3a59429cb99215aec23cb956a1871ebe1d9e62197120e716b5bcc2e1dd6964_arm64",
            "9Base-CNV-4.13:container-native-virtualization/virt-cdi-operator-rhel9@sha256:fdbd6dc5be9638ffdbb1aef724d6a46ec2ba1beb6e16c089d4d05fb28aa4f794_amd64",
            "9Base-CNV-4.13:container-native-virtualization/virt-cdi-uploadproxy-rhel9@sha256:7a171c401dfeb5552805ac3b4038f0ef341ef7655e36e71897ab6e6682fa3bc5_arm64",
            "9Base-CNV-4.13:container-native-virtualization/virt-cdi-uploadproxy-rhel9@sha256:7b21effa6d3e7e6852eda6df2bdb932f844278737c5926c7ec5645c2722786dc_amd64",
            "9Base-CNV-4.13:container-native-virtualization/virt-cdi-uploadserver-rhel9@sha256:74f7c60a7c34d8af32b082f02e7f7338efafe0792ba386b2703f05ac1a7c49c2_arm64",
            "9Base-CNV-4.13:container-native-virtualization/virt-cdi-uploadserver-rhel9@sha256:8f7d079101239ef1071771bcb3122c51134b4fd06dab34a1ea6e8454492045c7_amd64",
            "9Base-CNV-4.13:container-native-virtualization/virt-controller-rhel9@sha256:71a719d5eaa4db12b17f602bcf2d3231fcd9a47cc631153b44e8f22ce1e1f307_amd64",
            "9Base-CNV-4.13:container-native-virtualization/virt-controller-rhel9@sha256:f40ccbed7cb8c6c488cae4c8e569789a508e4e9c490dba4e8aca667b7ae95853_arm64",
            "9Base-CNV-4.13:container-native-virtualization/virt-exportproxy-rhel9@sha256:716b79da2f6ce3e9ee19bd3a1e9932afcfbeb0395783c0de492da49e1f26fc5b_arm64",
            "9Base-CNV-4.13:container-native-virtualization/virt-exportproxy-rhel9@sha256:9b03b296b984ca9140224eb0158fab9e77a6645cc43ab4207de891a538eb1300_amd64",
            "9Base-CNV-4.13:container-native-virtualization/virt-exportserver-rhel9@sha256:048303ba05b860b512848c5cfc9ca03c4106781a4d8aff9c3255b48af9391886_arm64",
            "9Base-CNV-4.13:container-native-virtualization/virt-exportserver-rhel9@sha256:60a187ab354a59e5cb367e313e62a36ee6a674141ae04526d3e7a29152792d7e_amd64",
            "9Base-CNV-4.13:container-native-virtualization/virt-handler-rhel9@sha256:28c43deef9f4b766bbcfdd97c3ace0945c12e446775ba842287bb633b4e9936d_arm64",
            "9Base-CNV-4.13:container-native-virtualization/virt-handler-rhel9@sha256:dd73561b49637055dc43c0659f89f969bd45761993586bed9e19ef13e2479708_amd64",
            "9Base-CNV-4.13:container-native-virtualization/virt-launcher-rhel9@sha256:d8609dd0052664ee59e4bb91b3548ac589b487ca4ebcb91bda42ba52ff62b6db_arm64",
            "9Base-CNV-4.13:container-native-virtualization/virt-launcher-rhel9@sha256:f9841e11df1c4a2eb6c5b90c6540ca3af8de2a5f6249fd2793e7f632e420f848_amd64",
            "9Base-CNV-4.13:container-native-virtualization/virt-operator-rhel9@sha256:53c39955d0419e0d93e5895bc1bed8bf14b3e4f319343bf17745ee7e56b42a42_arm64",
            "9Base-CNV-4.13:container-native-virtualization/virt-operator-rhel9@sha256:dfc42f4a3243e8533c62f6d8314b6878d8a8f10d46d5481537848b9187b5a4cd_amd64",
            "9Base-CNV-4.13:container-native-virtualization/virtio-win-rhel9@sha256:b0ee06ec0f4764f15ab360c8915f4b4110073a9501f5901ce6acd0051df6e868_amd64",
            "9Base-CNV-4.13:container-native-virtualization/virtio-win-rhel9@sha256:c38ad9283ef7dbddaa430538cd5ab694721b3d60c2115c019a5c49cf1b936649_arm64",
            "9Base-CNV-4.13:container-native-virtualization/vm-network-latency-checkup-rhel9@sha256:52aac6b150521d0aa2b7ac6627c75dab0e55e8aa96690afa2d8818ff3262faf0_arm64",
            "9Base-CNV-4.13:container-native-virtualization/vm-network-latency-checkup-rhel9@sha256:ac207fe8bbbbeb066a604246da46bdec218aa90fef62e490c047cc60ab5b222f_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2243296"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in handling multiplexed streams in the HTTP/2 protocol. A client can repeatedly make a request for a new multiplex stream and immediately send an RST_STREAM frame to cancel it. This creates extra work for the server setting up and tearing down the streams while not hitting any server-side limit for the maximum number of active streams per connection, resulting in a denial of service due to server resource consumption. Red Hat has rated the severity of this flaw as \u0027Important\u0027 as the US Cybersecurity and Infrastructure Security Agency (CISA) declared this vulnerability an active exploit.\r\n\r\nCVE-2023-39325 was assigned for the `Rapid Reset Attack` in the Go language packages.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This CVE is related to CVE-2023-44487.\n\nThe majority of RHEL utilities are not long-running applications; instead, they are command-line tools. These tools utilize Golang package as build-time dependency, which is why they are classified as having a \"Moderate\" level of impact.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-CNV-4.13:container-native-virtualization/bridge-marker-rhel9@sha256:0e71d3c240537211edc18dfdfb3e5a3eca9f88a53ee3fd7d58dc18074644a69c_amd64",
          "9Base-CNV-4.13:container-native-virtualization/bridge-marker-rhel9@sha256:d85a4f8ec1cea7bba6575be9984f48fce5a4600b562fb072780719f1bc5ed80e_arm64",
          "9Base-CNV-4.13:container-native-virtualization/cluster-network-addons-operator-rhel9@sha256:107d04e43edd1399d48742b8830dcba237809320a1fec8b4f68782b0efc2fd86_arm64",
          "9Base-CNV-4.13:container-native-virtualization/cluster-network-addons-operator-rhel9@sha256:f559d2bdbd8487f726498d10f96a3951f0e44b7c063939cabfca16e74c35bd68_amd64",
          "9Base-CNV-4.13:container-native-virtualization/hyperconverged-cluster-operator-rhel9@sha256:01630384f181e43217d435dcc0ae92e137bf976876690b68c442e59cc4b50d80_amd64",
          "9Base-CNV-4.13:container-native-virtualization/hyperconverged-cluster-operator-rhel9@sha256:18d5ce221b8b2c938b2d52d6751e4679b57a7723ff02698ab0fce89c4c160bd9_arm64",
          "9Base-CNV-4.13:container-native-virtualization/hyperconverged-cluster-webhook-rhel9@sha256:380f2d6a3b273717a130ff60531efbcbad5031b503d6be70e74f0dad77e61e48_amd64",
          "9Base-CNV-4.13:container-native-virtualization/hyperconverged-cluster-webhook-rhel9@sha256:ab8e7f2fac2870e0ac55a6b22ecac1120db26f9203687588be13ad3e644835a3_arm64",
          "9Base-CNV-4.13:container-native-virtualization/kubemacpool-rhel9@sha256:016464c7400ea5e04d1d4df40bec38bd4dde83d8f79db0c54a8d81e803b8fb79_arm64",
          "9Base-CNV-4.13:container-native-virtualization/kubemacpool-rhel9@sha256:81e70858aab8bda6cc23788eab031ec38b00b45fb87a4358a98d11f511030396_amd64",
          "9Base-CNV-4.13:container-native-virtualization/kubesecondarydns-rhel9@sha256:a82f6e4ae5e2f3f26e81b5ed030a892c48165a69584cdb636bc281c2f63ab3f0_amd64",
          "9Base-CNV-4.13:container-native-virtualization/kubesecondarydns-rhel9@sha256:c7f3ad8727cda85d27466ccba129d0835e2a40cd23a1104e5d688887144d0eac_arm64",
          "9Base-CNV-4.13:container-native-virtualization/kubevirt-ssp-operator-rhel9@sha256:10505edee0e2e0deedb789149d5393da6a654dd509b01eaec0831fa687efdafd_amd64",
          "9Base-CNV-4.13:container-native-virtualization/kubevirt-ssp-operator-rhel9@sha256:29923097262e92e2ea605816ab5dc49a8e391da69443d874ddb79202b9af51cf_arm64",
          "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-operator-rhel9@sha256:58432b96b2bd469584d3c5492a4bf2b932276ea4d32ce19f9fd123bc6c5a1d93_amd64",
          "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-operator-rhel9@sha256:7aefe2a125e668580ed6b175c5d650c2d14df33718a45081a5cb3f415787e348_arm64",
          "9Base-CNV-4.13:container-native-virtualization/multus-dynamic-networks-rhel9@sha256:daf59cf25c54c336cc34862a297c9bdf03e898dbede98e0f2ca34ef1afeec3aa_arm64",
          "9Base-CNV-4.13:container-native-virtualization/multus-dynamic-networks-rhel9@sha256:f8294e9932f5bd8e6a5396c1cdd648c81e787788bdd30ac1a5701d383f222f4e_amd64",
          "9Base-CNV-4.13:container-native-virtualization/ovs-cni-plugin-rhel9@sha256:0a2c2835ba5b828fb97e7645dd68f03a14c308a470e7147c6174d8d5ada11de0_amd64",
          "9Base-CNV-4.13:container-native-virtualization/ovs-cni-plugin-rhel9@sha256:96d1fc0366532f53aeab7438d4805807964d79188ad240a116e891075aaa4512_arm64",
          "9Base-CNV-4.13:container-native-virtualization/vm-console-proxy-rhel9@sha256:1b53c2b30db706797bdb1c5d6f08e8e66e009eb87ee5c3ace6196e8940c6a43a_arm64",
          "9Base-CNV-4.13:container-native-virtualization/vm-console-proxy-rhel9@sha256:91cad92cf5849d910a26ca8d704963372818f23619656032893291530633935c_amd64"
        ],
        "known_not_affected": [
          "9Base-CNV-4.13:container-native-virtualization/cnv-containernetworking-plugins-rhel9@sha256:70ddbdb6e7c61024cb4249af53a943a40fcf09d7867c55e91d10a61f90dee9f9_arm64",
          "9Base-CNV-4.13:container-native-virtualization/cnv-containernetworking-plugins-rhel9@sha256:92c79fa3527d94798647e08d652d3efa3de951792938514d1c975216a9deb6b1_amd64",
          "9Base-CNV-4.13:container-native-virtualization/cnv-must-gather-rhel9@sha256:01237c51aae3adceeea01460602c5bb900357444cae56ae0e22e99c818435692_arm64",
          "9Base-CNV-4.13:container-native-virtualization/cnv-must-gather-rhel9@sha256:1fe01e810e8e7b6b86d60199113bd59ca65fe92f7619c9fb7e953ac6eef5d3e3_amd64",
          "9Base-CNV-4.13:container-native-virtualization/hco-bundle-registry-rhel9@sha256:1b696ba369b10f370f5e13d5cb86cacd34fae5406454e2f89a91708b34efd350_arm64",
          "9Base-CNV-4.13:container-native-virtualization/hco-bundle-registry-rhel9@sha256:bd1138c5193f4141105fdf665bf60693631ee6edafa8688cd541534fb8b4da88_amd64",
          "9Base-CNV-4.13:container-native-virtualization/hostpath-csi-driver-rhel9@sha256:4d3b8bc4aebf94a9fd4247bca243e7a19e9bc7ddb0060f3020eaae90a4d3b554_arm64",
          "9Base-CNV-4.13:container-native-virtualization/hostpath-csi-driver-rhel9@sha256:67a15301595b1552963b684a2bdcbabd0b7c9f64efea05a22f1defaeb802e000_amd64",
          "9Base-CNV-4.13:container-native-virtualization/hostpath-provisioner-operator-rhel9@sha256:46935d95ae6c7861756fee7c4026d7877d6991ae7d237aeade91694c98ececd6_amd64",
          "9Base-CNV-4.13:container-native-virtualization/hostpath-provisioner-operator-rhel9@sha256:91d2e6eb9652199683914aa039cb9e1df6f17f1c9a4c8bde03cb8dbf146cf66e_arm64",
          "9Base-CNV-4.13:container-native-virtualization/hostpath-provisioner-rhel9@sha256:9ebff9a91c3fb8018cafc2f47834375575921677a1dd30b5d4b8205a3fc9b08e_amd64",
          "9Base-CNV-4.13:container-native-virtualization/hostpath-provisioner-rhel9@sha256:a66f5bdcf12014dc03a240fcdb800545c992b7f6b3fe8471b10431e98ab1abc9_arm64",
          "9Base-CNV-4.13:container-native-virtualization/kubevirt-console-plugin-rhel9@sha256:44425d1d119a2f9cb64dfad35ef5699b246ac4373e13c3184db67e53c7de4c01_amd64",
          "9Base-CNV-4.13:container-native-virtualization/kubevirt-console-plugin-rhel9@sha256:5a053e4919a82d77a3b889ea0d67e2cb8fcdb3c0490eaaee2a2c6695ff7b8bc3_arm64",
          "9Base-CNV-4.13:container-native-virtualization/kubevirt-dpdk-checkup-rhel9@sha256:eb09be5eb5cc9c61ac72e16d868001911cb900cee4e0d4b33e0e1bf2121b8bd1_arm64",
          "9Base-CNV-4.13:container-native-virtualization/kubevirt-dpdk-checkup-rhel9@sha256:ebf7a7fccbcfde5a5e41789bc6674b956b24f9ea467b0b1a78c8e4edf3ef84b0_amd64",
          "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm-rhel9@sha256:13618d47989e341d083ccfc8562031fa70c1b40c74962cbab719b2dd0816554d_arm64",
          "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm-rhel9@sha256:9ba387cfd3ac34a6feb5dca25702a9a5361dfe81b4c4837fb916ec25952d4c39_amd64",
          "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-copy-template-rhel9@sha256:1084bb29c47de1ef44825f2fafcaa69ef6099dadb7f5a4b79157a62c936b82c2_amd64",
          "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-copy-template-rhel9@sha256:a1c68142038f9c1e8c09d0160c2c419900a672ebfdf6ca2ed8654f7111b39ea9_arm64",
