rhsa-2024_1383
Vulnerability from csaf_redhat
Published
2024-03-19 15:19
Modified
2024-09-18 08:24
Summary
Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.15.0 security, enhancement, & bug fix update

Notes

Topic
Updated packages that include numerous enhancements and bug fixes are now available for Red Hat OpenShift Data Foundation 4.15.0 on Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Data Foundation is software-defined storage integrated with and optimized for the Red Hat OpenShift Container Platform. Red Hat OpenShift Data Foundation is a highly scalable, production-grade persistent storage for stateful applications running in the Red Hat OpenShift Container Platform. In addition to persistent storage, Red Hat OpenShift Data Foundation provisions a multicloud data management service with an S3 compatible API. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. These updated packages include numerous enhancements and bug fixes. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat OpenShift Data Foundation Release Notes for information on the most significant of these changes: https://access.redhat.com/documentation/en-us/red_hat_openshift_data_foundation/4.15/html/4.15_release_notes/index All Red Hat OpenShift Data Foundation users are advised to upgrade to these packages that provide these bug fixes and enhancements.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated packages that include numerous enhancements and bug fixes are now available for Red Hat OpenShift Data Foundation 4.15.0 on Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Data Foundation is software-defined storage integrated with and optimized for the Red Hat OpenShift Container Platform. Red Hat OpenShift Data Foundation is a highly scalable, production-grade persistent storage for stateful applications running in the Red Hat OpenShift Container Platform. In addition to persistent storage, Red Hat OpenShift Data Foundation provisions a multicloud data management service with an S3 compatible API.\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nThese updated packages include numerous enhancements and bug fixes. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat OpenShift Data Foundation Release Notes for information on the most significant of these changes:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_openshift_data_foundation/4.15/html/4.15_release_notes/index\n\nAll Red Hat OpenShift Data Foundation users are advised to upgrade to these packages that provide these bug fixes and enhancements.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:1383",
        "url": "https://access.redhat.com/errata/RHSA-2024:1383"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/red_hat_openshift_data_foundation/4.15/html/4.15_release_notes/index",
        "url": "https://access.redhat.com/documentation/en-us/red_hat_openshift_data_foundation/4.15/html/4.15_release_notes/index"
      },
      {
        "category": "external",
        "summary": "2005835",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2005835"
      },
      {
        "category": "external",
        "summary": "2022467",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2022467"
      },
      {
        "category": "external",
        "summary": "2126028",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2126028"
      },
      {
        "category": "external",
        "summary": "2130266",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2130266"
      },
      {
        "category": "external",
        "summary": "2151493",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2151493"
      },
      {
        "category": "external",
        "summary": "2165128",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2165128"
      },
      {
        "category": "external",
        "summary": "2165907",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2165907"
      },
      {
        "category": "external",
        "summary": "2196858",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196858"
      },
      {
        "category": "external",
        "summary": "2207925",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2207925"
      },
      {
        "category": "external",
        "summary": "2208302",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2208302"
      },
      {
        "category": "external",
        "summary": "2209616",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2209616"
      },
      {
        "category": "external",
        "summary": "2210970",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2210970"
      },
      {
        "category": "external",
        "summary": "2213885",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213885"
      },
      {
        "category": "external",
        "summary": "2222254",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2222254"
      },
      {
        "category": "external",
        "summary": "2228785",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228785"
      },
      {
        "category": "external",
        "summary": "2229670",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2229670"
      },
      {
        "category": "external",
        "summary": "2231076",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2231076"
      },
      {
        "category": "external",
        "summary": "2231860",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2231860"
      },
      {
        "category": "external",
        "summary": "2233010",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2233010"
      },
      {
        "category": "external",
        "summary": "2234479",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2234479"
      },
      {
        "category": "external",
        "summary": "2236384",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2236384"
      },
      {
        "category": "external",
        "summary": "2236400",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2236400"
      },
      {
        "category": "external",
        "summary": "2237427",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237427"
      },
      {
        "category": "external",
        "summary": "2237895",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237895"
      },
      {
        "category": "external",
        "summary": "2237903",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237903"
      },
      {
        "category": "external",
        "summary": "2237920",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237920"
      },
      {
        "category": "external",
        "summary": "2239208",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239208"
      },
      {
        "category": "external",
        "summary": "2239590",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239590"
      },
      {
        "category": "external",
        "summary": "2239608",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239608"
      },
      {
        "category": "external",
        "summary": "2240756",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240756"
      },
      {
        "category": "external",
        "summary": "2240908",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240908"
      },
      {
        "category": "external",
        "summary": "2241268",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2241268"
      },
      {
        "category": "external",
        "summary": "2241872",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2241872"
      },
      {
        "category": "external",
        "summary": "2242309",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2242309"
      },
      {
        "category": "external",
        "summary": "2244568",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2244568"
      },
      {
        "category": "external",
        "summary": "2244569",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2244569"
      },
      {
        "category": "external",
        "summary": "2244570",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2244570"
      },
      {
        "category": "external",
        "summary": "2245004",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2245004"
      },
      {
        "category": "external",
        "summary": "2246084",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246084"
      },
      {
        "category": "external",
        "summary": "2246993",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246993"
      },
      {
        "category": "external",
        "summary": "2247094",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2247094"
      },
      {
        "category": "external",
        "summary": "2247313",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2247313"
      },
      {
        "category": "external",
        "summary": "2247518",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2247518"
      },
      {
        "category": "external",
        "summary": "2247542",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2247542"
      },
      {
        "category": "external",
        "summary": "2247714",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2247714"
      },
      {
        "category": "external",
        "summary": "2247731",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2247731"
      },
      {
        "category": "external",
        "summary": "2247743",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2247743"
      },
      {
        "category": "external",
        "summary": "2247748",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2247748"
      },
      {
        "category": "external",
        "summary": "2248117",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2248117"
      },
      {
        "category": "external",
        "summary": "2248664",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2248664"
      },
      {
        "category": "external",
        "summary": "2248666",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2248666"
      },
      {
        "category": "external",
        "summary": "2248684",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2248684"
      },
      {
        "category": "external",
        "summary": "2248832",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2248832"
      },
      {
        "category": "external",
        "summary": "2249678",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2249678"
      },
      {
        "category": "external",
        "summary": "2249844",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2249844"
      },
      {
        "category": "external",
        "summary": "2250092",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2250092"
      },
      {
        "category": "external",
        "summary": "2250152",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2250152"
      },
      {
        "category": "external",
        "summary": "2250636",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2250636"
      },
      {
        "category": "external",
        "summary": "2250911",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2250911"
      },
      {
        "category": "external",
        "summary": "2250995",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2250995"
      },
      {
        "category": "external",
        "summary": "2251741",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2251741"
      },
      {
        "category": "external",
        "summary": "2252035",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2252035"
      },
      {
        "category": "external",
        "summary": "2252756",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2252756"
      },
      {
        "category": "external",
        "summary": "2253185",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253185"
      },
      {
        "category": "external",
        "summary": "2253257",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253257"
      },
      {
        "category": "external",
        "summary": "2253953",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253953"
      },
      {
        "category": "external",
        "summary": "2254159",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254159"
      },
      {
        "category": "external",
        "summary": "2254216",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254216"
      },
      {
        "category": "external",
        "summary": "2254330",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254330"
      },
      {
        "category": "external",
        "summary": "2254333",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254333"
      },
      {
        "category": "external",
        "summary": "2254513",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254513"
      },
      {
        "category": "external",
        "summary": "2255036",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255036"
      },
      {
        "category": "external",
        "summary": "2255194",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255194"
      },
      {
        "category": "external",
        "summary": "2255219",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255219"
      },
      {
        "category": "external",
        "summary": "2255232",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255232"
      },
      {
        "category": "external",
        "summary": "2255240",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255240"
      },
      {
        "category": "external",
        "summary": "2255241",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255241"
      },
      {
        "category": "external",
        "summary": "2255310",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255310"
      },
      {
        "category": "external",
        "summary": "2255320",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255320"
      },
      {
        "category": "external",
        "summary": "2255328",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255328"
      },
      {
        "category": "external",
        "summary": "2255332",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255332"
      },
      {
        "category": "external",
        "summary": "2255333",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255333"
      },
      {
        "category": "external",
        "summary": "2255340",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255340"
      },
      {
        "category": "external",
        "summary": "2255343",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255343"
      },
      {
        "category": "external",
        "summary": "2255411",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255411"
      },
      {
        "category": "external",
        "summary": "2255491",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255491"
      },
      {
        "category": "external",
        "summary": "2255499",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255499"
      },
      {
        "category": "external",
        "summary": "2255501",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255501"
      },
      {
        "category": "external",
        "summary": "2255508",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255508"
      },
      {
        "category": "external",
        "summary": "2255557",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255557"
      },
      {
        "category": "external",
        "summary": "2255586",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255586"
      },
      {
        "category": "external",
        "summary": "2255890",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255890"
      },
      {
        "category": "external",
        "summary": "2256085",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256085"
      },
      {
        "category": "external",
        "summary": "2256161",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256161"
      },
      {
        "category": "external",
        "summary": "2256456",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256456"
      },
      {
        "category": "external",
        "summary": "2256566",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256566"
      },
      {
        "category": "external",
        "summary": "2256580",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256580"
      },
      {
        "category": "external",
        "summary": "2256597",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256597"
      },
      {
        "category": "external",
        "summary": "2256633",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256633"
      },
      {
        "category": "external",
        "summary": "2256637",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256637"
      },
      {
        "category": "external",
        "summary": "2256725",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256725"
      },
      {
        "category": "external",
        "summary": "2256777",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256777"
      },
      {
        "category": "external",
        "summary": "2257222",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2257222"
      },
      {
        "category": "external",
        "summary": "2257296",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2257296"
      },
      {
        "category": "external",
        "summary": "2257310",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2257310"
      },
      {
        "category": "external",
        "summary": "2257427",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2257427"
      },
      {
        "category": "external",
        "summary": "2257441",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2257441"
      },
      {
        "category": "external",
        "summary": "2257634",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2257634"
      },
      {
        "category": "external",
        "summary": "2257674",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2257674"
      },
      {
        "category": "external",
        "summary": "2257694",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2257694"
      },
      {
        "category": "external",
        "summary": "2257711",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2257711"
      },
      {
        "category": "external",
        "summary": "2257982",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2257982"
      },
      {
        "category": "external",
        "summary": "2258015",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258015"
      },
      {
        "category": "external",
        "summary": "2258021",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258021"
      },
      {
        "category": "external",
        "summary": "2258351",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258351"
      },
      {
        "category": "external",
        "summary": "2258357",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258357"
      },
      {
        "category": "external",
        "summary": "2258560",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258560"
      },
      {
        "category": "external",
        "summary": "2258591",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258591"
      },
      {
        "category": "external",
        "summary": "2258681",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258681"
      },
      {
        "category": "external",
        "summary": "2258744",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258744"
      },
      {
        "category": "external",
        "summary": "2258814",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258814"
      },
      {
        "category": "external",
        "summary": "2258937",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258937"
      },
      {
        "category": "external",
        "summary": "2258974",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258974"
      },
      {
        "category": "external",
        "summary": "2259187",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2259187"
      },
      {
        "category": "external",
        "summary": "2259476",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2259476"
      },
      {
        "category": "external",
        "summary": "2259632",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2259632"
      },
      {
        "category": "external",
        "summary": "2259664",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2259664"
      },
      {
        "category": "external",
        "summary": "2259773",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2259773"
      },
      {
        "category": "external",
        "summary": "2259852",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2259852"
      },
      {
        "category": "external",
        "summary": "2260050",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2260050"
      },
      {
        "category": "external",
        "summary": "2260131",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2260131"
      },
      {
        "category": "external",
        "summary": "2260279",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2260279"
      },
      {
        "category": "external",
        "summary": "2260340",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2260340"
      },
      {
        "category": "external",
        "summary": "2260818",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2260818"
      },
      {
        "category": "external",
        "summary": "2261936",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2261936"
      },
      {
        "category": "external",
        "summary": "2262052",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2262052"
      },
      {
        "category": "external",
        "summary": "2262252",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2262252"
      },
      {
        "category": "external",
        "summary": "2262376",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2262376"
      },
      {
        "category": "external",
        "summary": "2262974",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2262974"
      },
      {
        "category": "external",
        "summary": "2263319",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263319"
      },
      {
        "category": "external",
        "summary": "2263472",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263472"
      },
      {
        "category": "external",
        "summary": "2263984",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263984"
      },
      {
        "category": "external",
        "summary": "2264002",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2264002"
      },
      {
        "category": "external",
        "summary": "2264825",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2264825"
      },
      {
        "category": "external",
        "summary": "2265051",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265051"
      },
      {
        "category": "external",
        "summary": "2265109",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265109"
      },
      {
        "category": "external",
        "summary": "2265124",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265124"
      },
      {
        "category": "external",
        "summary": "2265514",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265514"
      },
      {
        "category": "external",
        "summary": "2266564",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2266564"
      },
      {
        "category": "external",
        "summary": "2266583",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2266583"
      },
      {
        "category": "external",
        "summary": "2267209",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267209"
      },
      {
        "category": "external",
        "summary": "2267712",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267712"
      },
      {
        "category": "external",
        "summary": "2267857",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267857"
      },
      {
        "category": "external",
        "summary": "2267885",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267885"
      },
      {
        "category": "external",
        "summary": "2268407",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268407"
      },
      {
        "category": "external",
        "summary": "2268959",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268959"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_1383.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.15.0 security, enhancement, \u0026 bug fix update",
    "tracking": {
      "current_release_date": "2024-09-18T08:24:58+00:00",
      "generator": {
        "date": "2024-09-18T08:24:58+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:1383",
      "initial_release_date": "2024-03-19T15:19:34+00:00",
      "revision_history": [
        {
          "date": "2024-03-19T15:19:34+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-03-19T15:19:34+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T08:24:58+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "RHODF 4.15 for RHEL 9",
                "product": {
                  "name": "RHODF 4.15 for RHEL 9",
                  "product_id": "9Base-RHODF-4.15",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift_data_foundation:4.15::el9"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Data Foundation"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "odf4/cephcsi-rhel9@sha256:765e623f5b4de11f0482f3abde344df4946665046c9190293a0ae9a5d0d62cd2_s390x",
                "product": {
                  "name": "odf4/cephcsi-rhel9@sha256:765e623f5b4de11f0482f3abde344df4946665046c9190293a0ae9a5d0d62cd2_s390x",
                  "product_id": "odf4/cephcsi-rhel9@sha256:765e623f5b4de11f0482f3abde344df4946665046c9190293a0ae9a5d0d62cd2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cephcsi-rhel9@sha256:765e623f5b4de11f0482f3abde344df4946665046c9190293a0ae9a5d0d62cd2?arch=s390x\u0026repository_url=registry.redhat.io/odf4/cephcsi-rhel9\u0026tag=v4.15.0-37"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/mcg-core-rhel9@sha256:31d951727244d235e62aed00d1121c6f8da4b9d22e895dcfdc814a8545442dac_s390x",
                "product": {
                  "name": "odf4/mcg-core-rhel9@sha256:31d951727244d235e62aed00d1121c6f8da4b9d22e895dcfdc814a8545442dac_s390x",
                  "product_id": "odf4/mcg-core-rhel9@sha256:31d951727244d235e62aed00d1121c6f8da4b9d22e895dcfdc814a8545442dac_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mcg-core-rhel9@sha256:31d951727244d235e62aed00d1121c6f8da4b9d22e895dcfdc814a8545442dac?arch=s390x\u0026repository_url=registry.redhat.io/odf4/mcg-core-rhel9\u0026tag=v4.15.0-68"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/mcg-operator-bundle@sha256:3303677bc0ba2cc5e3f55ae313b516f32378b67a20389f69e09e2c3a9738a87d_s390x",
                "product": {
                  "name": "odf4/mcg-operator-bundle@sha256:3303677bc0ba2cc5e3f55ae313b516f32378b67a20389f69e09e2c3a9738a87d_s390x",
                  "product_id": "odf4/mcg-operator-bundle@sha256:3303677bc0ba2cc5e3f55ae313b516f32378b67a20389f69e09e2c3a9738a87d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mcg-operator-bundle@sha256:3303677bc0ba2cc5e3f55ae313b516f32378b67a20389f69e09e2c3a9738a87d?arch=s390x\u0026repository_url=registry.redhat.io/odf4/mcg-operator-bundle\u0026tag=v4.15.0-158"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/mcg-rhel9-operator@sha256:d312e5adf2261eeab1106a72565652637d42e2d49d2294cb1413be62697f18d2_s390x",
                "product": {
                  "name": "odf4/mcg-rhel9-operator@sha256:d312e5adf2261eeab1106a72565652637d42e2d49d2294cb1413be62697f18d2_s390x",
                  "product_id": "odf4/mcg-rhel9-operator@sha256:d312e5adf2261eeab1106a72565652637d42e2d49d2294cb1413be62697f18d2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mcg-rhel9-operator@sha256:d312e5adf2261eeab1106a72565652637d42e2d49d2294cb1413be62697f18d2?arch=s390x\u0026repository_url=registry.redhat.io/odf4/mcg-rhel9-operator\u0026tag=v4.15.0-39"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-client-console-rhel9@sha256:f1b19a6b805ad0ae2bc7dc08f2e7992e9d440bfa858d5ac2667f9311a95d6e12_s390x",
                "product": {
                  "name": "odf4/ocs-client-console-rhel9@sha256:f1b19a6b805ad0ae2bc7dc08f2e7992e9d440bfa858d5ac2667f9311a95d6e12_s390x",
                  "product_id": "odf4/ocs-client-console-rhel9@sha256:f1b19a6b805ad0ae2bc7dc08f2e7992e9d440bfa858d5ac2667f9311a95d6e12_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-client-console-rhel9@sha256:f1b19a6b805ad0ae2bc7dc08f2e7992e9d440bfa858d5ac2667f9311a95d6e12?arch=s390x\u0026repository_url=registry.redhat.io/odf4/ocs-client-console-rhel9\u0026tag=v4.15.0-58"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-client-operator-bundle@sha256:7fdae4274b87123284a7fb6cc7b56be3e22be629ff834d658a9afd867ef6473b_s390x",
                "product": {
                  "name": "odf4/ocs-client-operator-bundle@sha256:7fdae4274b87123284a7fb6cc7b56be3e22be629ff834d658a9afd867ef6473b_s390x",
                  "product_id": "odf4/ocs-client-operator-bundle@sha256:7fdae4274b87123284a7fb6cc7b56be3e22be629ff834d658a9afd867ef6473b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-client-operator-bundle@sha256:7fdae4274b87123284a7fb6cc7b56be3e22be629ff834d658a9afd867ef6473b?arch=s390x\u0026repository_url=registry.redhat.io/odf4/ocs-client-operator-bundle\u0026tag=v4.15.0-158"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-client-rhel9-operator@sha256:d027156f3a8a80a12cfe6bdf207a25a3b1e0e84db9a59853072fdc6ea3766e18_s390x",
                "product": {
                  "name": "odf4/ocs-client-rhel9-operator@sha256:d027156f3a8a80a12cfe6bdf207a25a3b1e0e84db9a59853072fdc6ea3766e18_s390x",
                  "product_id": "odf4/ocs-client-rhel9-operator@sha256:d027156f3a8a80a12cfe6bdf207a25a3b1e0e84db9a59853072fdc6ea3766e18_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-client-rhel9-operator@sha256:d027156f3a8a80a12cfe6bdf207a25a3b1e0e84db9a59853072fdc6ea3766e18?arch=s390x\u0026repository_url=registry.redhat.io/odf4/ocs-client-rhel9-operator\u0026tag=v4.15.0-13"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-metrics-exporter-rhel9@sha256:378212f323bd7dcc080f31b2f75082ec28c3d6104240c6eb2763d6bd2fc94d8e_s390x",
                "product": {
                  "name": "odf4/ocs-metrics-exporter-rhel9@sha256:378212f323bd7dcc080f31b2f75082ec28c3d6104240c6eb2763d6bd2fc94d8e_s390x",
                  "product_id": "odf4/ocs-metrics-exporter-rhel9@sha256:378212f323bd7dcc080f31b2f75082ec28c3d6104240c6eb2763d6bd2fc94d8e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-metrics-exporter-rhel9@sha256:378212f323bd7dcc080f31b2f75082ec28c3d6104240c6eb2763d6bd2fc94d8e?arch=s390x\u0026repository_url=registry.redhat.io/odf4/ocs-metrics-exporter-rhel9\u0026tag=v4.15.0-81"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-operator-bundle@sha256:e63f59d7d4aeff45ffe3e5d622b0526f568f39b559f21fa87f08a69e1a8452ac_s390x",
                "product": {
                  "name": "odf4/ocs-operator-bundle@sha256:e63f59d7d4aeff45ffe3e5d622b0526f568f39b559f21fa87f08a69e1a8452ac_s390x",
                  "product_id": "odf4/ocs-operator-bundle@sha256:e63f59d7d4aeff45ffe3e5d622b0526f568f39b559f21fa87f08a69e1a8452ac_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-operator-bundle@sha256:e63f59d7d4aeff45ffe3e5d622b0526f568f39b559f21fa87f08a69e1a8452ac?arch=s390x\u0026repository_url=registry.redhat.io/odf4/ocs-operator-bundle\u0026tag=v4.15.0-158"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-rhel9-operator@sha256:4ce02a91070158e2b0e199d6949b66daa9ecdb716dddcbc586c368cd5180dd16_s390x",
                "product": {
                  "name": "odf4/ocs-rhel9-operator@sha256:4ce02a91070158e2b0e199d6949b66daa9ecdb716dddcbc586c368cd5180dd16_s390x",
                  "product_id": "odf4/ocs-rhel9-operator@sha256:4ce02a91070158e2b0e199d6949b66daa9ecdb716dddcbc586c368cd5180dd16_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-rhel9-operator@sha256:4ce02a91070158e2b0e199d6949b66daa9ecdb716dddcbc586c368cd5180dd16?arch=s390x\u0026repository_url=registry.redhat.io/odf4/ocs-rhel9-operator\u0026tag=v4.15.0-79"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-cli-rhel9@sha256:bb23cf0882f1174a311a05c59646cb1cf30d4a74a297c854c19a26152d47ab47_s390x",
                "product": {
                  "name": "odf4/odf-cli-rhel9@sha256:bb23cf0882f1174a311a05c59646cb1cf30d4a74a297c854c19a26152d47ab47_s390x",
                  "product_id": "odf4/odf-cli-rhel9@sha256:bb23cf0882f1174a311a05c59646cb1cf30d4a74a297c854c19a26152d47ab47_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-cli-rhel9@sha256:bb23cf0882f1174a311a05c59646cb1cf30d4a74a297c854c19a26152d47ab47?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-cli-rhel9\u0026tag=v4.15.0-22"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-console-rhel9@sha256:7dcf6b7101b8ebc902b7582dc2038f261b0d7f4783f0ac6ac8d97c60126801b2_s390x",
                "product": {
                  "name": "odf4/odf-console-rhel9@sha256:7dcf6b7101b8ebc902b7582dc2038f261b0d7f4783f0ac6ac8d97c60126801b2_s390x",
                  "product_id": "odf4/odf-console-rhel9@sha256:7dcf6b7101b8ebc902b7582dc2038f261b0d7f4783f0ac6ac8d97c60126801b2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-console-rhel9@sha256:7dcf6b7101b8ebc902b7582dc2038f261b0d7f4783f0ac6ac8d97c60126801b2?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-console-rhel9\u0026tag=v4.15.0-57"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-cosi-sidecar-rhel9@sha256:c7c5f4cbee26d0ef67fcf9294d3773e2e37308ae56da865cc0ad356ed8f5e206_s390x",
                "product": {
                  "name": "odf4/odf-cosi-sidecar-rhel9@sha256:c7c5f4cbee26d0ef67fcf9294d3773e2e37308ae56da865cc0ad356ed8f5e206_s390x",
                  "product_id": "odf4/odf-cosi-sidecar-rhel9@sha256:c7c5f4cbee26d0ef67fcf9294d3773e2e37308ae56da865cc0ad356ed8f5e206_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-cosi-sidecar-rhel9@sha256:c7c5f4cbee26d0ef67fcf9294d3773e2e37308ae56da865cc0ad356ed8f5e206?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-cosi-sidecar-rhel9\u0026tag=v4.15.0-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-csi-addons-operator-bundle@sha256:cc9a1591a6dde4b82a87915589458a5741566e29cc80e16f2d96bd5bafc85bbe_s390x",
                "product": {
                  "name": "odf4/odf-csi-addons-operator-bundle@sha256:cc9a1591a6dde4b82a87915589458a5741566e29cc80e16f2d96bd5bafc85bbe_s390x",
                  "product_id": "odf4/odf-csi-addons-operator-bundle@sha256:cc9a1591a6dde4b82a87915589458a5741566e29cc80e16f2d96bd5bafc85bbe_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-csi-addons-operator-bundle@sha256:cc9a1591a6dde4b82a87915589458a5741566e29cc80e16f2d96bd5bafc85bbe?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-operator-bundle\u0026tag=v4.15.0-158"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-csi-addons-rhel9-operator@sha256:fe0cbb229b959a9fe2f47c08fbe6239a275bd30e6dc00e81e6f5f97ef8211a38_s390x",
                "product": {
                  "name": "odf4/odf-csi-addons-rhel9-operator@sha256:fe0cbb229b959a9fe2f47c08fbe6239a275bd30e6dc00e81e6f5f97ef8211a38_s390x",
                  "product_id": "odf4/odf-csi-addons-rhel9-operator@sha256:fe0cbb229b959a9fe2f47c08fbe6239a275bd30e6dc00e81e6f5f97ef8211a38_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-csi-addons-rhel9-operator@sha256:fe0cbb229b959a9fe2f47c08fbe6239a275bd30e6dc00e81e6f5f97ef8211a38?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-rhel9-operator\u0026tag=v4.15.0-15"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:2e339236492b5bf2e881b8e88c40f54b4b0b9dddbe442363b2efb92dfd720d29_s390x",
                "product": {
                  "name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:2e339236492b5bf2e881b8e88c40f54b4b0b9dddbe442363b2efb92dfd720d29_s390x",
                  "product_id": "odf4/odf-csi-addons-sidecar-rhel9@sha256:2e339236492b5bf2e881b8e88c40f54b4b0b9dddbe442363b2efb92dfd720d29_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-csi-addons-sidecar-rhel9@sha256:2e339236492b5bf2e881b8e88c40f54b4b0b9dddbe442363b2efb92dfd720d29?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9\u0026tag=v4.15.0-15"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-multicluster-console-rhel9@sha256:f294e16791a917b48c09d075f327e97b17cf5307356a3626da618a13952c8cfb_s390x",
                "product": {
                  "name": "odf4/odf-multicluster-console-rhel9@sha256:f294e16791a917b48c09d075f327e97b17cf5307356a3626da618a13952c8cfb_s390x",
                  "product_id": "odf4/odf-multicluster-console-rhel9@sha256:f294e16791a917b48c09d075f327e97b17cf5307356a3626da618a13952c8cfb_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-multicluster-console-rhel9@sha256:f294e16791a917b48c09d075f327e97b17cf5307356a3626da618a13952c8cfb?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-console-rhel9\u0026tag=v4.15.0-54"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-multicluster-operator-bundle@sha256:b2c64034cfa1ed2865a2f53ee075063a9b2e9c9dc288f09eec1b0e7df4e7b4ef_s390x",
                "product": {
                  "name": "odf4/odf-multicluster-operator-bundle@sha256:b2c64034cfa1ed2865a2f53ee075063a9b2e9c9dc288f09eec1b0e7df4e7b4ef_s390x",
                  "product_id": "odf4/odf-multicluster-operator-bundle@sha256:b2c64034cfa1ed2865a2f53ee075063a9b2e9c9dc288f09eec1b0e7df4e7b4ef_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-multicluster-operator-bundle@sha256:b2c64034cfa1ed2865a2f53ee075063a9b2e9c9dc288f09eec1b0e7df4e7b4ef?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-operator-bundle\u0026tag=v4.15.0-158"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-multicluster-rhel9-operator@sha256:d09dcf83c8efd61a8409c6677c284705a9e53a42931d2afc432e1676d308dbfe_s390x",
                "product": {
                  "name": "odf4/odf-multicluster-rhel9-operator@sha256:d09dcf83c8efd61a8409c6677c284705a9e53a42931d2afc432e1676d308dbfe_s390x",
                  "product_id": "odf4/odf-multicluster-rhel9-operator@sha256:d09dcf83c8efd61a8409c6677c284705a9e53a42931d2afc432e1676d308dbfe_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-multicluster-rhel9-operator@sha256:d09dcf83c8efd61a8409c6677c284705a9e53a42931d2afc432e1676d308dbfe?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-rhel9-operator\u0026tag=v4.15.0-10"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-must-gather-rhel9@sha256:1a5797806a22bd7e683138c043a45f6d59b19d6ef5d92a07cf47226991512520_s390x",
                "product": {
                  "name": "odf4/odf-must-gather-rhel9@sha256:1a5797806a22bd7e683138c043a45f6d59b19d6ef5d92a07cf47226991512520_s390x",
                  "product_id": "odf4/odf-must-gather-rhel9@sha256:1a5797806a22bd7e683138c043a45f6d59b19d6ef5d92a07cf47226991512520_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-must-gather-rhel9@sha256:1a5797806a22bd7e683138c043a45f6d59b19d6ef5d92a07cf47226991512520?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-must-gather-rhel9\u0026tag=v4.15.0-26"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-operator-bundle@sha256:5254d6581a1e5c7bbdf2621448d812be6ae5a1931009a3f9aa1046176841f68b_s390x",
                "product": {
                  "name": "odf4/odf-operator-bundle@sha256:5254d6581a1e5c7bbdf2621448d812be6ae5a1931009a3f9aa1046176841f68b_s390x",
                  "product_id": "odf4/odf-operator-bundle@sha256:5254d6581a1e5c7bbdf2621448d812be6ae5a1931009a3f9aa1046176841f68b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-operator-bundle@sha256:5254d6581a1e5c7bbdf2621448d812be6ae5a1931009a3f9aa1046176841f68b?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-operator-bundle\u0026tag=v4.15.0-158"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-rhel9-operator@sha256:3776c9d3070eef0f138f92c1d795c5070fd36da9f253d5c40b06f2eda733415b_s390x",
                "product": {
                  "name": "odf4/odf-rhel9-operator@sha256:3776c9d3070eef0f138f92c1d795c5070fd36da9f253d5c40b06f2eda733415b_s390x",
                  "product_id": "odf4/odf-rhel9-operator@sha256:3776c9d3070eef0f138f92c1d795c5070fd36da9f253d5c40b06f2eda733415b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-rhel9-operator@sha256:3776c9d3070eef0f138f92c1d795c5070fd36da9f253d5c40b06f2eda733415b?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-rhel9-operator\u0026tag=v4.15.0-19"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odr-cluster-operator-bundle@sha256:d9651310304b6f822609b3b4f3268582cf1d218d2ad0f123e3b09a095c78a1fd_s390x",
                "product": {
                  "name": "odf4/odr-cluster-operator-bundle@sha256:d9651310304b6f822609b3b4f3268582cf1d218d2ad0f123e3b09a095c78a1fd_s390x",
                  "product_id": "odf4/odr-cluster-operator-bundle@sha256:d9651310304b6f822609b3b4f3268582cf1d218d2ad0f123e3b09a095c78a1fd_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odr-cluster-operator-bundle@sha256:d9651310304b6f822609b3b4f3268582cf1d218d2ad0f123e3b09a095c78a1fd?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odr-cluster-operator-bundle\u0026tag=v4.15.0-158"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odr-hub-operator-bundle@sha256:2e95ebb9976f65c2cbc4c9f96d3b262dab13aac1fb7740a1f4962d54e8a88470_s390x",
                "product": {
                  "name": "odf4/odr-hub-operator-bundle@sha256:2e95ebb9976f65c2cbc4c9f96d3b262dab13aac1fb7740a1f4962d54e8a88470_s390x",
                  "product_id": "odf4/odr-hub-operator-bundle@sha256:2e95ebb9976f65c2cbc4c9f96d3b262dab13aac1fb7740a1f4962d54e8a88470_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odr-hub-operator-bundle@sha256:2e95ebb9976f65c2cbc4c9f96d3b262dab13aac1fb7740a1f4962d54e8a88470?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odr-hub-operator-bundle\u0026tag=v4.15.0-158"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odr-rhel9-operator@sha256:1a9ee6e62764e9331fda9d9b947e011f7bc15c68edeef730780fe4b43e399a08_s390x",
                "product": {
                  "name": "odf4/odr-rhel9-operator@sha256:1a9ee6e62764e9331fda9d9b947e011f7bc15c68edeef730780fe4b43e399a08_s390x",
                  "product_id": "odf4/odr-rhel9-operator@sha256:1a9ee6e62764e9331fda9d9b947e011f7bc15c68edeef730780fe4b43e399a08_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odr-rhel9-operator@sha256:1a9ee6e62764e9331fda9d9b947e011f7bc15c68edeef730780fe4b43e399a08?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odr-rhel9-operator\u0026tag=v4.15.0-21"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/rook-ceph-rhel9-operator@sha256:9e0986c18a9642b411e27b3f460c74f089ae4c15b94332999f84bfe690616ff0_s390x",
                "product": {
                  "name": "odf4/rook-ceph-rhel9-operator@sha256:9e0986c18a9642b411e27b3f460c74f089ae4c15b94332999f84bfe690616ff0_s390x",
                  "product_id": "odf4/rook-ceph-rhel9-operator@sha256:9e0986c18a9642b411e27b3f460c74f089ae4c15b94332999f84bfe690616ff0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rook-ceph-rhel9-operator@sha256:9e0986c18a9642b411e27b3f460c74f089ae4c15b94332999f84bfe690616ff0?arch=s390x\u0026repository_url=registry.redhat.io/odf4/rook-ceph-rhel9-operator\u0026tag=v4.15.0-103"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "odf4/cephcsi-rhel9@sha256:5e262fe96badcdebcf0fc40e07acecd607b83a3d48fb90b05bc89ebe790add14_amd64",
                "product": {
                  "name": "odf4/cephcsi-rhel9@sha256:5e262fe96badcdebcf0fc40e07acecd607b83a3d48fb90b05bc89ebe790add14_amd64",
                  "product_id": "odf4/cephcsi-rhel9@sha256:5e262fe96badcdebcf0fc40e07acecd607b83a3d48fb90b05bc89ebe790add14_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cephcsi-rhel9@sha256:5e262fe96badcdebcf0fc40e07acecd607b83a3d48fb90b05bc89ebe790add14?arch=amd64\u0026repository_url=registry.redhat.io/odf4/cephcsi-rhel9\u0026tag=v4.15.0-37"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/mcg-core-rhel9@sha256:f98634a0fa2517efb383bf6c2a4809f150408225875d7425e64a339209d72e32_amd64",
                "product": {
                  "name": "odf4/mcg-core-rhel9@sha256:f98634a0fa2517efb383bf6c2a4809f150408225875d7425e64a339209d72e32_amd64",
                  "product_id": "odf4/mcg-core-rhel9@sha256:f98634a0fa2517efb383bf6c2a4809f150408225875d7425e64a339209d72e32_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mcg-core-rhel9@sha256:f98634a0fa2517efb383bf6c2a4809f150408225875d7425e64a339209d72e32?arch=amd64\u0026repository_url=registry.redhat.io/odf4/mcg-core-rhel9\u0026tag=v4.15.0-68"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/mcg-operator-bundle@sha256:19c29de2cf31f95e5f363064095602656355879eb19c778a8655083cebd54ce6_amd64",
                "product": {
                  "name": "odf4/mcg-operator-bundle@sha256:19c29de2cf31f95e5f363064095602656355879eb19c778a8655083cebd54ce6_amd64",
                  "product_id": "odf4/mcg-operator-bundle@sha256:19c29de2cf31f95e5f363064095602656355879eb19c778a8655083cebd54ce6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mcg-operator-bundle@sha256:19c29de2cf31f95e5f363064095602656355879eb19c778a8655083cebd54ce6?arch=amd64\u0026repository_url=registry.redhat.io/odf4/mcg-operator-bundle\u0026tag=v4.15.0-158"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/mcg-rhel9-operator@sha256:93ed7e87e7660991843f3b2114ff2abe74f3b509c2b9a0ee32fc8707051203af_amd64",
                "product": {
                  "name": "odf4/mcg-rhel9-operator@sha256:93ed7e87e7660991843f3b2114ff2abe74f3b509c2b9a0ee32fc8707051203af_amd64",
                  "product_id": "odf4/mcg-rhel9-operator@sha256:93ed7e87e7660991843f3b2114ff2abe74f3b509c2b9a0ee32fc8707051203af_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mcg-rhel9-operator@sha256:93ed7e87e7660991843f3b2114ff2abe74f3b509c2b9a0ee32fc8707051203af?arch=amd64\u0026repository_url=registry.redhat.io/odf4/mcg-rhel9-operator\u0026tag=v4.15.0-39"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-client-console-rhel9@sha256:1add011155a8f31010d52ab3a441a332272ca8bc0bbe93f21d126ed99b07218a_amd64",
                "product": {
                  "name": "odf4/ocs-client-console-rhel9@sha256:1add011155a8f31010d52ab3a441a332272ca8bc0bbe93f21d126ed99b07218a_amd64",
                  "product_id": "odf4/ocs-client-console-rhel9@sha256:1add011155a8f31010d52ab3a441a332272ca8bc0bbe93f21d126ed99b07218a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-client-console-rhel9@sha256:1add011155a8f31010d52ab3a441a332272ca8bc0bbe93f21d126ed99b07218a?arch=amd64\u0026repository_url=registry.redhat.io/odf4/ocs-client-console-rhel9\u0026tag=v4.15.0-58"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-client-operator-bundle@sha256:85b41f9c66184ccc262cb8e00d3fdeb9029ca5c39df5521afb44bac604039bbe_amd64",
                "product": {
                  "name": "odf4/ocs-client-operator-bundle@sha256:85b41f9c66184ccc262cb8e00d3fdeb9029ca5c39df5521afb44bac604039bbe_amd64",
                  "product_id": "odf4/ocs-client-operator-bundle@sha256:85b41f9c66184ccc262cb8e00d3fdeb9029ca5c39df5521afb44bac604039bbe_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-client-operator-bundle@sha256:85b41f9c66184ccc262cb8e00d3fdeb9029ca5c39df5521afb44bac604039bbe?arch=amd64\u0026repository_url=registry.redhat.io/odf4/ocs-client-operator-bundle\u0026tag=v4.15.0-158"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-client-rhel9-operator@sha256:e40c768e57bc8fc19a4028d8474cc00529b05fea3e1fdc7bd793c0b49df4891b_amd64",
                "product": {
                  "name": "odf4/ocs-client-rhel9-operator@sha256:e40c768e57bc8fc19a4028d8474cc00529b05fea3e1fdc7bd793c0b49df4891b_amd64",
                  "product_id": "odf4/ocs-client-rhel9-operator@sha256:e40c768e57bc8fc19a4028d8474cc00529b05fea3e1fdc7bd793c0b49df4891b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-client-rhel9-operator@sha256:e40c768e57bc8fc19a4028d8474cc00529b05fea3e1fdc7bd793c0b49df4891b?arch=amd64\u0026repository_url=registry.redhat.io/odf4/ocs-client-rhel9-operator\u0026tag=v4.15.0-13"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-metrics-exporter-rhel9@sha256:f437b8176480efc681950d885ce5a2816e3bc1a8bcb98b8d02fef7c201134c21_amd64",
                "product": {
                  "name": "odf4/ocs-metrics-exporter-rhel9@sha256:f437b8176480efc681950d885ce5a2816e3bc1a8bcb98b8d02fef7c201134c21_amd64",
                  "product_id": "odf4/ocs-metrics-exporter-rhel9@sha256:f437b8176480efc681950d885ce5a2816e3bc1a8bcb98b8d02fef7c201134c21_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-metrics-exporter-rhel9@sha256:f437b8176480efc681950d885ce5a2816e3bc1a8bcb98b8d02fef7c201134c21?arch=amd64\u0026repository_url=registry.redhat.io/odf4/ocs-metrics-exporter-rhel9\u0026tag=v4.15.0-81"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-operator-bundle@sha256:72c56580bab623f3e19418c52a6cc2e062c1f799e30609a4d4e292f525d01ec2_amd64",
                "product": {
                  "name": "odf4/ocs-operator-bundle@sha256:72c56580bab623f3e19418c52a6cc2e062c1f799e30609a4d4e292f525d01ec2_amd64",
                  "product_id": "odf4/ocs-operator-bundle@sha256:72c56580bab623f3e19418c52a6cc2e062c1f799e30609a4d4e292f525d01ec2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-operator-bundle@sha256:72c56580bab623f3e19418c52a6cc2e062c1f799e30609a4d4e292f525d01ec2?arch=amd64\u0026repository_url=registry.redhat.io/odf4/ocs-operator-bundle\u0026tag=v4.15.0-158"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-rhel9-operator@sha256:b94cc2b0df9566a19418cd9445018c7974bdeb501b9bc26d374f8ecc400ff725_amd64",
                "product": {
                  "name": "odf4/ocs-rhel9-operator@sha256:b94cc2b0df9566a19418cd9445018c7974bdeb501b9bc26d374f8ecc400ff725_amd64",
                  "product_id": "odf4/ocs-rhel9-operator@sha256:b94cc2b0df9566a19418cd9445018c7974bdeb501b9bc26d374f8ecc400ff725_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-rhel9-operator@sha256:b94cc2b0df9566a19418cd9445018c7974bdeb501b9bc26d374f8ecc400ff725?arch=amd64\u0026repository_url=registry.redhat.io/odf4/ocs-rhel9-operator\u0026tag=v4.15.0-79"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-cli-rhel9@sha256:5f9fc660dfa8507f01495558580e75612e3468fea4222f1a2fd9aac88533cdde_amd64",
                "product": {
                  "name": "odf4/odf-cli-rhel9@sha256:5f9fc660dfa8507f01495558580e75612e3468fea4222f1a2fd9aac88533cdde_amd64",
                  "product_id": "odf4/odf-cli-rhel9@sha256:5f9fc660dfa8507f01495558580e75612e3468fea4222f1a2fd9aac88533cdde_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-cli-rhel9@sha256:5f9fc660dfa8507f01495558580e75612e3468fea4222f1a2fd9aac88533cdde?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-cli-rhel9\u0026tag=v4.15.0-22"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-console-rhel9@sha256:9a90552dd4d8921f3ef1f2a090140ec0d2de3ee41d1b7a6d9963104689618153_amd64",
                "product": {
                  "name": "odf4/odf-console-rhel9@sha256:9a90552dd4d8921f3ef1f2a090140ec0d2de3ee41d1b7a6d9963104689618153_amd64",
                  "product_id": "odf4/odf-console-rhel9@sha256:9a90552dd4d8921f3ef1f2a090140ec0d2de3ee41d1b7a6d9963104689618153_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-console-rhel9@sha256:9a90552dd4d8921f3ef1f2a090140ec0d2de3ee41d1b7a6d9963104689618153?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-console-rhel9\u0026tag=v4.15.0-57"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-cosi-sidecar-rhel9@sha256:d984ee4c271840b18c3b2624e24db18a7be822950d00eab744a7ccd88998c539_amd64",
                "product": {
                  "name": "odf4/odf-cosi-sidecar-rhel9@sha256:d984ee4c271840b18c3b2624e24db18a7be822950d00eab744a7ccd88998c539_amd64",
                  "product_id": "odf4/odf-cosi-sidecar-rhel9@sha256:d984ee4c271840b18c3b2624e24db18a7be822950d00eab744a7ccd88998c539_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-cosi-sidecar-rhel9@sha256:d984ee4c271840b18c3b2624e24db18a7be822950d00eab744a7ccd88998c539?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-cosi-sidecar-rhel9\u0026tag=v4.15.0-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-csi-addons-operator-bundle@sha256:04ccc74bd95015ac4cfa72deca9fdc1b21b968e61640c525ad6e2ae5ce138cb1_amd64",
                "product": {
                  "name": "odf4/odf-csi-addons-operator-bundle@sha256:04ccc74bd95015ac4cfa72deca9fdc1b21b968e61640c525ad6e2ae5ce138cb1_amd64",
                  "product_id": "odf4/odf-csi-addons-operator-bundle@sha256:04ccc74bd95015ac4cfa72deca9fdc1b21b968e61640c525ad6e2ae5ce138cb1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-csi-addons-operator-bundle@sha256:04ccc74bd95015ac4cfa72deca9fdc1b21b968e61640c525ad6e2ae5ce138cb1?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-operator-bundle\u0026tag=v4.15.0-158"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-csi-addons-rhel9-operator@sha256:b5ca5ce01ba5ac651a1442498c18b2620bd290d64e902f94810162e172d749ba_amd64",
                "product": {
                  "name": "odf4/odf-csi-addons-rhel9-operator@sha256:b5ca5ce01ba5ac651a1442498c18b2620bd290d64e902f94810162e172d749ba_amd64",
                  "product_id": "odf4/odf-csi-addons-rhel9-operator@sha256:b5ca5ce01ba5ac651a1442498c18b2620bd290d64e902f94810162e172d749ba_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-csi-addons-rhel9-operator@sha256:b5ca5ce01ba5ac651a1442498c18b2620bd290d64e902f94810162e172d749ba?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-rhel9-operator\u0026tag=v4.15.0-15"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:033f3718e8a073dc2ebc871a2c623ff684a2a9d73c46f9d300a0ca0426c1233b_amd64",
                "product": {
                  "name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:033f3718e8a073dc2ebc871a2c623ff684a2a9d73c46f9d300a0ca0426c1233b_amd64",
                  "product_id": "odf4/odf-csi-addons-sidecar-rhel9@sha256:033f3718e8a073dc2ebc871a2c623ff684a2a9d73c46f9d300a0ca0426c1233b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-csi-addons-sidecar-rhel9@sha256:033f3718e8a073dc2ebc871a2c623ff684a2a9d73c46f9d300a0ca0426c1233b?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9\u0026tag=v4.15.0-15"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-multicluster-console-rhel9@sha256:b088bec0345723d1a1916f77908adff41574b1327428576503d15390cd26430f_amd64",
                "product": {
                  "name": "odf4/odf-multicluster-console-rhel9@sha256:b088bec0345723d1a1916f77908adff41574b1327428576503d15390cd26430f_amd64",
                  "product_id": "odf4/odf-multicluster-console-rhel9@sha256:b088bec0345723d1a1916f77908adff41574b1327428576503d15390cd26430f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-multicluster-console-rhel9@sha256:b088bec0345723d1a1916f77908adff41574b1327428576503d15390cd26430f?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-console-rhel9\u0026tag=v4.15.0-54"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-multicluster-operator-bundle@sha256:a49eef2a4eaf6751f2e2addfaecdcf2e8c44d989e5bb617747d12dbee56cc862_amd64",
                "product": {
                  "name": "odf4/odf-multicluster-operator-bundle@sha256:a49eef2a4eaf6751f2e2addfaecdcf2e8c44d989e5bb617747d12dbee56cc862_amd64",
                  "product_id": "odf4/odf-multicluster-operator-bundle@sha256:a49eef2a4eaf6751f2e2addfaecdcf2e8c44d989e5bb617747d12dbee56cc862_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-multicluster-operator-bundle@sha256:a49eef2a4eaf6751f2e2addfaecdcf2e8c44d989e5bb617747d12dbee56cc862?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-operator-bundle\u0026tag=v4.15.0-158"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-multicluster-rhel9-operator@sha256:078b72a6719351177b317ecdc257534c78fbc7ab23e0918392aea48767cbe9eb_amd64",
                "product": {
                  "name": "odf4/odf-multicluster-rhel9-operator@sha256:078b72a6719351177b317ecdc257534c78fbc7ab23e0918392aea48767cbe9eb_amd64",
                  "product_id": "odf4/odf-multicluster-rhel9-operator@sha256:078b72a6719351177b317ecdc257534c78fbc7ab23e0918392aea48767cbe9eb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-multicluster-rhel9-operator@sha256:078b72a6719351177b317ecdc257534c78fbc7ab23e0918392aea48767cbe9eb?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-rhel9-operator\u0026tag=v4.15.0-10"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-must-gather-rhel9@sha256:7e8c6afa59ea01c3f827852bcbde72e129713f19bd0c3528d2b42818eedfbc5d_amd64",
                "product": {
                  "name": "odf4/odf-must-gather-rhel9@sha256:7e8c6afa59ea01c3f827852bcbde72e129713f19bd0c3528d2b42818eedfbc5d_amd64",
                  "product_id": "odf4/odf-must-gather-rhel9@sha256:7e8c6afa59ea01c3f827852bcbde72e129713f19bd0c3528d2b42818eedfbc5d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-must-gather-rhel9@sha256:7e8c6afa59ea01c3f827852bcbde72e129713f19bd0c3528d2b42818eedfbc5d?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-must-gather-rhel9\u0026tag=v4.15.0-26"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-operator-bundle@sha256:3d7ea702b7c914d1708d3e01570a9d9a49880ad94f8dbe13f852d377e2de5448_amd64",
                "product": {
                  "name": "odf4/odf-operator-bundle@sha256:3d7ea702b7c914d1708d3e01570a9d9a49880ad94f8dbe13f852d377e2de5448_amd64",
                  "product_id": "odf4/odf-operator-bundle@sha256:3d7ea702b7c914d1708d3e01570a9d9a49880ad94f8dbe13f852d377e2de5448_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-operator-bundle@sha256:3d7ea702b7c914d1708d3e01570a9d9a49880ad94f8dbe13f852d377e2de5448?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-operator-bundle\u0026tag=v4.15.0-158"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-rhel9-operator@sha256:bfbc74cba2f0cf0daf18ff1064b72b975ec6f1d83342837673da6b2fc0cc9473_amd64",
                "product": {
                  "name": "odf4/odf-rhel9-operator@sha256:bfbc74cba2f0cf0daf18ff1064b72b975ec6f1d83342837673da6b2fc0cc9473_amd64",
                  "product_id": "odf4/odf-rhel9-operator@sha256:bfbc74cba2f0cf0daf18ff1064b72b975ec6f1d83342837673da6b2fc0cc9473_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-rhel9-operator@sha256:bfbc74cba2f0cf0daf18ff1064b72b975ec6f1d83342837673da6b2fc0cc9473?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-rhel9-operator\u0026tag=v4.15.0-19"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odr-cluster-operator-bundle@sha256:3744ce0820bfe62afe92f3d54dfe14e84855e31c74742e625076cb4c64a6f098_amd64",
                "product": {
                  "name": "odf4/odr-cluster-operator-bundle@sha256:3744ce0820bfe62afe92f3d54dfe14e84855e31c74742e625076cb4c64a6f098_amd64",
                  "product_id": "odf4/odr-cluster-operator-bundle@sha256:3744ce0820bfe62afe92f3d54dfe14e84855e31c74742e625076cb4c64a6f098_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odr-cluster-operator-bundle@sha256:3744ce0820bfe62afe92f3d54dfe14e84855e31c74742e625076cb4c64a6f098?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odr-cluster-operator-bundle\u0026tag=v4.15.0-158"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odr-hub-operator-bundle@sha256:287d69fe191022e7681a5d6067128f72323cdcbc710f82e88e2cdd3d29410f9e_amd64",
                "product": {
                  "name": "odf4/odr-hub-operator-bundle@sha256:287d69fe191022e7681a5d6067128f72323cdcbc710f82e88e2cdd3d29410f9e_amd64",
                  "product_id": "odf4/odr-hub-operator-bundle@sha256:287d69fe191022e7681a5d6067128f72323cdcbc710f82e88e2cdd3d29410f9e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odr-hub-operator-bundle@sha256:287d69fe191022e7681a5d6067128f72323cdcbc710f82e88e2cdd3d29410f9e?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odr-hub-operator-bundle\u0026tag=v4.15.0-158"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odr-rhel9-operator@sha256:b291ff5f30c8d2771315c2531e48c5484915d3ec5c3e7ca0d29157445f181b60_amd64",
                "product": {
                  "name": "odf4/odr-rhel9-operator@sha256:b291ff5f30c8d2771315c2531e48c5484915d3ec5c3e7ca0d29157445f181b60_amd64",
                  "product_id": "odf4/odr-rhel9-operator@sha256:b291ff5f30c8d2771315c2531e48c5484915d3ec5c3e7ca0d29157445f181b60_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odr-rhel9-operator@sha256:b291ff5f30c8d2771315c2531e48c5484915d3ec5c3e7ca0d29157445f181b60?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odr-rhel9-operator\u0026tag=v4.15.0-21"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/rook-ceph-rhel9-operator@sha256:a1f86e792657000ce9ba0faf3ee6ade5e11724146ab86b0b67e50cdab233fd4a_amd64",
                "product": {
                  "name": "odf4/rook-ceph-rhel9-operator@sha256:a1f86e792657000ce9ba0faf3ee6ade5e11724146ab86b0b67e50cdab233fd4a_amd64",
                  "product_id": "odf4/rook-ceph-rhel9-operator@sha256:a1f86e792657000ce9ba0faf3ee6ade5e11724146ab86b0b67e50cdab233fd4a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rook-ceph-rhel9-operator@sha256:a1f86e792657000ce9ba0faf3ee6ade5e11724146ab86b0b67e50cdab233fd4a?arch=amd64\u0026repository_url=registry.redhat.io/odf4/rook-ceph-rhel9-operator\u0026tag=v4.15.0-103"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "odf4/cephcsi-rhel9@sha256:b4b66a42eb728b46ff977431fd07be976d465680f49516dac3f433cdd12e4dbc_ppc64le",
                "product": {
                  "name": "odf4/cephcsi-rhel9@sha256:b4b66a42eb728b46ff977431fd07be976d465680f49516dac3f433cdd12e4dbc_ppc64le",
                  "product_id": "odf4/cephcsi-rhel9@sha256:b4b66a42eb728b46ff977431fd07be976d465680f49516dac3f433cdd12e4dbc_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cephcsi-rhel9@sha256:b4b66a42eb728b46ff977431fd07be976d465680f49516dac3f433cdd12e4dbc?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/cephcsi-rhel9\u0026tag=v4.15.0-37"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/mcg-core-rhel9@sha256:b0eece2979587d7884f8707a6026e28a4aa7a3d96646b01249a9e351acf6b935_ppc64le",
                "product": {
                  "name": "odf4/mcg-core-rhel9@sha256:b0eece2979587d7884f8707a6026e28a4aa7a3d96646b01249a9e351acf6b935_ppc64le",
                  "product_id": "odf4/mcg-core-rhel9@sha256:b0eece2979587d7884f8707a6026e28a4aa7a3d96646b01249a9e351acf6b935_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mcg-core-rhel9@sha256:b0eece2979587d7884f8707a6026e28a4aa7a3d96646b01249a9e351acf6b935?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/mcg-core-rhel9\u0026tag=v4.15.0-68"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/mcg-operator-bundle@sha256:98fb1b9309d82c663d3118d19fe776de51a277c474a42bf249fdf075f6993bc4_ppc64le",
                "product": {
                  "name": "odf4/mcg-operator-bundle@sha256:98fb1b9309d82c663d3118d19fe776de51a277c474a42bf249fdf075f6993bc4_ppc64le",
                  "product_id": "odf4/mcg-operator-bundle@sha256:98fb1b9309d82c663d3118d19fe776de51a277c474a42bf249fdf075f6993bc4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mcg-operator-bundle@sha256:98fb1b9309d82c663d3118d19fe776de51a277c474a42bf249fdf075f6993bc4?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/mcg-operator-bundle\u0026tag=v4.15.0-158"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/mcg-rhel9-operator@sha256:94f6dded2ff421275b26d147e35d33e383f06ecb04cd0a618d8b4c5046d0e307_ppc64le",
                "product": {
                  "name": "odf4/mcg-rhel9-operator@sha256:94f6dded2ff421275b26d147e35d33e383f06ecb04cd0a618d8b4c5046d0e307_ppc64le",
                  "product_id": "odf4/mcg-rhel9-operator@sha256:94f6dded2ff421275b26d147e35d33e383f06ecb04cd0a618d8b4c5046d0e307_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mcg-rhel9-operator@sha256:94f6dded2ff421275b26d147e35d33e383f06ecb04cd0a618d8b4c5046d0e307?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/mcg-rhel9-operator\u0026tag=v4.15.0-39"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-client-console-rhel9@sha256:abe77b4860b2c3d88b081aa0bb69c996cb83bc288209aa805de626220cc0ad48_ppc64le",
                "product": {
                  "name": "odf4/ocs-client-console-rhel9@sha256:abe77b4860b2c3d88b081aa0bb69c996cb83bc288209aa805de626220cc0ad48_ppc64le",
                  "product_id": "odf4/ocs-client-console-rhel9@sha256:abe77b4860b2c3d88b081aa0bb69c996cb83bc288209aa805de626220cc0ad48_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-client-console-rhel9@sha256:abe77b4860b2c3d88b081aa0bb69c996cb83bc288209aa805de626220cc0ad48?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/ocs-client-console-rhel9\u0026tag=v4.15.0-58"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-client-operator-bundle@sha256:b081d99f0507897a3217db22bca57a948bbefdf27e30fd0506275b1dd908c7f6_ppc64le",
                "product": {
                  "name": "odf4/ocs-client-operator-bundle@sha256:b081d99f0507897a3217db22bca57a948bbefdf27e30fd0506275b1dd908c7f6_ppc64le",
                  "product_id": "odf4/ocs-client-operator-bundle@sha256:b081d99f0507897a3217db22bca57a948bbefdf27e30fd0506275b1dd908c7f6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-client-operator-bundle@sha256:b081d99f0507897a3217db22bca57a948bbefdf27e30fd0506275b1dd908c7f6?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/ocs-client-operator-bundle\u0026tag=v4.15.0-158"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-client-rhel9-operator@sha256:f3b2c47af82b837c2f51cf04d4b7fc973bb3774151d144354d12e9893eadbcef_ppc64le",
                "product": {
                  "name": "odf4/ocs-client-rhel9-operator@sha256:f3b2c47af82b837c2f51cf04d4b7fc973bb3774151d144354d12e9893eadbcef_ppc64le",
                  "product_id": "odf4/ocs-client-rhel9-operator@sha256:f3b2c47af82b837c2f51cf04d4b7fc973bb3774151d144354d12e9893eadbcef_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-client-rhel9-operator@sha256:f3b2c47af82b837c2f51cf04d4b7fc973bb3774151d144354d12e9893eadbcef?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/ocs-client-rhel9-operator\u0026tag=v4.15.0-13"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-metrics-exporter-rhel9@sha256:c89d0ad159bff3915c121a3b97a3dc207d69cab48a25c73e27b53f2aacc6ebf7_ppc64le",
                "product": {
                  "name": "odf4/ocs-metrics-exporter-rhel9@sha256:c89d0ad159bff3915c121a3b97a3dc207d69cab48a25c73e27b53f2aacc6ebf7_ppc64le",
                  "product_id": "odf4/ocs-metrics-exporter-rhel9@sha256:c89d0ad159bff3915c121a3b97a3dc207d69cab48a25c73e27b53f2aacc6ebf7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-metrics-exporter-rhel9@sha256:c89d0ad159bff3915c121a3b97a3dc207d69cab48a25c73e27b53f2aacc6ebf7?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/ocs-metrics-exporter-rhel9\u0026tag=v4.15.0-81"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-operator-bundle@sha256:001f41ba066f39fc00818ec9982d5408415cc41cfa0c35e17a81310994e976a6_ppc64le",
                "product": {
                  "name": "odf4/ocs-operator-bundle@sha256:001f41ba066f39fc00818ec9982d5408415cc41cfa0c35e17a81310994e976a6_ppc64le",
                  "product_id": "odf4/ocs-operator-bundle@sha256:001f41ba066f39fc00818ec9982d5408415cc41cfa0c35e17a81310994e976a6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-operator-bundle@sha256:001f41ba066f39fc00818ec9982d5408415cc41cfa0c35e17a81310994e976a6?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/ocs-operator-bundle\u0026tag=v4.15.0-158"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-rhel9-operator@sha256:2ee595d52185127dbcef534dee457e9bdb2e72c7292fdafaec8f730e00762ef9_ppc64le",
                "product": {
                  "name": "odf4/ocs-rhel9-operator@sha256:2ee595d52185127dbcef534dee457e9bdb2e72c7292fdafaec8f730e00762ef9_ppc64le",
                  "product_id": "odf4/ocs-rhel9-operator@sha256:2ee595d52185127dbcef534dee457e9bdb2e72c7292fdafaec8f730e00762ef9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-rhel9-operator@sha256:2ee595d52185127dbcef534dee457e9bdb2e72c7292fdafaec8f730e00762ef9?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/ocs-rhel9-operator\u0026tag=v4.15.0-79"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-cli-rhel9@sha256:8bcf56bad8bfa401441828b8f2c77a88697f83103360f76f534abaabc7b4ed1f_ppc64le",
                "product": {
                  "name": "odf4/odf-cli-rhel9@sha256:8bcf56bad8bfa401441828b8f2c77a88697f83103360f76f534abaabc7b4ed1f_ppc64le",
                  "product_id": "odf4/odf-cli-rhel9@sha256:8bcf56bad8bfa401441828b8f2c77a88697f83103360f76f534abaabc7b4ed1f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-cli-rhel9@sha256:8bcf56bad8bfa401441828b8f2c77a88697f83103360f76f534abaabc7b4ed1f?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-cli-rhel9\u0026tag=v4.15.0-22"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-console-rhel9@sha256:9e12f5478515f1641afb3a4dde983671270afeed59a6372a30c74b3b7a5936a3_ppc64le",
                "product": {
                  "name": "odf4/odf-console-rhel9@sha256:9e12f5478515f1641afb3a4dde983671270afeed59a6372a30c74b3b7a5936a3_ppc64le",
