rhsa-2023_7704
Vulnerability from csaf_redhat
Published
2023-12-07 15:00
Modified
2024-09-16 17:48
Summary
Red Hat Security Advisory: OpenShift Virtualization 4.14.1 security and bug fix update

Notes

Topic
Red Hat OpenShift Virtualization release 4.14.1 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform. This advisory contains OpenShift Virtualization 4.14.1 images. Security Fix(es): * golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) (CVE-2023-39325) * HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) (CVE-2023-44487) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * LVM created from the VMs are getting activated in the OCP nodes (BZ#2156753) * Unable to create snapshot for VM with mounted second disk (PVC) (BZ#2223411) * Cannot clone DataVolume from "local" to rook-ceph-block (BZ#2231479) * virtctl image-upload fails with "uploadproxy URL not found" (BZ#2237470) * Populators with retainAfterCompletion annotation (BZ#2237877) * After draining node where mtq system pods running the namespace becomes locked but ResourceQuota not updated (BZ#2238786) * repeating log message in mtq-controller pod even after removing the VM/Namespace (BZ#2238791) * Wrong error message when attempting to upload an image to a PVC that already has disk.img (BZ#2241658) * MTQ does not work with LimitRanges (BZ#2241953) * MTQ does not work with Auto Memory Limits (BZ#2244869) * Virtual machine export is not working on Quota defined namespace (BZ#2247200) * Host assisted clone hangs because some provisioners don't allow mounting block PVC read only (BZ#2247657) * When encountering an IO error VM crashes during Windows shared cluster evaluation (BZ#2249846)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Virtualization release 4.14.1 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "OpenShift Virtualization is Red Hat\u0027s virtualization solution designed for Red Hat OpenShift Container Platform.\n\nThis advisory contains OpenShift Virtualization 4.14.1 images.\n\nSecurity Fix(es):\n\n* golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) (CVE-2023-39325)\n\n* HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) (CVE-2023-44487)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* LVM created from the VMs are getting activated in the OCP nodes (BZ#2156753)\n\n* Unable to create snapshot for VM with mounted second disk (PVC) (BZ#2223411)\n\n* Cannot clone DataVolume from \"local\" to rook-ceph-block (BZ#2231479)\n\n* virtctl image-upload fails with \"uploadproxy URL not found\" (BZ#2237470)\n\n* Populators with retainAfterCompletion annotation (BZ#2237877)\n\n* After draining node where mtq system pods running the namespace becomes locked but ResourceQuota not updated (BZ#2238786)\n\n* repeating log message in mtq-controller pod even after removing the VM/Namespace (BZ#2238791)\n\n* Wrong error message when attempting to upload an image to a PVC that already has disk.img (BZ#2241658)\n\n* MTQ does not work with LimitRanges (BZ#2241953)\n\n* MTQ does not work with Auto Memory Limits (BZ#2244869)\n\n* Virtual machine export is not working on Quota defined namespace (BZ#2247200)\n\n* Host assisted clone hangs because some provisioners don\u0027t allow mounting block PVC read only (BZ#2247657)\n\n* When encountering an IO error VM crashes during Windows shared cluster evaluation (BZ#2249846)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:7704",
        "url": "https://access.redhat.com/errata/RHSA-2023:7704"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003",
        "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003"
      },
      {
        "category": "external",
        "summary": "2156753",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2156753"
      },
      {
        "category": "external",
        "summary": "2223411",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2223411"
      },
      {
        "category": "external",
        "summary": "2231479",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2231479"
      },
      {
        "category": "external",
        "summary": "2237470",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237470"
      },
      {
        "category": "external",
        "summary": "2237877",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237877"
      },
      {
        "category": "external",
        "summary": "2238786",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238786"
      },
      {
        "category": "external",
        "summary": "2238791",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238791"
      },
      {
        "category": "external",
        "summary": "2241658",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2241658"
      },
      {
        "category": "external",
        "summary": "2241953",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2241953"
      },
      {
        "category": "external",
        "summary": "2242803",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2242803"
      },
      {
        "category": "external",
        "summary": "2243296",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243296"
      },
      {
        "category": "external",
        "summary": "2244869",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2244869"
      },
      {
        "category": "external",
        "summary": "2247200",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2247200"
      },
      {
        "category": "external",
        "summary": "2247657",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2247657"
      },
      {
        "category": "external",
        "summary": "2249846",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2249846"
      },
      {
        "category": "external",
        "summary": "CNV-31077",
        "url": "https://issues.redhat.com/browse/CNV-31077"
      },
      {
        "category": "external",
        "summary": "CNV-31675",
        "url": "https://issues.redhat.com/browse/CNV-31675"
      },
      {
        "category": "external",
        "summary": "CNV-31991",
        "url": "https://issues.redhat.com/browse/CNV-31991"
      },
      {
        "category": "external",
        "summary": "CNV-32287",
        "url": "https://issues.redhat.com/browse/CNV-32287"
      },
      {
        "category": "external",
        "summary": "CNV-32672",
        "url": "https://issues.redhat.com/browse/CNV-32672"
      },
      {
        "category": "external",
        "summary": "CNV-32770",
        "url": "https://issues.redhat.com/browse/CNV-32770"
      },
      {
        "category": "external",
        "summary": "CNV-32937",
        "url": "https://issues.redhat.com/browse/CNV-32937"
      },
      {
        "category": "external",
        "summary": "CNV-32940",
        "url": "https://issues.redhat.com/browse/CNV-32940"
      },
      {
        "category": "external",
        "summary": "CNV-32970",
        "url": "https://issues.redhat.com/browse/CNV-32970"
      },
      {
        "category": "external",
        "summary": "CNV-33621",
        "url": "https://issues.redhat.com/browse/CNV-33621"
      },
      {
        "category": "external",
        "summary": "CNV-33665",
        "url": "https://issues.redhat.com/browse/CNV-33665"
      },
      {
        "category": "external",
        "summary": "CNV-34138",
        "url": "https://issues.redhat.com/browse/CNV-34138"
      },
      {
        "category": "external",
        "summary": "CNV-34724",
        "url": "https://issues.redhat.com/browse/CNV-34724"
      },
      {
        "category": "external",
        "summary": "CNV-34761",
        "url": "https://issues.redhat.com/browse/CNV-34761"
      },
      {
        "category": "external",
        "summary": "CNV-34786",
        "url": "https://issues.redhat.com/browse/CNV-34786"
      },
      {
        "category": "external",
        "summary": "CNV-34892",
        "url": "https://issues.redhat.com/browse/CNV-34892"
      },
      {
        "category": "external",
        "summary": "CNV-35205",
        "url": "https://issues.redhat.com/browse/CNV-35205"
      },
      {
        "category": "external",
        "summary": "CNV-35242",
        "url": "https://issues.redhat.com/browse/CNV-35242"
      },
      {
        "category": "external",
        "summary": "CNV-35723",
        "url": "https://issues.redhat.com/browse/CNV-35723"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_7704.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Virtualization 4.14.1 security and bug fix update",
    "tracking": {
      "current_release_date": "2024-09-16T17:48:08+00:00",
      "generator": {
        "date": "2024-09-16T17:48:08+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2023:7704",
      "initial_release_date": "2023-12-07T15:00:28+00:00",
      "revision_history": [
        {
          "date": "2023-12-07T15:00:28+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-12-07T15:00:28+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T17:48:08+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "CNV 4.14 for RHEL 9",
                "product": {
                  "name": "CNV 4.14 for RHEL 9",
                  "product_id": "9Base-CNV-4.14",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:container_native_virtualization:4.14::el9"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "OpenShift Virtualization"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "container-native-virtualization/bridge-marker-rhel9@sha256:a02de1350d6dcd4f4521029ec6d0e8f1da547b54d01d9cc2b890c840e2d8624e_amd64",
                "product": {
                  "name": "container-native-virtualization/bridge-marker-rhel9@sha256:a02de1350d6dcd4f4521029ec6d0e8f1da547b54d01d9cc2b890c840e2d8624e_amd64",
                  "product_id": "container-native-virtualization/bridge-marker-rhel9@sha256:a02de1350d6dcd4f4521029ec6d0e8f1da547b54d01d9cc2b890c840e2d8624e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/bridge-marker-rhel9@sha256:a02de1350d6dcd4f4521029ec6d0e8f1da547b54d01d9cc2b890c840e2d8624e?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/bridge-marker-rhel9\u0026tag=v4.14.1--2023-124054"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/cluster-network-addons-operator-rhel9@sha256:87d8692e6b086bed77ab4b5562c4c4170caa91e235e35eede7108cd9414af28c_amd64",
                "product": {
                  "name": "container-native-virtualization/cluster-network-addons-operator-rhel9@sha256:87d8692e6b086bed77ab4b5562c4c4170caa91e235e35eede7108cd9414af28c_amd64",
                  "product_id": "container-native-virtualization/cluster-network-addons-operator-rhel9@sha256:87d8692e6b086bed77ab4b5562c4c4170caa91e235e35eede7108cd9414af28c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-network-addons-operator-rhel9@sha256:87d8692e6b086bed77ab4b5562c4c4170caa91e235e35eede7108cd9414af28c?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/cluster-network-addons-operator-rhel9\u0026tag=v4.14.1--2023-124054"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/cnv-containernetworking-plugins-rhel9@sha256:ad43c3c38d4c9f4206930dee8bf019a965cf675dfadfff28f1570e32db367055_amd64",
                "product": {
                  "name": "container-native-virtualization/cnv-containernetworking-plugins-rhel9@sha256:ad43c3c38d4c9f4206930dee8bf019a965cf675dfadfff28f1570e32db367055_amd64",
                  "product_id": "container-native-virtualization/cnv-containernetworking-plugins-rhel9@sha256:ad43c3c38d4c9f4206930dee8bf019a965cf675dfadfff28f1570e32db367055_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cnv-containernetworking-plugins-rhel9@sha256:ad43c3c38d4c9f4206930dee8bf019a965cf675dfadfff28f1570e32db367055?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/cnv-containernetworking-plugins-rhel9\u0026tag=v4.14.1--2023-124054"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/cnv-must-gather-rhel9@sha256:97e54f6948e760e83d1a2cb36fdee7167674d1f23a3ba6fc0a133ca800946552_amd64",
                "product": {
                  "name": "container-native-virtualization/cnv-must-gather-rhel9@sha256:97e54f6948e760e83d1a2cb36fdee7167674d1f23a3ba6fc0a133ca800946552_amd64",
                  "product_id": "container-native-virtualization/cnv-must-gather-rhel9@sha256:97e54f6948e760e83d1a2cb36fdee7167674d1f23a3ba6fc0a133ca800946552_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cnv-must-gather-rhel9@sha256:97e54f6948e760e83d1a2cb36fdee7167674d1f23a3ba6fc0a133ca800946552?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/cnv-must-gather-rhel9\u0026tag=v4.14.1--2023-124054"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/hco-bundle-registry-rhel9@sha256:cf459590e404430fe69ab849d9abd680debbc215aff21eafade3fd3dfa104ed1_amd64",
                "product": {
                  "name": "container-native-virtualization/hco-bundle-registry-rhel9@sha256:cf459590e404430fe69ab849d9abd680debbc215aff21eafade3fd3dfa104ed1_amd64",
                  "product_id": "container-native-virtualization/hco-bundle-registry-rhel9@sha256:cf459590e404430fe69ab849d9abd680debbc215aff21eafade3fd3dfa104ed1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hco-bundle-registry-rhel9@sha256:cf459590e404430fe69ab849d9abd680debbc215aff21eafade3fd3dfa104ed1?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hco-bundle-registry-rhel9\u0026tag=v4.14.1.rhel9--2023-124054"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/hostpath-csi-driver-rhel9@sha256:51f272ae54582e42555d7155d61ee653edb9e7a631ec0265b7611f6c8fe2e89e_amd64",
                "product": {
                  "name": "container-native-virtualization/hostpath-csi-driver-rhel9@sha256:51f272ae54582e42555d7155d61ee653edb9e7a631ec0265b7611f6c8fe2e89e_amd64",
                  "product_id": "container-native-virtualization/hostpath-csi-driver-rhel9@sha256:51f272ae54582e42555d7155d61ee653edb9e7a631ec0265b7611f6c8fe2e89e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hostpath-csi-driver-rhel9@sha256:51f272ae54582e42555d7155d61ee653edb9e7a631ec0265b7611f6c8fe2e89e?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hostpath-csi-driver-rhel9\u0026tag=v4.14.1--2023-124054"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/hostpath-provisioner-operator-rhel9@sha256:1261e41397a3f9f445ad0353423d2eac5201846dab33214346b540423e5e3131_amd64",
                "product": {
                  "name": "container-native-virtualization/hostpath-provisioner-operator-rhel9@sha256:1261e41397a3f9f445ad0353423d2eac5201846dab33214346b540423e5e3131_amd64",
                  "product_id": "container-native-virtualization/hostpath-provisioner-operator-rhel9@sha256:1261e41397a3f9f445ad0353423d2eac5201846dab33214346b540423e5e3131_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hostpath-provisioner-operator-rhel9@sha256:1261e41397a3f9f445ad0353423d2eac5201846dab33214346b540423e5e3131?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hostpath-provisioner-operator-rhel9\u0026tag=v4.14.1-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/hostpath-provisioner-rhel9@sha256:64728b8b09426d9ae8382ba27fa8239e66d926cc876b2a39c4af974e8402fbee_amd64",
                "product": {
                  "name": "container-native-virtualization/hostpath-provisioner-rhel9@sha256:64728b8b09426d9ae8382ba27fa8239e66d926cc876b2a39c4af974e8402fbee_amd64",
                  "product_id": "container-native-virtualization/hostpath-provisioner-rhel9@sha256:64728b8b09426d9ae8382ba27fa8239e66d926cc876b2a39c4af974e8402fbee_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hostpath-provisioner-rhel9@sha256:64728b8b09426d9ae8382ba27fa8239e66d926cc876b2a39c4af974e8402fbee?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hostpath-provisioner-rhel9\u0026tag=v4.14.1--2023-124054"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/hyperconverged-cluster-operator-rhel9@sha256:5ca050c6a8291eda22bd627c688c062ce2c9ad1438919f5bfb7f2f563aa85a05_amd64",
                "product": {
                  "name": "container-native-virtualization/hyperconverged-cluster-operator-rhel9@sha256:5ca050c6a8291eda22bd627c688c062ce2c9ad1438919f5bfb7f2f563aa85a05_amd64",
                  "product_id": "container-native-virtualization/hyperconverged-cluster-operator-rhel9@sha256:5ca050c6a8291eda22bd627c688c062ce2c9ad1438919f5bfb7f2f563aa85a05_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hyperconverged-cluster-operator-rhel9@sha256:5ca050c6a8291eda22bd627c688c062ce2c9ad1438919f5bfb7f2f563aa85a05?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hyperconverged-cluster-operator-rhel9\u0026tag=v4.14.1--2023-124054"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/hyperconverged-cluster-webhook-rhel9@sha256:1bac75a613f6268b8a3074f59d2c6fd3f414e0a7b3007c1eca44ed0a089da95b_amd64",
                "product": {
                  "name": "container-native-virtualization/hyperconverged-cluster-webhook-rhel9@sha256:1bac75a613f6268b8a3074f59d2c6fd3f414e0a7b3007c1eca44ed0a089da95b_amd64",
                  "product_id": "container-native-virtualization/hyperconverged-cluster-webhook-rhel9@sha256:1bac75a613f6268b8a3074f59d2c6fd3f414e0a7b3007c1eca44ed0a089da95b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hyperconverged-cluster-webhook-rhel9@sha256:1bac75a613f6268b8a3074f59d2c6fd3f414e0a7b3007c1eca44ed0a089da95b?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hyperconverged-cluster-webhook-rhel9\u0026tag=v4.14.1--2023-124054"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubemacpool-rhel9@sha256:6a09e826c765dcaae515ab4dda1f2aff3a34c3fe5df66b32fdef7807027657d5_amd64",
                "product": {
                  "name": "container-native-virtualization/kubemacpool-rhel9@sha256:6a09e826c765dcaae515ab4dda1f2aff3a34c3fe5df66b32fdef7807027657d5_amd64",
                  "product_id": "container-native-virtualization/kubemacpool-rhel9@sha256:6a09e826c765dcaae515ab4dda1f2aff3a34c3fe5df66b32fdef7807027657d5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubemacpool-rhel9@sha256:6a09e826c765dcaae515ab4dda1f2aff3a34c3fe5df66b32fdef7807027657d5?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubemacpool-rhel9\u0026tag=v4.14.1--2023-124054"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubesecondarydns-rhel9@sha256:c265f142261694e567f39005d7f4b32d716421aad9a7c4f0784bca52c6918156_amd64",
                "product": {
                  "name": "container-native-virtualization/kubesecondarydns-rhel9@sha256:c265f142261694e567f39005d7f4b32d716421aad9a7c4f0784bca52c6918156_amd64",
                  "product_id": "container-native-virtualization/kubesecondarydns-rhel9@sha256:c265f142261694e567f39005d7f4b32d716421aad9a7c4f0784bca52c6918156_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubesecondarydns-rhel9@sha256:c265f142261694e567f39005d7f4b32d716421aad9a7c4f0784bca52c6918156?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubesecondarydns-rhel9\u0026tag=v4.14.1--2023-124054"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-apiserver-proxy-rhel9@sha256:ab0521c0d88d606ac0fa4b8ee4f7b8e62f9c0c8653bc4f641450d22ab74d6c1c_amd64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-apiserver-proxy-rhel9@sha256:ab0521c0d88d606ac0fa4b8ee4f7b8e62f9c0c8653bc4f641450d22ab74d6c1c_amd64",
                  "product_id": "container-native-virtualization/kubevirt-apiserver-proxy-rhel9@sha256:ab0521c0d88d606ac0fa4b8ee4f7b8e62f9c0c8653bc4f641450d22ab74d6c1c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-apiserver-proxy-rhel9@sha256:ab0521c0d88d606ac0fa4b8ee4f7b8e62f9c0c8653bc4f641450d22ab74d6c1c?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-apiserver-proxy-rhel9\u0026tag=v4.14.1-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-console-plugin-rhel9@sha256:2ee0b81f8e469fa9f376c81ab055b03e3fc0c864ed69d79f17907011865dd849_amd64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-console-plugin-rhel9@sha256:2ee0b81f8e469fa9f376c81ab055b03e3fc0c864ed69d79f17907011865dd849_amd64",
                  "product_id": "container-native-virtualization/kubevirt-console-plugin-rhel9@sha256:2ee0b81f8e469fa9f376c81ab055b03e3fc0c864ed69d79f17907011865dd849_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-console-plugin-rhel9@sha256:2ee0b81f8e469fa9f376c81ab055b03e3fc0c864ed69d79f17907011865dd849?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-console-plugin-rhel9\u0026tag=v4.14.1--2023-124054"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-dpdk-checkup-rhel9@sha256:9b4d00c726bef7a4144f40471bdd1ed2ee0ffa611f312b3f094539a4336aeb27_amd64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-dpdk-checkup-rhel9@sha256:9b4d00c726bef7a4144f40471bdd1ed2ee0ffa611f312b3f094539a4336aeb27_amd64",
                  "product_id": "container-native-virtualization/kubevirt-dpdk-checkup-rhel9@sha256:9b4d00c726bef7a4144f40471bdd1ed2ee0ffa611f312b3f094539a4336aeb27_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-dpdk-checkup-rhel9@sha256:9b4d00c726bef7a4144f40471bdd1ed2ee0ffa611f312b3f094539a4336aeb27?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-dpdk-checkup-rhel9\u0026tag=v4.14.1--2023-124054"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-ssp-operator-rhel9@sha256:eca021b2e64931165c1a67e0c27bf4d155e1ba5d3984d4ce83b701025c060cbb_amd64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-ssp-operator-rhel9@sha256:eca021b2e64931165c1a67e0c27bf4d155e1ba5d3984d4ce83b701025c060cbb_amd64",
                  "product_id": "container-native-virtualization/kubevirt-ssp-operator-rhel9@sha256:eca021b2e64931165c1a67e0c27bf4d155e1ba5d3984d4ce83b701025c060cbb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-ssp-operator-rhel9@sha256:eca021b2e64931165c1a67e0c27bf4d155e1ba5d3984d4ce83b701025c060cbb?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-ssp-operator-rhel9\u0026tag=v4.14.1-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-tekton-tasks-create-datavolume-rhel9@sha256:b9814723473eed1d89fc2476e3e8203928a184e4f4f9535f4bab699fcb76b01d_amd64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-tekton-tasks-create-datavolume-rhel9@sha256:b9814723473eed1d89fc2476e3e8203928a184e4f4f9535f4bab699fcb76b01d_amd64",
                  "product_id": "container-native-virtualization/kubevirt-tekton-tasks-create-datavolume-rhel9@sha256:b9814723473eed1d89fc2476e3e8203928a184e4f4f9535f4bab699fcb76b01d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-tekton-tasks-create-datavolume-rhel9@sha256:b9814723473eed1d89fc2476e3e8203928a184e4f4f9535f4bab699fcb76b01d?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-create-datavolume-rhel9\u0026tag=v4.14.1--2023-124054"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize-rhel9@sha256:a4663ed4e01781d46403812f839c6ce6b457deb7ea89037619b1dc7a8c2d185c_amd64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize-rhel9@sha256:a4663ed4e01781d46403812f839c6ce6b457deb7ea89037619b1dc7a8c2d185c_amd64",
                  "product_id": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize-rhel9@sha256:a4663ed4e01781d46403812f839c6ce6b457deb7ea89037619b1dc7a8c2d185c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-tekton-tasks-disk-virt-customize-rhel9@sha256:a4663ed4e01781d46403812f839c6ce6b457deb7ea89037619b1dc7a8c2d185c?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize-rhel9\u0026tag=v4.14.1--2023-124054"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-template-validator-rhel9@sha256:773d6e6d83644bd640a534aab30fbab82cdf486ed0b4592387f85397a62bd374_amd64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-template-validator-rhel9@sha256:773d6e6d83644bd640a534aab30fbab82cdf486ed0b4592387f85397a62bd374_amd64",
                  "product_id": "container-native-virtualization/kubevirt-template-validator-rhel9@sha256:773d6e6d83644bd640a534aab30fbab82cdf486ed0b4592387f85397a62bd374_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-template-validator-rhel9@sha256:773d6e6d83644bd640a534aab30fbab82cdf486ed0b4592387f85397a62bd374?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-template-validator-rhel9\u0026tag=v4.14.1--2023-124054"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/libguestfs-tools-rhel9@sha256:822432891d62280b69b744fd28da87e1c9659c33420aefb02e036e4b4f17ac4e_amd64",
                "product": {
                  "name": "container-native-virtualization/libguestfs-tools-rhel9@sha256:822432891d62280b69b744fd28da87e1c9659c33420aefb02e036e4b4f17ac4e_amd64",
                  "product_id": "container-native-virtualization/libguestfs-tools-rhel9@sha256:822432891d62280b69b744fd28da87e1c9659c33420aefb02e036e4b4f17ac4e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/libguestfs-tools-rhel9@sha256:822432891d62280b69b744fd28da87e1c9659c33420aefb02e036e4b4f17ac4e?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/libguestfs-tools-rhel9\u0026tag=v4.14.1--2023-124054"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/mtq-controller-rhel9@sha256:fb18a4e4a3cffbce51d91e61965c5c2392d8cb0a1ba75e2ff0b79e26eff607c5_amd64",
                "product": {
                  "name": "container-native-virtualization/mtq-controller-rhel9@sha256:fb18a4e4a3cffbce51d91e61965c5c2392d8cb0a1ba75e2ff0b79e26eff607c5_amd64",
                  "product_id": "container-native-virtualization/mtq-controller-rhel9@sha256:fb18a4e4a3cffbce51d91e61965c5c2392d8cb0a1ba75e2ff0b79e26eff607c5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mtq-controller-rhel9@sha256:fb18a4e4a3cffbce51d91e61965c5c2392d8cb0a1ba75e2ff0b79e26eff607c5?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/mtq-controller-rhel9\u0026tag=v4.14.1-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/mtq-lock-server-rhel9@sha256:a4e288ee324061d5446993a31b9893e3297f31c8788f96e998ee930bacc25bf8_amd64",
                "product": {
                  "name": "container-native-virtualization/mtq-lock-server-rhel9@sha256:a4e288ee324061d5446993a31b9893e3297f31c8788f96e998ee930bacc25bf8_amd64",
                  "product_id": "container-native-virtualization/mtq-lock-server-rhel9@sha256:a4e288ee324061d5446993a31b9893e3297f31c8788f96e998ee930bacc25bf8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mtq-lock-server-rhel9@sha256:a4e288ee324061d5446993a31b9893e3297f31c8788f96e998ee930bacc25bf8?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/mtq-lock-server-rhel9\u0026tag=v4.14.1-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/mtq-operator-rhel9@sha256:4ae532845b716ffe917e5629e5a8030dd9e78c341b2bb9aef21373f74f2809b2_amd64",
                "product": {
                  "name": "container-native-virtualization/mtq-operator-rhel9@sha256:4ae532845b716ffe917e5629e5a8030dd9e78c341b2bb9aef21373f74f2809b2_amd64",
                  "product_id": "container-native-virtualization/mtq-operator-rhel9@sha256:4ae532845b716ffe917e5629e5a8030dd9e78c341b2bb9aef21373f74f2809b2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mtq-operator-rhel9@sha256:4ae532845b716ffe917e5629e5a8030dd9e78c341b2bb9aef21373f74f2809b2?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/mtq-operator-rhel9\u0026tag=v4.14.1-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/multus-dynamic-networks-rhel9@sha256:da50b4eda7f24a796cd6a6276ee2dec81ee44fa1e8e0c1460ed8d987ba5ae4bf_amd64",
                "product": {
                  "name": "container-native-virtualization/multus-dynamic-networks-rhel9@sha256:da50b4eda7f24a796cd6a6276ee2dec81ee44fa1e8e0c1460ed8d987ba5ae4bf_amd64",
                  "product_id": "container-native-virtualization/multus-dynamic-networks-rhel9@sha256:da50b4eda7f24a796cd6a6276ee2dec81ee44fa1e8e0c1460ed8d987ba5ae4bf_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multus-dynamic-networks-rhel9@sha256:da50b4eda7f24a796cd6a6276ee2dec81ee44fa1e8e0c1460ed8d987ba5ae4bf?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/multus-dynamic-networks-rhel9\u0026tag=v4.14.1-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/ovs-cni-plugin-rhel9@sha256:abf7b38fc881cfa156b88d6728de09eee9c080ffec49cc5fd8ffe7f98619f1b7_amd64",
                "product": {
                  "name": "container-native-virtualization/ovs-cni-plugin-rhel9@sha256:abf7b38fc881cfa156b88d6728de09eee9c080ffec49cc5fd8ffe7f98619f1b7_amd64",
                  "product_id": "container-native-virtualization/ovs-cni-plugin-rhel9@sha256:abf7b38fc881cfa156b88d6728de09eee9c080ffec49cc5fd8ffe7f98619f1b7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovs-cni-plugin-rhel9@sha256:abf7b38fc881cfa156b88d6728de09eee9c080ffec49cc5fd8ffe7f98619f1b7?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/ovs-cni-plugin-rhel9\u0026tag=v4.14.1--2023-124054"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/pr-helper-rhel9@sha256:600549e348c4184978c3a6b658353e3577e96f63d02c3eba7af6137564d9ec53_amd64",