          "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume-rhel9@sha256:9e12388f059afbd197b3d522f078c98ca78b937d6306b73e1797eedf838f8ba5_amd64",
          "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume-rhel9@sha256:9e6271542b1628a195ea3fbe5eaba8344d395c861c2ecfc71d1f031dd41aa79c_arm64",
          "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template-rhel9@sha256:326c0ae083455c35ea6af7a7e81d4fe345fb0eeb9dfa141b32c53e9679cce929_arm64",
          "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template-rhel9@sha256:ad8302605f2ad0bd58cdc6ccf3121cd5d626b4cda25fa879cf6baf340f60e5e1_amd64",
          "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize-rhel9@sha256:3ed508b877d1b1ed91a9e092b9cee738471d705f9dbfb7f9af8f3e627a8a9d06_arm64",
          "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize-rhel9@sha256:8d70b6abac3ed0f2af3b2ce2017ca6a26619e2bbf57ffd91137448a3195d1061_amd64",
          "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep-rhel9@sha256:d418e632cbce9b80986597698fec46298f5c4543d886b22b66b2d29367915456_arm64",
          "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep-rhel9@sha256:eee2a83077e00faba6b8ae62dce61b2e03cb5a19a68a724b55b2ea70b709302d_amd64",
          "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template-rhel9@sha256:18c1bba00e243364d013c4d113c0685a9d5097111a296c0c01883b5440d44e56_amd64",
          "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template-rhel9@sha256:1969c2916efecbd6422f5e994dd6950295e87addfc82ab02fc7d336087ff7bd0_arm64",
          "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status-rhel9@sha256:6f0c6a06344c2ae997bcd6318c7c33434270563c7f74394f31732f33af5429ee_amd64",
          "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status-rhel9@sha256:8e5b9f9ff73f7a8665bd463e4fe1c7a3672760c552ca52e5a81975a13ef20fa5_arm64",
          "9Base-CNV-4.13:container-native-virtualization/kubevirt-template-validator-rhel9@sha256:c98f4ef7277902010d91f6a0c9dee0c1773e61a60754204fa6463ff92e1ded80_amd64",
          "9Base-CNV-4.13:container-native-virtualization/kubevirt-template-validator-rhel9@sha256:f1e61b9acc97c059a5976ef1a1a88ece74ce2032726a86822bc376381ab67ad3_arm64",
          "9Base-CNV-4.13:container-native-virtualization/libguestfs-tools-rhel9@sha256:5baa2f7b1d1041ca38a51bc2afd7657a5e9ac485f1cc676cdbb4f1ab39782d04_arm64",
          "9Base-CNV-4.13:container-native-virtualization/libguestfs-tools-rhel9@sha256:dfc089d7a360ce8741058710348f5bcd14d3644fb8f47616195e1ee25bf2d6c6_amd64",
          "9Base-CNV-4.13:container-native-virtualization/virt-api-rhel9@sha256:10de7c74d019f1146ddb93943810037849a1132b4c4df61b5f4184c3ecf9e69c_amd64",
          "9Base-CNV-4.13:container-native-virtualization/virt-api-rhel9@sha256:c169c2406713b935ef99db16ac25546c56c35407fbe2c9700b08a85310ad0fe6_arm64",
          "9Base-CNV-4.13:container-native-virtualization/virt-artifacts-server-rhel9@sha256:0e9a9f512e980da1cb67882667c88bb2f5860e5f7d51e9b249859413510acaf4_arm64",
          "9Base-CNV-4.13:container-native-virtualization/virt-artifacts-server-rhel9@sha256:905d1c79e6577e9e5dba896ca6b24914b8bdf203f84fb6d2107b8ffaeeb60de4_amd64",
          "9Base-CNV-4.13:container-native-virtualization/virt-cdi-apiserver-rhel9@sha256:d3a725b602d28a5fae21e03d629706baf0c171ecc7798cdb9fc2b82ca9e12474_arm64",
          "9Base-CNV-4.13:container-native-virtualization/virt-cdi-apiserver-rhel9@sha256:eb90db30b736d5f0fd47540142105f837b03d7d39ccfb29542e5edb9b0fed96b_amd64",
          "9Base-CNV-4.13:container-native-virtualization/virt-cdi-cloner-rhel9@sha256:5bdea09f1c761544b93f7253a84bda794f518276f5fb11cde5dc188b1dc536ce_arm64",
          "9Base-CNV-4.13:container-native-virtualization/virt-cdi-cloner-rhel9@sha256:e214218ed2008370a3e17889780171890dbe21baec315d3b87903ad9d3c06ee3_amd64",
          "9Base-CNV-4.13:container-native-virtualization/virt-cdi-controller-rhel9@sha256:071c30274715467149dbb835cdbca395d48e41b98bdaaff3a261fb82cd2bf471_arm64",
          "9Base-CNV-4.13:container-native-virtualization/virt-cdi-controller-rhel9@sha256:292e78073b80e1559110c267a25dc3c5000f767046aea2c6d18f7a6bfdd2a3f6_amd64",
          "9Base-CNV-4.13:container-native-virtualization/virt-cdi-importer-rhel9@sha256:8d3ac293847b9314980a9142645cb69c541263eea18efb85a1872a56a061d0f1_arm64",
          "9Base-CNV-4.13:container-native-virtualization/virt-cdi-importer-rhel9@sha256:c0629b38e9cfea842fe0c1b2a90c9750b31242ac7a71ae51418068f69bb51424_amd64",
          "9Base-CNV-4.13:container-native-virtualization/virt-cdi-operator-rhel9@sha256:7c3a59429cb99215aec23cb956a1871ebe1d9e62197120e716b5bcc2e1dd6964_arm64",
          "9Base-CNV-4.13:container-native-virtualization/virt-cdi-operator-rhel9@sha256:fdbd6dc5be9638ffdbb1aef724d6a46ec2ba1beb6e16c089d4d05fb28aa4f794_amd64",
          "9Base-CNV-4.13:container-native-virtualization/virt-cdi-uploadproxy-rhel9@sha256:7a171c401dfeb5552805ac3b4038f0ef341ef7655e36e71897ab6e6682fa3bc5_arm64",
          "9Base-CNV-4.13:container-native-virtualization/virt-cdi-uploadproxy-rhel9@sha256:7b21effa6d3e7e6852eda6df2bdb932f844278737c5926c7ec5645c2722786dc_amd64",
          "9Base-CNV-4.13:container-native-virtualization/virt-cdi-uploadserver-rhel9@sha256:74f7c60a7c34d8af32b082f02e7f7338efafe0792ba386b2703f05ac1a7c49c2_arm64",
          "9Base-CNV-4.13:container-native-virtualization/virt-cdi-uploadserver-rhel9@sha256:8f7d079101239ef1071771bcb3122c51134b4fd06dab34a1ea6e8454492045c7_amd64",
          "9Base-CNV-4.13:container-native-virtualization/virt-controller-rhel9@sha256:71a719d5eaa4db12b17f602bcf2d3231fcd9a47cc631153b44e8f22ce1e1f307_amd64",
          "9Base-CNV-4.13:container-native-virtualization/virt-controller-rhel9@sha256:f40ccbed7cb8c6c488cae4c8e569789a508e4e9c490dba4e8aca667b7ae95853_arm64",
          "9Base-CNV-4.13:container-native-virtualization/virt-exportproxy-rhel9@sha256:716b79da2f6ce3e9ee19bd3a1e9932afcfbeb0395783c0de492da49e1f26fc5b_arm64",
          "9Base-CNV-4.13:container-native-virtualization/virt-exportproxy-rhel9@sha256:9b03b296b984ca9140224eb0158fab9e77a6645cc43ab4207de891a538eb1300_amd64",
          "9Base-CNV-4.13:container-native-virtualization/virt-exportserver-rhel9@sha256:048303ba05b860b512848c5cfc9ca03c4106781a4d8aff9c3255b48af9391886_arm64",
          "9Base-CNV-4.13:container-native-virtualization/virt-exportserver-rhel9@sha256:60a187ab354a59e5cb367e313e62a36ee6a674141ae04526d3e7a29152792d7e_amd64",
          "9Base-CNV-4.13:container-native-virtualization/virt-handler-rhel9@sha256:28c43deef9f4b766bbcfdd97c3ace0945c12e446775ba842287bb633b4e9936d_arm64",
          "9Base-CNV-4.13:container-native-virtualization/virt-handler-rhel9@sha256:dd73561b49637055dc43c0659f89f969bd45761993586bed9e19ef13e2479708_amd64",
          "9Base-CNV-4.13:container-native-virtualization/virt-launcher-rhel9@sha256:d8609dd0052664ee59e4bb91b3548ac589b487ca4ebcb91bda42ba52ff62b6db_arm64",
          "9Base-CNV-4.13:container-native-virtualization/virt-launcher-rhel9@sha256:f9841e11df1c4a2eb6c5b90c6540ca3af8de2a5f6249fd2793e7f632e420f848_amd64",
          "9Base-CNV-4.13:container-native-virtualization/virt-operator-rhel9@sha256:53c39955d0419e0d93e5895bc1bed8bf14b3e4f319343bf17745ee7e56b42a42_arm64",
          "9Base-CNV-4.13:container-native-virtualization/virt-operator-rhel9@sha256:dfc42f4a3243e8533c62f6d8314b6878d8a8f10d46d5481537848b9187b5a4cd_amd64",
          "9Base-CNV-4.13:container-native-virtualization/virtio-win-rhel9@sha256:b0ee06ec0f4764f15ab360c8915f4b4110073a9501f5901ce6acd0051df6e868_amd64",
          "9Base-CNV-4.13:container-native-virtualization/virtio-win-rhel9@sha256:c38ad9283ef7dbddaa430538cd5ab694721b3d60c2115c019a5c49cf1b936649_arm64",
          "9Base-CNV-4.13:container-native-virtualization/vm-network-latency-checkup-rhel9@sha256:52aac6b150521d0aa2b7ac6627c75dab0e55e8aa96690afa2d8818ff3262faf0_arm64",
          "9Base-CNV-4.13:container-native-virtualization/vm-network-latency-checkup-rhel9@sha256:ac207fe8bbbbeb066a604246da46bdec218aa90fef62e490c047cc60ab5b222f_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-39325"
        },
        {
          "category": "external",
          "summary": "RHBZ#2243296",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243296"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-39325",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-39325"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-39325",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-39325"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/cve/CVE-2023-44487",
          "url": "https://access.redhat.com/security/cve/CVE-2023-44487"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003",
          "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/63417",
          "url": "https://go.dev/issue/63417"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2023-2102",
          "url": "https://pkg.go.dev/vuln/GO-2023-2102"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487",
          "url": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487"
        }
      ],
      "release_date": "2023-10-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "9Base-CNV-4.13:container-native-virtualization/bridge-marker-rhel9@sha256:0e71d3c240537211edc18dfdfb3e5a3eca9f88a53ee3fd7d58dc18074644a69c_amd64",
            "9Base-CNV-4.13:container-native-virtualization/bridge-marker-rhel9@sha256:d85a4f8ec1cea7bba6575be9984f48fce5a4600b562fb072780719f1bc5ed80e_arm64",
            "9Base-CNV-4.13:container-native-virtualization/cluster-network-addons-operator-rhel9@sha256:107d04e43edd1399d48742b8830dcba237809320a1fec8b4f68782b0efc2fd86_arm64",
            "9Base-CNV-4.13:container-native-virtualization/cluster-network-addons-operator-rhel9@sha256:f559d2bdbd8487f726498d10f96a3951f0e44b7c063939cabfca16e74c35bd68_amd64",
            "9Base-CNV-4.13:container-native-virtualization/hyperconverged-cluster-operator-rhel9@sha256:01630384f181e43217d435dcc0ae92e137bf976876690b68c442e59cc4b50d80_amd64",
            "9Base-CNV-4.13:container-native-virtualization/hyperconverged-cluster-operator-rhel9@sha256:18d5ce221b8b2c938b2d52d6751e4679b57a7723ff02698ab0fce89c4c160bd9_arm64",
            "9Base-CNV-4.13:container-native-virtualization/hyperconverged-cluster-webhook-rhel9@sha256:380f2d6a3b273717a130ff60531efbcbad5031b503d6be70e74f0dad77e61e48_amd64",
            "9Base-CNV-4.13:container-native-virtualization/hyperconverged-cluster-webhook-rhel9@sha256:ab8e7f2fac2870e0ac55a6b22ecac1120db26f9203687588be13ad3e644835a3_arm64",
            "9Base-CNV-4.13:container-native-virtualization/kubemacpool-rhel9@sha256:016464c7400ea5e04d1d4df40bec38bd4dde83d8f79db0c54a8d81e803b8fb79_arm64",
            "9Base-CNV-4.13:container-native-virtualization/kubemacpool-rhel9@sha256:81e70858aab8bda6cc23788eab031ec38b00b45fb87a4358a98d11f511030396_amd64",
            "9Base-CNV-4.13:container-native-virtualization/kubesecondarydns-rhel9@sha256:a82f6e4ae5e2f3f26e81b5ed030a892c48165a69584cdb636bc281c2f63ab3f0_amd64",
            "9Base-CNV-4.13:container-native-virtualization/kubesecondarydns-rhel9@sha256:c7f3ad8727cda85d27466ccba129d0835e2a40cd23a1104e5d688887144d0eac_arm64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-ssp-operator-rhel9@sha256:10505edee0e2e0deedb789149d5393da6a654dd509b01eaec0831fa687efdafd_amd64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-ssp-operator-rhel9@sha256:29923097262e92e2ea605816ab5dc49a8e391da69443d874ddb79202b9af51cf_arm64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-operator-rhel9@sha256:58432b96b2bd469584d3c5492a4bf2b932276ea4d32ce19f9fd123bc6c5a1d93_amd64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-operator-rhel9@sha256:7aefe2a125e668580ed6b175c5d650c2d14df33718a45081a5cb3f415787e348_arm64",