                  "product_id": "odf4/odf-console-rhel9@sha256:9e12f5478515f1641afb3a4dde983671270afeed59a6372a30c74b3b7a5936a3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-console-rhel9@sha256:9e12f5478515f1641afb3a4dde983671270afeed59a6372a30c74b3b7a5936a3?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-console-rhel9\u0026tag=v4.15.0-57"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-cosi-sidecar-rhel9@sha256:dbf68ee98865ddf8ace7a8f626c7c588f35724bc565ce10ffe23d4c76bf2c7e5_ppc64le",
                "product": {
                  "name": "odf4/odf-cosi-sidecar-rhel9@sha256:dbf68ee98865ddf8ace7a8f626c7c588f35724bc565ce10ffe23d4c76bf2c7e5_ppc64le",
                  "product_id": "odf4/odf-cosi-sidecar-rhel9@sha256:dbf68ee98865ddf8ace7a8f626c7c588f35724bc565ce10ffe23d4c76bf2c7e5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-cosi-sidecar-rhel9@sha256:dbf68ee98865ddf8ace7a8f626c7c588f35724bc565ce10ffe23d4c76bf2c7e5?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-cosi-sidecar-rhel9\u0026tag=v4.15.0-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-csi-addons-operator-bundle@sha256:3738a473f48376f6debe80dfed9d4decbfffd0a4ea04f59a9d20b7b6b7039830_ppc64le",
                "product": {
                  "name": "odf4/odf-csi-addons-operator-bundle@sha256:3738a473f48376f6debe80dfed9d4decbfffd0a4ea04f59a9d20b7b6b7039830_ppc64le",
                  "product_id": "odf4/odf-csi-addons-operator-bundle@sha256:3738a473f48376f6debe80dfed9d4decbfffd0a4ea04f59a9d20b7b6b7039830_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-csi-addons-operator-bundle@sha256:3738a473f48376f6debe80dfed9d4decbfffd0a4ea04f59a9d20b7b6b7039830?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-operator-bundle\u0026tag=v4.15.0-158"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-csi-addons-rhel9-operator@sha256:3efe898c6142154200e47f4615acf03b0ce6c30ead6470307a782a9a2578cf53_ppc64le",
                "product": {
                  "name": "odf4/odf-csi-addons-rhel9-operator@sha256:3efe898c6142154200e47f4615acf03b0ce6c30ead6470307a782a9a2578cf53_ppc64le",
                  "product_id": "odf4/odf-csi-addons-rhel9-operator@sha256:3efe898c6142154200e47f4615acf03b0ce6c30ead6470307a782a9a2578cf53_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-csi-addons-rhel9-operator@sha256:3efe898c6142154200e47f4615acf03b0ce6c30ead6470307a782a9a2578cf53?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-rhel9-operator\u0026tag=v4.15.0-15"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:ca132fd7b3c36d14ba87259812a92f219bc4cceb12ba30a119062b95f86963e9_ppc64le",
                "product": {
                  "name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:ca132fd7b3c36d14ba87259812a92f219bc4cceb12ba30a119062b95f86963e9_ppc64le",
                  "product_id": "odf4/odf-csi-addons-sidecar-rhel9@sha256:ca132fd7b3c36d14ba87259812a92f219bc4cceb12ba30a119062b95f86963e9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-csi-addons-sidecar-rhel9@sha256:ca132fd7b3c36d14ba87259812a92f219bc4cceb12ba30a119062b95f86963e9?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9\u0026tag=v4.15.0-15"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-multicluster-console-rhel9@sha256:7fcb03d69dbceff7968a78ee658c6c8318253f59262d5e3e8c898a5b45316067_ppc64le",
                "product": {
                  "name": "odf4/odf-multicluster-console-rhel9@sha256:7fcb03d69dbceff7968a78ee658c6c8318253f59262d5e3e8c898a5b45316067_ppc64le",
                  "product_id": "odf4/odf-multicluster-console-rhel9@sha256:7fcb03d69dbceff7968a78ee658c6c8318253f59262d5e3e8c898a5b45316067_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-multicluster-console-rhel9@sha256:7fcb03d69dbceff7968a78ee658c6c8318253f59262d5e3e8c898a5b45316067?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-console-rhel9\u0026tag=v4.15.0-54"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-multicluster-operator-bundle@sha256:e8ff736bac5d26c34a47f72b019597b71eba1235d382b0879f21f38e366d669d_ppc64le",
                "product": {
                  "name": "odf4/odf-multicluster-operator-bundle@sha256:e8ff736bac5d26c34a47f72b019597b71eba1235d382b0879f21f38e366d669d_ppc64le",
                  "product_id": "odf4/odf-multicluster-operator-bundle@sha256:e8ff736bac5d26c34a47f72b019597b71eba1235d382b0879f21f38e366d669d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-multicluster-operator-bundle@sha256:e8ff736bac5d26c34a47f72b019597b71eba1235d382b0879f21f38e366d669d?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-operator-bundle\u0026tag=v4.15.0-158"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-multicluster-rhel9-operator@sha256:369d1d12a4f8d7fe23f33553e2aa7f5491e1233b988c11b71ed8f2d9d512ad1c_ppc64le",
                "product": {
                  "name": "odf4/odf-multicluster-rhel9-operator@sha256:369d1d12a4f8d7fe23f33553e2aa7f5491e1233b988c11b71ed8f2d9d512ad1c_ppc64le",
                  "product_id": "odf4/odf-multicluster-rhel9-operator@sha256:369d1d12a4f8d7fe23f33553e2aa7f5491e1233b988c11b71ed8f2d9d512ad1c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-multicluster-rhel9-operator@sha256:369d1d12a4f8d7fe23f33553e2aa7f5491e1233b988c11b71ed8f2d9d512ad1c?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-rhel9-operator\u0026tag=v4.15.0-10"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-must-gather-rhel9@sha256:ad4964e6ff46b37a4903b3cc13b216e29d07b4864b607a12db755b45884db656_ppc64le",
                "product": {
                  "name": "odf4/odf-must-gather-rhel9@sha256:ad4964e6ff46b37a4903b3cc13b216e29d07b4864b607a12db755b45884db656_ppc64le",
                  "product_id": "odf4/odf-must-gather-rhel9@sha256:ad4964e6ff46b37a4903b3cc13b216e29d07b4864b607a12db755b45884db656_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-must-gather-rhel9@sha256:ad4964e6ff46b37a4903b3cc13b216e29d07b4864b607a12db755b45884db656?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-must-gather-rhel9\u0026tag=v4.15.0-26"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-operator-bundle@sha256:2df80b908fc7dfd07dae58d641d9ab412f345114bed59cdd59e7c2b9f274b1a3_ppc64le",
                "product": {
                  "name": "odf4/odf-operator-bundle@sha256:2df80b908fc7dfd07dae58d641d9ab412f345114bed59cdd59e7c2b9f274b1a3_ppc64le",
                  "product_id": "odf4/odf-operator-bundle@sha256:2df80b908fc7dfd07dae58d641d9ab412f345114bed59cdd59e7c2b9f274b1a3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-operator-bundle@sha256:2df80b908fc7dfd07dae58d641d9ab412f345114bed59cdd59e7c2b9f274b1a3?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-operator-bundle\u0026tag=v4.15.0-158"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-rhel9-operator@sha256:4044d62c852f88417de640f4d1c0fdf9e37d9b1c61de54ea379d321d9e04d05d_ppc64le",
                "product": {
                  "name": "odf4/odf-rhel9-operator@sha256:4044d62c852f88417de640f4d1c0fdf9e37d9b1c61de54ea379d321d9e04d05d_ppc64le",
                  "product_id": "odf4/odf-rhel9-operator@sha256:4044d62c852f88417de640f4d1c0fdf9e37d9b1c61de54ea379d321d9e04d05d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-rhel9-operator@sha256:4044d62c852f88417de640f4d1c0fdf9e37d9b1c61de54ea379d321d9e04d05d?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-rhel9-operator\u0026tag=v4.15.0-19"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odr-cluster-operator-bundle@sha256:ebb47486174b4437bf8ccee7b642fa499e054e204d7c4cabc7f249beda3d0675_ppc64le",
                "product": {
                  "name": "odf4/odr-cluster-operator-bundle@sha256:ebb47486174b4437bf8ccee7b642fa499e054e204d7c4cabc7f249beda3d0675_ppc64le",
                  "product_id": "odf4/odr-cluster-operator-bundle@sha256:ebb47486174b4437bf8ccee7b642fa499e054e204d7c4cabc7f249beda3d0675_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odr-cluster-operator-bundle@sha256:ebb47486174b4437bf8ccee7b642fa499e054e204d7c4cabc7f249beda3d0675?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odr-cluster-operator-bundle\u0026tag=v4.15.0-158"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odr-hub-operator-bundle@sha256:95a9dfb1583482c881ded3de02d84776e3392a3d449146affaee05a289d97d45_ppc64le",
                "product": {
                  "name": "odf4/odr-hub-operator-bundle@sha256:95a9dfb1583482c881ded3de02d84776e3392a3d449146affaee05a289d97d45_ppc64le",
                  "product_id": "odf4/odr-hub-operator-bundle@sha256:95a9dfb1583482c881ded3de02d84776e3392a3d449146affaee05a289d97d45_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odr-hub-operator-bundle@sha256:95a9dfb1583482c881ded3de02d84776e3392a3d449146affaee05a289d97d45?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odr-hub-operator-bundle\u0026tag=v4.15.0-158"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odr-rhel9-operator@sha256:78368eb70e39f1977c0efaeff99a13f22dce181d2e8ec1dfb39fa6575c7bd6ef_ppc64le",
                "product": {
                  "name": "odf4/odr-rhel9-operator@sha256:78368eb70e39f1977c0efaeff99a13f22dce181d2e8ec1dfb39fa6575c7bd6ef_ppc64le",
                  "product_id": "odf4/odr-rhel9-operator@sha256:78368eb70e39f1977c0efaeff99a13f22dce181d2e8ec1dfb39fa6575c7bd6ef_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odr-rhel9-operator@sha256:78368eb70e39f1977c0efaeff99a13f22dce181d2e8ec1dfb39fa6575c7bd6ef?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odr-rhel9-operator\u0026tag=v4.15.0-21"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/rook-ceph-rhel9-operator@sha256:7066ce8a9b54bd3065d1b5a839350e7e7e57538a475873ea840435c111357e91_ppc64le",
                "product": {
                  "name": "odf4/rook-ceph-rhel9-operator@sha256:7066ce8a9b54bd3065d1b5a839350e7e7e57538a475873ea840435c111357e91_ppc64le",
                  "product_id": "odf4/rook-ceph-rhel9-operator@sha256:7066ce8a9b54bd3065d1b5a839350e7e7e57538a475873ea840435c111357e91_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rook-ceph-rhel9-operator@sha256:7066ce8a9b54bd3065d1b5a839350e7e7e57538a475873ea840435c111357e91?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/rook-ceph-rhel9-operator\u0026tag=v4.15.0-103"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "odf4/mcg-core-rhel9@sha256:23becbe8a9d70cda09e2d10fdd3411b943368a3d92535798d595d29b5bbc4f7e_arm64",
                "product": {
                  "name": "odf4/mcg-core-rhel9@sha256:23becbe8a9d70cda09e2d10fdd3411b943368a3d92535798d595d29b5bbc4f7e_arm64",
                  "product_id": "odf4/mcg-core-rhel9@sha256:23becbe8a9d70cda09e2d10fdd3411b943368a3d92535798d595d29b5bbc4f7e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mcg-core-rhel9@sha256:23becbe8a9d70cda09e2d10fdd3411b943368a3d92535798d595d29b5bbc4f7e?arch=arm64\u0026repository_url=registry.redhat.io/odf4/mcg-core-rhel9\u0026tag=v4.15.0-68"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/mcg-rhel9-operator@sha256:d04a5a9748ac34459c21d4d10efcc9318220c7ceeeb15c41c56cae9bfbb44872_arm64",
                "product": {
                  "name": "odf4/mcg-rhel9-operator@sha256:d04a5a9748ac34459c21d4d10efcc9318220c7ceeeb15c41c56cae9bfbb44872_arm64",
                  "product_id": "odf4/mcg-rhel9-operator@sha256:d04a5a9748ac34459c21d4d10efcc9318220c7ceeeb15c41c56cae9bfbb44872_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mcg-rhel9-operator@sha256:d04a5a9748ac34459c21d4d10efcc9318220c7ceeeb15c41c56cae9bfbb44872?arch=arm64\u0026repository_url=registry.redhat.io/odf4/mcg-rhel9-operator\u0026tag=v4.15.0-39"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-client-rhel9-operator@sha256:54d229a2b193748da1f66de6ce0c405f591808dd35e26dd0304582d86ba4d708_arm64",
                "product": {
                  "name": "odf4/ocs-client-rhel9-operator@sha256:54d229a2b193748da1f66de6ce0c405f591808dd35e26dd0304582d86ba4d708_arm64",
                  "product_id": "odf4/ocs-client-rhel9-operator@sha256:54d229a2b193748da1f66de6ce0c405f591808dd35e26dd0304582d86ba4d708_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-client-rhel9-operator@sha256:54d229a2b193748da1f66de6ce0c405f591808dd35e26dd0304582d86ba4d708?arch=arm64\u0026repository_url=registry.redhat.io/odf4/ocs-client-rhel9-operator\u0026tag=v4.15.0-13"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-rhel9-operator@sha256:f0eed493b993b35b41819c28e10218d5e3cae8da5a4fc6050a845c24b440b198_arm64",
                "product": {
                  "name": "odf4/ocs-rhel9-operator@sha256:f0eed493b993b35b41819c28e10218d5e3cae8da5a4fc6050a845c24b440b198_arm64",
                  "product_id": "odf4/ocs-rhel9-operator@sha256:f0eed493b993b35b41819c28e10218d5e3cae8da5a4fc6050a845c24b440b198_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-rhel9-operator@sha256:f0eed493b993b35b41819c28e10218d5e3cae8da5a4fc6050a845c24b440b198?arch=arm64\u0026repository_url=registry.redhat.io/odf4/ocs-rhel9-operator\u0026tag=v4.15.0-79"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-cli-rhel9@sha256:d6ad83e3d8739bc004c3f634674badca5bfb284ef78b336f2e68509687bda0a2_arm64",
                "product": {
                  "name": "odf4/odf-cli-rhel9@sha256:d6ad83e3d8739bc004c3f634674badca5bfb284ef78b336f2e68509687bda0a2_arm64",
                  "product_id": "odf4/odf-cli-rhel9@sha256:d6ad83e3d8739bc004c3f634674badca5bfb284ef78b336f2e68509687bda0a2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-cli-rhel9@sha256:d6ad83e3d8739bc004c3f634674badca5bfb284ef78b336f2e68509687bda0a2?arch=arm64\u0026repository_url=registry.redhat.io/odf4/odf-cli-rhel9\u0026tag=v4.15.0-22"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-csi-addons-rhel9-operator@sha256:32f3f0dbf489a6db8f56235780e2dd119c6295b8fa4d5216418daa17203e38c8_arm64",
                "product": {
                  "name": "odf4/odf-csi-addons-rhel9-operator@sha256:32f3f0dbf489a6db8f56235780e2dd119c6295b8fa4d5216418daa17203e38c8_arm64",
                  "product_id": "odf4/odf-csi-addons-rhel9-operator@sha256:32f3f0dbf489a6db8f56235780e2dd119c6295b8fa4d5216418daa17203e38c8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-csi-addons-rhel9-operator@sha256:32f3f0dbf489a6db8f56235780e2dd119c6295b8fa4d5216418daa17203e38c8?arch=arm64\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-rhel9-operator\u0026tag=v4.15.0-15"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:7c900a434cff47dae8662ff00e64542b591eb388e5aecdc9fe3746542f278f9c_arm64",
                "product": {
                  "name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:7c900a434cff47dae8662ff00e64542b591eb388e5aecdc9fe3746542f278f9c_arm64",
                  "product_id": "odf4/odf-csi-addons-sidecar-rhel9@sha256:7c900a434cff47dae8662ff00e64542b591eb388e5aecdc9fe3746542f278f9c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-csi-addons-sidecar-rhel9@sha256:7c900a434cff47dae8662ff00e64542b591eb388e5aecdc9fe3746542f278f9c?arch=arm64\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9\u0026tag=v4.15.0-15"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-multicluster-rhel9-operator@sha256:21f83cb5ff06ee334b44f85fe0f6dbb2e18216f27a493c56a35e319512887697_arm64",
                "product": {
                  "name": "odf4/odf-multicluster-rhel9-operator@sha256:21f83cb5ff06ee334b44f85fe0f6dbb2e18216f27a493c56a35e319512887697_arm64",
                  "product_id": "odf4/odf-multicluster-rhel9-operator@sha256:21f83cb5ff06ee334b44f85fe0f6dbb2e18216f27a493c56a35e319512887697_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-multicluster-rhel9-operator@sha256:21f83cb5ff06ee334b44f85fe0f6dbb2e18216f27a493c56a35e319512887697?arch=arm64\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-rhel9-operator\u0026tag=v4.15.0-10"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-must-gather-rhel9@sha256:ffca15ba53f5ba61368883cb03b21e4a3c071fc8f5565ed106e2599f55cdd402_arm64",
                "product": {
                  "name": "odf4/odf-must-gather-rhel9@sha256:ffca15ba53f5ba61368883cb03b21e4a3c071fc8f5565ed106e2599f55cdd402_arm64",
                  "product_id": "odf4/odf-must-gather-rhel9@sha256:ffca15ba53f5ba61368883cb03b21e4a3c071fc8f5565ed106e2599f55cdd402_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-must-gather-rhel9@sha256:ffca15ba53f5ba61368883cb03b21e4a3c071fc8f5565ed106e2599f55cdd402?arch=arm64\u0026repository_url=registry.redhat.io/odf4/odf-must-gather-rhel9\u0026tag=v4.15.0-26"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-rhel9-operator@sha256:418e629e0aaf849c95257c6bcf23b3d51e87c5de7c008e7f53cd3acaa1295461_arm64",
                "product": {
                  "name": "odf4/odf-rhel9-operator@sha256:418e629e0aaf849c95257c6bcf23b3d51e87c5de7c008e7f53cd3acaa1295461_arm64",
                  "product_id": "odf4/odf-rhel9-operator@sha256:418e629e0aaf849c95257c6bcf23b3d51e87c5de7c008e7f53cd3acaa1295461_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-rhel9-operator@sha256:418e629e0aaf849c95257c6bcf23b3d51e87c5de7c008e7f53cd3acaa1295461?arch=arm64\u0026repository_url=registry.redhat.io/odf4/odf-rhel9-operator\u0026tag=v4.15.0-19"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odr-rhel9-operator@sha256:c10016cc04ebf7d944e6dbab8c15f7a60f277cb19487cf47cb8438d7060694f9_arm64",
                "product": {
                  "name": "odf4/odr-rhel9-operator@sha256:c10016cc04ebf7d944e6dbab8c15f7a60f277cb19487cf47cb8438d7060694f9_arm64",
                  "product_id": "odf4/odr-rhel9-operator@sha256:c10016cc04ebf7d944e6dbab8c15f7a60f277cb19487cf47cb8438d7060694f9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odr-rhel9-operator@sha256:c10016cc04ebf7d944e6dbab8c15f7a60f277cb19487cf47cb8438d7060694f9?arch=arm64\u0026repository_url=registry.redhat.io/odf4/odr-rhel9-operator\u0026tag=v4.15.0-21"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/cephcsi-rhel9@sha256:5e262fe96badcdebcf0fc40e07acecd607b83a3d48fb90b05bc89ebe790add14_amd64 as a component of RHODF 4.15 for RHEL 9",
          "product_id": "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:5e262fe96badcdebcf0fc40e07acecd607b83a3d48fb90b05bc89ebe790add14_amd64"
        },
        "product_reference": "odf4/cephcsi-rhel9@sha256:5e262fe96badcdebcf0fc40e07acecd607b83a3d48fb90b05bc89ebe790add14_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/cephcsi-rhel9@sha256:765e623f5b4de11f0482f3abde344df4946665046c9190293a0ae9a5d0d62cd2_s390x as a component of RHODF 4.15 for RHEL 9",
          "product_id": "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:765e623f5b4de11f0482f3abde344df4946665046c9190293a0ae9a5d0d62cd2_s390x"
        },
        "product_reference": "odf4/cephcsi-rhel9@sha256:765e623f5b4de11f0482f3abde344df4946665046c9190293a0ae9a5d0d62cd2_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/cephcsi-rhel9@sha256:b4b66a42eb728b46ff977431fd07be976d465680f49516dac3f433cdd12e4dbc_ppc64le as a component of RHODF 4.15 for RHEL 9",
          "product_id": "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:b4b66a42eb728b46ff977431fd07be976d465680f49516dac3f433cdd12e4dbc_ppc64le"
        },
        "product_reference": "odf4/cephcsi-rhel9@sha256:b4b66a42eb728b46ff977431fd07be976d465680f49516dac3f433cdd12e4dbc_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/mcg-core-rhel9@sha256:23becbe8a9d70cda09e2d10fdd3411b943368a3d92535798d595d29b5bbc4f7e_arm64 as a component of RHODF 4.15 for RHEL 9",
          "product_id": "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:23becbe8a9d70cda09e2d10fdd3411b943368a3d92535798d595d29b5bbc4f7e_arm64"
        },
        "product_reference": "odf4/mcg-core-rhel9@sha256:23becbe8a9d70cda09e2d10fdd3411b943368a3d92535798d595d29b5bbc4f7e_arm64",
        "relates_to_product_reference": "9Base-RHODF-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/mcg-core-rhel9@sha256:31d951727244d235e62aed00d1121c6f8da4b9d22e895dcfdc814a8545442dac_s390x as a component of RHODF 4.15 for RHEL 9",
          "product_id": "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:31d951727244d235e62aed00d1121c6f8da4b9d22e895dcfdc814a8545442dac_s390x"
        },
        "product_reference": "odf4/mcg-core-rhel9@sha256:31d951727244d235e62aed00d1121c6f8da4b9d22e895dcfdc814a8545442dac_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/mcg-core-rhel9@sha256:b0eece2979587d7884f8707a6026e28a4aa7a3d96646b01249a9e351acf6b935_ppc64le as a component of RHODF 4.15 for RHEL 9",
          "product_id": "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:b0eece2979587d7884f8707a6026e28a4aa7a3d96646b01249a9e351acf6b935_ppc64le"
        },
        "product_reference": "odf4/mcg-core-rhel9@sha256:b0eece2979587d7884f8707a6026e28a4aa7a3d96646b01249a9e351acf6b935_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/mcg-core-rhel9@sha256:f98634a0fa2517efb383bf6c2a4809f150408225875d7425e64a339209d72e32_amd64 as a component of RHODF 4.15 for RHEL 9",
          "product_id": "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:f98634a0fa2517efb383bf6c2a4809f150408225875d7425e64a339209d72e32_amd64"
        },
        "product_reference": "odf4/mcg-core-rhel9@sha256:f98634a0fa2517efb383bf6c2a4809f150408225875d7425e64a339209d72e32_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/mcg-operator-bundle@sha256:19c29de2cf31f95e5f363064095602656355879eb19c778a8655083cebd54ce6_amd64 as a component of RHODF 4.15 for RHEL 9",
          "product_id": "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:19c29de2cf31f95e5f363064095602656355879eb19c778a8655083cebd54ce6_amd64"
        },
        "product_reference": "odf4/mcg-operator-bundle@sha256:19c29de2cf31f95e5f363064095602656355879eb19c778a8655083cebd54ce6_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/mcg-operator-bundle@sha256:3303677bc0ba2cc5e3f55ae313b516f32378b67a20389f69e09e2c3a9738a87d_s390x as a component of RHODF 4.15 for RHEL 9",
          "product_id": "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:3303677bc0ba2cc5e3f55ae313b516f32378b67a20389f69e09e2c3a9738a87d_s390x"
        },
        "product_reference": "odf4/mcg-operator-bundle@sha256:3303677bc0ba2cc5e3f55ae313b516f32378b67a20389f69e09e2c3a9738a87d_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/mcg-operator-bundle@sha256:98fb1b9309d82c663d3118d19fe776de51a277c474a42bf249fdf075f6993bc4_ppc64le as a component of RHODF 4.15 for RHEL 9",
          "product_id": "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:98fb1b9309d82c663d3118d19fe776de51a277c474a42bf249fdf075f6993bc4_ppc64le"
        },
        "product_reference": "odf4/mcg-operator-bundle@sha256:98fb1b9309d82c663d3118d19fe776de51a277c474a42bf249fdf075f6993bc4_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/mcg-rhel9-operator@sha256:93ed7e87e7660991843f3b2114ff2abe74f3b509c2b9a0ee32fc8707051203af_amd64 as a component of RHODF 4.15 for RHEL 9",
          "product_id": "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:93ed7e87e7660991843f3b2114ff2abe74f3b509c2b9a0ee32fc8707051203af_amd64"
        },
        "product_reference": "odf4/mcg-rhel9-operator@sha256:93ed7e87e7660991843f3b2114ff2abe74f3b509c2b9a0ee32fc8707051203af_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/mcg-rhel9-operator@sha256:94f6dded2ff421275b26d147e35d33e383f06ecb04cd0a618d8b4c5046d0e307_ppc64le as a component of RHODF 4.15 for RHEL 9",
          "product_id": "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:94f6dded2ff421275b26d147e35d33e383f06ecb04cd0a618d8b4c5046d0e307_ppc64le"
        },
        "product_reference": "odf4/mcg-rhel9-operator@sha256:94f6dded2ff421275b26d147e35d33e383f06ecb04cd0a618d8b4c5046d0e307_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/mcg-rhel9-operator@sha256:d04a5a9748ac34459c21d4d10efcc9318220c7ceeeb15c41c56cae9bfbb44872_arm64 as a component of RHODF 4.15 for RHEL 9",
          "product_id": "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d04a5a9748ac34459c21d4d10efcc9318220c7ceeeb15c41c56cae9bfbb44872_arm64"
        },
        "product_reference": "odf4/mcg-rhel9-operator@sha256:d04a5a9748ac34459c21d4d10efcc9318220c7ceeeb15c41c56cae9bfbb44872_arm64",
        "relates_to_product_reference": "9Base-RHODF-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/mcg-rhel9-operator@sha256:d312e5adf2261eeab1106a72565652637d42e2d49d2294cb1413be62697f18d2_s390x as a component of RHODF 4.15 for RHEL 9",
          "product_id": "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d312e5adf2261eeab1106a72565652637d42e2d49d2294cb1413be62697f18d2_s390x"
        },
        "product_reference": "odf4/mcg-rhel9-operator@sha256:d312e5adf2261eeab1106a72565652637d42e2d49d2294cb1413be62697f18d2_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-client-console-rhel9@sha256:1add011155a8f31010d52ab3a441a332272ca8bc0bbe93f21d126ed99b07218a_amd64 as a component of RHODF 4.15 for RHEL 9",
          "product_id": "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:1add011155a8f31010d52ab3a441a332272ca8bc0bbe93f21d126ed99b07218a_amd64"
        },
        "product_reference": "odf4/ocs-client-console-rhel9@sha256:1add011155a8f31010d52ab3a441a332272ca8bc0bbe93f21d126ed99b07218a_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-client-console-rhel9@sha256:abe77b4860b2c3d88b081aa0bb69c996cb83bc288209aa805de626220cc0ad48_ppc64le as a component of RHODF 4.15 for RHEL 9",
          "product_id": "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:abe77b4860b2c3d88b081aa0bb69c996cb83bc288209aa805de626220cc0ad48_ppc64le"
        },
        "product_reference": "odf4/ocs-client-console-rhel9@sha256:abe77b4860b2c3d88b081aa0bb69c996cb83bc288209aa805de626220cc0ad48_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-client-console-rhel9@sha256:f1b19a6b805ad0ae2bc7dc08f2e7992e9d440bfa858d5ac2667f9311a95d6e12_s390x as a component of RHODF 4.15 for RHEL 9",
          "product_id": "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:f1b19a6b805ad0ae2bc7dc08f2e7992e9d440bfa858d5ac2667f9311a95d6e12_s390x"
        },
        "product_reference": "odf4/ocs-client-console-rhel9@sha256:f1b19a6b805ad0ae2bc7dc08f2e7992e9d440bfa858d5ac2667f9311a95d6e12_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-client-operator-bundle@sha256:7fdae4274b87123284a7fb6cc7b56be3e22be629ff834d658a9afd867ef6473b_s390x as a component of RHODF 4.15 for RHEL 9",
          "product_id": "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:7fdae4274b87123284a7fb6cc7b56be3e22be629ff834d658a9afd867ef6473b_s390x"
        },
        "product_reference": "odf4/ocs-client-operator-bundle@sha256:7fdae4274b87123284a7fb6cc7b56be3e22be629ff834d658a9afd867ef6473b_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-client-operator-bundle@sha256:85b41f9c66184ccc262cb8e00d3fdeb9029ca5c39df5521afb44bac604039bbe_amd64 as a component of RHODF 4.15 for RHEL 9",
          "product_id": "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:85b41f9c66184ccc262cb8e00d3fdeb9029ca5c39df5521afb44bac604039bbe_amd64"
        },
        "product_reference": "odf4/ocs-client-operator-bundle@sha256:85b41f9c66184ccc262cb8e00d3fdeb9029ca5c39df5521afb44bac604039bbe_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-client-operator-bundle@sha256:b081d99f0507897a3217db22bca57a948bbefdf27e30fd0506275b1dd908c7f6_ppc64le as a component of RHODF 4.15 for RHEL 9",
          "product_id": "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:b081d99f0507897a3217db22bca57a948bbefdf27e30fd0506275b1dd908c7f6_ppc64le"
        },
        "product_reference": "odf4/ocs-client-operator-bundle@sha256:b081d99f0507897a3217db22bca57a948bbefdf27e30fd0506275b1dd908c7f6_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-client-rhel9-operator@sha256:54d229a2b193748da1f66de6ce0c405f591808dd35e26dd0304582d86ba4d708_arm64 as a component of RHODF 4.15 for RHEL 9",
          "product_id": "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:54d229a2b193748da1f66de6ce0c405f591808dd35e26dd0304582d86ba4d708_arm64"
        },
        "product_reference": "odf4/ocs-client-rhel9-operator@sha256:54d229a2b193748da1f66de6ce0c405f591808dd35e26dd0304582d86ba4d708_arm64",
        "relates_to_product_reference": "9Base-RHODF-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-client-rhel9-operator@sha256:d027156f3a8a80a12cfe6bdf207a25a3b1e0e84db9a59853072fdc6ea3766e18_s390x as a component of RHODF 4.15 for RHEL 9",
          "product_id": "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:d027156f3a8a80a12cfe6bdf207a25a3b1e0e84db9a59853072fdc6ea3766e18_s390x"
        },
        "product_reference": "odf4/ocs-client-rhel9-operator@sha256:d027156f3a8a80a12cfe6bdf207a25a3b1e0e84db9a59853072fdc6ea3766e18_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-client-rhel9-operator@sha256:e40c768e57bc8fc19a4028d8474cc00529b05fea3e1fdc7bd793c0b49df4891b_amd64 as a component of RHODF 4.15 for RHEL 9",
          "product_id": "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:e40c768e57bc8fc19a4028d8474cc00529b05fea3e1fdc7bd793c0b49df4891b_amd64"
        },
        "product_reference": "odf4/ocs-client-rhel9-operator@sha256:e40c768e57bc8fc19a4028d8474cc00529b05fea3e1fdc7bd793c0b49df4891b_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-client-rhel9-operator@sha256:f3b2c47af82b837c2f51cf04d4b7fc973bb3774151d144354d12e9893eadbcef_ppc64le as a component of RHODF 4.15 for RHEL 9",
          "product_id": "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:f3b2c47af82b837c2f51cf04d4b7fc973bb3774151d144354d12e9893eadbcef_ppc64le"
        },
        "product_reference": "odf4/ocs-client-rhel9-operator@sha256:f3b2c47af82b837c2f51cf04d4b7fc973bb3774151d144354d12e9893eadbcef_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-metrics-exporter-rhel9@sha256:378212f323bd7dcc080f31b2f75082ec28c3d6104240c6eb2763d6bd2fc94d8e_s390x as a component of RHODF 4.15 for RHEL 9",
          "product_id": "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:378212f323bd7dcc080f31b2f75082ec28c3d6104240c6eb2763d6bd2fc94d8e_s390x"
        },
        "product_reference": "odf4/ocs-metrics-exporter-rhel9@sha256:378212f323bd7dcc080f31b2f75082ec28c3d6104240c6eb2763d6bd2fc94d8e_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-metrics-exporter-rhel9@sha256:c89d0ad159bff3915c121a3b97a3dc207d69cab48a25c73e27b53f2aacc6ebf7_ppc64le as a component of RHODF 4.15 for RHEL 9",
          "product_id": "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:c89d0ad159bff3915c121a3b97a3dc207d69cab48a25c73e27b53f2aacc6ebf7_ppc64le"
        },
        "product_reference": "odf4/ocs-metrics-exporter-rhel9@sha256:c89d0ad159bff3915c121a3b97a3dc207d69cab48a25c73e27b53f2aacc6ebf7_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-metrics-exporter-rhel9@sha256:f437b8176480efc681950d885ce5a2816e3bc1a8bcb98b8d02fef7c201134c21_amd64 as a component of RHODF 4.15 for RHEL 9",
          "product_id": "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:f437b8176480efc681950d885ce5a2816e3bc1a8bcb98b8d02fef7c201134c21_amd64"
        },
        "product_reference": "odf4/ocs-metrics-exporter-rhel9@sha256:f437b8176480efc681950d885ce5a2816e3bc1a8bcb98b8d02fef7c201134c21_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-operator-bundle@sha256:001f41ba066f39fc00818ec9982d5408415cc41cfa0c35e17a81310994e976a6_ppc64le as a component of RHODF 4.15 for RHEL 9",
          "product_id": "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:001f41ba066f39fc00818ec9982d5408415cc41cfa0c35e17a81310994e976a6_ppc64le"
        },
        "product_reference": "odf4/ocs-operator-bundle@sha256:001f41ba066f39fc00818ec9982d5408415cc41cfa0c35e17a81310994e976a6_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-operator-bundle@sha256:72c56580bab623f3e19418c52a6cc2e062c1f799e30609a4d4e292f525d01ec2_amd64 as a component of RHODF 4.15 for RHEL 9",
          "product_id": "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:72c56580bab623f3e19418c52a6cc2e062c1f799e30609a4d4e292f525d01ec2_amd64"
        },
        "product_reference": "odf4/ocs-operator-bundle@sha256:72c56580bab623f3e19418c52a6cc2e062c1f799e30609a4d4e292f525d01ec2_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-operator-bundle@sha256:e63f59d7d4aeff45ffe3e5d622b0526f568f39b559f21fa87f08a69e1a8452ac_s390x as a component of RHODF 4.15 for RHEL 9",
          "product_id": "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:e63f59d7d4aeff45ffe3e5d622b0526f568f39b559f21fa87f08a69e1a8452ac_s390x"
        },
        "product_reference": "odf4/ocs-operator-bundle@sha256:e63f59d7d4aeff45ffe3e5d622b0526f568f39b559f21fa87f08a69e1a8452ac_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-rhel9-operator@sha256:2ee595d52185127dbcef534dee457e9bdb2e72c7292fdafaec8f730e00762ef9_ppc64le as a component of RHODF 4.15 for RHEL 9",
          "product_id": "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:2ee595d52185127dbcef534dee457e9bdb2e72c7292fdafaec8f730e00762ef9_ppc64le"
        },
        "product_reference": "odf4/ocs-rhel9-operator@sha256:2ee595d52185127dbcef534dee457e9bdb2e72c7292fdafaec8f730e00762ef9_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-rhel9-operator@sha256:4ce02a91070158e2b0e199d6949b66daa9ecdb716dddcbc586c368cd5180dd16_s390x as a component of RHODF 4.15 for RHEL 9",
          "product_id": "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:4ce02a91070158e2b0e199d6949b66daa9ecdb716dddcbc586c368cd5180dd16_s390x"
        },
        "product_reference": "odf4/ocs-rhel9-operator@sha256:4ce02a91070158e2b0e199d6949b66daa9ecdb716dddcbc586c368cd5180dd16_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-rhel9-operator@sha256:b94cc2b0df9566a19418cd9445018c7974bdeb501b9bc26d374f8ecc400ff725_amd64 as a component of RHODF 4.15 for RHEL 9",
          "product_id": "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:b94cc2b0df9566a19418cd9445018c7974bdeb501b9bc26d374f8ecc400ff725_amd64"
        },
        "product_reference": "odf4/ocs-rhel9-operator@sha256:b94cc2b0df9566a19418cd9445018c7974bdeb501b9bc26d374f8ecc400ff725_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-rhel9-operator@sha256:f0eed493b993b35b41819c28e10218d5e3cae8da5a4fc6050a845c24b440b198_arm64 as a component of RHODF 4.15 for RHEL 9",
          "product_id": "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:f0eed493b993b35b41819c28e10218d5e3cae8da5a4fc6050a845c24b440b198_arm64"
        },
        "product_reference": "odf4/ocs-rhel9-operator@sha256:f0eed493b993b35b41819c28e10218d5e3cae8da5a4fc6050a845c24b440b198_arm64",
        "relates_to_product_reference": "9Base-RHODF-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-cli-rhel9@sha256:5f9fc660dfa8507f01495558580e75612e3468fea4222f1a2fd9aac88533cdde_amd64 as a component of RHODF 4.15 for RHEL 9",
          "product_id": "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:5f9fc660dfa8507f01495558580e75612e3468fea4222f1a2fd9aac88533cdde_amd64"
        },
        "product_reference": "odf4/odf-cli-rhel9@sha256:5f9fc660dfa8507f01495558580e75612e3468fea4222f1a2fd9aac88533cdde_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-cli-rhel9@sha256:8bcf56bad8bfa401441828b8f2c77a88697f83103360f76f534abaabc7b4ed1f_ppc64le as a component of RHODF 4.15 for RHEL 9",
          "product_id": "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:8bcf56bad8bfa401441828b8f2c77a88697f83103360f76f534abaabc7b4ed1f_ppc64le"
        },
        "product_reference": "odf4/odf-cli-rhel9@sha256:8bcf56bad8bfa401441828b8f2c77a88697f83103360f76f534abaabc7b4ed1f_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-cli-rhel9@sha256:bb23cf0882f1174a311a05c59646cb1cf30d4a74a297c854c19a26152d47ab47_s390x as a component of RHODF 4.15 for RHEL 9",
          "product_id": "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:bb23cf0882f1174a311a05c59646cb1cf30d4a74a297c854c19a26152d47ab47_s390x"
        },
        "product_reference": "odf4/odf-cli-rhel9@sha256:bb23cf0882f1174a311a05c59646cb1cf30d4a74a297c854c19a26152d47ab47_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-cli-rhel9@sha256:d6ad83e3d8739bc004c3f634674badca5bfb284ef78b336f2e68509687bda0a2_arm64 as a component of RHODF 4.15 for RHEL 9",
          "product_id": "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:d6ad83e3d8739bc004c3f634674badca5bfb284ef78b336f2e68509687bda0a2_arm64"
        },
        "product_reference": "odf4/odf-cli-rhel9@sha256:d6ad83e3d8739bc004c3f634674badca5bfb284ef78b336f2e68509687bda0a2_arm64",
        "relates_to_product_reference": "9Base-RHODF-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-console-rhel9@sha256:7dcf6b7101b8ebc902b7582dc2038f261b0d7f4783f0ac6ac8d97c60126801b2_s390x as a component of RHODF 4.15 for RHEL 9",
          "product_id": "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:7dcf6b7101b8ebc902b7582dc2038f261b0d7f4783f0ac6ac8d97c60126801b2_s390x"
        },
        "product_reference": "odf4/odf-console-rhel9@sha256:7dcf6b7101b8ebc902b7582dc2038f261b0d7f4783f0ac6ac8d97c60126801b2_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-console-rhel9@sha256:9a90552dd4d8921f3ef1f2a090140ec0d2de3ee41d1b7a6d9963104689618153_amd64 as a component of RHODF 4.15 for RHEL 9",
          "product_id": "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9a90552dd4d8921f3ef1f2a090140ec0d2de3ee41d1b7a6d9963104689618153_amd64"
        },
        "product_reference": "odf4/odf-console-rhel9@sha256:9a90552dd4d8921f3ef1f2a090140ec0d2de3ee41d1b7a6d9963104689618153_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-console-rhel9@sha256:9e12f5478515f1641afb3a4dde983671270afeed59a6372a30c74b3b7a5936a3_ppc64le as a component of RHODF 4.15 for RHEL 9",
          "product_id": "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9e12f5478515f1641afb3a4dde983671270afeed59a6372a30c74b3b7a5936a3_ppc64le"
        },
        "product_reference": "odf4/odf-console-rhel9@sha256:9e12f5478515f1641afb3a4dde983671270afeed59a6372a30c74b3b7a5936a3_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-cosi-sidecar-rhel9@sha256:c7c5f4cbee26d0ef67fcf9294d3773e2e37308ae56da865cc0ad356ed8f5e206_s390x as a component of RHODF 4.15 for RHEL 9",
          "product_id": "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:c7c5f4cbee26d0ef67fcf9294d3773e2e37308ae56da865cc0ad356ed8f5e206_s390x"
        },
        "product_reference": "odf4/odf-cosi-sidecar-rhel9@sha256:c7c5f4cbee26d0ef67fcf9294d3773e2e37308ae56da865cc0ad356ed8f5e206_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-cosi-sidecar-rhel9@sha256:d984ee4c271840b18c3b2624e24db18a7be822950d00eab744a7ccd88998c539_amd64 as a component of RHODF 4.15 for RHEL 9",
          "product_id": "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:d984ee4c271840b18c3b2624e24db18a7be822950d00eab744a7ccd88998c539_amd64"
        },
        "product_reference": "odf4/odf-cosi-sidecar-rhel9@sha256:d984ee4c271840b18c3b2624e24db18a7be822950d00eab744a7ccd88998c539_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-cosi-sidecar-rhel9@sha256:dbf68ee98865ddf8ace7a8f626c7c588f35724bc565ce10ffe23d4c76bf2c7e5_ppc64le as a component of RHODF 4.15 for RHEL 9",
          "product_id": "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:dbf68ee98865ddf8ace7a8f626c7c588f35724bc565ce10ffe23d4c76bf2c7e5_ppc64le"
        },
        "product_reference": "odf4/odf-cosi-sidecar-rhel9@sha256:dbf68ee98865ddf8ace7a8f626c7c588f35724bc565ce10ffe23d4c76bf2c7e5_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-csi-addons-operator-bundle@sha256:04ccc74bd95015ac4cfa72deca9fdc1b21b968e61640c525ad6e2ae5ce138cb1_amd64 as a component of RHODF 4.15 for RHEL 9",
          "product_id": "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:04ccc74bd95015ac4cfa72deca9fdc1b21b968e61640c525ad6e2ae5ce138cb1_amd64"
        },
        "product_reference": "odf4/odf-csi-addons-operator-bundle@sha256:04ccc74bd95015ac4cfa72deca9fdc1b21b968e61640c525ad6e2ae5ce138cb1_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-csi-addons-operator-bundle@sha256:3738a473f48376f6debe80dfed9d4decbfffd0a4ea04f59a9d20b7b6b7039830_ppc64le as a component of RHODF 4.15 for RHEL 9",
          "product_id": "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:3738a473f48376f6debe80dfed9d4decbfffd0a4ea04f59a9d20b7b6b7039830_ppc64le"
        },
        "product_reference": "odf4/odf-csi-addons-operator-bundle@sha256:3738a473f48376f6debe80dfed9d4decbfffd0a4ea04f59a9d20b7b6b7039830_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-csi-addons-operator-bundle@sha256:cc9a1591a6dde4b82a87915589458a5741566e29cc80e16f2d96bd5bafc85bbe_s390x as a component of RHODF 4.15 for RHEL 9",
          "product_id": "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:cc9a1591a6dde4b82a87915589458a5741566e29cc80e16f2d96bd5bafc85bbe_s390x"
        },
        "product_reference": "odf4/odf-csi-addons-operator-bundle@sha256:cc9a1591a6dde4b82a87915589458a5741566e29cc80e16f2d96bd5bafc85bbe_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-csi-addons-rhel9-operator@sha256:32f3f0dbf489a6db8f56235780e2dd119c6295b8fa4d5216418daa17203e38c8_arm64 as a component of RHODF 4.15 for RHEL 9",
          "product_id": "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:32f3f0dbf489a6db8f56235780e2dd119c6295b8fa4d5216418daa17203e38c8_arm64"
        },
        "product_reference": "odf4/odf-csi-addons-rhel9-operator@sha256:32f3f0dbf489a6db8f56235780e2dd119c6295b8fa4d5216418daa17203e38c8_arm64",
        "relates_to_product_reference": "9Base-RHODF-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-csi-addons-rhel9-operator@sha256:3efe898c6142154200e47f4615acf03b0ce6c30ead6470307a782a9a2578cf53_ppc64le as a component of RHODF 4.15 for RHEL 9",
          "product_id": "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:3efe898c6142154200e47f4615acf03b0ce6c30ead6470307a782a9a2578cf53_ppc64le"
        },
        "product_reference": "odf4/odf-csi-addons-rhel9-operator@sha256:3efe898c6142154200e47f4615acf03b0ce6c30ead6470307a782a9a2578cf53_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-csi-addons-rhel9-operator@sha256:b5ca5ce01ba5ac651a1442498c18b2620bd290d64e902f94810162e172d749ba_amd64 as a component of RHODF 4.15 for RHEL 9",
          "product_id": "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:b5ca5ce01ba5ac651a1442498c18b2620bd290d64e902f94810162e172d749ba_amd64"
        },
        "product_reference": "odf4/odf-csi-addons-rhel9-operator@sha256:b5ca5ce01ba5ac651a1442498c18b2620bd290d64e902f94810162e172d749ba_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-csi-addons-rhel9-operator@sha256:fe0cbb229b959a9fe2f47c08fbe6239a275bd30e6dc00e81e6f5f97ef8211a38_s390x as a component of RHODF 4.15 for RHEL 9",
          "product_id": "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:fe0cbb229b959a9fe2f47c08fbe6239a275bd30e6dc00e81e6f5f97ef8211a38_s390x"
        },
        "product_reference": "odf4/odf-csi-addons-rhel9-operator@sha256:fe0cbb229b959a9fe2f47c08fbe6239a275bd30e6dc00e81e6f5f97ef8211a38_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:033f3718e8a073dc2ebc871a2c623ff684a2a9d73c46f9d300a0ca0426c1233b_amd64 as a component of RHODF 4.15 for RHEL 9",
          "product_id": "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:033f3718e8a073dc2ebc871a2c623ff684a2a9d73c46f9d300a0ca0426c1233b_amd64"
        },
        "product_reference": "odf4/odf-csi-addons-sidecar-rhel9@sha256:033f3718e8a073dc2ebc871a2c623ff684a2a9d73c46f9d300a0ca0426c1233b_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:2e339236492b5bf2e881b8e88c40f54b4b0b9dddbe442363b2efb92dfd720d29_s390x as a component of RHODF 4.15 for RHEL 9",
          "product_id": "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:2e339236492b5bf2e881b8e88c40f54b4b0b9dddbe442363b2efb92dfd720d29_s390x"
        },
        "product_reference": "odf4/odf-csi-addons-sidecar-rhel9@sha256:2e339236492b5bf2e881b8e88c40f54b4b0b9dddbe442363b2efb92dfd720d29_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:7c900a434cff47dae8662ff00e64542b591eb388e5aecdc9fe3746542f278f9c_arm64 as a component of RHODF 4.15 for RHEL 9",
          "product_id": "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:7c900a434cff47dae8662ff00e64542b591eb388e5aecdc9fe3746542f278f9c_arm64"
        },
        "product_reference": "odf4/odf-csi-addons-sidecar-rhel9@sha256:7c900a434cff47dae8662ff00e64542b591eb388e5aecdc9fe3746542f278f9c_arm64",
        "relates_to_product_reference": "9Base-RHODF-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:ca132fd7b3c36d14ba87259812a92f219bc4cceb12ba30a119062b95f86963e9_ppc64le as a component of RHODF 4.15 for RHEL 9",
          "product_id": "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:ca132fd7b3c36d14ba87259812a92f219bc4cceb12ba30a119062b95f86963e9_ppc64le"
        },
        "product_reference": "odf4/odf-csi-addons-sidecar-rhel9@sha256:ca132fd7b3c36d14ba87259812a92f219bc4cceb12ba30a119062b95f86963e9_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-multicluster-console-rhel9@sha256:7fcb03d69dbceff7968a78ee658c6c8318253f59262d5e3e8c898a5b45316067_ppc64le as a component of RHODF 4.15 for RHEL 9",
          "product_id": "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:7fcb03d69dbceff7968a78ee658c6c8318253f59262d5e3e8c898a5b45316067_ppc64le"
        },
        "product_reference": "odf4/odf-multicluster-console-rhel9@sha256:7fcb03d69dbceff7968a78ee658c6c8318253f59262d5e3e8c898a5b45316067_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-multicluster-console-rhel9@sha256:b088bec0345723d1a1916f77908adff41574b1327428576503d15390cd26430f_amd64 as a component of RHODF 4.15 for RHEL 9",
          "product_id": "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:b088bec0345723d1a1916f77908adff41574b1327428576503d15390cd26430f_amd64"
        },
        "product_reference": "odf4/odf-multicluster-console-rhel9@sha256:b088bec0345723d1a1916f77908adff41574b1327428576503d15390cd26430f_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-multicluster-console-rhel9@sha256:f294e16791a917b48c09d075f327e97b17cf5307356a3626da618a13952c8cfb_s390x as a component of RHODF 4.15 for RHEL 9",
          "product_id": "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:f294e16791a917b48c09d075f327e97b17cf5307356a3626da618a13952c8cfb_s390x"
        },
        "product_reference": "odf4/odf-multicluster-console-rhel9@sha256:f294e16791a917b48c09d075f327e97b17cf5307356a3626da618a13952c8cfb_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-multicluster-operator-bundle@sha256:a49eef2a4eaf6751f2e2addfaecdcf2e8c44d989e5bb617747d12dbee56cc862_amd64 as a component of RHODF 4.15 for RHEL 9",
          "product_id": "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:a49eef2a4eaf6751f2e2addfaecdcf2e8c44d989e5bb617747d12dbee56cc862_amd64"
        },
        "product_reference": "odf4/odf-multicluster-operator-bundle@sha256:a49eef2a4eaf6751f2e2addfaecdcf2e8c44d989e5bb617747d12dbee56cc862_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-multicluster-operator-bundle@sha256:b2c64034cfa1ed2865a2f53ee075063a9b2e9c9dc288f09eec1b0e7df4e7b4ef_s390x as a component of RHODF 4.15 for RHEL 9",
          "product_id": "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:b2c64034cfa1ed2865a2f53ee075063a9b2e9c9dc288f09eec1b0e7df4e7b4ef_s390x"
        },
        "product_reference": "odf4/odf-multicluster-operator-bundle@sha256:b2c64034cfa1ed2865a2f53ee075063a9b2e9c9dc288f09eec1b0e7df4e7b4ef_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-multicluster-operator-bundle@sha256:e8ff736bac5d26c34a47f72b019597b71eba1235d382b0879f21f38e366d669d_ppc64le as a component of RHODF 4.15 for RHEL 9",
          "product_id": "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:e8ff736bac5d26c34a47f72b019597b71eba1235d382b0879f21f38e366d669d_ppc64le"
        },
        "product_reference": "odf4/odf-multicluster-operator-bundle@sha256:e8ff736bac5d26c34a47f72b019597b71eba1235d382b0879f21f38e366d669d_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-multicluster-rhel9-operator@sha256:078b72a6719351177b317ecdc257534c78fbc7ab23e0918392aea48767cbe9eb_amd64 as a component of RHODF 4.15 for RHEL 9",
          "product_id": "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:078b72a6719351177b317ecdc257534c78fbc7ab23e0918392aea48767cbe9eb_amd64"
        },
        "product_reference": "odf4/odf-multicluster-rhel9-operator@sha256:078b72a6719351177b317ecdc257534c78fbc7ab23e0918392aea48767cbe9eb_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-multicluster-rhel9-operator@sha256:21f83cb5ff06ee334b44f85fe0f6dbb2e18216f27a493c56a35e319512887697_arm64 as a component of RHODF 4.15 for RHEL 9",
          "product_id": "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:21f83cb5ff06ee334b44f85fe0f6dbb2e18216f27a493c56a35e319512887697_arm64"
        },
        "product_reference": "odf4/odf-multicluster-rhel9-operator@sha256:21f83cb5ff06ee334b44f85fe0f6dbb2e18216f27a493c56a35e319512887697_arm64",
        "relates_to_product_reference": "9Base-RHODF-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-multicluster-rhel9-operator@sha256:369d1d12a4f8d7fe23f33553e2aa7f5491e1233b988c11b71ed8f2d9d512ad1c_ppc64le as a component of RHODF 4.15 for RHEL 9",
          "product_id": "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:369d1d12a4f8d7fe23f33553e2aa7f5491e1233b988c11b71ed8f2d9d512ad1c_ppc64le"
        },
        "product_reference": "odf4/odf-multicluster-rhel9-operator@sha256:369d1d12a4f8d7fe23f33553e2aa7f5491e1233b988c11b71ed8f2d9d512ad1c_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-multicluster-rhel9-operator@sha256:d09dcf83c8efd61a8409c6677c284705a9e53a42931d2afc432e1676d308dbfe_s390x as a component of RHODF 4.15 for RHEL 9",
          "product_id": "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:d09dcf83c8efd61a8409c6677c284705a9e53a42931d2afc432e1676d308dbfe_s390x"
        },
        "product_reference": "odf4/odf-multicluster-rhel9-operator@sha256:d09dcf83c8efd61a8409c6677c284705a9e53a42931d2afc432e1676d308dbfe_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-must-gather-rhel9@sha256:1a5797806a22bd7e683138c043a45f6d59b19d6ef5d92a07cf47226991512520_s390x as a component of RHODF 4.15 for RHEL 9",
          "product_id": "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1a5797806a22bd7e683138c043a45f6d59b19d6ef5d92a07cf47226991512520_s390x"
        },
        "product_reference": "odf4/odf-must-gather-rhel9@sha256:1a5797806a22bd7e683138c043a45f6d59b19d6ef5d92a07cf47226991512520_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-must-gather-rhel9@sha256:7e8c6afa59ea01c3f827852bcbde72e129713f19bd0c3528d2b42818eedfbc5d_amd64 as a component of RHODF 4.15 for RHEL 9",
          "product_id": "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:7e8c6afa59ea01c3f827852bcbde72e129713f19bd0c3528d2b42818eedfbc5d_amd64"
        },
        "product_reference": "odf4/odf-must-gather-rhel9@sha256:7e8c6afa59ea01c3f827852bcbde72e129713f19bd0c3528d2b42818eedfbc5d_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-must-gather-rhel9@sha256:ad4964e6ff46b37a4903b3cc13b216e29d07b4864b607a12db755b45884db656_ppc64le as a component of RHODF 4.15 for RHEL 9",
          "product_id": "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ad4964e6ff46b37a4903b3cc13b216e29d07b4864b607a12db755b45884db656_ppc64le"
        },
        "product_reference": "odf4/odf-must-gather-rhel9@sha256:ad4964e6ff46b37a4903b3cc13b216e29d07b4864b607a12db755b45884db656_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-must-gather-rhel9@sha256:ffca15ba53f5ba61368883cb03b21e4a3c071fc8f5565ed106e2599f55cdd402_arm64 as a component of RHODF 4.15 for RHEL 9",
          "product_id": "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ffca15ba53f5ba61368883cb03b21e4a3c071fc8f5565ed106e2599f55cdd402_arm64"
        },
        "product_reference": "odf4/odf-must-gather-rhel9@sha256:ffca15ba53f5ba61368883cb03b21e4a3c071fc8f5565ed106e2599f55cdd402_arm64",
        "relates_to_product_reference": "9Base-RHODF-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-operator-bundle@sha256:2df80b908fc7dfd07dae58d641d9ab412f345114bed59cdd59e7c2b9f274b1a3_ppc64le as a component of RHODF 4.15 for RHEL 9",
          "product_id": "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:2df80b908fc7dfd07dae58d641d9ab412f345114bed59cdd59e7c2b9f274b1a3_ppc64le"
        },
        "product_reference": "odf4/odf-operator-bundle@sha256:2df80b908fc7dfd07dae58d641d9ab412f345114bed59cdd59e7c2b9f274b1a3_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-operator-bundle@sha256:3d7ea702b7c914d1708d3e01570a9d9a49880ad94f8dbe13f852d377e2de5448_amd64 as a component of RHODF 4.15 for RHEL 9",
          "product_id": "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:3d7ea702b7c914d1708d3e01570a9d9a49880ad94f8dbe13f852d377e2de5448_amd64"
        },
        "product_reference": "odf4/odf-operator-bundle@sha256:3d7ea702b7c914d1708d3e01570a9d9a49880ad94f8dbe13f852d377e2de5448_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-operator-bundle@sha256:5254d6581a1e5c7bbdf2621448d812be6ae5a1931009a3f9aa1046176841f68b_s390x as a component of RHODF 4.15 for RHEL 9",
          "product_id": "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:5254d6581a1e5c7bbdf2621448d812be6ae5a1931009a3f9aa1046176841f68b_s390x"
        },
        "product_reference": "odf4/odf-operator-bundle@sha256:5254d6581a1e5c7bbdf2621448d812be6ae5a1931009a3f9aa1046176841f68b_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-rhel9-operator@sha256:3776c9d3070eef0f138f92c1d795c5070fd36da9f253d5c40b06f2eda733415b_s390x as a component of RHODF 4.15 for RHEL 9",
          "product_id": "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:3776c9d3070eef0f138f92c1d795c5070fd36da9f253d5c40b06f2eda733415b_s390x"
        },
        "product_reference": "odf4/odf-rhel9-operator@sha256:3776c9d3070eef0f138f92c1d795c5070fd36da9f253d5c40b06f2eda733415b_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-rhel9-operator@sha256:4044d62c852f88417de640f4d1c0fdf9e37d9b1c61de54ea379d321d9e04d05d_ppc64le as a component of RHODF 4.15 for RHEL 9",
          "product_id": "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:4044d62c852f88417de640f4d1c0fdf9e37d9b1c61de54ea379d321d9e04d05d_ppc64le"
        },
        "product_reference": "odf4/odf-rhel9-operator@sha256:4044d62c852f88417de640f4d1c0fdf9e37d9b1c61de54ea379d321d9e04d05d_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-rhel9-operator@sha256:418e629e0aaf849c95257c6bcf23b3d51e87c5de7c008e7f53cd3acaa1295461_arm64 as a component of RHODF 4.15 for RHEL 9",
          "product_id": "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:418e629e0aaf849c95257c6bcf23b3d51e87c5de7c008e7f53cd3acaa1295461_arm64"
        },
        "product_reference": "odf4/odf-rhel9-operator@sha256:418e629e0aaf849c95257c6bcf23b3d51e87c5de7c008e7f53cd3acaa1295461_arm64",
        "relates_to_product_reference": "9Base-RHODF-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-rhel9-operator@sha256:bfbc74cba2f0cf0daf18ff1064b72b975ec6f1d83342837673da6b2fc0cc9473_amd64 as a component of RHODF 4.15 for RHEL 9",
          "product_id": "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:bfbc74cba2f0cf0daf18ff1064b72b975ec6f1d83342837673da6b2fc0cc9473_amd64"
        },
        "product_reference": "odf4/odf-rhel9-operator@sha256:bfbc74cba2f0cf0daf18ff1064b72b975ec6f1d83342837673da6b2fc0cc9473_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odr-cluster-operator-bundle@sha256:3744ce0820bfe62afe92f3d54dfe14e84855e31c74742e625076cb4c64a6f098_amd64 as a component of RHODF 4.15 for RHEL 9",
          "product_id": "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:3744ce0820bfe62afe92f3d54dfe14e84855e31c74742e625076cb4c64a6f098_amd64"
        },
        "product_reference": "odf4/odr-cluster-operator-bundle@sha256:3744ce0820bfe62afe92f3d54dfe14e84855e31c74742e625076cb4c64a6f098_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odr-cluster-operator-bundle@sha256:d9651310304b6f822609b3b4f3268582cf1d218d2ad0f123e3b09a095c78a1fd_s390x as a component of RHODF 4.15 for RHEL 9",
          "product_id": "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:d9651310304b6f822609b3b4f3268582cf1d218d2ad0f123e3b09a095c78a1fd_s390x"
        },
        "product_reference": "odf4/odr-cluster-operator-bundle@sha256:d9651310304b6f822609b3b4f3268582cf1d218d2ad0f123e3b09a095c78a1fd_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odr-cluster-operator-bundle@sha256:ebb47486174b4437bf8ccee7b642fa499e054e204d7c4cabc7f249beda3d0675_ppc64le as a component of RHODF 4.15 for RHEL 9",
          "product_id": "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:ebb47486174b4437bf8ccee7b642fa499e054e204d7c4cabc7f249beda3d0675_ppc64le"
        },
        "product_reference": "odf4/odr-cluster-operator-bundle@sha256:ebb47486174b4437bf8ccee7b642fa499e054e204d7c4cabc7f249beda3d0675_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odr-hub-operator-bundle@sha256:287d69fe191022e7681a5d6067128f72323cdcbc710f82e88e2cdd3d29410f9e_amd64 as a component of RHODF 4.15 for RHEL 9",
          "product_id": "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:287d69fe191022e7681a5d6067128f72323cdcbc710f82e88e2cdd3d29410f9e_amd64"
        },
        "product_reference": "odf4/odr-hub-operator-bundle@sha256:287d69fe191022e7681a5d6067128f72323cdcbc710f82e88e2cdd3d29410f9e_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odr-hub-operator-bundle@sha256:2e95ebb9976f65c2cbc4c9f96d3b262dab13aac1fb7740a1f4962d54e8a88470_s390x as a component of RHODF 4.15 for RHEL 9",
          "product_id": "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:2e95ebb9976f65c2cbc4c9f96d3b262dab13aac1fb7740a1f4962d54e8a88470_s390x"
        },
        "product_reference": "odf4/odr-hub-operator-bundle@sha256:2e95ebb9976f65c2cbc4c9f96d3b262dab13aac1fb7740a1f4962d54e8a88470_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odr-hub-operator-bundle@sha256:95a9dfb1583482c881ded3de02d84776e3392a3d449146affaee05a289d97d45_ppc64le as a component of RHODF 4.15 for RHEL 9",
          "product_id": "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:95a9dfb1583482c881ded3de02d84776e3392a3d449146affaee05a289d97d45_ppc64le"
        },
        "product_reference": "odf4/odr-hub-operator-bundle@sha256:95a9dfb1583482c881ded3de02d84776e3392a3d449146affaee05a289d97d45_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odr-rhel9-operator@sha256:1a9ee6e62764e9331fda9d9b947e011f7bc15c68edeef730780fe4b43e399a08_s390x as a component of RHODF 4.15 for RHEL 9",
          "product_id": "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:1a9ee6e62764e9331fda9d9b947e011f7bc15c68edeef730780fe4b43e399a08_s390x"
        },
        "product_reference": "odf4/odr-rhel9-operator@sha256:1a9ee6e62764e9331fda9d9b947e011f7bc15c68edeef730780fe4b43e399a08_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odr-rhel9-operator@sha256:78368eb70e39f1977c0efaeff99a13f22dce181d2e8ec1dfb39fa6575c7bd6ef_ppc64le as a component of RHODF 4.15 for RHEL 9",
          "product_id": "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:78368eb70e39f1977c0efaeff99a13f22dce181d2e8ec1dfb39fa6575c7bd6ef_ppc64le"
        },
        "product_reference": "odf4/odr-rhel9-operator@sha256:78368eb70e39f1977c0efaeff99a13f22dce181d2e8ec1dfb39fa6575c7bd6ef_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odr-rhel9-operator@sha256:b291ff5f30c8d2771315c2531e48c5484915d3ec5c3e7ca0d29157445f181b60_amd64 as a component of RHODF 4.15 for RHEL 9",
          "product_id": "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:b291ff5f30c8d2771315c2531e48c5484915d3ec5c3e7ca0d29157445f181b60_amd64"
        },
        "product_reference": "odf4/odr-rhel9-operator@sha256:b291ff5f30c8d2771315c2531e48c5484915d3ec5c3e7ca0d29157445f181b60_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odr-rhel9-operator@sha256:c10016cc04ebf7d944e6dbab8c15f7a60f277cb19487cf47cb8438d7060694f9_arm64 as a component of RHODF 4.15 for RHEL 9",
          "product_id": "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:c10016cc04ebf7d944e6dbab8c15f7a60f277cb19487cf47cb8438d7060694f9_arm64"
        },
        "product_reference": "odf4/odr-rhel9-operator@sha256:c10016cc04ebf7d944e6dbab8c15f7a60f277cb19487cf47cb8438d7060694f9_arm64",
        "relates_to_product_reference": "9Base-RHODF-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/rook-ceph-rhel9-operator@sha256:7066ce8a9b54bd3065d1b5a839350e7e7e57538a475873ea840435c111357e91_ppc64le as a component of RHODF 4.15 for RHEL 9",
          "product_id": "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:7066ce8a9b54bd3065d1b5a839350e7e7e57538a475873ea840435c111357e91_ppc64le"
        },
        "product_reference": "odf4/rook-ceph-rhel9-operator@sha256:7066ce8a9b54bd3065d1b5a839350e7e7e57538a475873ea840435c111357e91_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/rook-ceph-rhel9-operator@sha256:9e0986c18a9642b411e27b3f460c74f089ae4c15b94332999f84bfe690616ff0_s390x as a component of RHODF 4.15 for RHEL 9",
          "product_id": "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:9e0986c18a9642b411e27b3f460c74f089ae4c15b94332999f84bfe690616ff0_s390x"
        },
        "product_reference": "odf4/rook-ceph-rhel9-operator@sha256:9e0986c18a9642b411e27b3f460c74f089ae4c15b94332999f84bfe690616ff0_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/rook-ceph-rhel9-operator@sha256:a1f86e792657000ce9ba0faf3ee6ade5e11724146ab86b0b67e50cdab233fd4a_amd64 as a component of RHODF 4.15 for RHEL 9",
          "product_id": "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:a1f86e792657000ce9ba0faf3ee6ade5e11724146ab86b0b67e50cdab233fd4a_amd64"
        },
        "product_reference": "odf4/rook-ceph-rhel9-operator@sha256:a1f86e792657000ce9ba0faf3ee6ade5e11724146ab86b0b67e50cdab233fd4a_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.15"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-35937",
      "cwe": {
        "id": "CWE-367",
        "name": "Time-of-check Time-of-use (TOCTOU) Race Condition"
      },
      "discovery_date": "2021-03-03T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1964125"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A race condition vulnerability was found in rpm. A local unprivileged user could use this flaw to bypass the checks that were introduced in response to CVE-2017-7500 and CVE-2017-7501, potentially gaining root privileges. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "rpm: TOCTOU race in checks for unsafe symlinks",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "System and service accounts may have the required permissions to exploit this flaw. Conversely, regular user accounts should not be allowed to manipulate RPM artifacts during installation, thus reducing the attack surface and hence the impact of this flaw considerably.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:5e262fe96badcdebcf0fc40e07acecd607b83a3d48fb90b05bc89ebe790add14_amd64",
          "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:765e623f5b4de11f0482f3abde344df4946665046c9190293a0ae9a5d0d62cd2_s390x",
          "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:b4b66a42eb728b46ff977431fd07be976d465680f49516dac3f433cdd12e4dbc_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:23becbe8a9d70cda09e2d10fdd3411b943368a3d92535798d595d29b5bbc4f7e_arm64",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:31d951727244d235e62aed00d1121c6f8da4b9d22e895dcfdc814a8545442dac_s390x",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:b0eece2979587d7884f8707a6026e28a4aa7a3d96646b01249a9e351acf6b935_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:f98634a0fa2517efb383bf6c2a4809f150408225875d7425e64a339209d72e32_amd64",
          "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:19c29de2cf31f95e5f363064095602656355879eb19c778a8655083cebd54ce6_amd64",
          "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:3303677bc0ba2cc5e3f55ae313b516f32378b67a20389f69e09e2c3a9738a87d_s390x",
          "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:98fb1b9309d82c663d3118d19fe776de51a277c474a42bf249fdf075f6993bc4_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:93ed7e87e7660991843f3b2114ff2abe74f3b509c2b9a0ee32fc8707051203af_amd64",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:94f6dded2ff421275b26d147e35d33e383f06ecb04cd0a618d8b4c5046d0e307_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d04a5a9748ac34459c21d4d10efcc9318220c7ceeeb15c41c56cae9bfbb44872_arm64",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d312e5adf2261eeab1106a72565652637d42e2d49d2294cb1413be62697f18d2_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:1add011155a8f31010d52ab3a441a332272ca8bc0bbe93f21d126ed99b07218a_amd64",
          "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:abe77b4860b2c3d88b081aa0bb69c996cb83bc288209aa805de626220cc0ad48_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:f1b19a6b805ad0ae2bc7dc08f2e7992e9d440bfa858d5ac2667f9311a95d6e12_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:7fdae4274b87123284a7fb6cc7b56be3e22be629ff834d658a9afd867ef6473b_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:85b41f9c66184ccc262cb8e00d3fdeb9029ca5c39df5521afb44bac604039bbe_amd64",
          "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:b081d99f0507897a3217db22bca57a948bbefdf27e30fd0506275b1dd908c7f6_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:54d229a2b193748da1f66de6ce0c405f591808dd35e26dd0304582d86ba4d708_arm64",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:d027156f3a8a80a12cfe6bdf207a25a3b1e0e84db9a59853072fdc6ea3766e18_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:e40c768e57bc8fc19a4028d8474cc00529b05fea3e1fdc7bd793c0b49df4891b_amd64",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:f3b2c47af82b837c2f51cf04d4b7fc973bb3774151d144354d12e9893eadbcef_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:378212f323bd7dcc080f31b2f75082ec28c3d6104240c6eb2763d6bd2fc94d8e_s390x",
          "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:c89d0ad159bff3915c121a3b97a3dc207d69cab48a25c73e27b53f2aacc6ebf7_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:f437b8176480efc681950d885ce5a2816e3bc1a8bcb98b8d02fef7c201134c21_amd64",
          "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:001f41ba066f39fc00818ec9982d5408415cc41cfa0c35e17a81310994e976a6_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:72c56580bab623f3e19418c52a6cc2e062c1f799e30609a4d4e292f525d01ec2_amd64",
          "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:e63f59d7d4aeff45ffe3e5d622b0526f568f39b559f21fa87f08a69e1a8452ac_s390x",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:2ee595d52185127dbcef534dee457e9bdb2e72c7292fdafaec8f730e00762ef9_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:4ce02a91070158e2b0e199d6949b66daa9ecdb716dddcbc586c368cd5180dd16_s390x",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:b94cc2b0df9566a19418cd9445018c7974bdeb501b9bc26d374f8ecc400ff725_amd64",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:f0eed493b993b35b41819c28e10218d5e3cae8da5a4fc6050a845c24b440b198_arm64",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:5f9fc660dfa8507f01495558580e75612e3468fea4222f1a2fd9aac88533cdde_amd64",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:8bcf56bad8bfa401441828b8f2c77a88697f83103360f76f534abaabc7b4ed1f_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:bb23cf0882f1174a311a05c59646cb1cf30d4a74a297c854c19a26152d47ab47_s390x",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:d6ad83e3d8739bc004c3f634674badca5bfb284ef78b336f2e68509687bda0a2_arm64",
          "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:7dcf6b7101b8ebc902b7582dc2038f261b0d7f4783f0ac6ac8d97c60126801b2_s390x",
          "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9a90552dd4d8921f3ef1f2a090140ec0d2de3ee41d1b7a6d9963104689618153_amd64",
          "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9e12f5478515f1641afb3a4dde983671270afeed59a6372a30c74b3b7a5936a3_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:c7c5f4cbee26d0ef67fcf9294d3773e2e37308ae56da865cc0ad356ed8f5e206_s390x",
          "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:d984ee4c271840b18c3b2624e24db18a7be822950d00eab744a7ccd88998c539_amd64",
          "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:dbf68ee98865ddf8ace7a8f626c7c588f35724bc565ce10ffe23d4c76bf2c7e5_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:04ccc74bd95015ac4cfa72deca9fdc1b21b968e61640c525ad6e2ae5ce138cb1_amd64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:3738a473f48376f6debe80dfed9d4decbfffd0a4ea04f59a9d20b7b6b7039830_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:cc9a1591a6dde4b82a87915589458a5741566e29cc80e16f2d96bd5bafc85bbe_s390x",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:32f3f0dbf489a6db8f56235780e2dd119c6295b8fa4d5216418daa17203e38c8_arm64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:3efe898c6142154200e47f4615acf03b0ce6c30ead6470307a782a9a2578cf53_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:b5ca5ce01ba5ac651a1442498c18b2620bd290d64e902f94810162e172d749ba_amd64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:fe0cbb229b959a9fe2f47c08fbe6239a275bd30e6dc00e81e6f5f97ef8211a38_s390x",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:033f3718e8a073dc2ebc871a2c623ff684a2a9d73c46f9d300a0ca0426c1233b_amd64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:2e339236492b5bf2e881b8e88c40f54b4b0b9dddbe442363b2efb92dfd720d29_s390x",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:7c900a434cff47dae8662ff00e64542b591eb388e5aecdc9fe3746542f278f9c_arm64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:ca132fd7b3c36d14ba87259812a92f219bc4cceb12ba30a119062b95f86963e9_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:7fcb03d69dbceff7968a78ee658c6c8318253f59262d5e3e8c898a5b45316067_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:b088bec0345723d1a1916f77908adff41574b1327428576503d15390cd26430f_amd64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:f294e16791a917b48c09d075f327e97b17cf5307356a3626da618a13952c8cfb_s390x",