                "product": {
                  "name": "container-native-virtualization/pr-helper-rhel9@sha256:600549e348c4184978c3a6b658353e3577e96f63d02c3eba7af6137564d9ec53_amd64",
                  "product_id": "container-native-virtualization/pr-helper-rhel9@sha256:600549e348c4184978c3a6b658353e3577e96f63d02c3eba7af6137564d9ec53_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/pr-helper-rhel9@sha256:600549e348c4184978c3a6b658353e3577e96f63d02c3eba7af6137564d9ec53?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/pr-helper-rhel9\u0026tag=v4.14.1-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-api-rhel9@sha256:bf3a2bb57d302b6ec7b480ab3b7d1a771e646718473ffc4865cad96ab4984951_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-api-rhel9@sha256:bf3a2bb57d302b6ec7b480ab3b7d1a771e646718473ffc4865cad96ab4984951_amd64",
                  "product_id": "container-native-virtualization/virt-api-rhel9@sha256:bf3a2bb57d302b6ec7b480ab3b7d1a771e646718473ffc4865cad96ab4984951_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-api-rhel9@sha256:bf3a2bb57d302b6ec7b480ab3b7d1a771e646718473ffc4865cad96ab4984951?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-api-rhel9\u0026tag=v4.14.1--2023-124054"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-artifacts-server-rhel9@sha256:1c1bac1264f024363776f621575b8a517b7dbf45ea30fe2c44686692f4a221fc_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-artifacts-server-rhel9@sha256:1c1bac1264f024363776f621575b8a517b7dbf45ea30fe2c44686692f4a221fc_amd64",
                  "product_id": "container-native-virtualization/virt-artifacts-server-rhel9@sha256:1c1bac1264f024363776f621575b8a517b7dbf45ea30fe2c44686692f4a221fc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-artifacts-server-rhel9@sha256:1c1bac1264f024363776f621575b8a517b7dbf45ea30fe2c44686692f4a221fc?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-artifacts-server-rhel9\u0026tag=v4.14.1--2023-124054"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-cdi-apiserver-rhel9@sha256:351fc6af845972da61a843da1f8f8562a90aefee0185409f63cd97558a7145b2_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-cdi-apiserver-rhel9@sha256:351fc6af845972da61a843da1f8f8562a90aefee0185409f63cd97558a7145b2_amd64",
                  "product_id": "container-native-virtualization/virt-cdi-apiserver-rhel9@sha256:351fc6af845972da61a843da1f8f8562a90aefee0185409f63cd97558a7145b2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-cdi-apiserver-rhel9@sha256:351fc6af845972da61a843da1f8f8562a90aefee0185409f63cd97558a7145b2?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-apiserver-rhel9\u0026tag=v4.14.1--2023-124054"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-cdi-cloner-rhel9@sha256:6a19d45a7163705ad1e143e9c8a94ac4321f47f80fa14ba00a5e91dc5bcbf6cb_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-cdi-cloner-rhel9@sha256:6a19d45a7163705ad1e143e9c8a94ac4321f47f80fa14ba00a5e91dc5bcbf6cb_amd64",
                  "product_id": "container-native-virtualization/virt-cdi-cloner-rhel9@sha256:6a19d45a7163705ad1e143e9c8a94ac4321f47f80fa14ba00a5e91dc5bcbf6cb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-cdi-cloner-rhel9@sha256:6a19d45a7163705ad1e143e9c8a94ac4321f47f80fa14ba00a5e91dc5bcbf6cb?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-cloner-rhel9\u0026tag=v4.14.1--2023-124054"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-cdi-controller-rhel9@sha256:08f65ed2a0cab3802d5f48a4d41b07972ac86a893c44395cf5d609e955529966_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-cdi-controller-rhel9@sha256:08f65ed2a0cab3802d5f48a4d41b07972ac86a893c44395cf5d609e955529966_amd64",
                  "product_id": "container-native-virtualization/virt-cdi-controller-rhel9@sha256:08f65ed2a0cab3802d5f48a4d41b07972ac86a893c44395cf5d609e955529966_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-cdi-controller-rhel9@sha256:08f65ed2a0cab3802d5f48a4d41b07972ac86a893c44395cf5d609e955529966?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-controller-rhel9\u0026tag=v4.14.1--2023-124054"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-cdi-importer-rhel9@sha256:e3d301a7c665187b1a67437c78a6c9eff96cc2ae9570aee722e4e766fcbbbf13_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-cdi-importer-rhel9@sha256:e3d301a7c665187b1a67437c78a6c9eff96cc2ae9570aee722e4e766fcbbbf13_amd64",
                  "product_id": "container-native-virtualization/virt-cdi-importer-rhel9@sha256:e3d301a7c665187b1a67437c78a6c9eff96cc2ae9570aee722e4e766fcbbbf13_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-cdi-importer-rhel9@sha256:e3d301a7c665187b1a67437c78a6c9eff96cc2ae9570aee722e4e766fcbbbf13?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-importer-rhel9\u0026tag=v4.14.1--2023-124054"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-cdi-operator-rhel9@sha256:dae8af4372b5f9424e309ca2fa6cc94f011a7d491c0f3448543f8f976ed2cc45_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-cdi-operator-rhel9@sha256:dae8af4372b5f9424e309ca2fa6cc94f011a7d491c0f3448543f8f976ed2cc45_amd64",
                  "product_id": "container-native-virtualization/virt-cdi-operator-rhel9@sha256:dae8af4372b5f9424e309ca2fa6cc94f011a7d491c0f3448543f8f976ed2cc45_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-cdi-operator-rhel9@sha256:dae8af4372b5f9424e309ca2fa6cc94f011a7d491c0f3448543f8f976ed2cc45?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-operator-rhel9\u0026tag=v4.14.1--2023-124054"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-cdi-uploadproxy-rhel9@sha256:5a1a791e635a0fd2aa6f2ebb7e3c135f93c9168611214eb50025e99c788f7330_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-cdi-uploadproxy-rhel9@sha256:5a1a791e635a0fd2aa6f2ebb7e3c135f93c9168611214eb50025e99c788f7330_amd64",
                  "product_id": "container-native-virtualization/virt-cdi-uploadproxy-rhel9@sha256:5a1a791e635a0fd2aa6f2ebb7e3c135f93c9168611214eb50025e99c788f7330_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-cdi-uploadproxy-rhel9@sha256:5a1a791e635a0fd2aa6f2ebb7e3c135f93c9168611214eb50025e99c788f7330?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-uploadproxy-rhel9\u0026tag=v4.14.1--2023-124054"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-cdi-uploadserver-rhel9@sha256:aa98238d09e38401bd2693482de45ab88e207d94ae60743659a2373e52ed994e_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-cdi-uploadserver-rhel9@sha256:aa98238d09e38401bd2693482de45ab88e207d94ae60743659a2373e52ed994e_amd64",
                  "product_id": "container-native-virtualization/virt-cdi-uploadserver-rhel9@sha256:aa98238d09e38401bd2693482de45ab88e207d94ae60743659a2373e52ed994e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-cdi-uploadserver-rhel9@sha256:aa98238d09e38401bd2693482de45ab88e207d94ae60743659a2373e52ed994e?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-uploadserver-rhel9\u0026tag=v4.14.1--2023-124054"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-controller-rhel9@sha256:868f23e3decfddd89948a31c84eabff947a12126acf30a43bd3fa488bef81125_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-controller-rhel9@sha256:868f23e3decfddd89948a31c84eabff947a12126acf30a43bd3fa488bef81125_amd64",
                  "product_id": "container-native-virtualization/virt-controller-rhel9@sha256:868f23e3decfddd89948a31c84eabff947a12126acf30a43bd3fa488bef81125_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-controller-rhel9@sha256:868f23e3decfddd89948a31c84eabff947a12126acf30a43bd3fa488bef81125?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-controller-rhel9\u0026tag=v4.14.1--2023-124054"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-exportproxy-rhel9@sha256:bd117305d331a5792a6512c770e6a31ed2ee336ea369da20b4ff0e1d407d9813_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-exportproxy-rhel9@sha256:bd117305d331a5792a6512c770e6a31ed2ee336ea369da20b4ff0e1d407d9813_amd64",
                  "product_id": "container-native-virtualization/virt-exportproxy-rhel9@sha256:bd117305d331a5792a6512c770e6a31ed2ee336ea369da20b4ff0e1d407d9813_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-exportproxy-rhel9@sha256:bd117305d331a5792a6512c770e6a31ed2ee336ea369da20b4ff0e1d407d9813?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-exportproxy-rhel9\u0026tag=v4.14.1--2023-124054"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-exportserver-rhel9@sha256:e45fb0f4713ba3a2d6c2398eefe4db8524dcf29e2af9493998b2d294a4da8d15_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-exportserver-rhel9@sha256:e45fb0f4713ba3a2d6c2398eefe4db8524dcf29e2af9493998b2d294a4da8d15_amd64",
                  "product_id": "container-native-virtualization/virt-exportserver-rhel9@sha256:e45fb0f4713ba3a2d6c2398eefe4db8524dcf29e2af9493998b2d294a4da8d15_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-exportserver-rhel9@sha256:e45fb0f4713ba3a2d6c2398eefe4db8524dcf29e2af9493998b2d294a4da8d15?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-exportserver-rhel9\u0026tag=v4.14.1--2023-124054"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-handler-rhel9@sha256:3edcca2c76db5b4566a406afd9bdd11ca08d7fc2a1d08403e1ec4bef42625f98_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-handler-rhel9@sha256:3edcca2c76db5b4566a406afd9bdd11ca08d7fc2a1d08403e1ec4bef42625f98_amd64",
                  "product_id": "container-native-virtualization/virt-handler-rhel9@sha256:3edcca2c76db5b4566a406afd9bdd11ca08d7fc2a1d08403e1ec4bef42625f98_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-handler-rhel9@sha256:3edcca2c76db5b4566a406afd9bdd11ca08d7fc2a1d08403e1ec4bef42625f98?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-handler-rhel9\u0026tag=v4.14.1--2023-124054"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virtio-win-rhel9@sha256:88eba5bc21ca9b4f2d5888bc3a6c0359385a5d24500c396910ad2b64892d6da7_amd64",
                "product": {
                  "name": "container-native-virtualization/virtio-win-rhel9@sha256:88eba5bc21ca9b4f2d5888bc3a6c0359385a5d24500c396910ad2b64892d6da7_amd64",
                  "product_id": "container-native-virtualization/virtio-win-rhel9@sha256:88eba5bc21ca9b4f2d5888bc3a6c0359385a5d24500c396910ad2b64892d6da7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virtio-win-rhel9@sha256:88eba5bc21ca9b4f2d5888bc3a6c0359385a5d24500c396910ad2b64892d6da7?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virtio-win-rhel9\u0026tag=v4.14.1--2023-124054"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-launcher-rhel9@sha256:a04403788a1c429c4dbafe34a3f0380b991b0c69af0707d4d13ec9489f2428ce_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-launcher-rhel9@sha256:a04403788a1c429c4dbafe34a3f0380b991b0c69af0707d4d13ec9489f2428ce_amd64",
                  "product_id": "container-native-virtualization/virt-launcher-rhel9@sha256:a04403788a1c429c4dbafe34a3f0380b991b0c69af0707d4d13ec9489f2428ce_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-launcher-rhel9@sha256:a04403788a1c429c4dbafe34a3f0380b991b0c69af0707d4d13ec9489f2428ce?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-launcher-rhel9\u0026tag=v4.14.1--2023-124054"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-operator-rhel9@sha256:bc64dabea6bbed289f4754ad50ef7a798ff2800cef423ca883c72bd650f3852f_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-operator-rhel9@sha256:bc64dabea6bbed289f4754ad50ef7a798ff2800cef423ca883c72bd650f3852f_amd64",
                  "product_id": "container-native-virtualization/virt-operator-rhel9@sha256:bc64dabea6bbed289f4754ad50ef7a798ff2800cef423ca883c72bd650f3852f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-operator-rhel9@sha256:bc64dabea6bbed289f4754ad50ef7a798ff2800cef423ca883c72bd650f3852f?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-operator-rhel9\u0026tag=v4.14.1--2023-124054"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/vm-console-proxy-rhel9@sha256:a9da9875ccb296b3cd53396e375dabc8fe76bb3fe69889bf00ff4e9eaeaed57c_amd64",
                "product": {
                  "name": "container-native-virtualization/vm-console-proxy-rhel9@sha256:a9da9875ccb296b3cd53396e375dabc8fe76bb3fe69889bf00ff4e9eaeaed57c_amd64",
                  "product_id": "container-native-virtualization/vm-console-proxy-rhel9@sha256:a9da9875ccb296b3cd53396e375dabc8fe76bb3fe69889bf00ff4e9eaeaed57c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/vm-console-proxy-rhel9@sha256:a9da9875ccb296b3cd53396e375dabc8fe76bb3fe69889bf00ff4e9eaeaed57c?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/vm-console-proxy-rhel9\u0026tag=v4.14.1--2023-124054"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/vm-network-latency-checkup-rhel9@sha256:b824ea91366f9f79891f171e12f08c291323b8be2ffb12114eda07d2e1d24273_amd64",
                "product": {
                  "name": "container-native-virtualization/vm-network-latency-checkup-rhel9@sha256:b824ea91366f9f79891f171e12f08c291323b8be2ffb12114eda07d2e1d24273_amd64",
                  "product_id": "container-native-virtualization/vm-network-latency-checkup-rhel9@sha256:b824ea91366f9f79891f171e12f08c291323b8be2ffb12114eda07d2e1d24273_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/vm-network-latency-checkup-rhel9@sha256:b824ea91366f9f79891f171e12f08c291323b8be2ffb12114eda07d2e1d24273?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/vm-network-latency-checkup-rhel9\u0026tag=v4.14.1--2023-124054"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "container-native-virtualization/bridge-marker-rhel9@sha256:94da7e146a8e62fff71f4fd6acf939cf0d3a8c7b35f9fb14f139237729e9b0c6_arm64",
                "product": {
                  "name": "container-native-virtualization/bridge-marker-rhel9@sha256:94da7e146a8e62fff71f4fd6acf939cf0d3a8c7b35f9fb14f139237729e9b0c6_arm64",
                  "product_id": "container-native-virtualization/bridge-marker-rhel9@sha256:94da7e146a8e62fff71f4fd6acf939cf0d3a8c7b35f9fb14f139237729e9b0c6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/bridge-marker-rhel9@sha256:94da7e146a8e62fff71f4fd6acf939cf0d3a8c7b35f9fb14f139237729e9b0c6?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/bridge-marker-rhel9\u0026tag=v4.14.1--2023-124054"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/cluster-network-addons-operator-rhel9@sha256:f3666171ccd500b7049a6a5fd00fd48ede1ab1a35a1bc982da2fa1af5af165c9_arm64",
                "product": {
                  "name": "container-native-virtualization/cluster-network-addons-operator-rhel9@sha256:f3666171ccd500b7049a6a5fd00fd48ede1ab1a35a1bc982da2fa1af5af165c9_arm64",
                  "product_id": "container-native-virtualization/cluster-network-addons-operator-rhel9@sha256:f3666171ccd500b7049a6a5fd00fd48ede1ab1a35a1bc982da2fa1af5af165c9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-network-addons-operator-rhel9@sha256:f3666171ccd500b7049a6a5fd00fd48ede1ab1a35a1bc982da2fa1af5af165c9?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/cluster-network-addons-operator-rhel9\u0026tag=v4.14.1--2023-124054"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/cnv-containernetworking-plugins-rhel9@sha256:7432ab9fbb197c9b68e7d703e12625d09e49def80c53492ba00520d51a64c7b6_arm64",
                "product": {
                  "name": "container-native-virtualization/cnv-containernetworking-plugins-rhel9@sha256:7432ab9fbb197c9b68e7d703e12625d09e49def80c53492ba00520d51a64c7b6_arm64",
                  "product_id": "container-native-virtualization/cnv-containernetworking-plugins-rhel9@sha256:7432ab9fbb197c9b68e7d703e12625d09e49def80c53492ba00520d51a64c7b6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cnv-containernetworking-plugins-rhel9@sha256:7432ab9fbb197c9b68e7d703e12625d09e49def80c53492ba00520d51a64c7b6?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/cnv-containernetworking-plugins-rhel9\u0026tag=v4.14.1--2023-124054"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/cnv-must-gather-rhel9@sha256:999c449f4ac126e6ab393df6b353b2227f7032050e5d359b3220c2cc1b7a3187_arm64",
                "product": {
                  "name": "container-native-virtualization/cnv-must-gather-rhel9@sha256:999c449f4ac126e6ab393df6b353b2227f7032050e5d359b3220c2cc1b7a3187_arm64",
                  "product_id": "container-native-virtualization/cnv-must-gather-rhel9@sha256:999c449f4ac126e6ab393df6b353b2227f7032050e5d359b3220c2cc1b7a3187_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cnv-must-gather-rhel9@sha256:999c449f4ac126e6ab393df6b353b2227f7032050e5d359b3220c2cc1b7a3187?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/cnv-must-gather-rhel9\u0026tag=v4.14.1--2023-124054"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/hco-bundle-registry-rhel9@sha256:f0e34b9f33a291af87fb2df4561c64cd95a9a1848a74df55c7e1056e85e2ff04_arm64",
                "product": {
                  "name": "container-native-virtualization/hco-bundle-registry-rhel9@sha256:f0e34b9f33a291af87fb2df4561c64cd95a9a1848a74df55c7e1056e85e2ff04_arm64",
                  "product_id": "container-native-virtualization/hco-bundle-registry-rhel9@sha256:f0e34b9f33a291af87fb2df4561c64cd95a9a1848a74df55c7e1056e85e2ff04_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hco-bundle-registry-rhel9@sha256:f0e34b9f33a291af87fb2df4561c64cd95a9a1848a74df55c7e1056e85e2ff04?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/hco-bundle-registry-rhel9\u0026tag=v4.14.1.rhel9--2023-124054"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/hostpath-csi-driver-rhel9@sha256:d9e23bafc7a2eadab5dfd1fa6030c92194134fed79613e27b314efae7a2fbc0b_arm64",
                "product": {
                  "name": "container-native-virtualization/hostpath-csi-driver-rhel9@sha256:d9e23bafc7a2eadab5dfd1fa6030c92194134fed79613e27b314efae7a2fbc0b_arm64",
                  "product_id": "container-native-virtualization/hostpath-csi-driver-rhel9@sha256:d9e23bafc7a2eadab5dfd1fa6030c92194134fed79613e27b314efae7a2fbc0b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hostpath-csi-driver-rhel9@sha256:d9e23bafc7a2eadab5dfd1fa6030c92194134fed79613e27b314efae7a2fbc0b?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/hostpath-csi-driver-rhel9\u0026tag=v4.14.1--2023-124054"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/hostpath-provisioner-operator-rhel9@sha256:80e21c741098d690589a0091a521efe84c6813ec17d1a41ecbd4d6b0186e00b8_arm64",
                "product": {
                  "name": "container-native-virtualization/hostpath-provisioner-operator-rhel9@sha256:80e21c741098d690589a0091a521efe84c6813ec17d1a41ecbd4d6b0186e00b8_arm64",
                  "product_id": "container-native-virtualization/hostpath-provisioner-operator-rhel9@sha256:80e21c741098d690589a0091a521efe84c6813ec17d1a41ecbd4d6b0186e00b8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hostpath-provisioner-operator-rhel9@sha256:80e21c741098d690589a0091a521efe84c6813ec17d1a41ecbd4d6b0186e00b8?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/hostpath-provisioner-operator-rhel9\u0026tag=v4.14.1-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/hostpath-provisioner-rhel9@sha256:f8b26e6cebf1cd4620507a9e139cf6049818cafd016d4cbccd82d70eee4caf0d_arm64",
                "product": {
                  "name": "container-native-virtualization/hostpath-provisioner-rhel9@sha256:f8b26e6cebf1cd4620507a9e139cf6049818cafd016d4cbccd82d70eee4caf0d_arm64",
                  "product_id": "container-native-virtualization/hostpath-provisioner-rhel9@sha256:f8b26e6cebf1cd4620507a9e139cf6049818cafd016d4cbccd82d70eee4caf0d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hostpath-provisioner-rhel9@sha256:f8b26e6cebf1cd4620507a9e139cf6049818cafd016d4cbccd82d70eee4caf0d?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/hostpath-provisioner-rhel9\u0026tag=v4.14.1--2023-124054"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/hyperconverged-cluster-operator-rhel9@sha256:cd79f35fa08910c69a781a7093d8ebecabbf562f088165a2db9ebaa7f7e6c33a_arm64",
                "product": {
                  "name": "container-native-virtualization/hyperconverged-cluster-operator-rhel9@sha256:cd79f35fa08910c69a781a7093d8ebecabbf562f088165a2db9ebaa7f7e6c33a_arm64",
                  "product_id": "container-native-virtualization/hyperconverged-cluster-operator-rhel9@sha256:cd79f35fa08910c69a781a7093d8ebecabbf562f088165a2db9ebaa7f7e6c33a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hyperconverged-cluster-operator-rhel9@sha256:cd79f35fa08910c69a781a7093d8ebecabbf562f088165a2db9ebaa7f7e6c33a?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/hyperconverged-cluster-operator-rhel9\u0026tag=v4.14.1--2023-124054"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/hyperconverged-cluster-webhook-rhel9@sha256:28595fa16395c26d64787a6468d5952e430c7e86fd49ad966179e364cd496112_arm64",
                "product": {
                  "name": "container-native-virtualization/hyperconverged-cluster-webhook-rhel9@sha256:28595fa16395c26d64787a6468d5952e430c7e86fd49ad966179e364cd496112_arm64",
                  "product_id": "container-native-virtualization/hyperconverged-cluster-webhook-rhel9@sha256:28595fa16395c26d64787a6468d5952e430c7e86fd49ad966179e364cd496112_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hyperconverged-cluster-webhook-rhel9@sha256:28595fa16395c26d64787a6468d5952e430c7e86fd49ad966179e364cd496112?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/hyperconverged-cluster-webhook-rhel9\u0026tag=v4.14.1--2023-124054"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubemacpool-rhel9@sha256:36dc46a039352f347554bd214516c8b12f31393f47069e74dee87a8f4f912c83_arm64",
                "product": {
                  "name": "container-native-virtualization/kubemacpool-rhel9@sha256:36dc46a039352f347554bd214516c8b12f31393f47069e74dee87a8f4f912c83_arm64",
                  "product_id": "container-native-virtualization/kubemacpool-rhel9@sha256:36dc46a039352f347554bd214516c8b12f31393f47069e74dee87a8f4f912c83_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubemacpool-rhel9@sha256:36dc46a039352f347554bd214516c8b12f31393f47069e74dee87a8f4f912c83?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubemacpool-rhel9\u0026tag=v4.14.1--2023-124054"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubesecondarydns-rhel9@sha256:d016316e680f939716a31f83ffc43e5a1e930a9a71a30a78f4c87691c8d958ce_arm64",
                "product": {
                  "name": "container-native-virtualization/kubesecondarydns-rhel9@sha256:d016316e680f939716a31f83ffc43e5a1e930a9a71a30a78f4c87691c8d958ce_arm64",
                  "product_id": "container-native-virtualization/kubesecondarydns-rhel9@sha256:d016316e680f939716a31f83ffc43e5a1e930a9a71a30a78f4c87691c8d958ce_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubesecondarydns-rhel9@sha256:d016316e680f939716a31f83ffc43e5a1e930a9a71a30a78f4c87691c8d958ce?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubesecondarydns-rhel9\u0026tag=v4.14.1--2023-124054"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-apiserver-proxy-rhel9@sha256:851c229b564efbf7ad1314598d71885a01c2732e68d64101715a17e170246bca_arm64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-apiserver-proxy-rhel9@sha256:851c229b564efbf7ad1314598d71885a01c2732e68d64101715a17e170246bca_arm64",
                  "product_id": "container-native-virtualization/kubevirt-apiserver-proxy-rhel9@sha256:851c229b564efbf7ad1314598d71885a01c2732e68d64101715a17e170246bca_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-apiserver-proxy-rhel9@sha256:851c229b564efbf7ad1314598d71885a01c2732e68d64101715a17e170246bca?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-apiserver-proxy-rhel9\u0026tag=v4.14.1-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-console-plugin-rhel9@sha256:98caf47c1db8696080b8f66a82c70d9619d41f209cfbf921fea4bab76bcaf85a_arm64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-console-plugin-rhel9@sha256:98caf47c1db8696080b8f66a82c70d9619d41f209cfbf921fea4bab76bcaf85a_arm64",
                  "product_id": "container-native-virtualization/kubevirt-console-plugin-rhel9@sha256:98caf47c1db8696080b8f66a82c70d9619d41f209cfbf921fea4bab76bcaf85a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-console-plugin-rhel9@sha256:98caf47c1db8696080b8f66a82c70d9619d41f209cfbf921fea4bab76bcaf85a?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-console-plugin-rhel9\u0026tag=v4.14.1--2023-124054"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-dpdk-checkup-rhel9@sha256:81ab202e5738f4b6c8402ff085d88d7221fb1e525d650092c29c5dd8b0df43d2_arm64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-dpdk-checkup-rhel9@sha256:81ab202e5738f4b6c8402ff085d88d7221fb1e525d650092c29c5dd8b0df43d2_arm64",
                  "product_id": "container-native-virtualization/kubevirt-dpdk-checkup-rhel9@sha256:81ab202e5738f4b6c8402ff085d88d7221fb1e525d650092c29c5dd8b0df43d2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-dpdk-checkup-rhel9@sha256:81ab202e5738f4b6c8402ff085d88d7221fb1e525d650092c29c5dd8b0df43d2?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-dpdk-checkup-rhel9\u0026tag=v4.14.1--2023-124054"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-ssp-operator-rhel9@sha256:3f71f73aef217b30e18c0a84ecbeb707de458a19a8828724a6283b678866b898_arm64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-ssp-operator-rhel9@sha256:3f71f73aef217b30e18c0a84ecbeb707de458a19a8828724a6283b678866b898_arm64",
                  "product_id": "container-native-virtualization/kubevirt-ssp-operator-rhel9@sha256:3f71f73aef217b30e18c0a84ecbeb707de458a19a8828724a6283b678866b898_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-ssp-operator-rhel9@sha256:3f71f73aef217b30e18c0a84ecbeb707de458a19a8828724a6283b678866b898?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-ssp-operator-rhel9\u0026tag=v4.14.1-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-tekton-tasks-create-datavolume-rhel9@sha256:496cf8d4e2e668968072d738d7293c781c0948b7efb7e8e5042f558a6401e9ec_arm64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-tekton-tasks-create-datavolume-rhel9@sha256:496cf8d4e2e668968072d738d7293c781c0948b7efb7e8e5042f558a6401e9ec_arm64",
                  "product_id": "container-native-virtualization/kubevirt-tekton-tasks-create-datavolume-rhel9@sha256:496cf8d4e2e668968072d738d7293c781c0948b7efb7e8e5042f558a6401e9ec_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-tekton-tasks-create-datavolume-rhel9@sha256:496cf8d4e2e668968072d738d7293c781c0948b7efb7e8e5042f558a6401e9ec?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-create-datavolume-rhel9\u0026tag=v4.14.1--2023-124054"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize-rhel9@sha256:fc2e74575165f790bf4c8a5cf1e875dc98ecd0e988ebbc96a1f384dca2ae6952_arm64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize-rhel9@sha256:fc2e74575165f790bf4c8a5cf1e875dc98ecd0e988ebbc96a1f384dca2ae6952_arm64",
                  "product_id": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize-rhel9@sha256:fc2e74575165f790bf4c8a5cf1e875dc98ecd0e988ebbc96a1f384dca2ae6952_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-tekton-tasks-disk-virt-customize-rhel9@sha256:fc2e74575165f790bf4c8a5cf1e875dc98ecd0e988ebbc96a1f384dca2ae6952?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize-rhel9\u0026tag=v4.14.1--2023-124054"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-template-validator-rhel9@sha256:537c254d120767241b4770bade8dac6b5518d7bed46b6c140909c35815bf0a3e_arm64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-template-validator-rhel9@sha256:537c254d120767241b4770bade8dac6b5518d7bed46b6c140909c35815bf0a3e_arm64",
                  "product_id": "container-native-virtualization/kubevirt-template-validator-rhel9@sha256:537c254d120767241b4770bade8dac6b5518d7bed46b6c140909c35815bf0a3e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-template-validator-rhel9@sha256:537c254d120767241b4770bade8dac6b5518d7bed46b6c140909c35815bf0a3e?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-template-validator-rhel9\u0026tag=v4.14.1--2023-124054"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/libguestfs-tools-rhel9@sha256:9e799d8b71b729174467901817772b5960adbe29ade08c84f7abf9a8d90c5fdd_arm64",
                "product": {
                  "name": "container-native-virtualization/libguestfs-tools-rhel9@sha256:9e799d8b71b729174467901817772b5960adbe29ade08c84f7abf9a8d90c5fdd_arm64",
                  "product_id": "container-native-virtualization/libguestfs-tools-rhel9@sha256:9e799d8b71b729174467901817772b5960adbe29ade08c84f7abf9a8d90c5fdd_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/libguestfs-tools-rhel9@sha256:9e799d8b71b729174467901817772b5960adbe29ade08c84f7abf9a8d90c5fdd?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/libguestfs-tools-rhel9\u0026tag=v4.14.1--2023-124054"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/mtq-controller-rhel9@sha256:0962a1e578f24fc875272efb030b812444616a4246c25e005a8011e3eb088f0f_arm64",