            "9Base-CNV-4.13:container-native-virtualization/multus-dynamic-networks-rhel9@sha256:daf59cf25c54c336cc34862a297c9bdf03e898dbede98e0f2ca34ef1afeec3aa_arm64",
            "9Base-CNV-4.13:container-native-virtualization/multus-dynamic-networks-rhel9@sha256:f8294e9932f5bd8e6a5396c1cdd648c81e787788bdd30ac1a5701d383f222f4e_amd64",
            "9Base-CNV-4.13:container-native-virtualization/ovs-cni-plugin-rhel9@sha256:0a2c2835ba5b828fb97e7645dd68f03a14c308a470e7147c6174d8d5ada11de0_amd64",
            "9Base-CNV-4.13:container-native-virtualization/ovs-cni-plugin-rhel9@sha256:96d1fc0366532f53aeab7438d4805807964d79188ad240a116e891075aaa4512_arm64",
            "9Base-CNV-4.13:container-native-virtualization/vm-console-proxy-rhel9@sha256:1b53c2b30db706797bdb1c5d6f08e8e66e009eb87ee5c3ace6196e8940c6a43a_arm64",
            "9Base-CNV-4.13:container-native-virtualization/vm-console-proxy-rhel9@sha256:91cad92cf5849d910a26ca8d704963372818f23619656032893291530633935c_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7522"
        },
        {
          "category": "workaround",
          "details": "The default stream concurrency limit in golang is 250 streams (requests) per HTTP/2 connection. This value may be adjusted in the golang.org/x/net/http2 package using the Server.MaxConcurrentStreams setting and the ConfigureServer function which are available in golang.org/x/net/http2.",
          "product_ids": [
            "9Base-CNV-4.13:container-native-virtualization/bridge-marker-rhel9@sha256:0e71d3c240537211edc18dfdfb3e5a3eca9f88a53ee3fd7d58dc18074644a69c_amd64",
            "9Base-CNV-4.13:container-native-virtualization/bridge-marker-rhel9@sha256:d85a4f8ec1cea7bba6575be9984f48fce5a4600b562fb072780719f1bc5ed80e_arm64",
            "9Base-CNV-4.13:container-native-virtualization/cluster-network-addons-operator-rhel9@sha256:107d04e43edd1399d48742b8830dcba237809320a1fec8b4f68782b0efc2fd86_arm64",
            "9Base-CNV-4.13:container-native-virtualization/cluster-network-addons-operator-rhel9@sha256:f559d2bdbd8487f726498d10f96a3951f0e44b7c063939cabfca16e74c35bd68_amd64",
            "9Base-CNV-4.13:container-native-virtualization/cnv-containernetworking-plugins-rhel9@sha256:70ddbdb6e7c61024cb4249af53a943a40fcf09d7867c55e91d10a61f90dee9f9_arm64",
            "9Base-CNV-4.13:container-native-virtualization/cnv-containernetworking-plugins-rhel9@sha256:92c79fa3527d94798647e08d652d3efa3de951792938514d1c975216a9deb6b1_amd64",
            "9Base-CNV-4.13:container-native-virtualization/cnv-must-gather-rhel9@sha256:01237c51aae3adceeea01460602c5bb900357444cae56ae0e22e99c818435692_arm64",
            "9Base-CNV-4.13:container-native-virtualization/cnv-must-gather-rhel9@sha256:1fe01e810e8e7b6b86d60199113bd59ca65fe92f7619c9fb7e953ac6eef5d3e3_amd64",
            "9Base-CNV-4.13:container-native-virtualization/hco-bundle-registry-rhel9@sha256:1b696ba369b10f370f5e13d5cb86cacd34fae5406454e2f89a91708b34efd350_arm64",
            "9Base-CNV-4.13:container-native-virtualization/hco-bundle-registry-rhel9@sha256:bd1138c5193f4141105fdf665bf60693631ee6edafa8688cd541534fb8b4da88_amd64",
            "9Base-CNV-4.13:container-native-virtualization/hostpath-csi-driver-rhel9@sha256:4d3b8bc4aebf94a9fd4247bca243e7a19e9bc7ddb0060f3020eaae90a4d3b554_arm64",
            "9Base-CNV-4.13:container-native-virtualization/hostpath-csi-driver-rhel9@sha256:67a15301595b1552963b684a2bdcbabd0b7c9f64efea05a22f1defaeb802e000_amd64",
            "9Base-CNV-4.13:container-native-virtualization/hostpath-provisioner-operator-rhel9@sha256:46935d95ae6c7861756fee7c4026d7877d6991ae7d237aeade91694c98ececd6_amd64",
            "9Base-CNV-4.13:container-native-virtualization/hostpath-provisioner-operator-rhel9@sha256:91d2e6eb9652199683914aa039cb9e1df6f17f1c9a4c8bde03cb8dbf146cf66e_arm64",
            "9Base-CNV-4.13:container-native-virtualization/hostpath-provisioner-rhel9@sha256:9ebff9a91c3fb8018cafc2f47834375575921677a1dd30b5d4b8205a3fc9b08e_amd64",
            "9Base-CNV-4.13:container-native-virtualization/hostpath-provisioner-rhel9@sha256:a66f5bdcf12014dc03a240fcdb800545c992b7f6b3fe8471b10431e98ab1abc9_arm64",
            "9Base-CNV-4.13:container-native-virtualization/hyperconverged-cluster-operator-rhel9@sha256:01630384f181e43217d435dcc0ae92e137bf976876690b68c442e59cc4b50d80_amd64",
            "9Base-CNV-4.13:container-native-virtualization/hyperconverged-cluster-operator-rhel9@sha256:18d5ce221b8b2c938b2d52d6751e4679b57a7723ff02698ab0fce89c4c160bd9_arm64",
            "9Base-CNV-4.13:container-native-virtualization/hyperconverged-cluster-webhook-rhel9@sha256:380f2d6a3b273717a130ff60531efbcbad5031b503d6be70e74f0dad77e61e48_amd64",
            "9Base-CNV-4.13:container-native-virtualization/hyperconverged-cluster-webhook-rhel9@sha256:ab8e7f2fac2870e0ac55a6b22ecac1120db26f9203687588be13ad3e644835a3_arm64",
            "9Base-CNV-4.13:container-native-virtualization/kubemacpool-rhel9@sha256:016464c7400ea5e04d1d4df40bec38bd4dde83d8f79db0c54a8d81e803b8fb79_arm64",
            "9Base-CNV-4.13:container-native-virtualization/kubemacpool-rhel9@sha256:81e70858aab8bda6cc23788eab031ec38b00b45fb87a4358a98d11f511030396_amd64",
            "9Base-CNV-4.13:container-native-virtualization/kubesecondarydns-rhel9@sha256:a82f6e4ae5e2f3f26e81b5ed030a892c48165a69584cdb636bc281c2f63ab3f0_amd64",
            "9Base-CNV-4.13:container-native-virtualization/kubesecondarydns-rhel9@sha256:c7f3ad8727cda85d27466ccba129d0835e2a40cd23a1104e5d688887144d0eac_arm64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-console-plugin-rhel9@sha256:44425d1d119a2f9cb64dfad35ef5699b246ac4373e13c3184db67e53c7de4c01_amd64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-console-plugin-rhel9@sha256:5a053e4919a82d77a3b889ea0d67e2cb8fcdb3c0490eaaee2a2c6695ff7b8bc3_arm64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-dpdk-checkup-rhel9@sha256:eb09be5eb5cc9c61ac72e16d868001911cb900cee4e0d4b33e0e1bf2121b8bd1_arm64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-dpdk-checkup-rhel9@sha256:ebf7a7fccbcfde5a5e41789bc6674b956b24f9ea467b0b1a78c8e4edf3ef84b0_amd64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-ssp-operator-rhel9@sha256:10505edee0e2e0deedb789149d5393da6a654dd509b01eaec0831fa687efdafd_amd64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-ssp-operator-rhel9@sha256:29923097262e92e2ea605816ab5dc49a8e391da69443d874ddb79202b9af51cf_arm64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm-rhel9@sha256:13618d47989e341d083ccfc8562031fa70c1b40c74962cbab719b2dd0816554d_arm64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm-rhel9@sha256:9ba387cfd3ac34a6feb5dca25702a9a5361dfe81b4c4837fb916ec25952d4c39_amd64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-copy-template-rhel9@sha256:1084bb29c47de1ef44825f2fafcaa69ef6099dadb7f5a4b79157a62c936b82c2_amd64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-copy-template-rhel9@sha256:a1c68142038f9c1e8c09d0160c2c419900a672ebfdf6ca2ed8654f7111b39ea9_arm64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume-rhel9@sha256:9e12388f059afbd197b3d522f078c98ca78b937d6306b73e1797eedf838f8ba5_amd64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume-rhel9@sha256:9e6271542b1628a195ea3fbe5eaba8344d395c861c2ecfc71d1f031dd41aa79c_arm64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template-rhel9@sha256:326c0ae083455c35ea6af7a7e81d4fe345fb0eeb9dfa141b32c53e9679cce929_arm64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template-rhel9@sha256:ad8302605f2ad0bd58cdc6ccf3121cd5d626b4cda25fa879cf6baf340f60e5e1_amd64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize-rhel9@sha256:3ed508b877d1b1ed91a9e092b9cee738471d705f9dbfb7f9af8f3e627a8a9d06_arm64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize-rhel9@sha256:8d70b6abac3ed0f2af3b2ce2017ca6a26619e2bbf57ffd91137448a3195d1061_amd64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep-rhel9@sha256:d418e632cbce9b80986597698fec46298f5c4543d886b22b66b2d29367915456_arm64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep-rhel9@sha256:eee2a83077e00faba6b8ae62dce61b2e03cb5a19a68a724b55b2ea70b709302d_amd64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template-rhel9@sha256:18c1bba00e243364d013c4d113c0685a9d5097111a296c0c01883b5440d44e56_amd64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template-rhel9@sha256:1969c2916efecbd6422f5e994dd6950295e87addfc82ab02fc7d336087ff7bd0_arm64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-operator-rhel9@sha256:58432b96b2bd469584d3c5492a4bf2b932276ea4d32ce19f9fd123bc6c5a1d93_amd64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-operator-rhel9@sha256:7aefe2a125e668580ed6b175c5d650c2d14df33718a45081a5cb3f415787e348_arm64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status-rhel9@sha256:6f0c6a06344c2ae997bcd6318c7c33434270563c7f74394f31732f33af5429ee_amd64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status-rhel9@sha256:8e5b9f9ff73f7a8665bd463e4fe1c7a3672760c552ca52e5a81975a13ef20fa5_arm64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-template-validator-rhel9@sha256:c98f4ef7277902010d91f6a0c9dee0c1773e61a60754204fa6463ff92e1ded80_amd64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-template-validator-rhel9@sha256:f1e61b9acc97c059a5976ef1a1a88ece74ce2032726a86822bc376381ab67ad3_arm64",
            "9Base-CNV-4.13:container-native-virtualization/libguestfs-tools-rhel9@sha256:5baa2f7b1d1041ca38a51bc2afd7657a5e9ac485f1cc676cdbb4f1ab39782d04_arm64",
            "9Base-CNV-4.13:container-native-virtualization/libguestfs-tools-rhel9@sha256:dfc089d7a360ce8741058710348f5bcd14d3644fb8f47616195e1ee25bf2d6c6_amd64",
            "9Base-CNV-4.13:container-native-virtualization/multus-dynamic-networks-rhel9@sha256:daf59cf25c54c336cc34862a297c9bdf03e898dbede98e0f2ca34ef1afeec3aa_arm64",
            "9Base-CNV-4.13:container-native-virtualization/multus-dynamic-networks-rhel9@sha256:f8294e9932f5bd8e6a5396c1cdd648c81e787788bdd30ac1a5701d383f222f4e_amd64",
            "9Base-CNV-4.13:container-native-virtualization/ovs-cni-plugin-rhel9@sha256:0a2c2835ba5b828fb97e7645dd68f03a14c308a470e7147c6174d8d5ada11de0_amd64",
            "9Base-CNV-4.13:container-native-virtualization/ovs-cni-plugin-rhel9@sha256:96d1fc0366532f53aeab7438d4805807964d79188ad240a116e891075aaa4512_arm64",
            "9Base-CNV-4.13:container-native-virtualization/virt-api-rhel9@sha256:10de7c74d019f1146ddb93943810037849a1132b4c4df61b5f4184c3ecf9e69c_amd64",
            "9Base-CNV-4.13:container-native-virtualization/virt-api-rhel9@sha256:c169c2406713b935ef99db16ac25546c56c35407fbe2c9700b08a85310ad0fe6_arm64",
            "9Base-CNV-4.13:container-native-virtualization/virt-artifacts-server-rhel9@sha256:0e9a9f512e980da1cb67882667c88bb2f5860e5f7d51e9b249859413510acaf4_arm64",
            "9Base-CNV-4.13:container-native-virtualization/virt-artifacts-server-rhel9@sha256:905d1c79e6577e9e5dba896ca6b24914b8bdf203f84fb6d2107b8ffaeeb60de4_amd64",
            "9Base-CNV-4.13:container-native-virtualization/virt-cdi-apiserver-rhel9@sha256:d3a725b602d28a5fae21e03d629706baf0c171ecc7798cdb9fc2b82ca9e12474_arm64",
            "9Base-CNV-4.13:container-native-virtualization/virt-cdi-apiserver-rhel9@sha256:eb90db30b736d5f0fd47540142105f837b03d7d39ccfb29542e5edb9b0fed96b_amd64",
            "9Base-CNV-4.13:container-native-virtualization/virt-cdi-cloner-rhel9@sha256:5bdea09f1c761544b93f7253a84bda794f518276f5fb11cde5dc188b1dc536ce_arm64",