          "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:a49eef2a4eaf6751f2e2addfaecdcf2e8c44d989e5bb617747d12dbee56cc862_amd64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:b2c64034cfa1ed2865a2f53ee075063a9b2e9c9dc288f09eec1b0e7df4e7b4ef_s390x",
          "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:e8ff736bac5d26c34a47f72b019597b71eba1235d382b0879f21f38e366d669d_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:078b72a6719351177b317ecdc257534c78fbc7ab23e0918392aea48767cbe9eb_amd64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:21f83cb5ff06ee334b44f85fe0f6dbb2e18216f27a493c56a35e319512887697_arm64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:369d1d12a4f8d7fe23f33553e2aa7f5491e1233b988c11b71ed8f2d9d512ad1c_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:d09dcf83c8efd61a8409c6677c284705a9e53a42931d2afc432e1676d308dbfe_s390x",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1a5797806a22bd7e683138c043a45f6d59b19d6ef5d92a07cf47226991512520_s390x",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:7e8c6afa59ea01c3f827852bcbde72e129713f19bd0c3528d2b42818eedfbc5d_amd64",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ad4964e6ff46b37a4903b3cc13b216e29d07b4864b607a12db755b45884db656_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ffca15ba53f5ba61368883cb03b21e4a3c071fc8f5565ed106e2599f55cdd402_arm64",
          "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:2df80b908fc7dfd07dae58d641d9ab412f345114bed59cdd59e7c2b9f274b1a3_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:3d7ea702b7c914d1708d3e01570a9d9a49880ad94f8dbe13f852d377e2de5448_amd64",
          "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:5254d6581a1e5c7bbdf2621448d812be6ae5a1931009a3f9aa1046176841f68b_s390x",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:3776c9d3070eef0f138f92c1d795c5070fd36da9f253d5c40b06f2eda733415b_s390x",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:4044d62c852f88417de640f4d1c0fdf9e37d9b1c61de54ea379d321d9e04d05d_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:418e629e0aaf849c95257c6bcf23b3d51e87c5de7c008e7f53cd3acaa1295461_arm64",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:bfbc74cba2f0cf0daf18ff1064b72b975ec6f1d83342837673da6b2fc0cc9473_amd64",
          "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:3744ce0820bfe62afe92f3d54dfe14e84855e31c74742e625076cb4c64a6f098_amd64",
          "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:d9651310304b6f822609b3b4f3268582cf1d218d2ad0f123e3b09a095c78a1fd_s390x",
          "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:ebb47486174b4437bf8ccee7b642fa499e054e204d7c4cabc7f249beda3d0675_ppc64le",
          "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:287d69fe191022e7681a5d6067128f72323cdcbc710f82e88e2cdd3d29410f9e_amd64",
          "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:2e95ebb9976f65c2cbc4c9f96d3b262dab13aac1fb7740a1f4962d54e8a88470_s390x",
          "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:95a9dfb1583482c881ded3de02d84776e3392a3d449146affaee05a289d97d45_ppc64le",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:1a9ee6e62764e9331fda9d9b947e011f7bc15c68edeef730780fe4b43e399a08_s390x",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:78368eb70e39f1977c0efaeff99a13f22dce181d2e8ec1dfb39fa6575c7bd6ef_ppc64le",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:b291ff5f30c8d2771315c2531e48c5484915d3ec5c3e7ca0d29157445f181b60_amd64",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:c10016cc04ebf7d944e6dbab8c15f7a60f277cb19487cf47cb8438d7060694f9_arm64",
          "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:7066ce8a9b54bd3065d1b5a839350e7e7e57538a475873ea840435c111357e91_ppc64le",
          "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:9e0986c18a9642b411e27b3f460c74f089ae4c15b94332999f84bfe690616ff0_s390x",
          "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:a1f86e792657000ce9ba0faf3ee6ade5e11724146ab86b0b67e50cdab233fd4a_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-35937"
        },
        {
          "category": "external",
          "summary": "RHBZ#1964125",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1964125"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35937",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-35937"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35937",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35937"
        }
      ],
      "release_date": "2021-06-30T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:5e262fe96badcdebcf0fc40e07acecd607b83a3d48fb90b05bc89ebe790add14_amd64",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:765e623f5b4de11f0482f3abde344df4946665046c9190293a0ae9a5d0d62cd2_s390x",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:b4b66a42eb728b46ff977431fd07be976d465680f49516dac3f433cdd12e4dbc_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:23becbe8a9d70cda09e2d10fdd3411b943368a3d92535798d595d29b5bbc4f7e_arm64",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:31d951727244d235e62aed00d1121c6f8da4b9d22e895dcfdc814a8545442dac_s390x",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:b0eece2979587d7884f8707a6026e28a4aa7a3d96646b01249a9e351acf6b935_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:f98634a0fa2517efb383bf6c2a4809f150408225875d7425e64a339209d72e32_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:19c29de2cf31f95e5f363064095602656355879eb19c778a8655083cebd54ce6_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:3303677bc0ba2cc5e3f55ae313b516f32378b67a20389f69e09e2c3a9738a87d_s390x",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:98fb1b9309d82c663d3118d19fe776de51a277c474a42bf249fdf075f6993bc4_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:93ed7e87e7660991843f3b2114ff2abe74f3b509c2b9a0ee32fc8707051203af_amd64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:94f6dded2ff421275b26d147e35d33e383f06ecb04cd0a618d8b4c5046d0e307_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d04a5a9748ac34459c21d4d10efcc9318220c7ceeeb15c41c56cae9bfbb44872_arm64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d312e5adf2261eeab1106a72565652637d42e2d49d2294cb1413be62697f18d2_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:1add011155a8f31010d52ab3a441a332272ca8bc0bbe93f21d126ed99b07218a_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:abe77b4860b2c3d88b081aa0bb69c996cb83bc288209aa805de626220cc0ad48_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:f1b19a6b805ad0ae2bc7dc08f2e7992e9d440bfa858d5ac2667f9311a95d6e12_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:7fdae4274b87123284a7fb6cc7b56be3e22be629ff834d658a9afd867ef6473b_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:85b41f9c66184ccc262cb8e00d3fdeb9029ca5c39df5521afb44bac604039bbe_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:b081d99f0507897a3217db22bca57a948bbefdf27e30fd0506275b1dd908c7f6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:54d229a2b193748da1f66de6ce0c405f591808dd35e26dd0304582d86ba4d708_arm64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:d027156f3a8a80a12cfe6bdf207a25a3b1e0e84db9a59853072fdc6ea3766e18_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:e40c768e57bc8fc19a4028d8474cc00529b05fea3e1fdc7bd793c0b49df4891b_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:f3b2c47af82b837c2f51cf04d4b7fc973bb3774151d144354d12e9893eadbcef_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:378212f323bd7dcc080f31b2f75082ec28c3d6104240c6eb2763d6bd2fc94d8e_s390x",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:c89d0ad159bff3915c121a3b97a3dc207d69cab48a25c73e27b53f2aacc6ebf7_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:f437b8176480efc681950d885ce5a2816e3bc1a8bcb98b8d02fef7c201134c21_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:001f41ba066f39fc00818ec9982d5408415cc41cfa0c35e17a81310994e976a6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:72c56580bab623f3e19418c52a6cc2e062c1f799e30609a4d4e292f525d01ec2_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:e63f59d7d4aeff45ffe3e5d622b0526f568f39b559f21fa87f08a69e1a8452ac_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:2ee595d52185127dbcef534dee457e9bdb2e72c7292fdafaec8f730e00762ef9_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:4ce02a91070158e2b0e199d6949b66daa9ecdb716dddcbc586c368cd5180dd16_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:b94cc2b0df9566a19418cd9445018c7974bdeb501b9bc26d374f8ecc400ff725_amd64",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:f0eed493b993b35b41819c28e10218d5e3cae8da5a4fc6050a845c24b440b198_arm64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:5f9fc660dfa8507f01495558580e75612e3468fea4222f1a2fd9aac88533cdde_amd64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:8bcf56bad8bfa401441828b8f2c77a88697f83103360f76f534abaabc7b4ed1f_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:bb23cf0882f1174a311a05c59646cb1cf30d4a74a297c854c19a26152d47ab47_s390x",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:d6ad83e3d8739bc004c3f634674badca5bfb284ef78b336f2e68509687bda0a2_arm64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:7dcf6b7101b8ebc902b7582dc2038f261b0d7f4783f0ac6ac8d97c60126801b2_s390x",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9a90552dd4d8921f3ef1f2a090140ec0d2de3ee41d1b7a6d9963104689618153_amd64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9e12f5478515f1641afb3a4dde983671270afeed59a6372a30c74b3b7a5936a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:c7c5f4cbee26d0ef67fcf9294d3773e2e37308ae56da865cc0ad356ed8f5e206_s390x",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:d984ee4c271840b18c3b2624e24db18a7be822950d00eab744a7ccd88998c539_amd64",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:dbf68ee98865ddf8ace7a8f626c7c588f35724bc565ce10ffe23d4c76bf2c7e5_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:04ccc74bd95015ac4cfa72deca9fdc1b21b968e61640c525ad6e2ae5ce138cb1_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:3738a473f48376f6debe80dfed9d4decbfffd0a4ea04f59a9d20b7b6b7039830_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:cc9a1591a6dde4b82a87915589458a5741566e29cc80e16f2d96bd5bafc85bbe_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:32f3f0dbf489a6db8f56235780e2dd119c6295b8fa4d5216418daa17203e38c8_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:3efe898c6142154200e47f4615acf03b0ce6c30ead6470307a782a9a2578cf53_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:b5ca5ce01ba5ac651a1442498c18b2620bd290d64e902f94810162e172d749ba_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:fe0cbb229b959a9fe2f47c08fbe6239a275bd30e6dc00e81e6f5f97ef8211a38_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:033f3718e8a073dc2ebc871a2c623ff684a2a9d73c46f9d300a0ca0426c1233b_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:2e339236492b5bf2e881b8e88c40f54b4b0b9dddbe442363b2efb92dfd720d29_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:7c900a434cff47dae8662ff00e64542b591eb388e5aecdc9fe3746542f278f9c_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:ca132fd7b3c36d14ba87259812a92f219bc4cceb12ba30a119062b95f86963e9_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:7fcb03d69dbceff7968a78ee658c6c8318253f59262d5e3e8c898a5b45316067_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:b088bec0345723d1a1916f77908adff41574b1327428576503d15390cd26430f_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:f294e16791a917b48c09d075f327e97b17cf5307356a3626da618a13952c8cfb_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:a49eef2a4eaf6751f2e2addfaecdcf2e8c44d989e5bb617747d12dbee56cc862_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:b2c64034cfa1ed2865a2f53ee075063a9b2e9c9dc288f09eec1b0e7df4e7b4ef_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:e8ff736bac5d26c34a47f72b019597b71eba1235d382b0879f21f38e366d669d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:078b72a6719351177b317ecdc257534c78fbc7ab23e0918392aea48767cbe9eb_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:21f83cb5ff06ee334b44f85fe0f6dbb2e18216f27a493c56a35e319512887697_arm64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:369d1d12a4f8d7fe23f33553e2aa7f5491e1233b988c11b71ed8f2d9d512ad1c_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:d09dcf83c8efd61a8409c6677c284705a9e53a42931d2afc432e1676d308dbfe_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1a5797806a22bd7e683138c043a45f6d59b19d6ef5d92a07cf47226991512520_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:7e8c6afa59ea01c3f827852bcbde72e129713f19bd0c3528d2b42818eedfbc5d_amd64",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ad4964e6ff46b37a4903b3cc13b216e29d07b4864b607a12db755b45884db656_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ffca15ba53f5ba61368883cb03b21e4a3c071fc8f5565ed106e2599f55cdd402_arm64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:2df80b908fc7dfd07dae58d641d9ab412f345114bed59cdd59e7c2b9f274b1a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:3d7ea702b7c914d1708d3e01570a9d9a49880ad94f8dbe13f852d377e2de5448_amd64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:5254d6581a1e5c7bbdf2621448d812be6ae5a1931009a3f9aa1046176841f68b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:3776c9d3070eef0f138f92c1d795c5070fd36da9f253d5c40b06f2eda733415b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:4044d62c852f88417de640f4d1c0fdf9e37d9b1c61de54ea379d321d9e04d05d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:418e629e0aaf849c95257c6bcf23b3d51e87c5de7c008e7f53cd3acaa1295461_arm64",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:bfbc74cba2f0cf0daf18ff1064b72b975ec6f1d83342837673da6b2fc0cc9473_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:3744ce0820bfe62afe92f3d54dfe14e84855e31c74742e625076cb4c64a6f098_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:d9651310304b6f822609b3b4f3268582cf1d218d2ad0f123e3b09a095c78a1fd_s390x",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:ebb47486174b4437bf8ccee7b642fa499e054e204d7c4cabc7f249beda3d0675_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:287d69fe191022e7681a5d6067128f72323cdcbc710f82e88e2cdd3d29410f9e_amd64",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:2e95ebb9976f65c2cbc4c9f96d3b262dab13aac1fb7740a1f4962d54e8a88470_s390x",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:95a9dfb1583482c881ded3de02d84776e3392a3d449146affaee05a289d97d45_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:1a9ee6e62764e9331fda9d9b947e011f7bc15c68edeef730780fe4b43e399a08_s390x",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:78368eb70e39f1977c0efaeff99a13f22dce181d2e8ec1dfb39fa6575c7bd6ef_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:b291ff5f30c8d2771315c2531e48c5484915d3ec5c3e7ca0d29157445f181b60_amd64",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:c10016cc04ebf7d944e6dbab8c15f7a60f277cb19487cf47cb8438d7060694f9_arm64",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:7066ce8a9b54bd3065d1b5a839350e7e7e57538a475873ea840435c111357e91_ppc64le",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:9e0986c18a9642b411e27b3f460c74f089ae4c15b94332999f84bfe690616ff0_s390x",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:a1f86e792657000ce9ba0faf3ee6ade5e11724146ab86b0b67e50cdab233fd4a_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1383"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:5e262fe96badcdebcf0fc40e07acecd607b83a3d48fb90b05bc89ebe790add14_amd64",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:765e623f5b4de11f0482f3abde344df4946665046c9190293a0ae9a5d0d62cd2_s390x",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:b4b66a42eb728b46ff977431fd07be976d465680f49516dac3f433cdd12e4dbc_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:23becbe8a9d70cda09e2d10fdd3411b943368a3d92535798d595d29b5bbc4f7e_arm64",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:31d951727244d235e62aed00d1121c6f8da4b9d22e895dcfdc814a8545442dac_s390x",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:b0eece2979587d7884f8707a6026e28a4aa7a3d96646b01249a9e351acf6b935_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:f98634a0fa2517efb383bf6c2a4809f150408225875d7425e64a339209d72e32_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:19c29de2cf31f95e5f363064095602656355879eb19c778a8655083cebd54ce6_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:3303677bc0ba2cc5e3f55ae313b516f32378b67a20389f69e09e2c3a9738a87d_s390x",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:98fb1b9309d82c663d3118d19fe776de51a277c474a42bf249fdf075f6993bc4_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:93ed7e87e7660991843f3b2114ff2abe74f3b509c2b9a0ee32fc8707051203af_amd64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:94f6dded2ff421275b26d147e35d33e383f06ecb04cd0a618d8b4c5046d0e307_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d04a5a9748ac34459c21d4d10efcc9318220c7ceeeb15c41c56cae9bfbb44872_arm64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d312e5adf2261eeab1106a72565652637d42e2d49d2294cb1413be62697f18d2_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:1add011155a8f31010d52ab3a441a332272ca8bc0bbe93f21d126ed99b07218a_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:abe77b4860b2c3d88b081aa0bb69c996cb83bc288209aa805de626220cc0ad48_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:f1b19a6b805ad0ae2bc7dc08f2e7992e9d440bfa858d5ac2667f9311a95d6e12_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:7fdae4274b87123284a7fb6cc7b56be3e22be629ff834d658a9afd867ef6473b_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:85b41f9c66184ccc262cb8e00d3fdeb9029ca5c39df5521afb44bac604039bbe_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:b081d99f0507897a3217db22bca57a948bbefdf27e30fd0506275b1dd908c7f6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:54d229a2b193748da1f66de6ce0c405f591808dd35e26dd0304582d86ba4d708_arm64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:d027156f3a8a80a12cfe6bdf207a25a3b1e0e84db9a59853072fdc6ea3766e18_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:e40c768e57bc8fc19a4028d8474cc00529b05fea3e1fdc7bd793c0b49df4891b_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:f3b2c47af82b837c2f51cf04d4b7fc973bb3774151d144354d12e9893eadbcef_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:378212f323bd7dcc080f31b2f75082ec28c3d6104240c6eb2763d6bd2fc94d8e_s390x",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:c89d0ad159bff3915c121a3b97a3dc207d69cab48a25c73e27b53f2aacc6ebf7_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:f437b8176480efc681950d885ce5a2816e3bc1a8bcb98b8d02fef7c201134c21_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:001f41ba066f39fc00818ec9982d5408415cc41cfa0c35e17a81310994e976a6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:72c56580bab623f3e19418c52a6cc2e062c1f799e30609a4d4e292f525d01ec2_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:e63f59d7d4aeff45ffe3e5d622b0526f568f39b559f21fa87f08a69e1a8452ac_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:2ee595d52185127dbcef534dee457e9bdb2e72c7292fdafaec8f730e00762ef9_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:4ce02a91070158e2b0e199d6949b66daa9ecdb716dddcbc586c368cd5180dd16_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:b94cc2b0df9566a19418cd9445018c7974bdeb501b9bc26d374f8ecc400ff725_amd64",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:f0eed493b993b35b41819c28e10218d5e3cae8da5a4fc6050a845c24b440b198_arm64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:5f9fc660dfa8507f01495558580e75612e3468fea4222f1a2fd9aac88533cdde_amd64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:8bcf56bad8bfa401441828b8f2c77a88697f83103360f76f534abaabc7b4ed1f_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:bb23cf0882f1174a311a05c59646cb1cf30d4a74a297c854c19a26152d47ab47_s390x",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:d6ad83e3d8739bc004c3f634674badca5bfb284ef78b336f2e68509687bda0a2_arm64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:7dcf6b7101b8ebc902b7582dc2038f261b0d7f4783f0ac6ac8d97c60126801b2_s390x",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9a90552dd4d8921f3ef1f2a090140ec0d2de3ee41d1b7a6d9963104689618153_amd64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9e12f5478515f1641afb3a4dde983671270afeed59a6372a30c74b3b7a5936a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:c7c5f4cbee26d0ef67fcf9294d3773e2e37308ae56da865cc0ad356ed8f5e206_s390x",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:d984ee4c271840b18c3b2624e24db18a7be822950d00eab744a7ccd88998c539_amd64",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:dbf68ee98865ddf8ace7a8f626c7c588f35724bc565ce10ffe23d4c76bf2c7e5_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:04ccc74bd95015ac4cfa72deca9fdc1b21b968e61640c525ad6e2ae5ce138cb1_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:3738a473f48376f6debe80dfed9d4decbfffd0a4ea04f59a9d20b7b6b7039830_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:cc9a1591a6dde4b82a87915589458a5741566e29cc80e16f2d96bd5bafc85bbe_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:32f3f0dbf489a6db8f56235780e2dd119c6295b8fa4d5216418daa17203e38c8_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:3efe898c6142154200e47f4615acf03b0ce6c30ead6470307a782a9a2578cf53_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:b5ca5ce01ba5ac651a1442498c18b2620bd290d64e902f94810162e172d749ba_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:fe0cbb229b959a9fe2f47c08fbe6239a275bd30e6dc00e81e6f5f97ef8211a38_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:033f3718e8a073dc2ebc871a2c623ff684a2a9d73c46f9d300a0ca0426c1233b_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:2e339236492b5bf2e881b8e88c40f54b4b0b9dddbe442363b2efb92dfd720d29_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:7c900a434cff47dae8662ff00e64542b591eb388e5aecdc9fe3746542f278f9c_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:ca132fd7b3c36d14ba87259812a92f219bc4cceb12ba30a119062b95f86963e9_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:7fcb03d69dbceff7968a78ee658c6c8318253f59262d5e3e8c898a5b45316067_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:b088bec0345723d1a1916f77908adff41574b1327428576503d15390cd26430f_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:f294e16791a917b48c09d075f327e97b17cf5307356a3626da618a13952c8cfb_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:a49eef2a4eaf6751f2e2addfaecdcf2e8c44d989e5bb617747d12dbee56cc862_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:b2c64034cfa1ed2865a2f53ee075063a9b2e9c9dc288f09eec1b0e7df4e7b4ef_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:e8ff736bac5d26c34a47f72b019597b71eba1235d382b0879f21f38e366d669d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:078b72a6719351177b317ecdc257534c78fbc7ab23e0918392aea48767cbe9eb_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:21f83cb5ff06ee334b44f85fe0f6dbb2e18216f27a493c56a35e319512887697_arm64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:369d1d12a4f8d7fe23f33553e2aa7f5491e1233b988c11b71ed8f2d9d512ad1c_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:d09dcf83c8efd61a8409c6677c284705a9e53a42931d2afc432e1676d308dbfe_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1a5797806a22bd7e683138c043a45f6d59b19d6ef5d92a07cf47226991512520_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:7e8c6afa59ea01c3f827852bcbde72e129713f19bd0c3528d2b42818eedfbc5d_amd64",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ad4964e6ff46b37a4903b3cc13b216e29d07b4864b607a12db755b45884db656_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ffca15ba53f5ba61368883cb03b21e4a3c071fc8f5565ed106e2599f55cdd402_arm64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:2df80b908fc7dfd07dae58d641d9ab412f345114bed59cdd59e7c2b9f274b1a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:3d7ea702b7c914d1708d3e01570a9d9a49880ad94f8dbe13f852d377e2de5448_amd64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:5254d6581a1e5c7bbdf2621448d812be6ae5a1931009a3f9aa1046176841f68b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:3776c9d3070eef0f138f92c1d795c5070fd36da9f253d5c40b06f2eda733415b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:4044d62c852f88417de640f4d1c0fdf9e37d9b1c61de54ea379d321d9e04d05d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:418e629e0aaf849c95257c6bcf23b3d51e87c5de7c008e7f53cd3acaa1295461_arm64",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:bfbc74cba2f0cf0daf18ff1064b72b975ec6f1d83342837673da6b2fc0cc9473_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:3744ce0820bfe62afe92f3d54dfe14e84855e31c74742e625076cb4c64a6f098_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:d9651310304b6f822609b3b4f3268582cf1d218d2ad0f123e3b09a095c78a1fd_s390x",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:ebb47486174b4437bf8ccee7b642fa499e054e204d7c4cabc7f249beda3d0675_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:287d69fe191022e7681a5d6067128f72323cdcbc710f82e88e2cdd3d29410f9e_amd64",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:2e95ebb9976f65c2cbc4c9f96d3b262dab13aac1fb7740a1f4962d54e8a88470_s390x",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:95a9dfb1583482c881ded3de02d84776e3392a3d449146affaee05a289d97d45_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:1a9ee6e62764e9331fda9d9b947e011f7bc15c68edeef730780fe4b43e399a08_s390x",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:78368eb70e39f1977c0efaeff99a13f22dce181d2e8ec1dfb39fa6575c7bd6ef_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:b291ff5f30c8d2771315c2531e48c5484915d3ec5c3e7ca0d29157445f181b60_amd64",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:c10016cc04ebf7d944e6dbab8c15f7a60f277cb19487cf47cb8438d7060694f9_arm64",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:7066ce8a9b54bd3065d1b5a839350e7e7e57538a475873ea840435c111357e91_ppc64le",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:9e0986c18a9642b411e27b3f460c74f089ae4c15b94332999f84bfe690616ff0_s390x",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:a1f86e792657000ce9ba0faf3ee6ade5e11724146ab86b0b67e50cdab233fd4a_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:5e262fe96badcdebcf0fc40e07acecd607b83a3d48fb90b05bc89ebe790add14_amd64",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:765e623f5b4de11f0482f3abde344df4946665046c9190293a0ae9a5d0d62cd2_s390x",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:b4b66a42eb728b46ff977431fd07be976d465680f49516dac3f433cdd12e4dbc_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:23becbe8a9d70cda09e2d10fdd3411b943368a3d92535798d595d29b5bbc4f7e_arm64",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:31d951727244d235e62aed00d1121c6f8da4b9d22e895dcfdc814a8545442dac_s390x",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:b0eece2979587d7884f8707a6026e28a4aa7a3d96646b01249a9e351acf6b935_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:f98634a0fa2517efb383bf6c2a4809f150408225875d7425e64a339209d72e32_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:19c29de2cf31f95e5f363064095602656355879eb19c778a8655083cebd54ce6_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:3303677bc0ba2cc5e3f55ae313b516f32378b67a20389f69e09e2c3a9738a87d_s390x",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:98fb1b9309d82c663d3118d19fe776de51a277c474a42bf249fdf075f6993bc4_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:93ed7e87e7660991843f3b2114ff2abe74f3b509c2b9a0ee32fc8707051203af_amd64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:94f6dded2ff421275b26d147e35d33e383f06ecb04cd0a618d8b4c5046d0e307_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d04a5a9748ac34459c21d4d10efcc9318220c7ceeeb15c41c56cae9bfbb44872_arm64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d312e5adf2261eeab1106a72565652637d42e2d49d2294cb1413be62697f18d2_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:1add011155a8f31010d52ab3a441a332272ca8bc0bbe93f21d126ed99b07218a_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:abe77b4860b2c3d88b081aa0bb69c996cb83bc288209aa805de626220cc0ad48_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:f1b19a6b805ad0ae2bc7dc08f2e7992e9d440bfa858d5ac2667f9311a95d6e12_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:7fdae4274b87123284a7fb6cc7b56be3e22be629ff834d658a9afd867ef6473b_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:85b41f9c66184ccc262cb8e00d3fdeb9029ca5c39df5521afb44bac604039bbe_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:b081d99f0507897a3217db22bca57a948bbefdf27e30fd0506275b1dd908c7f6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:54d229a2b193748da1f66de6ce0c405f591808dd35e26dd0304582d86ba4d708_arm64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:d027156f3a8a80a12cfe6bdf207a25a3b1e0e84db9a59853072fdc6ea3766e18_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:e40c768e57bc8fc19a4028d8474cc00529b05fea3e1fdc7bd793c0b49df4891b_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:f3b2c47af82b837c2f51cf04d4b7fc973bb3774151d144354d12e9893eadbcef_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:378212f323bd7dcc080f31b2f75082ec28c3d6104240c6eb2763d6bd2fc94d8e_s390x",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:c89d0ad159bff3915c121a3b97a3dc207d69cab48a25c73e27b53f2aacc6ebf7_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:f437b8176480efc681950d885ce5a2816e3bc1a8bcb98b8d02fef7c201134c21_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:001f41ba066f39fc00818ec9982d5408415cc41cfa0c35e17a81310994e976a6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:72c56580bab623f3e19418c52a6cc2e062c1f799e30609a4d4e292f525d01ec2_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:e63f59d7d4aeff45ffe3e5d622b0526f568f39b559f21fa87f08a69e1a8452ac_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:2ee595d52185127dbcef534dee457e9bdb2e72c7292fdafaec8f730e00762ef9_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:4ce02a91070158e2b0e199d6949b66daa9ecdb716dddcbc586c368cd5180dd16_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:b94cc2b0df9566a19418cd9445018c7974bdeb501b9bc26d374f8ecc400ff725_amd64",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:f0eed493b993b35b41819c28e10218d5e3cae8da5a4fc6050a845c24b440b198_arm64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:5f9fc660dfa8507f01495558580e75612e3468fea4222f1a2fd9aac88533cdde_amd64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:8bcf56bad8bfa401441828b8f2c77a88697f83103360f76f534abaabc7b4ed1f_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:bb23cf0882f1174a311a05c59646cb1cf30d4a74a297c854c19a26152d47ab47_s390x",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:d6ad83e3d8739bc004c3f634674badca5bfb284ef78b336f2e68509687bda0a2_arm64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:7dcf6b7101b8ebc902b7582dc2038f261b0d7f4783f0ac6ac8d97c60126801b2_s390x",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9a90552dd4d8921f3ef1f2a090140ec0d2de3ee41d1b7a6d9963104689618153_amd64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9e12f5478515f1641afb3a4dde983671270afeed59a6372a30c74b3b7a5936a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:c7c5f4cbee26d0ef67fcf9294d3773e2e37308ae56da865cc0ad356ed8f5e206_s390x",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:d984ee4c271840b18c3b2624e24db18a7be822950d00eab744a7ccd88998c539_amd64",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:dbf68ee98865ddf8ace7a8f626c7c588f35724bc565ce10ffe23d4c76bf2c7e5_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:04ccc74bd95015ac4cfa72deca9fdc1b21b968e61640c525ad6e2ae5ce138cb1_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:3738a473f48376f6debe80dfed9d4decbfffd0a4ea04f59a9d20b7b6b7039830_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:cc9a1591a6dde4b82a87915589458a5741566e29cc80e16f2d96bd5bafc85bbe_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:32f3f0dbf489a6db8f56235780e2dd119c6295b8fa4d5216418daa17203e38c8_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:3efe898c6142154200e47f4615acf03b0ce6c30ead6470307a782a9a2578cf53_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:b5ca5ce01ba5ac651a1442498c18b2620bd290d64e902f94810162e172d749ba_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:fe0cbb229b959a9fe2f47c08fbe6239a275bd30e6dc00e81e6f5f97ef8211a38_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:033f3718e8a073dc2ebc871a2c623ff684a2a9d73c46f9d300a0ca0426c1233b_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:2e339236492b5bf2e881b8e88c40f54b4b0b9dddbe442363b2efb92dfd720d29_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:7c900a434cff47dae8662ff00e64542b591eb388e5aecdc9fe3746542f278f9c_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:ca132fd7b3c36d14ba87259812a92f219bc4cceb12ba30a119062b95f86963e9_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:7fcb03d69dbceff7968a78ee658c6c8318253f59262d5e3e8c898a5b45316067_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:b088bec0345723d1a1916f77908adff41574b1327428576503d15390cd26430f_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:f294e16791a917b48c09d075f327e97b17cf5307356a3626da618a13952c8cfb_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:a49eef2a4eaf6751f2e2addfaecdcf2e8c44d989e5bb617747d12dbee56cc862_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:b2c64034cfa1ed2865a2f53ee075063a9b2e9c9dc288f09eec1b0e7df4e7b4ef_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:e8ff736bac5d26c34a47f72b019597b71eba1235d382b0879f21f38e366d669d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:078b72a6719351177b317ecdc257534c78fbc7ab23e0918392aea48767cbe9eb_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:21f83cb5ff06ee334b44f85fe0f6dbb2e18216f27a493c56a35e319512887697_arm64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:369d1d12a4f8d7fe23f33553e2aa7f5491e1233b988c11b71ed8f2d9d512ad1c_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:d09dcf83c8efd61a8409c6677c284705a9e53a42931d2afc432e1676d308dbfe_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1a5797806a22bd7e683138c043a45f6d59b19d6ef5d92a07cf47226991512520_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:7e8c6afa59ea01c3f827852bcbde72e129713f19bd0c3528d2b42818eedfbc5d_amd64",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ad4964e6ff46b37a4903b3cc13b216e29d07b4864b607a12db755b45884db656_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ffca15ba53f5ba61368883cb03b21e4a3c071fc8f5565ed106e2599f55cdd402_arm64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:2df80b908fc7dfd07dae58d641d9ab412f345114bed59cdd59e7c2b9f274b1a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:3d7ea702b7c914d1708d3e01570a9d9a49880ad94f8dbe13f852d377e2de5448_amd64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:5254d6581a1e5c7bbdf2621448d812be6ae5a1931009a3f9aa1046176841f68b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:3776c9d3070eef0f138f92c1d795c5070fd36da9f253d5c40b06f2eda733415b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:4044d62c852f88417de640f4d1c0fdf9e37d9b1c61de54ea379d321d9e04d05d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:418e629e0aaf849c95257c6bcf23b3d51e87c5de7c008e7f53cd3acaa1295461_arm64",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:bfbc74cba2f0cf0daf18ff1064b72b975ec6f1d83342837673da6b2fc0cc9473_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:3744ce0820bfe62afe92f3d54dfe14e84855e31c74742e625076cb4c64a6f098_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:d9651310304b6f822609b3b4f3268582cf1d218d2ad0f123e3b09a095c78a1fd_s390x",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:ebb47486174b4437bf8ccee7b642fa499e054e204d7c4cabc7f249beda3d0675_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:287d69fe191022e7681a5d6067128f72323cdcbc710f82e88e2cdd3d29410f9e_amd64",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:2e95ebb9976f65c2cbc4c9f96d3b262dab13aac1fb7740a1f4962d54e8a88470_s390x",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:95a9dfb1583482c881ded3de02d84776e3392a3d449146affaee05a289d97d45_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:1a9ee6e62764e9331fda9d9b947e011f7bc15c68edeef730780fe4b43e399a08_s390x",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:78368eb70e39f1977c0efaeff99a13f22dce181d2e8ec1dfb39fa6575c7bd6ef_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:b291ff5f30c8d2771315c2531e48c5484915d3ec5c3e7ca0d29157445f181b60_amd64",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:c10016cc04ebf7d944e6dbab8c15f7a60f277cb19487cf47cb8438d7060694f9_arm64",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:7066ce8a9b54bd3065d1b5a839350e7e7e57538a475873ea840435c111357e91_ppc64le",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:9e0986c18a9642b411e27b3f460c74f089ae4c15b94332999f84bfe690616ff0_s390x",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:a1f86e792657000ce9ba0faf3ee6ade5e11724146ab86b0b67e50cdab233fd4a_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "rpm: TOCTOU race in checks for unsafe symlinks"
    },
    {
      "cve": "CVE-2021-35938",
      "cwe": {
        "id": "CWE-59",
        "name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)"
      },
      "discovery_date": "2021-03-03T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1964114"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A symbolic link issue was found in rpm. It occurs when rpm sets the desired permissions and credentials after installing a file. A local unprivileged user could use this flaw to exchange the original file with a symbolic link to a security-critical file and escalate their privileges on the system. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "rpm: races with chown/chmod/capabilities calls during installation",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "System and service accounts may have the required permissions to exploit this flaw. Conversely, regular user accounts should not be allowed to manipulate RPM artifacts during installation, thus reducing the attack surface and hence the impact of this flaw considerably.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:5e262fe96badcdebcf0fc40e07acecd607b83a3d48fb90b05bc89ebe790add14_amd64",
          "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:765e623f5b4de11f0482f3abde344df4946665046c9190293a0ae9a5d0d62cd2_s390x",
          "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:b4b66a42eb728b46ff977431fd07be976d465680f49516dac3f433cdd12e4dbc_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:23becbe8a9d70cda09e2d10fdd3411b943368a3d92535798d595d29b5bbc4f7e_arm64",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:31d951727244d235e62aed00d1121c6f8da4b9d22e895dcfdc814a8545442dac_s390x",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:b0eece2979587d7884f8707a6026e28a4aa7a3d96646b01249a9e351acf6b935_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:f98634a0fa2517efb383bf6c2a4809f150408225875d7425e64a339209d72e32_amd64",
          "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:19c29de2cf31f95e5f363064095602656355879eb19c778a8655083cebd54ce6_amd64",
          "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:3303677bc0ba2cc5e3f55ae313b516f32378b67a20389f69e09e2c3a9738a87d_s390x",
          "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:98fb1b9309d82c663d3118d19fe776de51a277c474a42bf249fdf075f6993bc4_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:93ed7e87e7660991843f3b2114ff2abe74f3b509c2b9a0ee32fc8707051203af_amd64",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:94f6dded2ff421275b26d147e35d33e383f06ecb04cd0a618d8b4c5046d0e307_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d04a5a9748ac34459c21d4d10efcc9318220c7ceeeb15c41c56cae9bfbb44872_arm64",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d312e5adf2261eeab1106a72565652637d42e2d49d2294cb1413be62697f18d2_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:1add011155a8f31010d52ab3a441a332272ca8bc0bbe93f21d126ed99b07218a_amd64",
          "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:abe77b4860b2c3d88b081aa0bb69c996cb83bc288209aa805de626220cc0ad48_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:f1b19a6b805ad0ae2bc7dc08f2e7992e9d440bfa858d5ac2667f9311a95d6e12_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:7fdae4274b87123284a7fb6cc7b56be3e22be629ff834d658a9afd867ef6473b_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:85b41f9c66184ccc262cb8e00d3fdeb9029ca5c39df5521afb44bac604039bbe_amd64",
          "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:b081d99f0507897a3217db22bca57a948bbefdf27e30fd0506275b1dd908c7f6_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:54d229a2b193748da1f66de6ce0c405f591808dd35e26dd0304582d86ba4d708_arm64",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:d027156f3a8a80a12cfe6bdf207a25a3b1e0e84db9a59853072fdc6ea3766e18_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:e40c768e57bc8fc19a4028d8474cc00529b05fea3e1fdc7bd793c0b49df4891b_amd64",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:f3b2c47af82b837c2f51cf04d4b7fc973bb3774151d144354d12e9893eadbcef_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:378212f323bd7dcc080f31b2f75082ec28c3d6104240c6eb2763d6bd2fc94d8e_s390x",
          "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:c89d0ad159bff3915c121a3b97a3dc207d69cab48a25c73e27b53f2aacc6ebf7_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:f437b8176480efc681950d885ce5a2816e3bc1a8bcb98b8d02fef7c201134c21_amd64",
          "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:001f41ba066f39fc00818ec9982d5408415cc41cfa0c35e17a81310994e976a6_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:72c56580bab623f3e19418c52a6cc2e062c1f799e30609a4d4e292f525d01ec2_amd64",
          "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:e63f59d7d4aeff45ffe3e5d622b0526f568f39b559f21fa87f08a69e1a8452ac_s390x",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:2ee595d52185127dbcef534dee457e9bdb2e72c7292fdafaec8f730e00762ef9_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:4ce02a91070158e2b0e199d6949b66daa9ecdb716dddcbc586c368cd5180dd16_s390x",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:b94cc2b0df9566a19418cd9445018c7974bdeb501b9bc26d374f8ecc400ff725_amd64",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:f0eed493b993b35b41819c28e10218d5e3cae8da5a4fc6050a845c24b440b198_arm64",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:5f9fc660dfa8507f01495558580e75612e3468fea4222f1a2fd9aac88533cdde_amd64",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:8bcf56bad8bfa401441828b8f2c77a88697f83103360f76f534abaabc7b4ed1f_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:bb23cf0882f1174a311a05c59646cb1cf30d4a74a297c854c19a26152d47ab47_s390x",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:d6ad83e3d8739bc004c3f634674badca5bfb284ef78b336f2e68509687bda0a2_arm64",
          "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:7dcf6b7101b8ebc902b7582dc2038f261b0d7f4783f0ac6ac8d97c60126801b2_s390x",
          "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9a90552dd4d8921f3ef1f2a090140ec0d2de3ee41d1b7a6d9963104689618153_amd64",
          "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9e12f5478515f1641afb3a4dde983671270afeed59a6372a30c74b3b7a5936a3_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:c7c5f4cbee26d0ef67fcf9294d3773e2e37308ae56da865cc0ad356ed8f5e206_s390x",
          "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:d984ee4c271840b18c3b2624e24db18a7be822950d00eab744a7ccd88998c539_amd64",
          "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:dbf68ee98865ddf8ace7a8f626c7c588f35724bc565ce10ffe23d4c76bf2c7e5_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:04ccc74bd95015ac4cfa72deca9fdc1b21b968e61640c525ad6e2ae5ce138cb1_amd64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:3738a473f48376f6debe80dfed9d4decbfffd0a4ea04f59a9d20b7b6b7039830_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:cc9a1591a6dde4b82a87915589458a5741566e29cc80e16f2d96bd5bafc85bbe_s390x",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:32f3f0dbf489a6db8f56235780e2dd119c6295b8fa4d5216418daa17203e38c8_arm64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:3efe898c6142154200e47f4615acf03b0ce6c30ead6470307a782a9a2578cf53_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:b5ca5ce01ba5ac651a1442498c18b2620bd290d64e902f94810162e172d749ba_amd64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:fe0cbb229b959a9fe2f47c08fbe6239a275bd30e6dc00e81e6f5f97ef8211a38_s390x",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:033f3718e8a073dc2ebc871a2c623ff684a2a9d73c46f9d300a0ca0426c1233b_amd64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:2e339236492b5bf2e881b8e88c40f54b4b0b9dddbe442363b2efb92dfd720d29_s390x",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:7c900a434cff47dae8662ff00e64542b591eb388e5aecdc9fe3746542f278f9c_arm64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:ca132fd7b3c36d14ba87259812a92f219bc4cceb12ba30a119062b95f86963e9_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:7fcb03d69dbceff7968a78ee658c6c8318253f59262d5e3e8c898a5b45316067_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:b088bec0345723d1a1916f77908adff41574b1327428576503d15390cd26430f_amd64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:f294e16791a917b48c09d075f327e97b17cf5307356a3626da618a13952c8cfb_s390x",
          "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:a49eef2a4eaf6751f2e2addfaecdcf2e8c44d989e5bb617747d12dbee56cc862_amd64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:b2c64034cfa1ed2865a2f53ee075063a9b2e9c9dc288f09eec1b0e7df4e7b4ef_s390x",
          "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:e8ff736bac5d26c34a47f72b019597b71eba1235d382b0879f21f38e366d669d_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:078b72a6719351177b317ecdc257534c78fbc7ab23e0918392aea48767cbe9eb_amd64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:21f83cb5ff06ee334b44f85fe0f6dbb2e18216f27a493c56a35e319512887697_arm64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:369d1d12a4f8d7fe23f33553e2aa7f5491e1233b988c11b71ed8f2d9d512ad1c_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:d09dcf83c8efd61a8409c6677c284705a9e53a42931d2afc432e1676d308dbfe_s390x",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1a5797806a22bd7e683138c043a45f6d59b19d6ef5d92a07cf47226991512520_s390x",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:7e8c6afa59ea01c3f827852bcbde72e129713f19bd0c3528d2b42818eedfbc5d_amd64",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ad4964e6ff46b37a4903b3cc13b216e29d07b4864b607a12db755b45884db656_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ffca15ba53f5ba61368883cb03b21e4a3c071fc8f5565ed106e2599f55cdd402_arm64",
          "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:2df80b908fc7dfd07dae58d641d9ab412f345114bed59cdd59e7c2b9f274b1a3_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:3d7ea702b7c914d1708d3e01570a9d9a49880ad94f8dbe13f852d377e2de5448_amd64",
          "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:5254d6581a1e5c7bbdf2621448d812be6ae5a1931009a3f9aa1046176841f68b_s390x",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:3776c9d3070eef0f138f92c1d795c5070fd36da9f253d5c40b06f2eda733415b_s390x",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:4044d62c852f88417de640f4d1c0fdf9e37d9b1c61de54ea379d321d9e04d05d_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:418e629e0aaf849c95257c6bcf23b3d51e87c5de7c008e7f53cd3acaa1295461_arm64",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:bfbc74cba2f0cf0daf18ff1064b72b975ec6f1d83342837673da6b2fc0cc9473_amd64",
          "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:3744ce0820bfe62afe92f3d54dfe14e84855e31c74742e625076cb4c64a6f098_amd64",
          "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:d9651310304b6f822609b3b4f3268582cf1d218d2ad0f123e3b09a095c78a1fd_s390x",
          "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:ebb47486174b4437bf8ccee7b642fa499e054e204d7c4cabc7f249beda3d0675_ppc64le",
          "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:287d69fe191022e7681a5d6067128f72323cdcbc710f82e88e2cdd3d29410f9e_amd64",
          "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:2e95ebb9976f65c2cbc4c9f96d3b262dab13aac1fb7740a1f4962d54e8a88470_s390x",
          "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:95a9dfb1583482c881ded3de02d84776e3392a3d449146affaee05a289d97d45_ppc64le",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:1a9ee6e62764e9331fda9d9b947e011f7bc15c68edeef730780fe4b43e399a08_s390x",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:78368eb70e39f1977c0efaeff99a13f22dce181d2e8ec1dfb39fa6575c7bd6ef_ppc64le",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:b291ff5f30c8d2771315c2531e48c5484915d3ec5c3e7ca0d29157445f181b60_amd64",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:c10016cc04ebf7d944e6dbab8c15f7a60f277cb19487cf47cb8438d7060694f9_arm64",
          "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:7066ce8a9b54bd3065d1b5a839350e7e7e57538a475873ea840435c111357e91_ppc64le",
          "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:9e0986c18a9642b411e27b3f460c74f089ae4c15b94332999f84bfe690616ff0_s390x",
          "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:a1f86e792657000ce9ba0faf3ee6ade5e11724146ab86b0b67e50cdab233fd4a_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-35938"
        },
        {
          "category": "external",
          "summary": "RHBZ#1964114",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1964114"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35938",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-35938"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35938",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35938"
        },
        {
          "category": "external",
          "summary": "https://rpm.org/wiki/Releases/4.18.0",
          "url": "https://rpm.org/wiki/Releases/4.18.0"
        }
      ],
      "release_date": "2021-06-30T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:5e262fe96badcdebcf0fc40e07acecd607b83a3d48fb90b05bc89ebe790add14_amd64",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:765e623f5b4de11f0482f3abde344df4946665046c9190293a0ae9a5d0d62cd2_s390x",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:b4b66a42eb728b46ff977431fd07be976d465680f49516dac3f433cdd12e4dbc_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:23becbe8a9d70cda09e2d10fdd3411b943368a3d92535798d595d29b5bbc4f7e_arm64",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:31d951727244d235e62aed00d1121c6f8da4b9d22e895dcfdc814a8545442dac_s390x",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:b0eece2979587d7884f8707a6026e28a4aa7a3d96646b01249a9e351acf6b935_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:f98634a0fa2517efb383bf6c2a4809f150408225875d7425e64a339209d72e32_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:19c29de2cf31f95e5f363064095602656355879eb19c778a8655083cebd54ce6_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:3303677bc0ba2cc5e3f55ae313b516f32378b67a20389f69e09e2c3a9738a87d_s390x",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:98fb1b9309d82c663d3118d19fe776de51a277c474a42bf249fdf075f6993bc4_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:93ed7e87e7660991843f3b2114ff2abe74f3b509c2b9a0ee32fc8707051203af_amd64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:94f6dded2ff421275b26d147e35d33e383f06ecb04cd0a618d8b4c5046d0e307_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d04a5a9748ac34459c21d4d10efcc9318220c7ceeeb15c41c56cae9bfbb44872_arm64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d312e5adf2261eeab1106a72565652637d42e2d49d2294cb1413be62697f18d2_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:1add011155a8f31010d52ab3a441a332272ca8bc0bbe93f21d126ed99b07218a_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:abe77b4860b2c3d88b081aa0bb69c996cb83bc288209aa805de626220cc0ad48_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:f1b19a6b805ad0ae2bc7dc08f2e7992e9d440bfa858d5ac2667f9311a95d6e12_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:7fdae4274b87123284a7fb6cc7b56be3e22be629ff834d658a9afd867ef6473b_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:85b41f9c66184ccc262cb8e00d3fdeb9029ca5c39df5521afb44bac604039bbe_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:b081d99f0507897a3217db22bca57a948bbefdf27e30fd0506275b1dd908c7f6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:54d229a2b193748da1f66de6ce0c405f591808dd35e26dd0304582d86ba4d708_arm64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:d027156f3a8a80a12cfe6bdf207a25a3b1e0e84db9a59853072fdc6ea3766e18_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:e40c768e57bc8fc19a4028d8474cc00529b05fea3e1fdc7bd793c0b49df4891b_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:f3b2c47af82b837c2f51cf04d4b7fc973bb3774151d144354d12e9893eadbcef_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:378212f323bd7dcc080f31b2f75082ec28c3d6104240c6eb2763d6bd2fc94d8e_s390x",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:c89d0ad159bff3915c121a3b97a3dc207d69cab48a25c73e27b53f2aacc6ebf7_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:f437b8176480efc681950d885ce5a2816e3bc1a8bcb98b8d02fef7c201134c21_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:001f41ba066f39fc00818ec9982d5408415cc41cfa0c35e17a81310994e976a6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:72c56580bab623f3e19418c52a6cc2e062c1f799e30609a4d4e292f525d01ec2_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:e63f59d7d4aeff45ffe3e5d622b0526f568f39b559f21fa87f08a69e1a8452ac_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:2ee595d52185127dbcef534dee457e9bdb2e72c7292fdafaec8f730e00762ef9_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:4ce02a91070158e2b0e199d6949b66daa9ecdb716dddcbc586c368cd5180dd16_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:b94cc2b0df9566a19418cd9445018c7974bdeb501b9bc26d374f8ecc400ff725_amd64",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:f0eed493b993b35b41819c28e10218d5e3cae8da5a4fc6050a845c24b440b198_arm64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:5f9fc660dfa8507f01495558580e75612e3468fea4222f1a2fd9aac88533cdde_amd64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:8bcf56bad8bfa401441828b8f2c77a88697f83103360f76f534abaabc7b4ed1f_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:bb23cf0882f1174a311a05c59646cb1cf30d4a74a297c854c19a26152d47ab47_s390x",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:d6ad83e3d8739bc004c3f634674badca5bfb284ef78b336f2e68509687bda0a2_arm64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:7dcf6b7101b8ebc902b7582dc2038f261b0d7f4783f0ac6ac8d97c60126801b2_s390x",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9a90552dd4d8921f3ef1f2a090140ec0d2de3ee41d1b7a6d9963104689618153_amd64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9e12f5478515f1641afb3a4dde983671270afeed59a6372a30c74b3b7a5936a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:c7c5f4cbee26d0ef67fcf9294d3773e2e37308ae56da865cc0ad356ed8f5e206_s390x",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:d984ee4c271840b18c3b2624e24db18a7be822950d00eab744a7ccd88998c539_amd64",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:dbf68ee98865ddf8ace7a8f626c7c588f35724bc565ce10ffe23d4c76bf2c7e5_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:04ccc74bd95015ac4cfa72deca9fdc1b21b968e61640c525ad6e2ae5ce138cb1_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:3738a473f48376f6debe80dfed9d4decbfffd0a4ea04f59a9d20b7b6b7039830_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:cc9a1591a6dde4b82a87915589458a5741566e29cc80e16f2d96bd5bafc85bbe_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:32f3f0dbf489a6db8f56235780e2dd119c6295b8fa4d5216418daa17203e38c8_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:3efe898c6142154200e47f4615acf03b0ce6c30ead6470307a782a9a2578cf53_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:b5ca5ce01ba5ac651a1442498c18b2620bd290d64e902f94810162e172d749ba_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:fe0cbb229b959a9fe2f47c08fbe6239a275bd30e6dc00e81e6f5f97ef8211a38_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:033f3718e8a073dc2ebc871a2c623ff684a2a9d73c46f9d300a0ca0426c1233b_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:2e339236492b5bf2e881b8e88c40f54b4b0b9dddbe442363b2efb92dfd720d29_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:7c900a434cff47dae8662ff00e64542b591eb388e5aecdc9fe3746542f278f9c_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:ca132fd7b3c36d14ba87259812a92f219bc4cceb12ba30a119062b95f86963e9_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:7fcb03d69dbceff7968a78ee658c6c8318253f59262d5e3e8c898a5b45316067_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:b088bec0345723d1a1916f77908adff41574b1327428576503d15390cd26430f_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:f294e16791a917b48c09d075f327e97b17cf5307356a3626da618a13952c8cfb_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:a49eef2a4eaf6751f2e2addfaecdcf2e8c44d989e5bb617747d12dbee56cc862_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:b2c64034cfa1ed2865a2f53ee075063a9b2e9c9dc288f09eec1b0e7df4e7b4ef_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:e8ff736bac5d26c34a47f72b019597b71eba1235d382b0879f21f38e366d669d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:078b72a6719351177b317ecdc257534c78fbc7ab23e0918392aea48767cbe9eb_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:21f83cb5ff06ee334b44f85fe0f6dbb2e18216f27a493c56a35e319512887697_arm64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:369d1d12a4f8d7fe23f33553e2aa7f5491e1233b988c11b71ed8f2d9d512ad1c_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:d09dcf83c8efd61a8409c6677c284705a9e53a42931d2afc432e1676d308dbfe_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1a5797806a22bd7e683138c043a45f6d59b19d6ef5d92a07cf47226991512520_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:7e8c6afa59ea01c3f827852bcbde72e129713f19bd0c3528d2b42818eedfbc5d_amd64",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ad4964e6ff46b37a4903b3cc13b216e29d07b4864b607a12db755b45884db656_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ffca15ba53f5ba61368883cb03b21e4a3c071fc8f5565ed106e2599f55cdd402_arm64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:2df80b908fc7dfd07dae58d641d9ab412f345114bed59cdd59e7c2b9f274b1a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:3d7ea702b7c914d1708d3e01570a9d9a49880ad94f8dbe13f852d377e2de5448_amd64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:5254d6581a1e5c7bbdf2621448d812be6ae5a1931009a3f9aa1046176841f68b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:3776c9d3070eef0f138f92c1d795c5070fd36da9f253d5c40b06f2eda733415b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:4044d62c852f88417de640f4d1c0fdf9e37d9b1c61de54ea379d321d9e04d05d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:418e629e0aaf849c95257c6bcf23b3d51e87c5de7c008e7f53cd3acaa1295461_arm64",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:bfbc74cba2f0cf0daf18ff1064b72b975ec6f1d83342837673da6b2fc0cc9473_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:3744ce0820bfe62afe92f3d54dfe14e84855e31c74742e625076cb4c64a6f098_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:d9651310304b6f822609b3b4f3268582cf1d218d2ad0f123e3b09a095c78a1fd_s390x",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:ebb47486174b4437bf8ccee7b642fa499e054e204d7c4cabc7f249beda3d0675_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:287d69fe191022e7681a5d6067128f72323cdcbc710f82e88e2cdd3d29410f9e_amd64",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:2e95ebb9976f65c2cbc4c9f96d3b262dab13aac1fb7740a1f4962d54e8a88470_s390x",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:95a9dfb1583482c881ded3de02d84776e3392a3d449146affaee05a289d97d45_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:1a9ee6e62764e9331fda9d9b947e011f7bc15c68edeef730780fe4b43e399a08_s390x",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:78368eb70e39f1977c0efaeff99a13f22dce181d2e8ec1dfb39fa6575c7bd6ef_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:b291ff5f30c8d2771315c2531e48c5484915d3ec5c3e7ca0d29157445f181b60_amd64",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:c10016cc04ebf7d944e6dbab8c15f7a60f277cb19487cf47cb8438d7060694f9_arm64",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:7066ce8a9b54bd3065d1b5a839350e7e7e57538a475873ea840435c111357e91_ppc64le",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:9e0986c18a9642b411e27b3f460c74f089ae4c15b94332999f84bfe690616ff0_s390x",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:a1f86e792657000ce9ba0faf3ee6ade5e11724146ab86b0b67e50cdab233fd4a_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1383"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:5e262fe96badcdebcf0fc40e07acecd607b83a3d48fb90b05bc89ebe790add14_amd64",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:765e623f5b4de11f0482f3abde344df4946665046c9190293a0ae9a5d0d62cd2_s390x",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:b4b66a42eb728b46ff977431fd07be976d465680f49516dac3f433cdd12e4dbc_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:23becbe8a9d70cda09e2d10fdd3411b943368a3d92535798d595d29b5bbc4f7e_arm64",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:31d951727244d235e62aed00d1121c6f8da4b9d22e895dcfdc814a8545442dac_s390x",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:b0eece2979587d7884f8707a6026e28a4aa7a3d96646b01249a9e351acf6b935_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:f98634a0fa2517efb383bf6c2a4809f150408225875d7425e64a339209d72e32_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:19c29de2cf31f95e5f363064095602656355879eb19c778a8655083cebd54ce6_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:3303677bc0ba2cc5e3f55ae313b516f32378b67a20389f69e09e2c3a9738a87d_s390x",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:98fb1b9309d82c663d3118d19fe776de51a277c474a42bf249fdf075f6993bc4_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:93ed7e87e7660991843f3b2114ff2abe74f3b509c2b9a0ee32fc8707051203af_amd64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:94f6dded2ff421275b26d147e35d33e383f06ecb04cd0a618d8b4c5046d0e307_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d04a5a9748ac34459c21d4d10efcc9318220c7ceeeb15c41c56cae9bfbb44872_arm64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d312e5adf2261eeab1106a72565652637d42e2d49d2294cb1413be62697f18d2_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:1add011155a8f31010d52ab3a441a332272ca8bc0bbe93f21d126ed99b07218a_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:abe77b4860b2c3d88b081aa0bb69c996cb83bc288209aa805de626220cc0ad48_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:f1b19a6b805ad0ae2bc7dc08f2e7992e9d440bfa858d5ac2667f9311a95d6e12_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:7fdae4274b87123284a7fb6cc7b56be3e22be629ff834d658a9afd867ef6473b_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:85b41f9c66184ccc262cb8e00d3fdeb9029ca5c39df5521afb44bac604039bbe_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:b081d99f0507897a3217db22bca57a948bbefdf27e30fd0506275b1dd908c7f6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:54d229a2b193748da1f66de6ce0c405f591808dd35e26dd0304582d86ba4d708_arm64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:d027156f3a8a80a12cfe6bdf207a25a3b1e0e84db9a59853072fdc6ea3766e18_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:e40c768e57bc8fc19a4028d8474cc00529b05fea3e1fdc7bd793c0b49df4891b_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:f3b2c47af82b837c2f51cf04d4b7fc973bb3774151d144354d12e9893eadbcef_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:378212f323bd7dcc080f31b2f75082ec28c3d6104240c6eb2763d6bd2fc94d8e_s390x",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:c89d0ad159bff3915c121a3b97a3dc207d69cab48a25c73e27b53f2aacc6ebf7_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:f437b8176480efc681950d885ce5a2816e3bc1a8bcb98b8d02fef7c201134c21_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:001f41ba066f39fc00818ec9982d5408415cc41cfa0c35e17a81310994e976a6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:72c56580bab623f3e19418c52a6cc2e062c1f799e30609a4d4e292f525d01ec2_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:e63f59d7d4aeff45ffe3e5d622b0526f568f39b559f21fa87f08a69e1a8452ac_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:2ee595d52185127dbcef534dee457e9bdb2e72c7292fdafaec8f730e00762ef9_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:4ce02a91070158e2b0e199d6949b66daa9ecdb716dddcbc586c368cd5180dd16_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:b94cc2b0df9566a19418cd9445018c7974bdeb501b9bc26d374f8ecc400ff725_amd64",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:f0eed493b993b35b41819c28e10218d5e3cae8da5a4fc6050a845c24b440b198_arm64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:5f9fc660dfa8507f01495558580e75612e3468fea4222f1a2fd9aac88533cdde_amd64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:8bcf56bad8bfa401441828b8f2c77a88697f83103360f76f534abaabc7b4ed1f_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:bb23cf0882f1174a311a05c59646cb1cf30d4a74a297c854c19a26152d47ab47_s390x",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:d6ad83e3d8739bc004c3f634674badca5bfb284ef78b336f2e68509687bda0a2_arm64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:7dcf6b7101b8ebc902b7582dc2038f261b0d7f4783f0ac6ac8d97c60126801b2_s390x",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9a90552dd4d8921f3ef1f2a090140ec0d2de3ee41d1b7a6d9963104689618153_amd64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9e12f5478515f1641afb3a4dde983671270afeed59a6372a30c74b3b7a5936a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:c7c5f4cbee26d0ef67fcf9294d3773e2e37308ae56da865cc0ad356ed8f5e206_s390x",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:d984ee4c271840b18c3b2624e24db18a7be822950d00eab744a7ccd88998c539_amd64",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:dbf68ee98865ddf8ace7a8f626c7c588f35724bc565ce10ffe23d4c76bf2c7e5_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:04ccc74bd95015ac4cfa72deca9fdc1b21b968e61640c525ad6e2ae5ce138cb1_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:3738a473f48376f6debe80dfed9d4decbfffd0a4ea04f59a9d20b7b6b7039830_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:cc9a1591a6dde4b82a87915589458a5741566e29cc80e16f2d96bd5bafc85bbe_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:32f3f0dbf489a6db8f56235780e2dd119c6295b8fa4d5216418daa17203e38c8_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:3efe898c6142154200e47f4615acf03b0ce6c30ead6470307a782a9a2578cf53_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:b5ca5ce01ba5ac651a1442498c18b2620bd290d64e902f94810162e172d749ba_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:fe0cbb229b959a9fe2f47c08fbe6239a275bd30e6dc00e81e6f5f97ef8211a38_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:033f3718e8a073dc2ebc871a2c623ff684a2a9d73c46f9d300a0ca0426c1233b_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:2e339236492b5bf2e881b8e88c40f54b4b0b9dddbe442363b2efb92dfd720d29_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:7c900a434cff47dae8662ff00e64542b591eb388e5aecdc9fe3746542f278f9c_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:ca132fd7b3c36d14ba87259812a92f219bc4cceb12ba30a119062b95f86963e9_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:7fcb03d69dbceff7968a78ee658c6c8318253f59262d5e3e8c898a5b45316067_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:b088bec0345723d1a1916f77908adff41574b1327428576503d15390cd26430f_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:f294e16791a917b48c09d075f327e97b17cf5307356a3626da618a13952c8cfb_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:a49eef2a4eaf6751f2e2addfaecdcf2e8c44d989e5bb617747d12dbee56cc862_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:b2c64034cfa1ed2865a2f53ee075063a9b2e9c9dc288f09eec1b0e7df4e7b4ef_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:e8ff736bac5d26c34a47f72b019597b71eba1235d382b0879f21f38e366d669d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:078b72a6719351177b317ecdc257534c78fbc7ab23e0918392aea48767cbe9eb_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:21f83cb5ff06ee334b44f85fe0f6dbb2e18216f27a493c56a35e319512887697_arm64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:369d1d12a4f8d7fe23f33553e2aa7f5491e1233b988c11b71ed8f2d9d512ad1c_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:d09dcf83c8efd61a8409c6677c284705a9e53a42931d2afc432e1676d308dbfe_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1a5797806a22bd7e683138c043a45f6d59b19d6ef5d92a07cf47226991512520_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:7e8c6afa59ea01c3f827852bcbde72e129713