                "product": {
                  "name": "container-native-virtualization/mtq-controller-rhel9@sha256:0962a1e578f24fc875272efb030b812444616a4246c25e005a8011e3eb088f0f_arm64",
                  "product_id": "container-native-virtualization/mtq-controller-rhel9@sha256:0962a1e578f24fc875272efb030b812444616a4246c25e005a8011e3eb088f0f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mtq-controller-rhel9@sha256:0962a1e578f24fc875272efb030b812444616a4246c25e005a8011e3eb088f0f?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/mtq-controller-rhel9\u0026tag=v4.14.1-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/mtq-lock-server-rhel9@sha256:70035b0a65613cd61a652adfc22fe7368a7b5a76d244812bcfe3b12223a8b660_arm64",
                "product": {
                  "name": "container-native-virtualization/mtq-lock-server-rhel9@sha256:70035b0a65613cd61a652adfc22fe7368a7b5a76d244812bcfe3b12223a8b660_arm64",
                  "product_id": "container-native-virtualization/mtq-lock-server-rhel9@sha256:70035b0a65613cd61a652adfc22fe7368a7b5a76d244812bcfe3b12223a8b660_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mtq-lock-server-rhel9@sha256:70035b0a65613cd61a652adfc22fe7368a7b5a76d244812bcfe3b12223a8b660?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/mtq-lock-server-rhel9\u0026tag=v4.14.1-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/mtq-operator-rhel9@sha256:dc7039d5d7f4599fb8b7f0ff079ad4b9c3902227fd264067279187bdcea437fd_arm64",
                "product": {
                  "name": "container-native-virtualization/mtq-operator-rhel9@sha256:dc7039d5d7f4599fb8b7f0ff079ad4b9c3902227fd264067279187bdcea437fd_arm64",
                  "product_id": "container-native-virtualization/mtq-operator-rhel9@sha256:dc7039d5d7f4599fb8b7f0ff079ad4b9c3902227fd264067279187bdcea437fd_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mtq-operator-rhel9@sha256:dc7039d5d7f4599fb8b7f0ff079ad4b9c3902227fd264067279187bdcea437fd?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/mtq-operator-rhel9\u0026tag=v4.14.1-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/multus-dynamic-networks-rhel9@sha256:e9ea60893a3f6f2939cbbd7a7c864cacbc81e24a61d200ce2a72f359ce13222c_arm64",
                "product": {
                  "name": "container-native-virtualization/multus-dynamic-networks-rhel9@sha256:e9ea60893a3f6f2939cbbd7a7c864cacbc81e24a61d200ce2a72f359ce13222c_arm64",
                  "product_id": "container-native-virtualization/multus-dynamic-networks-rhel9@sha256:e9ea60893a3f6f2939cbbd7a7c864cacbc81e24a61d200ce2a72f359ce13222c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multus-dynamic-networks-rhel9@sha256:e9ea60893a3f6f2939cbbd7a7c864cacbc81e24a61d200ce2a72f359ce13222c?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/multus-dynamic-networks-rhel9\u0026tag=v4.14.1-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/ovs-cni-plugin-rhel9@sha256:bd1286e15cd399bcbc72b23853f4180120f2ddd876c48b671294528d6258f5a9_arm64",
                "product": {
                  "name": "container-native-virtualization/ovs-cni-plugin-rhel9@sha256:bd1286e15cd399bcbc72b23853f4180120f2ddd876c48b671294528d6258f5a9_arm64",
                  "product_id": "container-native-virtualization/ovs-cni-plugin-rhel9@sha256:bd1286e15cd399bcbc72b23853f4180120f2ddd876c48b671294528d6258f5a9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovs-cni-plugin-rhel9@sha256:bd1286e15cd399bcbc72b23853f4180120f2ddd876c48b671294528d6258f5a9?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/ovs-cni-plugin-rhel9\u0026tag=v4.14.1--2023-124054"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/pr-helper-rhel9@sha256:a7a22d73749ebb1f66a9c5ebe01789812b3156cbb9707d220a7d53c29ae267c3_arm64",
                "product": {
                  "name": "container-native-virtualization/pr-helper-rhel9@sha256:a7a22d73749ebb1f66a9c5ebe01789812b3156cbb9707d220a7d53c29ae267c3_arm64",
                  "product_id": "container-native-virtualization/pr-helper-rhel9@sha256:a7a22d73749ebb1f66a9c5ebe01789812b3156cbb9707d220a7d53c29ae267c3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/pr-helper-rhel9@sha256:a7a22d73749ebb1f66a9c5ebe01789812b3156cbb9707d220a7d53c29ae267c3?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/pr-helper-rhel9\u0026tag=v4.14.1-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-api-rhel9@sha256:85f670a5704cee2219df2401f01f1ac980c5cf3f0cf30fbdb16010925039d878_arm64",
                "product": {
                  "name": "container-native-virtualization/virt-api-rhel9@sha256:85f670a5704cee2219df2401f01f1ac980c5cf3f0cf30fbdb16010925039d878_arm64",
                  "product_id": "container-native-virtualization/virt-api-rhel9@sha256:85f670a5704cee2219df2401f01f1ac980c5cf3f0cf30fbdb16010925039d878_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-api-rhel9@sha256:85f670a5704cee2219df2401f01f1ac980c5cf3f0cf30fbdb16010925039d878?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-api-rhel9\u0026tag=v4.14.1--2023-124054"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-artifacts-server-rhel9@sha256:87df502838bb50310e1cb0dc22e16538a6b52c459e178ab1b6487099440cd554_arm64",
                "product": {
                  "name": "container-native-virtualization/virt-artifacts-server-rhel9@sha256:87df502838bb50310e1cb0dc22e16538a6b52c459e178ab1b6487099440cd554_arm64",
                  "product_id": "container-native-virtualization/virt-artifacts-server-rhel9@sha256:87df502838bb50310e1cb0dc22e16538a6b52c459e178ab1b6487099440cd554_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-artifacts-server-rhel9@sha256:87df502838bb50310e1cb0dc22e16538a6b52c459e178ab1b6487099440cd554?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-artifacts-server-rhel9\u0026tag=v4.14.1--2023-124054"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-cdi-apiserver-rhel9@sha256:20b42cd522dfd46df7598b23c520b6fbdab257b0f5a824cfae83742bdbfa2e82_arm64",
                "product": {
                  "name": "container-native-virtualization/virt-cdi-apiserver-rhel9@sha256:20b42cd522dfd46df7598b23c520b6fbdab257b0f5a824cfae83742bdbfa2e82_arm64",
                  "product_id": "container-native-virtualization/virt-cdi-apiserver-rhel9@sha256:20b42cd522dfd46df7598b23c520b6fbdab257b0f5a824cfae83742bdbfa2e82_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-cdi-apiserver-rhel9@sha256:20b42cd522dfd46df7598b23c520b6fbdab257b0f5a824cfae83742bdbfa2e82?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-apiserver-rhel9\u0026tag=v4.14.1--2023-124054"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-cdi-cloner-rhel9@sha256:0eed9bef303304deb62f1f4eafaadabd07626b1ccc2e2fde4b04ad8319d973a1_arm64",
                "product": {
                  "name": "container-native-virtualization/virt-cdi-cloner-rhel9@sha256:0eed9bef303304deb62f1f4eafaadabd07626b1ccc2e2fde4b04ad8319d973a1_arm64",
                  "product_id": "container-native-virtualization/virt-cdi-cloner-rhel9@sha256:0eed9bef303304deb62f1f4eafaadabd07626b1ccc2e2fde4b04ad8319d973a1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-cdi-cloner-rhel9@sha256:0eed9bef303304deb62f1f4eafaadabd07626b1ccc2e2fde4b04ad8319d973a1?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-cloner-rhel9\u0026tag=v4.14.1--2023-124054"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-cdi-controller-rhel9@sha256:c309e0be5409b143ba6212915ccdf13c812d646684a6a817baba779f0e645ba2_arm64",
                "product": {
                  "name": "container-native-virtualization/virt-cdi-controller-rhel9@sha256:c309e0be5409b143ba6212915ccdf13c812d646684a6a817baba779f0e645ba2_arm64",
                  "product_id": "container-native-virtualization/virt-cdi-controller-rhel9@sha256:c309e0be5409b143ba6212915ccdf13c812d646684a6a817baba779f0e645ba2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-cdi-controller-rhel9@sha256:c309e0be5409b143ba6212915ccdf13c812d646684a6a817baba779f0e645ba2?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-controller-rhel9\u0026tag=v4.14.1--2023-124054"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-cdi-importer-rhel9@sha256:0d5b25a35ac1f22b40ce97a1ea9b76f2d75c9e3d96bc6b51c6a1264190297c9e_arm64",
                "product": {
                  "name": "container-native-virtualization/virt-cdi-importer-rhel9@sha256:0d5b25a35ac1f22b40ce97a1ea9b76f2d75c9e3d96bc6b51c6a1264190297c9e_arm64",
                  "product_id": "container-native-virtualization/virt-cdi-importer-rhel9@sha256:0d5b25a35ac1f22b40ce97a1ea9b76f2d75c9e3d96bc6b51c6a1264190297c9e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-cdi-importer-rhel9@sha256:0d5b25a35ac1f22b40ce97a1ea9b76f2d75c9e3d96bc6b51c6a1264190297c9e?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-importer-rhel9\u0026tag=v4.14.1--2023-124054"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-cdi-operator-rhel9@sha256:3b964932b9d9f50982a70c09bebc14a5cf7b76a3362ccde9a3388904dcc46653_arm64",
                "product": {
                  "name": "container-native-virtualization/virt-cdi-operator-rhel9@sha256:3b964932b9d9f50982a70c09bebc14a5cf7b76a3362ccde9a3388904dcc46653_arm64",
                  "product_id": "container-native-virtualization/virt-cdi-operator-rhel9@sha256:3b964932b9d9f50982a70c09bebc14a5cf7b76a3362ccde9a3388904dcc46653_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-cdi-operator-rhel9@sha256:3b964932b9d9f50982a70c09bebc14a5cf7b76a3362ccde9a3388904dcc46653?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-operator-rhel9\u0026tag=v4.14.1--2023-124054"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-cdi-uploadproxy-rhel9@sha256:4b6c36ac78fa1c93b5296fa83281c0d775e94fe3c261e60cdda0418f163e91a3_arm64",
                "product": {
                  "name": "container-native-virtualization/virt-cdi-uploadproxy-rhel9@sha256:4b6c36ac78fa1c93b5296fa83281c0d775e94fe3c261e60cdda0418f163e91a3_arm64",
                  "product_id": "container-native-virtualization/virt-cdi-uploadproxy-rhel9@sha256:4b6c36ac78fa1c93b5296fa83281c0d775e94fe3c261e60cdda0418f163e91a3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-cdi-uploadproxy-rhel9@sha256:4b6c36ac78fa1c93b5296fa83281c0d775e94fe3c261e60cdda0418f163e91a3?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-uploadproxy-rhel9\u0026tag=v4.14.1--2023-124054"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-cdi-uploadserver-rhel9@sha256:e17e1ec415b8aa9741275bc640913fb43ae772e6c62d817969f910ba6ed76194_arm64",
                "product": {
                  "name": "container-native-virtualization/virt-cdi-uploadserver-rhel9@sha256:e17e1ec415b8aa9741275bc640913fb43ae772e6c62d817969f910ba6ed76194_arm64",
                  "product_id": "container-native-virtualization/virt-cdi-uploadserver-rhel9@sha256:e17e1ec415b8aa9741275bc640913fb43ae772e6c62d817969f910ba6ed76194_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-cdi-uploadserver-rhel9@sha256:e17e1ec415b8aa9741275bc640913fb43ae772e6c62d817969f910ba6ed76194?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-uploadserver-rhel9\u0026tag=v4.14.1--2023-124054"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-controller-rhel9@sha256:79e964bf9be025a72067501ecf03abdf5fc0f5ce249576746986a839be2552fb_arm64",
                "product": {
                  "name": "container-native-virtualization/virt-controller-rhel9@sha256:79e964bf9be025a72067501ecf03abdf5fc0f5ce249576746986a839be2552fb_arm64",
                  "product_id": "container-native-virtualization/virt-controller-rhel9@sha256:79e964bf9be025a72067501ecf03abdf5fc0f5ce249576746986a839be2552fb_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-controller-rhel9@sha256:79e964bf9be025a72067501ecf03abdf5fc0f5ce249576746986a839be2552fb?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-controller-rhel9\u0026tag=v4.14.1--2023-124054"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-exportproxy-rhel9@sha256:f1005c07b2e2d6ed152accd5bafa33f88214937082c43cb5fcc9d7895e3f942f_arm64",
                "product": {
                  "name": "container-native-virtualization/virt-exportproxy-rhel9@sha256:f1005c07b2e2d6ed152accd5bafa33f88214937082c43cb5fcc9d7895e3f942f_arm64",
                  "product_id": "container-native-virtualization/virt-exportproxy-rhel9@sha256:f1005c07b2e2d6ed152accd5bafa33f88214937082c43cb5fcc9d7895e3f942f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-exportproxy-rhel9@sha256:f1005c07b2e2d6ed152accd5bafa33f88214937082c43cb5fcc9d7895e3f942f?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-exportproxy-rhel9\u0026tag=v4.14.1--2023-124054"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-exportserver-rhel9@sha256:edf648e8f3dd469b50e4716170a6b4ad66398fd2c3a3b601ec1f7ffd55af6c5e_arm64",
                "product": {
                  "name": "container-native-virtualization/virt-exportserver-rhel9@sha256:edf648e8f3dd469b50e4716170a6b4ad66398fd2c3a3b601ec1f7ffd55af6c5e_arm64",
                  "product_id": "container-native-virtualization/virt-exportserver-rhel9@sha256:edf648e8f3dd469b50e4716170a6b4ad66398fd2c3a3b601ec1f7ffd55af6c5e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-exportserver-rhel9@sha256:edf648e8f3dd469b50e4716170a6b4ad66398fd2c3a3b601ec1f7ffd55af6c5e?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-exportserver-rhel9\u0026tag=v4.14.1--2023-124054"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-handler-rhel9@sha256:4e41ff90f37cbd8b51e2497c788b2ab778d4c40d4e01110b392645c75f30e5c0_arm64",
                "product": {
                  "name": "container-native-virtualization/virt-handler-rhel9@sha256:4e41ff90f37cbd8b51e2497c788b2ab778d4c40d4e01110b392645c75f30e5c0_arm64",
                  "product_id": "container-native-virtualization/virt-handler-rhel9@sha256:4e41ff90f37cbd8b51e2497c788b2ab778d4c40d4e01110b392645c75f30e5c0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-handler-rhel9@sha256:4e41ff90f37cbd8b51e2497c788b2ab778d4c40d4e01110b392645c75f30e5c0?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-handler-rhel9\u0026tag=v4.14.1--2023-124054"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virtio-win-rhel9@sha256:e50708b574d9169cf7ea0dc0abd178cefb34ca2e13cb36a0edb84106bb92bee2_arm64",
                "product": {
                  "name": "container-native-virtualization/virtio-win-rhel9@sha256:e50708b574d9169cf7ea0dc0abd178cefb34ca2e13cb36a0edb84106bb92bee2_arm64",
                  "product_id": "container-native-virtualization/virtio-win-rhel9@sha256:e50708b574d9169cf7ea0dc0abd178cefb34ca2e13cb36a0edb84106bb92bee2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virtio-win-rhel9@sha256:e50708b574d9169cf7ea0dc0abd178cefb34ca2e13cb36a0edb84106bb92bee2?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/virtio-win-rhel9\u0026tag=v4.14.1--2023-124054"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-launcher-rhel9@sha256:33a69ff9d9dcf49615143a62a790b37d012c16c3e6863552e5ab0e5fcdf10396_arm64",
                "product": {
                  "name": "container-native-virtualization/virt-launcher-rhel9@sha256:33a69ff9d9dcf49615143a62a790b37d012c16c3e6863552e5ab0e5fcdf10396_arm64",
                  "product_id": "container-native-virtualization/virt-launcher-rhel9@sha256:33a69ff9d9dcf49615143a62a790b37d012c16c3e6863552e5ab0e5fcdf10396_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-launcher-rhel9@sha256:33a69ff9d9dcf49615143a62a790b37d012c16c3e6863552e5ab0e5fcdf10396?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-launcher-rhel9\u0026tag=v4.14.1--2023-124054"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-operator-rhel9@sha256:b82b82e574ef1e6b2b7379088c7444da6113512d9fdc30506c13e3963c61b7e1_arm64",
                "product": {
                  "name": "container-native-virtualization/virt-operator-rhel9@sha256:b82b82e574ef1e6b2b7379088c7444da6113512d9fdc30506c13e3963c61b7e1_arm64",
                  "product_id": "container-native-virtualization/virt-operator-rhel9@sha256:b82b82e574ef1e6b2b7379088c7444da6113512d9fdc30506c13e3963c61b7e1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-operator-rhel9@sha256:b82b82e574ef1e6b2b7379088c7444da6113512d9fdc30506c13e3963c61b7e1?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-operator-rhel9\u0026tag=v4.14.1--2023-124054"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/vm-console-proxy-rhel9@sha256:a2543191c049ddd74b0ad3867c1c240612d8c71a5138415ae2ad51cc225870b0_arm64",
                "product": {
                  "name": "container-native-virtualization/vm-console-proxy-rhel9@sha256:a2543191c049ddd74b0ad3867c1c240612d8c71a5138415ae2ad51cc225870b0_arm64",
                  "product_id": "container-native-virtualization/vm-console-proxy-rhel9@sha256:a2543191c049ddd74b0ad3867c1c240612d8c71a5138415ae2ad51cc225870b0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/vm-console-proxy-rhel9@sha256:a2543191c049ddd74b0ad3867c1c240612d8c71a5138415ae2ad51cc225870b0?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/vm-console-proxy-rhel9\u0026tag=v4.14.1--2023-124054"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/vm-network-latency-checkup-rhel9@sha256:f4e85e1dfc88f729dd4747344d25e4e8de80053ebb0763538d039798993715de_arm64",
                "product": {
                  "name": "container-native-virtualization/vm-network-latency-checkup-rhel9@sha256:f4e85e1dfc88f729dd4747344d25e4e8de80053ebb0763538d039798993715de_arm64",
                  "product_id": "container-native-virtualization/vm-network-latency-checkup-rhel9@sha256:f4e85e1dfc88f729dd4747344d25e4e8de80053ebb0763538d039798993715de_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/vm-network-latency-checkup-rhel9@sha256:f4e85e1dfc88f729dd4747344d25e4e8de80053ebb0763538d039798993715de?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/vm-network-latency-checkup-rhel9\u0026tag=v4.14.1--2023-124054"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/bridge-marker-rhel9@sha256:94da7e146a8e62fff71f4fd6acf939cf0d3a8c7b35f9fb14f139237729e9b0c6_arm64 as a component of CNV 4.14 for RHEL 9",
          "product_id": "9Base-CNV-4.14:container-native-virtualization/bridge-marker-rhel9@sha256:94da7e146a8e62fff71f4fd6acf939cf0d3a8c7b35f9fb14f139237729e9b0c6_arm64"
        },
        "product_reference": "container-native-virtualization/bridge-marker-rhel9@sha256:94da7e146a8e62fff71f4fd6acf939cf0d3a8c7b35f9fb14f139237729e9b0c6_arm64",
        "relates_to_product_reference": "9Base-CNV-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/bridge-marker-rhel9@sha256:a02de1350d6dcd4f4521029ec6d0e8f1da547b54d01d9cc2b890c840e2d8624e_amd64 as a component of CNV 4.14 for RHEL 9",
          "product_id": "9Base-CNV-4.14:container-native-virtualization/bridge-marker-rhel9@sha256:a02de1350d6dcd4f4521029ec6d0e8f1da547b54d01d9cc2b890c840e2d8624e_amd64"
        },
        "product_reference": "container-native-virtualization/bridge-marker-rhel9@sha256:a02de1350d6dcd4f4521029ec6d0e8f1da547b54d01d9cc2b890c840e2d8624e_amd64",
        "relates_to_product_reference": "9Base-CNV-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/cluster-network-addons-operator-rhel9@sha256:87d8692e6b086bed77ab4b5562c4c4170caa91e235e35eede7108cd9414af28c_amd64 as a component of CNV 4.14 for RHEL 9",
          "product_id": "9Base-CNV-4.14:container-native-virtualization/cluster-network-addons-operator-rhel9@sha256:87d8692e6b086bed77ab4b5562c4c4170caa91e235e35eede7108cd9414af28c_amd64"
        },
        "product_reference": "container-native-virtualization/cluster-network-addons-operator-rhel9@sha256:87d8692e6b086bed77ab4b5562c4c4170caa91e235e35eede7108cd9414af28c_amd64",
        "relates_to_product_reference": "9Base-CNV-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/cluster-network-addons-operator-rhel9@sha256:f3666171ccd500b7049a6a5fd00fd48ede1ab1a35a1bc982da2fa1af5af165c9_arm64 as a component of CNV 4.14 for RHEL 9",
          "product_id": "9Base-CNV-4.14:container-native-virtualization/cluster-network-addons-operator-rhel9@sha256:f3666171ccd500b7049a6a5fd00fd48ede1ab1a35a1bc982da2fa1af5af165c9_arm64"
        },
        "product_reference": "container-native-virtualization/cluster-network-addons-operator-rhel9@sha256:f3666171ccd500b7049a6a5fd00fd48ede1ab1a35a1bc982da2fa1af5af165c9_arm64",
        "relates_to_product_reference": "9Base-CNV-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/cnv-containernetworking-plugins-rhel9@sha256:7432ab9fbb197c9b68e7d703e12625d09e49def80c53492ba00520d51a64c7b6_arm64 as a component of CNV 4.14 for RHEL 9",
          "product_id": "9Base-CNV-4.14:container-native-virtualization/cnv-containernetworking-plugins-rhel9@sha256:7432ab9fbb197c9b68e7d703e12625d09e49def80c53492ba00520d51a64c7b6_arm64"
        },
        "product_reference": "container-native-virtualization/cnv-containernetworking-plugins-rhel9@sha256:7432ab9fbb197c9b68e7d703e12625d09e49def80c53492ba00520d51a64c7b6_arm64",
        "relates_to_product_reference": "9Base-CNV-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/cnv-containernetworking-plugins-rhel9@sha256:ad43c3c38d4c9f4206930dee8bf019a965cf675dfadfff28f1570e32db367055_amd64 as a component of CNV 4.14 for RHEL 9",
          "product_id": "9Base-CNV-4.14:container-native-virtualization/cnv-containernetworking-plugins-rhel9@sha256:ad43c3c38d4c9f4206930dee8bf019a965cf675dfadfff28f1570e32db367055_amd64"
        },
        "product_reference": "container-native-virtualization/cnv-containernetworking-plugins-rhel9@sha256:ad43c3c38d4c9f4206930dee8bf019a965cf675dfadfff28f1570e32db367055_amd64",
        "relates_to_product_reference": "9Base-CNV-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/cnv-must-gather-rhel9@sha256:97e54f6948e760e83d1a2cb36fdee7167674d1f23a3ba6fc0a133ca800946552_amd64 as a component of CNV 4.14 for RHEL 9",
          "product_id": "9Base-CNV-4.14:container-native-virtualization/cnv-must-gather-rhel9@sha256:97e54f6948e760e83d1a2cb36fdee7167674d1f23a3ba6fc0a133ca800946552_amd64"
        },
        "product_reference": "container-native-virtualization/cnv-must-gather-rhel9@sha256:97e54f6948e760e83d1a2cb36fdee7167674d1f23a3ba6fc0a133ca800946552_amd64",
        "relates_to_product_reference": "9Base-CNV-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/cnv-must-gather-rhel9@sha256:999c449f4ac126e6ab393df6b353b2227f7032050e5d359b3220c2cc1b7a3187_arm64 as a component of CNV 4.14 for RHEL 9",
          "product_id": "9Base-CNV-4.14:container-native-virtualization/cnv-must-gather-rhel9@sha256:999c449f4ac126e6ab393df6b353b2227f7032050e5d359b3220c2cc1b7a3187_arm64"
        },
        "product_reference": "container-native-virtualization/cnv-must-gather-rhel9@sha256:999c449f4ac126e6ab393df6b353b2227f7032050e5d359b3220c2cc1b7a3187_arm64",
        "relates_to_product_reference": "9Base-CNV-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/hco-bundle-registry-rhel9@sha256:cf459590e404430fe69ab849d9abd680debbc215aff21eafade3fd3dfa104ed1_amd64 as a component of CNV 4.14 for RHEL 9",
          "product_id": "9Base-CNV-4.14:container-native-virtualization/hco-bundle-registry-rhel9@sha256:cf459590e404430fe69ab849d9abd680debbc215aff21eafade3fd3dfa104ed1_amd64"
        },
        "product_reference": "container-native-virtualization/hco-bundle-registry-rhel9@sha256:cf459590e404430fe69ab849d9abd680debbc215aff21eafade3fd3dfa104ed1_amd64",
        "relates_to_product_reference": "9Base-CNV-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/hco-bundle-registry-rhel9@sha256:f0e34b9f33a291af87fb2df4561c64cd95a9a1848a74df55c7e1056e85e2ff04_arm64 as a component of CNV 4.14 for RHEL 9",
          "product_id": "9Base-CNV-4.14:container-native-virtualization/hco-bundle-registry-rhel9@sha256:f0e34b9f33a291af87fb2df4561c64cd95a9a1848a74df55c7e1056e85e2ff04_arm64"
        },
        "product_reference": "container-native-virtualization/hco-bundle-registry-rhel9@sha256:f0e34b9f33a291af87fb2df4561c64cd95a9a1848a74df55c7e1056e85e2ff04_arm64",
        "relates_to_product_reference": "9Base-CNV-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/hostpath-csi-driver-rhel9@sha256:51f272ae54582e42555d7155d61ee653edb9e7a631ec0265b7611f6c8fe2e89e_amd64 as a component of CNV 4.14 for RHEL 9",
          "product_id": "9Base-CNV-4.14:container-native-virtualization/hostpath-csi-driver-rhel9@sha256:51f272ae54582e42555d7155d61ee653edb9e7a631ec0265b7611f6c8fe2e89e_amd64"
        },
        "product_reference": "container-native-virtualization/hostpath-csi-driver-rhel9@sha256:51f272ae54582e42555d7155d61ee653edb9e7a631ec0265b7611f6c8fe2e89e_amd64",
        "relates_to_product_reference": "9Base-CNV-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/hostpath-csi-driver-rhel9@sha256:d9e23bafc7a2eadab5dfd1fa6030c92194134fed79613e27b314efae7a2fbc0b_arm64 as a component of CNV 4.14 for RHEL 9",
          "product_id": "9Base-CNV-4.14:container-native-virtualization/hostpath-csi-driver-rhel9@sha256:d9e23bafc7a2eadab5dfd1fa6030c92194134fed79613e27b314efae7a2fbc0b_arm64"
        },
        "product_reference": "container-native-virtualization/hostpath-csi-driver-rhel9@sha256:d9e23bafc7a2eadab5dfd1fa6030c92194134fed79613e27b314efae7a2fbc0b_arm64",
        "relates_to_product_reference": "9Base-CNV-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/hostpath-provisioner-operator-rhel9@sha256:1261e41397a3f9f445ad0353423d2eac5201846dab33214346b540423e5e3131_amd64 as a component of CNV 4.14 for RHEL 9",
          "product_id": "9Base-CNV-4.14:container-native-virtualization/hostpath-provisioner-operator-rhel9@sha256:1261e41397a3f9f445ad0353423d2eac5201846dab33214346b540423e5e3131_amd64"
        },
        "product_reference": "container-native-virtualization/hostpath-provisioner-operator-rhel9@sha256:1261e41397a3f9f445ad0353423d2eac5201846dab33214346b540423e5e3131_amd64",
        "relates_to_product_reference": "9Base-CNV-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/hostpath-provisioner-operator-rhel9@sha256:80e21c741098d690589a0091a521efe84c6813ec17d1a41ecbd4d6b0186e00b8_arm64 as a component of CNV 4.14 for RHEL 9",
          "product_id": "9Base-CNV-4.14:container-native-virtualization/hostpath-provisioner-operator-rhel9@sha256:80e21c741098d690589a0091a521efe84c6813ec17d1a41ecbd4d6b0186e00b8_arm64"
        },
        "product_reference": "container-native-virtualization/hostpath-provisioner-operator-rhel9@sha256:80e21c741098d690589a0091a521efe84c6813ec17d1a41ecbd4d6b0186e00b8_arm64",
        "relates_to_product_reference": "9Base-CNV-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/hostpath-provisioner-rhel9@sha256:64728b8b09426d9ae8382ba27fa8239e66d926cc876b2a39c4af974e8402fbee_amd64 as a component of CNV 4.14 for RHEL 9",
          "product_id": "9Base-CNV-4.14:container-native-virtualization/hostpath-provisioner-rhel9@sha256:64728b8b09426d9ae8382ba27fa8239e66d926cc876b2a39c4af974e8402fbee_amd64"
        },
        "product_reference": "container-native-virtualization/hostpath-provisioner-rhel9@sha256:64728b8b09426d9ae8382ba27fa8239e66d926cc876b2a39c4af974e8402fbee_amd64",
        "relates_to_product_reference": "9Base-CNV-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/hostpath-provisioner-rhel9@sha256:f8b26e6cebf1cd4620507a9e139cf6049818cafd016d4cbccd82d70eee4caf0d_arm64 as a component of CNV 4.14 for RHEL 9",
          "product_id": "9Base-CNV-4.14:container-native-virtualization/hostpath-provisioner-rhel9@sha256:f8b26e6cebf1cd4620507a9e139cf6049818cafd016d4cbccd82d70eee4caf0d_arm64"
        },
        "product_reference": "container-native-virtualization/hostpath-provisioner-rhel9@sha256:f8b26e6cebf1cd4620507a9e139cf6049818cafd016d4cbccd82d70eee4caf0d_arm64",
        "relates_to_product_reference": "9Base-CNV-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/hyperconverged-cluster-operator-rhel9@sha256:5ca050c6a8291eda22bd627c688c062ce2c9ad1438919f5bfb7f2f563aa85a05_amd64 as a component of CNV 4.14 for RHEL 9",
          "product_id": "9Base-CNV-4.14:container-native-virtualization/hyperconverged-cluster-operator-rhel9@sha256:5ca050c6a8291eda22bd627c688c062ce2c9ad1438919f5bfb7f2f563aa85a05_amd64"
        },
        "product_reference": "container-native-virtualization/hyperconverged-cluster-operator-rhel9@sha256:5ca050c6a8291eda22bd627c688c062ce2c9ad1438919f5bfb7f2f563aa85a05_amd64",
        "relates_to_product_reference": "9Base-CNV-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/hyperconverged-cluster-operator-rhel9@sha256:cd79f35fa08910c69a781a7093d8ebecabbf562f088165a2db9ebaa7f7e6c33a_arm64 as a component of CNV 4.14 for RHEL 9",