            "9Base-CNV-4.13:container-native-virtualization/virt-cdi-cloner-rhel9@sha256:e214218ed2008370a3e17889780171890dbe21baec315d3b87903ad9d3c06ee3_amd64",
            "9Base-CNV-4.13:container-native-virtualization/virt-cdi-controller-rhel9@sha256:071c30274715467149dbb835cdbca395d48e41b98bdaaff3a261fb82cd2bf471_arm64",
            "9Base-CNV-4.13:container-native-virtualization/virt-cdi-controller-rhel9@sha256:292e78073b80e1559110c267a25dc3c5000f767046aea2c6d18f7a6bfdd2a3f6_amd64",
            "9Base-CNV-4.13:container-native-virtualization/virt-cdi-importer-rhel9@sha256:8d3ac293847b9314980a9142645cb69c541263eea18efb85a1872a56a061d0f1_arm64",
            "9Base-CNV-4.13:container-native-virtualization/virt-cdi-importer-rhel9@sha256:c0629b38e9cfea842fe0c1b2a90c9750b31242ac7a71ae51418068f69bb51424_amd64",
            "9Base-CNV-4.13:container-native-virtualization/virt-cdi-operator-rhel9@sha256:7c3a59429cb99215aec23cb956a1871ebe1d9e62197120e716b5bcc2e1dd6964_arm64",
            "9Base-CNV-4.13:container-native-virtualization/virt-cdi-operator-rhel9@sha256:fdbd6dc5be9638ffdbb1aef724d6a46ec2ba1beb6e16c089d4d05fb28aa4f794_amd64",
            "9Base-CNV-4.13:container-native-virtualization/virt-cdi-uploadproxy-rhel9@sha256:7a171c401dfeb5552805ac3b4038f0ef341ef7655e36e71897ab6e6682fa3bc5_arm64",
            "9Base-CNV-4.13:container-native-virtualization/virt-cdi-uploadproxy-rhel9@sha256:7b21effa6d3e7e6852eda6df2bdb932f844278737c5926c7ec5645c2722786dc_amd64",
            "9Base-CNV-4.13:container-native-virtualization/virt-cdi-uploadserver-rhel9@sha256:74f7c60a7c34d8af32b082f02e7f7338efafe0792ba386b2703f05ac1a7c49c2_arm64",
            "9Base-CNV-4.13:container-native-virtualization/virt-cdi-uploadserver-rhel9@sha256:8f7d079101239ef1071771bcb3122c51134b4fd06dab34a1ea6e8454492045c7_amd64",
            "9Base-CNV-4.13:container-native-virtualization/virt-controller-rhel9@sha256:71a719d5eaa4db12b17f602bcf2d3231fcd9a47cc631153b44e8f22ce1e1f307_amd64",
            "9Base-CNV-4.13:container-native-virtualization/virt-controller-rhel9@sha256:f40ccbed7cb8c6c488cae4c8e569789a508e4e9c490dba4e8aca667b7ae95853_arm64",
            "9Base-CNV-4.13:container-native-virtualization/virt-exportproxy-rhel9@sha256:716b79da2f6ce3e9ee19bd3a1e9932afcfbeb0395783c0de492da49e1f26fc5b_arm64",
            "9Base-CNV-4.13:container-native-virtualization/virt-exportproxy-rhel9@sha256:9b03b296b984ca9140224eb0158fab9e77a6645cc43ab4207de891a538eb1300_amd64",
            "9Base-CNV-4.13:container-native-virtualization/virt-exportserver-rhel9@sha256:048303ba05b860b512848c5cfc9ca03c4106781a4d8aff9c3255b48af9391886_arm64",
            "9Base-CNV-4.13:container-native-virtualization/virt-exportserver-rhel9@sha256:60a187ab354a59e5cb367e313e62a36ee6a674141ae04526d3e7a29152792d7e_amd64",
            "9Base-CNV-4.13:container-native-virtualization/virt-handler-rhel9@sha256:28c43deef9f4b766bbcfdd97c3ace0945c12e446775ba842287bb633b4e9936d_arm64",
            "9Base-CNV-4.13:container-native-virtualization/virt-handler-rhel9@sha256:dd73561b49637055dc43c0659f89f969bd45761993586bed9e19ef13e2479708_amd64",
            "9Base-CNV-4.13:container-native-virtualization/virt-launcher-rhel9@sha256:d8609dd0052664ee59e4bb91b3548ac589b487ca4ebcb91bda42ba52ff62b6db_arm64",
            "9Base-CNV-4.13:container-native-virtualization/virt-launcher-rhel9@sha256:f9841e11df1c4a2eb6c5b90c6540ca3af8de2a5f6249fd2793e7f632e420f848_amd64",
            "9Base-CNV-4.13:container-native-virtualization/virt-operator-rhel9@sha256:53c39955d0419e0d93e5895bc1bed8bf14b3e4f319343bf17745ee7e56b42a42_arm64",
            "9Base-CNV-4.13:container-native-virtualization/virt-operator-rhel9@sha256:dfc42f4a3243e8533c62f6d8314b6878d8a8f10d46d5481537848b9187b5a4cd_amd64",
            "9Base-CNV-4.13:container-native-virtualization/virtio-win-rhel9@sha256:b0ee06ec0f4764f15ab360c8915f4b4110073a9501f5901ce6acd0051df6e868_amd64",
            "9Base-CNV-4.13:container-native-virtualization/virtio-win-rhel9@sha256:c38ad9283ef7dbddaa430538cd5ab694721b3d60c2115c019a5c49cf1b936649_arm64",
            "9Base-CNV-4.13:container-native-virtualization/vm-console-proxy-rhel9@sha256:1b53c2b30db706797bdb1c5d6f08e8e66e009eb87ee5c3ace6196e8940c6a43a_arm64",
            "9Base-CNV-4.13:container-native-virtualization/vm-console-proxy-rhel9@sha256:91cad92cf5849d910a26ca8d704963372818f23619656032893291530633935c_amd64",
            "9Base-CNV-4.13:container-native-virtualization/vm-network-latency-checkup-rhel9@sha256:52aac6b150521d0aa2b7ac6627c75dab0e55e8aa96690afa2d8818ff3262faf0_arm64",
            "9Base-CNV-4.13:container-native-virtualization/vm-network-latency-checkup-rhel9@sha256:ac207fe8bbbbeb066a604246da46bdec218aa90fef62e490c047cc60ab5b222f_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "9Base-CNV-4.13:container-native-virtualization/bridge-marker-rhel9@sha256:0e71d3c240537211edc18dfdfb3e5a3eca9f88a53ee3fd7d58dc18074644a69c_amd64",
            "9Base-CNV-4.13:container-native-virtualization/bridge-marker-rhel9@sha256:d85a4f8ec1cea7bba6575be9984f48fce5a4600b562fb072780719f1bc5ed80e_arm64",
            "9Base-CNV-4.13:container-native-virtualization/cluster-network-addons-operator-rhel9@sha256:107d04e43edd1399d48742b8830dcba237809320a1fec8b4f68782b0efc2fd86_arm64",
            "9Base-CNV-4.13:container-native-virtualization/cluster-network-addons-operator-rhel9@sha256:f559d2bdbd8487f726498d10f96a3951f0e44b7c063939cabfca16e74c35bd68_amd64",
            "9Base-CNV-4.13:container-native-virtualization/hyperconverged-cluster-operator-rhel9@sha256:01630384f181e43217d435dcc0ae92e137bf976876690b68c442e59cc4b50d80_amd64",
            "9Base-CNV-4.13:container-native-virtualization/hyperconverged-cluster-operator-rhel9@sha256:18d5ce221b8b2c938b2d52d6751e4679b57a7723ff02698ab0fce89c4c160bd9_arm64",
            "9Base-CNV-4.13:container-native-virtualization/hyperconverged-cluster-webhook-rhel9@sha256:380f2d6a3b273717a130ff60531efbcbad5031b503d6be70e74f0dad77e61e48_amd64",
            "9Base-CNV-4.13:container-native-virtualization/hyperconverged-cluster-webhook-rhel9@sha256:ab8e7f2fac2870e0ac55a6b22ecac1120db26f9203687588be13ad3e644835a3_arm64",
            "9Base-CNV-4.13:container-native-virtualization/kubemacpool-rhel9@sha256:016464c7400ea5e04d1d4df40bec38bd4dde83d8f79db0c54a8d81e803b8fb79_arm64",
            "9Base-CNV-4.13:container-native-virtualization/kubemacpool-rhel9@sha256:81e70858aab8bda6cc23788eab031ec38b00b45fb87a4358a98d11f511030396_amd64",
            "9Base-CNV-4.13:container-native-virtualization/kubesecondarydns-rhel9@sha256:a82f6e4ae5e2f3f26e81b5ed030a892c48165a69584cdb636bc281c2f63ab3f0_amd64",
            "9Base-CNV-4.13:container-native-virtualization/kubesecondarydns-rhel9@sha256:c7f3ad8727cda85d27466ccba129d0835e2a40cd23a1104e5d688887144d0eac_arm64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-ssp-operator-rhel9@sha256:10505edee0e2e0deedb789149d5393da6a654dd509b01eaec0831fa687efdafd_amd64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-ssp-operator-rhel9@sha256:29923097262e92e2ea605816ab5dc49a8e391da69443d874ddb79202b9af51cf_arm64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-operator-rhel9@sha256:58432b96b2bd469584d3c5492a4bf2b932276ea4d32ce19f9fd123bc6c5a1d93_amd64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-operator-rhel9@sha256:7aefe2a125e668580ed6b175c5d650c2d14df33718a45081a5cb3f415787e348_arm64",
            "9Base-CNV-4.13:container-native-virtualization/multus-dynamic-networks-rhel9@sha256:daf59cf25c54c336cc34862a297c9bdf03e898dbede98e0f2ca34ef1afeec3aa_arm64",
            "9Base-CNV-4.13:container-native-virtualization/multus-dynamic-networks-rhel9@sha256:f8294e9932f5bd8e6a5396c1cdd648c81e787788bdd30ac1a5701d383f222f4e_amd64",
            "9Base-CNV-4.13:container-native-virtualization/ovs-cni-plugin-rhel9@sha256:0a2c2835ba5b828fb97e7645dd68f03a14c308a470e7147c6174d8d5ada11de0_amd64",
            "9Base-CNV-4.13:container-native-virtualization/ovs-cni-plugin-rhel9@sha256:96d1fc0366532f53aeab7438d4805807964d79188ad240a116e891075aaa4512_arm64",
            "9Base-CNV-4.13:container-native-virtualization/vm-console-proxy-rhel9@sha256:1b53c2b30db706797bdb1c5d6f08e8e66e009eb87ee5c3ace6196e8940c6a43a_arm64",
            "9Base-CNV-4.13:container-native-virtualization/vm-console-proxy-rhel9@sha256:91cad92cf5849d910a26ca8d704963372818f23619656032893291530633935c_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)"
    },
    {
      "cve": "CVE-2023-44487",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2023-10-09T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "9Base-CNV-4.13:container-native-virtualization/bridge-marker-rhel9@sha256:0e71d3c240537211edc18dfdfb3e5a3eca9f88a53ee3fd7d58dc18074644a69c_amd64",
            "9Base-CNV-4.13:container-native-virtualization/bridge-marker-rhel9@sha256:d85a4f8ec1cea7bba6575be9984f48fce5a4600b562fb072780719f1bc5ed80e_arm64",
            "9Base-CNV-4.13:container-native-virtualization/cluster-network-addons-operator-rhel9@sha256:107d04e43edd1399d48742b8830dcba237809320a1fec8b4f68782b0efc2fd86_arm64",
            "9Base-CNV-4.13:container-native-virtualization/cluster-network-addons-operator-rhel9@sha256:f559d2bdbd8487f726498d10f96a3951f0e44b7c063939cabfca16e74c35bd68_amd64",
            "9Base-CNV-4.13:container-native-virtualization/cnv-containernetworking-plugins-rhel9@sha256:70ddbdb6e7c61024cb4249af53a943a40fcf09d7867c55e91d10a61f90dee9f9_arm64",
            "9Base-CNV-4.13:container-native-virtualization/cnv-containernetworking-plugins-rhel9@sha256:92c79fa3527d94798647e08d652d3efa3de951792938514d1c975216a9deb6b1_amd64",
            "9Base-CNV-4.13:container-native-virtualization/cnv-must-gather-rhel9@sha256:01237c51aae3adceeea01460602c5bb900357444cae56ae0e22e99c818435692_arm64",
            "9Base-CNV-4.13:container-native-virtualization/cnv-must-gather-rhel9@sha256:1fe01e810e8e7b6b86d60199113bd59ca65fe92f7619c9fb7e953ac6eef5d3e3_amd64",
            "9Base-CNV-4.13:container-native-virtualization/hco-bundle-registry-rhel9@sha256:1b696ba369b10f370f5e13d5cb86cacd34fae5406454e2f89a91708b34efd350_arm64",
            "9Base-CNV-4.13:container-native-virtualization/hco-bundle-registry-rhel9@sha256:bd1138c5193f4141105fdf665bf60693631ee6edafa8688cd541534fb8b4da88_amd64",
            "9Base-CNV-4.13:container-native-virtualization/hostpath-csi-driver-rhel9@sha256:4d3b8bc4aebf94a9fd4247bca243e7a19e9bc7ddb0060f3020eaae90a4d3b554_arm64",
            "9Base-CNV-4.13:container-native-virtualization/hostpath-csi-driver-rhel9@sha256:67a15301595b1552963b684a2bdcbabd0b7c9f64efea05a22f1defaeb802e000_amd64",
            "9Base-CNV-4.13:container-native-virtualization/hostpath-provisioner-operator-rhel9@sha256:46935d95ae6c7861756fee7c4026d7877d6991ae7d237aeade91694c98ececd6_amd64",
            "9Base-CNV-4.13:container-native-virtualization/hostpath-provisioner-operator-rhel9@sha256:91d2e6eb9652199683914aa039cb9e1df6f17f1c9a4c8bde03cb8dbf146cf66e_arm64",
            "9Base-CNV-4.13:container-native-virtualization/hostpath-provisioner-rhel9@sha256:9ebff9a91c3fb8018cafc2f47834375575921677a1dd30b5d4b8205a3fc9b08e_amd64",
            "9Base-CNV-4.13:container-native-virtualization/hostpath-provisioner-rhel9@sha256:a66f5bdcf12014dc03a240fcdb800545c992b7f6b3fe8471b10431e98ab1abc9_arm64",
            "9Base-CNV-4.13:container-native-virtualization/hyperconverged-cluster-operator-rhel9@sha256:01630384f181e43217d435dcc0ae92e137bf976876690b68c442e59cc4b50d80_amd64",