f19bd0c3528d2b42818eedfbc5d_amd64",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ad4964e6ff46b37a4903b3cc13b216e29d07b4864b607a12db755b45884db656_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ffca15ba53f5ba61368883cb03b21e4a3c071fc8f5565ed106e2599f55cdd402_arm64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:2df80b908fc7dfd07dae58d641d9ab412f345114bed59cdd59e7c2b9f274b1a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:3d7ea702b7c914d1708d3e01570a9d9a49880ad94f8dbe13f852d377e2de5448_amd64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:5254d6581a1e5c7bbdf2621448d812be6ae5a1931009a3f9aa1046176841f68b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:3776c9d3070eef0f138f92c1d795c5070fd36da9f253d5c40b06f2eda733415b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:4044d62c852f88417de640f4d1c0fdf9e37d9b1c61de54ea379d321d9e04d05d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:418e629e0aaf849c95257c6bcf23b3d51e87c5de7c008e7f53cd3acaa1295461_arm64",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:bfbc74cba2f0cf0daf18ff1064b72b975ec6f1d83342837673da6b2fc0cc9473_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:3744ce0820bfe62afe92f3d54dfe14e84855e31c74742e625076cb4c64a6f098_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:d9651310304b6f822609b3b4f3268582cf1d218d2ad0f123e3b09a095c78a1fd_s390x",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:ebb47486174b4437bf8ccee7b642fa499e054e204d7c4cabc7f249beda3d0675_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:287d69fe191022e7681a5d6067128f72323cdcbc710f82e88e2cdd3d29410f9e_amd64",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:2e95ebb9976f65c2cbc4c9f96d3b262dab13aac1fb7740a1f4962d54e8a88470_s390x",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:95a9dfb1583482c881ded3de02d84776e3392a3d449146affaee05a289d97d45_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:1a9ee6e62764e9331fda9d9b947e011f7bc15c68edeef730780fe4b43e399a08_s390x",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:78368eb70e39f1977c0efaeff99a13f22dce181d2e8ec1dfb39fa6575c7bd6ef_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:b291ff5f30c8d2771315c2531e48c5484915d3ec5c3e7ca0d29157445f181b60_amd64",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:c10016cc04ebf7d944e6dbab8c15f7a60f277cb19487cf47cb8438d7060694f9_arm64",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:7066ce8a9b54bd3065d1b5a839350e7e7e57538a475873ea840435c111357e91_ppc64le",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:9e0986c18a9642b411e27b3f460c74f089ae4c15b94332999f84bfe690616ff0_s390x",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:a1f86e792657000ce9ba0faf3ee6ade5e11724146ab86b0b67e50cdab233fd4a_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:5e262fe96badcdebcf0fc40e07acecd607b83a3d48fb90b05bc89ebe790add14_amd64",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:765e623f5b4de11f0482f3abde344df4946665046c9190293a0ae9a5d0d62cd2_s390x",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:b4b66a42eb728b46ff977431fd07be976d465680f49516dac3f433cdd12e4dbc_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:23becbe8a9d70cda09e2d10fdd3411b943368a3d92535798d595d29b5bbc4f7e_arm64",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:31d951727244d235e62aed00d1121c6f8da4b9d22e895dcfdc814a8545442dac_s390x",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:b0eece2979587d7884f8707a6026e28a4aa7a3d96646b01249a9e351acf6b935_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:f98634a0fa2517efb383bf6c2a4809f150408225875d7425e64a339209d72e32_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:19c29de2cf31f95e5f363064095602656355879eb19c778a8655083cebd54ce6_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:3303677bc0ba2cc5e3f55ae313b516f32378b67a20389f69e09e2c3a9738a87d_s390x",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:98fb1b9309d82c663d3118d19fe776de51a277c474a42bf249fdf075f6993bc4_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:93ed7e87e7660991843f3b2114ff2abe74f3b509c2b9a0ee32fc8707051203af_amd64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:94f6dded2ff421275b26d147e35d33e383f06ecb04cd0a618d8b4c5046d0e307_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d04a5a9748ac34459c21d4d10efcc9318220c7ceeeb15c41c56cae9bfbb44872_arm64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d312e5adf2261eeab1106a72565652637d42e2d49d2294cb1413be62697f18d2_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:1add011155a8f31010d52ab3a441a332272ca8bc0bbe93f21d126ed99b07218a_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:abe77b4860b2c3d88b081aa0bb69c996cb83bc288209aa805de626220cc0ad48_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:f1b19a6b805ad0ae2bc7dc08f2e7992e9d440bfa858d5ac2667f9311a95d6e12_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:7fdae4274b87123284a7fb6cc7b56be3e22be629ff834d658a9afd867ef6473b_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:85b41f9c66184ccc262cb8e00d3fdeb9029ca5c39df5521afb44bac604039bbe_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:b081d99f0507897a3217db22bca57a948bbefdf27e30fd0506275b1dd908c7f6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:54d229a2b193748da1f66de6ce0c405f591808dd35e26dd0304582d86ba4d708_arm64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:d027156f3a8a80a12cfe6bdf207a25a3b1e0e84db9a59853072fdc6ea3766e18_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:e40c768e57bc8fc19a4028d8474cc00529b05fea3e1fdc7bd793c0b49df4891b_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:f3b2c47af82b837c2f51cf04d4b7fc973bb3774151d144354d12e9893eadbcef_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:378212f323bd7dcc080f31b2f75082ec28c3d6104240c6eb2763d6bd2fc94d8e_s390x",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:c89d0ad159bff3915c121a3b97a3dc207d69cab48a25c73e27b53f2aacc6ebf7_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:f437b8176480efc681950d885ce5a2816e3bc1a8bcb98b8d02fef7c201134c21_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:001f41ba066f39fc00818ec9982d5408415cc41cfa0c35e17a81310994e976a6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:72c56580bab623f3e19418c52a6cc2e062c1f799e30609a4d4e292f525d01ec2_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:e63f59d7d4aeff45ffe3e5d622b0526f568f39b559f21fa87f08a69e1a8452ac_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:2ee595d52185127dbcef534dee457e9bdb2e72c7292fdafaec8f730e00762ef9_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:4ce02a91070158e2b0e199d6949b66daa9ecdb716dddcbc586c368cd5180dd16_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:b94cc2b0df9566a19418cd9445018c7974bdeb501b9bc26d374f8ecc400ff725_amd64",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:f0eed493b993b35b41819c28e10218d5e3cae8da5a4fc6050a845c24b440b198_arm64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:5f9fc660dfa8507f01495558580e75612e3468fea4222f1a2fd9aac88533cdde_amd64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:8bcf56bad8bfa401441828b8f2c77a88697f83103360f76f534abaabc7b4ed1f_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:bb23cf0882f1174a311a05c59646cb1cf30d4a74a297c854c19a26152d47ab47_s390x",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:d6ad83e3d8739bc004c3f634674badca5bfb284ef78b336f2e68509687bda0a2_arm64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:7dcf6b7101b8ebc902b7582dc2038f261b0d7f4783f0ac6ac8d97c60126801b2_s390x",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9a90552dd4d8921f3ef1f2a090140ec0d2de3ee41d1b7a6d9963104689618153_amd64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9e12f5478515f1641afb3a4dde983671270afeed59a6372a30c74b3b7a5936a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:c7c5f4cbee26d0ef67fcf9294d3773e2e37308ae56da865cc0ad356ed8f5e206_s390x",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:d984ee4c271840b18c3b2624e24db18a7be822950d00eab744a7ccd88998c539_amd64",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:dbf68ee98865ddf8ace7a8f626c7c588f35724bc565ce10ffe23d4c76bf2c7e5_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:04ccc74bd95015ac4cfa72deca9fdc1b21b968e61640c525ad6e2ae5ce138cb1_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:3738a473f48376f6debe80dfed9d4decbfffd0a4ea04f59a9d20b7b6b7039830_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:cc9a1591a6dde4b82a87915589458a5741566e29cc80e16f2d96bd5bafc85bbe_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:32f3f0dbf489a6db8f56235780e2dd119c6295b8fa4d5216418daa17203e38c8_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:3efe898c6142154200e47f4615acf03b0ce6c30ead6470307a782a9a2578cf53_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:b5ca5ce01ba5ac651a1442498c18b2620bd290d64e902f94810162e172d749ba_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:fe0cbb229b959a9fe2f47c08fbe6239a275bd30e6dc00e81e6f5f97ef8211a38_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:033f3718e8a073dc2ebc871a2c623ff684a2a9d73c46f9d300a0ca0426c1233b_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:2e339236492b5bf2e881b8e88c40f54b4b0b9dddbe442363b2efb92dfd720d29_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:7c900a434cff47dae8662ff00e64542b591eb388e5aecdc9fe3746542f278f9c_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:ca132fd7b3c36d14ba87259812a92f219bc4cceb12ba30a119062b95f86963e9_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:7fcb03d69dbceff7968a78ee658c6c8318253f59262d5e3e8c898a5b45316067_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:b088bec0345723d1a1916f77908adff41574b1327428576503d15390cd26430f_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:f294e16791a917b48c09d075f327e97b17cf5307356a3626da618a13952c8cfb_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:a49eef2a4eaf6751f2e2addfaecdcf2e8c44d989e5bb617747d12dbee56cc862_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:b2c64034cfa1ed2865a2f53ee075063a9b2e9c9dc288f09eec1b0e7df4e7b4ef_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:e8ff736bac5d26c34a47f72b019597b71eba1235d382b0879f21f38e366d669d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:078b72a6719351177b317ecdc257534c78fbc7ab23e0918392aea48767cbe9eb_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:21f83cb5ff06ee334b44f85fe0f6dbb2e18216f27a493c56a35e319512887697_arm64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:369d1d12a4f8d7fe23f33553e2aa7f5491e1233b988c11b71ed8f2d9d512ad1c_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:d09dcf83c8efd61a8409c6677c284705a9e53a42931d2afc432e1676d308dbfe_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1a5797806a22bd7e683138c043a45f6d59b19d6ef5d92a07cf47226991512520_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:7e8c6afa59ea01c3f827852bcbde72e129713f19bd0c3528d2b42818eedfbc5d_amd64",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ad4964e6ff46b37a4903b3cc13b216e29d07b4864b607a12db755b45884db656_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ffca15ba53f5ba61368883cb03b21e4a3c071fc8f5565ed106e2599f55cdd402_arm64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:2df80b908fc7dfd07dae58d641d9ab412f345114bed59cdd59e7c2b9f274b1a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:3d7ea702b7c914d1708d3e01570a9d9a49880ad94f8dbe13f852d377e2de5448_amd64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:5254d6581a1e5c7bbdf2621448d812be6ae5a1931009a3f9aa1046176841f68b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:3776c9d3070eef0f138f92c1d795c5070fd36da9f253d5c40b06f2eda733415b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:4044d62c852f88417de640f4d1c0fdf9e37d9b1c61de54ea379d321d9e04d05d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:418e629e0aaf849c95257c6bcf23b3d51e87c5de7c008e7f53cd3acaa1295461_arm64",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:bfbc74cba2f0cf0daf18ff1064b72b975ec6f1d83342837673da6b2fc0cc9473_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:3744ce0820bfe62afe92f3d54dfe14e84855e31c74742e625076cb4c64a6f098_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:d9651310304b6f822609b3b4f3268582cf1d218d2ad0f123e3b09a095c78a1fd_s390x",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:ebb47486174b4437bf8ccee7b642fa499e054e204d7c4cabc7f249beda3d0675_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:287d69fe191022e7681a5d6067128f72323cdcbc710f82e88e2cdd3d29410f9e_amd64",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:2e95ebb9976f65c2cbc4c9f96d3b262dab13aac1fb7740a1f4962d54e8a88470_s390x",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:95a9dfb1583482c881ded3de02d84776e3392a3d449146affaee05a289d97d45_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:1a9ee6e62764e9331fda9d9b947e011f7bc15c68edeef730780fe4b43e399a08_s390x",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:78368eb70e39f1977c0efaeff99a13f22dce181d2e8ec1dfb39fa6575c7bd6ef_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:b291ff5f30c8d2771315c2531e48c5484915d3ec5c3e7ca0d29157445f181b60_amd64",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:c10016cc04ebf7d944e6dbab8c15f7a60f277cb19487cf47cb8438d7060694f9_arm64",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:7066ce8a9b54bd3065d1b5a839350e7e7e57538a475873ea840435c111357e91_ppc64le",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:9e0986c18a9642b411e27b3f460c74f089ae4c15b94332999f84bfe690616ff0_s390x",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:a1f86e792657000ce9ba0faf3ee6ade5e11724146ab86b0b67e50cdab233fd4a_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "rpm: races with chown/chmod/capabilities calls during installation"
    },
    {
      "cve": "CVE-2021-35939",
      "cwe": {
        "id": "CWE-59",
        "name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)"
      },
      "discovery_date": "2021-03-03T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1964129"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was found that the fix for CVE-2017-7500 and CVE-2017-7501 was incomplete: the check was only implemented for the parent directory of the file to be created. A local unprivileged user who owns another ancestor directory could potentially use this flaw to gain root privileges. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "rpm: checks for unsafe symlinks are not performed for intermediary directories",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "System and service accounts may have the required permissions to exploit this flaw. Conversely, regular user accounts should not be allowed to manipulate RPM artifacts during installation, thus reducing the attack surface and hence the impact of this flaw considerably.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:5e262fe96badcdebcf0fc40e07acecd607b83a3d48fb90b05bc89ebe790add14_amd64",
          "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:765e623f5b4de11f0482f3abde344df4946665046c9190293a0ae9a5d0d62cd2_s390x",
          "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:b4b66a42eb728b46ff977431fd07be976d465680f49516dac3f433cdd12e4dbc_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:23becbe8a9d70cda09e2d10fdd3411b943368a3d92535798d595d29b5bbc4f7e_arm64",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:31d951727244d235e62aed00d1121c6f8da4b9d22e895dcfdc814a8545442dac_s390x",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:b0eece2979587d7884f8707a6026e28a4aa7a3d96646b01249a9e351acf6b935_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:f98634a0fa2517efb383bf6c2a4809f150408225875d7425e64a339209d72e32_amd64",
          "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:19c29de2cf31f95e5f363064095602656355879eb19c778a8655083cebd54ce6_amd64",
          "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:3303677bc0ba2cc5e3f55ae313b516f32378b67a20389f69e09e2c3a9738a87d_s390x",
          "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:98fb1b9309d82c663d3118d19fe776de51a277c474a42bf249fdf075f6993bc4_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:93ed7e87e7660991843f3b2114ff2abe74f3b509c2b9a0ee32fc8707051203af_amd64",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:94f6dded2ff421275b26d147e35d33e383f06ecb04cd0a618d8b4c5046d0e307_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d04a5a9748ac34459c21d4d10efcc9318220c7ceeeb15c41c56cae9bfbb44872_arm64",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d312e5adf2261eeab1106a72565652637d42e2d49d2294cb1413be62697f18d2_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:1add011155a8f31010d52ab3a441a332272ca8bc0bbe93f21d126ed99b07218a_amd64",
          "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:abe77b4860b2c3d88b081aa0bb69c996cb83bc288209aa805de626220cc0ad48_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:f1b19a6b805ad0ae2bc7dc08f2e7992e9d440bfa858d5ac2667f9311a95d6e12_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:7fdae4274b87123284a7fb6cc7b56be3e22be629ff834d658a9afd867ef6473b_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:85b41f9c66184ccc262cb8e00d3fdeb9029ca5c39df5521afb44bac604039bbe_amd64",
          "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:b081d99f0507897a3217db22bca57a948bbefdf27e30fd0506275b1dd908c7f6_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:54d229a2b193748da1f66de6ce0c405f591808dd35e26dd0304582d86ba4d708_arm64",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:d027156f3a8a80a12cfe6bdf207a25a3b1e0e84db9a59853072fdc6ea3766e18_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:e40c768e57bc8fc19a4028d8474cc00529b05fea3e1fdc7bd793c0b49df4891b_amd64",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:f3b2c47af82b837c2f51cf04d4b7fc973bb3774151d144354d12e9893eadbcef_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:378212f323bd7dcc080f31b2f75082ec28c3d6104240c6eb2763d6bd2fc94d8e_s390x",
          "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:c89d0ad159bff3915c121a3b97a3dc207d69cab48a25c73e27b53f2aacc6ebf7_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:f437b8176480efc681950d885ce5a2816e3bc1a8bcb98b8d02fef7c201134c21_amd64",
          "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:001f41ba066f39fc00818ec9982d5408415cc41cfa0c35e17a81310994e976a6_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:72c56580bab623f3e19418c52a6cc2e062c1f799e30609a4d4e292f525d01ec2_amd64",
          "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:e63f59d7d4aeff45ffe3e5d622b0526f568f39b559f21fa87f08a69e1a8452ac_s390x",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:2ee595d52185127dbcef534dee457e9bdb2e72c7292fdafaec8f730e00762ef9_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:4ce02a91070158e2b0e199d6949b66daa9ecdb716dddcbc586c368cd5180dd16_s390x",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:b94cc2b0df9566a19418cd9445018c7974bdeb501b9bc26d374f8ecc400ff725_amd64",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:f0eed493b993b35b41819c28e10218d5e3cae8da5a4fc6050a845c24b440b198_arm64",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:5f9fc660dfa8507f01495558580e75612e3468fea4222f1a2fd9aac88533cdde_amd64",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:8bcf56bad8bfa401441828b8f2c77a88697f83103360f76f534abaabc7b4ed1f_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:bb23cf0882f1174a311a05c59646cb1cf30d4a74a297c854c19a26152d47ab47_s390x",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:d6ad83e3d8739bc004c3f634674badca5bfb284ef78b336f2e68509687bda0a2_arm64",
          "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:7dcf6b7101b8ebc902b7582dc2038f261b0d7f4783f0ac6ac8d97c60126801b2_s390x",
          "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9a90552dd4d8921f3ef1f2a090140ec0d2de3ee41d1b7a6d9963104689618153_amd64",
          "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9e12f5478515f1641afb3a4dde983671270afeed59a6372a30c74b3b7a5936a3_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:c7c5f4cbee26d0ef67fcf9294d3773e2e37308ae56da865cc0ad356ed8f5e206_s390x",
          "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:d984ee4c271840b18c3b2624e24db18a7be822950d00eab744a7ccd88998c539_amd64",
          "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:dbf68ee98865ddf8ace7a8f626c7c588f35724bc565ce10ffe23d4c76bf2c7e5_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:04ccc74bd95015ac4cfa72deca9fdc1b21b968e61640c525ad6e2ae5ce138cb1_amd64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:3738a473f48376f6debe80dfed9d4decbfffd0a4ea04f59a9d20b7b6b7039830_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:cc9a1591a6dde4b82a87915589458a5741566e29cc80e16f2d96bd5bafc85bbe_s390x",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:32f3f0dbf489a6db8f56235780e2dd119c6295b8fa4d5216418daa17203e38c8_arm64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:3efe898c6142154200e47f4615acf03b0ce6c30ead6470307a782a9a2578cf53_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:b5ca5ce01ba5ac651a1442498c18b2620bd290d64e902f94810162e172d749ba_amd64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:fe0cbb229b959a9fe2f47c08fbe6239a275bd30e6dc00e81e6f5f97ef8211a38_s390x",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:033f3718e8a073dc2ebc871a2c623ff684a2a9d73c46f9d300a0ca0426c1233b_amd64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:2e339236492b5bf2e881b8e88c40f54b4b0b9dddbe442363b2efb92dfd720d29_s390x",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:7c900a434cff47dae8662ff00e64542b591eb388e5aecdc9fe3746542f278f9c_arm64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:ca132fd7b3c36d14ba87259812a92f219bc4cceb12ba30a119062b95f86963e9_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:7fcb03d69dbceff7968a78ee658c6c8318253f59262d5e3e8c898a5b45316067_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:b088bec0345723d1a1916f77908adff41574b1327428576503d15390cd26430f_amd64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:f294e16791a917b48c09d075f327e97b17cf5307356a3626da618a13952c8cfb_s390x",
          "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:a49eef2a4eaf6751f2e2addfaecdcf2e8c44d989e5bb617747d12dbee56cc862_amd64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:b2c64034cfa1ed2865a2f53ee075063a9b2e9c9dc288f09eec1b0e7df4e7b4ef_s390x",
          "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:e8ff736bac5d26c34a47f72b019597b71eba1235d382b0879f21f38e366d669d_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:078b72a6719351177b317ecdc257534c78fbc7ab23e0918392aea48767cbe9eb_amd64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:21f83cb5ff06ee334b44f85fe0f6dbb2e18216f27a493c56a35e319512887697_arm64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:369d1d12a4f8d7fe23f33553e2aa7f5491e1233b988c11b71ed8f2d9d512ad1c_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:d09dcf83c8efd61a8409c6677c284705a9e53a42931d2afc432e1676d308dbfe_s390x",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1a5797806a22bd7e683138c043a45f6d59b19d6ef5d92a07cf47226991512520_s390x",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:7e8c6afa59ea01c3f827852bcbde72e129713f19bd0c3528d2b42818eedfbc5d_amd64",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ad4964e6ff46b37a4903b3cc13b216e29d07b4864b607a12db755b45884db656_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ffca15ba53f5ba61368883cb03b21e4a3c071fc8f5565ed106e2599f55cdd402_arm64",
          "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:2df80b908fc7dfd07dae58d641d9ab412f345114bed59cdd59e7c2b9f274b1a3_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:3d7ea702b7c914d1708d3e01570a9d9a49880ad94f8dbe13f852d377e2de5448_amd64",
          "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:5254d6581a1e5c7bbdf2621448d812be6ae5a1931009a3f9aa1046176841f68b_s390x",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:3776c9d3070eef0f138f92c1d795c5070fd36da9f253d5c40b06f2eda733415b_s390x",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:4044d62c852f88417de640f4d1c0fdf9e37d9b1c61de54ea379d321d9e04d05d_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:418e629e0aaf849c95257c6bcf23b3d51e87c5de7c008e7f53cd3acaa1295461_arm64",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:bfbc74cba2f0cf0daf18ff1064b72b975ec6f1d83342837673da6b2fc0cc9473_amd64",
          "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:3744ce0820bfe62afe92f3d54dfe14e84855e31c74742e625076cb4c64a6f098_amd64",
          "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:d9651310304b6f822609b3b4f3268582cf1d218d2ad0f123e3b09a095c78a1fd_s390x",
          "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:ebb47486174b4437bf8ccee7b642fa499e054e204d7c4cabc7f249beda3d0675_ppc64le",
          "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:287d69fe191022e7681a5d6067128f72323cdcbc710f82e88e2cdd3d29410f9e_amd64",
          "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:2e95ebb9976f65c2cbc4c9f96d3b262dab13aac1fb7740a1f4962d54e8a88470_s390x",
          "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:95a9dfb1583482c881ded3de02d84776e3392a3d449146affaee05a289d97d45_ppc64le",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:1a9ee6e62764e9331fda9d9b947e011f7bc15c68edeef730780fe4b43e399a08_s390x",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:78368eb70e39f1977c0efaeff99a13f22dce181d2e8ec1dfb39fa6575c7bd6ef_ppc64le",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:b291ff5f30c8d2771315c2531e48c5484915d3ec5c3e7ca0d29157445f181b60_amd64",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:c10016cc04ebf7d944e6dbab8c15f7a60f277cb19487cf47cb8438d7060694f9_arm64",
          "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:7066ce8a9b54bd3065d1b5a839350e7e7e57538a475873ea840435c111357e91_ppc64le",
          "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:9e0986c18a9642b411e27b3f460c74f089ae4c15b94332999f84bfe690616ff0_s390x",
          "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:a1f86e792657000ce9ba0faf3ee6ade5e11724146ab86b0b67e50cdab233fd4a_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-35939"
        },
        {
          "category": "external",
          "summary": "RHBZ#1964129",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1964129"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35939",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-35939"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35939",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35939"
        },
        {
          "category": "external",
          "summary": "https://rpm.org/wiki/Releases/4.18.0",
          "url": "https://rpm.org/wiki/Releases/4.18.0"
        }
      ],
      "release_date": "2021-06-30T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:5e262fe96badcdebcf0fc40e07acecd607b83a3d48fb90b05bc89ebe790add14_amd64",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:765e623f5b4de11f0482f3abde344df4946665046c9190293a0ae9a5d0d62cd2_s390x",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:b4b66a42eb728b46ff977431fd07be976d465680f49516dac3f433cdd12e4dbc_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:23becbe8a9d70cda09e2d10fdd3411b943368a3d92535798d595d29b5bbc4f7e_arm64",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:31d951727244d235e62aed00d1121c6f8da4b9d22e895dcfdc814a8545442dac_s390x",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:b0eece2979587d7884f8707a6026e28a4aa7a3d96646b01249a9e351acf6b935_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:f98634a0fa2517efb383bf6c2a4809f150408225875d7425e64a339209d72e32_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:19c29de2cf31f95e5f363064095602656355879eb19c778a8655083cebd54ce6_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:3303677bc0ba2cc5e3f55ae313b516f32378b67a20389f69e09e2c3a9738a87d_s390x",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:98fb1b9309d82c663d3118d19fe776de51a277c474a42bf249fdf075f6993bc4_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:93ed7e87e7660991843f3b2114ff2abe74f3b509c2b9a0ee32fc8707051203af_amd64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:94f6dded2ff421275b26d147e35d33e383f06ecb04cd0a618d8b4c5046d0e307_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d04a5a9748ac34459c21d4d10efcc9318220c7ceeeb15c41c56cae9bfbb44872_arm64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d312e5adf2261eeab1106a72565652637d42e2d49d2294cb1413be62697f18d2_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:1add011155a8f31010d52ab3a441a332272ca8bc0bbe93f21d126ed99b07218a_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:abe77b4860b2c3d88b081aa0bb69c996cb83bc288209aa805de626220cc0ad48_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:f1b19a6b805ad0ae2bc7dc08f2e7992e9d440bfa858d5ac2667f9311a95d6e12_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:7fdae4274b87123284a7fb6cc7b56be3e22be629ff834d658a9afd867ef6473b_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:85b41f9c66184ccc262cb8e00d3fdeb9029ca5c39df5521afb44bac604039bbe_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:b081d99f0507897a3217db22bca57a948bbefdf27e30fd0506275b1dd908c7f6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:54d229a2b193748da1f66de6ce0c405f591808dd35e26dd0304582d86ba4d708_arm64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:d027156f3a8a80a12cfe6bdf207a25a3b1e0e84db9a59853072fdc6ea3766e18_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:e40c768e57bc8fc19a4028d8474cc00529b05fea3e1fdc7bd793c0b49df4891b_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:f3b2c47af82b837c2f51cf04d4b7fc973bb3774151d144354d12e9893eadbcef_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:378212f323bd7dcc080f31b2f75082ec28c3d6104240c6eb2763d6bd2fc94d8e_s390x",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:c89d0ad159bff3915c121a3b97a3dc207d69cab48a25c73e27b53f2aacc6ebf7_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:f437b8176480efc681950d885ce5a2816e3bc1a8bcb98b8d02fef7c201134c21_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:001f41ba066f39fc00818ec9982d5408415cc41cfa0c35e17a81310994e976a6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:72c56580bab623f3e19418c52a6cc2e062c1f799e30609a4d4e292f525d01ec2_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:e63f59d7d4aeff45ffe3e5d622b0526f568f39b559f21fa87f08a69e1a8452ac_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:2ee595d52185127dbcef534dee457e9bdb2e72c7292fdafaec8f730e00762ef9_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:4ce02a91070158e2b0e199d6949b66daa9ecdb716dddcbc586c368cd5180dd16_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:b94cc2b0df9566a19418cd9445018c7974bdeb501b9bc26d374f8ecc400ff725_amd64",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:f0eed493b993b35b41819c28e10218d5e3cae8da5a4fc6050a845c24b440b198_arm64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:5f9fc660dfa8507f01495558580e75612e3468fea4222f1a2fd9aac88533cdde_amd64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:8bcf56bad8bfa401441828b8f2c77a88697f83103360f76f534abaabc7b4ed1f_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:bb23cf0882f1174a311a05c59646cb1cf30d4a74a297c854c19a26152d47ab47_s390x",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:d6ad83e3d8739bc004c3f634674badca5bfb284ef78b336f2e68509687bda0a2_arm64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:7dcf6b7101b8ebc902b7582dc2038f261b0d7f4783f0ac6ac8d97c60126801b2_s390x",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9a90552dd4d8921f3ef1f2a090140ec0d2de3ee41d1b7a6d9963104689618153_amd64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9e12f5478515f1641afb3a4dde983671270afeed59a6372a30c74b3b7a5936a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:c7c5f4cbee26d0ef67fcf9294d3773e2e37308ae56da865cc0ad356ed8f5e206_s390x",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:d984ee4c271840b18c3b2624e24db18a7be822950d00eab744a7ccd88998c539_amd64",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:dbf68ee98865ddf8ace7a8f626c7c588f35724bc565ce10ffe23d4c76bf2c7e5_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:04ccc74bd95015ac4cfa72deca9fdc1b21b968e61640c525ad6e2ae5ce138cb1_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:3738a473f48376f6debe80dfed9d4decbfffd0a4ea04f59a9d20b7b6b7039830_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:cc9a1591a6dde4b82a87915589458a5741566e29cc80e16f2d96bd5bafc85bbe_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:32f3f0dbf489a6db8f56235780e2dd119c6295b8fa4d5216418daa17203e38c8_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:3efe898c6142154200e47f4615acf03b0ce6c30ead6470307a782a9a2578cf53_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:b5ca5ce01ba5ac651a1442498c18b2620bd290d64e902f94810162e172d749ba_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:fe0cbb229b959a9fe2f47c08fbe6239a275bd30e6dc00e81e6f5f97ef8211a38_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:033f3718e8a073dc2ebc871a2c623ff684a2a9d73c46f9d300a0ca0426c1233b_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:2e339236492b5bf2e881b8e88c40f54b4b0b9dddbe442363b2efb92dfd720d29_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:7c900a434cff47dae8662ff00e64542b591eb388e5aecdc9fe3746542f278f9c_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:ca132fd7b3c36d14ba87259812a92f219bc4cceb12ba30a119062b95f86963e9_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:7fcb03d69dbceff7968a78ee658c6c8318253f59262d5e3e8c898a5b45316067_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:b088bec0345723d1a1916f77908adff41574b1327428576503d15390cd26430f_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:f294e16791a917b48c09d075f327e97b17cf5307356a3626da618a13952c8cfb_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:a49eef2a4eaf6751f2e2addfaecdcf2e8c44d989e5bb617747d12dbee56cc862_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:b2c64034cfa1ed2865a2f53ee075063a9b2e9c9dc288f09eec1b0e7df4e7b4ef_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:e8ff736bac5d26c34a47f72b019597b71eba1235d382b0879f21f38e366d669d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:078b72a6719351177b317ecdc257534c78fbc7ab23e0918392aea48767cbe9eb_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:21f83cb5ff06ee334b44f85fe0f6dbb2e18216f27a493c56a35e319512887697_arm64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:369d1d12a4f8d7fe23f33553e2aa7f5491e1233b988c11b71ed8f2d9d512ad1c_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:d09dcf83c8efd61a8409c6677c284705a9e53a42931d2afc432e1676d308dbfe_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1a5797806a22bd7e683138c043a45f6d59b19d6ef5d92a07cf47226991512520_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:7e8c6afa59ea01c3f827852bcbde72e129713f19bd0c3528d2b42818eedfbc5d_amd64",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ad4964e6ff46b37a4903b3cc13b216e29d07b4864b607a12db755b45884db656_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ffca15ba53f5ba61368883cb03b21e4a3c071fc8f5565ed106e2599f55cdd402_arm64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:2df80b908fc7dfd07dae58d641d9ab412f345114bed59cdd59e7c2b9f274b1a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:3d7ea702b7c914d1708d3e01570a9d9a49880ad94f8dbe13f852d377e2de5448_amd64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:5254d6581a1e5c7bbdf2621448d812be6ae5a1931009a3f9aa1046176841f68b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:3776c9d3070eef0f138f92c1d795c5070fd36da9f253d5c40b06f2eda733415b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:4044d62c852f88417de640f4d1c0fdf9e37d9b1c61de54ea379d321d9e04d05d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:418e629e0aaf849c95257c6bcf23b3d51e87c5de7c008e7f53cd3acaa1295461_arm64",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:bfbc74cba2f0cf0daf18ff1064b72b975ec6f1d83342837673da6b2fc0cc9473_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:3744ce0820bfe62afe92f3d54dfe14e84855e31c74742e625076cb4c64a6f098_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:d9651310304b6f822609b3b4f3268582cf1d218d2ad0f123e3b09a095c78a1fd_s390x",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:ebb47486174b4437bf8ccee7b642fa499e054e204d7c4cabc7f249beda3d0675_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:287d69fe191022e7681a5d6067128f72323cdcbc710f82e88e2cdd3d29410f9e_amd64",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:2e95ebb9976f65c2cbc4c9f96d3b262dab13aac1fb7740a1f4962d54e8a88470_s390x",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:95a9dfb1583482c881ded3de02d84776e3392a3d449146affaee05a289d97d45_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:1a9ee6e62764e9331fda9d9b947e011f7bc15c68edeef730780fe4b43e399a08_s390x",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:78368eb70e39f1977c0efaeff99a13f22dce181d2e8ec1dfb39fa6575c7bd6ef_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:b291ff5f30c8d2771315c2531e48c5484915d3ec5c3e7ca0d29157445f181b60_amd64",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:c10016cc04ebf7d944e6dbab8c15f7a60f277cb19487cf47cb8438d7060694f9_arm64",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:7066ce8a9b54bd3065d1b5a839350e7e7e57538a475873ea840435c111357e91_ppc64le",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:9e0986c18a9642b411e27b3f460c74f089ae4c15b94332999f84bfe690616ff0_s390x",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:a1f86e792657000ce9ba0faf3ee6ade5e11724146ab86b0b67e50cdab233fd4a_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1383"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:5e262fe96badcdebcf0fc40e07acecd607b83a3d48fb90b05bc89ebe790add14_amd64",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:765e623f5b4de11f0482f3abde344df4946665046c9190293a0ae9a5d0d62cd2_s390x",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:b4b66a42eb728b46ff977431fd07be976d465680f49516dac3f433cdd12e4dbc_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:23becbe8a9d70cda09e2d10fdd3411b943368a3d92535798d595d29b5bbc4f7e_arm64",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:31d951727244d235e62aed00d1121c6f8da4b9d22e895dcfdc814a8545442dac_s390x",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:b0eece2979587d7884f8707a6026e28a4aa7a3d96646b01249a9e351acf6b935_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:f98634a0fa2517efb383bf6c2a4809f150408225875d7425e64a339209d72e32_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:19c29de2cf31f95e5f363064095602656355879eb19c778a8655083cebd54ce6_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:3303677bc0ba2cc5e3f55ae313b516f32378b67a20389f69e09e2c3a9738a87d_s390x",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:98fb1b9309d82c663d3118d19fe776de51a277c474a42bf249fdf075f6993bc4_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:93ed7e87e7660991843f3b2114ff2abe74f3b509c2b9a0ee32fc8707051203af_amd64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:94f6dded2ff421275b26d147e35d33e383f06ecb04cd0a618d8b4c5046d0e307_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d04a5a9748ac34459c21d4d10efcc9318220c7ceeeb15c41c56cae9bfbb44872_arm64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d312e5adf2261eeab1106a72565652637d42e2d49d2294cb1413be62697f18d2_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:1add011155a8f31010d52ab3a441a332272ca8bc0bbe93f21d126ed99b07218a_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:abe77b4860b2c3d88b081aa0bb69c996cb83bc288209aa805de626220cc0ad48_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:f1b19a6b805ad0ae2bc7dc08f2e7992e9d440bfa858d5ac2667f9311a95d6e12_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:7fdae4274b87123284a7fb6cc7b56be3e22be629ff834d658a9afd867ef6473b_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:85b41f9c66184ccc262cb8e00d3fdeb9029ca5c39df5521afb44bac604039bbe_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:b081d99f0507897a3217db22bca57a948bbefdf27e30fd0506275b1dd908c7f6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:54d229a2b193748da1f66de6ce0c405f591808dd35e26dd0304582d86ba4d708_arm64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:d027156f3a8a80a12cfe6bdf207a25a3b1e0e84db9a59853072fdc6ea3766e18_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:e40c768e57bc8fc19a4028d8474cc00529b05fea3e1fdc7bd793c0b49df4891b_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:f3b2c47af82b837c2f51cf04d4b7fc973bb3774151d144354d12e9893eadbcef_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:378212f323bd7dcc080f31b2f75082ec28c3d6104240c6eb2763d6bd2fc94d8e_s390x",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:c89d0ad159bff3915c121a3b97a3dc207d69cab48a25c73e27b53f2aacc6ebf7_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:f437b8176480efc681950d885ce5a2816e3bc1a8bcb98b8d02fef7c201134c21_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:001f41ba066f39fc00818ec9982d5408415cc41cfa0c35e17a81310994e976a6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:72c56580bab623f3e19418c52a6cc2e062c1f799e30609a4d4e292f525d01ec2_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:e63f59d7d4aeff45ffe3e5d622b0526f568f39b559f21fa87f08a69e1a8452ac_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:2ee595d52185127dbcef534dee457e9bdb2e72c7292fdafaec8f730e00762ef9_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:4ce02a91070158e2b0e199d6949b66daa9ecdb716dddcbc586c368cd5180dd16_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:b94cc2b0df9566a19418cd9445018c7974bdeb501b9bc26d374f8ecc400ff725_amd64",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:f0eed493b993b35b41819c28e10218d5e3cae8da5a4fc6050a845c24b440b198_arm64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:5f9fc660dfa8507f01495558580e75612e3468fea4222f1a2fd9aac88533cdde_amd64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:8bcf56bad8bfa401441828b8f2c77a88697f83103360f76f534abaabc7b4ed1f_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:bb23cf0882f1174a311a05c59646cb1cf30d4a74a297c854c19a26152d47ab47_s390x",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:d6ad83e3d8739bc004c3f634674badca5bfb284ef78b336f2e68509687bda0a2_arm64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:7dcf6b7101b8ebc902b7582dc2038f261b0d7f4783f0ac6ac8d97c60126801b2_s390x",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9a90552dd4d8921f3ef1f2a090140ec0d2de3ee41d1b7a6d9963104689618153_amd64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9e12f5478515f1641afb3a4dde983671270afeed59a6372a30c74b3b7a5936a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:c7c5f4cbee26d0ef67fcf9294d3773e2e37308ae56da865cc0ad356ed8f5e206_s390x",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:d984ee4c271840b18c3b2624e24db18a7be822950d00eab744a7ccd88998c539_amd64",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:dbf68ee98865ddf8ace7a8f626c7c588f35724bc565ce10ffe23d4c76bf2c7e5_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:04ccc74bd95015ac4cfa72deca9fdc1b21b968e61640c525ad6e2ae5ce138cb1_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:3738a473f48376f6debe80dfed9d4decbfffd0a4ea04f59a9d20b7b6b7039830_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:cc9a1591a6dde4b82a87915589458a5741566e29cc80e16f2d96bd5bafc85bbe_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:32f3f0dbf489a6db8f56235780e2dd119c6295b8fa4d5216418daa17203e38c8_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:3efe898c6142154200e47f4615acf03b0ce6c30ead6470307a782a9a2578cf53_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:b5ca5ce01ba5ac651a1442498c18b2620bd290d64e902f94810162e172d749ba_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:fe0cbb229b959a9fe2f47c08fbe6239a275bd30e6dc00e81e6f5f97ef8211a38_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:033f3718e8a073dc2ebc871a2c623ff684a2a9d73c46f9d300a0ca0426c1233b_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:2e339236492b5bf2e881b8e88c40f54b4b0b9dddbe442363b2efb92dfd720d29_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:7c900a434cff47dae8662ff00e64542b591eb388e5aecdc9fe3746542f278f9c_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:ca132fd7b3c36d14ba87259812a92f219bc4cceb12ba30a119062b95f86963e9_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:7fcb03d69dbceff7968a78ee658c6c8318253f59262d5e3e8c898a5b45316067_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:b088bec0345723d1a1916f77908adff41574b1327428576503d15390cd26430f_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:f294e16791a917b48c09d075f327e97b17cf5307356a3626da618a13952c8cfb_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:a49eef2a4eaf6751f2e2addfaecdcf2e8c44d989e5bb617747d12dbee56cc862_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:b2c64034cfa1ed2865a2f53ee075063a9b2e9c9dc288f09eec1b0e7df4e7b4ef_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:e8ff736bac5d26c34a47f72b019597b71eba1235d382b0879f21f38e366d669d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:078b72a6719351177b317ecdc257534c78fbc7ab23e0918392aea48767cbe9eb_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:21f83cb5ff06ee334b44f85fe0f6dbb2e18216f27a493c56a35e319512887697_arm64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:369d1d12a4f8d7fe23f33553e2aa7f5491e1233b988c11b71ed8f2d9d512ad1c_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:d09dcf83c8efd61a8409c6677c284705a9e53a42931d2afc432e1676d308dbfe_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1a5797806a22bd7e683138c043a45f6d59b19d6ef5d92a07cf47226991512520_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:7e8c6afa59ea01c3f827852bcbde72e129713f19bd0c3528d2b42818eedfbc5d_amd64",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ad4964e6ff46b37a4903b3cc13b216e29d07b4864b607a12db755b45884db656_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ffca15ba53f5ba61368883cb03b21e4a3c071fc8f5565ed106e2599f55cdd402_arm64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:2df80b908fc7dfd07dae58d641d9ab412f345114bed59cdd59e7c2b9f274b1a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:3d7ea702b7c914d1708d3e01570a9d9a49880ad94f8dbe13f852d377e2de5448_amd64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:5254d6581a1e5c7bbdf2621448d812be6ae5a1931009a3f9aa1046176841f68b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:3776c9d3070eef0f138f92c1d795c5070fd36da9f253d5c40b06f2eda733415b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:4044d62c852f88417de640f4d1c0fdf9e37d9b1c61de54ea379d321d9e04d05d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:418e629e0aaf849c95257c6bcf23b3d51e87c5de7c008e7f53cd3acaa1295461_arm64",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:bfbc74cba2f0cf0daf18ff1064b72b975ec6f1d83342837673da6b2fc0cc9473_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:3744ce0820bfe62afe92f3d54dfe14e84855e31c74742e625076cb4c64a6f098_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:d9651310304b6f822609b3b4f3268582cf1d218d2ad0f123e3b09a095c78a1fd_s390x",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:ebb47486174b4437bf8ccee7b642fa499e054e204d7c4cabc7f249beda3d0675_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:287d69fe191022e7681a5d6067128f72323cdcbc710f82e88e2cdd3d29410f9e_amd64",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:2e95ebb9976f65c2cbc4c9f96d3b262dab13aac1fb7740a1f4962d54e8a88470_s390x",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:95a9dfb1583482c881ded3de02d84776e3392a3d449146affaee05a289d97d45_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:1a9ee6e62764e9331fda9d9b947e011f7bc15c68edeef730780fe4b43e399a08_s390x",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:78368eb70e39f1977c0efaeff99a13f22dce181d2e8ec1dfb39fa6575c7bd6ef_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:b291ff5f30c8d2771315c2531e48c5484915d3ec5c3e7ca0d29157445f181b60_amd64",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:c10016cc04ebf7d944e6dbab8c15f7a60f277cb19487cf47cb8438d7060694f9_arm64",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:7066ce8a9b54bd3065d1b5a839350e7e7e57538a475873ea840435c111357e91_ppc64le",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:9e0986c18a9642b411e27b3f460c74f089ae4c15b94332999f84bfe690616ff0_s390x",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:a1f86e792657000ce9ba0faf3ee6ade5e11724146ab86b0b67e50cdab233fd4a_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:5e262fe96badcdebcf0fc40e07acecd607b83a3d48fb90b05bc89ebe790add14_amd64",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:765e623f5b4de11f0482f3abde344df4946665046c9190293a0ae9a5d0d62cd2_s390x",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:b4b66a42eb728b46ff977431fd07be976d465680f49516dac3f433cdd12e4dbc_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:23becbe8a9d70cda09e2d10fdd3411b943368a3d92535798d595d29b5bbc4f7e_arm64",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:31d951727244d235e62aed00d1121c6f8da4b9d22e895dcfdc814a8545442dac_s390x",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:b0eece2979587d7884f8707a6026e28a4aa7a3d96646b01249a9e351acf6b935_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:f98634a0fa2517efb383bf6c2a4809f150408225875d7425e64a339209d72e32_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:19c29de2cf31f95e5f363064095602656355879eb19c778a8655083cebd54ce6_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:3303677bc0ba2cc5e3f55ae313b516f32378b67a20389f69e09e2c3a9738a87d_s390x",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:98fb1b9309d82c663d3118d19fe776de51a277c474a42bf249fdf075f6993bc4_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:93ed7e87e7660991843f3b2114ff2abe74f3b509c2b9a0ee32fc8707051203af_amd64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:94f6dded2ff421275b26d147e35d33e383f06ecb04cd0a618d8b4c5046d0e307_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d04a5a9748ac34459c21d4d10efcc9318220c7ceeeb15c41c56cae9bfbb44872_arm64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d312e5adf2261eeab1106a72565652637d42e2d49d2294cb1413be62697f18d2_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:1add011155a8f31010d52ab3a441a332272ca8bc0bbe93f21d126ed99b07218a_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:abe77b4860b2c3d88b081aa0bb69c996cb83bc288209aa805de626220cc0ad48_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:f1b19a6b805ad0ae2bc7dc08f2e7992e9d440bfa858d5ac2667f9311a95d6e12_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:7fdae4274b87123284a7fb6cc7b56be3e22be629ff834d658a9afd867ef6473b_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:85b41f9c66184ccc262cb8e00d3fdeb9029ca5c39df5521afb44bac604039bbe_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:b081d99f0507897a3217db22bca57a948bbefdf27e30fd0506275b1dd908c7f6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:54d229a2b193748da1f66de6ce0c405f591808dd35e26dd0304582d86ba4d708_arm64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:d027156f3a8a80a12cfe6bdf207a25a3b1e0e84db9a59853072fdc6ea3766e18_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:e40c768e57bc8fc19a4028d8474cc00529b05fea3e1fdc7bd793c0b49df4891b_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:f3b2c47af82b837c2f51cf04d4b7fc973bb3774151d144354d12e9893eadbcef_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:378212f323bd7dcc080f31b2f75082ec28c3d6104240c6eb2763d6bd2fc94d8e_s390x",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:c89d0ad159bff3915c121a3b97a3dc207d69cab48a25c73e27b53f2aacc6ebf7_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:f437b8176480efc681950d885ce5a2816e3bc1a8bcb98b8d02fef7c201134c21_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:001f41ba066f39fc00818ec9982d5408415cc41cfa0c35e17a81310994e976a6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:72c56580bab623f3e19418c52a6cc2e062c1f799e30609a4d4e292f525d01ec2_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:e63f59d7d4aeff45ffe3e5d622b0526f568f39b559f21fa87f08a69e1a8452ac_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:2ee595d52185127dbcef534dee457e9bdb2e72c7292fdafaec8f730e00762ef9_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:4ce02a91070158e2b0e199d6949b66daa9ecdb716dddcbc586c368cd5180dd16_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:b94cc2b0df9566a19418cd9445018c7974bdeb501b9bc26d374f8ecc400ff725_amd64",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:f0eed493b993b35b41819c28e10218d5e3cae8da5a4fc6050a845c24b440b198_arm64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:5f9fc660dfa8507f01495558580e75612e3468fea4222f1a2fd9aac88533cdde_amd64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:8bcf56bad8bfa401441828b8f2c77a88697f83103360f76f534abaabc7b4ed1f_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:bb23cf0882f1174a311a05c59646cb1cf30d4a74a297c854c19a26152d47ab47_s390x",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:d6ad83e3d8739bc004c3f634674badca5bfb284ef78b336f2e68509687bda0a2_arm64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:7dcf6b7101b8ebc902b7582dc2038f261b0d7f4783f0ac6ac8d97c60126801b2_s390x",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9a90552dd4d8921f3ef1f2a090140ec0d2de3ee41d1b7a6d9963104689618153_amd64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9e12f5478515f1641afb3a4dde983671270afeed59a6372a30c74b3b7a5936a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:c7c5f4cbee26d0ef67fcf9294d3773e2e37308ae56da865cc0ad356ed8f5e206_s390x",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:d984ee4c271840b18c3b2624e24db18a7be822950d00eab744a7ccd88998c539_amd64",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:dbf68ee98865ddf8ace7a8f626c7c588f35724bc565ce10ffe23d4c76bf2c7e5_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:04ccc74bd95015ac4cfa72deca9fdc1b21b968e61640c525ad6e2ae5ce138cb1_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:3738a473f48376f6debe80dfed9d4decbfffd0a4ea04f59a9d20b7b6b7039830_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:cc9a1591a6dde4b82a87915589458a5741566e29cc80e16f2d96bd5bafc85bbe_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:32f3f0dbf489a6db8f56235780e2dd119c6295b8fa4d5216418daa17203e38c8_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:3efe898c6142154200e47f4615acf03b0ce6c30ead6470307a782a9a2578cf53_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:b5ca5ce01ba5ac651a1442498c18b2620bd290d64e902f94810162e172d749ba_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:fe0cbb229b959a9fe2f47c08fbe6239a275bd30e6dc00e81e6f5f97ef8211a38_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:033f3718e8a073dc2ebc871a2c623ff684a2a9d73c46f9d300a0ca0426c1233b_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:2e339236492b5bf2e881b8e88c40f54b4b0b9dddbe442363b2efb92dfd720d29_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:7c900a434cff47dae8662ff00e64542b591eb388e5aecdc9fe3746542f278f9c_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:ca132fd7b3c36d14ba87259812a92f219bc4cceb12ba30a119062b95f86963e9_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:7fcb03d69dbceff7968a78ee658c6c8318253f59262d5e3e8c898a5b45316067_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:b088bec0345723d1a1916f77908adff41574b1327428576503d15390cd26430f_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:f294e16791a917b48c09d075f327e97b17cf5307356a3626da618a13952c8cfb_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:a49eef2a4eaf6751f2e2addfaecdcf2e8c44d989e5bb617747d12dbee56cc862_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:b2c64034cfa1ed2865a2f53ee075063a9b2e9c9dc288f09eec1b0e7df4e7b4ef_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:e8ff736bac5d26c34a47f72b019597b71eba1235d382b0879f21f38e366d669d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:078b72a6719351177b317ecdc257534c78fbc7ab23e0918392aea48767cbe9eb_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:21f83cb5ff06ee334b44f85fe0f6dbb2e18216f27a493c56a35e319512887697_arm64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:369d1d12a4f8d7fe23f33553e2aa7f5491e1233b988c11b71ed8f2d9d512ad1c_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:d09dcf83c8efd61a8409c6677c284705a9e53a42931d2afc432e1676d308dbfe_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1a5797806a22bd7e683138c043a45f6d59b19d6ef5d92a07cf47226991512520_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:7e8c6afa59ea01c3f827852bcbde72e129713f19bd0c3528d2b42818eedfbc5d_amd64",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ad4964e6ff46b37a4903b3cc13b216e29d07b4864b607a12db755b45884db656_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ffca15ba53f5ba61368883cb03b21e4a3c071fc8f5565ed106e2599f55cdd402_arm64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:2df80b908fc7dfd07dae58d641d9ab412f345114bed59cdd59e7c2b9f274b1a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:3d7ea702b7c914d1708d3e01570a9d9a49880ad94f8dbe13f852d377e2de5448_amd64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:5254d6581a1e5c7bbdf2621448d812be6ae5a1931009a3f9aa1046176841f68b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:3776c9d3070eef0f138f92c1d795c5070fd36da9f253d5c40b06f2eda733415b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:4044d62c852f88417de640f4d1c0fdf9e37d9b1c61de54ea379d321d9e04d05d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:418e629e0aaf849c95257c6bcf23b3d51e87c5de7c008e7f53cd3acaa1295461_arm64",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:bfbc74cba2f0cf0daf18ff1064b72b975ec6f1d83342837673da6b2fc0cc9473_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:3744ce0820bfe62afe92f3d54dfe14e84855e31c74742e625076cb4c64a6f098_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:d9651310304b6f822609b3b4f3268582cf1d218d2ad0f123e3b09a095c78a1fd_s390x",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:ebb47486174b4437bf8ccee7b642fa499e054e204d7c4cabc7f249beda3d0675_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:287d69fe191022e7681a5d6067128f72323cdcbc710f82e88e2cdd3d29410f9e_amd64",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:2e95ebb9976f65c2cbc4c9f96d3b262dab13aac1fb7740a1f4962d54e8a88470_s390x",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:95a9dfb1583482c881ded3de02d84776e3392a3d449146affaee05a289d97d45_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:1a9ee6e62764e9331fda9d9b947e011f7bc15c68edeef730780fe4b43e399a08_s390x",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:78368eb70e39f1977c0efaeff99a13f22dce181d2e8ec1dfb39fa6575c7bd6ef_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:b291ff5f30c8d2771315c2531e48c5484915d3ec5c3e7ca0d29157445f181b60_amd64",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:c10016cc04ebf7d944e6dbab8c15f7a60f277cb19487cf47cb8438d7060694f9_arm64",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:7066ce8a9b54bd3065d1b5a839350e7e7e57538a475873ea840435c111357e91_ppc64le",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:9e0986c18a9642b411e27b3f460c74f089ae4c15b94332999f84bfe690616ff0_s390x",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:a1f86e792657000ce9ba0faf3ee6ade5e11724146ab86b0b67e50cdab233fd4a_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "rpm: checks for unsafe symlinks are not performed for intermediary directories"
    },
    {
      "cve": "CVE-2023-3462",
      "cwe": {
        "id": "CWE-203",
        "name": "Observable Discrepancy"
      },
      "discovery_date": "2023-08-01T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:5e262fe96badcdebcf0fc40e07acecd607b83a3d48fb90b05bc89ebe790add14_amd64",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:765e623f5b4de11f0482f3abde344df4946665046c9190293a0ae9a5d0d62cd2_s390x",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:b4b66a42eb728b46ff977431fd07be976d465680f49516dac3f433cdd12e4dbc_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:23becbe8a9d70cda09e2d10fdd3411b943368a3d92535798d595d29b5bbc4f7e_arm64",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:31d951727244d235e62aed00d1121c6f8da4b9d22e895dcfdc814a8545442dac_s390x",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:b0eece2979587d7884f8707a6026e28a4aa7a3d96646b01249a9e351acf6b935_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:f98634a0fa2517efb383bf6c2a4809f150408225875d7425e64a339209d72e32_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:19c29de2cf31f95e5f363064095602656355879eb19c778a8655083cebd54ce6_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:3303677bc0ba2cc5e3f55ae313b516f32378b67a20389f69e09e2c3a9738a87d_s390x",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:98fb1b9309d82c663d3118d19fe776de51a277c474a42bf249fdf075f6993bc4_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:93ed7e87e7660991843f3b2114ff2abe74f3b509c2b9a0ee32fc8707051203af_amd64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:94f6dded2ff421275b26d147e35d33e383f06ecb04cd0a618d8b4c5046d0e307_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d04a5a9748ac34459c21d4d10efcc9318220c7ceeeb15c41c56cae9bfbb44872_arm64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d312e5adf2261eeab1106a72565652637d42e2d49d2294cb1413be62697f18d2_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:1add011155a8f31010d52ab3a441a332272ca8bc0bbe93f21d126ed99b07218a_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:abe77b4860b2c3d88b081aa0bb69c996cb83bc288209aa805de626220cc0ad48_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:f1b19a6b805ad0ae2bc7dc08f2e7992e9d440bfa858d5ac2667f9311a95d6e12_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:7fdae4274b87123284a7fb6cc7b56be3e22be629ff834d658a9afd867ef6473b_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:85b41f9c66184ccc262cb8e00d3fdeb9029ca5c39df5521afb44bac604039bbe_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:b081d99f0507897a3217db22bca57a948bbefdf27e30fd0506275b1dd908c7f6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:54d229a2b193748da1f66de6ce0c405f591808dd35e26dd0304582d86ba4d708_arm64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:d027156f3a8a80a12cfe6bdf207a25a3b1e0e84db9a59853072fdc6ea3766e18_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:e40c768e57bc8fc19a4028d8474cc00529b05fea3e1fdc7bd793c0b49df4891b_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:f3b2c47af82b837c2f51cf04d4b7fc973bb3774151d144354d12e9893eadbcef_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:378212f323bd7dcc080f31b2f75082ec28c3d6104240c6eb2763d6bd2fc94d8e_s390x",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:c89d0ad159bff3915c121a3b97a3dc207d69cab48a25c73e27b53f2aacc6ebf7_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:f437b8176480efc681950d885ce5a2816e3bc1a8bcb98b8d02fef7c201134c21_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:001f41ba066f39fc00818ec9982d5408415cc41cfa0c35e17a81310994e976a6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:72c56580bab623f3e19418c52a6cc2e062c1f799e30609a4d4e292f525d01ec2_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:e63f59d7d4aeff45ffe3e5d622b0526f568f39b559f21fa87f08a69e1a8452ac_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:2ee595d52185127dbcef534dee457e9bdb2e72c7292fdafaec8f730e00762ef9_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:4ce02a91070158e2b0e199d6949b66daa9ecdb716dddcbc586c368cd5180dd16_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:b94cc2b0df9566a19418cd9445018c7974bdeb501b9bc26d374f8ecc400ff725_amd64",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:f0eed493b993b35b41819c28e10218d5e3cae8da5a4fc6050a845c24b440b198_arm64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:5f9fc660dfa8507f01495558580e75612e3468fea4222f1a2fd9aac88533cdde_amd64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:8bcf56bad8bfa401441828b8f2c77a88697f83103360f76f534abaabc7b4ed1f_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:bb23cf0882f1174a311a05c59646cb1cf30d4a74a297c854c19a26152d47ab47_s390x",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:d6ad83e3d8739bc004c3f634674badca5bfb284ef78b336f2e68509687bda0a2_arm64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:7dcf6b7101b8ebc902b7582dc2038f261b0d7f4783f0ac6ac8d97c60126801b2_s390x",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9a90552dd4d8921f3ef1f2a090140ec0d2de3ee41d1b7a6d9963104689618153_amd64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9e12f5478515f1641afb3a4dde983671270afeed59a6372a30c74b3b7a5936a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:c7c5f4cbee26d0ef67fcf9294d3773e2e37308ae56da865cc0ad356ed8f5e206_s390x",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:d984ee4c271840b18c3b2624e24db18a7be822950d00eab744a7ccd88998c539_amd64",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:dbf68ee98865ddf8ace7a8f626c7c588f35724bc565ce10ffe23d4c76bf2c7e5_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:04ccc74bd95015ac4cfa72deca9fdc1b21b968e61640c525ad6e2ae5ce138cb1_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:3738a473f48376f6debe80dfed9d4decbfffd0a4ea04f59a9d20b7b6b7039830_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:cc9a1591a6dde4b82a87915589458a5741566e29cc80e16f2d96bd5bafc85bbe_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:32f3f0dbf489a6db8f56235780e2dd119c6295b8fa4d5216418daa17203e38c8_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:3efe898c6142154200e47f4615acf03b0ce6c30ead6470307a782a9a2578cf53_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:b5ca5ce01ba5ac651a1442498c18b2620bd290d64e902f94810162e172d749ba_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:fe0cbb229b959a9fe2f47c08fbe6239a275bd30e6dc00e81e6f5f97ef8211a38_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:033f3718e8a073dc2ebc871a2c623ff684a2a9d73c46f9d300a0ca0426c1233b_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:2e339236492b5bf2e881b8e88c40f54b4b0b9dddbe442363b2efb92dfd720d29_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:7c900a434cff47dae8662ff00e64542b591eb388e5aecdc9fe3746542f278f9c_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:ca132fd7b3c36d14ba87259812a92f219bc4cceb12ba30a119062b95f86963e9_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:7fcb03d69dbceff7968a78ee658c6c8318253f59262d5e3e8c898a5b45316067_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:b088bec0345723d1a1916f77908adff41574b1327428576503d15390cd26430f_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:f294e16791a917b48c09d075f327e97b17cf5307356a3626da618a13952c8cfb_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:a49eef2a4eaf6751f2e2addfaecdcf2e8c44d989e5bb617747d12dbee56cc862_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:b2c64034cfa1ed2865a2f53ee075063a9b2e9c9dc288f09eec1b0e7df4e7b4ef_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:e8ff736bac5d26c34a47f72b019597b71eba1235d382b0879f21f38e366d669d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:078b72a6719351177b317ecdc257534c78fbc7ab23e0918392aea48767cbe9eb_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:21f83cb5ff06ee334b44f85fe0f6dbb2e18216f27a493c56a35e319512887697_arm64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:369d1d12a4f8d7fe23f33553e2aa7f5491e1233b988c11b71ed8f2d9d512ad1c_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:d09dcf83c8efd61a8409c6677c284705a9e53a42931d2afc432e1676d308dbfe_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1a5797806a22bd7e683138c043a45f6d59b19d6ef5d92a07cf47226991512520_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:7e8c6afa59ea01c3f827852bcbde72e129713f19bd0c3528d2b42818eedfbc5d_amd64",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ad4964e6ff46b37a4903b3cc13b216e29d07b4864b607a12db755b45884db656_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ffca15ba53f5ba61368883cb03b21e4a3c071fc8f5565ed106e2599f55cdd402_arm64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:2df80b908fc7dfd07dae58d641d9ab412f345114bed59cdd59e7c2b9f274b1a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:3d7ea702b7c914d1708d3e01570a9d9a49880ad94f8dbe13f852d377e2de5448_amd64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:5254d6581a1e5c7bbdf2621448d812be6ae5a1931009a3f9aa1046176841f68b_s390x",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:3744ce0820bfe62afe92f3d54dfe14e84855e31c74742e625076cb4c64a6f098_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:d9651310304b6f822609b3b4f3268582cf1d218d2ad0f123e3b09a095c78a1fd_s390x",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:ebb47486174b4437bf8ccee7b642fa499e054e204d7c4cabc7f249beda3d0675_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:287d69fe191022e7681a5d6067128f72323cdcbc710f82e88e2cdd3d29410f9e_amd64",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:2e95ebb9976f65c2cbc4c9f96d3b262dab13aac1fb7740a1f4962d54e8a88470_s390x",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:95a9dfb1583482c881ded3de02d84776e3392a3d449146affaee05a289d97d45_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:1a9ee6e62764e9331fda9d9b947e011f7bc15c68edeef730780fe4b43e399a08_s390x",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:78368eb70e39f1977c0efaeff99a13f22dce181d2e8ec1dfb39fa6575c7bd6ef_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:b291ff5f30c8d2771315c2531e48c5484915d3ec5c3e7ca0d29157445f181b60_amd64",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:c10016cc04ebf7d944e6dbab8c15f7a60f277cb19487cf47cb8438d7060694f9_arm64",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:7066ce8a9b54bd3065d1b5a839350e7e7e57538a475873ea840435c111357e91_ppc64le",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:9e0986c18a9642b411e27b3f460c74f089ae4c15b94332999f84bfe690616ff0_s390x",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:a1f86e792657000ce9ba0faf3ee6ade5e11724146ab86b0b67e50cdab233fd4a_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2228020"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the HashiCorp Vault. The Vault and Vault Enterprise (\u201cVault\u201d) LDAP auth method allows unauthenticated users to potentially enumerate valid accounts in the configured LDAP system by observing the response error when querying usernames.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Hashicorp/vault: Vault\u2019s LDAP Auth Method Allows for User Enumeration",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:3776c9d3070eef0f138f92c1d795c5070fd36da9f253d5c40b06f2eda733415b_s390x",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:4044d62c852f88417de640f4d1c0fdf9e37d9b1c61de54ea379d321d9e04d05d_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:418e629e0aaf849c95257c6bcf23b3d51e87c5de7c008e7f53cd3acaa1295461_arm64",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:bfbc74cba2f0cf0daf18ff1064b72b975ec6f1d83342837673da6b2fc0cc9473_amd64"