          "product_id": "9Base-CNV-4.14:container-native-virtualization/hyperconverged-cluster-operator-rhel9@sha256:cd79f35fa08910c69a781a7093d8ebecabbf562f088165a2db9ebaa7f7e6c33a_arm64"
        },
        "product_reference": "container-native-virtualization/hyperconverged-cluster-operator-rhel9@sha256:cd79f35fa08910c69a781a7093d8ebecabbf562f088165a2db9ebaa7f7e6c33a_arm64",
        "relates_to_product_reference": "9Base-CNV-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/hyperconverged-cluster-webhook-rhel9@sha256:1bac75a613f6268b8a3074f59d2c6fd3f414e0a7b3007c1eca44ed0a089da95b_amd64 as a component of CNV 4.14 for RHEL 9",
          "product_id": "9Base-CNV-4.14:container-native-virtualization/hyperconverged-cluster-webhook-rhel9@sha256:1bac75a613f6268b8a3074f59d2c6fd3f414e0a7b3007c1eca44ed0a089da95b_amd64"
        },
        "product_reference": "container-native-virtualization/hyperconverged-cluster-webhook-rhel9@sha256:1bac75a613f6268b8a3074f59d2c6fd3f414e0a7b3007c1eca44ed0a089da95b_amd64",
        "relates_to_product_reference": "9Base-CNV-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/hyperconverged-cluster-webhook-rhel9@sha256:28595fa16395c26d64787a6468d5952e430c7e86fd49ad966179e364cd496112_arm64 as a component of CNV 4.14 for RHEL 9",
          "product_id": "9Base-CNV-4.14:container-native-virtualization/hyperconverged-cluster-webhook-rhel9@sha256:28595fa16395c26d64787a6468d5952e430c7e86fd49ad966179e364cd496112_arm64"
        },
        "product_reference": "container-native-virtualization/hyperconverged-cluster-webhook-rhel9@sha256:28595fa16395c26d64787a6468d5952e430c7e86fd49ad966179e364cd496112_arm64",
        "relates_to_product_reference": "9Base-CNV-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubemacpool-rhel9@sha256:36dc46a039352f347554bd214516c8b12f31393f47069e74dee87a8f4f912c83_arm64 as a component of CNV 4.14 for RHEL 9",
          "product_id": "9Base-CNV-4.14:container-native-virtualization/kubemacpool-rhel9@sha256:36dc46a039352f347554bd214516c8b12f31393f47069e74dee87a8f4f912c83_arm64"
        },
        "product_reference": "container-native-virtualization/kubemacpool-rhel9@sha256:36dc46a039352f347554bd214516c8b12f31393f47069e74dee87a8f4f912c83_arm64",
        "relates_to_product_reference": "9Base-CNV-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubemacpool-rhel9@sha256:6a09e826c765dcaae515ab4dda1f2aff3a34c3fe5df66b32fdef7807027657d5_amd64 as a component of CNV 4.14 for RHEL 9",
          "product_id": "9Base-CNV-4.14:container-native-virtualization/kubemacpool-rhel9@sha256:6a09e826c765dcaae515ab4dda1f2aff3a34c3fe5df66b32fdef7807027657d5_amd64"
        },
        "product_reference": "container-native-virtualization/kubemacpool-rhel9@sha256:6a09e826c765dcaae515ab4dda1f2aff3a34c3fe5df66b32fdef7807027657d5_amd64",
        "relates_to_product_reference": "9Base-CNV-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubesecondarydns-rhel9@sha256:c265f142261694e567f39005d7f4b32d716421aad9a7c4f0784bca52c6918156_amd64 as a component of CNV 4.14 for RHEL 9",
          "product_id": "9Base-CNV-4.14:container-native-virtualization/kubesecondarydns-rhel9@sha256:c265f142261694e567f39005d7f4b32d716421aad9a7c4f0784bca52c6918156_amd64"
        },
        "product_reference": "container-native-virtualization/kubesecondarydns-rhel9@sha256:c265f142261694e567f39005d7f4b32d716421aad9a7c4f0784bca52c6918156_amd64",
        "relates_to_product_reference": "9Base-CNV-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubesecondarydns-rhel9@sha256:d016316e680f939716a31f83ffc43e5a1e930a9a71a30a78f4c87691c8d958ce_arm64 as a component of CNV 4.14 for RHEL 9",
          "product_id": "9Base-CNV-4.14:container-native-virtualization/kubesecondarydns-rhel9@sha256:d016316e680f939716a31f83ffc43e5a1e930a9a71a30a78f4c87691c8d958ce_arm64"
        },
        "product_reference": "container-native-virtualization/kubesecondarydns-rhel9@sha256:d016316e680f939716a31f83ffc43e5a1e930a9a71a30a78f4c87691c8d958ce_arm64",
        "relates_to_product_reference": "9Base-CNV-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-apiserver-proxy-rhel9@sha256:851c229b564efbf7ad1314598d71885a01c2732e68d64101715a17e170246bca_arm64 as a component of CNV 4.14 for RHEL 9",
          "product_id": "9Base-CNV-4.14:container-native-virtualization/kubevirt-apiserver-proxy-rhel9@sha256:851c229b564efbf7ad1314598d71885a01c2732e68d64101715a17e170246bca_arm64"
        },
        "product_reference": "container-native-virtualization/kubevirt-apiserver-proxy-rhel9@sha256:851c229b564efbf7ad1314598d71885a01c2732e68d64101715a17e170246bca_arm64",
        "relates_to_product_reference": "9Base-CNV-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-apiserver-proxy-rhel9@sha256:ab0521c0d88d606ac0fa4b8ee4f7b8e62f9c0c8653bc4f641450d22ab74d6c1c_amd64 as a component of CNV 4.14 for RHEL 9",
          "product_id": "9Base-CNV-4.14:container-native-virtualization/kubevirt-apiserver-proxy-rhel9@sha256:ab0521c0d88d606ac0fa4b8ee4f7b8e62f9c0c8653bc4f641450d22ab74d6c1c_amd64"
        },
        "product_reference": "container-native-virtualization/kubevirt-apiserver-proxy-rhel9@sha256:ab0521c0d88d606ac0fa4b8ee4f7b8e62f9c0c8653bc4f641450d22ab74d6c1c_amd64",
        "relates_to_product_reference": "9Base-CNV-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-console-plugin-rhel9@sha256:2ee0b81f8e469fa9f376c81ab055b03e3fc0c864ed69d79f17907011865dd849_amd64 as a component of CNV 4.14 for RHEL 9",
          "product_id": "9Base-CNV-4.14:container-native-virtualization/kubevirt-console-plugin-rhel9@sha256:2ee0b81f8e469fa9f376c81ab055b03e3fc0c864ed69d79f17907011865dd849_amd64"
        },
        "product_reference": "container-native-virtualization/kubevirt-console-plugin-rhel9@sha256:2ee0b81f8e469fa9f376c81ab055b03e3fc0c864ed69d79f17907011865dd849_amd64",
        "relates_to_product_reference": "9Base-CNV-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-console-plugin-rhel9@sha256:98caf47c1db8696080b8f66a82c70d9619d41f209cfbf921fea4bab76bcaf85a_arm64 as a component of CNV 4.14 for RHEL 9",
          "product_id": "9Base-CNV-4.14:container-native-virtualization/kubevirt-console-plugin-rhel9@sha256:98caf47c1db8696080b8f66a82c70d9619d41f209cfbf921fea4bab76bcaf85a_arm64"
        },
        "product_reference": "container-native-virtualization/kubevirt-console-plugin-rhel9@sha256:98caf47c1db8696080b8f66a82c70d9619d41f209cfbf921fea4bab76bcaf85a_arm64",
        "relates_to_product_reference": "9Base-CNV-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-dpdk-checkup-rhel9@sha256:81ab202e5738f4b6c8402ff085d88d7221fb1e525d650092c29c5dd8b0df43d2_arm64 as a component of CNV 4.14 for RHEL 9",
          "product_id": "9Base-CNV-4.14:container-native-virtualization/kubevirt-dpdk-checkup-rhel9@sha256:81ab202e5738f4b6c8402ff085d88d7221fb1e525d650092c29c5dd8b0df43d2_arm64"
        },
        "product_reference": "container-native-virtualization/kubevirt-dpdk-checkup-rhel9@sha256:81ab202e5738f4b6c8402ff085d88d7221fb1e525d650092c29c5dd8b0df43d2_arm64",
        "relates_to_product_reference": "9Base-CNV-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-dpdk-checkup-rhel9@sha256:9b4d00c726bef7a4144f40471bdd1ed2ee0ffa611f312b3f094539a4336aeb27_amd64 as a component of CNV 4.14 for RHEL 9",
          "product_id": "9Base-CNV-4.14:container-native-virtualization/kubevirt-dpdk-checkup-rhel9@sha256:9b4d00c726bef7a4144f40471bdd1ed2ee0ffa611f312b3f094539a4336aeb27_amd64"
        },
        "product_reference": "container-native-virtualization/kubevirt-dpdk-checkup-rhel9@sha256:9b4d00c726bef7a4144f40471bdd1ed2ee0ffa611f312b3f094539a4336aeb27_amd64",
        "relates_to_product_reference": "9Base-CNV-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-ssp-operator-rhel9@sha256:3f71f73aef217b30e18c0a84ecbeb707de458a19a8828724a6283b678866b898_arm64 as a component of CNV 4.14 for RHEL 9",
          "product_id": "9Base-CNV-4.14:container-native-virtualization/kubevirt-ssp-operator-rhel9@sha256:3f71f73aef217b30e18c0a84ecbeb707de458a19a8828724a6283b678866b898_arm64"
        },
        "product_reference": "container-native-virtualization/kubevirt-ssp-operator-rhel9@sha256:3f71f73aef217b30e18c0a84ecbeb707de458a19a8828724a6283b678866b898_arm64",
        "relates_to_product_reference": "9Base-CNV-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-ssp-operator-rhel9@sha256:eca021b2e64931165c1a67e0c27bf4d155e1ba5d3984d4ce83b701025c060cbb_amd64 as a component of CNV 4.14 for RHEL 9",
          "product_id": "9Base-CNV-4.14:container-native-virtualization/kubevirt-ssp-operator-rhel9@sha256:eca021b2e64931165c1a67e0c27bf4d155e1ba5d3984d4ce83b701025c060cbb_amd64"
        },
        "product_reference": "container-native-virtualization/kubevirt-ssp-operator-rhel9@sha256:eca021b2e64931165c1a67e0c27bf4d155e1ba5d3984d4ce83b701025c060cbb_amd64",
        "relates_to_product_reference": "9Base-CNV-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-tekton-tasks-create-datavolume-rhel9@sha256:496cf8d4e2e668968072d738d7293c781c0948b7efb7e8e5042f558a6401e9ec_arm64 as a component of CNV 4.14 for RHEL 9",
          "product_id": "9Base-CNV-4.14:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume-rhel9@sha256:496cf8d4e2e668968072d738d7293c781c0948b7efb7e8e5042f558a6401e9ec_arm64"
        },
        "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-create-datavolume-rhel9@sha256:496cf8d4e2e668968072d738d7293c781c0948b7efb7e8e5042f558a6401e9ec_arm64",
        "relates_to_product_reference": "9Base-CNV-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-tekton-tasks-create-datavolume-rhel9@sha256:b9814723473eed1d89fc2476e3e8203928a184e4f4f9535f4bab699fcb76b01d_amd64 as a component of CNV 4.14 for RHEL 9",
          "product_id": "9Base-CNV-4.14:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume-rhel9@sha256:b9814723473eed1d89fc2476e3e8203928a184e4f4f9535f4bab699fcb76b01d_amd64"
        },
        "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-create-datavolume-rhel9@sha256:b9814723473eed1d89fc2476e3e8203928a184e4f4f9535f4bab699fcb76b01d_amd64",
        "relates_to_product_reference": "9Base-CNV-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize-rhel9@sha256:a4663ed4e01781d46403812f839c6ce6b457deb7ea89037619b1dc7a8c2d185c_amd64 as a component of CNV 4.14 for RHEL 9",
          "product_id": "9Base-CNV-4.14:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize-rhel9@sha256:a4663ed4e01781d46403812f839c6ce6b457deb7ea89037619b1dc7a8c2d185c_amd64"
        },
        "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize-rhel9@sha256:a4663ed4e01781d46403812f839c6ce6b457deb7ea89037619b1dc7a8c2d185c_amd64",
        "relates_to_product_reference": "9Base-CNV-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize-rhel9@sha256:fc2e74575165f790bf4c8a5cf1e875dc98ecd0e988ebbc96a1f384dca2ae6952_arm64 as a component of CNV 4.14 for RHEL 9",
          "product_id": "9Base-CNV-4.14:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize-rhel9@sha256:fc2e74575165f790bf4c8a5cf1e875dc98ecd0e988ebbc96a1f384dca2ae6952_arm64"
        },
        "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize-rhel9@sha256:fc2e74575165f790bf4c8a5cf1e875dc98ecd0e988ebbc96a1f384dca2ae6952_arm64",
        "relates_to_product_reference": "9Base-CNV-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-template-validator-rhel9@sha256:537c254d120767241b4770bade8dac6b5518d7bed46b6c140909c35815bf0a3e_arm64 as a component of CNV 4.14 for RHEL 9",
          "product_id": "9Base-CNV-4.14:container-native-virtualization/kubevirt-template-validator-rhel9@sha256:537c254d120767241b4770bade8dac6b5518d7bed46b6c140909c35815bf0a3e_arm64"
        },
        "product_reference": "container-native-virtualization/kubevirt-template-validator-rhel9@sha256:537c254d120767241b4770bade8dac6b5518d7bed46b6c140909c35815bf0a3e_arm64",
        "relates_to_product_reference": "9Base-CNV-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-template-validator-rhel9@sha256:773d6e6d83644bd640a534aab30fbab82cdf486ed0b4592387f85397a62bd374_amd64 as a component of CNV 4.14 for RHEL 9",
          "product_id": "9Base-CNV-4.14:container-native-virtualization/kubevirt-template-validator-rhel9@sha256:773d6e6d83644bd640a534aab30fbab82cdf486ed0b4592387f85397a62bd374_amd64"
        },
        "product_reference": "container-native-virtualization/kubevirt-template-validator-rhel9@sha256:773d6e6d83644bd640a534aab30fbab82cdf486ed0b4592387f85397a62bd374_amd64",
        "relates_to_product_reference": "9Base-CNV-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/libguestfs-tools-rhel9@sha256:822432891d62280b69b744fd28da87e1c9659c33420aefb02e036e4b4f17ac4e_amd64 as a component of CNV 4.14 for RHEL 9",
          "product_id": "9Base-CNV-4.14:container-native-virtualization/libguestfs-tools-rhel9@sha256:822432891d62280b69b744fd28da87e1c9659c33420aefb02e036e4b4f17ac4e_amd64"
        },
        "product_reference": "container-native-virtualization/libguestfs-tools-rhel9@sha256:822432891d62280b69b744fd28da87e1c9659c33420aefb02e036e4b4f17ac4e_amd64",
        "relates_to_product_reference": "9Base-CNV-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/libguestfs-tools-rhel9@sha256:9e799d8b71b729174467901817772b5960adbe29ade08c84f7abf9a8d90c5fdd_arm64 as a component of CNV 4.14 for RHEL 9",
          "product_id": "9Base-CNV-4.14:container-native-virtualization/libguestfs-tools-rhel9@sha256:9e799d8b71b729174467901817772b5960adbe29ade08c84f7abf9a8d90c5fdd_arm64"
        },
        "product_reference": "container-native-virtualization/libguestfs-tools-rhel9@sha256:9e799d8b71b729174467901817772b5960adbe29ade08c84f7abf9a8d90c5fdd_arm64",
        "relates_to_product_reference": "9Base-CNV-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/mtq-controller-rhel9@sha256:0962a1e578f24fc875272efb030b812444616a4246c25e005a8011e3eb088f0f_arm64 as a component of CNV 4.14 for RHEL 9",
          "product_id": "9Base-CNV-4.14:container-native-virtualization/mtq-controller-rhel9@sha256:0962a1e578f24fc875272efb030b812444616a4246c25e005a8011e3eb088f0f_arm64"
        },
        "product_reference": "container-native-virtualization/mtq-controller-rhel9@sha256:0962a1e578f24fc875272efb030b812444616a4246c25e005a8011e3eb088f0f_arm64",
        "relates_to_product_reference": "9Base-CNV-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/mtq-controller-rhel9@sha256:fb18a4e4a3cffbce51d91e61965c5c2392d8cb0a1ba75e2ff0b79e26eff607c5_amd64 as a component of CNV 4.14 for RHEL 9",
          "product_id": "9Base-CNV-4.14:container-native-virtualization/mtq-controller-rhel9@sha256:fb18a4e4a3cffbce51d91e61965c5c2392d8cb0a1ba75e2ff0b79e26eff607c5_amd64"
        },
        "product_reference": "container-native-virtualization/mtq-controller-rhel9@sha256:fb18a4e4a3cffbce51d91e61965c5c2392d8cb0a1ba75e2ff0b79e26eff607c5_amd64",
        "relates_to_product_reference": "9Base-CNV-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/mtq-lock-server-rhel9@sha256:70035b0a65613cd61a652adfc22fe7368a7b5a76d244812bcfe3b12223a8b660_arm64 as a component of CNV 4.14 for RHEL 9",
          "product_id": "9Base-CNV-4.14:container-native-virtualization/mtq-lock-server-rhel9@sha256:70035b0a65613cd61a652adfc22fe7368a7b5a76d244812bcfe3b12223a8b660_arm64"
        },
        "product_reference": "container-native-virtualization/mtq-lock-server-rhel9@sha256:70035b0a65613cd61a652adfc22fe7368a7b5a76d244812bcfe3b12223a8b660_arm64",
        "relates_to_product_reference": "9Base-CNV-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/mtq-lock-server-rhel9@sha256:a4e288ee324061d5446993a31b9893e3297f31c8788f96e998ee930bacc25bf8_amd64 as a component of CNV 4.14 for RHEL 9",
          "product_id": "9Base-CNV-4.14:container-native-virtualization/mtq-lock-server-rhel9@sha256:a4e288ee324061d5446993a31b9893e3297f31c8788f96e998ee930bacc25bf8_amd64"
        },
        "product_reference": "container-native-virtualization/mtq-lock-server-rhel9@sha256:a4e288ee324061d5446993a31b9893e3297f31c8788f96e998ee930bacc25bf8_amd64",
        "relates_to_product_reference": "9Base-CNV-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/mtq-operator-rhel9@sha256:4ae532845b716ffe917e5629e5a8030dd9e78c341b2bb9aef21373f74f2809b2_amd64 as a component of CNV 4.14 for RHEL 9",
          "product_id": "9Base-CNV-4.14:container-native-virtualization/mtq-operator-rhel9@sha256:4ae532845b716ffe917e5629e5a8030dd9e78c341b2bb9aef21373f74f2809b2_amd64"
        },
        "product_reference": "container-native-virtualization/mtq-operator-rhel9@sha256:4ae532845b716ffe917e5629e5a8030dd9e78c341b2bb9aef21373f74f2809b2_amd64",
        "relates_to_product_reference": "9Base-CNV-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/mtq-operator-rhel9@sha256:dc7039d5d7f4599fb8b7f0ff079ad4b9c3902227fd264067279187bdcea437fd_arm64 as a component of CNV 4.14 for RHEL 9",
          "product_id": "9Base-CNV-4.14:container-native-virtualization/mtq-operator-rhel9@sha256:dc7039d5d7f4599fb8b7f0ff079ad4b9c3902227fd264067279187bdcea437fd_arm64"
        },
        "product_reference": "container-native-virtualization/mtq-operator-rhel9@sha256:dc7039d5d7f4599fb8b7f0ff079ad4b9c3902227fd264067279187bdcea437fd_arm64",
        "relates_to_product_reference": "9Base-CNV-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/multus-dynamic-networks-rhel9@sha256:da50b4eda7f24a796cd6a6276ee2dec81ee44fa1e8e0c1460ed8d987ba5ae4bf_amd64 as a component of CNV 4.14 for RHEL 9",
          "product_id": "9Base-CNV-4.14:container-native-virtualization/multus-dynamic-networks-rhel9@sha256:da50b4eda7f24a796cd6a6276ee2dec81ee44fa1e8e0c1460ed8d987ba5ae4bf_amd64"
        },
        "product_reference": "container-native-virtualization/multus-dynamic-networks-rhel9@sha256:da50b4eda7f24a796cd6a6276ee2dec81ee44fa1e8e0c1460ed8d987ba5ae4bf_amd64",
        "relates_to_product_reference": "9Base-CNV-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/multus-dynamic-networks-rhel9@sha256:e9ea60893a3f6f2939cbbd7a7c864cacbc81e24a61d200ce2a72f359ce13222c_arm64 as a component of CNV 4.14 for RHEL 9",
          "product_id": "9Base-CNV-4.14:container-native-virtualization/multus-dynamic-networks-rhel9@sha256:e9ea60893a3f6f2939cbbd7a7c864cacbc81e24a61d200ce2a72f359ce13222c_arm64"
        },
        "product_reference": "container-native-virtualization/multus-dynamic-networks-rhel9@sha256:e9ea60893a3f6f2939cbbd7a7c864cacbc81e24a61d200ce2a72f359ce13222c_arm64",
        "relates_to_product_reference": "9Base-CNV-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/ovs-cni-plugin-rhel9@sha256:abf7b38fc881cfa156b88d6728de09eee9c080ffec49cc5fd8ffe7f98619f1b7_amd64 as a component of CNV 4.14 for RHEL 9",
          "product_id": "9Base-CNV-4.14:container-native-virtualization/ovs-cni-plugin-rhel9@sha256:abf7b38fc881cfa156b88d6728de09eee9c080ffec49cc5fd8ffe7f98619f1b7_amd64"
        },
        "product_reference": "container-native-virtualization/ovs-cni-plugin-rhel9@sha256:abf7b38fc881cfa156b88d6728de09eee9c080ffec49cc5fd8ffe7f98619f1b7_amd64",
        "relates_to_product_reference": "9Base-CNV-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/ovs-cni-plugin-rhel9@sha256:bd1286e15cd399bcbc72b23853f4180120f2ddd876c48b671294528d6258f5a9_arm64 as a component of CNV 4.14 for RHEL 9",
          "product_id": "9Base-CNV-4.14:container-native-virtualization/ovs-cni-plugin-rhel9@sha256:bd1286e15cd399bcbc72b23853f4180120f2ddd876c48b671294528d6258f5a9_arm64"
        },
        "product_reference": "container-native-virtualization/ovs-cni-plugin-rhel9@sha256:bd1286e15cd399bcbc72b23853f4180120f2ddd876c48b671294528d6258f5a9_arm64",
        "relates_to_product_reference": "9Base-CNV-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/pr-helper-rhel9@sha256:600549e348c4184978c3a6b658353e3577e96f63d02c3eba7af6137564d9ec53_amd64 as a component of CNV 4.14 for RHEL 9",
          "product_id": "9Base-CNV-4.14:container-native-virtualization/pr-helper-rhel9@sha256:600549e348c4184978c3a6b658353e3577e96f63d02c3eba7af6137564d9ec53_amd64"
        },
        "product_reference": "container-native-virtualization/pr-helper-rhel9@sha256:600549e348c4184978c3a6b658353e3577e96f63d02c3eba7af6137564d9ec53_amd64",
        "relates_to_product_reference": "9Base-CNV-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/pr-helper-rhel9@sha256:a7a22d73749ebb1f66a9c5ebe01789812b3156cbb9707d220a7d53c29ae267c3_arm64 as a component of CNV 4.14 for RHEL 9",
          "product_id": "9Base-CNV-4.14:container-native-virtualization/pr-helper-rhel9@sha256:a7a22d73749ebb1f66a9c5ebe01789812b3156cbb9707d220a7d53c29ae267c3_arm64"
        },
        "product_reference": "container-native-virtualization/pr-helper-rhel9@sha256:a7a22d73749ebb1f66a9c5ebe01789812b3156cbb9707d220a7d53c29ae267c3_arm64",
        "relates_to_product_reference": "9Base-CNV-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-api-rhel9@sha256:85f670a5704cee2219df2401f01f1ac980c5cf3f0cf30fbdb16010925039d878_arm64 as a component of CNV 4.14 for RHEL 9",
          "product_id": "9Base-CNV-4.14:container-native-virtualization/virt-api-rhel9@sha256:85f670a5704cee2219df2401f01f1ac980c5cf3f0cf30fbdb16010925039d878_arm64"
        },
        "product_reference": "container-native-virtualization/virt-api-rhel9@sha256:85f670a5704cee2219df2401f01f1ac980c5cf3f0cf30fbdb16010925039d878_arm64",
        "relates_to_product_reference": "9Base-CNV-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-api-rhel9@sha256:bf3a2bb57d302b6ec7b480ab3b7d1a771e646718473ffc4865cad96ab4984951_amd64 as a component of CNV 4.14 for RHEL 9",
          "product_id": "9Base-CNV-4.14:container-native-virtualization/virt-api-rhel9@sha256:bf3a2bb57d302b6ec7b480ab3b7d1a771e646718473ffc4865cad96ab4984951_amd64"
        },
        "product_reference": "container-native-virtualization/virt-api-rhel9@sha256:bf3a2bb57d302b6ec7b480ab3b7d1a771e646718473ffc4865cad96ab4984951_amd64",
        "relates_to_product_reference": "9Base-CNV-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-artifacts-server-rhel9@sha256:1c1bac1264f024363776f621575b8a517b7dbf45ea30fe2c44686692f4a221fc_amd64 as a component of CNV 4.14 for RHEL 9",
          "product_id": "9Base-CNV-4.14:container-native-virtualization/virt-artifacts-server-rhel9@sha256:1c1bac1264f024363776f621575b8a517b7dbf45ea30fe2c44686692f4a221fc_amd64"
        },
        "product_reference": "container-native-virtualization/virt-artifacts-server-rhel9@sha256:1c1bac1264f024363776f621575b8a517b7dbf45ea30fe2c44686692f4a221fc_amd64",
        "relates_to_product_reference": "9Base-CNV-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-artifacts-server-rhel9@sha256:87df502838bb50310e1cb0dc22e16538a6b52c459e178ab1b6487099440cd554_arm64 as a component of CNV 4.14 for RHEL 9",
          "product_id": "9Base-CNV-4.14:container-native-virtualization/virt-artifacts-server-rhel9@sha256:87df502838bb50310e1cb0dc22e16538a6b52c459e178ab1b6487099440cd554_arm64"
        },
        "product_reference": "container-native-virtualization/virt-artifacts-server-rhel9@sha256:87df502838bb50310e1cb0dc22e16538a6b52c459e178ab1b6487099440cd554_arm64",
        "relates_to_product_reference": "9Base-CNV-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-cdi-apiserver-rhel9@sha256:20b42cd522dfd46df7598b23c520b6fbdab257b0f5a824cfae83742bdbfa2e82_arm64 as a component of CNV 4.14 for RHEL 9",
          "product_id": "9Base-CNV-4.14:container-native-virtualization/virt-cdi-apiserver-rhel9@sha256:20b42cd522dfd46df7598b23c520b6fbdab257b0f5a824cfae83742bdbfa2e82_arm64"
        },
        "product_reference": "container-native-virtualization/virt-cdi-apiserver-rhel9@sha256:20b42cd522dfd46df7598b23c520b6fbdab257b0f5a824cfae83742bdbfa2e82_arm64",
        "relates_to_product_reference": "9Base-CNV-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-cdi-apiserver-rhel9@sha256:351fc6af845972da61a843da1f8f8562a90aefee0185409f63cd97558a7145b2_amd64 as a component of CNV 4.14 for RHEL 9",
          "product_id": "9Base-CNV-4.14:container-native-virtualization/virt-cdi-apiserver-rhel9@sha256:351fc6af845972da61a843da1f8f8562a90aefee0185409f63cd97558a7145b2_amd64"
        },
        "product_reference": "container-native-virtualization/virt-cdi-apiserver-rhel9@sha256:351fc6af845972da61a843da1f8f8562a90aefee0185409f63cd97558a7145b2_amd64",
        "relates_to_product_reference": "9Base-CNV-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-cdi-cloner-rhel9@sha256:0eed9bef303304deb62f1f4eafaadabd07626b1ccc2e2fde4b04ad8319d973a1_arm64 as a component of CNV 4.14 for RHEL 9",
          "product_id": "9Base-CNV-4.14:container-native-virtualization/virt-cdi-cloner-rhel9@sha256:0eed9bef303304deb62f1f4eafaadabd07626b1ccc2e2fde4b04ad8319d973a1_arm64"
        },
        "product_reference": "container-native-virtualization/virt-cdi-cloner-rhel9@sha256:0eed9bef303304deb62f1f4eafaadabd07626b1ccc2e2fde4b04ad8319d973a1_arm64",
        "relates_to_product_reference": "9Base-CNV-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-cdi-cloner-rhel9@sha256:6a19d45a7163705ad1e143e9c8a94ac4321f47f80fa14ba00a5e91dc5bcbf6cb_amd64 as a component of CNV 4.14 for RHEL 9",
          "product_id": "9Base-CNV-4.14:container-native-virtualization/virt-cdi-cloner-rhel9@sha256:6a19d45a7163705ad1e143e9c8a94ac4321f47f80fa14ba00a5e91dc5bcbf6cb_amd64"
        },
        "product_reference": "container-native-virtualization/virt-cdi-cloner-rhel9@sha256:6a19d45a7163705ad1e143e9c8a94ac4321f47f80fa14ba00a5e91dc5bcbf6cb_amd64",
        "relates_to_product_reference": "9Base-CNV-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-cdi-controller-rhel9@sha256:08f65ed2a0cab3802d5f48a4d41b07972ac86a893c44395cf5d609e955529966_amd64 as a component of CNV 4.14 for RHEL 9",
          "product_id": "9Base-CNV-4.14:container-native-virtualization/virt-cdi-controller-rhel9@sha256:08f65ed2a0cab3802d5f48a4d41b07972ac86a893c44395cf5d609e955529966_amd64"
        },
        "product_reference": "container-native-virtualization/virt-cdi-controller-rhel9@sha256:08f65ed2a0cab3802d5f48a4d41b07972ac86a893c44395cf5d609e955529966_amd64",
        "relates_to_product_reference": "9Base-CNV-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-cdi-controller-rhel9@sha256:c309e0be5409b143ba6212915ccdf13c812d646684a6a817baba779f0e645ba2_arm64 as a component of CNV 4.14 for RHEL 9",
          "product_id": "9Base-CNV-4.14:container-native-virtualization/virt-cdi-controller-rhel9@sha256:c309e0be5409b143ba6212915ccdf13c812d646684a6a817baba779f0e645ba2_arm64"
        },
        "product_reference": "container-native-virtualization/virt-cdi-controller-rhel9@sha256:c309e0be5409b143ba6212915ccdf13c812d646684a6a817baba779f0e645ba2_arm64",
        "relates_to_product_reference": "9Base-CNV-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-cdi-importer-rhel9@sha256:0d5b25a35ac1f22b40ce97a1ea9b76f2d75c9e3d96bc6b51c6a1264190297c9e_arm64 as a component of CNV 4.14 for RHEL 9",
          "product_id": "9Base-CNV-4.14:container-native-virtualization/virt-cdi-importer-rhel9@sha256:0d5b25a35ac1f22b40ce97a1ea9b76f2d75c9e3d96bc6b51c6a1264190297c9e_arm64"
        },
        "product_reference": "container-native-virtualization/virt-cdi-importer-rhel9@sha256:0d5b25a35ac1f22b40ce97a1ea9b76f2d75c9e3d96bc6b51c6a1264190297c9e_arm64",
        "relates_to_product_reference": "9Base-CNV-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-cdi-importer-rhel9@sha256:e3d301a7c665187b1a67437c78a6c9eff96cc2ae9570aee722e4e766fcbbbf13_amd64 as a component of CNV 4.14 for RHEL 9",
          "product_id": "9Base-CNV-4.14:container-native-virtualization/virt-cdi-importer-rhel9@sha256:e3d301a7c665187b1a67437c78a6c9eff96cc2ae9570aee722e4e766fcbbbf13_amd64"
        },
        "product_reference": "container-native-virtualization/virt-cdi-importer-rhel9@sha256:e3d301a7c665187b1a67437c78a6c9eff96cc2ae9570aee722e4e766fcbbbf13_amd64",
        "relates_to_product_reference": "9Base-CNV-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-cdi-operator-rhel9@sha256:3b964932b9d9f50982a70c09bebc14a5cf7b76a3362ccde9a3388904dcc46653_arm64 as a component of CNV 4.14 for RHEL 9",
          "product_id": "9Base-CNV-4.14:container-native-virtualization/virt-cdi-operator-rhel9@sha256:3b964932b9d9f50982a70c09bebc14a5cf7b76a3362ccde9a3388904dcc46653_arm64"
        },
        "product_reference": "container-native-virtualization/virt-cdi-operator-rhel9@sha256:3b964932b9d9f50982a70c09bebc14a5cf7b76a3362ccde9a3388904dcc46653_arm64",