            "9Base-CNV-4.13:container-native-virtualization/hyperconverged-cluster-operator-rhel9@sha256:18d5ce221b8b2c938b2d52d6751e4679b57a7723ff02698ab0fce89c4c160bd9_arm64",
            "9Base-CNV-4.13:container-native-virtualization/hyperconverged-cluster-webhook-rhel9@sha256:380f2d6a3b273717a130ff60531efbcbad5031b503d6be70e74f0dad77e61e48_amd64",
            "9Base-CNV-4.13:container-native-virtualization/hyperconverged-cluster-webhook-rhel9@sha256:ab8e7f2fac2870e0ac55a6b22ecac1120db26f9203687588be13ad3e644835a3_arm64",
            "9Base-CNV-4.13:container-native-virtualization/kubemacpool-rhel9@sha256:016464c7400ea5e04d1d4df40bec38bd4dde83d8f79db0c54a8d81e803b8fb79_arm64",
            "9Base-CNV-4.13:container-native-virtualization/kubemacpool-rhel9@sha256:81e70858aab8bda6cc23788eab031ec38b00b45fb87a4358a98d11f511030396_amd64",
            "9Base-CNV-4.13:container-native-virtualization/kubesecondarydns-rhel9@sha256:a82f6e4ae5e2f3f26e81b5ed030a892c48165a69584cdb636bc281c2f63ab3f0_amd64",
            "9Base-CNV-4.13:container-native-virtualization/kubesecondarydns-rhel9@sha256:c7f3ad8727cda85d27466ccba129d0835e2a40cd23a1104e5d688887144d0eac_arm64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-dpdk-checkup-rhel9@sha256:eb09be5eb5cc9c61ac72e16d868001911cb900cee4e0d4b33e0e1bf2121b8bd1_arm64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-dpdk-checkup-rhel9@sha256:ebf7a7fccbcfde5a5e41789bc6674b956b24f9ea467b0b1a78c8e4edf3ef84b0_amd64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-ssp-operator-rhel9@sha256:10505edee0e2e0deedb789149d5393da6a654dd509b01eaec0831fa687efdafd_amd64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-ssp-operator-rhel9@sha256:29923097262e92e2ea605816ab5dc49a8e391da69443d874ddb79202b9af51cf_arm64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm-rhel9@sha256:13618d47989e341d083ccfc8562031fa70c1b40c74962cbab719b2dd0816554d_arm64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm-rhel9@sha256:9ba387cfd3ac34a6feb5dca25702a9a5361dfe81b4c4837fb916ec25952d4c39_amd64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-copy-template-rhel9@sha256:1084bb29c47de1ef44825f2fafcaa69ef6099dadb7f5a4b79157a62c936b82c2_amd64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-copy-template-rhel9@sha256:a1c68142038f9c1e8c09d0160c2c419900a672ebfdf6ca2ed8654f7111b39ea9_arm64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume-rhel9@sha256:9e12388f059afbd197b3d522f078c98ca78b937d6306b73e1797eedf838f8ba5_amd64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume-rhel9@sha256:9e6271542b1628a195ea3fbe5eaba8344d395c861c2ecfc71d1f031dd41aa79c_arm64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template-rhel9@sha256:326c0ae083455c35ea6af7a7e81d4fe345fb0eeb9dfa141b32c53e9679cce929_arm64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template-rhel9@sha256:ad8302605f2ad0bd58cdc6ccf3121cd5d626b4cda25fa879cf6baf340f60e5e1_amd64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize-rhel9@sha256:3ed508b877d1b1ed91a9e092b9cee738471d705f9dbfb7f9af8f3e627a8a9d06_arm64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize-rhel9@sha256:8d70b6abac3ed0f2af3b2ce2017ca6a26619e2bbf57ffd91137448a3195d1061_amd64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep-rhel9@sha256:d418e632cbce9b80986597698fec46298f5c4543d886b22b66b2d29367915456_arm64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep-rhel9@sha256:eee2a83077e00faba6b8ae62dce61b2e03cb5a19a68a724b55b2ea70b709302d_amd64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template-rhel9@sha256:18c1bba00e243364d013c4d113c0685a9d5097111a296c0c01883b5440d44e56_amd64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template-rhel9@sha256:1969c2916efecbd6422f5e994dd6950295e87addfc82ab02fc7d336087ff7bd0_arm64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-operator-rhel9@sha256:58432b96b2bd469584d3c5492a4bf2b932276ea4d32ce19f9fd123bc6c5a1d93_amd64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-operator-rhel9@sha256:7aefe2a125e668580ed6b175c5d650c2d14df33718a45081a5cb3f415787e348_arm64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status-rhel9@sha256:6f0c6a06344c2ae997bcd6318c7c33434270563c7f74394f31732f33af5429ee_amd64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status-rhel9@sha256:8e5b9f9ff73f7a8665bd463e4fe1c7a3672760c552ca52e5a81975a13ef20fa5_arm64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-template-validator-rhel9@sha256:c98f4ef7277902010d91f6a0c9dee0c1773e61a60754204fa6463ff92e1ded80_amd64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-template-validator-rhel9@sha256:f1e61b9acc97c059a5976ef1a1a88ece74ce2032726a86822bc376381ab67ad3_arm64",
            "9Base-CNV-4.13:container-native-virtualization/libguestfs-tools-rhel9@sha256:5baa2f7b1d1041ca38a51bc2afd7657a5e9ac485f1cc676cdbb4f1ab39782d04_arm64",
            "9Base-CNV-4.13:container-native-virtualization/libguestfs-tools-rhel9@sha256:dfc089d7a360ce8741058710348f5bcd14d3644fb8f47616195e1ee25bf2d6c6_amd64",
            "9Base-CNV-4.13:container-native-virtualization/multus-dynamic-networks-rhel9@sha256:daf59cf25c54c336cc34862a297c9bdf03e898dbede98e0f2ca34ef1afeec3aa_arm64",
            "9Base-CNV-4.13:container-native-virtualization/multus-dynamic-networks-rhel9@sha256:f8294e9932f5bd8e6a5396c1cdd648c81e787788bdd30ac1a5701d383f222f4e_amd64",
            "9Base-CNV-4.13:container-native-virtualization/ovs-cni-plugin-rhel9@sha256:0a2c2835ba5b828fb97e7645dd68f03a14c308a470e7147c6174d8d5ada11de0_amd64",
            "9Base-CNV-4.13:container-native-virtualization/ovs-cni-plugin-rhel9@sha256:96d1fc0366532f53aeab7438d4805807964d79188ad240a116e891075aaa4512_arm64",
            "9Base-CNV-4.13:container-native-virtualization/virt-api-rhel9@sha256:10de7c74d019f1146ddb93943810037849a1132b4c4df61b5f4184c3ecf9e69c_amd64",
            "9Base-CNV-4.13:container-native-virtualization/virt-api-rhel9@sha256:c169c2406713b935ef99db16ac25546c56c35407fbe2c9700b08a85310ad0fe6_arm64",
            "9Base-CNV-4.13:container-native-virtualization/virt-artifacts-server-rhel9@sha256:0e9a9f512e980da1cb67882667c88bb2f5860e5f7d51e9b249859413510acaf4_arm64",
            "9Base-CNV-4.13:container-native-virtualization/virt-artifacts-server-rhel9@sha256:905d1c79e6577e9e5dba896ca6b24914b8bdf203f84fb6d2107b8ffaeeb60de4_amd64",
            "9Base-CNV-4.13:container-native-virtualization/virt-cdi-apiserver-rhel9@sha256:d3a725b602d28a5fae21e03d629706baf0c171ecc7798cdb9fc2b82ca9e12474_arm64",
            "9Base-CNV-4.13:container-native-virtualization/virt-cdi-apiserver-rhel9@sha256:eb90db30b736d5f0fd47540142105f837b03d7d39ccfb29542e5edb9b0fed96b_amd64",
            "9Base-CNV-4.13:container-native-virtualization/virt-cdi-cloner-rhel9@sha256:5bdea09f1c761544b93f7253a84bda794f518276f5fb11cde5dc188b1dc536ce_arm64",
            "9Base-CNV-4.13:container-native-virtualization/virt-cdi-cloner-rhel9@sha256:e214218ed2008370a3e17889780171890dbe21baec315d3b87903ad9d3c06ee3_amd64",
            "9Base-CNV-4.13:container-native-virtualization/virt-cdi-controller-rhel9@sha256:071c30274715467149dbb835cdbca395d48e41b98bdaaff3a261fb82cd2bf471_arm64",
            "9Base-CNV-4.13:container-native-virtualization/virt-cdi-controller-rhel9@sha256:292e78073b80e1559110c267a25dc3c5000f767046aea2c6d18f7a6bfdd2a3f6_amd64",
            "9Base-CNV-4.13:container-native-virtualization/virt-cdi-importer-rhel9@sha256:8d3ac293847b9314980a9142645cb69c541263eea18efb85a1872a56a061d0f1_arm64",
            "9Base-CNV-4.13:container-native-virtualization/virt-cdi-importer-rhel9@sha256:c0629b38e9cfea842fe0c1b2a90c9750b31242ac7a71ae51418068f69bb51424_amd64",
            "9Base-CNV-4.13:container-native-virtualization/virt-cdi-operator-rhel9@sha256:7c3a59429cb99215aec23cb956a1871ebe1d9e62197120e716b5bcc2e1dd6964_arm64",
            "9Base-CNV-4.13:container-native-virtualization/virt-cdi-operator-rhel9@sha256:fdbd6dc5be9638ffdbb1aef724d6a46ec2ba1beb6e16c089d4d05fb28aa4f794_amd64",
            "9Base-CNV-4.13:container-native-virtualization/virt-cdi-uploadproxy-rhel9@sha256:7a171c401dfeb5552805ac3b4038f0ef341ef7655e36e71897ab6e6682fa3bc5_arm64",
            "9Base-CNV-4.13:container-native-virtualization/virt-cdi-uploadproxy-rhel9@sha256:7b21effa6d3e7e6852eda6df2bdb932f844278737c5926c7ec5645c2722786dc_amd64",
            "9Base-CNV-4.13:container-native-virtualization/virt-cdi-uploadserver-rhel9@sha256:74f7c60a7c34d8af32b082f02e7f7338efafe0792ba386b2703f05ac1a7c49c2_arm64",
            "9Base-CNV-4.13:container-native-virtualization/virt-cdi-uploadserver-rhel9@sha256:8f7d079101239ef1071771bcb3122c51134b4fd06dab34a1ea6e8454492045c7_amd64",
            "9Base-CNV-4.13:container-native-virtualization/virt-controller-rhel9@sha256:71a719d5eaa4db12b17f602bcf2d3231fcd9a47cc631153b44e8f22ce1e1f307_amd64",
            "9Base-CNV-4.13:container-native-virtualization/virt-controller-rhel9@sha256:f40ccbed7cb8c6c488cae4c8e569789a508e4e9c490dba4e8aca667b7ae95853_arm64",
            "9Base-CNV-4.13:container-native-virtualization/virt-exportproxy-rhel9@sha256:716b79da2f6ce3e9ee19bd3a1e9932afcfbeb0395783c0de492da49e1f26fc5b_arm64",
            "9Base-CNV-4.13:container-native-virtualization/virt-exportproxy-rhel9@sha256:9b03b296b984ca9140224eb0158fab9e77a6645cc43ab4207de891a538eb1300_amd64",
            "9Base-CNV-4.13:container-native-virtualization/virt-exportserver-rhel9@sha256:048303ba05b860b512848c5cfc9ca03c4106781a4d8aff9c3255b48af9391886_arm64",
            "9Base-CNV-4.13:container-native-virtualization/virt-exportserver-rhel9@sha256:60a187ab354a59e5cb367e313e62a36ee6a674141ae04526d3e7a29152792d7e_amd64",
            "9Base-CNV-4.13:container-native-virtualization/virt-handler-rhel9@sha256:28c43deef9f4b766bbcfdd97c3ace0945c12e446775ba842287bb633b4e9936d_arm64",
            "9Base-CNV-4.13:container-native-virtualization/virt-handler-rhel9@sha256:dd73561b49637055dc43c0659f89f969bd45761993586bed9e19ef13e2479708_amd64",
            "9Base-CNV-4.13:container-native-virtualization/virt-launcher-rhel9@sha256:d8609dd0052664ee59e4bb91b3548ac589b487ca4ebcb91bda42ba52ff62b6db_arm64",
            "9Base-CNV-4.13:container-native-virtualization/virt-launcher-rhel9@sha256:f9841e11df1c4a2eb6c5b90c6540ca3af8de2a5f6249fd2793e7f632e420f848_amd64",
            "9Base-CNV-4.13:container-native-virtualization/virt-operator-rhel9@sha256:53c39955d0419e0d93e5895bc1bed8bf14b3e4f319343bf17745ee7e56b42a42_arm64",
            "9Base-CNV-4.13:container-native-virtualization/virt-operator-rhel9@sha256:dfc42f4a3243e8533c62f6d8314b6878d8a8f10d46d5481537848b9187b5a4cd_amd64",
            "9Base-CNV-4.13:container-native-virtualization/virtio-win-rhel9@sha256:b0ee06ec0f4764f15ab360c8915f4b4110073a9501f5901ce6acd0051df6e868_amd64",
            "9Base-CNV-4.13:container-native-virtualization/virtio-win-rhel9@sha256:c38ad9283ef7dbddaa430538cd5ab694721b3d60c2115c019a5c49cf1b936649_arm64",
            "9Base-CNV-4.13:container-native-virtualization/vm-console-proxy-rhel9@sha256:1b53c2b30db706797bdb1c5d6f08e8e66e009eb87ee5c3ace6196e8940c6a43a_arm64",
            "9Base-CNV-4.13:container-native-virtualization/vm-console-proxy-rhel9@sha256:91cad92cf5849d910a26ca8d704963372818f23619656032893291530633935c_amd64",
            "9Base-CNV-4.13:container-native-virtualization/vm-network-latency-checkup-rhel9@sha256:52aac6b150521d0aa2b7ac6627c75dab0e55e8aa96690afa2d8818ff3262faf0_arm64",