        ],
        "known_not_affected": [
          "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:5e262fe96badcdebcf0fc40e07acecd607b83a3d48fb90b05bc89ebe790add14_amd64",
          "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:765e623f5b4de11f0482f3abde344df4946665046c9190293a0ae9a5d0d62cd2_s390x",
          "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:b4b66a42eb728b46ff977431fd07be976d465680f49516dac3f433cdd12e4dbc_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:23becbe8a9d70cda09e2d10fdd3411b943368a3d92535798d595d29b5bbc4f7e_arm64",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:31d951727244d235e62aed00d1121c6f8da4b9d22e895dcfdc814a8545442dac_s390x",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:b0eece2979587d7884f8707a6026e28a4aa7a3d96646b01249a9e351acf6b935_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:f98634a0fa2517efb383bf6c2a4809f150408225875d7425e64a339209d72e32_amd64",
          "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:19c29de2cf31f95e5f363064095602656355879eb19c778a8655083cebd54ce6_amd64",
          "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:3303677bc0ba2cc5e3f55ae313b516f32378b67a20389f69e09e2c3a9738a87d_s390x",
          "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:98fb1b9309d82c663d3118d19fe776de51a277c474a42bf249fdf075f6993bc4_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:93ed7e87e7660991843f3b2114ff2abe74f3b509c2b9a0ee32fc8707051203af_amd64",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:94f6dded2ff421275b26d147e35d33e383f06ecb04cd0a618d8b4c5046d0e307_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d04a5a9748ac34459c21d4d10efcc9318220c7ceeeb15c41c56cae9bfbb44872_arm64",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d312e5adf2261eeab1106a72565652637d42e2d49d2294cb1413be62697f18d2_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:1add011155a8f31010d52ab3a441a332272ca8bc0bbe93f21d126ed99b07218a_amd64",
          "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:abe77b4860b2c3d88b081aa0bb69c996cb83bc288209aa805de626220cc0ad48_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:f1b19a6b805ad0ae2bc7dc08f2e7992e9d440bfa858d5ac2667f9311a95d6e12_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:7fdae4274b87123284a7fb6cc7b56be3e22be629ff834d658a9afd867ef6473b_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:85b41f9c66184ccc262cb8e00d3fdeb9029ca5c39df5521afb44bac604039bbe_amd64",
          "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:b081d99f0507897a3217db22bca57a948bbefdf27e30fd0506275b1dd908c7f6_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:54d229a2b193748da1f66de6ce0c405f591808dd35e26dd0304582d86ba4d708_arm64",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:d027156f3a8a80a12cfe6bdf207a25a3b1e0e84db9a59853072fdc6ea3766e18_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:e40c768e57bc8fc19a4028d8474cc00529b05fea3e1fdc7bd793c0b49df4891b_amd64",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:f3b2c47af82b837c2f51cf04d4b7fc973bb3774151d144354d12e9893eadbcef_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:378212f323bd7dcc080f31b2f75082ec28c3d6104240c6eb2763d6bd2fc94d8e_s390x",
          "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:c89d0ad159bff3915c121a3b97a3dc207d69cab48a25c73e27b53f2aacc6ebf7_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:f437b8176480efc681950d885ce5a2816e3bc1a8bcb98b8d02fef7c201134c21_amd64",
          "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:001f41ba066f39fc00818ec9982d5408415cc41cfa0c35e17a81310994e976a6_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:72c56580bab623f3e19418c52a6cc2e062c1f799e30609a4d4e292f525d01ec2_amd64",
          "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:e63f59d7d4aeff45ffe3e5d622b0526f568f39b559f21fa87f08a69e1a8452ac_s390x",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:2ee595d52185127dbcef534dee457e9bdb2e72c7292fdafaec8f730e00762ef9_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:4ce02a91070158e2b0e199d6949b66daa9ecdb716dddcbc586c368cd5180dd16_s390x",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:b94cc2b0df9566a19418cd9445018c7974bdeb501b9bc26d374f8ecc400ff725_amd64",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:f0eed493b993b35b41819c28e10218d5e3cae8da5a4fc6050a845c24b440b198_arm64",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:5f9fc660dfa8507f01495558580e75612e3468fea4222f1a2fd9aac88533cdde_amd64",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:8bcf56bad8bfa401441828b8f2c77a88697f83103360f76f534abaabc7b4ed1f_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:bb23cf0882f1174a311a05c59646cb1cf30d4a74a297c854c19a26152d47ab47_s390x",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:d6ad83e3d8739bc004c3f634674badca5bfb284ef78b336f2e68509687bda0a2_arm64",
          "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:7dcf6b7101b8ebc902b7582dc2038f261b0d7f4783f0ac6ac8d97c60126801b2_s390x",
          "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9a90552dd4d8921f3ef1f2a090140ec0d2de3ee41d1b7a6d9963104689618153_amd64",
          "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9e12f5478515f1641afb3a4dde983671270afeed59a6372a30c74b3b7a5936a3_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:c7c5f4cbee26d0ef67fcf9294d3773e2e37308ae56da865cc0ad356ed8f5e206_s390x",
          "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:d984ee4c271840b18c3b2624e24db18a7be822950d00eab744a7ccd88998c539_amd64",
          "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:dbf68ee98865ddf8ace7a8f626c7c588f35724bc565ce10ffe23d4c76bf2c7e5_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:04ccc74bd95015ac4cfa72deca9fdc1b21b968e61640c525ad6e2ae5ce138cb1_amd64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:3738a473f48376f6debe80dfed9d4decbfffd0a4ea04f59a9d20b7b6b7039830_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:cc9a1591a6dde4b82a87915589458a5741566e29cc80e16f2d96bd5bafc85bbe_s390x",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:32f3f0dbf489a6db8f56235780e2dd119c6295b8fa4d5216418daa17203e38c8_arm64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:3efe898c6142154200e47f4615acf03b0ce6c30ead6470307a782a9a2578cf53_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:b5ca5ce01ba5ac651a1442498c18b2620bd290d64e902f94810162e172d749ba_amd64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:fe0cbb229b959a9fe2f47c08fbe6239a275bd30e6dc00e81e6f5f97ef8211a38_s390x",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:033f3718e8a073dc2ebc871a2c623ff684a2a9d73c46f9d300a0ca0426c1233b_amd64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:2e339236492b5bf2e881b8e88c40f54b4b0b9dddbe442363b2efb92dfd720d29_s390x",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:7c900a434cff47dae8662ff00e64542b591eb388e5aecdc9fe3746542f278f9c_arm64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:ca132fd7b3c36d14ba87259812a92f219bc4cceb12ba30a119062b95f86963e9_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:7fcb03d69dbceff7968a78ee658c6c8318253f59262d5e3e8c898a5b45316067_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:b088bec0345723d1a1916f77908adff41574b1327428576503d15390cd26430f_amd64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:f294e16791a917b48c09d075f327e97b17cf5307356a3626da618a13952c8cfb_s390x",
          "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:a49eef2a4eaf6751f2e2addfaecdcf2e8c44d989e5bb617747d12dbee56cc862_amd64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:b2c64034cfa1ed2865a2f53ee075063a9b2e9c9dc288f09eec1b0e7df4e7b4ef_s390x",
          "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:e8ff736bac5d26c34a47f72b019597b71eba1235d382b0879f21f38e366d669d_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:078b72a6719351177b317ecdc257534c78fbc7ab23e0918392aea48767cbe9eb_amd64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:21f83cb5ff06ee334b44f85fe0f6dbb2e18216f27a493c56a35e319512887697_arm64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:369d1d12a4f8d7fe23f33553e2aa7f5491e1233b988c11b71ed8f2d9d512ad1c_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:d09dcf83c8efd61a8409c6677c284705a9e53a42931d2afc432e1676d308dbfe_s390x",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1a5797806a22bd7e683138c043a45f6d59b19d6ef5d92a07cf47226991512520_s390x",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:7e8c6afa59ea01c3f827852bcbde72e129713f19bd0c3528d2b42818eedfbc5d_amd64",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ad4964e6ff46b37a4903b3cc13b216e29d07b4864b607a12db755b45884db656_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ffca15ba53f5ba61368883cb03b21e4a3c071fc8f5565ed106e2599f55cdd402_arm64",
          "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:2df80b908fc7dfd07dae58d641d9ab412f345114bed59cdd59e7c2b9f274b1a3_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:3d7ea702b7c914d1708d3e01570a9d9a49880ad94f8dbe13f852d377e2de5448_amd64",
          "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:5254d6581a1e5c7bbdf2621448d812be6ae5a1931009a3f9aa1046176841f68b_s390x",
          "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:3744ce0820bfe62afe92f3d54dfe14e84855e31c74742e625076cb4c64a6f098_amd64",
          "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:d9651310304b6f822609b3b4f3268582cf1d218d2ad0f123e3b09a095c78a1fd_s390x",
          "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:ebb47486174b4437bf8ccee7b642fa499e054e204d7c4cabc7f249beda3d0675_ppc64le",
          "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:287d69fe191022e7681a5d6067128f72323cdcbc710f82e88e2cdd3d29410f9e_amd64",
          "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:2e95ebb9976f65c2cbc4c9f96d3b262dab13aac1fb7740a1f4962d54e8a88470_s390x",
          "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:95a9dfb1583482c881ded3de02d84776e3392a3d449146affaee05a289d97d45_ppc64le",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:1a9ee6e62764e9331fda9d9b947e011f7bc15c68edeef730780fe4b43e399a08_s390x",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:78368eb70e39f1977c0efaeff99a13f22dce181d2e8ec1dfb39fa6575c7bd6ef_ppc64le",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:b291ff5f30c8d2771315c2531e48c5484915d3ec5c3e7ca0d29157445f181b60_amd64",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:c10016cc04ebf7d944e6dbab8c15f7a60f277cb19487cf47cb8438d7060694f9_arm64",
          "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:7066ce8a9b54bd3065d1b5a839350e7e7e57538a475873ea840435c111357e91_ppc64le",
          "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:9e0986c18a9642b411e27b3f460c74f089ae4c15b94332999f84bfe690616ff0_s390x",
          "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:a1f86e792657000ce9ba0faf3ee6ade5e11724146ab86b0b67e50cdab233fd4a_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3462"
        },
        {
          "category": "external",
          "summary": "RHBZ#2228020",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228020"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3462",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3462"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3462",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3462"
        },
        {
          "category": "external",
          "summary": "https://discuss.hashicorp.com/t/hcsec-2023-24-vaults-ldap-auth-method-allows-for-user-enumeration/56714",
          "url": "https://discuss.hashicorp.com/t/hcsec-2023-24-vaults-ldap-auth-method-allows-for-user-enumeration/56714"
        }
      ],
      "release_date": "2023-07-31T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:3776c9d3070eef0f138f92c1d795c5070fd36da9f253d5c40b06f2eda733415b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:4044d62c852f88417de640f4d1c0fdf9e37d9b1c61de54ea379d321d9e04d05d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:418e629e0aaf849c95257c6bcf23b3d51e87c5de7c008e7f53cd3acaa1295461_arm64",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:bfbc74cba2f0cf0daf18ff1064b72b975ec6f1d83342837673da6b2fc0cc9473_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1383"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:3776c9d3070eef0f138f92c1d795c5070fd36da9f253d5c40b06f2eda733415b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:4044d62c852f88417de640f4d1c0fdf9e37d9b1c61de54ea379d321d9e04d05d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:418e629e0aaf849c95257c6bcf23b3d51e87c5de7c008e7f53cd3acaa1295461_arm64",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:bfbc74cba2f0cf0daf18ff1064b72b975ec6f1d83342837673da6b2fc0cc9473_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "Hashicorp/vault: Vault\u2019s LDAP Auth Method Allows for User Enumeration"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Tony Battersby"
          ],
          "organization": "Cybernetics",
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2023-5363",
      "cwe": {
        "id": "CWE-325",
        "name": "Missing Cryptographic Step"
      },
      "discovery_date": "2023-10-13T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2243839"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in OpenSSL in how it processes key and initialization vector (IV) lengths. This issue can lead to potential truncation or overruns during the initialization of some symmetric ciphers. A truncation in the IV can result in non-uniqueness, which could result in loss of confidentiality for some cipher modes. Both truncations and overruns of the key and the IV will produce incorrect results and could, in some cases, trigger a memory exception.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "openssl: Incorrect cipher key and IV length processing",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The identified bug in the processing of key and initialization vector (IV) lengths within certain symmetric cipher modes poses a moderate severity risk due to its potential impact on data confidentiality and integrity. While the truncation or overreading of key and IV lengths could lead to incorrect cryptographic operations and potential memory exceptions, the probability of exploitation is mitigated by several factors. Firstly, the affected API was recently introduced, limiting its widespread adoption. Secondly, altering key and IV lengths is not a common operation in most cryptographic implementations. Furthermore, the likelihood of vulnerability is reduced by the necessity for both communication peers to be similarly affected for decryption failures to occur, which would likely be detected during testing.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:5e262fe96badcdebcf0fc40e07acecd607b83a3d48fb90b05bc89ebe790add14_amd64",
          "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:765e623f5b4de11f0482f3abde344df4946665046c9190293a0ae9a5d0d62cd2_s390x",
          "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:b4b66a42eb728b46ff977431fd07be976d465680f49516dac3f433cdd12e4dbc_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:23becbe8a9d70cda09e2d10fdd3411b943368a3d92535798d595d29b5bbc4f7e_arm64",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:31d951727244d235e62aed00d1121c6f8da4b9d22e895dcfdc814a8545442dac_s390x",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:b0eece2979587d7884f8707a6026e28a4aa7a3d96646b01249a9e351acf6b935_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:f98634a0fa2517efb383bf6c2a4809f150408225875d7425e64a339209d72e32_amd64",
          "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:19c29de2cf31f95e5f363064095602656355879eb19c778a8655083cebd54ce6_amd64",
          "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:3303677bc0ba2cc5e3f55ae313b516f32378b67a20389f69e09e2c3a9738a87d_s390x",
          "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:98fb1b9309d82c663d3118d19fe776de51a277c474a42bf249fdf075f6993bc4_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:93ed7e87e7660991843f3b2114ff2abe74f3b509c2b9a0ee32fc8707051203af_amd64",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:94f6dded2ff421275b26d147e35d33e383f06ecb04cd0a618d8b4c5046d0e307_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d04a5a9748ac34459c21d4d10efcc9318220c7ceeeb15c41c56cae9bfbb44872_arm64",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d312e5adf2261eeab1106a72565652637d42e2d49d2294cb1413be62697f18d2_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:1add011155a8f31010d52ab3a441a332272ca8bc0bbe93f21d126ed99b07218a_amd64",
          "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:abe77b4860b2c3d88b081aa0bb69c996cb83bc288209aa805de626220cc0ad48_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:f1b19a6b805ad0ae2bc7dc08f2e7992e9d440bfa858d5ac2667f9311a95d6e12_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:7fdae4274b87123284a7fb6cc7b56be3e22be629ff834d658a9afd867ef6473b_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:85b41f9c66184ccc262cb8e00d3fdeb9029ca5c39df5521afb44bac604039bbe_amd64",
          "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:b081d99f0507897a3217db22bca57a948bbefdf27e30fd0506275b1dd908c7f6_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:54d229a2b193748da1f66de6ce0c405f591808dd35e26dd0304582d86ba4d708_arm64",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:d027156f3a8a80a12cfe6bdf207a25a3b1e0e84db9a59853072fdc6ea3766e18_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:e40c768e57bc8fc19a4028d8474cc00529b05fea3e1fdc7bd793c0b49df4891b_amd64",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:f3b2c47af82b837c2f51cf04d4b7fc973bb3774151d144354d12e9893eadbcef_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:378212f323bd7dcc080f31b2f75082ec28c3d6104240c6eb2763d6bd2fc94d8e_s390x",
          "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:c89d0ad159bff3915c121a3b97a3dc207d69cab48a25c73e27b53f2aacc6ebf7_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:f437b8176480efc681950d885ce5a2816e3bc1a8bcb98b8d02fef7c201134c21_amd64",
          "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:001f41ba066f39fc00818ec9982d5408415cc41cfa0c35e17a81310994e976a6_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:72c56580bab623f3e19418c52a6cc2e062c1f799e30609a4d4e292f525d01ec2_amd64",
          "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:e63f59d7d4aeff45ffe3e5d622b0526f568f39b559f21fa87f08a69e1a8452ac_s390x",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:2ee595d52185127dbcef534dee457e9bdb2e72c7292fdafaec8f730e00762ef9_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:4ce02a91070158e2b0e199d6949b66daa9ecdb716dddcbc586c368cd5180dd16_s390x",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:b94cc2b0df9566a19418cd9445018c7974bdeb501b9bc26d374f8ecc400ff725_amd64",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:f0eed493b993b35b41819c28e10218d5e3cae8da5a4fc6050a845c24b440b198_arm64",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:5f9fc660dfa8507f01495558580e75612e3468fea4222f1a2fd9aac88533cdde_amd64",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:8bcf56bad8bfa401441828b8f2c77a88697f83103360f76f534abaabc7b4ed1f_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:bb23cf0882f1174a311a05c59646cb1cf30d4a74a297c854c19a26152d47ab47_s390x",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:d6ad83e3d8739bc004c3f634674badca5bfb284ef78b336f2e68509687bda0a2_arm64",
          "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:7dcf6b7101b8ebc902b7582dc2038f261b0d7f4783f0ac6ac8d97c60126801b2_s390x",
          "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9a90552dd4d8921f3ef1f2a090140ec0d2de3ee41d1b7a6d9963104689618153_amd64",
          "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9e12f5478515f1641afb3a4dde983671270afeed59a6372a30c74b3b7a5936a3_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:c7c5f4cbee26d0ef67fcf9294d3773e2e37308ae56da865cc0ad356ed8f5e206_s390x",
          "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:d984ee4c271840b18c3b2624e24db18a7be822950d00eab744a7ccd88998c539_amd64",
          "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:dbf68ee98865ddf8ace7a8f626c7c588f35724bc565ce10ffe23d4c76bf2c7e5_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:04ccc74bd95015ac4cfa72deca9fdc1b21b968e61640c525ad6e2ae5ce138cb1_amd64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:3738a473f48376f6debe80dfed9d4decbfffd0a4ea04f59a9d20b7b6b7039830_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:cc9a1591a6dde4b82a87915589458a5741566e29cc80e16f2d96bd5bafc85bbe_s390x",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:32f3f0dbf489a6db8f56235780e2dd119c6295b8fa4d5216418daa17203e38c8_arm64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:3efe898c6142154200e47f4615acf03b0ce6c30ead6470307a782a9a2578cf53_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:b5ca5ce01ba5ac651a1442498c18b2620bd290d64e902f94810162e172d749ba_amd64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:fe0cbb229b959a9fe2f47c08fbe6239a275bd30e6dc00e81e6f5f97ef8211a38_s390x",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:033f3718e8a073dc2ebc871a2c623ff684a2a9d73c46f9d300a0ca0426c1233b_amd64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:2e339236492b5bf2e881b8e88c40f54b4b0b9dddbe442363b2efb92dfd720d29_s390x",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:7c900a434cff47dae8662ff00e64542b591eb388e5aecdc9fe3746542f278f9c_arm64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:ca132fd7b3c36d14ba87259812a92f219bc4cceb12ba30a119062b95f86963e9_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:7fcb03d69dbceff7968a78ee658c6c8318253f59262d5e3e8c898a5b45316067_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:b088bec0345723d1a1916f77908adff41574b1327428576503d15390cd26430f_amd64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:f294e16791a917b48c09d075f327e97b17cf5307356a3626da618a13952c8cfb_s390x",
          "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:a49eef2a4eaf6751f2e2addfaecdcf2e8c44d989e5bb617747d12dbee56cc862_amd64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:b2c64034cfa1ed2865a2f53ee075063a9b2e9c9dc288f09eec1b0e7df4e7b4ef_s390x",
          "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:e8ff736bac5d26c34a47f72b019597b71eba1235d382b0879f21f38e366d669d_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:078b72a6719351177b317ecdc257534c78fbc7ab23e0918392aea48767cbe9eb_amd64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:21f83cb5ff06ee334b44f85fe0f6dbb2e18216f27a493c56a35e319512887697_arm64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:369d1d12a4f8d7fe23f33553e2aa7f5491e1233b988c11b71ed8f2d9d512ad1c_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:d09dcf83c8efd61a8409c6677c284705a9e53a42931d2afc432e1676d308dbfe_s390x",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1a5797806a22bd7e683138c043a45f6d59b19d6ef5d92a07cf47226991512520_s390x",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:7e8c6afa59ea01c3f827852bcbde72e129713f19bd0c3528d2b42818eedfbc5d_amd64",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ad4964e6ff46b37a4903b3cc13b216e29d07b4864b607a12db755b45884db656_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ffca15ba53f5ba61368883cb03b21e4a3c071fc8f5565ed106e2599f55cdd402_arm64",
          "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:2df80b908fc7dfd07dae58d641d9ab412f345114bed59cdd59e7c2b9f274b1a3_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:3d7ea702b7c914d1708d3e01570a9d9a49880ad94f8dbe13f852d377e2de5448_amd64",
          "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:5254d6581a1e5c7bbdf2621448d812be6ae5a1931009a3f9aa1046176841f68b_s390x",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:3776c9d3070eef0f138f92c1d795c5070fd36da9f253d5c40b06f2eda733415b_s390x",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:4044d62c852f88417de640f4d1c0fdf9e37d9b1c61de54ea379d321d9e04d05d_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:418e629e0aaf849c95257c6bcf23b3d51e87c5de7c008e7f53cd3acaa1295461_arm64",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:bfbc74cba2f0cf0daf18ff1064b72b975ec6f1d83342837673da6b2fc0cc9473_amd64",
          "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:3744ce0820bfe62afe92f3d54dfe14e84855e31c74742e625076cb4c64a6f098_amd64",
          "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:d9651310304b6f822609b3b4f3268582cf1d218d2ad0f123e3b09a095c78a1fd_s390x",
          "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:ebb47486174b4437bf8ccee7b642fa499e054e204d7c4cabc7f249beda3d0675_ppc64le",
          "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:287d69fe191022e7681a5d6067128f72323cdcbc710f82e88e2cdd3d29410f9e_amd64",
          "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:2e95ebb9976f65c2cbc4c9f96d3b262dab13aac1fb7740a1f4962d54e8a88470_s390x",
          "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:95a9dfb1583482c881ded3de02d84776e3392a3d449146affaee05a289d97d45_ppc64le",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:1a9ee6e62764e9331fda9d9b947e011f7bc15c68edeef730780fe4b43e399a08_s390x",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:78368eb70e39f1977c0efaeff99a13f22dce181d2e8ec1dfb39fa6575c7bd6ef_ppc64le",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:b291ff5f30c8d2771315c2531e48c5484915d3ec5c3e7ca0d29157445f181b60_amd64",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:c10016cc04ebf7d944e6dbab8c15f7a60f277cb19487cf47cb8438d7060694f9_arm64",
          "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:7066ce8a9b54bd3065d1b5a839350e7e7e57538a475873ea840435c111357e91_ppc64le",
          "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:9e0986c18a9642b411e27b3f460c74f089ae4c15b94332999f84bfe690616ff0_s390x",
          "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:a1f86e792657000ce9ba0faf3ee6ade5e11724146ab86b0b67e50cdab233fd4a_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-5363"
        },
        {
          "category": "external",
          "summary": "RHBZ#2243839",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243839"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-5363",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-5363"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5363",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5363"
        },
        {
          "category": "external",
          "summary": "https://www.openssl.org/news/secadv/20231024.txt",
          "url": "https://www.openssl.org/news/secadv/20231024.txt"
        }
      ],
      "release_date": "2023-10-24T15:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:5e262fe96badcdebcf0fc40e07acecd607b83a3d48fb90b05bc89ebe790add14_amd64",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:765e623f5b4de11f0482f3abde344df4946665046c9190293a0ae9a5d0d62cd2_s390x",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:b4b66a42eb728b46ff977431fd07be976d465680f49516dac3f433cdd12e4dbc_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:23becbe8a9d70cda09e2d10fdd3411b943368a3d92535798d595d29b5bbc4f7e_arm64",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:31d951727244d235e62aed00d1121c6f8da4b9d22e895dcfdc814a8545442dac_s390x",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:b0eece2979587d7884f8707a6026e28a4aa7a3d96646b01249a9e351acf6b935_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:f98634a0fa2517efb383bf6c2a4809f150408225875d7425e64a339209d72e32_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:19c29de2cf31f95e5f363064095602656355879eb19c778a8655083cebd54ce6_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:3303677bc0ba2cc5e3f55ae313b516f32378b67a20389f69e09e2c3a9738a87d_s390x",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:98fb1b9309d82c663d3118d19fe776de51a277c474a42bf249fdf075f6993bc4_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:93ed7e87e7660991843f3b2114ff2abe74f3b509c2b9a0ee32fc8707051203af_amd64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:94f6dded2ff421275b26d147e35d33e383f06ecb04cd0a618d8b4c5046d0e307_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d04a5a9748ac34459c21d4d10efcc9318220c7ceeeb15c41c56cae9bfbb44872_arm64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d312e5adf2261eeab1106a72565652637d42e2d49d2294cb1413be62697f18d2_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:1add011155a8f31010d52ab3a441a332272ca8bc0bbe93f21d126ed99b07218a_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:abe77b4860b2c3d88b081aa0bb69c996cb83bc288209aa805de626220cc0ad48_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:f1b19a6b805ad0ae2bc7dc08f2e7992e9d440bfa858d5ac2667f9311a95d6e12_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:7fdae4274b87123284a7fb6cc7b56be3e22be629ff834d658a9afd867ef6473b_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:85b41f9c66184ccc262cb8e00d3fdeb9029ca5c39df5521afb44bac604039bbe_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:b081d99f0507897a3217db22bca57a948bbefdf27e30fd0506275b1dd908c7f6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:54d229a2b193748da1f66de6ce0c405f591808dd35e26dd0304582d86ba4d708_arm64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:d027156f3a8a80a12cfe6bdf207a25a3b1e0e84db9a59853072fdc6ea3766e18_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:e40c768e57bc8fc19a4028d8474cc00529b05fea3e1fdc7bd793c0b49df4891b_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:f3b2c47af82b837c2f51cf04d4b7fc973bb3774151d144354d12e9893eadbcef_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:378212f323bd7dcc080f31b2f75082ec28c3d6104240c6eb2763d6bd2fc94d8e_s390x",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:c89d0ad159bff3915c121a3b97a3dc207d69cab48a25c73e27b53f2aacc6ebf7_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:f437b8176480efc681950d885ce5a2816e3bc1a8bcb98b8d02fef7c201134c21_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:001f41ba066f39fc00818ec9982d5408415cc41cfa0c35e17a81310994e976a6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:72c56580bab623f3e19418c52a6cc2e062c1f799e30609a4d4e292f525d01ec2_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:e63f59d7d4aeff45ffe3e5d622b0526f568f39b559f21fa87f08a69e1a8452ac_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:2ee595d52185127dbcef534dee457e9bdb2e72c7292fdafaec8f730e00762ef9_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:4ce02a91070158e2b0e199d6949b66daa9ecdb716dddcbc586c368cd5180dd16_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:b94cc2b0df9566a19418cd9445018c7974bdeb501b9bc26d374f8ecc400ff725_amd64",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:f0eed493b993b35b41819c28e10218d5e3cae8da5a4fc6050a845c24b440b198_arm64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:5f9fc660dfa8507f01495558580e75612e3468fea4222f1a2fd9aac88533cdde_amd64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:8bcf56bad8bfa401441828b8f2c77a88697f83103360f76f534abaabc7b4ed1f_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:bb23cf0882f1174a311a05c59646cb1cf30d4a74a297c854c19a26152d47ab47_s390x",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:d6ad83e3d8739bc004c3f634674badca5bfb284ef78b336f2e68509687bda0a2_arm64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:7dcf6b7101b8ebc902b7582dc2038f261b0d7f4783f0ac6ac8d97c60126801b2_s390x",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9a90552dd4d8921f3ef1f2a090140ec0d2de3ee41d1b7a6d9963104689618153_amd64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9e12f5478515f1641afb3a4dde983671270afeed59a6372a30c74b3b7a5936a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:c7c5f4cbee26d0ef67fcf9294d3773e2e37308ae56da865cc0ad356ed8f5e206_s390x",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:d984ee4c271840b18c3b2624e24db18a7be822950d00eab744a7ccd88998c539_amd64",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:dbf68ee98865ddf8ace7a8f626c7c588f35724bc565ce10ffe23d4c76bf2c7e5_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:04ccc74bd95015ac4cfa72deca9fdc1b21b968e61640c525ad6e2ae5ce138cb1_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:3738a473f48376f6debe80dfed9d4decbfffd0a4ea04f59a9d20b7b6b7039830_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:cc9a1591a6dde4b82a87915589458a5741566e29cc80e16f2d96bd5bafc85bbe_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:32f3f0dbf489a6db8f56235780e2dd119c6295b8fa4d5216418daa17203e38c8_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:3efe898c6142154200e47f4615acf03b0ce6c30ead6470307a782a9a2578cf53_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:b5ca5ce01ba5ac651a1442498c18b2620bd290d64e902f94810162e172d749ba_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:fe0cbb229b959a9fe2f47c08fbe6239a275bd30e6dc00e81e6f5f97ef8211a38_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:033f3718e8a073dc2ebc871a2c623ff684a2a9d73c46f9d300a0ca0426c1233b_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:2e339236492b5bf2e881b8e88c40f54b4b0b9dddbe442363b2efb92dfd720d29_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:7c900a434cff47dae8662ff00e64542b591eb388e5aecdc9fe3746542f278f9c_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:ca132fd7b3c36d14ba87259812a92f219bc4cceb12ba30a119062b95f86963e9_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:7fcb03d69dbceff7968a78ee658c6c8318253f59262d5e3e8c898a5b45316067_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:b088bec0345723d1a1916f77908adff41574b1327428576503d15390cd26430f_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:f294e16791a917b48c09d075f327e97b17cf5307356a3626da618a13952c8cfb_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:a49eef2a4eaf6751f2e2addfaecdcf2e8c44d989e5bb617747d12dbee56cc862_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:b2c64034cfa1ed2865a2f53ee075063a9b2e9c9dc288f09eec1b0e7df4e7b4ef_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:e8ff736bac5d26c34a47f72b019597b71eba1235d382b0879f21f38e366d669d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:078b72a6719351177b317ecdc257534c78fbc7ab23e0918392aea48767cbe9eb_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:21f83cb5ff06ee334b44f85fe0f6dbb2e18216f27a493c56a35e319512887697_arm64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:369d1d12a4f8d7fe23f33553e2aa7f5491e1233b988c11b71ed8f2d9d512ad1c_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:d09dcf83c8efd61a8409c6677c284705a9e53a42931d2afc432e1676d308dbfe_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1a5797806a22bd7e683138c043a45f6d59b19d6ef5d92a07cf47226991512520_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:7e8c6afa59ea01c3f827852bcbde72e129713f19bd0c3528d2b42818eedfbc5d_amd64",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ad4964e6ff46b37a4903b3cc13b216e29d07b4864b607a12db755b45884db656_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ffca15ba53f5ba61368883cb03b21e4a3c071fc8f5565ed106e2599f55cdd402_arm64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:2df80b908fc7dfd07dae58d641d9ab412f345114bed59cdd59e7c2b9f274b1a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:3d7ea702b7c914d1708d3e01570a9d9a49880ad94f8dbe13f852d377e2de5448_amd64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:5254d6581a1e5c7bbdf2621448d812be6ae5a1931009a3f9aa1046176841f68b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:3776c9d3070eef0f138f92c1d795c5070fd36da9f253d5c40b06f2eda733415b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:4044d62c852f88417de640f4d1c0fdf9e37d9b1c61de54ea379d321d9e04d05d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:418e629e0aaf849c95257c6bcf23b3d51e87c5de7c008e7f53cd3acaa1295461_arm64",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:bfbc74cba2f0cf0daf18ff1064b72b975ec6f1d83342837673da6b2fc0cc9473_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:3744ce0820bfe62afe92f3d54dfe14e84855e31c74742e625076cb4c64a6f098_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:d9651310304b6f822609b3b4f3268582cf1d218d2ad0f123e3b09a095c78a1fd_s390x",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:ebb47486174b4437bf8ccee7b642fa499e054e204d7c4cabc7f249beda3d0675_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:287d69fe191022e7681a5d6067128f72323cdcbc710f82e88e2cdd3d29410f9e_amd64",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:2e95ebb9976f65c2cbc4c9f96d3b262dab13aac1fb7740a1f4962d54e8a88470_s390x",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:95a9dfb1583482c881ded3de02d84776e3392a3d449146affaee05a289d97d45_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:1a9ee6e62764e9331fda9d9b947e011f7bc15c68edeef730780fe4b43e399a08_s390x",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:78368eb70e39f1977c0efaeff99a13f22dce181d2e8ec1dfb39fa6575c7bd6ef_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:b291ff5f30c8d2771315c2531e48c5484915d3ec5c3e7ca0d29157445f181b60_amd64",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:c10016cc04ebf7d944e6dbab8c15f7a60f277cb19487cf47cb8438d7060694f9_arm64",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:7066ce8a9b54bd3065d1b5a839350e7e7e57538a475873ea840435c111357e91_ppc64le",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:9e0986c18a9642b411e27b3f460c74f089ae4c15b94332999f84bfe690616ff0_s390x",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:a1f86e792657000ce9ba0faf3ee6ade5e11724146ab86b0b67e50cdab233fd4a_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1383"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:5e262fe96badcdebcf0fc40e07acecd607b83a3d48fb90b05bc89ebe790add14_amd64",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:765e623f5b4de11f0482f3abde344df4946665046c9190293a0ae9a5d0d62cd2_s390x",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:b4b66a42eb728b46ff977431fd07be976d465680f49516dac3f433cdd12e4dbc_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:23becbe8a9d70cda09e2d10fdd3411b943368a3d92535798d595d29b5bbc4f7e_arm64",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:31d951727244d235e62aed00d1121c6f8da4b9d22e895dcfdc814a8545442dac_s390x",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:b0eece2979587d7884f8707a6026e28a4aa7a3d96646b01249a9e351acf6b935_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:f98634a0fa2517efb383bf6c2a4809f150408225875d7425e64a339209d72e32_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:19c29de2cf31f95e5f363064095602656355879eb19c778a8655083cebd54ce6_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:3303677bc0ba2cc5e3f55ae313b516f32378b67a20389f69e09e2c3a9738a87d_s390x",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:98fb1b9309d82c663d3118d19fe776de51a277c474a42bf249fdf075f6993bc4_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:93ed7e87e7660991843f3b2114ff2abe74f3b509c2b9a0ee32fc8707051203af_amd64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:94f6dded2ff421275b26d147e35d33e383f06ecb04cd0a618d8b4c5046d0e307_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d04a5a9748ac34459c21d4d10efcc9318220c7ceeeb15c41c56cae9bfbb44872_arm64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d312e5adf2261eeab1106a72565652637d42e2d49d2294cb1413be62697f18d2_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:1add011155a8f31010d52ab3a441a332272ca8bc0bbe93f21d126ed99b07218a_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:abe77b4860b2c3d88b081aa0bb69c996cb83bc288209aa805de626220cc0ad48_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:f1b19a6b805ad0ae2bc7dc08f2e7992e9d440bfa858d5ac2667f9311a95d6e12_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:7fdae4274b87123284a7fb6cc7b56be3e22be629ff834d658a9afd867ef6473b_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:85b41f9c66184ccc262cb8e00d3fdeb9029ca5c39df5521afb44bac604039bbe_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:b081d99f0507897a3217db22bca57a948bbefdf27e30fd0506275b1dd908c7f6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:54d229a2b193748da1f66de6ce0c405f591808dd35e26dd0304582d86ba4d708_arm64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:d027156f3a8a80a12cfe6bdf207a25a3b1e0e84db9a59853072fdc6ea3766e18_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:e40c768e57bc8fc19a4028d8474cc00529b05fea3e1fdc7bd793c0b49df4891b_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:f3b2c47af82b837c2f51cf04d4b7fc973bb3774151d144354d12e9893eadbcef_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:378212f323bd7dcc080f31b2f75082ec28c3d6104240c6eb2763d6bd2fc94d8e_s390x",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:c89d0ad159bff3915c121a3b97a3dc207d69cab48a25c73e27b53f2aacc6ebf7_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:f437b8176480efc681950d885ce5a2816e3bc1a8bcb98b8d02fef7c201134c21_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:001f41ba066f39fc00818ec9982d5408415cc41cfa0c35e17a81310994e976a6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:72c56580bab623f3e19418c52a6cc2e062c1f799e30609a4d4e292f525d01ec2_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:e63f59d7d4aeff45ffe3e5d622b0526f568f39b559f21fa87f08a69e1a8452ac_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:2ee595d52185127dbcef534dee457e9bdb2e72c7292fdafaec8f730e00762ef9_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:4ce02a91070158e2b0e199d6949b66daa9ecdb716dddcbc586c368cd5180dd16_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:b94cc2b0df9566a19418cd9445018c7974bdeb501b9bc26d374f8ecc400ff725_amd64",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:f0eed493b993b35b41819c28e10218d5e3cae8da5a4fc6050a845c24b440b198_arm64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:5f9fc660dfa8507f01495558580e75612e3468fea4222f1a2fd9aac88533cdde_amd64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:8bcf56bad8bfa401441828b8f2c77a88697f83103360f76f534abaabc7b4ed1f_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:bb23cf0882f1174a311a05c59646cb1cf30d4a74a297c854c19a26152d47ab47_s390x",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:d6ad83e3d8739bc004c3f634674badca5bfb284ef78b336f2e68509687bda0a2_arm64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:7dcf6b7101b8ebc902b7582dc2038f261b0d7f4783f0ac6ac8d97c60126801b2_s390x",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9a90552dd4d8921f3ef1f2a090140ec0d2de3ee41d1b7a6d9963104689618153_amd64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9e12f5478515f1641afb3a4dde983671270afeed59a6372a30c74b3b7a5936a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:c7c5f4cbee26d0ef67fcf9294d3773e2e37308ae56da865cc0ad356ed8f5e206_s390x",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:d984ee4c271840b18c3b2624e24db18a7be822950d00eab744a7ccd88998c539_amd64",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:dbf68ee98865ddf8ace7a8f626c7c588f35724bc565ce10ffe23d4c76bf2c7e5_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:04ccc74bd95015ac4cfa72deca9fdc1b21b968e61640c525ad6e2ae5ce138cb1_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:3738a473f48376f6debe80dfed9d4decbfffd0a4ea04f59a9d20b7b6b7039830_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:cc9a1591a6dde4b82a87915589458a5741566e29cc80e16f2d96bd5bafc85bbe_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:32f3f0dbf489a6db8f56235780e2dd119c6295b8fa4d5216418daa17203e38c8_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:3efe898c6142154200e47f4615acf03b0ce6c30ead6470307a782a9a2578cf53_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:b5ca5ce01ba5ac651a1442498c18b2620bd290d64e902f94810162e172d749ba_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:fe0cbb229b959a9fe2f47c08fbe6239a275bd30e6dc00e81e6f5f97ef8211a38_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:033f3718e8a073dc2ebc871a2c623ff684a2a9d73c46f9d300a0ca0426c1233b_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:2e339236492b5bf2e881b8e88c40f54b4b0b9dddbe442363b2efb92dfd720d29_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:7c900a434cff47dae8662ff00e64542b591eb388e5aecdc9fe3746542f278f9c_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:ca132fd7b3c36d14ba87259812a92f219bc4cceb12ba30a119062b95f86963e9_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:7fcb03d69dbceff7968a78ee658c6c8318253f59262d5e3e8c898a5b45316067_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:b088bec0345723d1a1916f77908adff41574b1327428576503d15390cd26430f_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:f294e16791a917b48c09d075f327e97b17cf5307356a3626da618a13952c8cfb_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:a49eef2a4eaf6751f2e2addfaecdcf2e8c44d989e5bb617747d12dbee56cc862_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:b2c64034cfa1ed2865a2f53ee075063a9b2e9c9dc288f09eec1b0e7df4e7b4ef_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:e8ff736bac5d26c34a47f72b019597b71eba1235d382b0879f21f38e366d669d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:078b72a6719351177b317ecdc257534c78fbc7ab23e0918392aea48767cbe9eb_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:21f83cb5ff06ee334b44f85fe0f6dbb2e18216f27a493c56a35e319512887697_arm64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:369d1d12a4f8d7fe23f33553e2aa7f5491e1233b988c11b71ed8f2d9d512ad1c_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:d09dcf83c8efd61a8409c6677c284705a9e53a42931d2afc432e1676d308dbfe_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1a5797806a22bd7e683138c043a45f6d59b19d6ef5d92a07cf47226991512520_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:7e8c6afa59ea01c3f827852bcbde72e129713f19bd0c3528d2b42818eedfbc5d_amd64",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ad4964e6ff46b37a4903b3cc13b216e29d07b4864b607a12db755b45884db656_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ffca15ba53f5ba61368883cb03b21e4a3c071fc8f5565ed106e2599f55cdd402_arm64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:2df80b908fc7dfd07dae58d641d9ab412f345114bed59cdd59e7c2b9f274b1a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:3d7ea702b7c914d1708d3e01570a9d9a49880ad94f8dbe13f852d377e2de5448_amd64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:5254d6581a1e5c7bbdf2621448d812be6ae5a1931009a3f9aa1046176841f68b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:3776c9d3070eef0f138f92c1d795c5070fd36da9f253d5c40b06f2eda733415b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:4044d62c852f88417de640f4d1c0fdf9e37d9b1c61de54ea379d321d9e04d05d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:418e629e0aaf849c95257c6bcf23b3d51e87c5de7c008e7f53cd3acaa1295461_arm64",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:bfbc74cba2f0cf0daf18ff1064b72b975ec6f1d83342837673da6b2fc0cc9473_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:3744ce0820bfe62afe92f3d54dfe14e84855e31c74742e625076cb4c64a6f098_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:d9651310304b6f822609b3b4f3268582cf1d218d2ad0f123e3b09a095c78a1fd_s390x",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:ebb47486174b4437bf8ccee7b642fa499e054e204d7c4cabc7f249beda3d0675_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:287d69fe191022e7681a5d6067128f72323cdcbc710f82e88e2cdd3d29410f9e_amd64",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:2e95ebb9976f65c2cbc4c9f96d3b262dab13aac1fb7740a1f4962d54e8a88470_s390x",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:95a9dfb1583482c881ded3de02d84776e3392a3d449146affaee05a289d97d45_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:1a9ee6e62764e9331fda9d9b947e011f7bc15c68edeef730780fe4b43e399a08_s390x",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:78368eb70e39f1977c0efaeff99a13f22dce181d2e8ec1dfb39fa6575c7bd6ef_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:b291ff5f30c8d2771315c2531e48c5484915d3ec5c3e7ca0d29157445f181b60_amd64",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:c10016cc04ebf7d944e6dbab8c15f7a60f277cb19487cf47cb8438d7060694f9_arm64",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:7066ce8a9b54bd3065d1b5a839350e7e7e57538a475873ea840435c111357e91_ppc64le",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:9e0986c18a9642b411e27b3f460c74f089ae4c15b94332999f84bfe690616ff0_s390x",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:a1f86e792657000ce9ba0faf3ee6ade5e11724146ab86b0b67e50cdab233fd4a_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:5e262fe96badcdebcf0fc40e07acecd607b83a3d48fb90b05bc89ebe790add14_amd64",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:765e623f5b4de11f0482f3abde344df4946665046c9190293a0ae9a5d0d62cd2_s390x",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:b4b66a42eb728b46ff977431fd07be976d465680f49516dac3f433cdd12e4dbc_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:23becbe8a9d70cda09e2d10fdd3411b943368a3d92535798d595d29b5bbc4f7e_arm64",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:31d951727244d235e62aed00d1121c6f8da4b9d22e895dcfdc814a8545442dac_s390x",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:b0eece2979587d7884f8707a6026e28a4aa7a3d96646b01249a9e351acf6b935_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:f98634a0fa2517efb383bf6c2a4809f150408225875d7425e64a339209d72e32_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:19c29de2cf31f95e5f363064095602656355879eb19c778a8655083cebd54ce6_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:3303677bc0ba2cc5e3f55ae313b516f32378b67a20389f69e09e2c3a9738a87d_s390x",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:98fb1b9309d82c663d3118d19fe776de51a277c474a42bf249fdf075f6993bc4_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:93ed7e87e7660991843f3b2114ff2abe74f3b509c2b9a0ee32fc8707051203af_amd64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:94f6dded2ff421275b26d147e35d33e383f06ecb04cd0a618d8b4c5046d0e307_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d04a5a9748ac34459c21d4d10efcc9318220c7ceeeb15c41c56cae9bfbb44872_arm64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d312e5adf2261eeab1106a72565652637d42e2d49d2294cb1413be62697f18d2_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:1add011155a8f31010d52ab3a441a332272ca8bc0bbe93f21d126ed99b07218a_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:abe77b4860b2c3d88b081aa0bb69c996cb83bc288209aa805de626220cc0ad48_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:f1b19a6b805ad0ae2bc7dc08f2e7992e9d440bfa858d5ac2667f9311a95d6e12_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:7fdae4274b87123284a7fb6cc7b56be3e22be629ff834d658a9afd867ef6473b_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:85b41f9c66184ccc262cb8e00d3fdeb9029ca5c39df5521afb44bac604039bbe_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:b081d99f0507897a3217db22bca57a948bbefdf27e30fd0506275b1dd908c7f6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:54d229a2b193748da1f66de6ce0c405f591808dd35e26dd0304582d86ba4d708_arm64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:d027156f3a8a80a12cfe6bdf207a25a3b1e0e84db9a59853072fdc6ea3766e18_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:e40c768e57bc8fc19a4028d8474cc00529b05fea3e1fdc7bd793c0b49df4891b_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:f3b2c47af82b837c2f51cf04d4b7fc973bb3774151d144354d12e9893eadbcef_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:378212f323bd7dcc080f31b2f75082ec28c3d6104240c6eb2763d6bd2fc94d8e_s390x",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:c89d0ad159bff3915c121a3b97a3dc207d69cab48a25c73e27b53f2aacc6ebf7_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:f437b8176480efc681950d885ce5a2816e3bc1a8bcb98b8d02fef7c201134c21_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:001f41ba066f39fc00818ec9982d5408415cc41cfa0c35e17a81310994e976a6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:72c56580bab623f3e19418c52a6cc2e062c1f799e30609a4d4e292f525d01ec2_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:e63f59d7d4aeff45ffe3e5d622b0526f568f39b559f21fa87f08a69e1a8452ac_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:2ee595d52185127dbcef534dee457e9bdb2e72c7292fdafaec8f730e00762ef9_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:4ce02a91070158e2b0e199d6949b66daa9ecdb716dddcbc586c368cd5180dd16_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:b94cc2b0df9566a19418cd9445018c7974bdeb501b9bc26d374f8ecc400ff725_amd64",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:f0eed493b993b35b41819c28e10218d5e3cae8da5a4fc6050a845c24b440b198_arm64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:5f9fc660dfa8507f01495558580e75612e3468fea4222f1a2fd9aac88533cdde_amd64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:8bcf56bad8bfa401441828b8f2c77a88697f83103360f76f534abaabc7b4ed1f_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:bb23cf0882f1174a311a05c59646cb1cf30d4a74a297c854c19a26152d47ab47_s390x",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:d6ad83e3d8739bc004c3f634674badca5bfb284ef78b336f2e68509687bda0a2_arm64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:7dcf6b7101b8ebc902b7582dc2038f261b0d7f4783f0ac6ac8d97c60126801b2_s390x",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9a90552dd4d8921f3ef1f2a090140ec0d2de3ee41d1b7a6d9963104689618153_amd64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9e12f5478515f1641afb3a4dde983671270afeed59a6372a30c74b3b7a5936a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:c7c5f4cbee26d0ef67fcf9294d3773e2e37308ae56da865cc0ad356ed8f5e206_s390x",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:d984ee4c271840b18c3b2624e24db18a7be822950d00eab744a7ccd88998c539_amd64",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:dbf68ee98865ddf8ace7a8f626c7c588f35724bc565ce10ffe23d4c76bf2c7e5_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:04ccc74bd95015ac4cfa72deca9fdc1b21b968e61640c525ad6e2ae5ce138cb1_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:3738a473f48376f6debe80dfed9d4decbfffd0a4ea04f59a9d20b7b6b7039830_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:cc9a1591a6dde4b82a87915589458a5741566e29cc80e16f2d96bd5bafc85bbe_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:32f3f0dbf489a6db8f56235780e2dd119c6295b8fa4d5216418daa17203e38c8_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:3efe898c6142154200e47f4615acf03b0ce6c30ead6470307a782a9a2578cf53_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:b5ca5ce01ba5ac651a1442498c18b2620bd290d64e902f94810162e172d749ba_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:fe0cbb229b959a9fe2f47c08fbe6239a275bd30e6dc00e81e6f5f97ef8211a38_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:033f3718e8a073dc2ebc871a2c623ff684a2a9d73c46f9d300a0ca0426c1233b_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:2e339236492b5bf2e881b8e88c40f54b4b0b9dddbe442363b2efb92dfd720d29_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:7c900a434cff47dae8662ff00e64542b591eb388e5aecdc9fe3746542f278f9c_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:ca132fd7b3c36d14ba87259812a92f219bc4cceb12ba30a119062b95f86963e9_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:7fcb03d69dbceff7968a78ee658c6c8318253f59262d5e3e8c898a5b45316067_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:b088bec0345723d1a1916f77908adff41574b1327428576503d15390cd26430f_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:f294e16791a917b48c09d075f327e97b17cf5307356a3626da618a13952c8cfb_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:a49eef2a4eaf6751f2e2addfaecdcf2e8c44d989e5bb617747d12dbee56cc862_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:b2c64034cfa1ed2865a2f53ee075063a9b2e9c9dc288f09eec1b0e7df4e7b4ef_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:e8ff736bac5d26c34a47f72b019597b71eba1235d382b0879f21f38e366d669d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:078b72a6719351177b317ecdc257534c78fbc7ab23e0918392aea48767cbe9eb_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:21f83cb5ff06ee334b44f85fe0f6dbb2e18216f27a493c56a35e319512887697_arm64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:369d1d12a4f8d7fe23f33553e2aa7f5491e1233b988c11b71ed8f2d9d512ad1c_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:d09dcf83c8efd61a8409c6677c284705a9e53a42931d2afc432e1676d308dbfe_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1a5797806a22bd7e683138c043a45f6d59b19d6ef5d92a07cf47226991512520_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:7e8c6afa59ea01c3f827852bcbde72e129713f19bd0c3528d2b42818eedfbc5d_amd64",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ad4964e6ff46b37a4903b3cc13b216e29d07b4864b607a12db755b45884db656_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ffca15ba53f5ba61368883cb03b21e4a3c071fc8f5565ed106e2599f55cdd402_arm64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:2df80b908fc7dfd07dae58d641d9ab412f345114bed59cdd59e7c2b9f274b1a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:3d7ea702b7c914d1708d3e01570a9d9a49880ad94f8dbe13f852d377e2de5448_amd64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:5254d6581a1e5c7bbdf2621448d812be6ae5a1931009a3f9aa1046176841f68b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:3776c9d3070eef0f138f92c1d795c5070fd36da9f253d5c40b06f2eda733415b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:4044d62c852f88417de640f4d1c0fdf9e37d9b1c61de54ea379d321d9e04d05d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:418e629e0aaf849c95257c6bcf23b3d51e87c5de7c008e7f53cd3acaa1295461_arm64",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:bfbc74cba2f0cf0daf18ff1064b72b975ec6f1d83342837673da6b2fc0cc9473_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:3744ce0820bfe62afe92f3d54dfe14e84855e31c74742e625076cb4c64a6f098_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:d9651310304b6f822609b3b4f3268582cf1d218d2ad0f123e3b09a095c78a1fd_s390x",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:ebb47486174b4437bf8ccee7b642fa499e054e204d7c4cabc7f249beda3d0675_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:287d69fe191022e7681a5d6067128f72323cdcbc710f82e88e2cdd3d29410f9e_amd64",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:2e95ebb9976f65c2cbc4c9f96d3b262dab13aac1fb7740a1f4962d54e8a88470_s390x",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:95a9dfb1583482c881ded3de02d84776e3392a3d449146affaee05a289d97d45_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:1a9ee6e62764e9331fda9d9b947e011f7bc15c68edeef730780fe4b43e399a08_s390x",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:78368eb70e39f1977c0efaeff99a13f22dce181d2e8ec1dfb39fa6575c7bd6ef_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:b291ff5f30c8d2771315c2531e48c5484915d3ec5c3e7ca0d29157445f181b60_amd64",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:c10016cc04ebf7d944e6dbab8c15f7a60f277cb19487cf47cb8438d7060694f9_arm64",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:7066ce8a9b54bd3065d1b5a839350e7e7e57538a475873ea840435c111357e91_ppc64le",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:9e0986c18a9642b411e27b3f460c74f089ae4c15b94332999f84bfe690616ff0_s390x",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:a1f86e792657000ce9ba0faf3ee6ade5e11724146ab86b0b67e50cdab233fd4a_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "openssl: Incorrect cipher key and IV length processing"
    },
    {
      "cve": "CVE-2023-5954",
      "cwe": {
        "id": "CWE-401",
        "name": "Missing Release of Memory after Effective Lifetime"
      },
      "discovery_date": "2023-11-09T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:5e262fe96badcdebcf0fc40e07acecd607b83a3d48fb90b05bc89ebe790add14_amd64",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:765e623f5b4de11f0482f3abde344df4946665046c9190293a0ae9a5d0d62cd2_s390x",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:b4b66a42eb728b46ff977431fd07be976d465680f49516dac3f433cdd12e4dbc_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:23becbe8a9d70cda09e2d10fdd3411b943368a3d92535798d595d29b5bbc4f7e_arm64",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:31d951727244d235e62aed00d1121c6f8da4b9d22e895dcfdc814a8545442dac_s390x",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:b0eece2979587d7884f8707a6026e28a4aa7a3d96646b01249a9e351acf6b935_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:f98634a0fa2517efb383bf6c2a4809f150408225875d7425e64a339209d72e32_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:19c29de2cf31f95e5f363064095602656355879eb19c778a8655083cebd54ce6_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:3303677bc0ba2cc5e3f55ae313b516f32378b67a20389f69e09e2c3a9738a87d_s390x",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:98fb1b9309d82c663d3118d19fe776de51a277c474a42bf249fdf075f6993bc4_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:1add011155a8f31010d52ab3a441a332272ca8bc0bbe93f21d126ed99b07218a_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:abe77b4860b2c3d88b081aa0bb69c996cb83bc288209aa805de626220cc0ad48_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:f1b19a6b805ad0ae2bc7dc08f2e7992e9d440bfa858d5ac2667f9311a95d6e12_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:7fdae4274b87123284a7fb6cc7b56be3e22be629ff834d658a9afd867ef6473b_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:85b41f9c66184ccc262cb8e00d3fdeb9029ca5c39df5521afb44bac604039bbe_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:b081d99f0507897a3217db22bca57a948bbefdf27e30fd0506275b1dd908c7f6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:54d229a2b193748da1f66de6ce0c405f591808dd35e26dd0304582d86ba4d708_arm64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:d027156f3a8a80a12cfe6bdf207a25a3b1e0e84db9a59853072fdc6ea3766e18_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:e40c768e57bc8fc19a4028d8474cc00529b05fea3e1fdc7bd793c0b49df4891b_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:f3b2c47af82b837c2f51cf04d4b7fc973bb3774151d144354d12e9893eadbcef_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:378212f323bd7dcc080f31b2f75082ec28c3d6104240c6eb2763d6bd2fc94d8e_s390x",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:c89d0ad159bff3915c121a3b97a3dc207d69cab48a25c73e27b53f2aacc6ebf7_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:f437b8176480efc681950d885ce5a2816e3bc1a8bcb98b8d02fef7c201134c21_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:001f41ba066f39fc00818ec9982d5408415cc41cfa0c35e17a81310994e976a6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:72c56580bab623f3e19418c52a6cc2e062c1f799e30609a4d4e292f525d01ec2_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:e63f59d7d4aeff45ffe3e5d622b0526f568f39b559f21fa87f08a69e1a8452ac_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:2ee595d52185127dbcef534dee457e9bdb2e72c7292fdafaec8f730e00762ef9_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:4ce02a91070158e2b0e199d6949b66daa9ecdb716dddcbc586c368cd5180dd16_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:b94cc2b0df9566a19418cd9445018c7974bdeb501b9bc26d374f8ecc400ff725_amd64",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:f0eed493b993b35b41819c28e10218d5e3cae8da5a4fc6050a845c24b440b198_arm64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:5f9fc660dfa8507f01495558580e75612e3468fea4222f1a2fd9aac88533cdde_amd64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:8bcf56bad8bfa401441828b8f2c77a88697f83103360f76f534abaabc7b4ed1f_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:bb23cf0882f1174a311a05c59646cb1cf30d4a74a297c854c19a26152d47ab47_s390x",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:d6ad83e3d8739bc004c3f634674badca5bfb284ef78b336f2e68509687bda0a2_arm64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:7dcf6b7101b8ebc902b7582dc2038f261b0d7f4783f0ac6ac8d97c60126801b2_s390x",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9a90552dd4d8921f3ef1f2a090140ec0d2de3ee41d1b7a6d9963104689618153_amd64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9e12f5478515f1641afb3a4dde983671270afeed59a6372a30c74b3b7a5936a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:c7c5f4cbee26d0ef67fcf9294d3773e2e37308ae56da865cc0ad356ed8f5e206_s390x",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:d984ee4c271840b18c3b2624e24db18a7be822950d00eab744a7ccd88998c539_amd64",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:dbf68ee98865ddf8ace7a8f626c7c588f35724bc565ce10ffe23d4c76bf2c7e5_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:04ccc74bd95015ac4cfa72deca9fdc1b21b968e61640c525ad6e2ae5ce138cb1_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:3738a473f48376f6debe80dfed9d4decbfffd0a4ea04f59a9d20b7b6b7039830_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:cc9a1591a6dde4b82a87915589458a5741566e29cc80e16f2d96bd5bafc85bbe_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:32f3f0dbf489a6db8f56235780e2dd119c6295b8fa4d5216418daa17203e38c8_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:3efe898c6142154200e47f4615acf03b0ce6c30ead6470307a782a9a2578cf53_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:b5ca5ce01ba5ac651a1442498c18b2620bd290d64e902f94810162e172d749ba_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:fe0cbb229b959a9fe2f47c08fbe6239a275bd30e6dc00e81e6f5f97ef8211a38_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:033f3718e8a073dc2ebc871a2c623ff684a2a9d73c46f9d300a0ca0426c1233b_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:2e339236492b5bf2e881b8e88c40f54b4b0b9dddbe442363b2efb92dfd720d29_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:7c900a434cff47dae8662ff00e64542b591eb388e5aecdc9fe3746542f278f9c_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:ca132fd7b3c36d14ba87259812a92f219bc4cceb12ba30a119062b95f86963e9_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:7fcb03d69dbceff7968a78ee658c6c8318253f59262d5e3e8c898a5b45316067_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:b088bec0345723d1a1916f77908adff41574b1327428576503d15390cd26430f_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:f294e16791a917b48c09d075f327e97b17cf5307356a3626da618a13952c8cfb_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:a49eef2a4eaf6751f2e2addfaecdcf2e8c44d989e5bb617747d12dbee56cc862_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:b2c64034cfa1ed2865a2f53ee075063a9b2e9c9dc288f09eec1b0e7df4e7b4ef_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:e8ff736bac5d26c34a47f72b019597b71eba1235d382b0879f21f38e366d669d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:078b72a6719351177b317ecdc257534c78fbc7ab23e0918392aea48767cbe9eb_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:21f83cb5ff06ee334b44f85fe0f6dbb2e18216f27a493c56a35e319512887697_arm64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:369d1d12a4f8d7fe23f33553e2aa7f5491e1233b988c11b71ed8f2d9d512ad1c_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:d09dcf83c8efd61a8409c6677c284705a9e53a42931d2afc432e1676d308dbfe_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1a5797806a22bd7e683138c043a45f6d59b19d6ef5d92a07cf47226991512520_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:7e8c6afa59ea01c3f827852bcbde72e129713f19bd0c3528d2b42818eedfbc5d_amd64",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ad4964e6ff46b37a4903b3cc13b216e29d07b4864b607a12db755b45884db656_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ffca15ba53f5ba61368883cb03b21e4a3c071fc8f5565ed106e2599f55cdd402_arm64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:2df80b908fc7dfd07dae58d641d9ab412f345114bed59cdd59e7c2b9f274b1a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:3d7ea702b7c914d1708d3e01570a9d9a49880ad94f8dbe13f852d377e2de5448_amd64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:5254d6581a1e5c7bbdf2621448d812be6ae5a1931009a3f9aa1046176841f68b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:3776c9d3070eef0f138f92c1d795c5070fd36da9f253d5c40b06f2eda733415b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:4044d62c852f88417de640f4d1c0fdf9e37d9b1c61de54ea379d321d9e04d05d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:418e629e0aaf849c95257c6bcf23b3d51e87c5de7c008e7f53cd3acaa1295461_arm64",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:bfbc74cba2f0cf0daf18ff1064b72b975ec6f1d83342837673da6b2fc0cc9473_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:3744ce0820bfe62afe92f3d54dfe14e84855e31c74742e625076cb4c64a6f098_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:d9651310304b6f822609b3b4f3268582cf1d218d2ad0f123e3b09a095c78a1fd_s390x",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:ebb47486174b4437bf8ccee7b642fa499e054e204d7c4cabc7f249beda3d0675_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:287d69fe191022e7681a5d6067128f72323cdcbc710f82e88e2cdd3d29410f9e_amd64",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:2e95ebb9976f65c2cbc4c9f96d3b262dab13aac1fb7740a1f4962d54e8a88470_s390x",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:95a9dfb1583482c881ded3de02d84776e3392a3d449146affaee05a289d97d45_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:1a9ee6e62764e9331fda9d9b947e011f7bc15c68edeef730780fe4b43e399a08_s390x",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:78368eb70e39f1977c0efaeff99a13f22dce181d2e8ec1dfb39fa6575c7bd6ef_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:b291ff5f30c8d2771315c2531e48c5484915d3ec5c3e7ca0d29157445f181b60_amd64",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:c10016cc04ebf7d944e6dbab8c15f7a60f277cb19487cf47cb8438d7060694f9_arm64",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:7066ce8a9b54bd3065d1b5a839350e7e7e57538a475873ea840435c111357e91_ppc64le",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:9e0986c18a9642b411e27b3f460c74f089ae4c15b94332999f84bfe690616ff0_s390x",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:a1f86e792657000ce9ba0faf3ee6ade5e11724146ab86b0b67e50cdab233fd4a_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2249115"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in The HashiCorp Vault, which may be susceptible to a denial of service due to an unbounded consumption of memory when handling policy requests. This issue may allow an attacker to trigger policy checks by sending multiple inbound client requests that create a logger that is never removed from memory, leading to excessive memory consumption, causing a denial of service condition.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "vault: inbound client requests can trigger a denial of service",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:93ed7e87e7660991843f3b2114ff2abe74f3b509c2b9a0ee32fc8707051203af_amd64",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:94f6dded2ff421275b26d147e35d33e383f06ecb04cd0a618d8b4c5046d0e307_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d04a5a9748ac34459c21d4d10efcc9318220c7ceeeb15c41c56cae9bfbb44872_arm64",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d312e5adf2261eeab1106a72565652637d42e2d49d2294cb1413be62697f18d2_s390x"