        "relates_to_product_reference": "9Base-CNV-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-cdi-operator-rhel9@sha256:dae8af4372b5f9424e309ca2fa6cc94f011a7d491c0f3448543f8f976ed2cc45_amd64 as a component of CNV 4.14 for RHEL 9",
          "product_id": "9Base-CNV-4.14:container-native-virtualization/virt-cdi-operator-rhel9@sha256:dae8af4372b5f9424e309ca2fa6cc94f011a7d491c0f3448543f8f976ed2cc45_amd64"
        },
        "product_reference": "container-native-virtualization/virt-cdi-operator-rhel9@sha256:dae8af4372b5f9424e309ca2fa6cc94f011a7d491c0f3448543f8f976ed2cc45_amd64",
        "relates_to_product_reference": "9Base-CNV-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-cdi-uploadproxy-rhel9@sha256:4b6c36ac78fa1c93b5296fa83281c0d775e94fe3c261e60cdda0418f163e91a3_arm64 as a component of CNV 4.14 for RHEL 9",
          "product_id": "9Base-CNV-4.14:container-native-virtualization/virt-cdi-uploadproxy-rhel9@sha256:4b6c36ac78fa1c93b5296fa83281c0d775e94fe3c261e60cdda0418f163e91a3_arm64"
        },
        "product_reference": "container-native-virtualization/virt-cdi-uploadproxy-rhel9@sha256:4b6c36ac78fa1c93b5296fa83281c0d775e94fe3c261e60cdda0418f163e91a3_arm64",
        "relates_to_product_reference": "9Base-CNV-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-cdi-uploadproxy-rhel9@sha256:5a1a791e635a0fd2aa6f2ebb7e3c135f93c9168611214eb50025e99c788f7330_amd64 as a component of CNV 4.14 for RHEL 9",
          "product_id": "9Base-CNV-4.14:container-native-virtualization/virt-cdi-uploadproxy-rhel9@sha256:5a1a791e635a0fd2aa6f2ebb7e3c135f93c9168611214eb50025e99c788f7330_amd64"
        },
        "product_reference": "container-native-virtualization/virt-cdi-uploadproxy-rhel9@sha256:5a1a791e635a0fd2aa6f2ebb7e3c135f93c9168611214eb50025e99c788f7330_amd64",
        "relates_to_product_reference": "9Base-CNV-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-cdi-uploadserver-rhel9@sha256:aa98238d09e38401bd2693482de45ab88e207d94ae60743659a2373e52ed994e_amd64 as a component of CNV 4.14 for RHEL 9",
          "product_id": "9Base-CNV-4.14:container-native-virtualization/virt-cdi-uploadserver-rhel9@sha256:aa98238d09e38401bd2693482de45ab88e207d94ae60743659a2373e52ed994e_amd64"
        },
        "product_reference": "container-native-virtualization/virt-cdi-uploadserver-rhel9@sha256:aa98238d09e38401bd2693482de45ab88e207d94ae60743659a2373e52ed994e_amd64",
        "relates_to_product_reference": "9Base-CNV-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-cdi-uploadserver-rhel9@sha256:e17e1ec415b8aa9741275bc640913fb43ae772e6c62d817969f910ba6ed76194_arm64 as a component of CNV 4.14 for RHEL 9",
          "product_id": "9Base-CNV-4.14:container-native-virtualization/virt-cdi-uploadserver-rhel9@sha256:e17e1ec415b8aa9741275bc640913fb43ae772e6c62d817969f910ba6ed76194_arm64"
        },
        "product_reference": "container-native-virtualization/virt-cdi-uploadserver-rhel9@sha256:e17e1ec415b8aa9741275bc640913fb43ae772e6c62d817969f910ba6ed76194_arm64",
        "relates_to_product_reference": "9Base-CNV-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-controller-rhel9@sha256:79e964bf9be025a72067501ecf03abdf5fc0f5ce249576746986a839be2552fb_arm64 as a component of CNV 4.14 for RHEL 9",
          "product_id": "9Base-CNV-4.14:container-native-virtualization/virt-controller-rhel9@sha256:79e964bf9be025a72067501ecf03abdf5fc0f5ce249576746986a839be2552fb_arm64"
        },
        "product_reference": "container-native-virtualization/virt-controller-rhel9@sha256:79e964bf9be025a72067501ecf03abdf5fc0f5ce249576746986a839be2552fb_arm64",
        "relates_to_product_reference": "9Base-CNV-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-controller-rhel9@sha256:868f23e3decfddd89948a31c84eabff947a12126acf30a43bd3fa488bef81125_amd64 as a component of CNV 4.14 for RHEL 9",
          "product_id": "9Base-CNV-4.14:container-native-virtualization/virt-controller-rhel9@sha256:868f23e3decfddd89948a31c84eabff947a12126acf30a43bd3fa488bef81125_amd64"
        },
        "product_reference": "container-native-virtualization/virt-controller-rhel9@sha256:868f23e3decfddd89948a31c84eabff947a12126acf30a43bd3fa488bef81125_amd64",
        "relates_to_product_reference": "9Base-CNV-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-exportproxy-rhel9@sha256:bd117305d331a5792a6512c770e6a31ed2ee336ea369da20b4ff0e1d407d9813_amd64 as a component of CNV 4.14 for RHEL 9",
          "product_id": "9Base-CNV-4.14:container-native-virtualization/virt-exportproxy-rhel9@sha256:bd117305d331a5792a6512c770e6a31ed2ee336ea369da20b4ff0e1d407d9813_amd64"
        },
        "product_reference": "container-native-virtualization/virt-exportproxy-rhel9@sha256:bd117305d331a5792a6512c770e6a31ed2ee336ea369da20b4ff0e1d407d9813_amd64",
        "relates_to_product_reference": "9Base-CNV-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-exportproxy-rhel9@sha256:f1005c07b2e2d6ed152accd5bafa33f88214937082c43cb5fcc9d7895e3f942f_arm64 as a component of CNV 4.14 for RHEL 9",
          "product_id": "9Base-CNV-4.14:container-native-virtualization/virt-exportproxy-rhel9@sha256:f1005c07b2e2d6ed152accd5bafa33f88214937082c43cb5fcc9d7895e3f942f_arm64"
        },
        "product_reference": "container-native-virtualization/virt-exportproxy-rhel9@sha256:f1005c07b2e2d6ed152accd5bafa33f88214937082c43cb5fcc9d7895e3f942f_arm64",
        "relates_to_product_reference": "9Base-CNV-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-exportserver-rhel9@sha256:e45fb0f4713ba3a2d6c2398eefe4db8524dcf29e2af9493998b2d294a4da8d15_amd64 as a component of CNV 4.14 for RHEL 9",
          "product_id": "9Base-CNV-4.14:container-native-virtualization/virt-exportserver-rhel9@sha256:e45fb0f4713ba3a2d6c2398eefe4db8524dcf29e2af9493998b2d294a4da8d15_amd64"
        },
        "product_reference": "container-native-virtualization/virt-exportserver-rhel9@sha256:e45fb0f4713ba3a2d6c2398eefe4db8524dcf29e2af9493998b2d294a4da8d15_amd64",
        "relates_to_product_reference": "9Base-CNV-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-exportserver-rhel9@sha256:edf648e8f3dd469b50e4716170a6b4ad66398fd2c3a3b601ec1f7ffd55af6c5e_arm64 as a component of CNV 4.14 for RHEL 9",
          "product_id": "9Base-CNV-4.14:container-native-virtualization/virt-exportserver-rhel9@sha256:edf648e8f3dd469b50e4716170a6b4ad66398fd2c3a3b601ec1f7ffd55af6c5e_arm64"
        },
        "product_reference": "container-native-virtualization/virt-exportserver-rhel9@sha256:edf648e8f3dd469b50e4716170a6b4ad66398fd2c3a3b601ec1f7ffd55af6c5e_arm64",
        "relates_to_product_reference": "9Base-CNV-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-handler-rhel9@sha256:3edcca2c76db5b4566a406afd9bdd11ca08d7fc2a1d08403e1ec4bef42625f98_amd64 as a component of CNV 4.14 for RHEL 9",
          "product_id": "9Base-CNV-4.14:container-native-virtualization/virt-handler-rhel9@sha256:3edcca2c76db5b4566a406afd9bdd11ca08d7fc2a1d08403e1ec4bef42625f98_amd64"
        },
        "product_reference": "container-native-virtualization/virt-handler-rhel9@sha256:3edcca2c76db5b4566a406afd9bdd11ca08d7fc2a1d08403e1ec4bef42625f98_amd64",
        "relates_to_product_reference": "9Base-CNV-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-handler-rhel9@sha256:4e41ff90f37cbd8b51e2497c788b2ab778d4c40d4e01110b392645c75f30e5c0_arm64 as a component of CNV 4.14 for RHEL 9",
          "product_id": "9Base-CNV-4.14:container-native-virtualization/virt-handler-rhel9@sha256:4e41ff90f37cbd8b51e2497c788b2ab778d4c40d4e01110b392645c75f30e5c0_arm64"
        },
        "product_reference": "container-native-virtualization/virt-handler-rhel9@sha256:4e41ff90f37cbd8b51e2497c788b2ab778d4c40d4e01110b392645c75f30e5c0_arm64",
        "relates_to_product_reference": "9Base-CNV-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-launcher-rhel9@sha256:33a69ff9d9dcf49615143a62a790b37d012c16c3e6863552e5ab0e5fcdf10396_arm64 as a component of CNV 4.14 for RHEL 9",
          "product_id": "9Base-CNV-4.14:container-native-virtualization/virt-launcher-rhel9@sha256:33a69ff9d9dcf49615143a62a790b37d012c16c3e6863552e5ab0e5fcdf10396_arm64"
        },
        "product_reference": "container-native-virtualization/virt-launcher-rhel9@sha256:33a69ff9d9dcf49615143a62a790b37d012c16c3e6863552e5ab0e5fcdf10396_arm64",
        "relates_to_product_reference": "9Base-CNV-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-launcher-rhel9@sha256:a04403788a1c429c4dbafe34a3f0380b991b0c69af0707d4d13ec9489f2428ce_amd64 as a component of CNV 4.14 for RHEL 9",
          "product_id": "9Base-CNV-4.14:container-native-virtualization/virt-launcher-rhel9@sha256:a04403788a1c429c4dbafe34a3f0380b991b0c69af0707d4d13ec9489f2428ce_amd64"
        },
        "product_reference": "container-native-virtualization/virt-launcher-rhel9@sha256:a04403788a1c429c4dbafe34a3f0380b991b0c69af0707d4d13ec9489f2428ce_amd64",
        "relates_to_product_reference": "9Base-CNV-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-operator-rhel9@sha256:b82b82e574ef1e6b2b7379088c7444da6113512d9fdc30506c13e3963c61b7e1_arm64 as a component of CNV 4.14 for RHEL 9",
          "product_id": "9Base-CNV-4.14:container-native-virtualization/virt-operator-rhel9@sha256:b82b82e574ef1e6b2b7379088c7444da6113512d9fdc30506c13e3963c61b7e1_arm64"
        },
        "product_reference": "container-native-virtualization/virt-operator-rhel9@sha256:b82b82e574ef1e6b2b7379088c7444da6113512d9fdc30506c13e3963c61b7e1_arm64",
        "relates_to_product_reference": "9Base-CNV-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-operator-rhel9@sha256:bc64dabea6bbed289f4754ad50ef7a798ff2800cef423ca883c72bd650f3852f_amd64 as a component of CNV 4.14 for RHEL 9",
          "product_id": "9Base-CNV-4.14:container-native-virtualization/virt-operator-rhel9@sha256:bc64dabea6bbed289f4754ad50ef7a798ff2800cef423ca883c72bd650f3852f_amd64"
        },
        "product_reference": "container-native-virtualization/virt-operator-rhel9@sha256:bc64dabea6bbed289f4754ad50ef7a798ff2800cef423ca883c72bd650f3852f_amd64",
        "relates_to_product_reference": "9Base-CNV-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virtio-win-rhel9@sha256:88eba5bc21ca9b4f2d5888bc3a6c0359385a5d24500c396910ad2b64892d6da7_amd64 as a component of CNV 4.14 for RHEL 9",
          "product_id": "9Base-CNV-4.14:container-native-virtualization/virtio-win-rhel9@sha256:88eba5bc21ca9b4f2d5888bc3a6c0359385a5d24500c396910ad2b64892d6da7_amd64"
        },
        "product_reference": "container-native-virtualization/virtio-win-rhel9@sha256:88eba5bc21ca9b4f2d5888bc3a6c0359385a5d24500c396910ad2b64892d6da7_amd64",
        "relates_to_product_reference": "9Base-CNV-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virtio-win-rhel9@sha256:e50708b574d9169cf7ea0dc0abd178cefb34ca2e13cb36a0edb84106bb92bee2_arm64 as a component of CNV 4.14 for RHEL 9",
          "product_id": "9Base-CNV-4.14:container-native-virtualization/virtio-win-rhel9@sha256:e50708b574d9169cf7ea0dc0abd178cefb34ca2e13cb36a0edb84106bb92bee2_arm64"
        },
        "product_reference": "container-native-virtualization/virtio-win-rhel9@sha256:e50708b574d9169cf7ea0dc0abd178cefb34ca2e13cb36a0edb84106bb92bee2_arm64",
        "relates_to_product_reference": "9Base-CNV-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/vm-console-proxy-rhel9@sha256:a2543191c049ddd74b0ad3867c1c240612d8c71a5138415ae2ad51cc225870b0_arm64 as a component of CNV 4.14 for RHEL 9",
          "product_id": "9Base-CNV-4.14:container-native-virtualization/vm-console-proxy-rhel9@sha256:a2543191c049ddd74b0ad3867c1c240612d8c71a5138415ae2ad51cc225870b0_arm64"
        },
        "product_reference": "container-native-virtualization/vm-console-proxy-rhel9@sha256:a2543191c049ddd74b0ad3867c1c240612d8c71a5138415ae2ad51cc225870b0_arm64",
        "relates_to_product_reference": "9Base-CNV-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/vm-console-proxy-rhel9@sha256:a9da9875ccb296b3cd53396e375dabc8fe76bb3fe69889bf00ff4e9eaeaed57c_amd64 as a component of CNV 4.14 for RHEL 9",
          "product_id": "9Base-CNV-4.14:container-native-virtualization/vm-console-proxy-rhel9@sha256:a9da9875ccb296b3cd53396e375dabc8fe76bb3fe69889bf00ff4e9eaeaed57c_amd64"
        },
        "product_reference": "container-native-virtualization/vm-console-proxy-rhel9@sha256:a9da9875ccb296b3cd53396e375dabc8fe76bb3fe69889bf00ff4e9eaeaed57c_amd64",
        "relates_to_product_reference": "9Base-CNV-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/vm-network-latency-checkup-rhel9@sha256:b824ea91366f9f79891f171e12f08c291323b8be2ffb12114eda07d2e1d24273_amd64 as a component of CNV 4.14 for RHEL 9",
          "product_id": "9Base-CNV-4.14:container-native-virtualization/vm-network-latency-checkup-rhel9@sha256:b824ea91366f9f79891f171e12f08c291323b8be2ffb12114eda07d2e1d24273_amd64"
        },
        "product_reference": "container-native-virtualization/vm-network-latency-checkup-rhel9@sha256:b824ea91366f9f79891f171e12f08c291323b8be2ffb12114eda07d2e1d24273_amd64",
        "relates_to_product_reference": "9Base-CNV-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/vm-network-latency-checkup-rhel9@sha256:f4e85e1dfc88f729dd4747344d25e4e8de80053ebb0763538d039798993715de_arm64 as a component of CNV 4.14 for RHEL 9",
          "product_id": "9Base-CNV-4.14:container-native-virtualization/vm-network-latency-checkup-rhel9@sha256:f4e85e1dfc88f729dd4747344d25e4e8de80053ebb0763538d039798993715de_arm64"
        },
        "product_reference": "container-native-virtualization/vm-network-latency-checkup-rhel9@sha256:f4e85e1dfc88f729dd4747344d25e4e8de80053ebb0763538d039798993715de_arm64",
        "relates_to_product_reference": "9Base-CNV-4.14"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-39325",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2023-10-10T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "9Base-CNV-4.14:container-native-virtualization/cnv-containernetworking-plugins-rhel9@sha256:7432ab9fbb197c9b68e7d703e12625d09e49def80c53492ba00520d51a64c7b6_arm64",
            "9Base-CNV-4.14:container-native-virtualization/cnv-containernetworking-plugins-rhel9@sha256:ad43c3c38d4c9f4206930dee8bf019a965cf675dfadfff28f1570e32db367055_amd64",
            "9Base-CNV-4.14:container-native-virtualization/cnv-must-gather-rhel9@sha256:97e54f6948e760e83d1a2cb36fdee7167674d1f23a3ba6fc0a133ca800946552_amd64",
            "9Base-CNV-4.14:container-native-virtualization/cnv-must-gather-rhel9@sha256:999c449f4ac126e6ab393df6b353b2227f7032050e5d359b3220c2cc1b7a3187_arm64",
            "9Base-CNV-4.14:container-native-virtualization/hco-bundle-registry-rhel9@sha256:cf459590e404430fe69ab849d9abd680debbc215aff21eafade3fd3dfa104ed1_amd64",
            "9Base-CNV-4.14:container-native-virtualization/hco-bundle-registry-rhel9@sha256:f0e34b9f33a291af87fb2df4561c64cd95a9a1848a74df55c7e1056e85e2ff04_arm64",
            "9Base-CNV-4.14:container-native-virtualization/hostpath-provisioner-rhel9@sha256:64728b8b09426d9ae8382ba27fa8239e66d926cc876b2a39c4af974e8402fbee_amd64",
            "9Base-CNV-4.14:container-native-virtualization/hostpath-provisioner-rhel9@sha256:f8b26e6cebf1cd4620507a9e139cf6049818cafd016d4cbccd82d70eee4caf0d_arm64",
            "9Base-CNV-4.14:container-native-virtualization/kubevirt-apiserver-proxy-rhel9@sha256:851c229b564efbf7ad1314598d71885a01c2732e68d64101715a17e170246bca_arm64",
            "9Base-CNV-4.14:container-native-virtualization/kubevirt-apiserver-proxy-rhel9@sha256:ab0521c0d88d606ac0fa4b8ee4f7b8e62f9c0c8653bc4f641450d22ab74d6c1c_amd64",
            "9Base-CNV-4.14:container-native-virtualization/kubevirt-console-plugin-rhel9@sha256:2ee0b81f8e469fa9f376c81ab055b03e3fc0c864ed69d79f17907011865dd849_amd64",
            "9Base-CNV-4.14:container-native-virtualization/kubevirt-console-plugin-rhel9@sha256:98caf47c1db8696080b8f66a82c70d9619d41f209cfbf921fea4bab76bcaf85a_arm64",
            "9Base-CNV-4.14:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume-rhel9@sha256:496cf8d4e2e668968072d738d7293c781c0948b7efb7e8e5042f558a6401e9ec_arm64",
            "9Base-CNV-4.14:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume-rhel9@sha256:b9814723473eed1d89fc2476e3e8203928a184e4f4f9535f4bab699fcb76b01d_amd64",
            "9Base-CNV-4.14:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize-rhel9@sha256:a4663ed4e01781d46403812f839c6ce6b457deb7ea89037619b1dc7a8c2d185c_amd64",
            "9Base-CNV-4.14:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize-rhel9@sha256:fc2e74575165f790bf4c8a5cf1e875dc98ecd0e988ebbc96a1f384dca2ae6952_arm64",
            "9Base-CNV-4.14:container-native-virtualization/kubevirt-template-validator-rhel9@sha256:537c254d120767241b4770bade8dac6b5518d7bed46b6c140909c35815bf0a3e_arm64",
            "9Base-CNV-4.14:container-native-virtualization/kubevirt-template-validator-rhel9@sha256:773d6e6d83644bd640a534aab30fbab82cdf486ed0b4592387f85397a62bd374_amd64",
            "9Base-CNV-4.14:container-native-virtualization/libguestfs-tools-rhel9@sha256:822432891d62280b69b744fd28da87e1c9659c33420aefb02e036e4b4f17ac4e_amd64",
            "9Base-CNV-4.14:container-native-virtualization/libguestfs-tools-rhel9@sha256:9e799d8b71b729174467901817772b5960adbe29ade08c84f7abf9a8d90c5fdd_arm64",
            "9Base-CNV-4.14:container-native-virtualization/mtq-controller-rhel9@sha256:0962a1e578f24fc875272efb030b812444616a4246c25e005a8011e3eb088f0f_arm64",
            "9Base-CNV-4.14:container-native-virtualization/mtq-controller-rhel9@sha256:fb18a4e4a3cffbce51d91e61965c5c2392d8cb0a1ba75e2ff0b79e26eff607c5_amd64",
            "9Base-CNV-4.14:container-native-virtualization/mtq-lock-server-rhel9@sha256:70035b0a65613cd61a652adfc22fe7368a7b5a76d244812bcfe3b12223a8b660_arm64",
            "9Base-CNV-4.14:container-native-virtualization/mtq-lock-server-rhel9@sha256:a4e288ee324061d5446993a31b9893e3297f31c8788f96e998ee930bacc25bf8_amd64",
            "9Base-CNV-4.14:container-native-virtualization/pr-helper-rhel9@sha256:600549e348c4184978c3a6b658353e3577e96f63d02c3eba7af6137564d9ec53_amd64",
            "9Base-CNV-4.14:container-native-virtualization/pr-helper-rhel9@sha256:a7a22d73749ebb1f66a9c5ebe01789812b3156cbb9707d220a7d53c29ae267c3_arm64",
            "9Base-CNV-4.14:container-native-virtualization/virt-api-rhel9@sha256:85f670a5704cee2219df2401f01f1ac980c5cf3f0cf30fbdb16010925039d878_arm64",
            "9Base-CNV-4.14:container-native-virtualization/virt-api-rhel9@sha256:bf3a2bb57d302b6ec7b480ab3b7d1a771e646718473ffc4865cad96ab4984951_amd64",
            "9Base-CNV-4.14:container-native-virtualization/virt-artifacts-server-rhel9@sha256:1c1bac1264f024363776f621575b8a517b7dbf45ea30fe2c44686692f4a221fc_amd64",
            "9Base-CNV-4.14:container-native-virtualization/virt-artifacts-server-rhel9@sha256:87df502838bb50310e1cb0dc22e16538a6b52c459e178ab1b6487099440cd554_arm64",
            "9Base-CNV-4.14:container-native-virtualization/virt-cdi-apiserver-rhel9@sha256:20b42cd522dfd46df7598b23c520b6fbdab257b0f5a824cfae83742bdbfa2e82_arm64",
            "9Base-CNV-4.14:container-native-virtualization/virt-cdi-apiserver-rhel9@sha256:351fc6af845972da61a843da1f8f8562a90aefee0185409f63cd97558a7145b2_amd64",
            "9Base-CNV-4.14:container-native-virtualization/virt-cdi-controller-rhel9@sha256:08f65ed2a0cab3802d5f48a4d41b07972ac86a893c44395cf5d609e955529966_amd64",
            "9Base-CNV-4.14:container-native-virtualization/virt-cdi-controller-rhel9@sha256:c309e0be5409b143ba6212915ccdf13c812d646684a6a817baba779f0e645ba2_arm64",
            "9Base-CNV-4.14:container-native-virtualization/virt-cdi-importer-rhel9@sha256:0d5b25a35ac1f22b40ce97a1ea9b76f2d75c9e3d96bc6b51c6a1264190297c9e_arm64",
            "9Base-CNV-4.14:container-native-virtualization/virt-cdi-importer-rhel9@sha256:e3d301a7c665187b1a67437c78a6c9eff96cc2ae9570aee722e4e766fcbbbf13_amd64",
            "9Base-CNV-4.14:container-native-virtualization/virt-cdi-operator-rhel9@sha256:3b964932b9d9f50982a70c09bebc14a5cf7b76a3362ccde9a3388904dcc46653_arm64",
            "9Base-CNV-4.14:container-native-virtualization/virt-cdi-operator-rhel9@sha256:dae8af4372b5f9424e309ca2fa6cc94f011a7d491c0f3448543f8f976ed2cc45_amd64",
            "9Base-CNV-4.14:container-native-virtualization/virt-cdi-uploadproxy-rhel9@sha256:4b6c36ac78fa1c93b5296fa83281c0d775e94fe3c261e60cdda0418f163e91a3_arm64",
            "9Base-CNV-4.14:container-native-virtualization/virt-cdi-uploadproxy-rhel9@sha256:5a1a791e635a0fd2aa6f2ebb7e3c135f93c9168611214eb50025e99c788f7330_amd64",
            "9Base-CNV-4.14:container-native-virtualization/virt-cdi-uploadserver-rhel9@sha256:aa98238d09e38401bd2693482de45ab88e207d94ae60743659a2373e52ed994e_amd64",
            "9Base-CNV-4.14:container-native-virtualization/virt-cdi-uploadserver-rhel9@sha256:e17e1ec415b8aa9741275bc640913fb43ae772e6c62d817969f910ba6ed76194_arm64",
            "9Base-CNV-4.14:container-native-virtualization/virt-controller-rhel9@sha256:79e964bf9be025a72067501ecf03abdf5fc0f5ce249576746986a839be2552fb_arm64",
            "9Base-CNV-4.14:container-native-virtualization/virt-controller-rhel9@sha256:868f23e3decfddd89948a31c84eabff947a12126acf30a43bd3fa488bef81125_amd64",
            "9Base-CNV-4.14:container-native-virtualization/virt-exportproxy-rhel9@sha256:bd117305d331a5792a6512c770e6a31ed2ee336ea369da20b4ff0e1d407d9813_amd64",
            "9Base-CNV-4.14:container-native-virtualization/virt-exportproxy-rhel9@sha256:f1005c07b2e2d6ed152accd5bafa33f88214937082c43cb5fcc9d7895e3f942f_arm64",
            "9Base-CNV-4.14:container-native-virtualization/virt-exportserver-rhel9@sha256:e45fb0f4713ba3a2d6c2398eefe4db8524dcf29e2af9493998b2d294a4da8d15_amd64",
            "9Base-CNV-4.14:container-native-virtualization/virt-exportserver-rhel9@sha256:edf648e8f3dd469b50e4716170a6b4ad66398fd2c3a3b601ec1f7ffd55af6c5e_arm64",
            "9Base-CNV-4.14:container-native-virtualization/virt-handler-rhel9@sha256:3edcca2c76db5b4566a406afd9bdd11ca08d7fc2a1d08403e1ec4bef42625f98_amd64",
            "9Base-CNV-4.14:container-native-virtualization/virt-handler-rhel9@sha256:4e41ff90f37cbd8b51e2497c788b2ab778d4c40d4e01110b392645c75f30e5c0_arm64",
            "9Base-CNV-4.14:container-native-virtualization/virt-launcher-rhel9@sha256:33a69ff9d9dcf49615143a62a790b37d012c16c3e6863552e5ab0e5fcdf10396_arm64",
            "9Base-CNV-4.14:container-native-virtualization/virt-launcher-rhel9@sha256:a04403788a1c429c4dbafe34a3f0380b991b0c69af0707d4d13ec9489f2428ce_amd64",
            "9Base-CNV-4.14:container-native-virtualization/virt-operator-rhel9@sha256:b82b82e574ef1e6b2b7379088c7444da6113512d9fdc30506c13e3963c61b7e1_arm64",
            "9Base-CNV-4.14:container-native-virtualization/virt-operator-rhel9@sha256:bc64dabea6bbed289f4754ad50ef7a798ff2800cef423ca883c72bd650f3852f_amd64",
            "9Base-CNV-4.14:container-native-virtualization/virtio-win-rhel9@sha256:88eba5bc21ca9b4f2d5888bc3a6c0359385a5d24500c396910ad2b64892d6da7_amd64",
            "9Base-CNV-4.14:container-native-virtualization/virtio-win-rhel9@sha256:e50708b574d9169cf7ea0dc0abd178cefb34ca2e13cb36a0edb84106bb92bee2_arm64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2243296"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in handling multiplexed streams in the HTTP/2 protocol. A client can repeatedly make a request for a new multiplex stream and immediately send an RST_STREAM frame to cancel it. This creates extra work for the server setting up and tearing down the streams while not hitting any server-side limit for the maximum number of active streams per connection, resulting in a denial of service due to server resource consumption. Red Hat has rated the severity of this flaw as \u0027Important\u0027 as the US Cybersecurity and Infrastructure Security Agency (CISA) declared this vulnerability an active exploit.\r\n\r\nCVE-2023-39325 was assigned for the `Rapid Reset Attack` in the Go language packages.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This CVE is related to CVE-2023-44487.\n\nThe majority of RHEL utilities are not long-running applications; instead, they are command-line tools. These tools utilize Golang package as build-time dependency, which is why they are classified as having a \"Moderate\" level of impact.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-CNV-4.14:container-native-virtualization/bridge-marker-rhel9@sha256:94da7e146a8e62fff71f4fd6acf939cf0d3a8c7b35f9fb14f139237729e9b0c6_arm64",
          "9Base-CNV-4.14:container-native-virtualization/bridge-marker-rhel9@sha256:a02de1350d6dcd4f4521029ec6d0e8f1da547b54d01d9cc2b890c840e2d8624e_amd64",
          "9Base-CNV-4.14:container-native-virtualization/cluster-network-addons-operator-rhel9@sha256:87d8692e6b086bed77ab4b5562c4c4170caa91e235e35eede7108cd9414af28c_amd64",
          "9Base-CNV-4.14:container-native-virtualization/cluster-network-addons-operator-rhel9@sha256:f3666171ccd500b7049a6a5fd00fd48ede1ab1a35a1bc982da2fa1af5af165c9_arm64",
          "9Base-CNV-4.14:container-native-virtualization/hostpath-csi-driver-rhel9@sha256:51f272ae54582e42555d7155d61ee653edb9e7a631ec0265b7611f6c8fe2e89e_amd64",
          "9Base-CNV-4.14:container-native-virtualization/hostpath-csi-driver-rhel9@sha256:d9e23bafc7a2eadab5dfd1fa6030c92194134fed79613e27b314efae7a2fbc0b_arm64",
          "9Base-CNV-4.14:container-native-virtualization/hostpath-provisioner-operator-rhel9@sha256:1261e41397a3f9f445ad0353423d2eac5201846dab33214346b540423e5e3131_amd64",
          "9Base-CNV-4.14:container-native-virtualization/hostpath-provisioner-operator-rhel9@sha256:80e21c741098d690589a0091a521efe84c6813ec17d1a41ecbd4d6b0186e00b8_arm64",
          "9Base-CNV-4.14:container-native-virtualization/hyperconverged-cluster-operator-rhel9@sha256:5ca050c6a8291eda22bd627c688c062ce2c9ad1438919f5bfb7f2f563aa85a05_amd64",
          "9Base-CNV-4.14:container-native-virtualization/hyperconverged-cluster-operator-rhel9@sha256:cd79f35fa08910c69a781a7093d8ebecabbf562f088165a2db9ebaa7f7e6c33a_arm64",
          "9Base-CNV-4.14:container-native-virtualization/hyperconverged-cluster-webhook-rhel9@sha256:1bac75a613f6268b8a3074f59d2c6fd3f414e0a7b3007c1eca44ed0a089da95b_amd64",
          "9Base-CNV-4.14:container-native-virtualization/hyperconverged-cluster-webhook-rhel9@sha256:28595fa16395c26d64787a6468d5952e430c7e86fd49ad966179e364cd496112_arm64",
          "9Base-CNV-4.14:container-native-virtualization/kubemacpool-rhel9@sha256:36dc46a039352f347554bd214516c8b12f31393f47069e74dee87a8f4f912c83_arm64",
          "9Base-CNV-4.14:container-native-virtualization/kubemacpool-rhel9@sha256:6a09e826c765dcaae515ab4dda1f2aff3a34c3fe5df66b32fdef7807027657d5_amd64",
          "9Base-CNV-4.14:container-native-virtualization/kubesecondarydns-rhel9@sha256:c265f142261694e567f39005d7f4b32d716421aad9a7c4f0784bca52c6918156_amd64",
          "9Base-CNV-4.14:container-native-virtualization/kubesecondarydns-rhel9@sha256:d016316e680f939716a31f83ffc43e5a1e930a9a71a30a78f4c87691c8d958ce_arm64",
          "9Base-CNV-4.14:container-native-virtualization/kubevirt-dpdk-checkup-rhel9@sha256:81ab202e5738f4b6c8402ff085d88d7221fb1e525d650092c29c5dd8b0df43d2_arm64",
          "9Base-CNV-4.14:container-native-virtualization/kubevirt-dpdk-checkup-rhel9@sha256:9b4d00c726bef7a4144f40471bdd1ed2ee0ffa611f312b3f094539a4336aeb27_amd64",
          "9Base-CNV-4.14:container-native-virtualization/kubevirt-ssp-operator-rhel9@sha256:3f71f73aef217b30e18c0a84ecbeb707de458a19a8828724a6283b678866b898_arm64",
          "9Base-CNV-4.14:container-native-virtualization/kubevirt-ssp-operator-rhel9@sha256:eca021b2e64931165c1a67e0c27bf4d155e1ba5d3984d4ce83b701025c060cbb_amd64",
          "9Base-CNV-4.14:container-native-virtualization/mtq-operator-rhel9@sha256:4ae532845b716ffe917e5629e5a8030dd9e78c341b2bb9aef21373f74f2809b2_amd64",
          "9Base-CNV-4.14:container-native-virtualization/mtq-operator-rhel9@sha256:dc7039d5d7f4599fb8b7f0ff079ad4b9c3902227fd264067279187bdcea437fd_arm64",
          "9Base-CNV-4.14:container-native-virtualization/multus-dynamic-networks-rhel9@sha256:da50b4eda7f24a796cd6a6276ee2dec81ee44fa1e8e0c1460ed8d987ba5ae4bf_amd64",
          "9Base-CNV-4.14:container-native-virtualization/multus-dynamic-networks-rhel9@sha256:e9ea60893a3f6f2939cbbd7a7c864cacbc81e24a61d200ce2a72f359ce13222c_arm64",
          "9Base-CNV-4.14:container-native-virtualization/ovs-cni-plugin-rhel9@sha256:abf7b38fc881cfa156b88d6728de09eee9c080ffec49cc5fd8ffe7f98619f1b7_amd64",
          "9Base-CNV-4.14:container-native-virtualization/ovs-cni-plugin-rhel9@sha256:bd1286e15cd399bcbc72b23853f4180120f2ddd876c48b671294528d6258f5a9_arm64",
          "9Base-CNV-4.14:container-native-virtualization/virt-cdi-cloner-rhel9@sha256:0eed9bef303304deb62f1f4eafaadabd07626b1ccc2e2fde4b04ad8319d973a1_arm64",