            "9Base-CNV-4.13:container-native-virtualization/vm-network-latency-checkup-rhel9@sha256:ac207fe8bbbbeb066a604246da46bdec218aa90fef62e490c047cc60ab5b222f_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2242803"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in handling multiplexed streams in the HTTP/2 protocol. A client can repeatedly make a request for a new multiplex stream and immediately send an RST_STREAM frame to cancel it. This creates extra work for the server setting up and tearing down the streams while not hitting any server-side limit for the maximum number of active streams per connection, resulting in a denial of service due to server resource consumption. Red Hat has rated the severity of this flaw as \u0027Important\u0027 as the US Cybersecurity and Infrastructure Security Agency (CISA) declared this vulnerability an active exploit.\r\n\r\nCVE-2023-39325 was assigned for the Rapid Reset Attack in the Go language packages.\r\n\r\nSecurity Bulletin\r\nhttps://access.redhat.com/security/vulnerabilities/RHSB-2023-003",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "NGINX has been marked as Moderate Impact because, for performance and resource consumption reasons, NGINX limits the number of concurrent streams to a default of 128. In addition, to optimally balance network and server performance, NGINX allows the client to persist HTTP connections for up to 1000 requests by default using an HTTP keepalive.\n\nThe majority of RHEL utilities are not long-running applications; instead, they are command-line tools. These tools utilize Golang package as build-time dependency, which is why they are classified as having a \"Moderate\" level of impact.\n\nrhc component is no longer impacted by CVE-2023-44487 \u0026 CVE-2023-39325.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-CNV-4.13:container-native-virtualization/kubevirt-console-plugin-rhel9@sha256:44425d1d119a2f9cb64dfad35ef5699b246ac4373e13c3184db67e53c7de4c01_amd64",
          "9Base-CNV-4.13:container-native-virtualization/kubevirt-console-plugin-rhel9@sha256:5a053e4919a82d77a3b889ea0d67e2cb8fcdb3c0490eaaee2a2c6695ff7b8bc3_arm64"
        ],
        "known_not_affected": [
          "9Base-CNV-4.13:container-native-virtualization/bridge-marker-rhel9@sha256:0e71d3c240537211edc18dfdfb3e5a3eca9f88a53ee3fd7d58dc18074644a69c_amd64",
          "9Base-CNV-4.13:container-native-virtualization/bridge-marker-rhel9@sha256:d85a4f8ec1cea7bba6575be9984f48fce5a4600b562fb072780719f1bc5ed80e_arm64",
          "9Base-CNV-4.13:container-native-virtualization/cluster-network-addons-operator-rhel9@sha256:107d04e43edd1399d48742b8830dcba237809320a1fec8b4f68782b0efc2fd86_arm64",
          "9Base-CNV-4.13:container-native-virtualization/cluster-network-addons-operator-rhel9@sha256:f559d2bdbd8487f726498d10f96a3951f0e44b7c063939cabfca16e74c35bd68_amd64",
          "9Base-CNV-4.13:container-native-virtualization/cnv-containernetworking-plugins-rhel9@sha256:70ddbdb6e7c61024cb4249af53a943a40fcf09d7867c55e91d10a61f90dee9f9_arm64",
          "9Base-CNV-4.13:container-native-virtualization/cnv-containernetworking-plugins-rhel9@sha256:92c79fa3527d94798647e08d652d3efa3de951792938514d1c975216a9deb6b1_amd64",
          "9Base-CNV-4.13:container-native-virtualization/cnv-must-gather-rhel9@sha256:01237c51aae3adceeea01460602c5bb900357444cae56ae0e22e99c818435692_arm64",
          "9Base-CNV-4.13:container-native-virtualization/cnv-must-gather-rhel9@sha256:1fe01e810e8e7b6b86d60199113bd59ca65fe92f7619c9fb7e953ac6eef5d3e3_amd64",
          "9Base-CNV-4.13:container-native-virtualization/hco-bundle-registry-rhel9@sha256:1b696ba369b10f370f5e13d5cb86cacd34fae5406454e2f89a91708b34efd350_arm64",
          "9Base-CNV-4.13:container-native-virtualization/hco-bundle-registry-rhel9@sha256:bd1138c5193f4141105fdf665bf60693631ee6edafa8688cd541534fb8b4da88_amd64",
          "9Base-CNV-4.13:container-native-virtualization/hostpath-csi-driver-rhel9@sha256:4d3b8bc4aebf94a9fd4247bca243e7a19e9bc7ddb0060f3020eaae90a4d3b554_arm64",
          "9Base-CNV-4.13:container-native-virtualization/hostpath-csi-driver-rhel9@sha256:67a15301595b1552963b684a2bdcbabd0b7c9f64efea05a22f1defaeb802e000_amd64",
          "9Base-CNV-4.13:container-native-virtualization/hostpath-provisioner-operator-rhel9@sha256:46935d95ae6c7861756fee7c4026d7877d6991ae7d237aeade91694c98ececd6_amd64",
          "9Base-CNV-4.13:container-native-virtualization/hostpath-provisioner-operator-rhel9@sha256:91d2e6eb9652199683914aa039cb9e1df6f17f1c9a4c8bde03cb8dbf146cf66e_arm64",
          "9Base-CNV-4.13:container-native-virtualization/hostpath-provisioner-rhel9@sha256:9ebff9a91c3fb8018cafc2f47834375575921677a1dd30b5d4b8205a3fc9b08e_amd64",
          "9Base-CNV-4.13:container-native-virtualization/hostpath-provisioner-rhel9@sha256:a66f5bdcf12014dc03a240fcdb800545c992b7f6b3fe8471b10431e98ab1abc9_arm64",
          "9Base-CNV-4.13:container-native-virtualization/hyperconverged-cluster-operator-rhel9@sha256:01630384f181e43217d435dcc0ae92e137bf976876690b68c442e59cc4b50d80_amd64",
          "9Base-CNV-4.13:container-native-virtualization/hyperconverged-cluster-operator-rhel9@sha256:18d5ce221b8b2c938b2d52d6751e4679b57a7723ff02698ab0fce89c4c160bd9_arm64",
          "9Base-CNV-4.13:container-native-virtualization/hyperconverged-cluster-webhook-rhel9@sha256:380f2d6a3b273717a130ff60531efbcbad5031b503d6be70e74f0dad77e61e48_amd64",
          "9Base-CNV-4.13:container-native-virtualization/hyperconverged-cluster-webhook-rhel9@sha256:ab8e7f2fac2870e0ac55a6b22ecac1120db26f9203687588be13ad3e644835a3_arm64",
          "9Base-CNV-4.13:container-native-virtualization/kubemacpool-rhel9@sha256:016464c7400ea5e04d1d4df40bec38bd4dde83d8f79db0c54a8d81e803b8fb79_arm64",
          "9Base-CNV-4.13:container-native-virtualization/kubemacpool-rhel9@sha256:81e70858aab8bda6cc23788eab031ec38b00b45fb87a4358a98d11f511030396_amd64",
          "9Base-CNV-4.13:container-native-virtualization/kubesecondarydns-rhel9@sha256:a82f6e4ae5e2f3f26e81b5ed030a892c48165a69584cdb636bc281c2f63ab3f0_amd64",
          "9Base-CNV-4.13:container-native-virtualization/kubesecondarydns-rhel9@sha256:c7f3ad8727cda85d27466ccba129d0835e2a40cd23a1104e5d688887144d0eac_arm64",
          "9Base-CNV-4.13:container-native-virtualization/kubevirt-dpdk-checkup-rhel9@sha256:eb09be5eb5cc9c61ac72e16d868001911cb900cee4e0d4b33e0e1bf2121b8bd1_arm64",
          "9Base-CNV-4.13:container-native-virtualization/kubevirt-dpdk-checkup-rhel9@sha256:ebf7a7fccbcfde5a5e41789bc6674b956b24f9ea467b0b1a78c8e4edf3ef84b0_amd64",
          "9Base-CNV-4.13:container-native-virtualization/kubevirt-ssp-operator-rhel9@sha256:10505edee0e2e0deedb789149d5393da6a654dd509b01eaec0831fa687efdafd_amd64",
          "9Base-CNV-4.13:container-native-virtualization/kubevirt-ssp-operator-rhel9@sha256:29923097262e92e2ea605816ab5dc49a8e391da69443d874ddb79202b9af51cf_arm64",
          "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm-rhel9@sha256:13618d47989e341d083ccfc8562031fa70c1b40c74962cbab719b2dd0816554d_arm64",
          "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm-rhel9@sha256:9ba387cfd3ac34a6feb5dca25702a9a5361dfe81b4c4837fb916ec25952d4c39_amd64",
          "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-copy-template-rhel9@sha256:1084bb29c47de1ef44825f2fafcaa69ef6099dadb7f5a4b79157a62c936b82c2_amd64",
          "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-copy-template-rhel9@sha256:a1c68142038f9c1e8c09d0160c2c419900a672ebfdf6ca2ed8654f7111b39ea9_arm64",
          "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume-rhel9@sha256:9e12388f059afbd197b3d522f078c98ca78b937d6306b73e1797eedf838f8ba5_amd64",
          "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume-rhel9@sha256:9e6271542b1628a195ea3fbe5eaba8344d395c861c2ecfc71d1f031dd41aa79c_arm64",
          "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template-rhel9@sha256:326c0ae083455c35ea6af7a7e81d4fe345fb0eeb9dfa141b32c53e9679cce929_arm64",
          "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template-rhel9@sha256:ad8302605f2ad0bd58cdc6ccf3121cd5d626b4cda25fa879cf6baf340f60e5e1_amd64",
          "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize-rhel9@sha256:3ed508b877d1b1ed91a9e092b9cee738471d705f9dbfb7f9af8f3e627a8a9d06_arm64",
          "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize-rhel9@sha256:8d70b6abac3ed0f2af3b2ce2017ca6a26619e2bbf57ffd91137448a3195d1061_amd64",
          "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep-rhel9@sha256:d418e632cbce9b80986597698fec46298f5c4543d886b22b66b2d29367915456_arm64",
          "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep-rhel9@sha256:eee2a83077e00faba6b8ae62dce61b2e03cb5a19a68a724b55b2ea70b709302d_amd64",
          "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template-rhel9@sha256:18c1bba00e243364d013c4d113c0685a9d5097111a296c0c01883b5440d44e56_amd64",
          "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template-rhel9@sha256:1969c2916efecbd6422f5e994dd6950295e87addfc82ab02fc7d336087ff7bd0_arm64",
          "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-operator-rhel9@sha256:58432b96b2bd469584d3c5492a4bf2b932276ea4d32ce19f9fd123bc6c5a1d93_amd64",
          "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-operator-rhel9@sha256:7aefe2a125e668580ed6b175c5d650c2d14df33718a45081a5cb3f415787e348_arm64",
          "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status-rhel9@sha256:6f0c6a06344c2ae997bcd6318c7c33434270563c7f74394f31732f33af5429ee_amd64",
          "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status-rhel9@sha256:8e5b9f9ff73f7a8665bd463e4fe1c7a3672760c552ca52e5a81975a13ef20fa5_arm64",
          "9Base-CNV-4.13:container-native-virtualization/kubevirt-template-validator-rhel9@sha256:c98f4ef7277902010d91f6a0c9dee0c1773e61a60754204fa6463ff92e1ded80_amd64",
          "9Base-CNV-4.13:container-native-virtualization/kubevirt-template-validator-rhel9@sha256:f1e61b9acc97c059a5976ef1a1a88ece74ce2032726a86822bc376381ab67ad3_arm64",
          "9Base-CNV-4.13:container-native-virtualization/libguestfs-tools-rhel9@sha256:5baa2f7b1d1041ca38a51bc2afd7657a5e9ac485f1cc676cdbb4f1ab39782d04_arm64",
          "9Base-CNV-4.13:container-native-virtualization/libguestfs-tools-rhel9@sha256:dfc089d7a360ce8741058710348f5bcd14d3644fb8f47616195e1ee25bf2d6c6_amd64",
          "9Base-CNV-4.13:container-native-virtualization/multus-dynamic-networks-rhel9@sha256:daf59cf25c54c336cc34862a297c9bdf03e898dbede98e0f2ca34ef1afeec3aa_arm64",
          "9Base-CNV-4.13:container-native-virtualization/multus-dynamic-networks-rhel9@sha256:f8294e9932f5bd8e6a5396c1cdd648c81e787788bdd30ac1a5701d383f222f4e_amd64",
          "9Base-CNV-4.13:container-native-virtualization/ovs-cni-plugin-rhel9@sha256:0a2c2835ba5b828fb97e7645dd68f03a14c308a470e7147c6174d8d5ada11de0_amd64",
          "9Base-CNV-4.13:container-native-virtualization/ovs-cni-plugin-rhel9@sha256:96d1fc0366532f53aeab7438d4805807964d79188ad240a116e891075aaa4512_arm64",
          "9Base-CNV-4.13:container-native-virtualization/virt-api-rhel9@sha256:10de7c74d019f1146ddb93943810037849a1132b4c4df61b5f4184c3ecf9e69c_amd64",
          "9Base-CNV-4.13:container-native-virtualization/virt-api-rhel9@sha256:c169c2406713b935ef99db16ac25546c56c35407fbe2c9700b08a85310ad0fe6_arm64",
          "9Base-CNV-4.13:container-native-virtualization/virt-artifacts-server-rhel9@sha256:0e9a9f512e980da1cb67882667c88bb2f5860e5f7d51e9b249859413510acaf4_arm64",
          "9Base-CNV-4.13:container-native-virtualization/virt-artifacts-server-rhel9@sha256:905d1c79e6577e9e5dba896ca6b24914b8bdf203f84fb6d2107b8ffaeeb60de4_amd64",
          "9Base-CNV-4.13:container-native-virtualization/virt-cdi-apiserver-rhel9@sha256:d3a725b602d28a5fae21e03d629706baf0c171ecc7798cdb9fc2b82ca9e12474_arm64",
          "9Base-CNV-4.13:container-native-virtualization/virt-cdi-apiserver-rhel9@sha256:eb90db30b736d5f0fd47540142105f837b03d7d39ccfb29542e5edb9b0fed96b_amd64",