        ],
        "known_not_affected": [
          "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:5e262fe96badcdebcf0fc40e07acecd607b83a3d48fb90b05bc89ebe790add14_amd64",
          "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:765e623f5b4de11f0482f3abde344df4946665046c9190293a0ae9a5d0d62cd2_s390x",
          "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:b4b66a42eb728b46ff977431fd07be976d465680f49516dac3f433cdd12e4dbc_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:23becbe8a9d70cda09e2d10fdd3411b943368a3d92535798d595d29b5bbc4f7e_arm64",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:31d951727244d235e62aed00d1121c6f8da4b9d22e895dcfdc814a8545442dac_s390x",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:b0eece2979587d7884f8707a6026e28a4aa7a3d96646b01249a9e351acf6b935_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:f98634a0fa2517efb383bf6c2a4809f150408225875d7425e64a339209d72e32_amd64",
          "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:19c29de2cf31f95e5f363064095602656355879eb19c778a8655083cebd54ce6_amd64",
          "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:3303677bc0ba2cc5e3f55ae313b516f32378b67a20389f69e09e2c3a9738a87d_s390x",
          "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:98fb1b9309d82c663d3118d19fe776de51a277c474a42bf249fdf075f6993bc4_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:1add011155a8f31010d52ab3a441a332272ca8bc0bbe93f21d126ed99b07218a_amd64",
          "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:abe77b4860b2c3d88b081aa0bb69c996cb83bc288209aa805de626220cc0ad48_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:f1b19a6b805ad0ae2bc7dc08f2e7992e9d440bfa858d5ac2667f9311a95d6e12_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:7fdae4274b87123284a7fb6cc7b56be3e22be629ff834d658a9afd867ef6473b_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:85b41f9c66184ccc262cb8e00d3fdeb9029ca5c39df5521afb44bac604039bbe_amd64",
          "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:b081d99f0507897a3217db22bca57a948bbefdf27e30fd0506275b1dd908c7f6_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:54d229a2b193748da1f66de6ce0c405f591808dd35e26dd0304582d86ba4d708_arm64",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:d027156f3a8a80a12cfe6bdf207a25a3b1e0e84db9a59853072fdc6ea3766e18_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:e40c768e57bc8fc19a4028d8474cc00529b05fea3e1fdc7bd793c0b49df4891b_amd64",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:f3b2c47af82b837c2f51cf04d4b7fc973bb3774151d144354d12e9893eadbcef_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:378212f323bd7dcc080f31b2f75082ec28c3d6104240c6eb2763d6bd2fc94d8e_s390x",
          "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:c89d0ad159bff3915c121a3b97a3dc207d69cab48a25c73e27b53f2aacc6ebf7_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:f437b8176480efc681950d885ce5a2816e3bc1a8bcb98b8d02fef7c201134c21_amd64",
          "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:001f41ba066f39fc00818ec9982d5408415cc41cfa0c35e17a81310994e976a6_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:72c56580bab623f3e19418c52a6cc2e062c1f799e30609a4d4e292f525d01ec2_amd64",
          "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:e63f59d7d4aeff45ffe3e5d622b0526f568f39b559f21fa87f08a69e1a8452ac_s390x",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:2ee595d52185127dbcef534dee457e9bdb2e72c7292fdafaec8f730e00762ef9_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:4ce02a91070158e2b0e199d6949b66daa9ecdb716dddcbc586c368cd5180dd16_s390x",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:b94cc2b0df9566a19418cd9445018c7974bdeb501b9bc26d374f8ecc400ff725_amd64",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:f0eed493b993b35b41819c28e10218d5e3cae8da5a4fc6050a845c24b440b198_arm64",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:5f9fc660dfa8507f01495558580e75612e3468fea4222f1a2fd9aac88533cdde_amd64",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:8bcf56bad8bfa401441828b8f2c77a88697f83103360f76f534abaabc7b4ed1f_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:bb23cf0882f1174a311a05c59646cb1cf30d4a74a297c854c19a26152d47ab47_s390x",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:d6ad83e3d8739bc004c3f634674badca5bfb284ef78b336f2e68509687bda0a2_arm64",
          "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:7dcf6b7101b8ebc902b7582dc2038f261b0d7f4783f0ac6ac8d97c60126801b2_s390x",
          "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9a90552dd4d8921f3ef1f2a090140ec0d2de3ee41d1b7a6d9963104689618153_amd64",
          "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9e12f5478515f1641afb3a4dde983671270afeed59a6372a30c74b3b7a5936a3_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:c7c5f4cbee26d0ef67fcf9294d3773e2e37308ae56da865cc0ad356ed8f5e206_s390x",
          "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:d984ee4c271840b18c3b2624e24db18a7be822950d00eab744a7ccd88998c539_amd64",
          "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:dbf68ee98865ddf8ace7a8f626c7c588f35724bc565ce10ffe23d4c76bf2c7e5_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:04ccc74bd95015ac4cfa72deca9fdc1b21b968e61640c525ad6e2ae5ce138cb1_amd64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:3738a473f48376f6debe80dfed9d4decbfffd0a4ea04f59a9d20b7b6b7039830_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:cc9a1591a6dde4b82a87915589458a5741566e29cc80e16f2d96bd5bafc85bbe_s390x",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:32f3f0dbf489a6db8f56235780e2dd119c6295b8fa4d5216418daa17203e38c8_arm64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:3efe898c6142154200e47f4615acf03b0ce6c30ead6470307a782a9a2578cf53_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:b5ca5ce01ba5ac651a1442498c18b2620bd290d64e902f94810162e172d749ba_amd64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:fe0cbb229b959a9fe2f47c08fbe6239a275bd30e6dc00e81e6f5f97ef8211a38_s390x",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:033f3718e8a073dc2ebc871a2c623ff684a2a9d73c46f9d300a0ca0426c1233b_amd64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:2e339236492b5bf2e881b8e88c40f54b4b0b9dddbe442363b2efb92dfd720d29_s390x",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:7c900a434cff47dae8662ff00e64542b591eb388e5aecdc9fe3746542f278f9c_arm64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:ca132fd7b3c36d14ba87259812a92f219bc4cceb12ba30a119062b95f86963e9_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:7fcb03d69dbceff7968a78ee658c6c8318253f59262d5e3e8c898a5b45316067_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:b088bec0345723d1a1916f77908adff41574b1327428576503d15390cd26430f_amd64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:f294e16791a917b48c09d075f327e97b17cf5307356a3626da618a13952c8cfb_s390x",
          "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:a49eef2a4eaf6751f2e2addfaecdcf2e8c44d989e5bb617747d12dbee56cc862_amd64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:b2c64034cfa1ed2865a2f53ee075063a9b2e9c9dc288f09eec1b0e7df4e7b4ef_s390x",
          "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:e8ff736bac5d26c34a47f72b019597b71eba1235d382b0879f21f38e366d669d_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:078b72a6719351177b317ecdc257534c78fbc7ab23e0918392aea48767cbe9eb_amd64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:21f83cb5ff06ee334b44f85fe0f6dbb2e18216f27a493c56a35e319512887697_arm64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:369d1d12a4f8d7fe23f33553e2aa7f5491e1233b988c11b71ed8f2d9d512ad1c_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:d09dcf83c8efd61a8409c6677c284705a9e53a42931d2afc432e1676d308dbfe_s390x",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1a5797806a22bd7e683138c043a45f6d59b19d6ef5d92a07cf47226991512520_s390x",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:7e8c6afa59ea01c3f827852bcbde72e129713f19bd0c3528d2b42818eedfbc5d_amd64",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ad4964e6ff46b37a4903b3cc13b216e29d07b4864b607a12db755b45884db656_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ffca15ba53f5ba61368883cb03b21e4a3c071fc8f5565ed106e2599f55cdd402_arm64",
          "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:2df80b908fc7dfd07dae58d641d9ab412f345114bed59cdd59e7c2b9f274b1a3_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:3d7ea702b7c914d1708d3e01570a9d9a49880ad94f8dbe13f852d377e2de5448_amd64",
          "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:5254d6581a1e5c7bbdf2621448d812be6ae5a1931009a3f9aa1046176841f68b_s390x",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:3776c9d3070eef0f138f92c1d795c5070fd36da9f253d5c40b06f2eda733415b_s390x",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:4044d62c852f88417de640f4d1c0fdf9e37d9b1c61de54ea379d321d9e04d05d_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:418e629e0aaf849c95257c6bcf23b3d51e87c5de7c008e7f53cd3acaa1295461_arm64",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:bfbc74cba2f0cf0daf18ff1064b72b975ec6f1d83342837673da6b2fc0cc9473_amd64",
          "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:3744ce0820bfe62afe92f3d54dfe14e84855e31c74742e625076cb4c64a6f098_amd64",
          "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:d9651310304b6f822609b3b4f3268582cf1d218d2ad0f123e3b09a095c78a1fd_s390x",
          "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:ebb47486174b4437bf8ccee7b642fa499e054e204d7c4cabc7f249beda3d0675_ppc64le",
          "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:287d69fe191022e7681a5d6067128f72323cdcbc710f82e88e2cdd3d29410f9e_amd64",
          "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:2e95ebb9976f65c2cbc4c9f96d3b262dab13aac1fb7740a1f4962d54e8a88470_s390x",
          "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:95a9dfb1583482c881ded3de02d84776e3392a3d449146affaee05a289d97d45_ppc64le",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:1a9ee6e62764e9331fda9d9b947e011f7bc15c68edeef730780fe4b43e399a08_s390x",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:78368eb70e39f1977c0efaeff99a13f22dce181d2e8ec1dfb39fa6575c7bd6ef_ppc64le",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:b291ff5f30c8d2771315c2531e48c5484915d3ec5c3e7ca0d29157445f181b60_amd64",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:c10016cc04ebf7d944e6dbab8c15f7a60f277cb19487cf47cb8438d7060694f9_arm64",
          "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:7066ce8a9b54bd3065d1b5a839350e7e7e57538a475873ea840435c111357e91_ppc64le",
          "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:9e0986c18a9642b411e27b3f460c74f089ae4c15b94332999f84bfe690616ff0_s390x",
          "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:a1f86e792657000ce9ba0faf3ee6ade5e11724146ab86b0b67e50cdab233fd4a_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-5954"
        },
        {
          "category": "external",
          "summary": "RHBZ#2249115",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2249115"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-5954",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-5954"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5954",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5954"
        },
        {
          "category": "external",
          "summary": "https://discuss.hashicorp.com/t/hcsec-2023-33-vault-requests-triggering-policy-checks-may-lead-to-unbounded-memory-consumption/59926",
          "url": "https://discuss.hashicorp.com/t/hcsec-2023-33-vault-requests-triggering-policy-checks-may-lead-to-unbounded-memory-consumption/59926"
        }
      ],
      "release_date": "2023-11-09T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:93ed7e87e7660991843f3b2114ff2abe74f3b509c2b9a0ee32fc8707051203af_amd64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:94f6dded2ff421275b26d147e35d33e383f06ecb04cd0a618d8b4c5046d0e307_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d04a5a9748ac34459c21d4d10efcc9318220c7ceeeb15c41c56cae9bfbb44872_arm64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d312e5adf2261eeab1106a72565652637d42e2d49d2294cb1413be62697f18d2_s390x"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1383"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:93ed7e87e7660991843f3b2114ff2abe74f3b509c2b9a0ee32fc8707051203af_amd64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:94f6dded2ff421275b26d147e35d33e383f06ecb04cd0a618d8b4c5046d0e307_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d04a5a9748ac34459c21d4d10efcc9318220c7ceeeb15c41c56cae9bfbb44872_arm64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d312e5adf2261eeab1106a72565652637d42e2d49d2294cb1413be62697f18d2_s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "vault: inbound client requests can trigger a denial of service"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Daiki Ueno"
          ],
          "organization": "Red Hat",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2023-5981",
      "cwe": {
        "id": "CWE-203",
        "name": "Observable Discrepancy"
      },
      "discovery_date": "2023-11-07T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2248445"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found that the response times to malformed ciphertexts in RSA-PSK ClientKeyExchange differ from response times of ciphertexts with correct PKCS#1 v1.5 padding.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "gnutls: timing side-channel in the RSA-PSK authentication",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:5e262fe96badcdebcf0fc40e07acecd607b83a3d48fb90b05bc89ebe790add14_amd64",
          "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:765e623f5b4de11f0482f3abde344df4946665046c9190293a0ae9a5d0d62cd2_s390x",
          "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:b4b66a42eb728b46ff977431fd07be976d465680f49516dac3f433cdd12e4dbc_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:23becbe8a9d70cda09e2d10fdd3411b943368a3d92535798d595d29b5bbc4f7e_arm64",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:31d951727244d235e62aed00d1121c6f8da4b9d22e895dcfdc814a8545442dac_s390x",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:b0eece2979587d7884f8707a6026e28a4aa7a3d96646b01249a9e351acf6b935_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:f98634a0fa2517efb383bf6c2a4809f150408225875d7425e64a339209d72e32_amd64",
          "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:19c29de2cf31f95e5f363064095602656355879eb19c778a8655083cebd54ce6_amd64",
          "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:3303677bc0ba2cc5e3f55ae313b516f32378b67a20389f69e09e2c3a9738a87d_s390x",
          "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:98fb1b9309d82c663d3118d19fe776de51a277c474a42bf249fdf075f6993bc4_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:93ed7e87e7660991843f3b2114ff2abe74f3b509c2b9a0ee32fc8707051203af_amd64",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:94f6dded2ff421275b26d147e35d33e383f06ecb04cd0a618d8b4c5046d0e307_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d04a5a9748ac34459c21d4d10efcc9318220c7ceeeb15c41c56cae9bfbb44872_arm64",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d312e5adf2261eeab1106a72565652637d42e2d49d2294cb1413be62697f18d2_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:1add011155a8f31010d52ab3a441a332272ca8bc0bbe93f21d126ed99b07218a_amd64",
          "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:abe77b4860b2c3d88b081aa0bb69c996cb83bc288209aa805de626220cc0ad48_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:f1b19a6b805ad0ae2bc7dc08f2e7992e9d440bfa858d5ac2667f9311a95d6e12_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:7fdae4274b87123284a7fb6cc7b56be3e22be629ff834d658a9afd867ef6473b_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:85b41f9c66184ccc262cb8e00d3fdeb9029ca5c39df5521afb44bac604039bbe_amd64",
          "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:b081d99f0507897a3217db22bca57a948bbefdf27e30fd0506275b1dd908c7f6_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:54d229a2b193748da1f66de6ce0c405f591808dd35e26dd0304582d86ba4d708_arm64",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:d027156f3a8a80a12cfe6bdf207a25a3b1e0e84db9a59853072fdc6ea3766e18_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:e40c768e57bc8fc19a4028d8474cc00529b05fea3e1fdc7bd793c0b49df4891b_amd64",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:f3b2c47af82b837c2f51cf04d4b7fc973bb3774151d144354d12e9893eadbcef_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:378212f323bd7dcc080f31b2f75082ec28c3d6104240c6eb2763d6bd2fc94d8e_s390x",
          "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:c89d0ad159bff3915c121a3b97a3dc207d69cab48a25c73e27b53f2aacc6ebf7_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:f437b8176480efc681950d885ce5a2816e3bc1a8bcb98b8d02fef7c201134c21_amd64",
          "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:001f41ba066f39fc00818ec9982d5408415cc41cfa0c35e17a81310994e976a6_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:72c56580bab623f3e19418c52a6cc2e062c1f799e30609a4d4e292f525d01ec2_amd64",
          "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:e63f59d7d4aeff45ffe3e5d622b0526f568f39b559f21fa87f08a69e1a8452ac_s390x",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:2ee595d52185127dbcef534dee457e9bdb2e72c7292fdafaec8f730e00762ef9_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:4ce02a91070158e2b0e199d6949b66daa9ecdb716dddcbc586c368cd5180dd16_s390x",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:b94cc2b0df9566a19418cd9445018c7974bdeb501b9bc26d374f8ecc400ff725_amd64",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:f0eed493b993b35b41819c28e10218d5e3cae8da5a4fc6050a845c24b440b198_arm64",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:5f9fc660dfa8507f01495558580e75612e3468fea4222f1a2fd9aac88533cdde_amd64",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:8bcf56bad8bfa401441828b8f2c77a88697f83103360f76f534abaabc7b4ed1f_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:bb23cf0882f1174a311a05c59646cb1cf30d4a74a297c854c19a26152d47ab47_s390x",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:d6ad83e3d8739bc004c3f634674badca5bfb284ef78b336f2e68509687bda0a2_arm64",
          "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:7dcf6b7101b8ebc902b7582dc2038f261b0d7f4783f0ac6ac8d97c60126801b2_s390x",
          "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9a90552dd4d8921f3ef1f2a090140ec0d2de3ee41d1b7a6d9963104689618153_amd64",
          "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9e12f5478515f1641afb3a4dde983671270afeed59a6372a30c74b3b7a5936a3_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:c7c5f4cbee26d0ef67fcf9294d3773e2e37308ae56da865cc0ad356ed8f5e206_s390x",
          "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:d984ee4c271840b18c3b2624e24db18a7be822950d00eab744a7ccd88998c539_amd64",
          "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:dbf68ee98865ddf8ace7a8f626c7c588f35724bc565ce10ffe23d4c76bf2c7e5_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:04ccc74bd95015ac4cfa72deca9fdc1b21b968e61640c525ad6e2ae5ce138cb1_amd64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:3738a473f48376f6debe80dfed9d4decbfffd0a4ea04f59a9d20b7b6b7039830_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:cc9a1591a6dde4b82a87915589458a5741566e29cc80e16f2d96bd5bafc85bbe_s390x",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:32f3f0dbf489a6db8f56235780e2dd119c6295b8fa4d5216418daa17203e38c8_arm64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:3efe898c6142154200e47f4615acf03b0ce6c30ead6470307a782a9a2578cf53_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:b5ca5ce01ba5ac651a1442498c18b2620bd290d64e902f94810162e172d749ba_amd64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:fe0cbb229b959a9fe2f47c08fbe6239a275bd30e6dc00e81e6f5f97ef8211a38_s390x",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:033f3718e8a073dc2ebc871a2c623ff684a2a9d73c46f9d300a0ca0426c1233b_amd64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:2e339236492b5bf2e881b8e88c40f54b4b0b9dddbe442363b2efb92dfd720d29_s390x",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:7c900a434cff47dae8662ff00e64542b591eb388e5aecdc9fe3746542f278f9c_arm64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:ca132fd7b3c36d14ba87259812a92f219bc4cceb12ba30a119062b95f86963e9_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:7fcb03d69dbceff7968a78ee658c6c8318253f59262d5e3e8c898a5b45316067_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:b088bec0345723d1a1916f77908adff41574b1327428576503d15390cd26430f_amd64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:f294e16791a917b48c09d075f327e97b17cf5307356a3626da618a13952c8cfb_s390x",
          "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:a49eef2a4eaf6751f2e2addfaecdcf2e8c44d989e5bb617747d12dbee56cc862_amd64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:b2c64034cfa1ed2865a2f53ee075063a9b2e9c9dc288f09eec1b0e7df4e7b4ef_s390x",
          "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:e8ff736bac5d26c34a47f72b019597b71eba1235d382b0879f21f38e366d669d_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:078b72a6719351177b317ecdc257534c78fbc7ab23e0918392aea48767cbe9eb_amd64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:21f83cb5ff06ee334b44f85fe0f6dbb2e18216f27a493c56a35e319512887697_arm64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:369d1d12a4f8d7fe23f33553e2aa7f5491e1233b988c11b71ed8f2d9d512ad1c_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:d09dcf83c8efd61a8409c6677c284705a9e53a42931d2afc432e1676d308dbfe_s390x",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1a5797806a22bd7e683138c043a45f6d59b19d6ef5d92a07cf47226991512520_s390x",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:7e8c6afa59ea01c3f827852bcbde72e129713f19bd0c3528d2b42818eedfbc5d_amd64",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ad4964e6ff46b37a4903b3cc13b216e29d07b4864b607a12db755b45884db656_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ffca15ba53f5ba61368883cb03b21e4a3c071fc8f5565ed106e2599f55cdd402_arm64",
          "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:2df80b908fc7dfd07dae58d641d9ab412f345114bed59cdd59e7c2b9f274b1a3_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:3d7ea702b7c914d1708d3e01570a9d9a49880ad94f8dbe13f852d377e2de5448_amd64",
          "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:5254d6581a1e5c7bbdf2621448d812be6ae5a1931009a3f9aa1046176841f68b_s390x",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:3776c9d3070eef0f138f92c1d795c5070fd36da9f253d5c40b06f2eda733415b_s390x",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:4044d62c852f88417de640f4d1c0fdf9e37d9b1c61de54ea379d321d9e04d05d_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:418e629e0aaf849c95257c6bcf23b3d51e87c5de7c008e7f53cd3acaa1295461_arm64",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:bfbc74cba2f0cf0daf18ff1064b72b975ec6f1d83342837673da6b2fc0cc9473_amd64",
          "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:3744ce0820bfe62afe92f3d54dfe14e84855e31c74742e625076cb4c64a6f098_amd64",
          "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:d9651310304b6f822609b3b4f3268582cf1d218d2ad0f123e3b09a095c78a1fd_s390x",
          "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:ebb47486174b4437bf8ccee7b642fa499e054e204d7c4cabc7f249beda3d0675_ppc64le",
          "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:287d69fe191022e7681a5d6067128f72323cdcbc710f82e88e2cdd3d29410f9e_amd64",
          "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:2e95ebb9976f65c2cbc4c9f96d3b262dab13aac1fb7740a1f4962d54e8a88470_s390x",
          "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:95a9dfb1583482c881ded3de02d84776e3392a3d449146affaee05a289d97d45_ppc64le",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:1a9ee6e62764e9331fda9d9b947e011f7bc15c68edeef730780fe4b43e399a08_s390x",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:78368eb70e39f1977c0efaeff99a13f22dce181d2e8ec1dfb39fa6575c7bd6ef_ppc64le",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:b291ff5f30c8d2771315c2531e48c5484915d3ec5c3e7ca0d29157445f181b60_amd64",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:c10016cc04ebf7d944e6dbab8c15f7a60f277cb19487cf47cb8438d7060694f9_arm64",
          "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:7066ce8a9b54bd3065d1b5a839350e7e7e57538a475873ea840435c111357e91_ppc64le",
          "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:9e0986c18a9642b411e27b3f460c74f089ae4c15b94332999f84bfe690616ff0_s390x",
          "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:a1f86e792657000ce9ba0faf3ee6ade5e11724146ab86b0b67e50cdab233fd4a_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-5981"
        },
        {
          "category": "external",
          "summary": "RHBZ#2248445",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2248445"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-5981",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-5981"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5981",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5981"
        },
        {
          "category": "external",
          "summary": "https://gnutls.org/security-new.html#GNUTLS-SA-2023-10-23",
          "url": "https://gnutls.org/security-new.html#GNUTLS-SA-2023-10-23"
        }
      ],
      "release_date": "2023-11-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:5e262fe96badcdebcf0fc40e07acecd607b83a3d48fb90b05bc89ebe790add14_amd64",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:765e623f5b4de11f0482f3abde344df4946665046c9190293a0ae9a5d0d62cd2_s390x",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:b4b66a42eb728b46ff977431fd07be976d465680f49516dac3f433cdd12e4dbc_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:23becbe8a9d70cda09e2d10fdd3411b943368a3d92535798d595d29b5bbc4f7e_arm64",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:31d951727244d235e62aed00d1121c6f8da4b9d22e895dcfdc814a8545442dac_s390x",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:b0eece2979587d7884f8707a6026e28a4aa7a3d96646b01249a9e351acf6b935_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:f98634a0fa2517efb383bf6c2a4809f150408225875d7425e64a339209d72e32_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:19c29de2cf31f95e5f363064095602656355879eb19c778a8655083cebd54ce6_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:3303677bc0ba2cc5e3f55ae313b516f32378b67a20389f69e09e2c3a9738a87d_s390x",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:98fb1b9309d82c663d3118d19fe776de51a277c474a42bf249fdf075f6993bc4_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:93ed7e87e7660991843f3b2114ff2abe74f3b509c2b9a0ee32fc8707051203af_amd64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:94f6dded2ff421275b26d147e35d33e383f06ecb04cd0a618d8b4c5046d0e307_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d04a5a9748ac34459c21d4d10efcc9318220c7ceeeb15c41c56cae9bfbb44872_arm64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d312e5adf2261eeab1106a72565652637d42e2d49d2294cb1413be62697f18d2_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:1add011155a8f31010d52ab3a441a332272ca8bc0bbe93f21d126ed99b07218a_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:abe77b4860b2c3d88b081aa0bb69c996cb83bc288209aa805de626220cc0ad48_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:f1b19a6b805ad0ae2bc7dc08f2e7992e9d440bfa858d5ac2667f9311a95d6e12_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:7fdae4274b87123284a7fb6cc7b56be3e22be629ff834d658a9afd867ef6473b_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:85b41f9c66184ccc262cb8e00d3fdeb9029ca5c39df5521afb44bac604039bbe_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:b081d99f0507897a3217db22bca57a948bbefdf27e30fd0506275b1dd908c7f6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:54d229a2b193748da1f66de6ce0c405f591808dd35e26dd0304582d86ba4d708_arm64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:d027156f3a8a80a12cfe6bdf207a25a3b1e0e84db9a59853072fdc6ea3766e18_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:e40c768e57bc8fc19a4028d8474cc00529b05fea3e1fdc7bd793c0b49df4891b_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:f3b2c47af82b837c2f51cf04d4b7fc973bb3774151d144354d12e9893eadbcef_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:378212f323bd7dcc080f31b2f75082ec28c3d6104240c6eb2763d6bd2fc94d8e_s390x",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:c89d0ad159bff3915c121a3b97a3dc207d69cab48a25c73e27b53f2aacc6ebf7_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:f437b8176480efc681950d885ce5a2816e3bc1a8bcb98b8d02fef7c201134c21_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:001f41ba066f39fc00818ec9982d5408415cc41cfa0c35e17a81310994e976a6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:72c56580bab623f3e19418c52a6cc2e062c1f799e30609a4d4e292f525d01ec2_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:e63f59d7d4aeff45ffe3e5d622b0526f568f39b559f21fa87f08a69e1a8452ac_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:2ee595d52185127dbcef534dee457e9bdb2e72c7292fdafaec8f730e00762ef9_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:4ce02a91070158e2b0e199d6949b66daa9ecdb716dddcbc586c368cd5180dd16_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:b94cc2b0df9566a19418cd9445018c7974bdeb501b9bc26d374f8ecc400ff725_amd64",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:f0eed493b993b35b41819c28e10218d5e3cae8da5a4fc6050a845c24b440b198_arm64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:5f9fc660dfa8507f01495558580e75612e3468fea4222f1a2fd9aac88533cdde_amd64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:8bcf56bad8bfa401441828b8f2c77a88697f83103360f76f534abaabc7b4ed1f_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:bb23cf0882f1174a311a05c59646cb1cf30d4a74a297c854c19a26152d47ab47_s390x",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:d6ad83e3d8739bc004c3f634674badca5bfb284ef78b336f2e68509687bda0a2_arm64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:7dcf6b7101b8ebc902b7582dc2038f261b0d7f4783f0ac6ac8d97c60126801b2_s390x",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9a90552dd4d8921f3ef1f2a090140ec0d2de3ee41d1b7a6d9963104689618153_amd64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9e12f5478515f1641afb3a4dde983671270afeed59a6372a30c74b3b7a5936a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:c7c5f4cbee26d0ef67fcf9294d3773e2e37308ae56da865cc0ad356ed8f5e206_s390x",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:d984ee4c271840b18c3b2624e24db18a7be822950d00eab744a7ccd88998c539_amd64",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:dbf68ee98865ddf8ace7a8f626c7c588f35724bc565ce10ffe23d4c76bf2c7e5_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:04ccc74bd95015ac4cfa72deca9fdc1b21b968e61640c525ad6e2ae5ce138cb1_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:3738a473f48376f6debe80dfed9d4decbfffd0a4ea04f59a9d20b7b6b7039830_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:cc9a1591a6dde4b82a87915589458a5741566e29cc80e16f2d96bd5bafc85bbe_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:32f3f0dbf489a6db8f56235780e2dd119c6295b8fa4d5216418daa17203e38c8_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:3efe898c6142154200e47f4615acf03b0ce6c30ead6470307a782a9a2578cf53_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:b5ca5ce01ba5ac651a1442498c18b2620bd290d64e902f94810162e172d749ba_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:fe0cbb229b959a9fe2f47c08fbe6239a275bd30e6dc00e81e6f5f97ef8211a38_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:033f3718e8a073dc2ebc871a2c623ff684a2a9d73c46f9d300a0ca0426c1233b_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:2e339236492b5bf2e881b8e88c40f54b4b0b9dddbe442363b2efb92dfd720d29_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:7c900a434cff47dae8662ff00e64542b591eb388e5aecdc9fe3746542f278f9c_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:ca132fd7b3c36d14ba87259812a92f219bc4cceb12ba30a119062b95f86963e9_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:7fcb03d69dbceff7968a78ee658c6c8318253f59262d5e3e8c898a5b45316067_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:b088bec0345723d1a1916f77908adff41574b1327428576503d15390cd26430f_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:f294e16791a917b48c09d075f327e97b17cf5307356a3626da618a13952c8cfb_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:a49eef2a4eaf6751f2e2addfaecdcf2e8c44d989e5bb617747d12dbee56cc862_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:b2c64034cfa1ed2865a2f53ee075063a9b2e9c9dc288f09eec1b0e7df4e7b4ef_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:e8ff736bac5d26c34a47f72b019597b71eba1235d382b0879f21f38e366d669d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:078b72a6719351177b317ecdc257534c78fbc7ab23e0918392aea48767cbe9eb_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:21f83cb5ff06ee334b44f85fe0f6dbb2e18216f27a493c56a35e319512887697_arm64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:369d1d12a4f8d7fe23f33553e2aa7f5491e1233b988c11b71ed8f2d9d512ad1c_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:d09dcf83c8efd61a8409c6677c284705a9e53a42931d2afc432e1676d308dbfe_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1a5797806a22bd7e683138c043a45f6d59b19d6ef5d92a07cf47226991512520_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:7e8c6afa59ea01c3f827852bcbde72e129713f19bd0c3528d2b42818eedfbc5d_amd64",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ad4964e6ff46b37a4903b3cc13b216e29d07b4864b607a12db755b45884db656_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ffca15ba53f5ba61368883cb03b21e4a3c071fc8f5565ed106e2599f55cdd402_arm64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:2df80b908fc7dfd07dae58d641d9ab412f345114bed59cdd59e7c2b9f274b1a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:3d7ea702b7c914d1708d3e01570a9d9a49880ad94f8dbe13f852d377e2de5448_amd64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:5254d6581a1e5c7bbdf2621448d812be6ae5a1931009a3f9aa1046176841f68b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:3776c9d3070eef0f138f92c1d795c5070fd36da9f253d5c40b06f2eda733415b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:4044d62c852f88417de640f4d1c0fdf9e37d9b1c61de54ea379d321d9e04d05d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:418e629e0aaf849c95257c6bcf23b3d51e87c5de7c008e7f53cd3acaa1295461_arm64",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:bfbc74cba2f0cf0daf18ff1064b72b975ec6f1d83342837673da6b2fc0cc9473_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:3744ce0820bfe62afe92f3d54dfe14e84855e31c74742e625076cb4c64a6f098_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:d9651310304b6f822609b3b4f3268582cf1d218d2ad0f123e3b09a095c78a1fd_s390x",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:ebb47486174b4437bf8ccee7b642fa499e054e204d7c4cabc7f249beda3d0675_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:287d69fe191022e7681a5d6067128f72323cdcbc710f82e88e2cdd3d29410f9e_amd64",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:2e95ebb9976f65c2cbc4c9f96d3b262dab13aac1fb7740a1f4962d54e8a88470_s390x",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:95a9dfb1583482c881ded3de02d84776e3392a3d449146affaee05a289d97d45_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:1a9ee6e62764e9331fda9d9b947e011f7bc15c68edeef730780fe4b43e399a08_s390x",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:78368eb70e39f1977c0efaeff99a13f22dce181d2e8ec1dfb39fa6575c7bd6ef_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:b291ff5f30c8d2771315c2531e48c5484915d3ec5c3e7ca0d29157445f181b60_amd64",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:c10016cc04ebf7d944e6dbab8c15f7a60f277cb19487cf47cb8438d7060694f9_arm64",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:7066ce8a9b54bd3065d1b5a839350e7e7e57538a475873ea840435c111357e91_ppc64le",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:9e0986c18a9642b411e27b3f460c74f089ae4c15b94332999f84bfe690616ff0_s390x",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:a1f86e792657000ce9ba0faf3ee6ade5e11724146ab86b0b67e50cdab233fd4a_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1383"
        },
        {
          "category": "workaround",
          "details": "To address the issue found upgrade to GnuTLS 3.8.2 or later versions.",
          "product_ids": [
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:5e262fe96badcdebcf0fc40e07acecd607b83a3d48fb90b05bc89ebe790add14_amd64",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:765e623f5b4de11f0482f3abde344df4946665046c9190293a0ae9a5d0d62cd2_s390x",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:b4b66a42eb728b46ff977431fd07be976d465680f49516dac3f433cdd12e4dbc_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:23becbe8a9d70cda09e2d10fdd3411b943368a3d92535798d595d29b5bbc4f7e_arm64",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:31d951727244d235e62aed00d1121c6f8da4b9d22e895dcfdc814a8545442dac_s390x",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:b0eece2979587d7884f8707a6026e28a4aa7a3d96646b01249a9e351acf6b935_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:f98634a0fa2517efb383bf6c2a4809f150408225875d7425e64a339209d72e32_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:19c29de2cf31f95e5f363064095602656355879eb19c778a8655083cebd54ce6_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:3303677bc0ba2cc5e3f55ae313b516f32378b67a20389f69e09e2c3a9738a87d_s390x",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:98fb1b9309d82c663d3118d19fe776de51a277c474a42bf249fdf075f6993bc4_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:93ed7e87e7660991843f3b2114ff2abe74f3b509c2b9a0ee32fc8707051203af_amd64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:94f6dded2ff421275b26d147e35d33e383f06ecb04cd0a618d8b4c5046d0e307_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d04a5a9748ac34459c21d4d10efcc9318220c7ceeeb15c41c56cae9bfbb44872_arm64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d312e5adf2261eeab1106a72565652637d42e2d49d2294cb1413be62697f18d2_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:1add011155a8f31010d52ab3a441a332272ca8bc0bbe93f21d126ed99b07218a_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:abe77b4860b2c3d88b081aa0bb69c996cb83bc288209aa805de626220cc0ad48_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:f1b19a6b805ad0ae2bc7dc08f2e7992e9d440bfa858d5ac2667f9311a95d6e12_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:7fdae4274b87123284a7fb6cc7b56be3e22be629ff834d658a9afd867ef6473b_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:85b41f9c66184ccc262cb8e00d3fdeb9029ca5c39df5521afb44bac604039bbe_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:b081d99f0507897a3217db22bca57a948bbefdf27e30fd0506275b1dd908c7f6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:54d229a2b193748da1f66de6ce0c405f591808dd35e26dd0304582d86ba4d708_arm64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:d027156f3a8a80a12cfe6bdf207a25a3b1e0e84db9a59853072fdc6ea3766e18_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:e40c768e57bc8fc19a4028d8474cc00529b05fea3e1fdc7bd793c0b49df4891b_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:f3b2c47af82b837c2f51cf04d4b7fc973bb3774151d144354d12e9893eadbcef_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:378212f323bd7dcc080f31b2f75082ec28c3d6104240c6eb2763d6bd2fc94d8e_s390x",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:c89d0ad159bff3915c121a3b97a3dc207d69cab48a25c73e27b53f2aacc6ebf7_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:f437b8176480efc681950d885ce5a2816e3bc1a8bcb98b8d02fef7c201134c21_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:001f41ba066f39fc00818ec9982d5408415cc41cfa0c35e17a81310994e976a6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:72c56580bab623f3e19418c52a6cc2e062c1f799e30609a4d4e292f525d01ec2_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:e63f59d7d4aeff45ffe3e5d622b0526f568f39b559f21fa87f08a69e1a8452ac_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:2ee595d52185127dbcef534dee457e9bdb2e72c7292fdafaec8f730e00762ef9_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:4ce02a91070158e2b0e199d6949b66daa9ecdb716dddcbc586c368cd5180dd16_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:b94cc2b0df9566a19418cd9445018c7974bdeb501b9bc26d374f8ecc400ff725_amd64",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:f0eed493b993b35b41819c28e10218d5e3cae8da5a4fc6050a845c24b440b198_arm64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:5f9fc660dfa8507f01495558580e75612e3468fea4222f1a2fd9aac88533cdde_amd64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:8bcf56bad8bfa401441828b8f2c77a88697f83103360f76f534abaabc7b4ed1f_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:bb23cf0882f1174a311a05c59646cb1cf30d4a74a297c854c19a26152d47ab47_s390x",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:d6ad83e3d8739bc004c3f634674badca5bfb284ef78b336f2e68509687bda0a2_arm64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:7dcf6b7101b8ebc902b7582dc2038f261b0d7f4783f0ac6ac8d97c60126801b2_s390x",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9a90552dd4d8921f3ef1f2a090140ec0d2de3ee41d1b7a6d9963104689618153_amd64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9e12f5478515f1641afb3a4dde983671270afeed59a6372a30c74b3b7a5936a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:c7c5f4cbee26d0ef67fcf9294d3773e2e37308ae56da865cc0ad356ed8f5e206_s390x",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:d984ee4c271840b18c3b2624e24db18a7be822950d00eab744a7ccd88998c539_amd64",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:dbf68ee98865ddf8ace7a8f626c7c588f35724bc565ce10ffe23d4c76bf2c7e5_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:04ccc74bd95015ac4cfa72deca9fdc1b21b968e61640c525ad6e2ae5ce138cb1_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:3738a473f48376f6debe80dfed9d4decbfffd0a4ea04f59a9d20b7b6b7039830_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:cc9a1591a6dde4b82a87915589458a5741566e29cc80e16f2d96bd5bafc85bbe_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:32f3f0dbf489a6db8f56235780e2dd119c6295b8fa4d5216418daa17203e38c8_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:3efe898c6142154200e47f4615acf03b0ce6c30ead6470307a782a9a2578cf53_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:b5ca5ce01ba5ac651a1442498c18b2620bd290d64e902f94810162e172d749ba_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:fe0cbb229b959a9fe2f47c08fbe6239a275bd30e6dc00e81e6f5f97ef8211a38_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:033f3718e8a073dc2ebc871a2c623ff684a2a9d73c46f9d300a0ca0426c1233b_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:2e339236492b5bf2e881b8e88c40f54b4b0b9dddbe442363b2efb92dfd720d29_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:7c900a434cff47dae8662ff00e64542b591eb388e5aecdc9fe3746542f278f9c_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:ca132fd7b3c36d14ba87259812a92f219bc4cceb12ba30a119062b95f86963e9_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:7fcb03d69dbceff7968a78ee658c6c8318253f59262d5e3e8c898a5b45316067_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:b088bec0345723d1a1916f77908adff41574b1327428576503d15390cd26430f_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:f294e16791a917b48c09d075f327e97b17cf5307356a3626da618a13952c8cfb_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:a49eef2a4eaf6751f2e2addfaecdcf2e8c44d989e5bb617747d12dbee56cc862_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:b2c64034cfa1ed2865a2f53ee075063a9b2e9c9dc288f09eec1b0e7df4e7b4ef_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:e8ff736bac5d26c34a47f72b019597b71eba1235d382b0879f21f38e366d669d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:078b72a6719351177b317ecdc257534c78fbc7ab23e0918392aea48767cbe9eb_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:21f83cb5ff06ee334b44f85fe0f6dbb2e18216f27a493c56a35e319512887697_arm64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:369d1d12a4f8d7fe23f33553e2aa7f5491e1233b988c11b71ed8f2d9d512ad1c_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:d09dcf83c8efd61a8409c6677c284705a9e53a42931d2afc432e1676d308dbfe_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1a5797806a22bd7e683138c043a45f6d59b19d6ef5d92a07cf47226991512520_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:7e8c6afa59ea01c3f827852bcbde72e129713f19bd0c3528d2b42818eedfbc5d_amd64",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ad4964e6ff46b37a4903b3cc13b216e29d07b4864b607a12db755b45884db656_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ffca15ba53f5ba61368883cb03b21e4a3c071fc8f5565ed106e2599f55cdd402_arm64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:2df80b908fc7dfd07dae58d641d9ab412f345114bed59cdd59e7c2b9f274b1a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:3d7ea702b7c914d1708d3e01570a9d9a49880ad94f8dbe13f852d377e2de5448_amd64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:5254d6581a1e5c7bbdf2621448d812be6ae5a1931009a3f9aa1046176841f68b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:3776c9d3070eef0f138f92c1d795c5070fd36da9f253d5c40b06f2eda733415b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:4044d62c852f88417de640f4d1c0fdf9e37d9b1c61de54ea379d321d9e04d05d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:418e629e0aaf849c95257c6bcf23b3d51e87c5de7c008e7f53cd3acaa1295461_arm64",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:bfbc74cba2f0cf0daf18ff1064b72b975ec6f1d83342837673da6b2fc0cc9473_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:3744ce0820bfe62afe92f3d54dfe14e84855e31c74742e625076cb4c64a6f098_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:d9651310304b6f822609b3b4f3268582cf1d218d2ad0f123e3b09a095c78a1fd_s390x",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:ebb47486174b4437bf8ccee7b642fa499e054e204d7c4cabc7f249beda3d0675_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:287d69fe191022e7681a5d6067128f72323cdcbc710f82e88e2cdd3d29410f9e_amd64",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:2e95ebb9976f65c2cbc4c9f96d3b262dab13aac1fb7740a1f4962d54e8a88470_s390x",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:95a9dfb1583482c881ded3de02d84776e3392a3d449146affaee05a289d97d45_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:1a9ee6e62764e9331fda9d9b947e011f7bc15c68edeef730780fe4b43e399a08_s390x",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:78368eb70e39f1977c0efaeff99a13f22dce181d2e8ec1dfb39fa6575c7bd6ef_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:b291ff5f30c8d2771315c2531e48c5484915d3ec5c3e7ca0d29157445f181b60_amd64",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:c10016cc04ebf7d944e6dbab8c15f7a60f277cb19487cf47cb8438d7060694f9_arm64",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:7066ce8a9b54bd3065d1b5a839350e7e7e57538a475873ea840435c111357e91_ppc64le",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:9e0986c18a9642b411e27b3f460c74f089ae4c15b94332999f84bfe690616ff0_s390x",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:a1f86e792657000ce9ba0faf3ee6ade5e11724146ab86b0b67e50cdab233fd4a_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:5e262fe96badcdebcf0fc40e07acecd607b83a3d48fb90b05bc89ebe790add14_amd64",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:765e623f5b4de11f0482f3abde344df4946665046c9190293a0ae9a5d0d62cd2_s390x",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:b4b66a42eb728b46ff977431fd07be976d465680f49516dac3f433cdd12e4dbc_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:23becbe8a9d70cda09e2d10fdd3411b943368a3d92535798d595d29b5bbc4f7e_arm64",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:31d951727244d235e62aed00d1121c6f8da4b9d22e895dcfdc814a8545442dac_s390x",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:b0eece2979587d7884f8707a6026e28a4aa7a3d96646b01249a9e351acf6b935_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:f98634a0fa2517efb383bf6c2a4809f150408225875d7425e64a339209d72e32_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:19c29de2cf31f95e5f363064095602656355879eb19c778a8655083cebd54ce6_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:3303677bc0ba2cc5e3f55ae313b516f32378b67a20389f69e09e2c3a9738a87d_s390x",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:98fb1b9309d82c663d3118d19fe776de51a277c474a42bf249fdf075f6993bc4_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:93ed7e87e7660991843f3b2114ff2abe74f3b509c2b9a0ee32fc8707051203af_amd64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:94f6dded2ff421275b26d147e35d33e383f06ecb04cd0a618d8b4c5046d0e307_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d04a5a9748ac34459c21d4d10efcc9318220c7ceeeb15c41c56cae9bfbb44872_arm64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d312e5adf2261eeab1106a72565652637d42e2d49d2294cb1413be62697f18d2_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:1add011155a8f31010d52ab3a441a332272ca8bc0bbe93f21d126ed99b07218a_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:abe77b4860b2c3d88b081aa0bb69c996cb83bc288209aa805de626220cc0ad48_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:f1b19a6b805ad0ae2bc7dc08f2e7992e9d440bfa858d5ac2667f9311a95d6e12_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:7fdae4274b87123284a7fb6cc7b56be3e22be629ff834d658a9afd867ef6473b_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:85b41f9c66184ccc262cb8e00d3fdeb9029ca5c39df5521afb44bac604039bbe_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:b081d99f0507897a3217db22bca57a948bbefdf27e30fd0506275b1dd908c7f6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:54d229a2b193748da1f66de6ce0c405f591808dd35e26dd0304582d86ba4d708_arm64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:d027156f3a8a80a12cfe6bdf207a25a3b1e0e84db9a59853072fdc6ea3766e18_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:e40c768e57bc8fc19a4028d8474cc00529b05fea3e1fdc7bd793c0b49df4891b_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:f3b2c47af82b837c2f51cf04d4b7fc973bb3774151d144354d12e9893eadbcef_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:378212f323bd7dcc080f31b2f75082ec28c3d6104240c6eb2763d6bd2fc94d8e_s390x",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:c89d0ad159bff3915c121a3b97a3dc207d69cab48a25c73e27b53f2aacc6ebf7_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:f437b8176480efc681950d885ce5a2816e3bc1a8bcb98b8d02fef7c201134c21_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:001f41ba066f39fc00818ec9982d5408415cc41cfa0c35e17a81310994e976a6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:72c56580bab623f3e19418c52a6cc2e062c1f799e30609a4d4e292f525d01ec2_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:e63f59d7d4aeff45ffe3e5d622b0526f568f39b559f21fa87f08a69e1a8452ac_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:2ee595d52185127dbcef534dee457e9bdb2e72c7292fdafaec8f730e00762ef9_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:4ce02a91070158e2b0e199d6949b66daa9ecdb716dddcbc586c368cd5180dd16_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:b94cc2b0df9566a19418cd9445018c7974bdeb501b9bc26d374f8ecc400ff725_amd64",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:f0eed493b993b35b41819c28e10218d5e3cae8da5a4fc6050a845c24b440b198_arm64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:5f9fc660dfa8507f01495558580e75612e3468fea4222f1a2fd9aac88533cdde_amd64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:8bcf56bad8bfa401441828b8f2c77a88697f83103360f76f534abaabc7b4ed1f_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:bb23cf0882f1174a311a05c59646cb1cf30d4a74a297c854c19a26152d47ab47_s390x",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:d6ad83e3d8739bc004c3f634674badca5bfb284ef78b336f2e68509687bda0a2_arm64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:7dcf6b7101b8ebc902b7582dc2038f261b0d7f4783f0ac6ac8d97c60126801b2_s390x",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9a90552dd4d8921f3ef1f2a090140ec0d2de3ee41d1b7a6d9963104689618153_amd64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9e12f5478515f1641afb3a4dde983671270afeed59a6372a30c74b3b7a5936a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:c7c5f4cbee26d0ef67fcf9294d3773e2e37308ae56da865cc0ad356ed8f5e206_s390x",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:d984ee4c271840b18c3b2624e24db18a7be822950d00eab744a7ccd88998c539_amd64",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:dbf68ee98865ddf8ace7a8f626c7c588f35724bc565ce10ffe23d4c76bf2c7e5_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:04ccc74bd95015ac4cfa72deca9fdc1b21b968e61640c525ad6e2ae5ce138cb1_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:3738a473f48376f6debe80dfed9d4decbfffd0a4ea04f59a9d20b7b6b7039830_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:cc9a1591a6dde4b82a87915589458a5741566e29cc80e16f2d96bd5bafc85bbe_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:32f3f0dbf489a6db8f56235780e2dd119c6295b8fa4d5216418daa17203e38c8_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:3efe898c6142154200e47f4615acf03b0ce6c30ead6470307a782a9a2578cf53_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:b5ca5ce01ba5ac651a1442498c18b2620bd290d64e902f94810162e172d749ba_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:fe0cbb229b959a9fe2f47c08fbe6239a275bd30e6dc00e81e6f5f97ef8211a38_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:033f3718e8a073dc2ebc871a2c623ff684a2a9d73c46f9d300a0ca0426c1233b_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:2e339236492b5bf2e881b8e88c40f54b4b0b9dddbe442363b2efb92dfd720d29_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:7c900a434cff47dae8662ff00e64542b591eb388e5aecdc9fe3746542f278f9c_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:ca132fd7b3c36d14ba87259812a92f219bc4cceb12ba30a119062b95f86963e9_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:7fcb03d69dbceff7968a78ee658c6c8318253f59262d5e3e8c898a5b45316067_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:b088bec0345723d1a1916f77908adff41574b1327428576503d15390cd26430f_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:f294e16791a917b48c09d075f327e97b17cf5307356a3626da618a13952c8cfb_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:a49eef2a4eaf6751f2e2addfaecdcf2e8c44d989e5bb617747d12dbee56cc862_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:b2c64034cfa1ed2865a2f53ee075063a9b2e9c9dc288f09eec1b0e7df4e7b4ef_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:e8ff736bac5d26c34a47f72b019597b71eba1235d382b0879f21f38e366d669d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:078b72a6719351177b317ecdc257534c78fbc7ab23e0918392aea48767cbe9eb_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:21f83cb5ff06ee334b44f85fe0f6dbb2e18216f27a493c56a35e319512887697_arm64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:369d1d12a4f8d7fe23f33553e2aa7f5491e1233b988c11b71ed8f2d9d512ad1c_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:d09dcf83c8efd61a8409c6677c284705a9e53a42931d2afc432e1676d308dbfe_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1a5797806a22bd7e683138c043a45f6d59b19d6ef5d92a07cf47226991512520_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:7e8c6afa59ea01c3f827852bcbde72e129713f19bd0c3528d2b42818eedfbc5d_amd64",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ad4964e6ff46b37a4903b3cc13b216e29d07b4864b607a12db755b45884db656_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ffca15ba53f5ba61368883cb03b21e4a3c071fc8f5565ed106e2599f55cdd402_arm64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:2df80b908fc7dfd07dae58d641d9ab412f345114bed59cdd59e7c2b9f274b1a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:3d7ea702b7c914d1708d3e01570a9d9a49880ad94f8dbe13f852d377e2de5448_amd64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:5254d6581a1e5c7bbdf2621448d812be6ae5a1931009a3f9aa1046176841f68b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:3776c9d3070eef0f138f92c1d795c5070fd36da9f253d5c40b06f2eda733415b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:4044d62c852f88417de640f4d1c0fdf9e37d9b1c61de54ea379d321d9e04d05d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:418e629e0aaf849c95257c6bcf23b3d51e87c5de7c008e7f53cd3acaa1295461_arm64",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:bfbc74cba2f0cf0daf18ff1064b72b975ec6f1d83342837673da6b2fc0cc9473_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:3744ce0820bfe62afe92f3d54dfe14e84855e31c74742e625076cb4c64a6f098_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:d9651310304b6f822609b3b4f3268582cf1d218d2ad0f123e3b09a095c78a1fd_s390x",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:ebb47486174b4437bf8ccee7b642fa499e054e204d7c4cabc7f249beda3d0675_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:287d69fe191022e7681a5d6067128f72323cdcbc710f82e88e2cdd3d29410f9e_amd64",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:2e95ebb9976f65c2cbc4c9f96d3b262dab13aac1fb7740a1f4962d54e8a88470_s390x",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:95a9dfb1583482c881ded3de02d84776e3392a3d449146affaee05a289d97d45_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:1a9ee6e62764e9331fda9d9b947e011f7bc15c68edeef730780fe4b43e399a08_s390x",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:78368eb70e39f1977c0efaeff99a13f22dce181d2e8ec1dfb39fa6575c7bd6ef_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:b291ff5f30c8d2771315c2531e48c5484915d3ec5c3e7ca0d29157445f181b60_amd64",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:c10016cc04ebf7d944e6dbab8c15f7a60f277cb19487cf47cb8438d7060694f9_arm64",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:7066ce8a9b54bd3065d1b5a839350e7e7e57538a475873ea840435c111357e91_ppc64le",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:9e0986c18a9642b411e27b3f460c74f089ae4c15b94332999f84bfe690616ff0_s390x",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:a1f86e792657000ce9ba0faf3ee6ade5e11724146ab86b0b67e50cdab233fd4a_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "gnutls: timing side-channel in the RSA-PSK authentication"
    },
    {
      "cve": "CVE-2023-7104",
      "cwe": {
        "id": "CWE-122",
        "name": "Heap-based Buffer Overflow"
      },
      "discovery_date": "2023-12-29T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2256194"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in SQLite3. This issue affects the sessionReadRecord function of the ext/session/sqlite3session.c function in the make alltest Handler component. Manipulation may cause a heap-based buffer overflow to occur.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "sqlite: heap-buffer-overflow at sessionfuzz",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This vulnerability is rated as having a moderate impact because it affects a non-critical component, lacks details on an easy exploitation method, and doesn\u0027t indicate severe impacts (such as remote code execution). So the risk is reduced by exploitation complexity and the absence of a clear and severe threat.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:5e262fe96badcdebcf0fc40e07acecd607b83a3d48fb90b05bc89ebe790add14_amd64",
          "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:765e623f5b4de11f0482f3abde344df4946665046c9190293a0ae9a5d0d62cd2_s390x",
          "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:b4b66a42eb728b46ff977431fd07be976d465680f49516dac3f433cdd12e4dbc_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:23becbe8a9d70cda09e2d10fdd3411b943368a3d92535798d595d29b5bbc4f7e_arm64",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:31d951727244d235e62aed00d1121c6f8da4b9d22e895dcfdc814a8545442dac_s390x",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:b0eece2979587d7884f8707a6026e28a4aa7a3d96646b01249a9e351acf6b935_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:f98634a0fa2517efb383bf6c2a4809f150408225875d7425e64a339209d72e32_amd64",
          "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:19c29de2cf31f95e5f363064095602656355879eb19c778a8655083cebd54ce6_amd64",
          "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:3303677bc0ba2cc5e3f55ae313b516f32378b67a20389f69e09e2c3a9738a87d_s390x",
          "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:98fb1b9309d82c663d3118d19fe776de51a277c474a42bf249fdf075f6993bc4_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:93ed7e87e7660991843f3b2114ff2abe74f3b509c2b9a0ee32fc8707051203af_amd64",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:94f6dded2ff421275b26d147e35d33e383f06ecb04cd0a618d8b4c5046d0e307_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d04a5a9748ac34459c21d4d10efcc9318220c7ceeeb15c41c56cae9bfbb44872_arm64",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d312e5adf2261eeab1106a72565652637d42e2d49d2294cb1413be62697f18d2_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:1add011155a8f31010d52ab3a441a332272ca8bc0bbe93f21d126ed99b07218a_amd64",
          "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:abe77b4860b2c3d88b081aa0bb69c996cb83bc288209aa805de626220cc0ad48_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:f1b19a6b805ad0ae2bc7dc08f2e7992e9d440bfa858d5ac2667f9311a95d6e12_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:7fdae4274b87123284a7fb6cc7b56be3e22be629ff834d658a9afd867ef6473b_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:85b41f9c66184ccc262cb8e00d3fdeb9029ca5c39df5521afb44bac604039bbe_amd64",
          "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:b081d99f0507897a3217db22bca57a948bbefdf27e30fd0506275b1dd908c7f6_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:54d229a2b193748da1f66de6ce0c405f591808dd35e26dd0304582d86ba4d708_arm64",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:d027156f3a8a80a12cfe6bdf207a25a3b1e0e84db9a59853072fdc6ea3766e18_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:e40c768e57bc8fc19a4028d8474cc00529b05fea3e1fdc7bd793c0b49df4891b_amd64",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:f3b2c47af82b837c2f51cf04d4b7fc973bb3774151d144354d12e9893eadbcef_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:378212f323bd7dcc080f31b2f75082ec28c3d6104240c6eb2763d6bd2fc94d8e_s390x",
          "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:c89d0ad159bff3915c121a3b97a3dc207d69cab48a25c73e27b53f2aacc6ebf7_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:f437b8176480efc681950d885ce5a2816e3bc1a8bcb98b8d02fef7c201134c21_amd64",
          "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:001f41ba066f39fc00818ec9982d5408415cc41cfa0c35e17a81310994e976a6_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:72c56580bab623f3e19418c52a6cc2e062c1f799e30609a4d4e292f525d01ec2_amd64",
          "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:e63f59d7d4aeff45ffe3e5d622b0526f568f39b559f21fa87f08a69e1a8452ac_s390x",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:2ee595d52185127dbcef534dee457e9bdb2e72c7292fdafaec8f730e00762ef9_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:4ce02a91070158e2b0e199d6949b66daa9ecdb716dddcbc586c368cd5180dd16_s390x",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:b94cc2b0df9566a19418cd9445018c7974bdeb501b9bc26d374f8ecc400ff725_amd64",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:f0eed493b993b35b41819c28e10218d5e3cae8da5a4fc6050a845c24b440b198_arm64",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:5f9fc660dfa8507f01495558580e75612e3468fea4222f1a2fd9aac88533cdde_amd64",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:8bcf56bad8bfa401441828b8f2c77a88697f83103360f76f534abaabc7b4ed1f_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:bb23cf0882f1174a311a05c59646cb1cf30d4a74a297c854c19a26152d47ab47_s390x",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:d6ad83e3d8739bc004c3f634674badca5bfb284ef78b336f2e68509687bda0a2_arm64",
          "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:7dcf6b7101b8ebc902b7582dc2038f261b0d7f4783f0ac6ac8d97c60126801b2_s390x",
          "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9a90552dd4d8921f3ef1f2a090140ec0d2de3ee41d1b7a6d9963104689618153_amd64",
          "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9e12f5478515f1641afb3a4dde983671270afeed59a6372a30c74b3b7a5936a3_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:c7c5f4cbee26d0ef67fcf9294d3773e2e37308ae56da865cc0ad356ed8f5e206_s390x",
          "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:d984ee4c271840b18c3b2624e24db18a7be822950d00eab744a7ccd88998c539_amd64",
          "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:dbf68ee98865ddf8ace7a8f626c7c588f35724bc565ce10ffe23d4c76bf2c7e5_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:04ccc74bd95015ac4cfa72deca9fdc1b21b968e61640c525ad6e2ae5ce138cb1_amd64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:3738a473f48376f6debe80dfed9d4decbfffd0a4ea04f59a9d20b7b6b7039830_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:cc9a1591a6dde4b82a87915589458a5741566e29cc80e16f2d96bd5bafc85bbe_s390x",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:32f3f0dbf489a6db8f56235780e2dd119c6295b8fa4d5216418daa17203e38c8_arm64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:3efe898c6142154200e47f4615acf03b0ce6c30ead6470307a782a9a2578cf53_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:b5ca5ce01ba5ac651a1442498c18b2620bd290d64e902f94810162e172d749ba_amd64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:fe0cbb229b959a9fe2f47c08fbe6239a275bd30e6dc00e81e6f5f97ef8211a38_s390x",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:033f3718e8a073dc2ebc871a2c623ff684a2a9d73c46f9d300a0ca0426c1233b_amd64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:2e339236492b5bf2e881b8e88c40f54b4b0b9dddbe442363b2efb92dfd720d29_s390x",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:7c900a434cff47dae8662ff00e64542b591eb388e5aecdc9fe3746542f278f9c_arm64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:ca132fd7b3c36d14ba87259812a92f219bc4cceb12ba30a119062b95f86963e9_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:7fcb03d69dbceff7968a78ee658c6c8318253f59262d5e3e8c898a5b45316067_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:b088bec0345723d1a1916f77908adff41574b1327428576503d15390cd26430f_amd64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:f294e16791a917b48c09d075f327e97b17cf5307356a3626da618a13952c8cfb_s390x",
          "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:a49eef2a4eaf6751f2e2addfaecdcf2e8c44d989e5bb617747d12dbee56cc862_amd64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:b2c64034cfa1ed2865a2f53ee075063a9b2e9c9dc288f09eec1b0e7df4e7b4ef_s390x",