          "9Base-CNV-4.14:container-native-virtualization/virt-cdi-cloner-rhel9@sha256:6a19d45a7163705ad1e143e9c8a94ac4321f47f80fa14ba00a5e91dc5bcbf6cb_amd64",
          "9Base-CNV-4.14:container-native-virtualization/vm-console-proxy-rhel9@sha256:a2543191c049ddd74b0ad3867c1c240612d8c71a5138415ae2ad51cc225870b0_arm64",
          "9Base-CNV-4.14:container-native-virtualization/vm-console-proxy-rhel9@sha256:a9da9875ccb296b3cd53396e375dabc8fe76bb3fe69889bf00ff4e9eaeaed57c_amd64",
          "9Base-CNV-4.14:container-native-virtualization/vm-network-latency-checkup-rhel9@sha256:b824ea91366f9f79891f171e12f08c291323b8be2ffb12114eda07d2e1d24273_amd64",
          "9Base-CNV-4.14:container-native-virtualization/vm-network-latency-checkup-rhel9@sha256:f4e85e1dfc88f729dd4747344d25e4e8de80053ebb0763538d039798993715de_arm64"
        ],
        "known_not_affected": [
          "9Base-CNV-4.14:container-native-virtualization/cnv-containernetworking-plugins-rhel9@sha256:7432ab9fbb197c9b68e7d703e12625d09e49def80c53492ba00520d51a64c7b6_arm64",
          "9Base-CNV-4.14:container-native-virtualization/cnv-containernetworking-plugins-rhel9@sha256:ad43c3c38d4c9f4206930dee8bf019a965cf675dfadfff28f1570e32db367055_amd64",
          "9Base-CNV-4.14:container-native-virtualization/cnv-must-gather-rhel9@sha256:97e54f6948e760e83d1a2cb36fdee7167674d1f23a3ba6fc0a133ca800946552_amd64",
          "9Base-CNV-4.14:container-native-virtualization/cnv-must-gather-rhel9@sha256:999c449f4ac126e6ab393df6b353b2227f7032050e5d359b3220c2cc1b7a3187_arm64",
          "9Base-CNV-4.14:container-native-virtualization/hco-bundle-registry-rhel9@sha256:cf459590e404430fe69ab849d9abd680debbc215aff21eafade3fd3dfa104ed1_amd64",
          "9Base-CNV-4.14:container-native-virtualization/hco-bundle-registry-rhel9@sha256:f0e34b9f33a291af87fb2df4561c64cd95a9a1848a74df55c7e1056e85e2ff04_arm64",
          "9Base-CNV-4.14:container-native-virtualization/hostpath-provisioner-rhel9@sha256:64728b8b09426d9ae8382ba27fa8239e66d926cc876b2a39c4af974e8402fbee_amd64",
          "9Base-CNV-4.14:container-native-virtualization/hostpath-provisioner-rhel9@sha256:f8b26e6cebf1cd4620507a9e139cf6049818cafd016d4cbccd82d70eee4caf0d_arm64",
          "9Base-CNV-4.14:container-native-virtualization/kubevirt-apiserver-proxy-rhel9@sha256:851c229b564efbf7ad1314598d71885a01c2732e68d64101715a17e170246bca_arm64",
          "9Base-CNV-4.14:container-native-virtualization/kubevirt-apiserver-proxy-rhel9@sha256:ab0521c0d88d606ac0fa4b8ee4f7b8e62f9c0c8653bc4f641450d22ab74d6c1c_amd64",
          "9Base-CNV-4.14:container-native-virtualization/kubevirt-console-plugin-rhel9@sha256:2ee0b81f8e469fa9f376c81ab055b03e3fc0c864ed69d79f17907011865dd849_amd64",
          "9Base-CNV-4.14:container-native-virtualization/kubevirt-console-plugin-rhel9@sha256:98caf47c1db8696080b8f66a82c70d9619d41f209cfbf921fea4bab76bcaf85a_arm64",
          "9Base-CNV-4.14:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume-rhel9@sha256:496cf8d4e2e668968072d738d7293c781c0948b7efb7e8e5042f558a6401e9ec_arm64",
          "9Base-CNV-4.14:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume-rhel9@sha256:b9814723473eed1d89fc2476e3e8203928a184e4f4f9535f4bab699fcb76b01d_amd64",
          "9Base-CNV-4.14:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize-rhel9@sha256:a4663ed4e01781d46403812f839c6ce6b457deb7ea89037619b1dc7a8c2d185c_amd64",
          "9Base-CNV-4.14:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize-rhel9@sha256:fc2e74575165f790bf4c8a5cf1e875dc98ecd0e988ebbc96a1f384dca2ae6952_arm64",
          "9Base-CNV-4.14:container-native-virtualization/kubevirt-template-validator-rhel9@sha256:537c254d120767241b4770bade8dac6b5518d7bed46b6c140909c35815bf0a3e_arm64",
          "9Base-CNV-4.14:container-native-virtualization/kubevirt-template-validator-rhel9@sha256:773d6e6d83644bd640a534aab30fbab82cdf486ed0b4592387f85397a62bd374_amd64",
          "9Base-CNV-4.14:container-native-virtualization/libguestfs-tools-rhel9@sha256:822432891d62280b69b744fd28da87e1c9659c33420aefb02e036e4b4f17ac4e_amd64",
          "9Base-CNV-4.14:container-native-virtualization/libguestfs-tools-rhel9@sha256:9e799d8b71b729174467901817772b5960adbe29ade08c84f7abf9a8d90c5fdd_arm64",
          "9Base-CNV-4.14:container-native-virtualization/mtq-controller-rhel9@sha256:0962a1e578f24fc875272efb030b812444616a4246c25e005a8011e3eb088f0f_arm64",
          "9Base-CNV-4.14:container-native-virtualization/mtq-controller-rhel9@sha256:fb18a4e4a3cffbce51d91e61965c5c2392d8cb0a1ba75e2ff0b79e26eff607c5_amd64",
          "9Base-CNV-4.14:container-native-virtualization/mtq-lock-server-rhel9@sha256:70035b0a65613cd61a652adfc22fe7368a7b5a76d244812bcfe3b12223a8b660_arm64",
          "9Base-CNV-4.14:container-native-virtualization/mtq-lock-server-rhel9@sha256:a4e288ee324061d5446993a31b9893e3297f31c8788f96e998ee930bacc25bf8_amd64",
          "9Base-CNV-4.14:container-native-virtualization/pr-helper-rhel9@sha256:600549e348c4184978c3a6b658353e3577e96f63d02c3eba7af6137564d9ec53_amd64",
          "9Base-CNV-4.14:container-native-virtualization/pr-helper-rhel9@sha256:a7a22d73749ebb1f66a9c5ebe01789812b3156cbb9707d220a7d53c29ae267c3_arm64",
          "9Base-CNV-4.14:container-native-virtualization/virt-api-rhel9@sha256:85f670a5704cee2219df2401f01f1ac980c5cf3f0cf30fbdb16010925039d878_arm64",
          "9Base-CNV-4.14:container-native-virtualization/virt-api-rhel9@sha256:bf3a2bb57d302b6ec7b480ab3b7d1a771e646718473ffc4865cad96ab4984951_amd64",
          "9Base-CNV-4.14:container-native-virtualization/virt-artifacts-server-rhel9@sha256:1c1bac1264f024363776f621575b8a517b7dbf45ea30fe2c44686692f4a221fc_amd64",
          "9Base-CNV-4.14:container-native-virtualization/virt-artifacts-server-rhel9@sha256:87df502838bb50310e1cb0dc22e16538a6b52c459e178ab1b6487099440cd554_arm64",
          "9Base-CNV-4.14:container-native-virtualization/virt-cdi-apiserver-rhel9@sha256:20b42cd522dfd46df7598b23c520b6fbdab257b0f5a824cfae83742bdbfa2e82_arm64",
          "9Base-CNV-4.14:container-native-virtualization/virt-cdi-apiserver-rhel9@sha256:351fc6af845972da61a843da1f8f8562a90aefee0185409f63cd97558a7145b2_amd64",
          "9Base-CNV-4.14:container-native-virtualization/virt-cdi-controller-rhel9@sha256:08f65ed2a0cab3802d5f48a4d41b07972ac86a893c44395cf5d609e955529966_amd64",
          "9Base-CNV-4.14:container-native-virtualization/virt-cdi-controller-rhel9@sha256:c309e0be5409b143ba6212915ccdf13c812d646684a6a817baba779f0e645ba2_arm64",
          "9Base-CNV-4.14:container-native-virtualization/virt-cdi-importer-rhel9@sha256:0d5b25a35ac1f22b40ce97a1ea9b76f2d75c9e3d96bc6b51c6a1264190297c9e_arm64",
          "9Base-CNV-4.14:container-native-virtualization/virt-cdi-importer-rhel9@sha256:e3d301a7c665187b1a67437c78a6c9eff96cc2ae9570aee722e4e766fcbbbf13_amd64",
          "9Base-CNV-4.14:container-native-virtualization/virt-cdi-operator-rhel9@sha256:3b964932b9d9f50982a70c09bebc14a5cf7b76a3362ccde9a3388904dcc46653_arm64",
          "9Base-CNV-4.14:container-native-virtualization/virt-cdi-operator-rhel9@sha256:dae8af4372b5f9424e309ca2fa6cc94f011a7d491c0f3448543f8f976ed2cc45_amd64",
          "9Base-CNV-4.14:container-native-virtualization/virt-cdi-uploadproxy-rhel9@sha256:4b6c36ac78fa1c93b5296fa83281c0d775e94fe3c261e60cdda0418f163e91a3_arm64",
          "9Base-CNV-4.14:container-native-virtualization/virt-cdi-uploadproxy-rhel9@sha256:5a1a791e635a0fd2aa6f2ebb7e3c135f93c9168611214eb50025e99c788f7330_amd64",
          "9Base-CNV-4.14:container-native-virtualization/virt-cdi-uploadserver-rhel9@sha256:aa98238d09e38401bd2693482de45ab88e207d94ae60743659a2373e52ed994e_amd64",
          "9Base-CNV-4.14:container-native-virtualization/virt-cdi-uploadserver-rhel9@sha256:e17e1ec415b8aa9741275bc640913fb43ae772e6c62d817969f910ba6ed76194_arm64",
          "9Base-CNV-4.14:container-native-virtualization/virt-controller-rhel9@sha256:79e964bf9be025a72067501ecf03abdf5fc0f5ce249576746986a839be2552fb_arm64",
          "9Base-CNV-4.14:container-native-virtualization/virt-controller-rhel9@sha256:868f23e3decfddd89948a31c84eabff947a12126acf30a43bd3fa488bef81125_amd64",
          "9Base-CNV-4.14:container-native-virtualization/virt-exportproxy-rhel9@sha256:bd117305d331a5792a6512c770e6a31ed2ee336ea369da20b4ff0e1d407d9813_amd64",
          "9Base-CNV-4.14:container-native-virtualization/virt-exportproxy-rhel9@sha256:f1005c07b2e2d6ed152accd5bafa33f88214937082c43cb5fcc9d7895e3f942f_arm64",
          "9Base-CNV-4.14:container-native-virtualization/virt-exportserver-rhel9@sha256:e45fb0f4713ba3a2d6c2398eefe4db8524dcf29e2af9493998b2d294a4da8d15_amd64",
          "9Base-CNV-4.14:container-native-virtualization/virt-exportserver-rhel9@sha256:edf648e8f3dd469b50e4716170a6b4ad66398fd2c3a3b601ec1f7ffd55af6c5e_arm64",
          "9Base-CNV-4.14:container-native-virtualization/virt-handler-rhel9@sha256:3edcca2c76db5b4566a406afd9bdd11ca08d7fc2a1d08403e1ec4bef42625f98_amd64",
          "9Base-CNV-4.14:container-native-virtualization/virt-handler-rhel9@sha256:4e41ff90f37cbd8b51e2497c788b2ab778d4c40d4e01110b392645c75f30e5c0_arm64",
          "9Base-CNV-4.14:container-native-virtualization/virt-launcher-rhel9@sha256:33a69ff9d9dcf49615143a62a790b37d012c16c3e6863552e5ab0e5fcdf10396_arm64",
          "9Base-CNV-4.14:container-native-virtualization/virt-launcher-rhel9@sha256:a04403788a1c429c4dbafe34a3f0380b991b0c69af0707d4d13ec9489f2428ce_amd64",
          "9Base-CNV-4.14:container-native-virtualization/virt-operator-rhel9@sha256:b82b82e574ef1e6b2b7379088c7444da6113512d9fdc30506c13e3963c61b7e1_arm64",
          "9Base-CNV-4.14:container-native-virtualization/virt-operator-rhel9@sha256:bc64dabea6bbed289f4754ad50ef7a798ff2800cef423ca883c72bd650f3852f_amd64",
          "9Base-CNV-4.14:container-native-virtualization/virtio-win-rhel9@sha256:88eba5bc21ca9b4f2d5888bc3a6c0359385a5d24500c396910ad2b64892d6da7_amd64",
          "9Base-CNV-4.14:container-native-virtualization/virtio-win-rhel9@sha256:e50708b574d9169cf7ea0dc0abd178cefb34ca2e13cb36a0edb84106bb92bee2_arm64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-39325"
        },
        {
          "category": "external",
          "summary": "RHBZ#2243296",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243296"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-39325",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-39325"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-39325",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-39325"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/cve/CVE-2023-44487",
          "url": "https://access.redhat.com/security/cve/CVE-2023-44487"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003",
          "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/63417",
          "url": "https://go.dev/issue/63417"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2023-2102",
          "url": "https://pkg.go.dev/vuln/GO-2023-2102"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487",
          "url": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487"
        }
      ],
      "release_date": "2023-10-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "9Base-CNV-4.14:container-native-virtualization/bridge-marker-rhel9@sha256:94da7e146a8e62fff71f4fd6acf939cf0d3a8c7b35f9fb14f139237729e9b0c6_arm64",
            "9Base-CNV-4.14:container-native-virtualization/bridge-marker-rhel9@sha256:a02de1350d6dcd4f4521029ec6d0e8f1da547b54d01d9cc2b890c840e2d8624e_amd64",
            "9Base-CNV-4.14:container-native-virtualization/cluster-network-addons-operator-rhel9@sha256:87d8692e6b086bed77ab4b5562c4c4170caa91e235e35eede7108cd9414af28c_amd64",
            "9Base-CNV-4.14:container-native-virtualization/cluster-network-addons-operator-rhel9@sha256:f3666171ccd500b7049a6a5fd00fd48ede1ab1a35a1bc982da2fa1af5af165c9_arm64",
            "9Base-CNV-4.14:container-native-virtualization/hostpath-csi-driver-rhel9@sha256:51f272ae54582e42555d7155d61ee653edb9e7a631ec0265b7611f6c8fe2e89e_amd64",
            "9Base-CNV-4.14:container-native-virtualization/hostpath-csi-driver-rhel9@sha256:d9e23bafc7a2eadab5dfd1fa6030c92194134fed79613e27b314efae7a2fbc0b_arm64",
            "9Base-CNV-4.14:container-native-virtualization/hostpath-provisioner-operator-rhel9@sha256:1261e41397a3f9f445ad0353423d2eac5201846dab33214346b540423e5e3131_amd64",
            "9Base-CNV-4.14:container-native-virtualization/hostpath-provisioner-operator-rhel9@sha256:80e21c741098d690589a0091a521efe84c6813ec17d1a41ecbd4d6b0186e00b8_arm64",
            "9Base-CNV-4.14:container-native-virtualization/hyperconverged-cluster-operator-rhel9@sha256:5ca050c6a8291eda22bd627c688c062ce2c9ad1438919f5bfb7f2f563aa85a05_amd64",
            "9Base-CNV-4.14:container-native-virtualization/hyperconverged-cluster-operator-rhel9@sha256:cd79f35fa08910c69a781a7093d8ebecabbf562f088165a2db9ebaa7f7e6c33a_arm64",
            "9Base-CNV-4.14:container-native-virtualization/hyperconverged-cluster-webhook-rhel9@sha256:1bac75a613f6268b8a3074f59d2c6fd3f414e0a7b3007c1eca44ed0a089da95b_amd64",
            "9Base-CNV-4.14:container-native-virtualization/hyperconverged-cluster-webhook-rhel9@sha256:28595fa16395c26d64787a6468d5952e430c7e86fd49ad966179e364cd496112_arm64",
            "9Base-CNV-4.14:container-native-virtualization/kubemacpool-rhel9@sha256:36dc46a039352f347554bd214516c8b12f31393f47069e74dee87a8f4f912c83_arm64",
            "9Base-CNV-4.14:container-native-virtualization/kubemacpool-rhel9@sha256:6a09e826c765dcaae515ab4dda1f2aff3a34c3fe5df66b32fdef7807027657d5_amd64",
            "9Base-CNV-4.14:container-native-virtualization/kubesecondarydns-rhel9@sha256:c265f142261694e567f39005d7f4b32d716421aad9a7c4f0784bca52c6918156_amd64",
            "9Base-CNV-4.14:container-native-virtualization/kubesecondarydns-rhel9@sha256:d016316e680f939716a31f83ffc43e5a1e930a9a71a30a78f4c87691c8d958ce_arm64",
            "9Base-CNV-4.14:container-native-virtualization/kubevirt-dpdk-checkup-rhel9@sha256:81ab202e5738f4b6c8402ff085d88d7221fb1e525d650092c29c5dd8b0df43d2_arm64",
            "9Base-CNV-4.14:container-native-virtualization/kubevirt-dpdk-checkup-rhel9@sha256:9b4d00c726bef7a4144f40471bdd1ed2ee0ffa611f312b3f094539a4336aeb27_amd64",
            "9Base-CNV-4.14:container-native-virtualization/kubevirt-ssp-operator-rhel9@sha256:3f71f73aef217b30e18c0a84ecbeb707de458a19a8828724a6283b678866b898_arm64",
            "9Base-CNV-4.14:container-native-virtualization/kubevirt-ssp-operator-rhel9@sha256:eca021b2e64931165c1a67e0c27bf4d155e1ba5d3984d4ce83b701025c060cbb_amd64",
            "9Base-CNV-4.14:container-native-virtualization/mtq-operator-rhel9@sha256:4ae532845b716ffe917e5629e5a8030dd9e78c341b2bb9aef21373f74f2809b2_amd64",
            "9Base-CNV-4.14:container-native-virtualization/mtq-operator-rhel9@sha256:dc7039d5d7f4599fb8b7f0ff079ad4b9c3902227fd264067279187bdcea437fd_arm64",
            "9Base-CNV-4.14:container-native-virtualization/multus-dynamic-networks-rhel9@sha256:da50b4eda7f24a796cd6a6276ee2dec81ee44fa1e8e0c1460ed8d987ba5ae4bf_amd64",
            "9Base-CNV-4.14:container-native-virtualization/multus-dynamic-networks-rhel9@sha256:e9ea60893a3f6f2939cbbd7a7c864cacbc81e24a61d200ce2a72f359ce13222c_arm64",
            "9Base-CNV-4.14:container-native-virtualization/ovs-cni-plugin-rhel9@sha256:abf7b38fc881cfa156b88d6728de09eee9c080ffec49cc5fd8ffe7f98619f1b7_amd64",
            "9Base-CNV-4.14:container-native-virtualization/ovs-cni-plugin-rhel9@sha256:bd1286e15cd399bcbc72b23853f4180120f2ddd876c48b671294528d6258f5a9_arm64",
            "9Base-CNV-4.14:container-native-virtualization/virt-cdi-cloner-rhel9@sha256:0eed9bef303304deb62f1f4eafaadabd07626b1ccc2e2fde4b04ad8319d973a1_arm64",
            "9Base-CNV-4.14:container-native-virtualization/virt-cdi-cloner-rhel9@sha256:6a19d45a7163705ad1e143e9c8a94ac4321f47f80fa14ba00a5e91dc5bcbf6cb_amd64",
            "9Base-CNV-4.14:container-native-virtualization/vm-console-proxy-rhel9@sha256:a2543191c049ddd74b0ad3867c1c240612d8c71a5138415ae2ad51cc225870b0_arm64",
            "9Base-CNV-4.14:container-native-virtualization/vm-console-proxy-rhel9@sha256:a9da9875ccb296b3cd53396e375dabc8fe76bb3fe69889bf00ff4e9eaeaed57c_amd64",
            "9Base-CNV-4.14:container-native-virtualization/vm-network-latency-checkup-rhel9@sha256:b824ea91366f9f79891f171e12f08c291323b8be2ffb12114eda07d2e1d24273_amd64",
            "9Base-CNV-4.14:container-native-virtualization/vm-network-latency-checkup-rhel9@sha256:f4e85e1dfc88f729dd4747344d25e4e8de80053ebb0763538d039798993715de_arm64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7704"
        },
        {
          "category": "workaround",
          "details": "The default stream concurrency limit in golang is 250 streams (requests) per HTTP/2 connection. This value may be adjusted in the golang.org/x/net/http2 package using the Server.MaxConcurrentStreams setting and the ConfigureServer function which are available in golang.org/x/net/http2.",
          "product_ids": [
            "9Base-CNV-4.14:container-native-virtualization/bridge-marker-rhel9@sha256:94da7e146a8e62fff71f4fd6acf939cf0d3a8c7b35f9fb14f139237729e9b0c6_arm64",
            "9Base-CNV-4.14:container-native-virtualization/bridge-marker-rhel9@sha256:a02de1350d6dcd4f4521029ec6d0e8f1da547b54d01d9cc2b890c840e2d8624e_amd64",
            "9Base-CNV-4.14:container-native-virtualization/cluster-network-addons-operator-rhel9@sha256:87d8692e6b086bed77ab4b5562c4c4170caa91e235e35eede7108cd9414af28c_amd64",
            "9Base-CNV-4.14:container-native-virtualization/cluster-network-addons-operator-rhel9@sha256:f3666171ccd500b7049a6a5fd00fd48ede1ab1a35a1bc982da2fa1af5af165c9_arm64",
            "9Base-CNV-4.14:container-native-virtualization/cnv-containernetworking-plugins-rhel9@sha256:7432ab9fbb197c9b68e7d703e12625d09e49def80c53492ba00520d51a64c7b6_arm64",
            "9Base-CNV-4.14:container-native-virtualization/cnv-containernetworking-plugins-rhel9@sha256:ad43c3c38d4c9f4206930dee8bf019a965cf675dfadfff28f1570e32db367055_amd64",
            "9Base-CNV-4.14:container-native-virtualization/cnv-must-gather-rhel9@sha256:97e54f6948e760e83d1a2cb36fdee7167674d1f23a3ba6fc0a133ca800946552_amd64",
            "9Base-CNV-4.14:container-native-virtualization/cnv-must-gather-rhel9@sha256:999c449f4ac126e6ab393df6b353b2227f7032050e5d359b3220c2cc1b7a3187_arm64",
            "9Base-CNV-4.14:container-native-virtualization/hco-bundle-registry-rhel9@sha256:cf459590e404430fe69ab849d9abd680debbc215aff21eafade3fd3dfa104ed1_amd64",
            "9Base-CNV-4.14:container-native-virtualization/hco-bundle-registry-rhel9@sha256:f0e34b9f33a291af87fb2df4561c64cd95a9a1848a74df55c7e1056e85e2ff04_arm64",
            "9Base-CNV-4.14:container-native-virtualization/hostpath-csi-driver-rhel9@sha256:51f272ae54582e42555d7155d61ee653edb9e7a631ec0265b7611f6c8fe2e89e_amd64",
            "9Base-CNV-4.14:container-native-virtualization/hostpath-csi-driver-rhel9@sha256:d9e23bafc7a2eadab5dfd1fa6030c92194134fed79613e27b314efae7a2fbc0b_arm64",
            "9Base-CNV-4.14:container-native-virtualization/hostpath-provisioner-operator-rhel9@sha256:1261e41397a3f9f445ad0353423d2eac5201846dab33214346b540423e5e3131_amd64",
            "9Base-CNV-4.14:container-native-virtualization/hostpath-provisioner-operator-rhel9@sha256:80e21c741098d690589a0091a521efe84c6813ec17d1a41ecbd4d6b0186e00b8_arm64",
            "9Base-CNV-4.14:container-native-virtualization/hostpath-provisioner-rhel9@sha256:64728b8b09426d9ae8382ba27fa8239e66d926cc876b2a39c4af974e8402fbee_amd64",
            "9Base-CNV-4.14:container-native-virtualization/hostpath-provisioner-rhel9@sha256:f8b26e6cebf1cd4620507a9e139cf6049818cafd016d4cbccd82d70eee4caf0d_arm64",
            "9Base-CNV-4.14:container-native-virtualization/hyperconverged-cluster-operator-rhel9@sha256:5ca050c6a8291eda22bd627c688c062ce2c9ad1438919f5bfb7f2f563aa85a05_amd64",
            "9Base-CNV-4.14:container-native-virtualization/hyperconverged-cluster-operator-rhel9@sha256:cd79f35fa08910c69a781a7093d8ebecabbf562f088165a2db9ebaa7f7e6c33a_arm64",
            "9Base-CNV-4.14:container-native-virtualization/hyperconverged-cluster-webhook-rhel9@sha256:1bac75a613f6268b8a3074f59d2c6fd3f414e0a7b3007c1eca44ed0a089da95b_amd64",
            "9Base-CNV-4.14:container-native-virtualization/hyperconverged-cluster-webhook-rhel9@sha256:28595fa16395c26d64787a6468d5952e430c7e86fd49ad966179e364cd496112_arm64",
            "9Base-CNV-4.14:container-native-virtualization/kubemacpool-rhel9@sha256:36dc46a039352f347554bd214516c8b12f31393f47069e74dee87a8f4f912c83_arm64",
            "9Base-CNV-4.14:container-native-virtualization/kubemacpool-rhel9@sha256:6a09e826c765dcaae515ab4dda1f2aff3a34c3fe5df66b32fdef7807027657d5_amd64",
            "9Base-CNV-4.14:container-native-virtualization/kubesecondarydns-rhel9@sha256:c265f142261694e567f39005d7f4b32d716421aad9a7c4f0784bca52c6918156_amd64",
            "9Base-CNV-4.14:container-native-virtualization/kubesecondarydns-rhel9@sha256:d016316e680f939716a31f83ffc43e5a1e930a9a71a30a78f4c87691c8d958ce_arm64",
            "9Base-CNV-4.14:container-native-virtualization/kubevirt-apiserver-proxy-rhel9@sha256:851c229b564efbf7ad1314598d71885a01c2732e68d64101715a17e170246bca_arm64",
            "9Base-CNV-4.14:container-native-virtualization/kubevirt-apiserver-proxy-rhel9@sha256:ab0521c0d88d606ac0fa4b8ee4f7b8e62f9c0c8653bc4f641450d22ab74d6c1c_amd64",
            "9Base-CNV-4.14:container-native-virtualization/kubevirt-console-plugin-rhel9@sha256:2ee0b81f8e469fa9f376c81ab055b03e3fc0c864ed69d79f17907011865dd849_amd64",
            "9Base-CNV-4.14:container-native-virtualization/kubevirt-console-plugin-rhel9@sha256:98caf47c1db8696080b8f66a82c70d9619d41f209cfbf921fea4bab76bcaf85a_arm64",
            "9Base-CNV-4.14:container-native-virtualization/kubevirt-dpdk-checkup-rhel9@sha256:81ab202e5738f4b6c8402ff085d88d7221fb1e525d650092c29c5dd8b0df43d2_arm64",
            "9Base-CNV-4.14:container-native-virtualization/kubevirt-dpdk-checkup-rhel9@sha256:9b4d00c726bef7a4144f40471bdd1ed2ee0ffa611f312b3f094539a4336aeb27_amd64",
            "9Base-CNV-4.14:container-native-virtualization/kubevirt-ssp-operator-rhel9@sha256:3f71f73aef217b30e18c0a84ecbeb707de458a19a8828724a6283b678866b898_arm64",
            "9Base-CNV-4.14:container-native-virtualization/kubevirt-ssp-operator-rhel9@sha256:eca021b2e64931165c1a67e0c27bf4d155e1ba5d3984d4ce83b701025c060cbb_amd64",
            "9Base-CNV-4.14:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume-rhel9@sha256:496cf8d4e2e668968072d738d7293c781c0948b7efb7e8e5042f558a6401e9ec_arm64",
            "9Base-CNV-4.14:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume-rhel9@sha256:b9814723473eed1d89fc2476e3e8203928a184e4f4f9535f4bab699fcb76b01d_amd64",
            "9Base-CNV-4.14:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize-rhel9@sha256:a4663ed4e01781d46403812f839c6ce6b457deb7ea89037619b1dc7a8c2d185c_amd64",
            "9Base-CNV-4.14:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize-rhel9@sha256:fc2e74575165f790bf4c8a5cf1e875dc98ecd0e988ebbc96a1f384dca2ae6952_arm64",
            "9Base-CNV-4.14:container-native-virtualization/kubevirt-template-validator-rhel9@sha256:537c254d120767241b4770bade8dac6b5518d7bed46b6c140909c35815bf0a3e_arm64",
            "9Base-CNV-4.14:container-native-virtualization/kubevirt-template-validator-rhel9@sha256:773d6e6d83644bd640a534aab30fbab82cdf486ed0b4592387f85397a62bd374_amd64",
            "9Base-CNV-4.14:container-native-virtualization/libguestfs-tools-rhel9@sha256:822432891d62280b69b744fd28da87e1c9659c33420aefb02e036e4b4f17ac4e_amd64",
            "9Base-CNV-4.14:container-native-virtualization/libguestfs-tools-rhel9@sha256:9e799d8b71b729174467901817772b5960adbe29ade08c84f7abf9a8d90c5fdd_arm64",
            "9Base-CNV-4.14:container-native-virtualization/mtq-controller-rhel9@sha256:0962a1e578f24fc875272efb030b812444616a4246c25e005a8011e3eb088f0f_arm64",
            "9Base-CNV-4.14:container-native-virtualization/mtq-controller-rhel9@sha256:fb18a4e4a3cffbce51d91e61965c5c2392d8cb0a1ba75e2ff0b79e26eff607c5_amd64",
            "9Base-CNV-4.14:container-native-virtualization/mtq-lock-server-rhel9@sha256:70035b0a65613cd61a652adfc22fe7368a7b5a76d244812bcfe3b12223a8b660_arm64",
            "9Base-CNV-4.14:container-native-virtualization/mtq-lock-server-rhel9@sha256:a4e288ee324061d5446993a31b9893e3297f31c8788f96e998ee930bacc25bf8_amd64",
            "9Base-CNV-4.14:container-native-virtualization/mtq-operator-rhel9@sha256:4ae532845b716ffe917e5629e5a8030dd9e78c341b2bb9aef21373f74f2809b2_amd64",
            "9Base-CNV-4.14:container-native-virtualization/mtq-operator-rhel9@sha256:dc7039d5d7f4599fb8b7f0ff079ad4b9c3902227fd264067279187bdcea437fd_arm64",
            "9Base-CNV-4.14:container-native-virtualization/multus-dynamic-networks-rhel9@sha256:da50b4eda7f24a796cd6a6276ee2dec81ee44fa1e8e0c1460ed8d987ba5ae4bf_amd64",
            "9Base-CNV-4.14:container-native-virtualization/multus-dynamic-networks-rhel9@sha256:e9ea60893a3f6f2939cbbd7a7c864cacbc81e24a61d200ce2a72f359ce13222c_arm64",
            "9Base-CNV-4.14:container-native-virtualization/ovs-cni-plugin-rhel9@sha256:abf7b38fc881cfa156b88d6728de09eee9c080ffec49cc5fd8ffe7f98619f1b7_amd64",
            "9Base-CNV-4.14:container-native-virtualization/ovs-cni-plugin-rhel9@sha256:bd1286e15cd399bcbc72b23853f4180120f2ddd876c48b671294528d6258f5a9_arm64",
            "9Base-CNV-4.14:container-native-virtualization/pr-helper-rhel9@sha256:600549e348c4184978c3a6b658353e3577e96f63d02c3eba7af6137564d9ec53_amd64",
            "9Base-CNV-4.14:container-native-virtualization/pr-helper-rhel9@sha256:a7a22d73749ebb1f66a9c5ebe01789812b3156cbb9707d220a7d53c29ae267c3_arm64",
            "9Base-CNV-4.14:container-native-virtualization/virt-api-rhel9@sha256:85f670a5704cee2219df2401f01f1ac980c5cf3f0cf30fbdb16010925039d878_arm64",
            "9Base-CNV-4.14:container-native-virtualization/virt-api-rhel9@sha256:bf3a2bb57d302b6ec7b480ab3b7d1a771e646718473ffc4865cad96ab4984951_amd64",
            "9Base-CNV-4.14:container-native-virtualization/virt-artifacts-server-rhel9@sha256:1c1bac1264f024363776f621575b8a517b7dbf45ea30fe2c44686692f4a221fc_amd64",
            "9Base-CNV-4.14:container-native-virtualization/virt-artifacts-server-rhel9@sha256:87df502838bb50310e1cb0dc22e16538a6b52c459e178ab1b6487099440cd554_arm64",
            "9Base-CNV-4.14:container-native-virtualization/virt-cdi-apiserver-rhel9@sha256:20b42cd522dfd46df7598b23c520b6fbdab257b0f5a824cfae83742bdbfa2e82_arm64",
            "9Base-CNV-4.14:container-native-virtualization/virt-cdi-apiserver-rhel9@sha256:351fc6af845972da61a843da1f8f8562a90aefee0185409f63cd97558a7145b2_amd64",
            "9Base-CNV-4.14:container-native-virtualization/virt-cdi-cloner-rhel9@sha256:0eed9bef303304deb62f1f4eafaadabd07626b1ccc2e2fde4b04ad8319d973a1_arm64",
            "9Base-CNV-4.14:container-native-virtualization/virt-cdi-cloner-rhel9@sha256:6a19d45a7163705ad1e143e9c8a94ac4321f47f80fa14ba00a5e91dc5bcbf6cb_amd64",
            "9Base-CNV-4.14:container-native-virtualization/virt-cdi-controller-rhel9@sha256:08f65ed2a0cab3802d5f48a4d41b07972ac86a893c44395cf5d609e955529966_amd64",
            "9Base-CNV-4.14:container-native-virtualization/virt-cdi-controller-rhel9@sha256:c309e0be5409b143ba6212915ccdf13c812d646684a6a817baba779f0e645ba2_arm64",
            "9Base-CNV-4.14:container-native-virtualization/virt-cdi-importer-rhel9@sha256:0d5b25a35ac1f22b40ce97a1ea9b76f2d75c9e3d96bc6b51c6a1264190297c9e_arm64",
            "9Base-CNV-4.14:container-native-virtualization/virt-cdi-importer-rhel9@sha256:e3d301a7c665187b1a67437c78a6c9eff96cc2ae9570aee722e4e766fcbbbf13_amd64",
            "9Base-CNV-4.14:container-native-virtualization/virt-cdi-operator-rhel9@sha256:3b964932b9d9f50982a70c09bebc14a5cf7b76a3362ccde9a3388904dcc46653_arm64",
            "9Base-CNV-4.14:container-native-virtualization/virt-cdi-operator-rhel9@sha256:dae8af4372b5f9424e309ca2fa6cc94f011a7d491c0f3448543f8f976ed2cc45_amd64",
            "9Base-CNV-4.14:container-native-virtualization/virt-cdi-uploadproxy-rhel9@sha256:4b6c36ac78fa1c93b5296fa83281c0d775e94fe3c261e60cdda0418f163e91a3_arm64",
            "9Base-CNV-4.14:container-native-virtualization/virt-cdi-uploadproxy-rhel9@sha256:5a1a791e635a0fd2aa6f2ebb7e3c135f93c9168611214eb50025e99c788f7330_amd64",
            "9Base-CNV-4.14:container-native-virtualization/virt-cdi-uploadserver-rhel9@sha256:aa98238d09e38401bd2693482de45ab88e207d94ae60743659a2373e52ed994e_amd64",
            "9Base-CNV-4.14:container-native-virtualization/virt-cdi-uploadserver-rhel9@sha256:e17e1ec415b8aa9741275bc640913fb43ae772e6c62d817969f910ba6ed76194_arm64",
            "9Base-CNV-4.14:container-native-virtualization/virt-controller-rhel9@sha256:79e964bf9be025a72067501ecf03abdf5fc0f5ce249576746986a839be2552fb_arm64",