          "9Base-CNV-4.13:container-native-virtualization/virt-cdi-cloner-rhel9@sha256:5bdea09f1c761544b93f7253a84bda794f518276f5fb11cde5dc188b1dc536ce_arm64",
          "9Base-CNV-4.13:container-native-virtualization/virt-cdi-cloner-rhel9@sha256:e214218ed2008370a3e17889780171890dbe21baec315d3b87903ad9d3c06ee3_amd64",
          "9Base-CNV-4.13:container-native-virtualization/virt-cdi-controller-rhel9@sha256:071c30274715467149dbb835cdbca395d48e41b98bdaaff3a261fb82cd2bf471_arm64",
          "9Base-CNV-4.13:container-native-virtualization/virt-cdi-controller-rhel9@sha256:292e78073b80e1559110c267a25dc3c5000f767046aea2c6d18f7a6bfdd2a3f6_amd64",
          "9Base-CNV-4.13:container-native-virtualization/virt-cdi-importer-rhel9@sha256:8d3ac293847b9314980a9142645cb69c541263eea18efb85a1872a56a061d0f1_arm64",
          "9Base-CNV-4.13:container-native-virtualization/virt-cdi-importer-rhel9@sha256:c0629b38e9cfea842fe0c1b2a90c9750b31242ac7a71ae51418068f69bb51424_amd64",
          "9Base-CNV-4.13:container-native-virtualization/virt-cdi-operator-rhel9@sha256:7c3a59429cb99215aec23cb956a1871ebe1d9e62197120e716b5bcc2e1dd6964_arm64",
          "9Base-CNV-4.13:container-native-virtualization/virt-cdi-operator-rhel9@sha256:fdbd6dc5be9638ffdbb1aef724d6a46ec2ba1beb6e16c089d4d05fb28aa4f794_amd64",
          "9Base-CNV-4.13:container-native-virtualization/virt-cdi-uploadproxy-rhel9@sha256:7a171c401dfeb5552805ac3b4038f0ef341ef7655e36e71897ab6e6682fa3bc5_arm64",
          "9Base-CNV-4.13:container-native-virtualization/virt-cdi-uploadproxy-rhel9@sha256:7b21effa6d3e7e6852eda6df2bdb932f844278737c5926c7ec5645c2722786dc_amd64",
          "9Base-CNV-4.13:container-native-virtualization/virt-cdi-uploadserver-rhel9@sha256:74f7c60a7c34d8af32b082f02e7f7338efafe0792ba386b2703f05ac1a7c49c2_arm64",
          "9Base-CNV-4.13:container-native-virtualization/virt-cdi-uploadserver-rhel9@sha256:8f7d079101239ef1071771bcb3122c51134b4fd06dab34a1ea6e8454492045c7_amd64",
          "9Base-CNV-4.13:container-native-virtualization/virt-controller-rhel9@sha256:71a719d5eaa4db12b17f602bcf2d3231fcd9a47cc631153b44e8f22ce1e1f307_amd64",
          "9Base-CNV-4.13:container-native-virtualization/virt-controller-rhel9@sha256:f40ccbed7cb8c6c488cae4c8e569789a508e4e9c490dba4e8aca667b7ae95853_arm64",
          "9Base-CNV-4.13:container-native-virtualization/virt-exportproxy-rhel9@sha256:716b79da2f6ce3e9ee19bd3a1e9932afcfbeb0395783c0de492da49e1f26fc5b_arm64",
          "9Base-CNV-4.13:container-native-virtualization/virt-exportproxy-rhel9@sha256:9b03b296b984ca9140224eb0158fab9e77a6645cc43ab4207de891a538eb1300_amd64",
          "9Base-CNV-4.13:container-native-virtualization/virt-exportserver-rhel9@sha256:048303ba05b860b512848c5cfc9ca03c4106781a4d8aff9c3255b48af9391886_arm64",
          "9Base-CNV-4.13:container-native-virtualization/virt-exportserver-rhel9@sha256:60a187ab354a59e5cb367e313e62a36ee6a674141ae04526d3e7a29152792d7e_amd64",
          "9Base-CNV-4.13:container-native-virtualization/virt-handler-rhel9@sha256:28c43deef9f4b766bbcfdd97c3ace0945c12e446775ba842287bb633b4e9936d_arm64",
          "9Base-CNV-4.13:container-native-virtualization/virt-handler-rhel9@sha256:dd73561b49637055dc43c0659f89f969bd45761993586bed9e19ef13e2479708_amd64",
          "9Base-CNV-4.13:container-native-virtualization/virt-launcher-rhel9@sha256:d8609dd0052664ee59e4bb91b3548ac589b487ca4ebcb91bda42ba52ff62b6db_arm64",
          "9Base-CNV-4.13:container-native-virtualization/virt-launcher-rhel9@sha256:f9841e11df1c4a2eb6c5b90c6540ca3af8de2a5f6249fd2793e7f632e420f848_amd64",
          "9Base-CNV-4.13:container-native-virtualization/virt-operator-rhel9@sha256:53c39955d0419e0d93e5895bc1bed8bf14b3e4f319343bf17745ee7e56b42a42_arm64",
          "9Base-CNV-4.13:container-native-virtualization/virt-operator-rhel9@sha256:dfc42f4a3243e8533c62f6d8314b6878d8a8f10d46d5481537848b9187b5a4cd_amd64",
          "9Base-CNV-4.13:container-native-virtualization/virtio-win-rhel9@sha256:b0ee06ec0f4764f15ab360c8915f4b4110073a9501f5901ce6acd0051df6e868_amd64",
          "9Base-CNV-4.13:container-native-virtualization/virtio-win-rhel9@sha256:c38ad9283ef7dbddaa430538cd5ab694721b3d60c2115c019a5c49cf1b936649_arm64",
          "9Base-CNV-4.13:container-native-virtualization/vm-console-proxy-rhel9@sha256:1b53c2b30db706797bdb1c5d6f08e8e66e009eb87ee5c3ace6196e8940c6a43a_arm64",
          "9Base-CNV-4.13:container-native-virtualization/vm-console-proxy-rhel9@sha256:91cad92cf5849d910a26ca8d704963372818f23619656032893291530633935c_amd64",
          "9Base-CNV-4.13:container-native-virtualization/vm-network-latency-checkup-rhel9@sha256:52aac6b150521d0aa2b7ac6627c75dab0e55e8aa96690afa2d8818ff3262faf0_arm64",
          "9Base-CNV-4.13:container-native-virtualization/vm-network-latency-checkup-rhel9@sha256:ac207fe8bbbbeb066a604246da46bdec218aa90fef62e490c047cc60ab5b222f_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-44487"
        },
        {
          "category": "external",
          "summary": "RHBZ#2242803",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2242803"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-44487",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-44487"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-44487",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-44487"
        },
        {
          "category": "external",
          "summary": "https://github.com/dotnet/announcements/issues/277",
          "url": "https://github.com/dotnet/announcements/issues/277"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2023-2102",
          "url": "https://pkg.go.dev/vuln/GO-2023-2102"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487",
          "url": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487"
        },
        {
          "category": "external",
          "summary": "https://www.nginx.com/blog/http-2-rapid-reset-attack-impacting-f5-nginx-products/",
          "url": "https://www.nginx.com/blog/http-2-rapid-reset-attack-impacting-f5-nginx-products/"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
          "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        }
      ],
      "release_date": "2023-10-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-console-plugin-rhel9@sha256:44425d1d119a2f9cb64dfad35ef5699b246ac4373e13c3184db67e53c7de4c01_amd64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-console-plugin-rhel9@sha256:5a053e4919a82d77a3b889ea0d67e2cb8fcdb3c0490eaaee2a2c6695ff7b8bc3_arm64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7522"
        },
        {
          "category": "workaround",
          "details": "Users are strongly urged to update their software as soon as fixes are available. \nThere are several mitigation approaches for this flaw. \n\n1. If circumstances permit, users may disable http2 endpoints to circumvent the flaw altogether until a fix is available.\n2. IP-based blocking or flood protection and rate control tools may be used at network endpoints to filter incoming traffic.\n3. Several package specific mitigations are also available. \n     a. nginx: https://www.nginx.com/blog/http-2-rapid-reset-attack-impacting-f5-nginx-products/\n     b. netty: https://github.com/netty/netty/security/advisories/GHSA-xpw8-rcwv-8f8p\n     c. haproxy: https://www.haproxy.com/blog/haproxy-is-not-affected-by-the-http-2-rapid-reset-attack-cve-2023-44487\n     d. nghttp2: https://github.com/nghttp2/nghttp2/security/advisories/GHSA-vx74-f528-fxqg\n     e. golang: The default stream concurrency limit in golang is 250 streams (requests) per HTTP/2 connection. This value may be adjusted in the golang.org/x/net/http2 package using the Server.MaxConcurrentStreams setting and the ConfigureServer function which are available in golang.org/x/net/http2.",
          "product_ids": [
            "9Base-CNV-4.13:container-native-virtualization/bridge-marker-rhel9@sha256:0e71d3c240537211edc18dfdfb3e5a3eca9f88a53ee3fd7d58dc18074644a69c_amd64",
            "9Base-CNV-4.13:container-native-virtualization/bridge-marker-rhel9@sha256:d85a4f8ec1cea7bba6575be9984f48fce5a4600b562fb072780719f1bc5ed80e_arm64",
            "9Base-CNV-4.13:container-native-virtualization/cluster-network-addons-operator-rhel9@sha256:107d04e43edd1399d48742b8830dcba237809320a1fec8b4f68782b0efc2fd86_arm64",
            "9Base-CNV-4.13:container-native-virtualization/cluster-network-addons-operator-rhel9@sha256:f559d2bdbd8487f726498d10f96a3951f0e44b7c063939cabfca16e74c35bd68_amd64",
            "9Base-CNV-4.13:container-native-virtualization/cnv-containernetworking-plugins-rhel9@sha256:70ddbdb6e7c61024cb4249af53a943a40fcf09d7867c55e91d10a61f90dee9f9_arm64",
            "9Base-CNV-4.13:container-native-virtualization/cnv-containernetworking-plugins-rhel9@sha256:92c79fa3527d94798647e08d652d3efa3de951792938514d1c975216a9deb6b1_amd64",
            "9Base-CNV-4.13:container-native-virtualization/cnv-must-gather-rhel9@sha256:01237c51aae3adceeea01460602c5bb900357444cae56ae0e22e99c818435692_arm64",
            "9Base-CNV-4.13:container-native-virtualization/cnv-must-gather-rhel9@sha256:1fe01e810e8e7b6b86d60199113bd59ca65fe92f7619c9fb7e953ac6eef5d3e3_amd64",
            "9Base-CNV-4.13:container-native-virtualization/hco-bundle-registry-rhel9@sha256:1b696ba369b10f370f5e13d5cb86cacd34fae5406454e2f89a91708b34efd350_arm64",
            "9Base-CNV-4.13:container-native-virtualization/hco-bundle-registry-rhel9@sha256:bd1138c5193f4141105fdf665bf60693631ee6edafa8688cd541534fb8b4da88_amd64",
            "9Base-CNV-4.13:container-native-virtualization/hostpath-csi-driver-rhel9@sha256:4d3b8bc4aebf94a9fd4247bca243e7a19e9bc7ddb0060f3020eaae90a4d3b554_arm64",
            "9Base-CNV-4.13:container-native-virtualization/hostpath-csi-driver-rhel9@sha256:67a15301595b1552963b684a2bdcbabd0b7c9f64efea05a22f1defaeb802e000_amd64",
            "9Base-CNV-4.13:container-native-virtualization/hostpath-provisioner-operator-rhel9@sha256:46935d95ae6c7861756fee7c4026d7877d6991ae7d237aeade91694c98ececd6_amd64",
            "9Base-CNV-4.13:container-native-virtualization/hostpath-provisioner-operator-rhel9@sha256:91d2e6eb9652199683914aa039cb9e1df6f17f1c9a4c8bde03cb8dbf146cf66e_arm64",
            "9Base-CNV-4.13:container-native-virtualization/hostpath-provisioner-rhel9@sha256:9ebff9a91c3fb8018cafc2f47834375575921677a1dd30b5d4b8205a3fc9b08e_amd64",
            "9Base-CNV-4.13:container-native-virtualization/hostpath-provisioner-rhel9@sha256:a66f5bdcf12014dc03a240fcdb800545c992b7f6b3fe8471b10431e98ab1abc9_arm64",
            "9Base-CNV-4.13:container-native-virtualization/hyperconverged-cluster-operator-rhel9@sha256:01630384f181e43217d435dcc0ae92e137bf976876690b68c442e59cc4b50d80_amd64",
            "9Base-CNV-4.13:container-native-virtualization/hyperconverged-cluster-operator-rhel9@sha256:18d5ce221b8b2c938b2d52d6751e4679b57a7723ff02698ab0fce89c4c160bd9_arm64",
            "9Base-CNV-4.13:container-native-virtualization/hyperconverged-cluster-webhook-rhel9@sha256:380f2d6a3b273717a130ff60531efbcbad5031b503d6be70e74f0dad77e61e48_amd64",
            "9Base-CNV-4.13:container-native-virtualization/hyperconverged-cluster-webhook-rhel9@sha256:ab8e7f2fac2870e0ac55a6b22ecac1120db26f9203687588be13ad3e644835a3_arm64",
            "9Base-CNV-4.13:container-native-virtualization/kubemacpool-rhel9@sha256:016464c7400ea5e04d1d4df40bec38bd4dde83d8f79db0c54a8d81e803b8fb79_arm64",
            "9Base-CNV-4.13:container-native-virtualization/kubemacpool-rhel9@sha256:81e70858aab8bda6cc23788eab031ec38b00b45fb87a4358a98d11f511030396_amd64",