          "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:e8ff736bac5d26c34a47f72b019597b71eba1235d382b0879f21f38e366d669d_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:078b72a6719351177b317ecdc257534c78fbc7ab23e0918392aea48767cbe9eb_amd64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:21f83cb5ff06ee334b44f85fe0f6dbb2e18216f27a493c56a35e319512887697_arm64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:369d1d12a4f8d7fe23f33553e2aa7f5491e1233b988c11b71ed8f2d9d512ad1c_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:d09dcf83c8efd61a8409c6677c284705a9e53a42931d2afc432e1676d308dbfe_s390x",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1a5797806a22bd7e683138c043a45f6d59b19d6ef5d92a07cf47226991512520_s390x",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:7e8c6afa59ea01c3f827852bcbde72e129713f19bd0c3528d2b42818eedfbc5d_amd64",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ad4964e6ff46b37a4903b3cc13b216e29d07b4864b607a12db755b45884db656_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ffca15ba53f5ba61368883cb03b21e4a3c071fc8f5565ed106e2599f55cdd402_arm64",
          "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:2df80b908fc7dfd07dae58d641d9ab412f345114bed59cdd59e7c2b9f274b1a3_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:3d7ea702b7c914d1708d3e01570a9d9a49880ad94f8dbe13f852d377e2de5448_amd64",
          "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:5254d6581a1e5c7bbdf2621448d812be6ae5a1931009a3f9aa1046176841f68b_s390x",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:3776c9d3070eef0f138f92c1d795c5070fd36da9f253d5c40b06f2eda733415b_s390x",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:4044d62c852f88417de640f4d1c0fdf9e37d9b1c61de54ea379d321d9e04d05d_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:418e629e0aaf849c95257c6bcf23b3d51e87c5de7c008e7f53cd3acaa1295461_arm64",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:bfbc74cba2f0cf0daf18ff1064b72b975ec6f1d83342837673da6b2fc0cc9473_amd64",
          "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:3744ce0820bfe62afe92f3d54dfe14e84855e31c74742e625076cb4c64a6f098_amd64",
          "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:d9651310304b6f822609b3b4f3268582cf1d218d2ad0f123e3b09a095c78a1fd_s390x",
          "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:ebb47486174b4437bf8ccee7b642fa499e054e204d7c4cabc7f249beda3d0675_ppc64le",
          "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:287d69fe191022e7681a5d6067128f72323cdcbc710f82e88e2cdd3d29410f9e_amd64",
          "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:2e95ebb9976f65c2cbc4c9f96d3b262dab13aac1fb7740a1f4962d54e8a88470_s390x",
          "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:95a9dfb1583482c881ded3de02d84776e3392a3d449146affaee05a289d97d45_ppc64le",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:1a9ee6e62764e9331fda9d9b947e011f7bc15c68edeef730780fe4b43e399a08_s390x",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:78368eb70e39f1977c0efaeff99a13f22dce181d2e8ec1dfb39fa6575c7bd6ef_ppc64le",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:b291ff5f30c8d2771315c2531e48c5484915d3ec5c3e7ca0d29157445f181b60_amd64",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:c10016cc04ebf7d944e6dbab8c15f7a60f277cb19487cf47cb8438d7060694f9_arm64",
          "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:7066ce8a9b54bd3065d1b5a839350e7e7e57538a475873ea840435c111357e91_ppc64le",
          "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:9e0986c18a9642b411e27b3f460c74f089ae4c15b94332999f84bfe690616ff0_s390x",
          "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:a1f86e792657000ce9ba0faf3ee6ade5e11724146ab86b0b67e50cdab233fd4a_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-7104"
        },
        {
          "category": "external",
          "summary": "RHBZ#2256194",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256194"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-7104",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-7104"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-7104",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-7104"
        }
      ],
      "release_date": "2023-12-29T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:5e262fe96badcdebcf0fc40e07acecd607b83a3d48fb90b05bc89ebe790add14_amd64",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:765e623f5b4de11f0482f3abde344df4946665046c9190293a0ae9a5d0d62cd2_s390x",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:b4b66a42eb728b46ff977431fd07be976d465680f49516dac3f433cdd12e4dbc_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:23becbe8a9d70cda09e2d10fdd3411b943368a3d92535798d595d29b5bbc4f7e_arm64",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:31d951727244d235e62aed00d1121c6f8da4b9d22e895dcfdc814a8545442dac_s390x",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:b0eece2979587d7884f8707a6026e28a4aa7a3d96646b01249a9e351acf6b935_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:f98634a0fa2517efb383bf6c2a4809f150408225875d7425e64a339209d72e32_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:19c29de2cf31f95e5f363064095602656355879eb19c778a8655083cebd54ce6_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:3303677bc0ba2cc5e3f55ae313b516f32378b67a20389f69e09e2c3a9738a87d_s390x",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:98fb1b9309d82c663d3118d19fe776de51a277c474a42bf249fdf075f6993bc4_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:93ed7e87e7660991843f3b2114ff2abe74f3b509c2b9a0ee32fc8707051203af_amd64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:94f6dded2ff421275b26d147e35d33e383f06ecb04cd0a618d8b4c5046d0e307_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d04a5a9748ac34459c21d4d10efcc9318220c7ceeeb15c41c56cae9bfbb44872_arm64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d312e5adf2261eeab1106a72565652637d42e2d49d2294cb1413be62697f18d2_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:1add011155a8f31010d52ab3a441a332272ca8bc0bbe93f21d126ed99b07218a_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:abe77b4860b2c3d88b081aa0bb69c996cb83bc288209aa805de626220cc0ad48_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:f1b19a6b805ad0ae2bc7dc08f2e7992e9d440bfa858d5ac2667f9311a95d6e12_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:7fdae4274b87123284a7fb6cc7b56be3e22be629ff834d658a9afd867ef6473b_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:85b41f9c66184ccc262cb8e00d3fdeb9029ca5c39df5521afb44bac604039bbe_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:b081d99f0507897a3217db22bca57a948bbefdf27e30fd0506275b1dd908c7f6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:54d229a2b193748da1f66de6ce0c405f591808dd35e26dd0304582d86ba4d708_arm64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:d027156f3a8a80a12cfe6bdf207a25a3b1e0e84db9a59853072fdc6ea3766e18_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:e40c768e57bc8fc19a4028d8474cc00529b05fea3e1fdc7bd793c0b49df4891b_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:f3b2c47af82b837c2f51cf04d4b7fc973bb3774151d144354d12e9893eadbcef_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:378212f323bd7dcc080f31b2f75082ec28c3d6104240c6eb2763d6bd2fc94d8e_s390x",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:c89d0ad159bff3915c121a3b97a3dc207d69cab48a25c73e27b53f2aacc6ebf7_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:f437b8176480efc681950d885ce5a2816e3bc1a8bcb98b8d02fef7c201134c21_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:001f41ba066f39fc00818ec9982d5408415cc41cfa0c35e17a81310994e976a6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:72c56580bab623f3e19418c52a6cc2e062c1f799e30609a4d4e292f525d01ec2_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:e63f59d7d4aeff45ffe3e5d622b0526f568f39b559f21fa87f08a69e1a8452ac_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:2ee595d52185127dbcef534dee457e9bdb2e72c7292fdafaec8f730e00762ef9_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:4ce02a91070158e2b0e199d6949b66daa9ecdb716dddcbc586c368cd5180dd16_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:b94cc2b0df9566a19418cd9445018c7974bdeb501b9bc26d374f8ecc400ff725_amd64",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:f0eed493b993b35b41819c28e10218d5e3cae8da5a4fc6050a845c24b440b198_arm64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:5f9fc660dfa8507f01495558580e75612e3468fea4222f1a2fd9aac88533cdde_amd64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:8bcf56bad8bfa401441828b8f2c77a88697f83103360f76f534abaabc7b4ed1f_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:bb23cf0882f1174a311a05c59646cb1cf30d4a74a297c854c19a26152d47ab47_s390x",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:d6ad83e3d8739bc004c3f634674badca5bfb284ef78b336f2e68509687bda0a2_arm64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:7dcf6b7101b8ebc902b7582dc2038f261b0d7f4783f0ac6ac8d97c60126801b2_s390x",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9a90552dd4d8921f3ef1f2a090140ec0d2de3ee41d1b7a6d9963104689618153_amd64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9e12f5478515f1641afb3a4dde983671270afeed59a6372a30c74b3b7a5936a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:c7c5f4cbee26d0ef67fcf9294d3773e2e37308ae56da865cc0ad356ed8f5e206_s390x",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:d984ee4c271840b18c3b2624e24db18a7be822950d00eab744a7ccd88998c539_amd64",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:dbf68ee98865ddf8ace7a8f626c7c588f35724bc565ce10ffe23d4c76bf2c7e5_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:04ccc74bd95015ac4cfa72deca9fdc1b21b968e61640c525ad6e2ae5ce138cb1_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:3738a473f48376f6debe80dfed9d4decbfffd0a4ea04f59a9d20b7b6b7039830_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:cc9a1591a6dde4b82a87915589458a5741566e29cc80e16f2d96bd5bafc85bbe_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:32f3f0dbf489a6db8f56235780e2dd119c6295b8fa4d5216418daa17203e38c8_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:3efe898c6142154200e47f4615acf03b0ce6c30ead6470307a782a9a2578cf53_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:b5ca5ce01ba5ac651a1442498c18b2620bd290d64e902f94810162e172d749ba_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:fe0cbb229b959a9fe2f47c08fbe6239a275bd30e6dc00e81e6f5f97ef8211a38_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:033f3718e8a073dc2ebc871a2c623ff684a2a9d73c46f9d300a0ca0426c1233b_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:2e339236492b5bf2e881b8e88c40f54b4b0b9dddbe442363b2efb92dfd720d29_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:7c900a434cff47dae8662ff00e64542b591eb388e5aecdc9fe3746542f278f9c_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:ca132fd7b3c36d14ba87259812a92f219bc4cceb12ba30a119062b95f86963e9_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:7fcb03d69dbceff7968a78ee658c6c8318253f59262d5e3e8c898a5b45316067_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:b088bec0345723d1a1916f77908adff41574b1327428576503d15390cd26430f_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:f294e16791a917b48c09d075f327e97b17cf5307356a3626da618a13952c8cfb_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:a49eef2a4eaf6751f2e2addfaecdcf2e8c44d989e5bb617747d12dbee56cc862_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:b2c64034cfa1ed2865a2f53ee075063a9b2e9c9dc288f09eec1b0e7df4e7b4ef_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:e8ff736bac5d26c34a47f72b019597b71eba1235d382b0879f21f38e366d669d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:078b72a6719351177b317ecdc257534c78fbc7ab23e0918392aea48767cbe9eb_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:21f83cb5ff06ee334b44f85fe0f6dbb2e18216f27a493c56a35e319512887697_arm64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:369d1d12a4f8d7fe23f33553e2aa7f5491e1233b988c11b71ed8f2d9d512ad1c_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:d09dcf83c8efd61a8409c6677c284705a9e53a42931d2afc432e1676d308dbfe_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1a5797806a22bd7e683138c043a45f6d59b19d6ef5d92a07cf47226991512520_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:7e8c6afa59ea01c3f827852bcbde72e129713f19bd0c3528d2b42818eedfbc5d_amd64",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ad4964e6ff46b37a4903b3cc13b216e29d07b4864b607a12db755b45884db656_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ffca15ba53f5ba61368883cb03b21e4a3c071fc8f5565ed106e2599f55cdd402_arm64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:2df80b908fc7dfd07dae58d641d9ab412f345114bed59cdd59e7c2b9f274b1a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:3d7ea702b7c914d1708d3e01570a9d9a49880ad94f8dbe13f852d377e2de5448_amd64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:5254d6581a1e5c7bbdf2621448d812be6ae5a1931009a3f9aa1046176841f68b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:3776c9d3070eef0f138f92c1d795c5070fd36da9f253d5c40b06f2eda733415b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:4044d62c852f88417de640f4d1c0fdf9e37d9b1c61de54ea379d321d9e04d05d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:418e629e0aaf849c95257c6bcf23b3d51e87c5de7c008e7f53cd3acaa1295461_arm64",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:bfbc74cba2f0cf0daf18ff1064b72b975ec6f1d83342837673da6b2fc0cc9473_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:3744ce0820bfe62afe92f3d54dfe14e84855e31c74742e625076cb4c64a6f098_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:d9651310304b6f822609b3b4f3268582cf1d218d2ad0f123e3b09a095c78a1fd_s390x",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:ebb47486174b4437bf8ccee7b642fa499e054e204d7c4cabc7f249beda3d0675_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:287d69fe191022e7681a5d6067128f72323cdcbc710f82e88e2cdd3d29410f9e_amd64",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:2e95ebb9976f65c2cbc4c9f96d3b262dab13aac1fb7740a1f4962d54e8a88470_s390x",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:95a9dfb1583482c881ded3de02d84776e3392a3d449146affaee05a289d97d45_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:1a9ee6e62764e9331fda9d9b947e011f7bc15c68edeef730780fe4b43e399a08_s390x",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:78368eb70e39f1977c0efaeff99a13f22dce181d2e8ec1dfb39fa6575c7bd6ef_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:b291ff5f30c8d2771315c2531e48c5484915d3ec5c3e7ca0d29157445f181b60_amd64",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:c10016cc04ebf7d944e6dbab8c15f7a60f277cb19487cf47cb8438d7060694f9_arm64",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:7066ce8a9b54bd3065d1b5a839350e7e7e57538a475873ea840435c111357e91_ppc64le",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:9e0986c18a9642b411e27b3f460c74f089ae4c15b94332999f84bfe690616ff0_s390x",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:a1f86e792657000ce9ba0faf3ee6ade5e11724146ab86b0b67e50cdab233fd4a_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1383"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:5e262fe96badcdebcf0fc40e07acecd607b83a3d48fb90b05bc89ebe790add14_amd64",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:765e623f5b4de11f0482f3abde344df4946665046c9190293a0ae9a5d0d62cd2_s390x",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:b4b66a42eb728b46ff977431fd07be976d465680f49516dac3f433cdd12e4dbc_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:23becbe8a9d70cda09e2d10fdd3411b943368a3d92535798d595d29b5bbc4f7e_arm64",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:31d951727244d235e62aed00d1121c6f8da4b9d22e895dcfdc814a8545442dac_s390x",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:b0eece2979587d7884f8707a6026e28a4aa7a3d96646b01249a9e351acf6b935_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:f98634a0fa2517efb383bf6c2a4809f150408225875d7425e64a339209d72e32_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:19c29de2cf31f95e5f363064095602656355879eb19c778a8655083cebd54ce6_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:3303677bc0ba2cc5e3f55ae313b516f32378b67a20389f69e09e2c3a9738a87d_s390x",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:98fb1b9309d82c663d3118d19fe776de51a277c474a42bf249fdf075f6993bc4_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:93ed7e87e7660991843f3b2114ff2abe74f3b509c2b9a0ee32fc8707051203af_amd64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:94f6dded2ff421275b26d147e35d33e383f06ecb04cd0a618d8b4c5046d0e307_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d04a5a9748ac34459c21d4d10efcc9318220c7ceeeb15c41c56cae9bfbb44872_arm64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d312e5adf2261eeab1106a72565652637d42e2d49d2294cb1413be62697f18d2_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:1add011155a8f31010d52ab3a441a332272ca8bc0bbe93f21d126ed99b07218a_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:abe77b4860b2c3d88b081aa0bb69c996cb83bc288209aa805de626220cc0ad48_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:f1b19a6b805ad0ae2bc7dc08f2e7992e9d440bfa858d5ac2667f9311a95d6e12_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:7fdae4274b87123284a7fb6cc7b56be3e22be629ff834d658a9afd867ef6473b_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:85b41f9c66184ccc262cb8e00d3fdeb9029ca5c39df5521afb44bac604039bbe_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:b081d99f0507897a3217db22bca57a948bbefdf27e30fd0506275b1dd908c7f6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:54d229a2b193748da1f66de6ce0c405f591808dd35e26dd0304582d86ba4d708_arm64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:d027156f3a8a80a12cfe6bdf207a25a3b1e0e84db9a59853072fdc6ea3766e18_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:e40c768e57bc8fc19a4028d8474cc00529b05fea3e1fdc7bd793c0b49df4891b_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:f3b2c47af82b837c2f51cf04d4b7fc973bb3774151d144354d12e9893eadbcef_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:378212f323bd7dcc080f31b2f75082ec28c3d6104240c6eb2763d6bd2fc94d8e_s390x",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:c89d0ad159bff3915c121a3b97a3dc207d69cab48a25c73e27b53f2aacc6ebf7_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:f437b8176480efc681950d885ce5a2816e3bc1a8bcb98b8d02fef7c201134c21_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:001f41ba066f39fc00818ec9982d5408415cc41cfa0c35e17a81310994e976a6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:72c56580bab623f3e19418c52a6cc2e062c1f799e30609a4d4e292f525d01ec2_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:e63f59d7d4aeff45ffe3e5d622b0526f568f39b559f21fa87f08a69e1a8452ac_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:2ee595d52185127dbcef534dee457e9bdb2e72c7292fdafaec8f730e00762ef9_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:4ce02a91070158e2b0e199d6949b66daa9ecdb716dddcbc586c368cd5180dd16_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:b94cc2b0df9566a19418cd9445018c7974bdeb501b9bc26d374f8ecc400ff725_amd64",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:f0eed493b993b35b41819c28e10218d5e3cae8da5a4fc6050a845c24b440b198_arm64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:5f9fc660dfa8507f01495558580e75612e3468fea4222f1a2fd9aac88533cdde_amd64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:8bcf56bad8bfa401441828b8f2c77a88697f83103360f76f534abaabc7b4ed1f_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:bb23cf0882f1174a311a05c59646cb1cf30d4a74a297c854c19a26152d47ab47_s390x",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:d6ad83e3d8739bc004c3f634674badca5bfb284ef78b336f2e68509687bda0a2_arm64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:7dcf6b7101b8ebc902b7582dc2038f261b0d7f4783f0ac6ac8d97c60126801b2_s390x",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9a90552dd4d8921f3ef1f2a090140ec0d2de3ee41d1b7a6d9963104689618153_amd64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9e12f5478515f1641afb3a4dde983671270afeed59a6372a30c74b3b7a5936a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:c7c5f4cbee26d0ef67fcf9294d3773e2e37308ae56da865cc0ad356ed8f5e206_s390x",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:d984ee4c271840b18c3b2624e24db18a7be822950d00eab744a7ccd88998c539_amd64",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:dbf68ee98865ddf8ace7a8f626c7c588f35724bc565ce10ffe23d4c76bf2c7e5_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:04ccc74bd95015ac4cfa72deca9fdc1b21b968e61640c525ad6e2ae5ce138cb1_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:3738a473f48376f6debe80dfed9d4decbfffd0a4ea04f59a9d20b7b6b7039830_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:cc9a1591a6dde4b82a87915589458a5741566e29cc80e16f2d96bd5bafc85bbe_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:32f3f0dbf489a6db8f56235780e2dd119c6295b8fa4d5216418daa17203e38c8_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:3efe898c6142154200e47f4615acf03b0ce6c30ead6470307a782a9a2578cf53_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:b5ca5ce01ba5ac651a1442498c18b2620bd290d64e902f94810162e172d749ba_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:fe0cbb229b959a9fe2f47c08fbe6239a275bd30e6dc00e81e6f5f97ef8211a38_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:033f3718e8a073dc2ebc871a2c623ff684a2a9d73c46f9d300a0ca0426c1233b_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:2e339236492b5bf2e881b8e88c40f54b4b0b9dddbe442363b2efb92dfd720d29_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:7c900a434cff47dae8662ff00e64542b591eb388e5aecdc9fe3746542f278f9c_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:ca132fd7b3c36d14ba87259812a92f219bc4cceb12ba30a119062b95f86963e9_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:7fcb03d69dbceff7968a78ee658c6c8318253f59262d5e3e8c898a5b45316067_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:b088bec0345723d1a1916f77908adff41574b1327428576503d15390cd26430f_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:f294e16791a917b48c09d075f327e97b17cf5307356a3626da618a13952c8cfb_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:a49eef2a4eaf6751f2e2addfaecdcf2e8c44d989e5bb617747d12dbee56cc862_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:b2c64034cfa1ed2865a2f53ee075063a9b2e9c9dc288f09eec1b0e7df4e7b4ef_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:e8ff736bac5d26c34a47f72b019597b71eba1235d382b0879f21f38e366d669d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:078b72a6719351177b317ecdc257534c78fbc7ab23e0918392aea48767cbe9eb_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:21f83cb5ff06ee334b44f85fe0f6dbb2e18216f27a493c56a35e319512887697_arm64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:369d1d12a4f8d7fe23f33553e2aa7f5491e1233b988c11b71ed8f2d9d512ad1c_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:d09dcf83c8efd61a8409c6677c284705a9e53a42931d2afc432e1676d308dbfe_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1a5797806a22bd7e683138c043a45f6d59b19d6ef5d92a07cf47226991512520_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:7e8c6afa59ea01c3f827852bcbde72e129713f19bd0c3528d2b42818eedfbc5d_amd64",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ad4964e6ff46b37a4903b3cc13b216e29d07b4864b607a12db755b45884db656_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ffca15ba53f5ba61368883cb03b21e4a3c071fc8f5565ed106e2599f55cdd402_arm64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:2df80b908fc7dfd07dae58d641d9ab412f345114bed59cdd59e7c2b9f274b1a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:3d7ea702b7c914d1708d3e01570a9d9a49880ad94f8dbe13f852d377e2de5448_amd64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:5254d6581a1e5c7bbdf2621448d812be6ae5a1931009a3f9aa1046176841f68b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:3776c9d3070eef0f138f92c1d795c5070fd36da9f253d5c40b06f2eda733415b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:4044d62c852f88417de640f4d1c0fdf9e37d9b1c61de54ea379d321d9e04d05d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:418e629e0aaf849c95257c6bcf23b3d51e87c5de7c008e7f53cd3acaa1295461_arm64",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:bfbc74cba2f0cf0daf18ff1064b72b975ec6f1d83342837673da6b2fc0cc9473_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:3744ce0820bfe62afe92f3d54dfe14e84855e31c74742e625076cb4c64a6f098_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:d9651310304b6f822609b3b4f3268582cf1d218d2ad0f123e3b09a095c78a1fd_s390x",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:ebb47486174b4437bf8ccee7b642fa499e054e204d7c4cabc7f249beda3d0675_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:287d69fe191022e7681a5d6067128f72323cdcbc710f82e88e2cdd3d29410f9e_amd64",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:2e95ebb9976f65c2cbc4c9f96d3b262dab13aac1fb7740a1f4962d54e8a88470_s390x",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:95a9dfb1583482c881ded3de02d84776e3392a3d449146affaee05a289d97d45_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:1a9ee6e62764e9331fda9d9b947e011f7bc15c68edeef730780fe4b43e399a08_s390x",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:78368eb70e39f1977c0efaeff99a13f22dce181d2e8ec1dfb39fa6575c7bd6ef_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:b291ff5f30c8d2771315c2531e48c5484915d3ec5c3e7ca0d29157445f181b60_amd64",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:c10016cc04ebf7d944e6dbab8c15f7a60f277cb19487cf47cb8438d7060694f9_arm64",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:7066ce8a9b54bd3065d1b5a839350e7e7e57538a475873ea840435c111357e91_ppc64le",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:9e0986c18a9642b411e27b3f460c74f089ae4c15b94332999f84bfe690616ff0_s390x",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:a1f86e792657000ce9ba0faf3ee6ade5e11724146ab86b0b67e50cdab233fd4a_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:5e262fe96badcdebcf0fc40e07acecd607b83a3d48fb90b05bc89ebe790add14_amd64",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:765e623f5b4de11f0482f3abde344df4946665046c9190293a0ae9a5d0d62cd2_s390x",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:b4b66a42eb728b46ff977431fd07be976d465680f49516dac3f433cdd12e4dbc_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:23becbe8a9d70cda09e2d10fdd3411b943368a3d92535798d595d29b5bbc4f7e_arm64",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:31d951727244d235e62aed00d1121c6f8da4b9d22e895dcfdc814a8545442dac_s390x",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:b0eece2979587d7884f8707a6026e28a4aa7a3d96646b01249a9e351acf6b935_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:f98634a0fa2517efb383bf6c2a4809f150408225875d7425e64a339209d72e32_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:19c29de2cf31f95e5f363064095602656355879eb19c778a8655083cebd54ce6_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:3303677bc0ba2cc5e3f55ae313b516f32378b67a20389f69e09e2c3a9738a87d_s390x",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:98fb1b9309d82c663d3118d19fe776de51a277c474a42bf249fdf075f6993bc4_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:93ed7e87e7660991843f3b2114ff2abe74f3b509c2b9a0ee32fc8707051203af_amd64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:94f6dded2ff421275b26d147e35d33e383f06ecb04cd0a618d8b4c5046d0e307_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d04a5a9748ac34459c21d4d10efcc9318220c7ceeeb15c41c56cae9bfbb44872_arm64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d312e5adf2261eeab1106a72565652637d42e2d49d2294cb1413be62697f18d2_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:1add011155a8f31010d52ab3a441a332272ca8bc0bbe93f21d126ed99b07218a_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:abe77b4860b2c3d88b081aa0bb69c996cb83bc288209aa805de626220cc0ad48_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:f1b19a6b805ad0ae2bc7dc08f2e7992e9d440bfa858d5ac2667f9311a95d6e12_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:7fdae4274b87123284a7fb6cc7b56be3e22be629ff834d658a9afd867ef6473b_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:85b41f9c66184ccc262cb8e00d3fdeb9029ca5c39df5521afb44bac604039bbe_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:b081d99f0507897a3217db22bca57a948bbefdf27e30fd0506275b1dd908c7f6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:54d229a2b193748da1f66de6ce0c405f591808dd35e26dd0304582d86ba4d708_arm64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:d027156f3a8a80a12cfe6bdf207a25a3b1e0e84db9a59853072fdc6ea3766e18_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:e40c768e57bc8fc19a4028d8474cc00529b05fea3e1fdc7bd793c0b49df4891b_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:f3b2c47af82b837c2f51cf04d4b7fc973bb3774151d144354d12e9893eadbcef_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:378212f323bd7dcc080f31b2f75082ec28c3d6104240c6eb2763d6bd2fc94d8e_s390x",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:c89d0ad159bff3915c121a3b97a3dc207d69cab48a25c73e27b53f2aacc6ebf7_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:f437b8176480efc681950d885ce5a2816e3bc1a8bcb98b8d02fef7c201134c21_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:001f41ba066f39fc00818ec9982d5408415cc41cfa0c35e17a81310994e976a6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:72c56580bab623f3e19418c52a6cc2e062c1f799e30609a4d4e292f525d01ec2_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:e63f59d7d4aeff45ffe3e5d622b0526f568f39b559f21fa87f08a69e1a8452ac_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:2ee595d52185127dbcef534dee457e9bdb2e72c7292fdafaec8f730e00762ef9_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:4ce02a91070158e2b0e199d6949b66daa9ecdb716dddcbc586c368cd5180dd16_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:b94cc2b0df9566a19418cd9445018c7974bdeb501b9bc26d374f8ecc400ff725_amd64",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:f0eed493b993b35b41819c28e10218d5e3cae8da5a4fc6050a845c24b440b198_arm64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:5f9fc660dfa8507f01495558580e75612e3468fea4222f1a2fd9aac88533cdde_amd64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:8bcf56bad8bfa401441828b8f2c77a88697f83103360f76f534abaabc7b4ed1f_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:bb23cf0882f1174a311a05c59646cb1cf30d4a74a297c854c19a26152d47ab47_s390x",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:d6ad83e3d8739bc004c3f634674badca5bfb284ef78b336f2e68509687bda0a2_arm64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:7dcf6b7101b8ebc902b7582dc2038f261b0d7f4783f0ac6ac8d97c60126801b2_s390x",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9a90552dd4d8921f3ef1f2a090140ec0d2de3ee41d1b7a6d9963104689618153_amd64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9e12f5478515f1641afb3a4dde983671270afeed59a6372a30c74b3b7a5936a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:c7c5f4cbee26d0ef67fcf9294d3773e2e37308ae56da865cc0ad356ed8f5e206_s390x",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:d984ee4c271840b18c3b2624e24db18a7be822950d00eab744a7ccd88998c539_amd64",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:dbf68ee98865ddf8ace7a8f626c7c588f35724bc565ce10ffe23d4c76bf2c7e5_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:04ccc74bd95015ac4cfa72deca9fdc1b21b968e61640c525ad6e2ae5ce138cb1_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:3738a473f48376f6debe80dfed9d4decbfffd0a4ea04f59a9d20b7b6b7039830_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:cc9a1591a6dde4b82a87915589458a5741566e29cc80e16f2d96bd5bafc85bbe_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:32f3f0dbf489a6db8f56235780e2dd119c6295b8fa4d5216418daa17203e38c8_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:3efe898c6142154200e47f4615acf03b0ce6c30ead6470307a782a9a2578cf53_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:b5ca5ce01ba5ac651a1442498c18b2620bd290d64e902f94810162e172d749ba_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:fe0cbb229b959a9fe2f47c08fbe6239a275bd30e6dc00e81e6f5f97ef8211a38_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:033f3718e8a073dc2ebc871a2c623ff684a2a9d73c46f9d300a0ca0426c1233b_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:2e339236492b5bf2e881b8e88c40f54b4b0b9dddbe442363b2efb92dfd720d29_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:7c900a434cff47dae8662ff00e64542b591eb388e5aecdc9fe3746542f278f9c_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:ca132fd7b3c36d14ba87259812a92f219bc4cceb12ba30a119062b95f86963e9_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:7fcb03d69dbceff7968a78ee658c6c8318253f59262d5e3e8c898a5b45316067_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:b088bec0345723d1a1916f77908adff41574b1327428576503d15390cd26430f_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:f294e16791a917b48c09d075f327e97b17cf5307356a3626da618a13952c8cfb_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:a49eef2a4eaf6751f2e2addfaecdcf2e8c44d989e5bb617747d12dbee56cc862_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:b2c64034cfa1ed2865a2f53ee075063a9b2e9c9dc288f09eec1b0e7df4e7b4ef_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:e8ff736bac5d26c34a47f72b019597b71eba1235d382b0879f21f38e366d669d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:078b72a6719351177b317ecdc257534c78fbc7ab23e0918392aea48767cbe9eb_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:21f83cb5ff06ee334b44f85fe0f6dbb2e18216f27a493c56a35e319512887697_arm64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:369d1d12a4f8d7fe23f33553e2aa7f5491e1233b988c11b71ed8f2d9d512ad1c_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:d09dcf83c8efd61a8409c6677c284705a9e53a42931d2afc432e1676d308dbfe_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1a5797806a22bd7e683138c043a45f6d59b19d6ef5d92a07cf47226991512520_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:7e8c6afa59ea01c3f827852bcbde72e129713f19bd0c3528d2b42818eedfbc5d_amd64",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ad4964e6ff46b37a4903b3cc13b216e29d07b4864b607a12db755b45884db656_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ffca15ba53f5ba61368883cb03b21e4a3c071fc8f5565ed106e2599f55cdd402_arm64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:2df80b908fc7dfd07dae58d641d9ab412f345114bed59cdd59e7c2b9f274b1a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:3d7ea702b7c914d1708d3e01570a9d9a49880ad94f8dbe13f852d377e2de5448_amd64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:5254d6581a1e5c7bbdf2621448d812be6ae5a1931009a3f9aa1046176841f68b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:3776c9d3070eef0f138f92c1d795c5070fd36da9f253d5c40b06f2eda733415b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:4044d62c852f88417de640f4d1c0fdf9e37d9b1c61de54ea379d321d9e04d05d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:418e629e0aaf849c95257c6bcf23b3d51e87c5de7c008e7f53cd3acaa1295461_arm64",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:bfbc74cba2f0cf0daf18ff1064b72b975ec6f1d83342837673da6b2fc0cc9473_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:3744ce0820bfe62afe92f3d54dfe14e84855e31c74742e625076cb4c64a6f098_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:d9651310304b6f822609b3b4f3268582cf1d218d2ad0f123e3b09a095c78a1fd_s390x",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:ebb47486174b4437bf8ccee7b642fa499e054e204d7c4cabc7f249beda3d0675_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:287d69fe191022e7681a5d6067128f72323cdcbc710f82e88e2cdd3d29410f9e_amd64",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:2e95ebb9976f65c2cbc4c9f96d3b262dab13aac1fb7740a1f4962d54e8a88470_s390x",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:95a9dfb1583482c881ded3de02d84776e3392a3d449146affaee05a289d97d45_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:1a9ee6e62764e9331fda9d9b947e011f7bc15c68edeef730780fe4b43e399a08_s390x",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:78368eb70e39f1977c0efaeff99a13f22dce181d2e8ec1dfb39fa6575c7bd6ef_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:b291ff5f30c8d2771315c2531e48c5484915d3ec5c3e7ca0d29157445f181b60_amd64",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:c10016cc04ebf7d944e6dbab8c15f7a60f277cb19487cf47cb8438d7060694f9_arm64",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:7066ce8a9b54bd3065d1b5a839350e7e7e57538a475873ea840435c111357e91_ppc64le",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:9e0986c18a9642b411e27b3f460c74f089ae4c15b94332999f84bfe690616ff0_s390x",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:a1f86e792657000ce9ba0faf3ee6ade5e11724146ab86b0b67e50cdab233fd4a_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "sqlite: heap-buffer-overflow at sessionfuzz"
    },
    {
      "cve": "CVE-2023-24532",
      "cwe": {
        "id": "CWE-682",
        "name": "Incorrect Calculation"
      },
      "discovery_date": "2023-07-17T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:23becbe8a9d70cda09e2d10fdd3411b943368a3d92535798d595d29b5bbc4f7e_arm64",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:31d951727244d235e62aed00d1121c6f8da4b9d22e895dcfdc814a8545442dac_s390x",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:b0eece2979587d7884f8707a6026e28a4aa7a3d96646b01249a9e351acf6b935_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:f98634a0fa2517efb383bf6c2a4809f150408225875d7425e64a339209d72e32_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:19c29de2cf31f95e5f363064095602656355879eb19c778a8655083cebd54ce6_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:3303677bc0ba2cc5e3f55ae313b516f32378b67a20389f69e09e2c3a9738a87d_s390x",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:98fb1b9309d82c663d3118d19fe776de51a277c474a42bf249fdf075f6993bc4_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:93ed7e87e7660991843f3b2114ff2abe74f3b509c2b9a0ee32fc8707051203af_amd64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:94f6dded2ff421275b26d147e35d33e383f06ecb04cd0a618d8b4c5046d0e307_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d04a5a9748ac34459c21d4d10efcc9318220c7ceeeb15c41c56cae9bfbb44872_arm64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d312e5adf2261eeab1106a72565652637d42e2d49d2294cb1413be62697f18d2_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:1add011155a8f31010d52ab3a441a332272ca8bc0bbe93f21d126ed99b07218a_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:abe77b4860b2c3d88b081aa0bb69c996cb83bc288209aa805de626220cc0ad48_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:f1b19a6b805ad0ae2bc7dc08f2e7992e9d440bfa858d5ac2667f9311a95d6e12_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:7fdae4274b87123284a7fb6cc7b56be3e22be629ff834d658a9afd867ef6473b_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:85b41f9c66184ccc262cb8e00d3fdeb9029ca5c39df5521afb44bac604039bbe_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:b081d99f0507897a3217db22bca57a948bbefdf27e30fd0506275b1dd908c7f6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:54d229a2b193748da1f66de6ce0c405f591808dd35e26dd0304582d86ba4d708_arm64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:d027156f3a8a80a12cfe6bdf207a25a3b1e0e84db9a59853072fdc6ea3766e18_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:e40c768e57bc8fc19a4028d8474cc00529b05fea3e1fdc7bd793c0b49df4891b_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:f3b2c47af82b837c2f51cf04d4b7fc973bb3774151d144354d12e9893eadbcef_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:378212f323bd7dcc080f31b2f75082ec28c3d6104240c6eb2763d6bd2fc94d8e_s390x",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:c89d0ad159bff3915c121a3b97a3dc207d69cab48a25c73e27b53f2aacc6ebf7_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:f437b8176480efc681950d885ce5a2816e3bc1a8bcb98b8d02fef7c201134c21_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:001f41ba066f39fc00818ec9982d5408415cc41cfa0c35e17a81310994e976a6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:72c56580bab623f3e19418c52a6cc2e062c1f799e30609a4d4e292f525d01ec2_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:e63f59d7d4aeff45ffe3e5d622b0526f568f39b559f21fa87f08a69e1a8452ac_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:2ee595d52185127dbcef534dee457e9bdb2e72c7292fdafaec8f730e00762ef9_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:4ce02a91070158e2b0e199d6949b66daa9ecdb716dddcbc586c368cd5180dd16_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:b94cc2b0df9566a19418cd9445018c7974bdeb501b9bc26d374f8ecc400ff725_amd64",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:f0eed493b993b35b41819c28e10218d5e3cae8da5a4fc6050a845c24b440b198_arm64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:5f9fc660dfa8507f01495558580e75612e3468fea4222f1a2fd9aac88533cdde_amd64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:8bcf56bad8bfa401441828b8f2c77a88697f83103360f76f534abaabc7b4ed1f_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:bb23cf0882f1174a311a05c59646cb1cf30d4a74a297c854c19a26152d47ab47_s390x",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:d6ad83e3d8739bc004c3f634674badca5bfb284ef78b336f2e68509687bda0a2_arm64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:7dcf6b7101b8ebc902b7582dc2038f261b0d7f4783f0ac6ac8d97c60126801b2_s390x",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9a90552dd4d8921f3ef1f2a090140ec0d2de3ee41d1b7a6d9963104689618153_amd64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9e12f5478515f1641afb3a4dde983671270afeed59a6372a30c74b3b7a5936a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:c7c5f4cbee26d0ef67fcf9294d3773e2e37308ae56da865cc0ad356ed8f5e206_s390x",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:d984ee4c271840b18c3b2624e24db18a7be822950d00eab744a7ccd88998c539_amd64",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:dbf68ee98865ddf8ace7a8f626c7c588f35724bc565ce10ffe23d4c76bf2c7e5_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:04ccc74bd95015ac4cfa72deca9fdc1b21b968e61640c525ad6e2ae5ce138cb1_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:3738a473f48376f6debe80dfed9d4decbfffd0a4ea04f59a9d20b7b6b7039830_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:cc9a1591a6dde4b82a87915589458a5741566e29cc80e16f2d96bd5bafc85bbe_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:32f3f0dbf489a6db8f56235780e2dd119c6295b8fa4d5216418daa17203e38c8_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:3efe898c6142154200e47f4615acf03b0ce6c30ead6470307a782a9a2578cf53_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:b5ca5ce01ba5ac651a1442498c18b2620bd290d64e902f94810162e172d749ba_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:fe0cbb229b959a9fe2f47c08fbe6239a275bd30e6dc00e81e6f5f97ef8211a38_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:033f3718e8a073dc2ebc871a2c623ff684a2a9d73c46f9d300a0ca0426c1233b_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:2e339236492b5bf2e881b8e88c40f54b4b0b9dddbe442363b2efb92dfd720d29_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:7c900a434cff47dae8662ff00e64542b591eb388e5aecdc9fe3746542f278f9c_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:ca132fd7b3c36d14ba87259812a92f219bc4cceb12ba30a119062b95f86963e9_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:7fcb03d69dbceff7968a78ee658c6c8318253f59262d5e3e8c898a5b45316067_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:b088bec0345723d1a1916f77908adff41574b1327428576503d15390cd26430f_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:f294e16791a917b48c09d075f327e97b17cf5307356a3626da618a13952c8cfb_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:a49eef2a4eaf6751f2e2addfaecdcf2e8c44d989e5bb617747d12dbee56cc862_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:b2c64034cfa1ed2865a2f53ee075063a9b2e9c9dc288f09eec1b0e7df4e7b4ef_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:e8ff736bac5d26c34a47f72b019597b71eba1235d382b0879f21f38e366d669d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:078b72a6719351177b317ecdc257534c78fbc7ab23e0918392aea48767cbe9eb_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:21f83cb5ff06ee334b44f85fe0f6dbb2e18216f27a493c56a35e319512887697_arm64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:369d1d12a4f8d7fe23f33553e2aa7f5491e1233b988c11b71ed8f2d9d512ad1c_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:d09dcf83c8efd61a8409c6677c284705a9e53a42931d2afc432e1676d308dbfe_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1a5797806a22bd7e683138c043a45f6d59b19d6ef5d92a07cf47226991512520_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:7e8c6afa59ea01c3f827852bcbde72e129713f19bd0c3528d2b42818eedfbc5d_amd64",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ad4964e6ff46b37a4903b3cc13b216e29d07b4864b607a12db755b45884db656_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ffca15ba53f5ba61368883cb03b21e4a3c071fc8f5565ed106e2599f55cdd402_arm64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:2df80b908fc7dfd07dae58d641d9ab412f345114bed59cdd59e7c2b9f274b1a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:3d7ea702b7c914d1708d3e01570a9d9a49880ad94f8dbe13f852d377e2de5448_amd64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:5254d6581a1e5c7bbdf2621448d812be6ae5a1931009a3f9aa1046176841f68b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:3776c9d3070eef0f138f92c1d795c5070fd36da9f253d5c40b06f2eda733415b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:4044d62c852f88417de640f4d1c0fdf9e37d9b1c61de54ea379d321d9e04d05d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:418e629e0aaf849c95257c6bcf23b3d51e87c5de7c008e7f53cd3acaa1295461_arm64",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:bfbc74cba2f0cf0daf18ff1064b72b975ec6f1d83342837673da6b2fc0cc9473_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:3744ce0820bfe62afe92f3d54dfe14e84855e31c74742e625076cb4c64a6f098_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:d9651310304b6f822609b3b4f3268582cf1d218d2ad0f123e3b09a095c78a1fd_s390x",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:ebb47486174b4437bf8ccee7b642fa499e054e204d7c4cabc7f249beda3d0675_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:287d69fe191022e7681a5d6067128f72323cdcbc710f82e88e2cdd3d29410f9e_amd64",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:2e95ebb9976f65c2cbc4c9f96d3b262dab13aac1fb7740a1f4962d54e8a88470_s390x",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:95a9dfb1583482c881ded3de02d84776e3392a3d449146affaee05a289d97d45_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:1a9ee6e62764e9331fda9d9b947e011f7bc15c68edeef730780fe4b43e399a08_s390x",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:78368eb70e39f1977c0efaeff99a13f22dce181d2e8ec1dfb39fa6575c7bd6ef_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:b291ff5f30c8d2771315c2531e48c5484915d3ec5c3e7ca0d29157445f181b60_amd64",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:c10016cc04ebf7d944e6dbab8c15f7a60f277cb19487cf47cb8438d7060694f9_arm64",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:7066ce8a9b54bd3065d1b5a839350e7e7e57538a475873ea840435c111357e91_ppc64le",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:9e0986c18a9642b411e27b3f460c74f089ae4c15b94332999f84bfe690616ff0_s390x",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:a1f86e792657000ce9ba0faf3ee6ade5e11724146ab86b0b67e50cdab233fd4a_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2223355"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the crypto/internal/nistec golang library. The ScalarMult and ScalarBaseMult methods of the P256 Curve may return an incorrect result if called with some specific unreduced scalars, such as a scalar larger than the order of the curve. This does not impact usages of crypto/ecdsa or crypto/ecdh.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: crypto/internal/nistec: specific unreduced P-256 scalars produce incorrect results",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:5e262fe96badcdebcf0fc40e07acecd607b83a3d48fb90b05bc89ebe790add14_amd64",
          "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:765e623f5b4de11f0482f3abde344df4946665046c9190293a0ae9a5d0d62cd2_s390x",
          "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:b4b66a42eb728b46ff977431fd07be976d465680f49516dac3f433cdd12e4dbc_ppc64le"
        ],
        "known_not_affected": [
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:23becbe8a9d70cda09e2d10fdd3411b943368a3d92535798d595d29b5bbc4f7e_arm64",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:31d951727244d235e62aed00d1121c6f8da4b9d22e895dcfdc814a8545442dac_s390x",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:b0eece2979587d7884f8707a6026e28a4aa7a3d96646b01249a9e351acf6b935_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:f98634a0fa2517efb383bf6c2a4809f150408225875d7425e64a339209d72e32_amd64",
          "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:19c29de2cf31f95e5f363064095602656355879eb19c778a8655083cebd54ce6_amd64",
          "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:3303677bc0ba2cc5e3f55ae313b516f32378b67a20389f69e09e2c3a9738a87d_s390x",
          "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:98fb1b9309d82c663d3118d19fe776de51a277c474a42bf249fdf075f6993bc4_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:93ed7e87e7660991843f3b2114ff2abe74f3b509c2b9a0ee32fc8707051203af_amd64",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:94f6dded2ff421275b26d147e35d33e383f06ecb04cd0a618d8b4c5046d0e307_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d04a5a9748ac34459c21d4d10efcc9318220c7ceeeb15c41c56cae9bfbb44872_arm64",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d312e5adf2261eeab1106a72565652637d42e2d49d2294cb1413be62697f18d2_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:1add011155a8f31010d52ab3a441a332272ca8bc0bbe93f21d126ed99b07218a_amd64",
          "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:abe77b4860b2c3d88b081aa0bb69c996cb83bc288209aa805de626220cc0ad48_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:f1b19a6b805ad0ae2bc7dc08f2e7992e9d440bfa858d5ac2667f9311a95d6e12_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:7fdae4274b87123284a7fb6cc7b56be3e22be629ff834d658a9afd867ef6473b_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:85b41f9c66184ccc262cb8e00d3fdeb9029ca5c39df5521afb44bac604039bbe_amd64",
          "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:b081d99f0507897a3217db22bca57a948bbefdf27e30fd0506275b1dd908c7f6_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:54d229a2b193748da1f66de6ce0c405f591808dd35e26dd0304582d86ba4d708_arm64",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:d027156f3a8a80a12cfe6bdf207a25a3b1e0e84db9a59853072fdc6ea3766e18_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:e40c768e57bc8fc19a4028d8474cc00529b05fea3e1fdc7bd793c0b49df4891b_amd64",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:f3b2c47af82b837c2f51cf04d4b7fc973bb3774151d144354d12e9893eadbcef_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:378212f323bd7dcc080f31b2f75082ec28c3d6104240c6eb2763d6bd2fc94d8e_s390x",
          "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:c89d0ad159bff3915c121a3b97a3dc207d69cab48a25c73e27b53f2aacc6ebf7_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:f437b8176480efc681950d885ce5a2816e3bc1a8bcb98b8d02fef7c201134c21_amd64",
          "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:001f41ba066f39fc00818ec9982d5408415cc41cfa0c35e17a81310994e976a6_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:72c56580bab623f3e19418c52a6cc2e062c1f799e30609a4d4e292f525d01ec2_amd64",
          "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:e63f59d7d4aeff45ffe3e5d622b0526f568f39b559f21fa87f08a69e1a8452ac_s390x",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:2ee595d52185127dbcef534dee457e9bdb2e72c7292fdafaec8f730e00762ef9_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:4ce02a91070158e2b0e199d6949b66daa9ecdb716dddcbc586c368cd5180dd16_s390x",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:b94cc2b0df9566a19418cd9445018c7974bdeb501b9bc26d374f8ecc400ff725_amd64",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:f0eed493b993b35b41819c28e10218d5e3cae8da5a4fc6050a845c24b440b198_arm64",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:5f9fc660dfa8507f01495558580e75612e3468fea4222f1a2fd9aac88533cdde_amd64",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:8bcf56bad8bfa401441828b8f2c77a88697f83103360f76f534abaabc7b4ed1f_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:bb23cf0882f1174a311a05c59646cb1cf30d4a74a297c854c19a26152d47ab47_s390x",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:d6ad83e3d8739bc004c3f634674badca5bfb284ef78b336f2e68509687bda0a2_arm64",
          "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:7dcf6b7101b8ebc902b7582dc2038f261b0d7f4783f0ac6ac8d97c60126801b2_s390x",
          "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9a90552dd4d8921f3ef1f2a090140ec0d2de3ee41d1b7a6d9963104689618153_amd64",
          "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9e12f5478515f1641afb3a4dde983671270afeed59a6372a30c74b3b7a5936a3_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:c7c5f4cbee26d0ef67fcf9294d3773e2e37308ae56da865cc0ad356ed8f5e206_s390x",
          "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:d984ee4c271840b18c3b2624e24db18a7be822950d00eab744a7ccd88998c539_amd64",
          "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:dbf68ee98865ddf8ace7a8f626c7c588f35724bc565ce10ffe23d4c76bf2c7e5_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:04ccc74bd95015ac4cfa72deca9fdc1b21b968e61640c525ad6e2ae5ce138cb1_amd64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:3738a473f48376f6debe80dfed9d4decbfffd0a4ea04f59a9d20b7b6b7039830_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:cc9a1591a6dde4b82a87915589458a5741566e29cc80e16f2d96bd5bafc85bbe_s390x",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:32f3f0dbf489a6db8f56235780e2dd119c6295b8fa4d5216418daa17203e38c8_arm64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:3efe898c6142154200e47f4615acf03b0ce6c30ead6470307a782a9a2578cf53_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:b5ca5ce01ba5ac651a1442498c18b2620bd290d64e902f94810162e172d749ba_amd64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:fe0cbb229b959a9fe2f47c08fbe6239a275bd30e6dc00e81e6f5f97ef8211a38_s390x",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:033f3718e8a073dc2ebc871a2c623ff684a2a9d73c46f9d300a0ca0426c1233b_amd64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:2e339236492b5bf2e881b8e88c40f54b4b0b9dddbe442363b2efb92dfd720d29_s390x",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:7c900a434cff47dae8662ff00e64542b591eb388e5aecdc9fe3746542f278f9c_arm64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:ca132fd7b3c36d14ba87259812a92f219bc4cceb12ba30a119062b95f86963e9_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:7fcb03d69dbceff7968a78ee658c6c8318253f59262d5e3e8c898a5b45316067_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:b088bec0345723d1a1916f77908adff41574b1327428576503d15390cd26430f_amd64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:f294e16791a917b48c09d075f327e97b17cf5307356a3626da618a13952c8cfb_s390x",
          "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:a49eef2a4eaf6751f2e2addfaecdcf2e8c44d989e5bb617747d12dbee56cc862_amd64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:b2c64034cfa1ed2865a2f53ee075063a9b2e9c9dc288f09eec1b0e7df4e7b4ef_s390x",
          "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:e8ff736bac5d26c34a47f72b019597b71eba1235d382b0879f21f38e366d669d_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:078b72a6719351177b317ecdc257534c78fbc7ab23e0918392aea48767cbe9eb_amd64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:21f83cb5ff06ee334b44f85fe0f6dbb2e18216f27a493c56a35e319512887697_arm64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:369d1d12a4f8d7fe23f33553e2aa7f5491e1233b988c11b71ed8f2d9d512ad1c_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:d09dcf83c8efd61a8409c6677c284705a9e53a42931d2afc432e1676d308dbfe_s390x",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1a5797806a22bd7e683138c043a45f6d59b19d6ef5d92a07cf47226991512520_s390x",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:7e8c6afa59ea01c3f827852bcbde72e129713f19bd0c3528d2b42818eedfbc5d_amd64",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ad4964e6ff46b37a4903b3cc13b216e29d07b4864b607a12db755b45884db656_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ffca15ba53f5ba61368883cb03b21e4a3c071fc8f5565ed106e2599f55cdd402_arm64",
          "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:2df80b908fc7dfd07dae58d641d9ab412f345114bed59cdd59e7c2b9f274b1a3_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:3d7ea702b7c914d1708d3e01570a9d9a49880ad94f8dbe13f852d377e2de5448_amd64",
          "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:5254d6581a1e5c7bbdf2621448d812be6ae5a1931009a3f9aa1046176841f68b_s390x",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:3776c9d3070eef0f138f92c1d795c5070fd36da9f253d5c40b06f2eda733415b_s390x",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:4044d62c852f88417de640f4d1c0fdf9e37d9b1c61de54ea379d321d9e04d05d_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:418e629e0aaf849c95257c6bcf23b3d51e87c5de7c008e7f53cd3acaa1295461_arm64",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:bfbc74cba2f0cf0daf18ff1064b72b975ec6f1d83342837673da6b2fc0cc9473_amd64",
          "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:3744ce0820bfe62afe92f3d54dfe14e84855e31c74742e625076cb4c64a6f098_amd64",
          "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:d9651310304b6f822609b3b4f3268582cf1d218d2ad0f123e3b09a095c78a1fd_s390x",
          "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:ebb47486174b4437bf8ccee7b642fa499e054e204d7c4cabc7f249beda3d0675_ppc64le",
          "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:287d69fe191022e7681a5d6067128f72323cdcbc710f82e88e2cdd3d29410f9e_amd64",
          "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:2e95ebb9976f65c2cbc4c9f96d3b262dab13aac1fb7740a1f4962d54e8a88470_s390x",
          "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:95a9dfb1583482c881ded3de02d84776e3392a3d449146affaee05a289d97d45_ppc64le",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:1a9ee6e62764e9331fda9d9b947e011f7bc15c68edeef730780fe4b43e399a08_s390x",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:78368eb70e39f1977c0efaeff99a13f22dce181d2e8ec1dfb39fa6575c7bd6ef_ppc64le",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:b291ff5f30c8d2771315c2531e48c5484915d3ec5c3e7ca0d29157445f181b60_amd64",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:c10016cc04ebf7d944e6dbab8c15f7a60f277cb19487cf47cb8438d7060694f9_arm64",
          "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:7066ce8a9b54bd3065d1b5a839350e7e7e57538a475873ea840435c111357e91_ppc64le",
          "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:9e0986c18a9642b411e27b3f460c74f089ae4c15b94332999f84bfe690616ff0_s390x",
          "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:a1f86e792657000ce9ba0faf3ee6ade5e11724146ab86b0b67e50cdab233fd4a_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-24532"
        },
        {
          "category": "external",
          "summary": "RHBZ#2223355",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2223355"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-24532",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-24532"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-24532",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-24532"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/471255",
          "url": "https://go.dev/cl/471255"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/58647",
          "url": "https://go.dev/issue/58647"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/3-TpUx48iQY",
          "url": "https://groups.google.com/g/golang-announce/c/3-TpUx48iQY"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2023-1621",
          "url": "https://pkg.go.dev/vuln/GO-2023-1621"
        }
      ],
      "release_date": "2023-03-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:5e262fe96badcdebcf0fc40e07acecd607b83a3d48fb90b05bc89ebe790add14_amd64",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:765e623f5b4de11f0482f3abde344df4946665046c9190293a0ae9a5d0d62cd2_s390x",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:b4b66a42eb728b46ff977431fd07be976d465680f49516dac3f433cdd12e4dbc_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1383"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:5e262fe96badcdebcf0fc40e07acecd607b83a3d48fb90b05bc89ebe790add14_amd64",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:765e623f5b4de11f0482f3abde344df4946665046c9190293a0ae9a5d0d62cd2_s390x",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:b4b66a42eb728b46ff977431fd07be976d465680f49516dac3f433cdd12e4dbc_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: crypto/internal/nistec: specific unreduced P-256 scalars produce incorrect results"
    },
    {
      "cve": "CVE-2023-26159",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2024-01-02T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:5e262fe96badcdebcf0fc40e07acecd607b83a3d48fb90b05bc89ebe790add14_amd64",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:765e623f5b4de11f0482f3abde344df4946665046c9190293a0ae9a5d0d62cd2_s390x",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:b4b66a42eb728b46ff977431fd07be976d465680f49516dac3f433cdd12e4dbc_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:23becbe8a9d70cda09e2d10fdd3411b943368a3d92535798d595d29b5bbc4f7e_arm64",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:31d951727244d235e62aed00d1121c6f8da4b9d22e895dcfdc814a8545442dac_s390x",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:b0eece2979587d7884f8707a6026e28a4aa7a3d96646b01249a9e351acf6b935_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:f98634a0fa2517efb383bf6c2a4809f150408225875d7425e64a339209d72e32_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:19c29de2cf31f95e5f363064095602656355879eb19c778a8655083cebd54ce6_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:3303677bc0ba2cc5e3f55ae313b516f32378b67a20389f69e09e2c3a9738a87d_s390x",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:98fb1b9309d82c663d3118d19fe776de51a277c474a42bf249fdf075f6993bc4_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:93ed7e87e7660991843f3b2114ff2abe74f3b509c2b9a0ee32fc8707051203af_amd64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:94f6dded2ff421275b26d147e35d33e383f06ecb04cd0a618d8b4c5046d0e307_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d04a5a9748ac34459c21d4d10efcc9318220c7ceeeb15c41c56cae9bfbb44872_arm64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d312e5adf2261eeab1106a72565652637d42e2d49d2294cb1413be62697f18d2_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:1add011155a8f31010d52ab3a441a332272ca8bc0bbe93f21d126ed99b07218a_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:abe77b4860b2c3d88b081aa0bb69c996cb83bc288209aa805de626220cc0ad48_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:f1b19a6b805ad0ae2bc7dc08f2e7992e9d440bfa858d5ac2667f9311a95d6e12_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:7fdae4274b87123284a7fb6cc7b56be3e22be629ff834d658a9afd867ef6473b_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:85b41f9c66184ccc262cb8e00d3fdeb9029ca5c39df5521afb44bac604039bbe_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:b081d99f0507897a3217db22bca57a948bbefdf27e30fd0506275b1dd908c7f6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:54d229a2b193748da1f66de6ce0c405f591808dd35e26dd0304582d86ba4d708_arm64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:d027156f3a8a80a12cfe6bdf207a25a3b1e0e84db9a59853072fdc6ea3766e18_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:e40c768e57bc8fc19a4028d8474cc00529b05fea3e1fdc7bd793c0b49df4891b_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:f3b2c47af82b837c2f51cf04d4b7fc973bb3774151d144354d12e9893eadbcef_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:378212f323bd7dcc080f31b2f75082ec28c3d6104240c6eb2763d6bd2fc94d8e_s390x",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:c89d0ad159bff3915c121a3b97a3dc207d69cab48a25c73e27b53f2aacc6ebf7_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:f437b8176480efc681950d885ce5a2816e3bc1a8bcb98b8d02fef7c201134c21_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:001f41ba066f39fc00818ec9982d5408415cc41cfa0c35e17a81310994e976a6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:72c56580bab623f3e19418c52a6cc2e062c1f799e30609a4d4e292f525d01ec2_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:e63f59d7d4aeff45ffe3e5d622b0526f568f39b559f21fa87f08a69e1a8452ac_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:2ee595d52185127dbcef534dee457e9bdb2e72c7292fdafaec8f730e00762ef9_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:4ce02a91070158e2b0e199d6949b66daa9ecdb716dddcbc586c368cd5180dd16_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:b94cc2b0df9566a19418cd9445018c7974bdeb501b9bc26d374f8ecc400ff725_amd64",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:f0eed493b993b35b41819c28e10218d5e3cae8da5a4fc6050a845c24b440b198_arm64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:5f9fc660dfa8507f01495558580e75612e3468fea4222f1a2fd9aac88533cdde_amd64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:8bcf56bad8bfa401441828b8f2c77a88697f83103360f76f534abaabc7b4ed1f_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:bb23cf0882f1174a311a05c59646cb1cf30d4a74a297c854c19a26152d47ab47_s390x",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:d6ad83e3d8739bc004c3f634674badca5bfb284ef78b336f2e68509687bda0a2_arm64",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:c7c5f4cbee26d0ef67fcf9294d3773e2e37308ae56da865cc0ad356ed8f5e206_s390x",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:d984ee4c271840b18c3b2624e24db18a7be822950d00eab744a7ccd88998c539_amd64",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:dbf68ee98865ddf8ace7a8f626c7c588f35724bc565ce10ffe23d4c76bf2c7e5_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:04ccc74bd95015ac4cfa72deca9fdc1b21b968e61640c525ad6e2ae5ce138cb1_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:3738a473f48376f6debe80dfed9d4decbfffd0a4ea04f59a9d20b7b6b7039830_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:cc9a1591a6dde4b82a87915589458a5741566e29cc80e16f2d96bd5bafc85bbe_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:32f3f0dbf489a6db8f56235780e2dd119c6295b8fa4d5216418daa17203e38c8_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:3efe898c6142154200e47f4615acf03b0ce6c30ead6470307a782a9a2578cf53_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:b5ca5ce01ba5ac651a1442498c18b2620bd290d64e902f94810162e172d749ba_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:fe0cbb229b959a9fe2f47c08fbe6239a275bd30e6dc00e81e6f5f97ef8211a38_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:033f3718e8a073dc2ebc871a2c623ff684a2a9d73c46f9d300a0ca0426c1233b_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:2e339236492b5bf2e881b8e88c40f54b4b0b9dddbe442363b2efb92dfd720d29_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:7c900a434cff47dae8662ff00e64542b591eb388e5aecdc9fe3746542f278f9c_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:ca132fd7b3c36d14ba87259812a92f219bc4cceb12ba30a119062b95f86963e9_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:a49eef2a4eaf6751f2e2addfaecdcf2e8c44d989e5bb617747d12dbee56cc862_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:b2c64034cfa1ed2865a2f53ee075063a9b2e9c9dc288f09eec1b0e7df4e7b4ef_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:e8ff736bac5d26c34a47f72b019597b71eba1235d382b0879f21f38e366d669d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:078b72a6719351177b317ecdc257534c78fbc7ab23e0918392aea48767cbe9eb_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:21f83cb5ff06ee334b44f85fe0f6dbb2e18216f27a493c56a35e319512887697_arm64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:369d1d12a4f8d7fe23f33553e2aa7f5491e1233b988c11b71ed8f2d9d512ad1c_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:d09dcf83c8efd61a8409c6677c284705a9e53a42931d2afc432e1676d308dbfe_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1a5797806a22bd7e683138c043a45f6d59b19d6ef5d92a07cf47226991512520_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:7e8c6afa59ea01c3f827852bcbde72e129713f19bd0c3528d2b42818eedfbc5d_amd64",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ad4964e6ff46b37a4903b3cc13b216e29d07b4864b607a12db755b45884db656_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ffca15ba53f5ba61368883cb03b21e4a3c071fc8f5565ed106e2599f55cdd402_arm64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:2df80b908fc7dfd07dae58d641d9ab412f345114bed59cdd59e7c2b9f274b1a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:3d7ea702b7c914d1708d3e01570a9d9a49880ad94f8dbe13f852d377e2de5448_amd64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:5254d6581a1e5c7bbdf2621448d812be6ae5a1931009a3f9aa1046176841f68b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:3776c9d3070eef0f138f92c1d795c5070fd36da9f253d5c40b06f2eda733415b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:4044d62c852f88417de640f4d1c0fdf9e37d9b1c61de54ea379d321d9e04d05d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:418e629e0aaf849c95257c6bcf23b3d51e87c5de7c008e7f53cd3acaa1295461_arm64",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:bfbc74cba2f0cf0daf18ff1064b72b975ec6f1d83342837673da6b2fc0cc9473_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:3744ce0820bfe62afe92f3d54dfe14e84855e31c74742e625076cb4c64a6f098_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:d9651310304b6f822609b3b4f3268582cf1d218d2ad0f123e3b09a095c78a1fd_s390x",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:ebb47486174b4437bf8ccee7b642fa499e054e204d7c4cabc7f249beda3d0675_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:287d69fe191022e7681a5d6067128f72323cdcbc710f82e88e2cdd3d29410f9e_amd64",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:2e95ebb9976f65c2cbc4c9f96d3b262dab13aac1fb7740a1f4962d54e8a88470_s390x",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:95a9dfb1583482c881ded3de02d84776e3392a3d449146affaee05a289d97d45_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:1a9ee6e62764e9331fda9d9b947e011f7bc15c68edeef730780fe4b43e399a08_s390x",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:78368eb70e39f1977c0efaeff99a13f22dce181d2e8ec1dfb39fa6575c7bd6ef_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:b291ff5f30c8d2771315c2531e48c5484915d3ec5c3e7ca0d29157445f181b60_amd64",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:c10016cc04ebf7d944e6dbab8c15f7a60f277cb19487cf47cb8438d7060694f9_arm64",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:7066ce8a9b54bd3065d1b5a839350e7e7e57538a475873ea840435c111357e91_ppc64le",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:9e0986c18a9642b411e27b3f460c74f089ae4c15b94332999f84bfe690616ff0_s390x",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:a1f86e792657000ce9ba0faf3ee6ade5e11724146ab86b0b67e50cdab233fd4a_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2256413"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An Improper Input Validation flaw was found in follow-redirects due to the improper handling of URLs by the url.parse() function. When a new URL() throws an error, it can be manipulated to misinterpret the hostname. This issue could allow an attacker to redirect traffic to a malicious site, potentially leading to information disclosure, phishing attacks, or other security breaches.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "follow-redirects: Improper Input Validation due to the improper handling of URLs by the url.parse()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "follow-redirects is a transitive dependency of Grafana, and does not affect Red Hat Enterprise Linux 8.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:7dcf6b7101b8ebc902b7582dc2038f261b0d7f4783f0ac6ac8d97c60126801b2_s390x",