            "9Base-CNV-4.14:container-native-virtualization/virt-controller-rhel9@sha256:868f23e3decfddd89948a31c84eabff947a12126acf30a43bd3fa488bef81125_amd64",
            "9Base-CNV-4.14:container-native-virtualization/virt-exportproxy-rhel9@sha256:bd117305d331a5792a6512c770e6a31ed2ee336ea369da20b4ff0e1d407d9813_amd64",
            "9Base-CNV-4.14:container-native-virtualization/virt-exportproxy-rhel9@sha256:f1005c07b2e2d6ed152accd5bafa33f88214937082c43cb5fcc9d7895e3f942f_arm64",
            "9Base-CNV-4.14:container-native-virtualization/virt-exportserver-rhel9@sha256:e45fb0f4713ba3a2d6c2398eefe4db8524dcf29e2af9493998b2d294a4da8d15_amd64",
            "9Base-CNV-4.14:container-native-virtualization/virt-exportserver-rhel9@sha256:edf648e8f3dd469b50e4716170a6b4ad66398fd2c3a3b601ec1f7ffd55af6c5e_arm64",
            "9Base-CNV-4.14:container-native-virtualization/virt-handler-rhel9@sha256:3edcca2c76db5b4566a406afd9bdd11ca08d7fc2a1d08403e1ec4bef42625f98_amd64",
            "9Base-CNV-4.14:container-native-virtualization/virt-handler-rhel9@sha256:4e41ff90f37cbd8b51e2497c788b2ab778d4c40d4e01110b392645c75f30e5c0_arm64",
            "9Base-CNV-4.14:container-native-virtualization/virt-launcher-rhel9@sha256:33a69ff9d9dcf49615143a62a790b37d012c16c3e6863552e5ab0e5fcdf10396_arm64",
            "9Base-CNV-4.14:container-native-virtualization/virt-launcher-rhel9@sha256:a04403788a1c429c4dbafe34a3f0380b991b0c69af0707d4d13ec9489f2428ce_amd64",
            "9Base-CNV-4.14:container-native-virtualization/virt-operator-rhel9@sha256:b82b82e574ef1e6b2b7379088c7444da6113512d9fdc30506c13e3963c61b7e1_arm64",
            "9Base-CNV-4.14:container-native-virtualization/virt-operator-rhel9@sha256:bc64dabea6bbed289f4754ad50ef7a798ff2800cef423ca883c72bd650f3852f_amd64",
            "9Base-CNV-4.14:container-native-virtualization/virtio-win-rhel9@sha256:88eba5bc21ca9b4f2d5888bc3a6c0359385a5d24500c396910ad2b64892d6da7_amd64",
            "9Base-CNV-4.14:container-native-virtualization/virtio-win-rhel9@sha256:e50708b574d9169cf7ea0dc0abd178cefb34ca2e13cb36a0edb84106bb92bee2_arm64",
            "9Base-CNV-4.14:container-native-virtualization/vm-console-proxy-rhel9@sha256:a2543191c049ddd74b0ad3867c1c240612d8c71a5138415ae2ad51cc225870b0_arm64",
            "9Base-CNV-4.14:container-native-virtualization/vm-console-proxy-rhel9@sha256:a9da9875ccb296b3cd53396e375dabc8fe76bb3fe69889bf00ff4e9eaeaed57c_amd64",
            "9Base-CNV-4.14:container-native-virtualization/vm-network-latency-checkup-rhel9@sha256:b824ea91366f9f79891f171e12f08c291323b8be2ffb12114eda07d2e1d24273_amd64",
            "9Base-CNV-4.14:container-native-virtualization/vm-network-latency-checkup-rhel9@sha256:f4e85e1dfc88f729dd4747344d25e4e8de80053ebb0763538d039798993715de_arm64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "9Base-CNV-4.14:container-native-virtualization/bridge-marker-rhel9@sha256:94da7e146a8e62fff71f4fd6acf939cf0d3a8c7b35f9fb14f139237729e9b0c6_arm64",
            "9Base-CNV-4.14:container-native-virtualization/bridge-marker-rhel9@sha256:a02de1350d6dcd4f4521029ec6d0e8f1da547b54d01d9cc2b890c840e2d8624e_amd64",
            "9Base-CNV-4.14:container-native-virtualization/cluster-network-addons-operator-rhel9@sha256:87d8692e6b086bed77ab4b5562c4c4170caa91e235e35eede7108cd9414af28c_amd64",
            "9Base-CNV-4.14:container-native-virtualization/cluster-network-addons-operator-rhel9@sha256:f3666171ccd500b7049a6a5fd00fd48ede1ab1a35a1bc982da2fa1af5af165c9_arm64",
            "9Base-CNV-4.14:container-native-virtualization/hostpath-csi-driver-rhel9@sha256:51f272ae54582e42555d7155d61ee653edb9e7a631ec0265b7611f6c8fe2e89e_amd64",
            "9Base-CNV-4.14:container-native-virtualization/hostpath-csi-driver-rhel9@sha256:d9e23bafc7a2eadab5dfd1fa6030c92194134fed79613e27b314efae7a2fbc0b_arm64",
            "9Base-CNV-4.14:container-native-virtualization/hostpath-provisioner-operator-rhel9@sha256:1261e41397a3f9f445ad0353423d2eac5201846dab33214346b540423e5e3131_amd64",
            "9Base-CNV-4.14:container-native-virtualization/hostpath-provisioner-operator-rhel9@sha256:80e21c741098d690589a0091a521efe84c6813ec17d1a41ecbd4d6b0186e00b8_arm64",
            "9Base-CNV-4.14:container-native-virtualization/hyperconverged-cluster-operator-rhel9@sha256:5ca050c6a8291eda22bd627c688c062ce2c9ad1438919f5bfb7f2f563aa85a05_amd64",
            "9Base-CNV-4.14:container-native-virtualization/hyperconverged-cluster-operator-rhel9@sha256:cd79f35fa08910c69a781a7093d8ebecabbf562f088165a2db9ebaa7f7e6c33a_arm64",
            "9Base-CNV-4.14:container-native-virtualization/hyperconverged-cluster-webhook-rhel9@sha256:1bac75a613f6268b8a3074f59d2c6fd3f414e0a7b3007c1eca44ed0a089da95b_amd64",
            "9Base-CNV-4.14:container-native-virtualization/hyperconverged-cluster-webhook-rhel9@sha256:28595fa16395c26d64787a6468d5952e430c7e86fd49ad966179e364cd496112_arm64",
            "9Base-CNV-4.14:container-native-virtualization/kubemacpool-rhel9@sha256:36dc46a039352f347554bd214516c8b12f31393f47069e74dee87a8f4f912c83_arm64",
            "9Base-CNV-4.14:container-native-virtualization/kubemacpool-rhel9@sha256:6a09e826c765dcaae515ab4dda1f2aff3a34c3fe5df66b32fdef7807027657d5_amd64",
            "9Base-CNV-4.14:container-native-virtualization/kubesecondarydns-rhel9@sha256:c265f142261694e567f39005d7f4b32d716421aad9a7c4f0784bca52c6918156_amd64",
            "9Base-CNV-4.14:container-native-virtualization/kubesecondarydns-rhel9@sha256:d016316e680f939716a31f83ffc43e5a1e930a9a71a30a78f4c87691c8d958ce_arm64",
            "9Base-CNV-4.14:container-native-virtualization/kubevirt-dpdk-checkup-rhel9@sha256:81ab202e5738f4b6c8402ff085d88d7221fb1e525d650092c29c5dd8b0df43d2_arm64",
            "9Base-CNV-4.14:container-native-virtualization/kubevirt-dpdk-checkup-rhel9@sha256:9b4d00c726bef7a4144f40471bdd1ed2ee0ffa611f312b3f094539a4336aeb27_amd64",
            "9Base-CNV-4.14:container-native-virtualization/kubevirt-ssp-operator-rhel9@sha256:3f71f73aef217b30e18c0a84ecbeb707de458a19a8828724a6283b678866b898_arm64",
            "9Base-CNV-4.14:container-native-virtualization/kubevirt-ssp-operator-rhel9@sha256:eca021b2e64931165c1a67e0c27bf4d155e1ba5d3984d4ce83b701025c060cbb_amd64",
            "9Base-CNV-4.14:container-native-virtualization/mtq-operator-rhel9@sha256:4ae532845b716ffe917e5629e5a8030dd9e78c341b2bb9aef21373f74f2809b2_amd64",
            "9Base-CNV-4.14:container-native-virtualization/mtq-operator-rhel9@sha256:dc7039d5d7f4599fb8b7f0ff079ad4b9c3902227fd264067279187bdcea437fd_arm64",
            "9Base-CNV-4.14:container-native-virtualization/multus-dynamic-networks-rhel9@sha256:da50b4eda7f24a796cd6a6276ee2dec81ee44fa1e8e0c1460ed8d987ba5ae4bf_amd64",
            "9Base-CNV-4.14:container-native-virtualization/multus-dynamic-networks-rhel9@sha256:e9ea60893a3f6f2939cbbd7a7c864cacbc81e24a61d200ce2a72f359ce13222c_arm64",
            "9Base-CNV-4.14:container-native-virtualization/ovs-cni-plugin-rhel9@sha256:abf7b38fc881cfa156b88d6728de09eee9c080ffec49cc5fd8ffe7f98619f1b7_amd64",
            "9Base-CNV-4.14:container-native-virtualization/ovs-cni-plugin-rhel9@sha256:bd1286e15cd399bcbc72b23853f4180120f2ddd876c48b671294528d6258f5a9_arm64",
            "9Base-CNV-4.14:container-native-virtualization/virt-cdi-cloner-rhel9@sha256:0eed9bef303304deb62f1f4eafaadabd07626b1ccc2e2fde4b04ad8319d973a1_arm64",
            "9Base-CNV-4.14:container-native-virtualization/virt-cdi-cloner-rhel9@sha256:6a19d45a7163705ad1e143e9c8a94ac4321f47f80fa14ba00a5e91dc5bcbf6cb_amd64",
            "9Base-CNV-4.14:container-native-virtualization/vm-console-proxy-rhel9@sha256:a2543191c049ddd74b0ad3867c1c240612d8c71a5138415ae2ad51cc225870b0_arm64",
            "9Base-CNV-4.14:container-native-virtualization/vm-console-proxy-rhel9@sha256:a9da9875ccb296b3cd53396e375dabc8fe76bb3fe69889bf00ff4e9eaeaed57c_amd64",
            "9Base-CNV-4.14:container-native-virtualization/vm-network-latency-checkup-rhel9@sha256:b824ea91366f9f79891f171e12f08c291323b8be2ffb12114eda07d2e1d24273_amd64",
            "9Base-CNV-4.14:container-native-virtualization/vm-network-latency-checkup-rhel9@sha256:f4e85e1dfc88f729dd4747344d25e4e8de80053ebb0763538d039798993715de_arm64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)"
    },
    {
      "cve": "CVE-2023-44487",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2023-10-09T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "9Base-CNV-4.14:container-native-virtualization/bridge-marker-rhel9@sha256:94da7e146a8e62fff71f4fd6acf939cf0d3a8c7b35f9fb14f139237729e9b0c6_arm64",
            "9Base-CNV-4.14:container-native-virtualization/bridge-marker-rhel9@sha256:a02de1350d6dcd4f4521029ec6d0e8f1da547b54d01d9cc2b890c840e2d8624e_amd64",
            "9Base-CNV-4.14:container-native-virtualization/cluster-network-addons-operator-rhel9@sha256:87d8692e6b086bed77ab4b5562c4c4170caa91e235e35eede7108cd9414af28c_amd64",
            "9Base-CNV-4.14:container-native-virtualization/cluster-network-addons-operator-rhel9@sha256:f3666171ccd500b7049a6a5fd00fd48ede1ab1a35a1bc982da2fa1af5af165c9_arm64",
            "9Base-CNV-4.14:container-native-virtualization/cnv-containernetworking-plugins-rhel9@sha256:7432ab9fbb197c9b68e7d703e12625d09e49def80c53492ba00520d51a64c7b6_arm64",
            "9Base-CNV-4.14:container-native-virtualization/cnv-containernetworking-plugins-rhel9@sha256:ad43c3c38d4c9f4206930dee8bf019a965cf675dfadfff28f1570e32db367055_amd64",
            "9Base-CNV-4.14:container-native-virtualization/cnv-must-gather-rhel9@sha256:97e54f6948e760e83d1a2cb36fdee7167674d1f23a3ba6fc0a133ca800946552_amd64",
            "9Base-CNV-4.14:container-native-virtualization/cnv-must-gather-rhel9@sha256:999c449f4ac126e6ab393df6b353b2227f7032050e5d359b3220c2cc1b7a3187_arm64",
            "9Base-CNV-4.14:container-native-virtualization/hco-bundle-registry-rhel9@sha256:cf459590e404430fe69ab849d9abd680debbc215aff21eafade3fd3dfa104ed1_amd64",
            "9Base-CNV-4.14:container-native-virtualization/hco-bundle-registry-rhel9@sha256:f0e34b9f33a291af87fb2df4561c64cd95a9a1848a74df55c7e1056e85e2ff04_arm64",
            "9Base-CNV-4.14:container-native-virtualization/hostpath-csi-driver-rhel9@sha256:51f272ae54582e42555d7155d61ee653edb9e7a631ec0265b7611f6c8fe2e89e_amd64",
            "9Base-CNV-4.14:container-native-virtualization/hostpath-csi-driver-rhel9@sha256:d9e23bafc7a2eadab5dfd1fa6030c92194134fed79613e27b314efae7a2fbc0b_arm64",
            "9Base-CNV-4.14:container-native-virtualization/hostpath-provisioner-operator-rhel9@sha256:1261e41397a3f9f445ad0353423d2eac5201846dab33214346b540423e5e3131_amd64",
            "9Base-CNV-4.14:container-native-virtualization/hostpath-provisioner-operator-rhel9@sha256:80e21c741098d690589a0091a521efe84c6813ec17d1a41ecbd4d6b0186e00b8_arm64",
            "9Base-CNV-4.14:container-native-virtualization/hostpath-provisioner-rhel9@sha256:64728b8b09426d9ae8382ba27fa8239e66d926cc876b2a39c4af974e8402fbee_amd64",
            "9Base-CNV-4.14:container-native-virtualization/hostpath-provisioner-rhel9@sha256:f8b26e6cebf1cd4620507a9e139cf6049818cafd016d4cbccd82d70eee4caf0d_arm64",
            "9Base-CNV-4.14:container-native-virtualization/hyperconverged-cluster-operator-rhel9@sha256:5ca050c6a8291eda22bd627c688c062ce2c9ad1438919f5bfb7f2f563aa85a05_amd64",
            "9Base-CNV-4.14:container-native-virtualization/hyperconverged-cluster-operator-rhel9@sha256:cd79f35fa08910c69a781a7093d8ebecabbf562f088165a2db9ebaa7f7e6c33a_arm64",
            "9Base-CNV-4.14:container-native-virtualization/hyperconverged-cluster-webhook-rhel9@sha256:1bac75a613f6268b8a3074f59d2c6fd3f414e0a7b3007c1eca44ed0a089da95b_amd64",
            "9Base-CNV-4.14:container-native-virtualization/hyperconverged-cluster-webhook-rhel9@sha256:28595fa16395c26d64787a6468d5952e430c7e86fd49ad966179e364cd496112_arm64",
            "9Base-CNV-4.14:container-native-virtualization/kubemacpool-rhel9@sha256:36dc46a039352f347554bd214516c8b12f31393f47069e74dee87a8f4f912c83_arm64",
            "9Base-CNV-4.14:container-native-virtualization/kubemacpool-rhel9@sha256:6a09e826c765dcaae515ab4dda1f2aff3a34c3fe5df66b32fdef7807027657d5_amd64",
            "9Base-CNV-4.14:container-native-virtualization/kubesecondarydns-rhel9@sha256:c265f142261694e567f39005d7f4b32d716421aad9a7c4f0784bca52c6918156_amd64",
            "9Base-CNV-4.14:container-native-virtualization/kubesecondarydns-rhel9@sha256:d016316e680f939716a31f83ffc43e5a1e930a9a71a30a78f4c87691c8d958ce_arm64",
            "9Base-CNV-4.14:container-native-virtualization/kubevirt-apiserver-proxy-rhel9@sha256:851c229b564efbf7ad1314598d71885a01c2732e68d64101715a17e170246bca_arm64",
            "9Base-CNV-4.14:container-native-virtualization/kubevirt-apiserver-proxy-rhel9@sha256:ab0521c0d88d606ac0fa4b8ee4f7b8e62f9c0c8653bc4f641450d22ab74d6c1c_amd64",
            "9Base-CNV-4.14:container-native-virtualization/kubevirt-dpdk-checkup-rhel9@sha256:81ab202e5738f4b6c8402ff085d88d7221fb1e525d650092c29c5dd8b0df43d2_arm64",
            "9Base-CNV-4.14:container-native-virtualization/kubevirt-dpdk-checkup-rhel9@sha256:9b4d00c726bef7a4144f40471bdd1ed2ee0ffa611f312b3f094539a4336aeb27_amd64",
            "9Base-CNV-4.14:container-native-virtualization/kubevirt-ssp-operator-rhel9@sha256:3f71f73aef217b30e18c0a84ecbeb707de458a19a8828724a6283b678866b898_arm64",
            "9Base-CNV-4.14:container-native-virtualization/kubevirt-ssp-operator-rhel9@sha256:eca021b2e64931165c1a67e0c27bf4d155e1ba5d3984d4ce83b701025c060cbb_amd64",
            "9Base-CNV-4.14:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume-rhel9@sha256:496cf8d4e2e668968072d738d7293c781c0948b7efb7e8e5042f558a6401e9ec_arm64",
            "9Base-CNV-4.14:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume-rhel9@sha256:b9814723473eed1d89fc2476e3e8203928a184e4f4f9535f4bab699fcb76b01d_amd64",
            "9Base-CNV-4.14:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize-rhel9@sha256:a4663ed4e01781d46403812f839c6ce6b457deb7ea89037619b1dc7a8c2d185c_amd64",
            "9Base-CNV-4.14:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize-rhel9@sha256:fc2e74575165f790bf4c8a5cf1e875dc98ecd0e988ebbc96a1f384dca2ae6952_arm64",
            "9Base-CNV-4.14:container-native-virtualization/kubevirt-template-validator-rhel9@sha256:537c254d120767241b4770bade8dac6b5518d7bed46b6c140909c35815bf0a3e_arm64",
            "9Base-CNV-4.14:container-native-virtualization/kubevirt-template-validator-rhel9@sha256:773d6e6d83644bd640a534aab30fbab82cdf486ed0b4592387f85397a62bd374_amd64",
            "9Base-CNV-4.14:container-native-virtualization/libguestfs-tools-rhel9@sha256:822432891d62280b69b744fd28da87e1c9659c33420aefb02e036e4b4f17ac4e_amd64",
            "9Base-CNV-4.14:container-native-virtualization/libguestfs-tools-rhel9@sha256:9e799d8b71b729174467901817772b5960adbe29ade08c84f7abf9a8d90c5fdd_arm64",
            "9Base-CNV-4.14:container-native-virtualization/mtq-controller-rhel9@sha256:0962a1e578f24fc875272efb030b812444616a4246c25e005a8011e3eb088f0f_arm64",
            "9Base-CNV-4.14:container-native-virtualization/mtq-controller-rhel9@sha256:fb18a4e4a3cffbce51d91e61965c5c2392d8cb0a1ba75e2ff0b79e26eff607c5_amd64",
            "9Base-CNV-4.14:container-native-virtualization/mtq-lock-server-rhel9@sha256:70035b0a65613cd61a652adfc22fe7368a7b5a76d244812bcfe3b12223a8b660_arm64",
            "9Base-CNV-4.14:container-native-virtualization/mtq-lock-server-rhel9@sha256:a4e288ee324061d5446993a31b9893e3297f31c8788f96e998ee930bacc25bf8_amd64",
            "9Base-CNV-4.14:container-native-virtualization/mtq-operator-rhel9@sha256:4ae532845b716ffe917e5629e5a8030dd9e78c341b2bb9aef21373f74f2809b2_amd64",
            "9Base-CNV-4.14:container-native-virtualization/mtq-operator-rhel9@sha256:dc7039d5d7f4599fb8b7f0ff079ad4b9c3902227fd264067279187bdcea437fd_arm64",
            "9Base-CNV-4.14:container-native-virtualization/multus-dynamic-networks-rhel9@sha256:da50b4eda7f24a796cd6a6276ee2dec81ee44fa1e8e0c1460ed8d987ba5ae4bf_amd64",
            "9Base-CNV-4.14:container-native-virtualization/multus-dynamic-networks-rhel9@sha256:e9ea60893a3f6f2939cbbd7a7c864cacbc81e24a61d200ce2a72f359ce13222c_arm64",
            "9Base-CNV-4.14:container-native-virtualization/ovs-cni-plugin-rhel9@sha256:abf7b38fc881cfa156b88d6728de09eee9c080ffec49cc5fd8ffe7f98619f1b7_amd64",
            "9Base-CNV-4.14:container-native-virtualization/ovs-cni-plugin-rhel9@sha256:bd1286e15cd399bcbc72b23853f4180120f2ddd876c48b671294528d6258f5a9_arm64",
            "9Base-CNV-4.14:container-native-virtualization/pr-helper-rhel9@sha256:600549e348c4184978c3a6b658353e3577e96f63d02c3eba7af6137564d9ec53_amd64",
            "9Base-CNV-4.14:container-native-virtualization/pr-helper-rhel9@sha256:a7a22d73749ebb1f66a9c5ebe01789812b3156cbb9707d220a7d53c29ae267c3_arm64",
            "9Base-CNV-4.14:container-native-virtualization/virt-api-rhel9@sha256:85f670a5704cee2219df2401f01f1ac980c5cf3f0cf30fbdb16010925039d878_arm64",
            "9Base-CNV-4.14:container-native-virtualization/virt-api-rhel9@sha256:bf3a2bb57d302b6ec7b480ab3b7d1a771e646718473ffc4865cad96ab4984951_amd64",
            "9Base-CNV-4.14:container-native-virtualization/virt-cdi-apiserver-rhel9@sha256:20b42cd522dfd46df7598b23c520b6fbdab257b0f5a824cfae83742bdbfa2e82_arm64",
            "9Base-CNV-4.14:container-native-virtualization/virt-cdi-apiserver-rhel9@sha256:351fc6af845972da61a843da1f8f8562a90aefee0185409f63cd97558a7145b2_amd64",
            "9Base-CNV-4.14:container-native-virtualization/virt-cdi-cloner-rhel9@sha256:0eed9bef303304deb62f1f4eafaadabd07626b1ccc2e2fde4b04ad8319d973a1_arm64",
            "9Base-CNV-4.14:container-native-virtualization/virt-cdi-cloner-rhel9@sha256:6a19d45a7163705ad1e143e9c8a94ac4321f47f80fa14ba00a5e91dc5bcbf6cb_amd64",
            "9Base-CNV-4.14:container-native-virtualization/virt-cdi-controller-rhel9@sha256:08f65ed2a0cab3802d5f48a4d41b07972ac86a893c44395cf5d609e955529966_amd64",
            "9Base-CNV-4.14:container-native-virtualization/virt-cdi-controller-rhel9@sha256:c309e0be5409b143ba6212915ccdf13c812d646684a6a817baba779f0e645ba2_arm64",
            "9Base-CNV-4.14:container-native-virtualization/virt-cdi-importer-rhel9@sha256:0d5b25a35ac1f22b40ce97a1ea9b76f2d75c9e3d96bc6b51c6a1264190297c9e_arm64",
            "9Base-CNV-4.14:container-native-virtualization/virt-cdi-importer-rhel9@sha256:e3d301a7c665187b1a67437c78a6c9eff96cc2ae9570aee722e4e766fcbbbf13_amd64",
            "9Base-CNV-4.14:container-native-virtualization/virt-cdi-operator-rhel9@sha256:3b964932b9d9f50982a70c09bebc14a5cf7b76a3362ccde9a3388904dcc46653_arm64",
            "9Base-CNV-4.14:container-native-virtualization/virt-cdi-operator-rhel9@sha256:dae8af4372b5f9424e309ca2fa6cc94f011a7d491c0f3448543f8f976ed2cc45_amd64",
            "9Base-CNV-4.14:container-native-virtualization/virt-cdi-uploadproxy-rhel9@sha256:4b6c36ac78fa1c93b5296fa83281c0d775e94fe3c261e60cdda0418f163e91a3_arm64",
            "9Base-CNV-4.14:container-native-virtualization/virt-cdi-uploadproxy-rhel9@sha256:5a1a791e635a0fd2aa6f2ebb7e3c135f93c9168611214eb50025e99c788f7330_amd64",
            "9Base-CNV-4.14:container-native-virtualization/virt-cdi-uploadserver-rhel9@sha256:aa98238d09e38401bd2693482de45ab88e207d94ae60743659a2373e52ed994e_amd64",
            "9Base-CNV-4.14:container-native-virtualization/virt-cdi-uploadserver-rhel9@sha256:e17e1ec415b8aa9741275bc640913fb43ae772e6c62d817969f910ba6ed76194_arm64",
            "9Base-CNV-4.14:container-native-virtualization/virt-controller-rhel9@sha256:79e964bf9be025a72067501ecf03abdf5fc0f5ce249576746986a839be2552fb_arm64",
            "9Base-CNV-4.14:container-native-virtualization/virt-controller-rhel9@sha256:868f23e3decfddd89948a31c84eabff947a12126acf30a43bd3fa488bef81125_amd64",
            "9Base-CNV-4.14:container-native-virtualization/virt-exportproxy-rhel9@sha256:bd117305d331a5792a6512c770e6a31ed2ee336ea369da20b4ff0e1d407d9813_amd64",
            "9Base-CNV-4.14:container-native-virtualization/virt-exportproxy-rhel9@sha256:f1005c07b2e2d6ed152accd5bafa33f88214937082c43cb5fcc9d7895e3f942f_arm64",
            "9Base-CNV-4.14:container-native-virtualization/virt-exportserver-rhel9@sha256:e45fb0f4713ba3a2d6c2398eefe4db8524dcf29e2af9493998b2d294a4da8d15_amd64",
            "9Base-CNV-4.14:container-native-virtualization/virt-exportserver-rhel9@sha256:edf648e8f3dd469b50e4716170a6b4ad66398fd2c3a3b601ec1f7ffd55af6c5e_arm64",
            "9Base-CNV-4.14:container-native-virtualization/virt-handler-rhel9@sha256:3edcca2c76db5b4566a406afd9bdd11ca08d7fc2a1d08403e1ec4bef42625f98_amd64",
            "9Base-CNV-4.14:container-native-virtualization/virt-handler-rhel9@sha256:4e41ff90f37cbd8b51e2497c788b2ab778d4c40d4e01110b392645c75f30e5c0_arm64",
            "9Base-CNV-4.14:container-native-virtualization/virt-launcher-rhel9@sha256:33a69ff9d9dcf49615143a62a790b37d012c16c3e6863552e5ab0e5fcdf10396_arm64",
            "9Base-CNV-4.14:container-native-virtualization/virt-launcher-rhel9@sha256:a04403788a1c429c4dbafe34a3f0380b991b0c69af0707d4d13ec9489f2428ce_amd64",
            "9Base-CNV-4.14:container-native-virtualization/virt-operator-rhel9@sha256:b82b82e574ef1e6b2b7379088c7444da6113512d9fdc30506c13e3963c61b7e1_arm64",
            "9Base-CNV-4.14:container-native-virtualization/virt-operator-rhel9@sha256:bc64dabea6bbed289f4754ad50ef7a798ff2800cef423ca883c72bd650f3852f_amd64",
            "9Base-CNV-4.14:container-native-virtualization/virtio-win-rhel9@sha256:88eba5bc21ca9b4f2d5888bc3a6c0359385a5d24500c396910ad2b64892d6da7_amd64",
            "9Base-CNV-4.14:container-native-virtualization/virtio-win-rhel9@sha256:e50708b574d9169cf7ea0dc0abd178cefb34ca2e13cb36a0edb84106bb92bee2_arm64",
            "9Base-CNV-4.14:container-native-virtualization/vm-console-proxy-rhel9@sha256:a2543191c049ddd74b0ad3867c1c240612d8c71a5138415ae2ad51cc225870b0_arm64",
            "9Base-CNV-4.14:container-native-virtualization/vm-console-proxy-rhel9@sha256:a9da9875ccb296b3cd53396e375dabc8fe76bb3fe69889bf00ff4e9eaeaed57c_amd64",
            "9Base-CNV-4.14:container-native-virtualization/vm-network-latency-checkup-rhel9@sha256:b824ea91366f9f79891f171e12f08c291323b8be2ffb12114eda07d2e1d24273_amd64",
            "9Base-CNV-4.14:container-native-virtualization/vm-network-latency-checkup-rhel9@sha256:f4e85e1dfc88f729dd4747344d25e4e8de80053ebb0763538d039798993715de_arm64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2242803"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in handling multiplexed streams in the HTTP/2 protocol. A client can repeatedly make a request for a new multiplex stream and immediately send an RST_STREAM frame to cancel it. This creates extra work for the server setting up and tearing down the streams while not hitting any server-side limit for the maximum number of active streams per connection, resulting in a denial of service due to server resource consumption. Red Hat has rated the severity of this flaw as \u0027Important\u0027 as the US Cybersecurity and Infrastructure Security Agency (CISA) declared this vulnerability an active exploit.\r\n\r\nCVE-2023-39325 was assigned for the Rapid Reset Attack in the Go language packages.\r\n\r\nSecurity Bulletin\r\nhttps://access.redhat.com/security/vulnerabilities/RHSB-2023-003",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "NGINX has been marked as Moderate Impact because, for performance and resource consumption reasons, NGINX limits the number of concurrent streams to a default of 128. In addition, to optimally balance network and server performance, NGINX allows the client to persist HTTP connections for up to 1000 requests by default using an HTTP keepalive.\n\nThe majority of RHEL utilities are not long-running applications; instead, they are command-line tools. These tools utilize Golang package as build-time dependency, which is why they are classified as having a \"Moderate\" level of impact.\n\nrhc component is no longer impacted by CVE-2023-44487 \u0026 CVE-2023-39325.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-CNV-4.14:container-native-virtualization/kubevirt-console-plugin-rhel9@sha256:2ee0b81f8e469fa9f376c81ab055b03e3fc0c864ed69d79f17907011865dd849_amd64",
          "9Base-CNV-4.14:container-native-virtualization/kubevirt-console-plugin-rhel9@sha256:98caf47c1db8696080b8f66a82c70d9619d41f209cfbf921fea4bab76bcaf85a_arm64",
          "9Base-CNV-4.14:container-native-virtualization/virt-artifacts-server-rhel9@sha256:1c1bac1264f024363776f621575b8a517b7dbf45ea30fe2c44686692f4a221fc_amd64",
          "9Base-CNV-4.14:container-native-virtualization/virt-artifacts-server-rhel9@sha256:87df502838bb50310e1cb0dc22e16538a6b52c459e178ab1b6487099440cd554_arm64"
        ],
        "known_not_affected": [
          "9Base-CNV-4.14:container-native-virtualization/bridge-marker-rhel9@sha256:94da7e146a8e62fff71f4fd6acf939cf0d3a8c7b35f9fb14f139237729e9b0c6_arm64",
          "9Base-CNV-4.14:container-native-virtualization/bridge-marker-rhel9@sha256:a02de1350d6dcd4f4521029ec6d0e8f1da547b54d01d9cc2b890c840e2d8624e_amd64",
          "9Base-CNV-4.14:container-native-virtualization/cluster-network-addons-operator-rhel9@sha256:87d8692e6b086bed77ab4b5562c4c4170caa91e235e35eede7108cd9414af28c_amd64",
          "9Base-CNV-4.14:container-native-virtualization/cluster-network-addons-operator-rhel9@sha256:f3666171ccd500b7049a6a5fd00fd48ede1ab1a35a1bc982da2fa1af5af165c9_arm64",
          "9Base-CNV-4.14:container-native-virtualization/cnv-containernetworking-plugins-rhel9@sha256:7432ab9fbb197c9b68e7d703e12625d09e49def80c53492ba00520d51a64c7b6_arm64",
          "9Base-CNV-4.14:container-native-virtualization/cnv-containernetworking-plugins-rhel9@sha256:ad43c3c38d4c9f4206930dee8bf019a965cf675dfadfff28f1570e32db367055_amd64",
          "9Base-CNV-4.14:container-native-virtualization/cnv-must-gather-rhel9@sha256:97e54f6948e760e83d1a2cb36fdee7167674d1f23a3ba6fc0a133ca800946552_amd64",
          "9Base-CNV-4.14:container-native-virtualization/cnv-must-gather-rhel9@sha256:999c449f4ac126e6ab393df6b353b2227f7032050e5d359b3220c2cc1b7a3187_arm64",
          "9Base-CNV-4.14:container-native-virtualization/hco-bundle-registry-rhel9@sha256:cf459590e404430fe69ab849d9abd680debbc215aff21eafade3fd3dfa104ed1_amd64",
          "9Base-CNV-4.14:container-native-virtualization/hco-bundle-registry-rhel9@sha256:f0e34b9f33a291af87fb2df4561c64cd95a9a1848a74df55c7e1056e85e2ff04_arm64",
          "9Base-CNV-4.14:container-native-virtualization/hostpath-csi-driver-rhel9@sha256:51f272ae54582e42555d7155d61ee653edb9e7a631ec0265b7611f6c8fe2e89e_amd64",
          "9Base-CNV-4.14:container-native-virtualization/hostpath-csi-driver-rhel9@sha256:d9e23bafc7a2eadab5dfd1fa6030c92194134fed79613e27b314efae7a2fbc0b_arm64",
          "9Base-CNV-4.14:container-native-virtualization/hostpath-provisioner-operator-rhel9@sha256:1261e41397a3f9f445ad0353423d2eac5201846dab33214346b540423e5e3131_amd64",
          "9Base-CNV-4.14:container-native-virtualization/hostpath-provisioner-operator-rhel9@sha256:80e21c741098d690589a0091a521efe84c6813ec17d1a41ecbd4d6b0186e00b8_arm64",
          "9Base-CNV-4.14:container-native-virtualization/hostpath-provisioner-rhel9@sha256:64728b8b09426d9ae8382ba27fa8239e66d926cc876b2a39c4af974e8402fbee_amd64",
          "9Base-CNV-4.14:container-native-virtualization/hostpath-provisioner-rhel9@sha256:f8b26e6cebf1cd4620507a9e139cf6049818cafd016d4cbccd82d70eee4caf0d_arm64",
          "9Base-CNV-4.14:container-native-virtualization/hyperconverged-cluster-operator-rhel9@sha256:5ca050c6a8291eda22bd627c688c062ce2c9ad1438919f5bfb7f2f563aa85a05_amd64",
          "9Base-CNV-4.14:container-native-virtualization/hyperconverged-cluster-operator-rhel9@sha256:cd79f35fa08910c69a781a7093d8ebecabbf562f088165a2db9ebaa7f7e6c33a_arm64",
          "9Base-CNV-4.14:container-native-virtualization/hyperconverged-cluster-webhook-rhel9@sha256:1bac75a613f6268b8a3074f59d2c6fd3f414e0a7b3007c1eca44ed0a089da95b_amd64",
          "9Base-CNV-4.14:container-native-virtualization/hyperconverged-cluster-webhook-rhel9@sha256:28595fa16395c26d64787a6468d5952e430c7e86fd49ad966179e364cd496112_arm64",
          "9Base-CNV-4.14:container-native-virtualization/kubemacpool-rhel9@sha256:36dc46a039352f347554bd214516c8b12f31393f47069e74dee87a8f4f912c83_arm64",
          "9Base-CNV-4.14:container-native-virtualization/kubemacpool-rhel9@sha256:6a09e826c765dcaae515ab4dda1f2aff3a34c3fe5df66b32fdef7807027657d5_amd64",
          "9Base-CNV-4.14:container-native-virtualization/kubesecondarydns-rhel9@sha256:c265f142261694e567f39005d7f4b32d716421aad9a7c4f0784bca52c6918156_amd64",
          "9Base-CNV-4.14:container-native-virtualization/kubesecondarydns-rhel9@sha256:d016316e680f939716a31f83ffc43e5a1e930a9a71a30a78f4c87691c8d958ce_arm64",