            "9Base-CNV-4.13:container-native-virtualization/kubesecondarydns-rhel9@sha256:a82f6e4ae5e2f3f26e81b5ed030a892c48165a69584cdb636bc281c2f63ab3f0_amd64",
            "9Base-CNV-4.13:container-native-virtualization/kubesecondarydns-rhel9@sha256:c7f3ad8727cda85d27466ccba129d0835e2a40cd23a1104e5d688887144d0eac_arm64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-console-plugin-rhel9@sha256:44425d1d119a2f9cb64dfad35ef5699b246ac4373e13c3184db67e53c7de4c01_amd64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-console-plugin-rhel9@sha256:5a053e4919a82d77a3b889ea0d67e2cb8fcdb3c0490eaaee2a2c6695ff7b8bc3_arm64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-dpdk-checkup-rhel9@sha256:eb09be5eb5cc9c61ac72e16d868001911cb900cee4e0d4b33e0e1bf2121b8bd1_arm64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-dpdk-checkup-rhel9@sha256:ebf7a7fccbcfde5a5e41789bc6674b956b24f9ea467b0b1a78c8e4edf3ef84b0_amd64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-ssp-operator-rhel9@sha256:10505edee0e2e0deedb789149d5393da6a654dd509b01eaec0831fa687efdafd_amd64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-ssp-operator-rhel9@sha256:29923097262e92e2ea605816ab5dc49a8e391da69443d874ddb79202b9af51cf_arm64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm-rhel9@sha256:13618d47989e341d083ccfc8562031fa70c1b40c74962cbab719b2dd0816554d_arm64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm-rhel9@sha256:9ba387cfd3ac34a6feb5dca25702a9a5361dfe81b4c4837fb916ec25952d4c39_amd64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-copy-template-rhel9@sha256:1084bb29c47de1ef44825f2fafcaa69ef6099dadb7f5a4b79157a62c936b82c2_amd64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-copy-template-rhel9@sha256:a1c68142038f9c1e8c09d0160c2c419900a672ebfdf6ca2ed8654f7111b39ea9_arm64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume-rhel9@sha256:9e12388f059afbd197b3d522f078c98ca78b937d6306b73e1797eedf838f8ba5_amd64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume-rhel9@sha256:9e6271542b1628a195ea3fbe5eaba8344d395c861c2ecfc71d1f031dd41aa79c_arm64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template-rhel9@sha256:326c0ae083455c35ea6af7a7e81d4fe345fb0eeb9dfa141b32c53e9679cce929_arm64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template-rhel9@sha256:ad8302605f2ad0bd58cdc6ccf3121cd5d626b4cda25fa879cf6baf340f60e5e1_amd64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize-rhel9@sha256:3ed508b877d1b1ed91a9e092b9cee738471d705f9dbfb7f9af8f3e627a8a9d06_arm64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize-rhel9@sha256:8d70b6abac3ed0f2af3b2ce2017ca6a26619e2bbf57ffd91137448a3195d1061_amd64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep-rhel9@sha256:d418e632cbce9b80986597698fec46298f5c4543d886b22b66b2d29367915456_arm64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep-rhel9@sha256:eee2a83077e00faba6b8ae62dce61b2e03cb5a19a68a724b55b2ea70b709302d_amd64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template-rhel9@sha256:18c1bba00e243364d013c4d113c0685a9d5097111a296c0c01883b5440d44e56_amd64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template-rhel9@sha256:1969c2916efecbd6422f5e994dd6950295e87addfc82ab02fc7d336087ff7bd0_arm64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-operator-rhel9@sha256:58432b96b2bd469584d3c5492a4bf2b932276ea4d32ce19f9fd123bc6c5a1d93_amd64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-operator-rhel9@sha256:7aefe2a125e668580ed6b175c5d650c2d14df33718a45081a5cb3f415787e348_arm64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status-rhel9@sha256:6f0c6a06344c2ae997bcd6318c7c33434270563c7f74394f31732f33af5429ee_amd64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status-rhel9@sha256:8e5b9f9ff73f7a8665bd463e4fe1c7a3672760c552ca52e5a81975a13ef20fa5_arm64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-template-validator-rhel9@sha256:c98f4ef7277902010d91f6a0c9dee0c1773e61a60754204fa6463ff92e1ded80_amd64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-template-validator-rhel9@sha256:f1e61b9acc97c059a5976ef1a1a88ece74ce2032726a86822bc376381ab67ad3_arm64",
            "9Base-CNV-4.13:container-native-virtualization/libguestfs-tools-rhel9@sha256:5baa2f7b1d1041ca38a51bc2afd7657a5e9ac485f1cc676cdbb4f1ab39782d04_arm64",
            "9Base-CNV-4.13:container-native-virtualization/libguestfs-tools-rhel9@sha256:dfc089d7a360ce8741058710348f5bcd14d3644fb8f47616195e1ee25bf2d6c6_amd64",
            "9Base-CNV-4.13:container-native-virtualization/multus-dynamic-networks-rhel9@sha256:daf59cf25c54c336cc34862a297c9bdf03e898dbede98e0f2ca34ef1afeec3aa_arm64",
            "9Base-CNV-4.13:container-native-virtualization/multus-dynamic-networks-rhel9@sha256:f8294e9932f5bd8e6a5396c1cdd648c81e787788bdd30ac1a5701d383f222f4e_amd64",
            "9Base-CNV-4.13:container-native-virtualization/ovs-cni-plugin-rhel9@sha256:0a2c2835ba5b828fb97e7645dd68f03a14c308a470e7147c6174d8d5ada11de0_amd64",
            "9Base-CNV-4.13:container-native-virtualization/ovs-cni-plugin-rhel9@sha256:96d1fc0366532f53aeab7438d4805807964d79188ad240a116e891075aaa4512_arm64",
            "9Base-CNV-4.13:container-native-virtualization/virt-api-rhel9@sha256:10de7c74d019f1146ddb93943810037849a1132b4c4df61b5f4184c3ecf9e69c_amd64",
            "9Base-CNV-4.13:container-native-virtualization/virt-api-rhel9@sha256:c169c2406713b935ef99db16ac25546c56c35407fbe2c9700b08a85310ad0fe6_arm64",
            "9Base-CNV-4.13:container-native-virtualization/virt-artifacts-server-rhel9@sha256:0e9a9f512e980da1cb67882667c88bb2f5860e5f7d51e9b249859413510acaf4_arm64",
            "9Base-CNV-4.13:container-native-virtualization/virt-artifacts-server-rhel9@sha256:905d1c79e6577e9e5dba896ca6b24914b8bdf203f84fb6d2107b8ffaeeb60de4_amd64",
            "9Base-CNV-4.13:container-native-virtualization/virt-cdi-apiserver-rhel9@sha256:d3a725b602d28a5fae21e03d629706baf0c171ecc7798cdb9fc2b82ca9e12474_arm64",
            "9Base-CNV-4.13:container-native-virtualization/virt-cdi-apiserver-rhel9@sha256:eb90db30b736d5f0fd47540142105f837b03d7d39ccfb29542e5edb9b0fed96b_amd64",
            "9Base-CNV-4.13:container-native-virtualization/virt-cdi-cloner-rhel9@sha256:5bdea09f1c761544b93f7253a84bda794f518276f5fb11cde5dc188b1dc536ce_arm64",
            "9Base-CNV-4.13:container-native-virtualization/virt-cdi-cloner-rhel9@sha256:e214218ed2008370a3e17889780171890dbe21baec315d3b87903ad9d3c06ee3_amd64",
            "9Base-CNV-4.13:container-native-virtualization/virt-cdi-controller-rhel9@sha256:071c30274715467149dbb835cdbca395d48e41b98bdaaff3a261fb82cd2bf471_arm64",
            "9Base-CNV-4.13:container-native-virtualization/virt-cdi-controller-rhel9@sha256:292e78073b80e1559110c267a25dc3c5000f767046aea2c6d18f7a6bfdd2a3f6_amd64",
            "9Base-CNV-4.13:container-native-virtualization/virt-cdi-importer-rhel9@sha256:8d3ac293847b9314980a9142645cb69c541263eea18efb85a1872a56a061d0f1_arm64",
            "9Base-CNV-4.13:container-native-virtualization/virt-cdi-importer-rhel9@sha256:c0629b38e9cfea842fe0c1b2a90c9750b31242ac7a71ae51418068f69bb51424_amd64",
            "9Base-CNV-4.13:container-native-virtualization/virt-cdi-operator-rhel9@sha256:7c3a59429cb99215aec23cb956a1871ebe1d9e62197120e716b5bcc2e1dd6964_arm64",
            "9Base-CNV-4.13:container-native-virtualization/virt-cdi-operator-rhel9@sha256:fdbd6dc5be9638ffdbb1aef724d6a46ec2ba1beb6e16c089d4d05fb28aa4f794_amd64",
            "9Base-CNV-4.13:container-native-virtualization/virt-cdi-uploadproxy-rhel9@sha256:7a171c401dfeb5552805ac3b4038f0ef341ef7655e36e71897ab6e6682fa3bc5_arm64",
            "9Base-CNV-4.13:container-native-virtualization/virt-cdi-uploadproxy-rhel9@sha256:7b21effa6d3e7e6852eda6df2bdb932f844278737c5926c7ec5645c2722786dc_amd64",
            "9Base-CNV-4.13:container-native-virtualization/virt-cdi-uploadserver-rhel9@sha256:74f7c60a7c34d8af32b082f02e7f7338efafe0792ba386b2703f05ac1a7c49c2_arm64",
            "9Base-CNV-4.13:container-native-virtualization/virt-cdi-uploadserver-rhel9@sha256:8f7d079101239ef1071771bcb3122c51134b4fd06dab34a1ea6e8454492045c7_amd64",
            "9Base-CNV-4.13:container-native-virtualization/virt-controller-rhel9@sha256:71a719d5eaa4db12b17f602bcf2d3231fcd9a47cc631153b44e8f22ce1e1f307_amd64",
            "9Base-CNV-4.13:container-native-virtualization/virt-controller-rhel9@sha256:f40ccbed7cb8c6c488cae4c8e569789a508e4e9c490dba4e8aca667b7ae95853_arm64",
            "9Base-CNV-4.13:container-native-virtualization/virt-exportproxy-rhel9@sha256:716b79da2f6ce3e9ee19bd3a1e9932afcfbeb0395783c0de492da49e1f26fc5b_arm64",
            "9Base-CNV-4.13:container-native-virtualization/virt-exportproxy-rhel9@sha256:9b03b296b984ca9140224eb0158fab9e77a6645cc43ab4207de891a538eb1300_amd64",
            "9Base-CNV-4.13:container-native-virtualization/virt-exportserver-rhel9@sha256:048303ba05b860b512848c5cfc9ca03c4106781a4d8aff9c3255b48af9391886_arm64",
            "9Base-CNV-4.13:container-native-virtualization/virt-exportserver-rhel9@sha256:60a187ab354a59e5cb367e313e62a36ee6a674141ae04526d3e7a29152792d7e_amd64",
            "9Base-CNV-4.13:container-native-virtualization/virt-handler-rhel9@sha256:28c43deef9f4b766bbcfdd97c3ace0945c12e446775ba842287bb633b4e9936d_arm64",
            "9Base-CNV-4.13:container-native-virtualization/virt-handler-rhel9@sha256:dd73561b49637055dc43c0659f89f969bd45761993586bed9e19ef13e2479708_amd64",
            "9Base-CNV-4.13:container-native-virtualization/virt-launcher-rhel9@sha256:d8609dd0052664ee59e4bb91b3548ac589b487ca4ebcb91bda42ba52ff62b6db_arm64",
            "9Base-CNV-4.13:container-native-virtualization/virt-launcher-rhel9@sha256:f9841e11df1c4a2eb6c5b90c6540ca3af8de2a5f6249fd2793e7f632e420f848_amd64",
            "9Base-CNV-4.13:container-native-virtualization/virt-operator-rhel9@sha256:53c39955d0419e0d93e5895bc1bed8bf14b3e4f319343bf17745ee7e56b42a42_arm64",
            "9Base-CNV-4.13:container-native-virtualization/virt-operator-rhel9@sha256:dfc42f4a3243e8533c62f6d8314b6878d8a8f10d46d5481537848b9187b5a4cd_amd64",
            "9Base-CNV-4.13:container-native-virtualization/virtio-win-rhel9@sha256:b0ee06ec0f4764f15ab360c8915f4b4110073a9501f5901ce6acd0051df6e868_amd64",
            "9Base-CNV-4.13:container-native-virtualization/virtio-win-rhel9@sha256:c38ad9283ef7dbddaa430538cd5ab694721b3d60c2115c019a5c49cf1b936649_arm64",
            "9Base-CNV-4.13:container-native-virtualization/vm-console-proxy-rhel9@sha256:1b53c2b30db706797bdb1c5d6f08e8e66e009eb87ee5c3ace6196e8940c6a43a_arm64",
            "9Base-CNV-4.13:container-native-virtualization/vm-console-proxy-rhel9@sha256:91cad92cf5849d910a26ca8d704963372818f23619656032893291530633935c_amd64",
            "9Base-CNV-4.13:container-native-virtualization/vm-network-latency-checkup-rhel9@sha256:52aac6b150521d0aa2b7ac6627c75dab0e55e8aa96690afa2d8818ff3262faf0_arm64",
            "9Base-CNV-4.13:container-native-virtualization/vm-network-latency-checkup-rhel9@sha256:ac207fe8bbbbeb066a604246da46bdec218aa90fef62e490c047cc60ab5b222f_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-console-plugin-rhel9@sha256:44425d1d119a2f9cb64dfad35ef5699b246ac4373e13c3184db67e53c7de4c01_amd64",
            "9Base-CNV-4.13:container-native-virtualization/kubevirt-console-plugin-rhel9@sha256:5a053e4919a82d77a3b889ea0d67e2cb8fcdb3c0490eaaee2a2c6695ff7b8bc3_arm64"
          ]
        }
      ],
      "threats": [
        {
          "category": "exploit_status",
          "date": "2023-10-10T00:00:00+00:00",
          "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        },
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...