          "9Base-CNV-4.14:container-native-virtualization/kubevirt-apiserver-proxy-rhel9@sha256:851c229b564efbf7ad1314598d71885a01c2732e68d64101715a17e170246bca_arm64",
          "9Base-CNV-4.14:container-native-virtualization/kubevirt-apiserver-proxy-rhel9@sha256:ab0521c0d88d606ac0fa4b8ee4f7b8e62f9c0c8653bc4f641450d22ab74d6c1c_amd64",
          "9Base-CNV-4.14:container-native-virtualization/kubevirt-dpdk-checkup-rhel9@sha256:81ab202e5738f4b6c8402ff085d88d7221fb1e525d650092c29c5dd8b0df43d2_arm64",
          "9Base-CNV-4.14:container-native-virtualization/kubevirt-dpdk-checkup-rhel9@sha256:9b4d00c726bef7a4144f40471bdd1ed2ee0ffa611f312b3f094539a4336aeb27_amd64",
          "9Base-CNV-4.14:container-native-virtualization/kubevirt-ssp-operator-rhel9@sha256:3f71f73aef217b30e18c0a84ecbeb707de458a19a8828724a6283b678866b898_arm64",
          "9Base-CNV-4.14:container-native-virtualization/kubevirt-ssp-operator-rhel9@sha256:eca021b2e64931165c1a67e0c27bf4d155e1ba5d3984d4ce83b701025c060cbb_amd64",
          "9Base-CNV-4.14:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume-rhel9@sha256:496cf8d4e2e668968072d738d7293c781c0948b7efb7e8e5042f558a6401e9ec_arm64",
          "9Base-CNV-4.14:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume-rhel9@sha256:b9814723473eed1d89fc2476e3e8203928a184e4f4f9535f4bab699fcb76b01d_amd64",
          "9Base-CNV-4.14:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize-rhel9@sha256:a4663ed4e01781d46403812f839c6ce6b457deb7ea89037619b1dc7a8c2d185c_amd64",
          "9Base-CNV-4.14:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize-rhel9@sha256:fc2e74575165f790bf4c8a5cf1e875dc98ecd0e988ebbc96a1f384dca2ae6952_arm64",
          "9Base-CNV-4.14:container-native-virtualization/kubevirt-template-validator-rhel9@sha256:537c254d120767241b4770bade8dac6b5518d7bed46b6c140909c35815bf0a3e_arm64",
          "9Base-CNV-4.14:container-native-virtualization/kubevirt-template-validator-rhel9@sha256:773d6e6d83644bd640a534aab30fbab82cdf486ed0b4592387f85397a62bd374_amd64",
          "9Base-CNV-4.14:container-native-virtualization/libguestfs-tools-rhel9@sha256:822432891d62280b69b744fd28da87e1c9659c33420aefb02e036e4b4f17ac4e_amd64",
          "9Base-CNV-4.14:container-native-virtualization/libguestfs-tools-rhel9@sha256:9e799d8b71b729174467901817772b5960adbe29ade08c84f7abf9a8d90c5fdd_arm64",
          "9Base-CNV-4.14:container-native-virtualization/mtq-controller-rhel9@sha256:0962a1e578f24fc875272efb030b812444616a4246c25e005a8011e3eb088f0f_arm64",
          "9Base-CNV-4.14:container-native-virtualization/mtq-controller-rhel9@sha256:fb18a4e4a3cffbce51d91e61965c5c2392d8cb0a1ba75e2ff0b79e26eff607c5_amd64",
          "9Base-CNV-4.14:container-native-virtualization/mtq-lock-server-rhel9@sha256:70035b0a65613cd61a652adfc22fe7368a7b5a76d244812bcfe3b12223a8b660_arm64",
          "9Base-CNV-4.14:container-native-virtualization/mtq-lock-server-rhel9@sha256:a4e288ee324061d5446993a31b9893e3297f31c8788f96e998ee930bacc25bf8_amd64",
          "9Base-CNV-4.14:container-native-virtualization/mtq-operator-rhel9@sha256:4ae532845b716ffe917e5629e5a8030dd9e78c341b2bb9aef21373f74f2809b2_amd64",
          "9Base-CNV-4.14:container-native-virtualization/mtq-operator-rhel9@sha256:dc7039d5d7f4599fb8b7f0ff079ad4b9c3902227fd264067279187bdcea437fd_arm64",
          "9Base-CNV-4.14:container-native-virtualization/multus-dynamic-networks-rhel9@sha256:da50b4eda7f24a796cd6a6276ee2dec81ee44fa1e8e0c1460ed8d987ba5ae4bf_amd64",
          "9Base-CNV-4.14:container-native-virtualization/multus-dynamic-networks-rhel9@sha256:e9ea60893a3f6f2939cbbd7a7c864cacbc81e24a61d200ce2a72f359ce13222c_arm64",
          "9Base-CNV-4.14:container-native-virtualization/ovs-cni-plugin-rhel9@sha256:abf7b38fc881cfa156b88d6728de09eee9c080ffec49cc5fd8ffe7f98619f1b7_amd64",
          "9Base-CNV-4.14:container-native-virtualization/ovs-cni-plugin-rhel9@sha256:bd1286e15cd399bcbc72b23853f4180120f2ddd876c48b671294528d6258f5a9_arm64",
          "9Base-CNV-4.14:container-native-virtualization/pr-helper-rhel9@sha256:600549e348c4184978c3a6b658353e3577e96f63d02c3eba7af6137564d9ec53_amd64",
          "9Base-CNV-4.14:container-native-virtualization/pr-helper-rhel9@sha256:a7a22d73749ebb1f66a9c5ebe01789812b3156cbb9707d220a7d53c29ae267c3_arm64",
          "9Base-CNV-4.14:container-native-virtualization/virt-api-rhel9@sha256:85f670a5704cee2219df2401f01f1ac980c5cf3f0cf30fbdb16010925039d878_arm64",
          "9Base-CNV-4.14:container-native-virtualization/virt-api-rhel9@sha256:bf3a2bb57d302b6ec7b480ab3b7d1a771e646718473ffc4865cad96ab4984951_amd64",
          "9Base-CNV-4.14:container-native-virtualization/virt-cdi-apiserver-rhel9@sha256:20b42cd522dfd46df7598b23c520b6fbdab257b0f5a824cfae83742bdbfa2e82_arm64",
          "9Base-CNV-4.14:container-native-virtualization/virt-cdi-apiserver-rhel9@sha256:351fc6af845972da61a843da1f8f8562a90aefee0185409f63cd97558a7145b2_amd64",
          "9Base-CNV-4.14:container-native-virtualization/virt-cdi-cloner-rhel9@sha256:0eed9bef303304deb62f1f4eafaadabd07626b1ccc2e2fde4b04ad8319d973a1_arm64",
          "9Base-CNV-4.14:container-native-virtualization/virt-cdi-cloner-rhel9@sha256:6a19d45a7163705ad1e143e9c8a94ac4321f47f80fa14ba00a5e91dc5bcbf6cb_amd64",
          "9Base-CNV-4.14:container-native-virtualization/virt-cdi-controller-rhel9@sha256:08f65ed2a0cab3802d5f48a4d41b07972ac86a893c44395cf5d609e955529966_amd64",
          "9Base-CNV-4.14:container-native-virtualization/virt-cdi-controller-rhel9@sha256:c309e0be5409b143ba6212915ccdf13c812d646684a6a817baba779f0e645ba2_arm64",
          "9Base-CNV-4.14:container-native-virtualization/virt-cdi-importer-rhel9@sha256:0d5b25a35ac1f22b40ce97a1ea9b76f2d75c9e3d96bc6b51c6a1264190297c9e_arm64",
          "9Base-CNV-4.14:container-native-virtualization/virt-cdi-importer-rhel9@sha256:e3d301a7c665187b1a67437c78a6c9eff96cc2ae9570aee722e4e766fcbbbf13_amd64",
          "9Base-CNV-4.14:container-native-virtualization/virt-cdi-operator-rhel9@sha256:3b964932b9d9f50982a70c09bebc14a5cf7b76a3362ccde9a3388904dcc46653_arm64",
          "9Base-CNV-4.14:container-native-virtualization/virt-cdi-operator-rhel9@sha256:dae8af4372b5f9424e309ca2fa6cc94f011a7d491c0f3448543f8f976ed2cc45_amd64",
          "9Base-CNV-4.14:container-native-virtualization/virt-cdi-uploadproxy-rhel9@sha256:4b6c36ac78fa1c93b5296fa83281c0d775e94fe3c261e60cdda0418f163e91a3_arm64",
          "9Base-CNV-4.14:container-native-virtualization/virt-cdi-uploadproxy-rhel9@sha256:5a1a791e635a0fd2aa6f2ebb7e3c135f93c9168611214eb50025e99c788f7330_amd64",
          "9Base-CNV-4.14:container-native-virtualization/virt-cdi-uploadserver-rhel9@sha256:aa98238d09e38401bd2693482de45ab88e207d94ae60743659a2373e52ed994e_amd64",
          "9Base-CNV-4.14:container-native-virtualization/virt-cdi-uploadserver-rhel9@sha256:e17e1ec415b8aa9741275bc640913fb43ae772e6c62d817969f910ba6ed76194_arm64",
          "9Base-CNV-4.14:container-native-virtualization/virt-controller-rhel9@sha256:79e964bf9be025a72067501ecf03abdf5fc0f5ce249576746986a839be2552fb_arm64",
          "9Base-CNV-4.14:container-native-virtualization/virt-controller-rhel9@sha256:868f23e3decfddd89948a31c84eabff947a12126acf30a43bd3fa488bef81125_amd64",
          "9Base-CNV-4.14:container-native-virtualization/virt-exportproxy-rhel9@sha256:bd117305d331a5792a6512c770e6a31ed2ee336ea369da20b4ff0e1d407d9813_amd64",
          "9Base-CNV-4.14:container-native-virtualization/virt-exportproxy-rhel9@sha256:f1005c07b2e2d6ed152accd5bafa33f88214937082c43cb5fcc9d7895e3f942f_arm64",
          "9Base-CNV-4.14:container-native-virtualization/virt-exportserver-rhel9@sha256:e45fb0f4713ba3a2d6c2398eefe4db8524dcf29e2af9493998b2d294a4da8d15_amd64",
          "9Base-CNV-4.14:container-native-virtualization/virt-exportserver-rhel9@sha256:edf648e8f3dd469b50e4716170a6b4ad66398fd2c3a3b601ec1f7ffd55af6c5e_arm64",
          "9Base-CNV-4.14:container-native-virtualization/virt-handler-rhel9@sha256:3edcca2c76db5b4566a406afd9bdd11ca08d7fc2a1d08403e1ec4bef42625f98_amd64",
          "9Base-CNV-4.14:container-native-virtualization/virt-handler-rhel9@sha256:4e41ff90f37cbd8b51e2497c788b2ab778d4c40d4e01110b392645c75f30e5c0_arm64",
          "9Base-CNV-4.14:container-native-virtualization/virt-launcher-rhel9@sha256:33a69ff9d9dcf49615143a62a790b37d012c16c3e6863552e5ab0e5fcdf10396_arm64",
          "9Base-CNV-4.14:container-native-virtualization/virt-launcher-rhel9@sha256:a04403788a1c429c4dbafe34a3f0380b991b0c69af0707d4d13ec9489f2428ce_amd64",
          "9Base-CNV-4.14:container-native-virtualization/virt-operator-rhel9@sha256:b82b82e574ef1e6b2b7379088c7444da6113512d9fdc30506c13e3963c61b7e1_arm64",
          "9Base-CNV-4.14:container-native-virtualization/virt-operator-rhel9@sha256:bc64dabea6bbed289f4754ad50ef7a798ff2800cef423ca883c72bd650f3852f_amd64",
          "9Base-CNV-4.14:container-native-virtualization/virtio-win-rhel9@sha256:88eba5bc21ca9b4f2d5888bc3a6c0359385a5d24500c396910ad2b64892d6da7_amd64",
          "9Base-CNV-4.14:container-native-virtualization/virtio-win-rhel9@sha256:e50708b574d9169cf7ea0dc0abd178cefb34ca2e13cb36a0edb84106bb92bee2_arm64",
          "9Base-CNV-4.14:container-native-virtualization/vm-console-proxy-rhel9@sha256:a2543191c049ddd74b0ad3867c1c240612d8c71a5138415ae2ad51cc225870b0_arm64",
          "9Base-CNV-4.14:container-native-virtualization/vm-console-proxy-rhel9@sha256:a9da9875ccb296b3cd53396e375dabc8fe76bb3fe69889bf00ff4e9eaeaed57c_amd64",
          "9Base-CNV-4.14:container-native-virtualization/vm-network-latency-checkup-rhel9@sha256:b824ea91366f9f79891f171e12f08c291323b8be2ffb12114eda07d2e1d24273_amd64",
          "9Base-CNV-4.14:container-native-virtualization/vm-network-latency-checkup-rhel9@sha256:f4e85e1dfc88f729dd4747344d25e4e8de80053ebb0763538d039798993715de_arm64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-44487"
        },
        {
          "category": "external",
          "summary": "RHBZ#2242803",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2242803"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-44487",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-44487"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-44487",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-44487"
        },
        {
          "category": "external",
          "summary": "https://github.com/dotnet/announcements/issues/277",
          "url": "https://github.com/dotnet/announcements/issues/277"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2023-2102",
          "url": "https://pkg.go.dev/vuln/GO-2023-2102"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487",
          "url": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487"
        },
        {
          "category": "external",
          "summary": "https://www.nginx.com/blog/http-2-rapid-reset-attack-impacting-f5-nginx-products/",
          "url": "https://www.nginx.com/blog/http-2-rapid-reset-attack-impacting-f5-nginx-products/"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
          "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        }
      ],
      "release_date": "2023-10-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "9Base-CNV-4.14:container-native-virtualization/kubevirt-console-plugin-rhel9@sha256:2ee0b81f8e469fa9f376c81ab055b03e3fc0c864ed69d79f17907011865dd849_amd64",
            "9Base-CNV-4.14:container-native-virtualization/kubevirt-console-plugin-rhel9@sha256:98caf47c1db8696080b8f66a82c70d9619d41f209cfbf921fea4bab76bcaf85a_arm64",
            "9Base-CNV-4.14:container-native-virtualization/virt-artifacts-server-rhel9@sha256:1c1bac1264f024363776f621575b8a517b7dbf45ea30fe2c44686692f4a221fc_amd64",
            "9Base-CNV-4.14:container-native-virtualization/virt-artifacts-server-rhel9@sha256:87df502838bb50310e1cb0dc22e16538a6b52c459e178ab1b6487099440cd554_arm64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7704"
        },
        {
          "category": "workaround",
          "details": "Users are strongly urged to update their software as soon as fixes are available. \nThere are several mitigation approaches for this flaw. \n\n1. If circumstances permit, users may disable http2 endpoints to circumvent the flaw altogether until a fix is available.\n2. IP-based blocking or flood protection and rate control tools may be used at network endpoints to filter incoming traffic.\n3. Several package specific mitigations are also available. \n     a. nginx: https://www.nginx.com/blog/http-2-rapid-reset-attack-impacting-f5-nginx-products/\n     b. netty: https://github.com/netty/netty/security/advisories/GHSA-xpw8-rcwv-8f8p\n     c. haproxy: https://www.haproxy.com/blog/haproxy-is-not-affected-by-the-http-2-rapid-reset-attack-cve-2023-44487\n     d. nghttp2: https://github.com/nghttp2/nghttp2/security/advisories/GHSA-vx74-f528-fxqg\n     e. golang: The default stream concurrency limit in golang is 250 streams (requests) per HTTP/2 connection. This value may be adjusted in the golang.org/x/net/http2 package using the Server.MaxConcurrentStreams setting and the ConfigureServer function which are available in golang.org/x/net/http2.",
          "product_ids": [
            "9Base-CNV-4.14:container-native-virtualization/bridge-marker-rhel9@sha256:94da7e146a8e62fff71f4fd6acf939cf0d3a8c7b35f9fb14f139237729e9b0c6_arm64",
            "9Base-CNV-4.14:container-native-virtualization/bridge-marker-rhel9@sha256:a02de1350d6dcd4f4521029ec6d0e8f1da547b54d01d9cc2b890c840e2d8624e_amd64",
            "9Base-CNV-4.14:container-native-virtualization/cluster-network-addons-operator-rhel9@sha256:87d8692e6b086bed77ab4b5562c4c4170caa91e235e35eede7108cd9414af28c_amd64",
            "9Base-CNV-4.14:container-native-virtualization/cluster-network-addons-operator-rhel9@sha256:f3666171ccd500b7049a6a5fd00fd48ede1ab1a35a1bc982da2fa1af5af165c9_arm64",
            "9Base-CNV-4.14:container-native-virtualization/cnv-containernetworking-plugins-rhel9@sha256:7432ab9fbb197c9b68e7d703e12625d09e49def80c53492ba00520d51a64c7b6_arm64",
            "9Base-CNV-4.14:container-native-virtualization/cnv-containernetworking-plugins-rhel9@sha256:ad43c3c38d4c9f4206930dee8bf019a965cf675dfadfff28f1570e32db367055_amd64",
            "9Base-CNV-4.14:container-native-virtualization/cnv-must-gather-rhel9@sha256:97e54f6948e760e83d1a2cb36fdee7167674d1f23a3ba6fc0a133ca800946552_amd64",
            "9Base-CNV-4.14:container-native-virtualization/cnv-must-gather-rhel9@sha256:999c449f4ac126e6ab393df6b353b2227f7032050e5d359b3220c2cc1b7a3187_arm64",
            "9Base-CNV-4.14:container-native-virtualization/hco-bundle-registry-rhel9@sha256:cf459590e404430fe69ab849d9abd680debbc215aff21eafade3fd3dfa104ed1_amd64",
            "9Base-CNV-4.14:container-native-virtualization/hco-bundle-registry-rhel9@sha256:f0e34b9f33a291af87fb2df4561c64cd95a9a1848a74df55c7e1056e85e2ff04_arm64",
            "9Base-CNV-4.14:container-native-virtualization/hostpath-csi-driver-rhel9@sha256:51f272ae54582e42555d7155d61ee653edb9e7a631ec0265b7611f6c8fe2e89e_amd64",
            "9Base-CNV-4.14:container-native-virtualization/hostpath-csi-driver-rhel9@sha256:d9e23bafc7a2eadab5dfd1fa6030c92194134fed79613e27b314efae7a2fbc0b_arm64",
            "9Base-CNV-4.14:container-native-virtualization/hostpath-provisioner-operator-rhel9@sha256:1261e41397a3f9f445ad0353423d2eac5201846dab33214346b540423e5e3131_amd64",
            "9Base-CNV-4.14:container-native-virtualization/hostpath-provisioner-operator-rhel9@sha256:80e21c741098d690589a0091a521efe84c6813ec17d1a41ecbd4d6b0186e00b8_arm64",
            "9Base-CNV-4.14:container-native-virtualization/hostpath-provisioner-rhel9@sha256:64728b8b09426d9ae8382ba27fa8239e66d926cc876b2a39c4af974e8402fbee_amd64",
            "9Base-CNV-4.14:container-native-virtualization/hostpath-provisioner-rhel9@sha256:f8b26e6cebf1cd4620507a9e139cf6049818cafd016d4cbccd82d70eee4caf0d_arm64",
            "9Base-CNV-4.14:container-native-virtualization/hyperconverged-cluster-operator-rhel9@sha256:5ca050c6a8291eda22bd627c688c062ce2c9ad1438919f5bfb7f2f563aa85a05_amd64",
            "9Base-CNV-4.14:container-native-virtualization/hyperconverged-cluster-operator-rhel9@sha256:cd79f35fa08910c69a781a7093d8ebecabbf562f088165a2db9ebaa7f7e6c33a_arm64",
            "9Base-CNV-4.14:container-native-virtualization/hyperconverged-cluster-webhook-rhel9@sha256:1bac75a613f6268b8a3074f59d2c6fd3f414e0a7b3007c1eca44ed0a089da95b_amd64",
            "9Base-CNV-4.14:container-native-virtualization/hyperconverged-cluster-webhook-rhel9@sha256:28595fa16395c26d64787a6468d5952e430c7e86fd49ad966179e364cd496112_arm64",
            "9Base-CNV-4.14:container-native-virtualization/kubemacpool-rhel9@sha256:36dc46a039352f347554bd214516c8b12f31393f47069e74dee87a8f4f912c83_arm64",
            "9Base-CNV-4.14:container-native-virtualization/kubemacpool-rhel9@sha256:6a09e826c765dcaae515ab4dda1f2aff3a34c3fe5df66b32fdef7807027657d5_amd64",
            "9Base-CNV-4.14:container-native-virtualization/kubesecondarydns-rhel9@sha256:c265f142261694e567f39005d7f4b32d716421aad9a7c4f0784bca52c6918156_amd64",
            "9Base-CNV-4.14:container-native-virtualization/kubesecondarydns-rhel9@sha256:d016316e680f939716a31f83ffc43e5a1e930a9a71a30a78f4c87691c8d958ce_arm64",
            "9Base-CNV-4.14:container-native-virtualization/kubevirt-apiserver-proxy-rhel9@sha256:851c229b564efbf7ad1314598d71885a01c2732e68d64101715a17e170246bca_arm64",
            "9Base-CNV-4.14:container-native-virtualization/kubevirt-apiserver-proxy-rhel9@sha256:ab0521c0d88d606ac0fa4b8ee4f7b8e62f9c0c8653bc4f641450d22ab74d6c1c_amd64",
            "9Base-CNV-4.14:container-native-virtualization/kubevirt-console-plugin-rhel9@sha256:2ee0b81f8e469fa9f376c81ab055b03e3fc0c864ed69d79f17907011865dd849_amd64",
            "9Base-CNV-4.14:container-native-virtualization/kubevirt-console-plugin-rhel9@sha256:98caf47c1db8696080b8f66a82c70d9619d41f209cfbf921fea4bab76bcaf85a_arm64",
            "9Base-CNV-4.14:container-native-virtualization/kubevirt-dpdk-checkup-rhel9@sha256:81ab202e5738f4b6c8402ff085d88d7221fb1e525d650092c29c5dd8b0df43d2_arm64",
            "9Base-CNV-4.14:container-native-virtualization/kubevirt-dpdk-checkup-rhel9@sha256:9b4d00c726bef7a4144f40471bdd1ed2ee0ffa611f312b3f094539a4336aeb27_amd64",
            "9Base-CNV-4.14:container-native-virtualization/kubevirt-ssp-operator-rhel9@sha256:3f71f73aef217b30e18c0a84ecbeb707de458a19a8828724a6283b678866b898_arm64",
            "9Base-CNV-4.14:container-native-virtualization/kubevirt-ssp-operator-rhel9@sha256:eca021b2e64931165c1a67e0c27bf4d155e1ba5d3984d4ce83b701025c060cbb_amd64",
            "9Base-CNV-4.14:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume-rhel9@sha256:496cf8d4e2e668968072d738d7293c781c0948b7efb7e8e5042f558a6401e9ec_arm64",
            "9Base-CNV-4.14:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume-rhel9@sha256:b9814723473eed1d89fc2476e3e8203928a184e4f4f9535f4bab699fcb76b01d_amd64",
            "9Base-CNV-4.14:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize-rhel9@sha256:a4663ed4e01781d46403812f839c6ce6b457deb7ea89037619b1dc7a8c2d185c_amd64",
            "9Base-CNV-4.14:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize-rhel9@sha256:fc2e74575165f790bf4c8a5cf1e875dc98ecd0e988ebbc96a1f384dca2ae6952_arm64",
            "9Base-CNV-4.14:container-native-virtualization/kubevirt-template-validator-rhel9@sha256:537c254d120767241b4770bade8dac6b5518d7bed46b6c140909c35815bf0a3e_arm64",
            "9Base-CNV-4.14:container-native-virtualization/kubevirt-template-validator-rhel9@sha256:773d6e6d83644bd640a534aab30fbab82cdf486ed0b4592387f85397a62bd374_amd64",
            "9Base-CNV-4.14:container-native-virtualization/libguestfs-tools-rhel9@sha256:822432891d62280b69b744fd28da87e1c9659c33420aefb02e036e4b4f17ac4e_amd64",
            "9Base-CNV-4.14:container-native-virtualization/libguestfs-tools-rhel9@sha256:9e799d8b71b729174467901817772b5960adbe29ade08c84f7abf9a8d90c5fdd_arm64",
            "9Base-CNV-4.14:container-native-virtualization/mtq-controller-rhel9@sha256:0962a1e578f24fc875272efb030b812444616a4246c25e005a8011e3eb088f0f_arm64",
            "9Base-CNV-4.14:container-native-virtualization/mtq-controller-rhel9@sha256:fb18a4e4a3cffbce51d91e61965c5c2392d8cb0a1ba75e2ff0b79e26eff607c5_amd64",
            "9Base-CNV-4.14:container-native-virtualization/mtq-lock-server-rhel9@sha256:70035b0a65613cd61a652adfc22fe7368a7b5a76d244812bcfe3b12223a8b660_arm64",
            "9Base-CNV-4.14:container-native-virtualization/mtq-lock-server-rhel9@sha256:a4e288ee324061d5446993a31b9893e3297f31c8788f96e998ee930bacc25bf8_amd64",
            "9Base-CNV-4.14:container-native-virtualization/mtq-operator-rhel9@sha256:4ae532845b716ffe917e5629e5a8030dd9e78c341b2bb9aef21373f74f2809b2_amd64",
            "9Base-CNV-4.14:container-native-virtualization/mtq-operator-rhel9@sha256:dc7039d5d7f4599fb8b7f0ff079ad4b9c3902227fd264067279187bdcea437fd_arm64",
            "9Base-CNV-4.14:container-native-virtualization/multus-dynamic-networks-rhel9@sha256:da50b4eda7f24a796cd6a6276ee2dec81ee44fa1e8e0c1460ed8d987ba5ae4bf_amd64",
            "9Base-CNV-4.14:container-native-virtualization/multus-dynamic-networks-rhel9@sha256:e9ea60893a3f6f2939cbbd7a7c864cacbc81e24a61d200ce2a72f359ce13222c_arm64",
            "9Base-CNV-4.14:container-native-virtualization/ovs-cni-plugin-rhel9@sha256:abf7b38fc881cfa156b88d6728de09eee9c080ffec49cc5fd8ffe7f98619f1b7_amd64",
            "9Base-CNV-4.14:container-native-virtualization/ovs-cni-plugin-rhel9@sha256:bd1286e15cd399bcbc72b23853f4180120f2ddd876c48b671294528d6258f5a9_arm64",
            "9Base-CNV-4.14:container-native-virtualization/pr-helper-rhel9@sha256:600549e348c4184978c3a6b658353e3577e96f63d02c3eba7af6137564d9ec53_amd64",
            "9Base-CNV-4.14:container-native-virtualization/pr-helper-rhel9@sha256:a7a22d73749ebb1f66a9c5ebe01789812b3156cbb9707d220a7d53c29ae267c3_arm64",
            "9Base-CNV-4.14:container-native-virtualization/virt-api-rhel9@sha256:85f670a5704cee2219df2401f01f1ac980c5cf3f0cf30fbdb16010925039d878_arm64",
            "9Base-CNV-4.14:container-native-virtualization/virt-api-rhel9@sha256:bf3a2bb57d302b6ec7b480ab3b7d1a771e646718473ffc4865cad96ab4984951_amd64",
            "9Base-CNV-4.14:container-native-virtualization/virt-artifacts-server-rhel9@sha256:1c1bac1264f024363776f621575b8a517b7dbf45ea30fe2c44686692f4a221fc_amd64",
            "9Base-CNV-4.14:container-native-virtualization/virt-artifacts-server-rhel9@sha256:87df502838bb50310e1cb0dc22e16538a6b52c459e178ab1b6487099440cd554_arm64",
            "9Base-CNV-4.14:container-native-virtualization/virt-cdi-apiserver-rhel9@sha256:20b42cd522dfd46df7598b23c520b6fbdab257b0f5a824cfae83742bdbfa2e82_arm64",
            "9Base-CNV-4.14:container-native-virtualization/virt-cdi-apiserver-rhel9@sha256:351fc6af845972da61a843da1f8f8562a90aefee0185409f63cd97558a7145b2_amd64",
            "9Base-CNV-4.14:container-native-virtualization/virt-cdi-cloner-rhel9@sha256:0eed9bef303304deb62f1f4eafaadabd07626b1ccc2e2fde4b04ad8319d973a1_arm64",
            "9Base-CNV-4.14:container-native-virtualization/virt-cdi-cloner-rhel9@sha256:6a19d45a7163705ad1e143e9c8a94ac4321f47f80fa14ba00a5e91dc5bcbf6cb_amd64",
            "9Base-CNV-4.14:container-native-virtualization/virt-cdi-controller-rhel9@sha256:08f65ed2a0cab3802d5f48a4d41b07972ac86a893c44395cf5d609e955529966_amd64",
            "9Base-CNV-4.14:container-native-virtualization/virt-cdi-controller-rhel9@sha256:c309e0be5409b143ba6212915ccdf13c812d646684a6a817baba779f0e645ba2_arm64",
            "9Base-CNV-4.14:container-native-virtualization/virt-cdi-importer-rhel9@sha256:0d5b25a35ac1f22b40ce97a1ea9b76f2d75c9e3d96bc6b51c6a1264190297c9e_arm64",
            "9Base-CNV-4.14:container-native-virtualization/virt-cdi-importer-rhel9@sha256:e3d301a7c665187b1a67437c78a6c9eff96cc2ae9570aee722e4e766fcbbbf13_amd64",
            "9Base-CNV-4.14:container-native-virtualization/virt-cdi-operator-rhel9@sha256:3b964932b9d9f50982a70c09bebc14a5cf7b76a3362ccde9a3388904dcc46653_arm64",
            "9Base-CNV-4.14:container-native-virtualization/virt-cdi-operator-rhel9@sha256:dae8af4372b5f9424e309ca2fa6cc94f011a7d491c0f3448543f8f976ed2cc45_amd64",
            "9Base-CNV-4.14:container-native-virtualization/virt-cdi-uploadproxy-rhel9@sha256:4b6c36ac78fa1c93b5296fa83281c0d775e94fe3c261e60cdda0418f163e91a3_arm64",
            "9Base-CNV-4.14:container-native-virtualization/virt-cdi-uploadproxy-rhel9@sha256:5a1a791e635a0fd2aa6f2ebb7e3c135f93c9168611214eb50025e99c788f7330_amd64",
            "9Base-CNV-4.14:container-native-virtualization/virt-cdi-uploadserver-rhel9@sha256:aa98238d09e38401bd2693482de45ab88e207d94ae60743659a2373e52ed994e_amd64",
            "9Base-CNV-4.14:container-native-virtualization/virt-cdi-uploadserver-rhel9@sha256:e17e1ec415b8aa9741275bc640913fb43ae772e6c62d817969f910ba6ed76194_arm64",
            "9Base-CNV-4.14:container-native-virtualization/virt-controller-rhel9@sha256:79e964bf9be025a72067501ecf03abdf5fc0f5ce249576746986a839be2552fb_arm64",
            "9Base-CNV-4.14:container-native-virtualization/virt-controller-rhel9@sha256:868f23e3decfddd89948a31c84eabff947a12126acf30a43bd3fa488bef81125_amd64",
            "9Base-CNV-4.14:container-native-virtualization/virt-exportproxy-rhel9@sha256:bd117305d331a5792a6512c770e6a31ed2ee336ea369da20b4ff0e1d407d9813_amd64",
            "9Base-CNV-4.14:container-native-virtualization/virt-exportproxy-rhel9@sha256:f1005c07b2e2d6ed152accd5bafa33f88214937082c43cb5fcc9d7895e3f942f_arm64",
            "9Base-CNV-4.14:container-native-virtualization/virt-exportserver-rhel9@sha256:e45fb0f4713ba3a2d6c2398eefe4db8524dcf29e2af9493998b2d294a4da8d15_amd64",
            "9Base-CNV-4.14:container-native-virtualization/virt-exportserver-rhel9@sha256:edf648e8f3dd469b50e4716170a6b4ad66398fd2c3a3b601ec1f7ffd55af6c5e_arm64",
            "9Base-CNV-4.14:container-native-virtualization/virt-handler-rhel9@sha256:3edcca2c76db5b4566a406afd9bdd11ca08d7fc2a1d08403e1ec4bef42625f98_amd64",
            "9Base-CNV-4.14:container-native-virtualization/virt-handler-rhel9@sha256:4e41ff90f37cbd8b51e2497c788b2ab778d4c40d4e01110b392645c75f30e5c0_arm64",
            "9Base-CNV-4.14:container-native-virtualization/virt-launcher-rhel9@sha256:33a69ff9d9dcf49615143a62a790b37d012c16c3e6863552e5ab0e5fcdf10396_arm64",
            "9Base-CNV-4.14:container-native-virtualization/virt-launcher-rhel9@sha256:a04403788a1c429c4dbafe34a3f0380b991b0c69af0707d4d13ec9489f2428ce_amd64",
            "9Base-CNV-4.14:container-native-virtualization/virt-operator-rhel9@sha256:b82b82e574ef1e6b2b7379088c7444da6113512d9fdc30506c13e3963c61b7e1_arm64",
            "9Base-CNV-4.14:container-native-virtualization/virt-operator-rhel9@sha256:bc64dabea6bbed289f4754ad50ef7a798ff2800cef423ca883c72bd650f3852f_amd64",
            "9Base-CNV-4.14:container-native-virtualization/virtio-win-rhel9@sha256:88eba5bc21ca9b4f2d5888bc3a6c0359385a5d24500c396910ad2b64892d6da7_amd64",
            "9Base-CNV-4.14:container-native-virtualization/virtio-win-rhel9@sha256:e50708b574d9169cf7ea0dc0abd178cefb34ca2e13cb36a0edb84106bb92bee2_arm64",
            "9Base-CNV-4.14:container-native-virtualization/vm-console-proxy-rhel9@sha256:a2543191c049ddd74b0ad3867c1c240612d8c71a5138415ae2ad51cc225870b0_arm64",
            "9Base-CNV-4.14:container-native-virtualization/vm-console-proxy-rhel9@sha256:a9da9875ccb296b3cd53396e375dabc8fe76bb3fe69889bf00ff4e9eaeaed57c_amd64",
            "9Base-CNV-4.14:container-native-virtualization/vm-network-latency-checkup-rhel9@sha256:b824ea91366f9f79891f171e12f08c291323b8be2ffb12114eda07d2e1d24273_amd64",
            "9Base-CNV-4.14:container-native-virtualization/vm-network-latency-checkup-rhel9@sha256:f4e85e1dfc88f729dd4747344d25e4e8de80053ebb0763538d039798993715de_arm64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "9Base-CNV-4.14:container-native-virtualization/kubevirt-console-plugin-rhel9@sha256:2ee0b81f8e469fa9f376c81ab055b03e3fc0c864ed69d79f17907011865dd849_amd64",
            "9Base-CNV-4.14:container-native-virtualization/kubevirt-console-plugin-rhel9@sha256:98caf47c1db8696080b8f66a82c70d9619d41f209cfbf921fea4bab76bcaf85a_arm64",
            "9Base-CNV-4.14:container-native-virtualization/virt-artifacts-server-rhel9@sha256:1c1bac1264f024363776f621575b8a517b7dbf45ea30fe2c44686692f4a221fc_amd64",
            "9Base-CNV-4.14:container-native-virtualization/virt-artifacts-server-rhel9@sha256:87df502838bb50310e1cb0dc22e16538a6b52c459e178ab1b6487099440cd554_arm64"
          ]
        }
      ],
      "threats": [
        {
          "category": "exploit_status",
          "date": "2023-10-10T00:00:00+00:00",
          "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        },
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...