          "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9a90552dd4d8921f3ef1f2a090140ec0d2de3ee41d1b7a6d9963104689618153_amd64",
          "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9e12f5478515f1641afb3a4dde983671270afeed59a6372a30c74b3b7a5936a3_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:7fcb03d69dbceff7968a78ee658c6c8318253f59262d5e3e8c898a5b45316067_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:b088bec0345723d1a1916f77908adff41574b1327428576503d15390cd26430f_amd64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:f294e16791a917b48c09d075f327e97b17cf5307356a3626da618a13952c8cfb_s390x"
        ],
        "known_not_affected": [
          "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:5e262fe96badcdebcf0fc40e07acecd607b83a3d48fb90b05bc89ebe790add14_amd64",
          "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:765e623f5b4de11f0482f3abde344df4946665046c9190293a0ae9a5d0d62cd2_s390x",
          "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:b4b66a42eb728b46ff977431fd07be976d465680f49516dac3f433cdd12e4dbc_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:23becbe8a9d70cda09e2d10fdd3411b943368a3d92535798d595d29b5bbc4f7e_arm64",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:31d951727244d235e62aed00d1121c6f8da4b9d22e895dcfdc814a8545442dac_s390x",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:b0eece2979587d7884f8707a6026e28a4aa7a3d96646b01249a9e351acf6b935_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:f98634a0fa2517efb383bf6c2a4809f150408225875d7425e64a339209d72e32_amd64",
          "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:19c29de2cf31f95e5f363064095602656355879eb19c778a8655083cebd54ce6_amd64",
          "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:3303677bc0ba2cc5e3f55ae313b516f32378b67a20389f69e09e2c3a9738a87d_s390x",
          "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:98fb1b9309d82c663d3118d19fe776de51a277c474a42bf249fdf075f6993bc4_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:93ed7e87e7660991843f3b2114ff2abe74f3b509c2b9a0ee32fc8707051203af_amd64",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:94f6dded2ff421275b26d147e35d33e383f06ecb04cd0a618d8b4c5046d0e307_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d04a5a9748ac34459c21d4d10efcc9318220c7ceeeb15c41c56cae9bfbb44872_arm64",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d312e5adf2261eeab1106a72565652637d42e2d49d2294cb1413be62697f18d2_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:1add011155a8f31010d52ab3a441a332272ca8bc0bbe93f21d126ed99b07218a_amd64",
          "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:abe77b4860b2c3d88b081aa0bb69c996cb83bc288209aa805de626220cc0ad48_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:f1b19a6b805ad0ae2bc7dc08f2e7992e9d440bfa858d5ac2667f9311a95d6e12_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:7fdae4274b87123284a7fb6cc7b56be3e22be629ff834d658a9afd867ef6473b_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:85b41f9c66184ccc262cb8e00d3fdeb9029ca5c39df5521afb44bac604039bbe_amd64",
          "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:b081d99f0507897a3217db22bca57a948bbefdf27e30fd0506275b1dd908c7f6_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:54d229a2b193748da1f66de6ce0c405f591808dd35e26dd0304582d86ba4d708_arm64",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:d027156f3a8a80a12cfe6bdf207a25a3b1e0e84db9a59853072fdc6ea3766e18_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:e40c768e57bc8fc19a4028d8474cc00529b05fea3e1fdc7bd793c0b49df4891b_amd64",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:f3b2c47af82b837c2f51cf04d4b7fc973bb3774151d144354d12e9893eadbcef_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:378212f323bd7dcc080f31b2f75082ec28c3d6104240c6eb2763d6bd2fc94d8e_s390x",
          "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:c89d0ad159bff3915c121a3b97a3dc207d69cab48a25c73e27b53f2aacc6ebf7_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:f437b8176480efc681950d885ce5a2816e3bc1a8bcb98b8d02fef7c201134c21_amd64",
          "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:001f41ba066f39fc00818ec9982d5408415cc41cfa0c35e17a81310994e976a6_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:72c56580bab623f3e19418c52a6cc2e062c1f799e30609a4d4e292f525d01ec2_amd64",
          "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:e63f59d7d4aeff45ffe3e5d622b0526f568f39b559f21fa87f08a69e1a8452ac_s390x",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:2ee595d52185127dbcef534dee457e9bdb2e72c7292fdafaec8f730e00762ef9_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:4ce02a91070158e2b0e199d6949b66daa9ecdb716dddcbc586c368cd5180dd16_s390x",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:b94cc2b0df9566a19418cd9445018c7974bdeb501b9bc26d374f8ecc400ff725_amd64",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:f0eed493b993b35b41819c28e10218d5e3cae8da5a4fc6050a845c24b440b198_arm64",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:5f9fc660dfa8507f01495558580e75612e3468fea4222f1a2fd9aac88533cdde_amd64",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:8bcf56bad8bfa401441828b8f2c77a88697f83103360f76f534abaabc7b4ed1f_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:bb23cf0882f1174a311a05c59646cb1cf30d4a74a297c854c19a26152d47ab47_s390x",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:d6ad83e3d8739bc004c3f634674badca5bfb284ef78b336f2e68509687bda0a2_arm64",
          "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:c7c5f4cbee26d0ef67fcf9294d3773e2e37308ae56da865cc0ad356ed8f5e206_s390x",
          "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:d984ee4c271840b18c3b2624e24db18a7be822950d00eab744a7ccd88998c539_amd64",
          "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:dbf68ee98865ddf8ace7a8f626c7c588f35724bc565ce10ffe23d4c76bf2c7e5_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:04ccc74bd95015ac4cfa72deca9fdc1b21b968e61640c525ad6e2ae5ce138cb1_amd64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:3738a473f48376f6debe80dfed9d4decbfffd0a4ea04f59a9d20b7b6b7039830_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:cc9a1591a6dde4b82a87915589458a5741566e29cc80e16f2d96bd5bafc85bbe_s390x",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:32f3f0dbf489a6db8f56235780e2dd119c6295b8fa4d5216418daa17203e38c8_arm64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:3efe898c6142154200e47f4615acf03b0ce6c30ead6470307a782a9a2578cf53_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:b5ca5ce01ba5ac651a1442498c18b2620bd290d64e902f94810162e172d749ba_amd64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:fe0cbb229b959a9fe2f47c08fbe6239a275bd30e6dc00e81e6f5f97ef8211a38_s390x",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:033f3718e8a073dc2ebc871a2c623ff684a2a9d73c46f9d300a0ca0426c1233b_amd64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:2e339236492b5bf2e881b8e88c40f54b4b0b9dddbe442363b2efb92dfd720d29_s390x",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:7c900a434cff47dae8662ff00e64542b591eb388e5aecdc9fe3746542f278f9c_arm64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:ca132fd7b3c36d14ba87259812a92f219bc4cceb12ba30a119062b95f86963e9_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:a49eef2a4eaf6751f2e2addfaecdcf2e8c44d989e5bb617747d12dbee56cc862_amd64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:b2c64034cfa1ed2865a2f53ee075063a9b2e9c9dc288f09eec1b0e7df4e7b4ef_s390x",
          "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:e8ff736bac5d26c34a47f72b019597b71eba1235d382b0879f21f38e366d669d_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:078b72a6719351177b317ecdc257534c78fbc7ab23e0918392aea48767cbe9eb_amd64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:21f83cb5ff06ee334b44f85fe0f6dbb2e18216f27a493c56a35e319512887697_arm64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:369d1d12a4f8d7fe23f33553e2aa7f5491e1233b988c11b71ed8f2d9d512ad1c_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:d09dcf83c8efd61a8409c6677c284705a9e53a42931d2afc432e1676d308dbfe_s390x",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1a5797806a22bd7e683138c043a45f6d59b19d6ef5d92a07cf47226991512520_s390x",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:7e8c6afa59ea01c3f827852bcbde72e129713f19bd0c3528d2b42818eedfbc5d_amd64",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ad4964e6ff46b37a4903b3cc13b216e29d07b4864b607a12db755b45884db656_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ffca15ba53f5ba61368883cb03b21e4a3c071fc8f5565ed106e2599f55cdd402_arm64",
          "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:2df80b908fc7dfd07dae58d641d9ab412f345114bed59cdd59e7c2b9f274b1a3_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:3d7ea702b7c914d1708d3e01570a9d9a49880ad94f8dbe13f852d377e2de5448_amd64",
          "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:5254d6581a1e5c7bbdf2621448d812be6ae5a1931009a3f9aa1046176841f68b_s390x",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:3776c9d3070eef0f138f92c1d795c5070fd36da9f253d5c40b06f2eda733415b_s390x",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:4044d62c852f88417de640f4d1c0fdf9e37d9b1c61de54ea379d321d9e04d05d_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:418e629e0aaf849c95257c6bcf23b3d51e87c5de7c008e7f53cd3acaa1295461_arm64",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:bfbc74cba2f0cf0daf18ff1064b72b975ec6f1d83342837673da6b2fc0cc9473_amd64",
          "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:3744ce0820bfe62afe92f3d54dfe14e84855e31c74742e625076cb4c64a6f098_amd64",
          "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:d9651310304b6f822609b3b4f3268582cf1d218d2ad0f123e3b09a095c78a1fd_s390x",
          "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:ebb47486174b4437bf8ccee7b642fa499e054e204d7c4cabc7f249beda3d0675_ppc64le",
          "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:287d69fe191022e7681a5d6067128f72323cdcbc710f82e88e2cdd3d29410f9e_amd64",
          "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:2e95ebb9976f65c2cbc4c9f96d3b262dab13aac1fb7740a1f4962d54e8a88470_s390x",
          "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:95a9dfb1583482c881ded3de02d84776e3392a3d449146affaee05a289d97d45_ppc64le",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:1a9ee6e62764e9331fda9d9b947e011f7bc15c68edeef730780fe4b43e399a08_s390x",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:78368eb70e39f1977c0efaeff99a13f22dce181d2e8ec1dfb39fa6575c7bd6ef_ppc64le",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:b291ff5f30c8d2771315c2531e48c5484915d3ec5c3e7ca0d29157445f181b60_amd64",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:c10016cc04ebf7d944e6dbab8c15f7a60f277cb19487cf47cb8438d7060694f9_arm64",
          "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:7066ce8a9b54bd3065d1b5a839350e7e7e57538a475873ea840435c111357e91_ppc64le",
          "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:9e0986c18a9642b411e27b3f460c74f089ae4c15b94332999f84bfe690616ff0_s390x",
          "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:a1f86e792657000ce9ba0faf3ee6ade5e11724146ab86b0b67e50cdab233fd4a_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-26159"
        },
        {
          "category": "external",
          "summary": "RHBZ#2256413",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256413"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-26159",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-26159"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-26159",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-26159"
        }
      ],
      "release_date": "2024-01-02T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:7dcf6b7101b8ebc902b7582dc2038f261b0d7f4783f0ac6ac8d97c60126801b2_s390x",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9a90552dd4d8921f3ef1f2a090140ec0d2de3ee41d1b7a6d9963104689618153_amd64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9e12f5478515f1641afb3a4dde983671270afeed59a6372a30c74b3b7a5936a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:7fcb03d69dbceff7968a78ee658c6c8318253f59262d5e3e8c898a5b45316067_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:b088bec0345723d1a1916f77908adff41574b1327428576503d15390cd26430f_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:f294e16791a917b48c09d075f327e97b17cf5307356a3626da618a13952c8cfb_s390x"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1383"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:5e262fe96badcdebcf0fc40e07acecd607b83a3d48fb90b05bc89ebe790add14_amd64",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:765e623f5b4de11f0482f3abde344df4946665046c9190293a0ae9a5d0d62cd2_s390x",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:b4b66a42eb728b46ff977431fd07be976d465680f49516dac3f433cdd12e4dbc_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:23becbe8a9d70cda09e2d10fdd3411b943368a3d92535798d595d29b5bbc4f7e_arm64",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:31d951727244d235e62aed00d1121c6f8da4b9d22e895dcfdc814a8545442dac_s390x",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:b0eece2979587d7884f8707a6026e28a4aa7a3d96646b01249a9e351acf6b935_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:f98634a0fa2517efb383bf6c2a4809f150408225875d7425e64a339209d72e32_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:19c29de2cf31f95e5f363064095602656355879eb19c778a8655083cebd54ce6_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:3303677bc0ba2cc5e3f55ae313b516f32378b67a20389f69e09e2c3a9738a87d_s390x",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:98fb1b9309d82c663d3118d19fe776de51a277c474a42bf249fdf075f6993bc4_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:93ed7e87e7660991843f3b2114ff2abe74f3b509c2b9a0ee32fc8707051203af_amd64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:94f6dded2ff421275b26d147e35d33e383f06ecb04cd0a618d8b4c5046d0e307_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d04a5a9748ac34459c21d4d10efcc9318220c7ceeeb15c41c56cae9bfbb44872_arm64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d312e5adf2261eeab1106a72565652637d42e2d49d2294cb1413be62697f18d2_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:1add011155a8f31010d52ab3a441a332272ca8bc0bbe93f21d126ed99b07218a_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:abe77b4860b2c3d88b081aa0bb69c996cb83bc288209aa805de626220cc0ad48_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:f1b19a6b805ad0ae2bc7dc08f2e7992e9d440bfa858d5ac2667f9311a95d6e12_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:7fdae4274b87123284a7fb6cc7b56be3e22be629ff834d658a9afd867ef6473b_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:85b41f9c66184ccc262cb8e00d3fdeb9029ca5c39df5521afb44bac604039bbe_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:b081d99f0507897a3217db22bca57a948bbefdf27e30fd0506275b1dd908c7f6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:54d229a2b193748da1f66de6ce0c405f591808dd35e26dd0304582d86ba4d708_arm64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:d027156f3a8a80a12cfe6bdf207a25a3b1e0e84db9a59853072fdc6ea3766e18_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:e40c768e57bc8fc19a4028d8474cc00529b05fea3e1fdc7bd793c0b49df4891b_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:f3b2c47af82b837c2f51cf04d4b7fc973bb3774151d144354d12e9893eadbcef_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:378212f323bd7dcc080f31b2f75082ec28c3d6104240c6eb2763d6bd2fc94d8e_s390x",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:c89d0ad159bff3915c121a3b97a3dc207d69cab48a25c73e27b53f2aacc6ebf7_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:f437b8176480efc681950d885ce5a2816e3bc1a8bcb98b8d02fef7c201134c21_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:001f41ba066f39fc00818ec9982d5408415cc41cfa0c35e17a81310994e976a6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:72c56580bab623f3e19418c52a6cc2e062c1f799e30609a4d4e292f525d01ec2_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:e63f59d7d4aeff45ffe3e5d622b0526f568f39b559f21fa87f08a69e1a8452ac_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:2ee595d52185127dbcef534dee457e9bdb2e72c7292fdafaec8f730e00762ef9_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:4ce02a91070158e2b0e199d6949b66daa9ecdb716dddcbc586c368cd5180dd16_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:b94cc2b0df9566a19418cd9445018c7974bdeb501b9bc26d374f8ecc400ff725_amd64",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:f0eed493b993b35b41819c28e10218d5e3cae8da5a4fc6050a845c24b440b198_arm64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:5f9fc660dfa8507f01495558580e75612e3468fea4222f1a2fd9aac88533cdde_amd64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:8bcf56bad8bfa401441828b8f2c77a88697f83103360f76f534abaabc7b4ed1f_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:bb23cf0882f1174a311a05c59646cb1cf30d4a74a297c854c19a26152d47ab47_s390x",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:d6ad83e3d8739bc004c3f634674badca5bfb284ef78b336f2e68509687bda0a2_arm64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:7dcf6b7101b8ebc902b7582dc2038f261b0d7f4783f0ac6ac8d97c60126801b2_s390x",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9a90552dd4d8921f3ef1f2a090140ec0d2de3ee41d1b7a6d9963104689618153_amd64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9e12f5478515f1641afb3a4dde983671270afeed59a6372a30c74b3b7a5936a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:c7c5f4cbee26d0ef67fcf9294d3773e2e37308ae56da865cc0ad356ed8f5e206_s390x",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:d984ee4c271840b18c3b2624e24db18a7be822950d00eab744a7ccd88998c539_amd64",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:dbf68ee98865ddf8ace7a8f626c7c588f35724bc565ce10ffe23d4c76bf2c7e5_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:04ccc74bd95015ac4cfa72deca9fdc1b21b968e61640c525ad6e2ae5ce138cb1_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:3738a473f48376f6debe80dfed9d4decbfffd0a4ea04f59a9d20b7b6b7039830_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:cc9a1591a6dde4b82a87915589458a5741566e29cc80e16f2d96bd5bafc85bbe_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:32f3f0dbf489a6db8f56235780e2dd119c6295b8fa4d5216418daa17203e38c8_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:3efe898c6142154200e47f4615acf03b0ce6c30ead6470307a782a9a2578cf53_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:b5ca5ce01ba5ac651a1442498c18b2620bd290d64e902f94810162e172d749ba_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:fe0cbb229b959a9fe2f47c08fbe6239a275bd30e6dc00e81e6f5f97ef8211a38_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:033f3718e8a073dc2ebc871a2c623ff684a2a9d73c46f9d300a0ca0426c1233b_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:2e339236492b5bf2e881b8e88c40f54b4b0b9dddbe442363b2efb92dfd720d29_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:7c900a434cff47dae8662ff00e64542b591eb388e5aecdc9fe3746542f278f9c_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:ca132fd7b3c36d14ba87259812a92f219bc4cceb12ba30a119062b95f86963e9_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:7fcb03d69dbceff7968a78ee658c6c8318253f59262d5e3e8c898a5b45316067_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:b088bec0345723d1a1916f77908adff41574b1327428576503d15390cd26430f_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:f294e16791a917b48c09d075f327e97b17cf5307356a3626da618a13952c8cfb_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:a49eef2a4eaf6751f2e2addfaecdcf2e8c44d989e5bb617747d12dbee56cc862_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:b2c64034cfa1ed2865a2f53ee075063a9b2e9c9dc288f09eec1b0e7df4e7b4ef_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:e8ff736bac5d26c34a47f72b019597b71eba1235d382b0879f21f38e366d669d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:078b72a6719351177b317ecdc257534c78fbc7ab23e0918392aea48767cbe9eb_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:21f83cb5ff06ee334b44f85fe0f6dbb2e18216f27a493c56a35e319512887697_arm64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:369d1d12a4f8d7fe23f33553e2aa7f5491e1233b988c11b71ed8f2d9d512ad1c_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:d09dcf83c8efd61a8409c6677c284705a9e53a42931d2afc432e1676d308dbfe_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1a5797806a22bd7e683138c043a45f6d59b19d6ef5d92a07cf47226991512520_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:7e8c6afa59ea01c3f827852bcbde72e129713f19bd0c3528d2b42818eedfbc5d_amd64",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ad4964e6ff46b37a4903b3cc13b216e29d07b4864b607a12db755b45884db656_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ffca15ba53f5ba61368883cb03b21e4a3c071fc8f5565ed106e2599f55cdd402_arm64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:2df80b908fc7dfd07dae58d641d9ab412f345114bed59cdd59e7c2b9f274b1a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:3d7ea702b7c914d1708d3e01570a9d9a49880ad94f8dbe13f852d377e2de5448_amd64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:5254d6581a1e5c7bbdf2621448d812be6ae5a1931009a3f9aa1046176841f68b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:3776c9d3070eef0f138f92c1d795c5070fd36da9f253d5c40b06f2eda733415b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:4044d62c852f88417de640f4d1c0fdf9e37d9b1c61de54ea379d321d9e04d05d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:418e629e0aaf849c95257c6bcf23b3d51e87c5de7c008e7f53cd3acaa1295461_arm64",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:bfbc74cba2f0cf0daf18ff1064b72b975ec6f1d83342837673da6b2fc0cc9473_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:3744ce0820bfe62afe92f3d54dfe14e84855e31c74742e625076cb4c64a6f098_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:d9651310304b6f822609b3b4f3268582cf1d218d2ad0f123e3b09a095c78a1fd_s390x",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:ebb47486174b4437bf8ccee7b642fa499e054e204d7c4cabc7f249beda3d0675_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:287d69fe191022e7681a5d6067128f72323cdcbc710f82e88e2cdd3d29410f9e_amd64",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:2e95ebb9976f65c2cbc4c9f96d3b262dab13aac1fb7740a1f4962d54e8a88470_s390x",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:95a9dfb1583482c881ded3de02d84776e3392a3d449146affaee05a289d97d45_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:1a9ee6e62764e9331fda9d9b947e011f7bc15c68edeef730780fe4b43e399a08_s390x",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:78368eb70e39f1977c0efaeff99a13f22dce181d2e8ec1dfb39fa6575c7bd6ef_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:b291ff5f30c8d2771315c2531e48c5484915d3ec5c3e7ca0d29157445f181b60_amd64",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:c10016cc04ebf7d944e6dbab8c15f7a60f277cb19487cf47cb8438d7060694f9_arm64",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:7066ce8a9b54bd3065d1b5a839350e7e7e57538a475873ea840435c111357e91_ppc64le",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:9e0986c18a9642b411e27b3f460c74f089ae4c15b94332999f84bfe690616ff0_s390x",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:a1f86e792657000ce9ba0faf3ee6ade5e11724146ab86b0b67e50cdab233fd4a_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:7dcf6b7101b8ebc902b7582dc2038f261b0d7f4783f0ac6ac8d97c60126801b2_s390x",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9a90552dd4d8921f3ef1f2a090140ec0d2de3ee41d1b7a6d9963104689618153_amd64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9e12f5478515f1641afb3a4dde983671270afeed59a6372a30c74b3b7a5936a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:7fcb03d69dbceff7968a78ee658c6c8318253f59262d5e3e8c898a5b45316067_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:b088bec0345723d1a1916f77908adff41574b1327428576503d15390cd26430f_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:f294e16791a917b48c09d075f327e97b17cf5307356a3626da618a13952c8cfb_s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "follow-redirects: Improper Input Validation due to the improper handling of URLs by the url.parse()"
    },
    {
      "cve": "CVE-2023-27043",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2023-05-08T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2196183"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The email module of Python through 3.11.3 incorrectly parses e-mail addresses that contain a special character. The wrong portion of an RFC2822 header is identified as the value of the addr-spec. In some applications, an attacker can bypass a protection mechanism in which application access is granted only after verifying receipt of e-mail to a specific domain (e.g., only @company.example.com addresses may be used for signup). This occurs in email/_parseaddr.py in recent versions of Python.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "python: Parsing errors in email/_parseaddr.py lead to incorrect value in email address part of tuple",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Versions of python36:3.6/python36 as shipped with Red Hat Enterprise Linux 8 are marked as \u0027Not affected\u0027 as they just provide \"symlinks\" to the main python3 component, which provides the actual interpreter of the Python programming language.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:5e262fe96badcdebcf0fc40e07acecd607b83a3d48fb90b05bc89ebe790add14_amd64",
          "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:765e623f5b4de11f0482f3abde344df4946665046c9190293a0ae9a5d0d62cd2_s390x",
          "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:b4b66a42eb728b46ff977431fd07be976d465680f49516dac3f433cdd12e4dbc_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:23becbe8a9d70cda09e2d10fdd3411b943368a3d92535798d595d29b5bbc4f7e_arm64",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:31d951727244d235e62aed00d1121c6f8da4b9d22e895dcfdc814a8545442dac_s390x",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:b0eece2979587d7884f8707a6026e28a4aa7a3d96646b01249a9e351acf6b935_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:f98634a0fa2517efb383bf6c2a4809f150408225875d7425e64a339209d72e32_amd64",
          "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:19c29de2cf31f95e5f363064095602656355879eb19c778a8655083cebd54ce6_amd64",
          "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:3303677bc0ba2cc5e3f55ae313b516f32378b67a20389f69e09e2c3a9738a87d_s390x",
          "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:98fb1b9309d82c663d3118d19fe776de51a277c474a42bf249fdf075f6993bc4_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:93ed7e87e7660991843f3b2114ff2abe74f3b509c2b9a0ee32fc8707051203af_amd64",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:94f6dded2ff421275b26d147e35d33e383f06ecb04cd0a618d8b4c5046d0e307_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d04a5a9748ac34459c21d4d10efcc9318220c7ceeeb15c41c56cae9bfbb44872_arm64",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d312e5adf2261eeab1106a72565652637d42e2d49d2294cb1413be62697f18d2_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:1add011155a8f31010d52ab3a441a332272ca8bc0bbe93f21d126ed99b07218a_amd64",
          "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:abe77b4860b2c3d88b081aa0bb69c996cb83bc288209aa805de626220cc0ad48_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:f1b19a6b805ad0ae2bc7dc08f2e7992e9d440bfa858d5ac2667f9311a95d6e12_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:7fdae4274b87123284a7fb6cc7b56be3e22be629ff834d658a9afd867ef6473b_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:85b41f9c66184ccc262cb8e00d3fdeb9029ca5c39df5521afb44bac604039bbe_amd64",
          "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:b081d99f0507897a3217db22bca57a948bbefdf27e30fd0506275b1dd908c7f6_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:54d229a2b193748da1f66de6ce0c405f591808dd35e26dd0304582d86ba4d708_arm64",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:d027156f3a8a80a12cfe6bdf207a25a3b1e0e84db9a59853072fdc6ea3766e18_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:e40c768e57bc8fc19a4028d8474cc00529b05fea3e1fdc7bd793c0b49df4891b_amd64",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:f3b2c47af82b837c2f51cf04d4b7fc973bb3774151d144354d12e9893eadbcef_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:378212f323bd7dcc080f31b2f75082ec28c3d6104240c6eb2763d6bd2fc94d8e_s390x",
          "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:c89d0ad159bff3915c121a3b97a3dc207d69cab48a25c73e27b53f2aacc6ebf7_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:f437b8176480efc681950d885ce5a2816e3bc1a8bcb98b8d02fef7c201134c21_amd64",
          "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:001f41ba066f39fc00818ec9982d5408415cc41cfa0c35e17a81310994e976a6_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:72c56580bab623f3e19418c52a6cc2e062c1f799e30609a4d4e292f525d01ec2_amd64",
          "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:e63f59d7d4aeff45ffe3e5d622b0526f568f39b559f21fa87f08a69e1a8452ac_s390x",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:2ee595d52185127dbcef534dee457e9bdb2e72c7292fdafaec8f730e00762ef9_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:4ce02a91070158e2b0e199d6949b66daa9ecdb716dddcbc586c368cd5180dd16_s390x",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:b94cc2b0df9566a19418cd9445018c7974bdeb501b9bc26d374f8ecc400ff725_amd64",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:f0eed493b993b35b41819c28e10218d5e3cae8da5a4fc6050a845c24b440b198_arm64",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:5f9fc660dfa8507f01495558580e75612e3468fea4222f1a2fd9aac88533cdde_amd64",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:8bcf56bad8bfa401441828b8f2c77a88697f83103360f76f534abaabc7b4ed1f_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:bb23cf0882f1174a311a05c59646cb1cf30d4a74a297c854c19a26152d47ab47_s390x",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:d6ad83e3d8739bc004c3f634674badca5bfb284ef78b336f2e68509687bda0a2_arm64",
          "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:7dcf6b7101b8ebc902b7582dc2038f261b0d7f4783f0ac6ac8d97c60126801b2_s390x",
          "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9a90552dd4d8921f3ef1f2a090140ec0d2de3ee41d1b7a6d9963104689618153_amd64",
          "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9e12f5478515f1641afb3a4dde983671270afeed59a6372a30c74b3b7a5936a3_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:c7c5f4cbee26d0ef67fcf9294d3773e2e37308ae56da865cc0ad356ed8f5e206_s390x",
          "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:d984ee4c271840b18c3b2624e24db18a7be822950d00eab744a7ccd88998c539_amd64",
          "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:dbf68ee98865ddf8ace7a8f626c7c588f35724bc565ce10ffe23d4c76bf2c7e5_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:04ccc74bd95015ac4cfa72deca9fdc1b21b968e61640c525ad6e2ae5ce138cb1_amd64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:3738a473f48376f6debe80dfed9d4decbfffd0a4ea04f59a9d20b7b6b7039830_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:cc9a1591a6dde4b82a87915589458a5741566e29cc80e16f2d96bd5bafc85bbe_s390x",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:32f3f0dbf489a6db8f56235780e2dd119c6295b8fa4d5216418daa17203e38c8_arm64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:3efe898c6142154200e47f4615acf03b0ce6c30ead6470307a782a9a2578cf53_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:b5ca5ce01ba5ac651a1442498c18b2620bd290d64e902f94810162e172d749ba_amd64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:fe0cbb229b959a9fe2f47c08fbe6239a275bd30e6dc00e81e6f5f97ef8211a38_s390x",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:033f3718e8a073dc2ebc871a2c623ff684a2a9d73c46f9d300a0ca0426c1233b_amd64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:2e339236492b5bf2e881b8e88c40f54b4b0b9dddbe442363b2efb92dfd720d29_s390x",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:7c900a434cff47dae8662ff00e64542b591eb388e5aecdc9fe3746542f278f9c_arm64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:ca132fd7b3c36d14ba87259812a92f219bc4cceb12ba30a119062b95f86963e9_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:7fcb03d69dbceff7968a78ee658c6c8318253f59262d5e3e8c898a5b45316067_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:b088bec0345723d1a1916f77908adff41574b1327428576503d15390cd26430f_amd64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:f294e16791a917b48c09d075f327e97b17cf5307356a3626da618a13952c8cfb_s390x",
          "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:a49eef2a4eaf6751f2e2addfaecdcf2e8c44d989e5bb617747d12dbee56cc862_amd64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:b2c64034cfa1ed2865a2f53ee075063a9b2e9c9dc288f09eec1b0e7df4e7b4ef_s390x",
          "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:e8ff736bac5d26c34a47f72b019597b71eba1235d382b0879f21f38e366d669d_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:078b72a6719351177b317ecdc257534c78fbc7ab23e0918392aea48767cbe9eb_amd64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:21f83cb5ff06ee334b44f85fe0f6dbb2e18216f27a493c56a35e319512887697_arm64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:369d1d12a4f8d7fe23f33553e2aa7f5491e1233b988c11b71ed8f2d9d512ad1c_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:d09dcf83c8efd61a8409c6677c284705a9e53a42931d2afc432e1676d308dbfe_s390x",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1a5797806a22bd7e683138c043a45f6d59b19d6ef5d92a07cf47226991512520_s390x",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:7e8c6afa59ea01c3f827852bcbde72e129713f19bd0c3528d2b42818eedfbc5d_amd64",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ad4964e6ff46b37a4903b3cc13b216e29d07b4864b607a12db755b45884db656_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ffca15ba53f5ba61368883cb03b21e4a3c071fc8f5565ed106e2599f55cdd402_arm64",
          "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:2df80b908fc7dfd07dae58d641d9ab412f345114bed59cdd59e7c2b9f274b1a3_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:3d7ea702b7c914d1708d3e01570a9d9a49880ad94f8dbe13f852d377e2de5448_amd64",
          "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:5254d6581a1e5c7bbdf2621448d812be6ae5a1931009a3f9aa1046176841f68b_s390x",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:3776c9d3070eef0f138f92c1d795c5070fd36da9f253d5c40b06f2eda733415b_s390x",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:4044d62c852f88417de640f4d1c0fdf9e37d9b1c61de54ea379d321d9e04d05d_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:418e629e0aaf849c95257c6bcf23b3d51e87c5de7c008e7f53cd3acaa1295461_arm64",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:bfbc74cba2f0cf0daf18ff1064b72b975ec6f1d83342837673da6b2fc0cc9473_amd64",
          "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:3744ce0820bfe62afe92f3d54dfe14e84855e31c74742e625076cb4c64a6f098_amd64",
          "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:d9651310304b6f822609b3b4f3268582cf1d218d2ad0f123e3b09a095c78a1fd_s390x",
          "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:ebb47486174b4437bf8ccee7b642fa499e054e204d7c4cabc7f249beda3d0675_ppc64le",
          "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:287d69fe191022e7681a5d6067128f72323cdcbc710f82e88e2cdd3d29410f9e_amd64",
          "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:2e95ebb9976f65c2cbc4c9f96d3b262dab13aac1fb7740a1f4962d54e8a88470_s390x",
          "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:95a9dfb1583482c881ded3de02d84776e3392a3d449146affaee05a289d97d45_ppc64le",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:1a9ee6e62764e9331fda9d9b947e011f7bc15c68edeef730780fe4b43e399a08_s390x",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:78368eb70e39f1977c0efaeff99a13f22dce181d2e8ec1dfb39fa6575c7bd6ef_ppc64le",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:b291ff5f30c8d2771315c2531e48c5484915d3ec5c3e7ca0d29157445f181b60_amd64",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:c10016cc04ebf7d944e6dbab8c15f7a60f277cb19487cf47cb8438d7060694f9_arm64",
          "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:7066ce8a9b54bd3065d1b5a839350e7e7e57538a475873ea840435c111357e91_ppc64le",
          "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:9e0986c18a9642b411e27b3f460c74f089ae4c15b94332999f84bfe690616ff0_s390x",
          "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:a1f86e792657000ce9ba0faf3ee6ade5e11724146ab86b0b67e50cdab233fd4a_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-27043"
        },
        {
          "category": "external",
          "summary": "RHBZ#2196183",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196183"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-27043",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-27043"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-27043",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-27043"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/articles/7051467",
          "url": "https://access.redhat.com/articles/7051467"
        }
      ],
      "release_date": "2023-04-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:5e262fe96badcdebcf0fc40e07acecd607b83a3d48fb90b05bc89ebe790add14_amd64",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:765e623f5b4de11f0482f3abde344df4946665046c9190293a0ae9a5d0d62cd2_s390x",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:b4b66a42eb728b46ff977431fd07be976d465680f49516dac3f433cdd12e4dbc_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:23becbe8a9d70cda09e2d10fdd3411b943368a3d92535798d595d29b5bbc4f7e_arm64",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:31d951727244d235e62aed00d1121c6f8da4b9d22e895dcfdc814a8545442dac_s390x",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:b0eece2979587d7884f8707a6026e28a4aa7a3d96646b01249a9e351acf6b935_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:f98634a0fa2517efb383bf6c2a4809f150408225875d7425e64a339209d72e32_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:19c29de2cf31f95e5f363064095602656355879eb19c778a8655083cebd54ce6_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:3303677bc0ba2cc5e3f55ae313b516f32378b67a20389f69e09e2c3a9738a87d_s390x",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:98fb1b9309d82c663d3118d19fe776de51a277c474a42bf249fdf075f6993bc4_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:93ed7e87e7660991843f3b2114ff2abe74f3b509c2b9a0ee32fc8707051203af_amd64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:94f6dded2ff421275b26d147e35d33e383f06ecb04cd0a618d8b4c5046d0e307_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d04a5a9748ac34459c21d4d10efcc9318220c7ceeeb15c41c56cae9bfbb44872_arm64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d312e5adf2261eeab1106a72565652637d42e2d49d2294cb1413be62697f18d2_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:1add011155a8f31010d52ab3a441a332272ca8bc0bbe93f21d126ed99b07218a_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:abe77b4860b2c3d88b081aa0bb69c996cb83bc288209aa805de626220cc0ad48_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:f1b19a6b805ad0ae2bc7dc08f2e7992e9d440bfa858d5ac2667f9311a95d6e12_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:7fdae4274b87123284a7fb6cc7b56be3e22be629ff834d658a9afd867ef6473b_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:85b41f9c66184ccc262cb8e00d3fdeb9029ca5c39df5521afb44bac604039bbe_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:b081d99f0507897a3217db22bca57a948bbefdf27e30fd0506275b1dd908c7f6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:54d229a2b193748da1f66de6ce0c405f591808dd35e26dd0304582d86ba4d708_arm64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:d027156f3a8a80a12cfe6bdf207a25a3b1e0e84db9a59853072fdc6ea3766e18_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:e40c768e57bc8fc19a4028d8474cc00529b05fea3e1fdc7bd793c0b49df4891b_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:f3b2c47af82b837c2f51cf04d4b7fc973bb3774151d144354d12e9893eadbcef_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:378212f323bd7dcc080f31b2f75082ec28c3d6104240c6eb2763d6bd2fc94d8e_s390x",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:c89d0ad159bff3915c121a3b97a3dc207d69cab48a25c73e27b53f2aacc6ebf7_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:f437b8176480efc681950d885ce5a2816e3bc1a8bcb98b8d02fef7c201134c21_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:001f41ba066f39fc00818ec9982d5408415cc41cfa0c35e17a81310994e976a6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:72c56580bab623f3e19418c52a6cc2e062c1f799e30609a4d4e292f525d01ec2_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:e63f59d7d4aeff45ffe3e5d622b0526f568f39b559f21fa87f08a69e1a8452ac_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:2ee595d52185127dbcef534dee457e9bdb2e72c7292fdafaec8f730e00762ef9_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:4ce02a91070158e2b0e199d6949b66daa9ecdb716dddcbc586c368cd5180dd16_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:b94cc2b0df9566a19418cd9445018c7974bdeb501b9bc26d374f8ecc400ff725_amd64",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:f0eed493b993b35b41819c28e10218d5e3cae8da5a4fc6050a845c24b440b198_arm64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:5f9fc660dfa8507f01495558580e75612e3468fea4222f1a2fd9aac88533cdde_amd64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:8bcf56bad8bfa401441828b8f2c77a88697f83103360f76f534abaabc7b4ed1f_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:bb23cf0882f1174a311a05c59646cb1cf30d4a74a297c854c19a26152d47ab47_s390x",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:d6ad83e3d8739bc004c3f634674badca5bfb284ef78b336f2e68509687bda0a2_arm64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:7dcf6b7101b8ebc902b7582dc2038f261b0d7f4783f0ac6ac8d97c60126801b2_s390x",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9a90552dd4d8921f3ef1f2a090140ec0d2de3ee41d1b7a6d9963104689618153_amd64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9e12f5478515f1641afb3a4dde983671270afeed59a6372a30c74b3b7a5936a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:c7c5f4cbee26d0ef67fcf9294d3773e2e37308ae56da865cc0ad356ed8f5e206_s390x",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:d984ee4c271840b18c3b2624e24db18a7be822950d00eab744a7ccd88998c539_amd64",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:dbf68ee98865ddf8ace7a8f626c7c588f35724bc565ce10ffe23d4c76bf2c7e5_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:04ccc74bd95015ac4cfa72deca9fdc1b21b968e61640c525ad6e2ae5ce138cb1_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:3738a473f48376f6debe80dfed9d4decbfffd0a4ea04f59a9d20b7b6b7039830_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:cc9a1591a6dde4b82a87915589458a5741566e29cc80e16f2d96bd5bafc85bbe_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:32f3f0dbf489a6db8f56235780e2dd119c6295b8fa4d5216418daa17203e38c8_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:3efe898c6142154200e47f4615acf03b0ce6c30ead6470307a782a9a2578cf53_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:b5ca5ce01ba5ac651a1442498c18b2620bd290d64e902f94810162e172d749ba_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:fe0cbb229b959a9fe2f47c08fbe6239a275bd30e6dc00e81e6f5f97ef8211a38_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:033f3718e8a073dc2ebc871a2c623ff684a2a9d73c46f9d300a0ca0426c1233b_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:2e339236492b5bf2e881b8e88c40f54b4b0b9dddbe442363b2efb92dfd720d29_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:7c900a434cff47dae8662ff00e64542b591eb388e5aecdc9fe3746542f278f9c_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:ca132fd7b3c36d14ba87259812a92f219bc4cceb12ba30a119062b95f86963e9_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:7fcb03d69dbceff7968a78ee658c6c8318253f59262d5e3e8c898a5b45316067_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:b088bec0345723d1a1916f77908adff41574b1327428576503d15390cd26430f_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:f294e16791a917b48c09d075f327e97b17cf5307356a3626da618a13952c8cfb_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:a49eef2a4eaf6751f2e2addfaecdcf2e8c44d989e5bb617747d12dbee56cc862_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:b2c64034cfa1ed2865a2f53ee075063a9b2e9c9dc288f09eec1b0e7df4e7b4ef_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:e8ff736bac5d26c34a47f72b019597b71eba1235d382b0879f21f38e366d669d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:078b72a6719351177b317ecdc257534c78fbc7ab23e0918392aea48767cbe9eb_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:21f83cb5ff06ee334b44f85fe0f6dbb2e18216f27a493c56a35e319512887697_arm64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:369d1d12a4f8d7fe23f33553e2aa7f5491e1233b988c11b71ed8f2d9d512ad1c_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:d09dcf83c8efd61a8409c6677c284705a9e53a42931d2afc432e1676d308dbfe_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1a5797806a22bd7e683138c043a45f6d59b19d6ef5d92a07cf47226991512520_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:7e8c6afa59ea01c3f827852bcbde72e129713f19bd0c3528d2b42818eedfbc5d_amd64",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ad4964e6ff46b37a4903b3cc13b216e29d07b4864b607a12db755b45884db656_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ffca15ba53f5ba61368883cb03b21e4a3c071fc8f5565ed106e2599f55cdd402_arm64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:2df80b908fc7dfd07dae58d641d9ab412f345114bed59cdd59e7c2b9f274b1a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:3d7ea702b7c914d1708d3e01570a9d9a49880ad94f8dbe13f852d377e2de5448_amd64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:5254d6581a1e5c7bbdf2621448d812be6ae5a1931009a3f9aa1046176841f68b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:3776c9d3070eef0f138f92c1d795c5070fd36da9f253d5c40b06f2eda733415b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:4044d62c852f88417de640f4d1c0fdf9e37d9b1c61de54ea379d321d9e04d05d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:418e629e0aaf849c95257c6bcf23b3d51e87c5de7c008e7f53cd3acaa1295461_arm64",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:bfbc74cba2f0cf0daf18ff1064b72b975ec6f1d83342837673da6b2fc0cc9473_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:3744ce0820bfe62afe92f3d54dfe14e84855e31c74742e625076cb4c64a6f098_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:d9651310304b6f822609b3b4f3268582cf1d218d2ad0f123e3b09a095c78a1fd_s390x",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:ebb47486174b4437bf8ccee7b642fa499e054e204d7c4cabc7f249beda3d0675_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:287d69fe191022e7681a5d6067128f72323cdcbc710f82e88e2cdd3d29410f9e_amd64",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:2e95ebb9976f65c2cbc4c9f96d3b262dab13aac1fb7740a1f4962d54e8a88470_s390x",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:95a9dfb1583482c881ded3de02d84776e3392a3d449146affaee05a289d97d45_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:1a9ee6e62764e9331fda9d9b947e011f7bc15c68edeef730780fe4b43e399a08_s390x",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:78368eb70e39f1977c0efaeff99a13f22dce181d2e8ec1dfb39fa6575c7bd6ef_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:b291ff5f30c8d2771315c2531e48c5484915d3ec5c3e7ca0d29157445f181b60_amd64",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:c10016cc04ebf7d944e6dbab8c15f7a60f277cb19487cf47cb8438d7060694f9_arm64",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:7066ce8a9b54bd3065d1b5a839350e7e7e57538a475873ea840435c111357e91_ppc64le",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:9e0986c18a9642b411e27b3f460c74f089ae4c15b94332999f84bfe690616ff0_s390x",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:a1f86e792657000ce9ba0faf3ee6ade5e11724146ab86b0b67e50cdab233fd4a_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1383"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:5e262fe96badcdebcf0fc40e07acecd607b83a3d48fb90b05bc89ebe790add14_amd64",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:765e623f5b4de11f0482f3abde344df4946665046c9190293a0ae9a5d0d62cd2_s390x",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:b4b66a42eb728b46ff977431fd07be976d465680f49516dac3f433cdd12e4dbc_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:23becbe8a9d70cda09e2d10fdd3411b943368a3d92535798d595d29b5bbc4f7e_arm64",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:31d951727244d235e62aed00d1121c6f8da4b9d22e895dcfdc814a8545442dac_s390x",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:b0eece2979587d7884f8707a6026e28a4aa7a3d96646b01249a9e351acf6b935_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:f98634a0fa2517efb383bf6c2a4809f150408225875d7425e64a339209d72e32_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:19c29de2cf31f95e5f363064095602656355879eb19c778a8655083cebd54ce6_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:3303677bc0ba2cc5e3f55ae313b516f32378b67a20389f69e09e2c3a9738a87d_s390x",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:98fb1b9309d82c663d3118d19fe776de51a277c474a42bf249fdf075f6993bc4_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:93ed7e87e7660991843f3b2114ff2abe74f3b509c2b9a0ee32fc8707051203af_amd64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:94f6dded2ff421275b26d147e35d33e383f06ecb04cd0a618d8b4c5046d0e307_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d04a5a9748ac34459c21d4d10efcc9318220c7ceeeb15c41c56cae9bfbb44872_arm64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d312e5adf2261eeab1106a72565652637d42e2d49d2294cb1413be62697f18d2_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:1add011155a8f31010d52ab3a441a332272ca8bc0bbe93f21d126ed99b07218a_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:abe77b4860b2c3d88b081aa0bb69c996cb83bc288209aa805de626220cc0ad48_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:f1b19a6b805ad0ae2bc7dc08f2e7992e9d440bfa858d5ac2667f9311a95d6e12_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:7fdae4274b87123284a7fb6cc7b56be3e22be629ff834d658a9afd867ef6473b_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:85b41f9c66184ccc262cb8e00d3fdeb9029ca5c39df5521afb44bac604039bbe_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:b081d99f0507897a3217db22bca57a948bbefdf27e30fd0506275b1dd908c7f6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:54d229a2b193748da1f66de6ce0c405f591808dd35e26dd0304582d86ba4d708_arm64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:d027156f3a8a80a12cfe6bdf207a25a3b1e0e84db9a59853072fdc6ea3766e18_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:e40c768e57bc8fc19a4028d8474cc00529b05fea3e1fdc7bd793c0b49df4891b_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:f3b2c47af82b837c2f51cf04d4b7fc973bb3774151d144354d12e9893eadbcef_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:378212f323bd7dcc080f31b2f75082ec28c3d6104240c6eb2763d6bd2fc94d8e_s390x",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:c89d0ad159bff3915c121a3b97a3dc207d69cab48a25c73e27b53f2aacc6ebf7_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:f437b8176480efc681950d885ce5a2816e3bc1a8bcb98b8d02fef7c201134c21_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:001f41ba066f39fc00818ec9982d5408415cc41cfa0c35e17a81310994e976a6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:72c56580bab623f3e19418c52a6cc2e062c1f799e30609a4d4e292f525d01ec2_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:e63f59d7d4aeff45ffe3e5d622b0526f568f39b559f21fa87f08a69e1a8452ac_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:2ee595d52185127dbcef534dee457e9bdb2e72c7292fdafaec8f730e00762ef9_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:4ce02a91070158e2b0e199d6949b66daa9ecdb716dddcbc586c368cd5180dd16_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:b94cc2b0df9566a19418cd9445018c7974bdeb501b9bc26d374f8ecc400ff725_amd64",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:f0eed493b993b35b41819c28e10218d5e3cae8da5a4fc6050a845c24b440b198_arm64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:5f9fc660dfa8507f01495558580e75612e3468fea4222f1a2fd9aac88533cdde_amd64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:8bcf56bad8bfa401441828b8f2c77a88697f83103360f76f534abaabc7b4ed1f_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:bb23cf0882f1174a311a05c59646cb1cf30d4a74a297c854c19a26152d47ab47_s390x",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:d6ad83e3d8739bc004c3f634674badca5bfb284ef78b336f2e68509687bda0a2_arm64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:7dcf6b7101b8ebc902b7582dc2038f261b0d7f4783f0ac6ac8d97c60126801b2_s390x",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9a90552dd4d8921f3ef1f2a090140ec0d2de3ee41d1b7a6d9963104689618153_amd64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9e12f5478515f1641afb3a4dde983671270afeed59a6372a30c74b3b7a5936a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:c7c5f4cbee26d0ef67fcf9294d3773e2e37308ae56da865cc0ad356ed8f5e206_s390x",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:d984ee4c271840b18c3b2624e24db18a7be822950d00eab744a7ccd88998c539_amd64",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:dbf68ee98865ddf8ace7a8f626c7c588f35724bc565ce10ffe23d4c76bf2c7e5_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:04ccc74bd95015ac4cfa72deca9fdc1b21b968e61640c525ad6e2ae5ce138cb1_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:3738a473f48376f6debe80dfed9d4decbfffd0a4ea04f59a9d20b7b6b7039830_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:cc9a1591a6dde4b82a87915589458a5741566e29cc80e16f2d96bd5bafc85bbe_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:32f3f0dbf489a6db8f56235780e2dd119c6295b8fa4d5216418daa17203e38c8_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:3efe898c6142154200e47f4615acf03b0ce6c30ead6470307a782a9a2578cf53_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:b5ca5ce01ba5ac651a1442498c18b2620bd290d64e902f94810162e172d749ba_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:fe0cbb229b959a9fe2f47c08fbe6239a275bd30e6dc00e81e6f5f97ef8211a38_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:033f3718e8a073dc2ebc871a2c623ff684a2a9d73c46f9d300a0ca0426c1233b_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:2e339236492b5bf2e881b8e88c40f54b4b0b9dddbe442363b2efb92dfd720d29_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:7c900a434cff47dae8662ff00e64542b591eb388e5aecdc9fe3746542f278f9c_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:ca132fd7b3c36d14ba87259812a92f219bc4cceb12ba30a119062b95f86963e9_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:7fcb03d69dbceff7968a78ee658c6c8318253f59262d5e3e8c898a5b45316067_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:b088bec0345723d1a1916f77908adff41574b1327428576503d15390cd26430f_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:f294e16791a917b48c09d075f327e97b17cf5307356a3626da618a13952c8cfb_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:a49eef2a4eaf6751f2e2addfaecdcf2e8c44d989e5bb617747d12dbee56cc862_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:b2c64034cfa1ed2865a2f53ee075063a9b2e9c9dc288f09eec1b0e7df4e7b4ef_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:e8ff736bac5d26c34a47f72b019597b71eba1235d382b0879f21f38e366d669d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:078b72a6719351177b317ecdc257534c78fbc7ab23e0918392aea48767cbe9eb_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:21f83cb5ff06ee334b44f85fe0f6dbb2e18216f27a493c56a35e319512887697_arm64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:369d1d12a4f8d7fe23f33553e2aa7f5491e1233b988c11b71ed8f2d9d512ad1c_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:d09dcf83c8efd61a8409c6677c284705a9e53a42931d2afc432e1676d308dbfe_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1a5797806a22bd7e683138c043a45f6d59b19d6ef5d92a07cf47226991512520_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:7e8c6afa59ea01c3f827852bcbde72e129713f19bd0c3528d2b42818eedfbc5d_amd64",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ad4964e6ff46b37a4903b3cc13b216e29d07b4864b607a12db755b45884db656_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ffca15ba53f5ba61368883cb03b21e4a3c071fc8f5565ed106e2599f55cdd402_arm64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:2df80b908fc7dfd07dae58d641d9ab412f345114bed59cdd59e7c2b9f274b1a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:3d7ea702b7c914d1708d3e01570a9d9a49880ad94f8dbe13f852d377e2de5448_amd64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:5254d6581a1e5c7bbdf2621448d812be6ae5a1931009a3f9aa1046176841f68b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:3776c9d3070eef0f138f92c1d795c5070fd36da9f253d5c40b06f2eda733415b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:4044d62c852f88417de640f4d1c0fdf9e37d9b1c61de54ea379d321d9e04d05d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:418e629e0aaf849c95257c6bcf23b3d51e87c5de7c008e7f53cd3acaa1295461_arm64",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:bfbc74cba2f0cf0daf18ff1064b72b975ec6f1d83342837673da6b2fc0cc9473_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:3744ce0820bfe62afe92f3d54dfe14e84855e31c74742e625076cb4c64a6f098_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:d9651310304b6f822609b3b4f3268582cf1d218d2ad0f123e3b09a095c78a1fd_s390x",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:ebb47486174b4437bf8ccee7b642fa499e054e204d7c4cabc7f249beda3d0675_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:287d69fe191022e7681a5d6067128f72323cdcbc710f82e88e2cdd3d29410f9e_amd64",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:2e95ebb9976f65c2cbc4c9f96d3b262dab13aac1fb7740a1f4962d54e8a88470_s390x",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:95a9dfb1583482c881ded3de02d84776e3392a3d449146affaee05a289d97d45_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:1a9ee6e62764e9331fda9d9b947e011f7bc15c68edeef730780fe4b43e399a08_s390x",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:78368eb70e39f1977c0efaeff99a13f22dce181d2e8ec1dfb39fa6575c7bd6ef_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:b291ff5f30c8d2771315c2531e48c5484915d3ec5c3e7ca0d29157445f181b60_amd64",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:c10016cc04ebf7d944e6dbab8c15f7a60f277cb19487cf47cb8438d7060694f9_arm64",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:7066ce8a9b54bd3065d1b5a839350e7e7e57538a475873ea840435c111357e91_ppc64le",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:9e0986c18a9642b411e27b3f460c74f089ae4c15b94332999f84bfe690616ff0_s390x",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:a1f86e792657000ce9ba0faf3ee6ade5e11724146ab86b0b67e50cdab233fd4a_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "python: Parsing errors in email/_parseaddr.py lead to incorrect value in email address part of tuple"
    },
    {
      "cve": "CVE-2023-28486",
      "cwe": {
        "id": "CWE-117",
        "name": "Improper Output Neutralization for Logs"
      },
      "discovery_date": "2023-03-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2179272"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the sudo package, shipped with Red Hat Enterprise Linux 8 and 9, where sudo improperly escapes terminal control characters during logging operations. As sudo\u0027s log messages may contain user-controlled strings, this may allow an attacker to inject terminal control commands, leading to a leak of restricted information.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "sudo: Sudo does not escape control characters in log messages",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:5e262fe96badcdebcf0fc40e07acecd607b83a3d48fb90b05bc89ebe790add14_amd64",
          "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:765e623f5b4de11f0482f3abde344df4946665046c9190293a0ae9a5d0d62cd2_s390x",
          "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:b4b66a42eb728b46ff977431fd07be976d465680f49516dac3f433cdd12e4dbc_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:23becbe8a9d70cda09e2d10fdd3411b943368a3d92535798d595d29b5bbc4f7e_arm64",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:31d951727244d235e62aed00d1121c6f8da4b9d22e895dcfdc814a8545442dac_s390x",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:b0eece2979587d7884f8707a6026e28a4aa7a3d96646b01249a9e351acf6b935_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:f98634a0fa2517efb383bf6c2a4809f150408225875d7425e64a339209d72e32_amd64",
          "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:19c29de2cf31f95e5f363064095602656355879eb19c778a8655083cebd54ce6_amd64",
          "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:3303677bc0ba2cc5e3f55ae313b516f32378b67a20389f69e09e2c3a9738a87d_s390x",
          "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:98fb1b9309d82c663d3118d19fe776de51a277c474a42bf249fdf075f6993bc4_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:93ed7e87e7660991843f3b2114ff2abe74f3b509c2b9a0ee32fc8707051203af_amd64",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:94f6dded2ff421275b26d147e35d33e383f06ecb04cd0a618d8b4c5046d0e307_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d04a5a9748ac34459c21d4d10efcc9318220c7ceeeb15c41c56cae9bfbb44872_arm64",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d312e5adf2261eeab1106a72565652637d42e2d49d2294cb1413be62697f18d2_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:1add011155a8f31010d52ab3a441a332272ca8bc0bbe93f21d126ed99b07218a_amd64",
          "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:abe77b4860b2c3d88b081aa0bb69c996cb83bc288209aa805de626220cc0ad48_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:f1b19a6b805ad0ae2bc7dc08f2e7992e9d440bfa858d5ac2667f9311a95d6e12_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:7fdae4274b87123284a7fb6cc7b56be3e22be629ff834d658a9afd867ef6473b_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:85b41f9c66184ccc262cb8e00d3fdeb9029ca5c39df5521afb44bac604039bbe_amd64",
          "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:b081d99f0507897a3217db22bca57a948bbefdf27e30fd0506275b1dd908c7f6_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:54d229a2b193748da1f66de6ce0c405f591808dd35e26dd0304582d86ba4d708_arm64",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:d027156f3a8a80a12cfe6bdf207a25a3b1e0e84db9a59853072fdc6ea3766e18_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:e40c768e57bc8fc19a4028d8474cc00529b05fea3e1fdc7bd793c0b49df4891b_amd64",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:f3b2c47af82b837c2f51cf04d4b7fc973bb3774151d144354d12e9893eadbcef_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:378212f323bd7dcc080f31b2f75082ec28c3d6104240c6eb2763d6bd2fc94d8e_s390x",
          "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:c89d0ad159bff3915c121a3b97a3dc207d69cab48a25c73e27b53f2aacc6ebf7_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:f437b8176480efc681950d885ce5a2816e3bc1a8bcb98b8d02fef7c201134c21_amd64",
          "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:001f41ba066f39fc00818ec9982d5408415cc41cfa0c35e17a81310994e976a6_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:72c56580bab623f3e19418c52a6cc2e062c1f799e30609a4d4e292f525d01ec2_amd64",
          "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:e63f59d7d4aeff45ffe3e5d622b0526f568f39b559f21fa87f08a69e1a8452ac_s390x",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:2ee595d52185127dbcef534dee457e9bdb2e72c7292fdafaec8f730e00762ef9_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:4ce02a91070158e2b0e199d6949b66daa9ecdb716dddcbc586c368cd5180dd16_s390x",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:b94cc2b0df9566a19418cd9445018c7974bdeb501b9bc26d374f8ecc400ff725_amd64",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:f0eed493b993b35b41819c28e10218d5e3cae8da5a4fc6050a845c24b440b198_arm64",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:5f9fc660dfa8507f01495558580e75612e3468fea4222f1a2fd9aac88533cdde_amd64",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:8bcf56bad8bfa401441828b8f2c77a88697f83103360f76f534abaabc7b4ed1f_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:bb23cf0882f1174a311a05c59646cb1cf30d4a74a297c854c19a26152d47ab47_s390x",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:d6ad83e3d8739bc004c3f634674badca5bfb284ef78b336f2e68509687bda0a2_arm64",
          "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:7dcf6b7101b8ebc902b7582dc2038f261b0d7f4783f0ac6ac8d97c60126801b2_s390x",
          "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9a90552dd4d8921f3ef1f2a090140ec0d2de3ee41d1b7a6d9963104689618153_amd64",
          "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9e12f5478515f1641afb3a4dde983671270afeed59a6372a30c74b3b7a5936a3_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:c7c5f4cbee26d0ef67fcf9294d3773e2e37308ae56da865cc0ad356ed8f5e206_s390x",
          "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:d984ee4c271840b18c3b2624e24db18a7be822950d00eab744a7ccd88998c539_amd64",
          "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:dbf68ee98865ddf8ace7a8f626c7c588f35724bc565ce10ffe23d4c76bf2c7e5_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:04ccc74bd95015ac4cfa72deca9fdc1b21b968e61640c525ad6e2ae5ce138cb1_amd64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:3738a473f48376f6debe80dfed9d4decbfffd0a4ea04f59a9d20b7b6b7039830_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:cc9a1591a6dde4b82a87915589458a5741566e29cc80e16f2d96bd5bafc85bbe_s390x",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:32f3f0dbf489a6db8f56235780e2dd119c6295b8fa4d5216418daa17203e38c8_arm64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:3efe898c6142154200e47f4615acf03b0ce6c30ead6470307a782a9a2578cf53_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:b5ca5ce01ba5ac651a1442498c18b2620bd290d64e902f94810162e172d749ba_amd64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:fe0cbb229b959a9fe2f47c08fbe6239a275bd30e6dc00e81e6f5f97ef8211a38_s390x",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:033f3718e8a073dc2ebc871a2c623ff684a2a9d73c46f9d300a0ca0426c1233b_amd64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:2e339236492b5bf2e881b8e88c40f54b4b0b9dddbe442363b2efb92dfd720d29_s390x",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:7c900a434cff47dae8662ff00e64542b591eb388e5aecdc9fe3746542f278f9c_arm64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:ca132fd7b3c36d14ba87259812a92f219bc4cceb12ba30a119062b95f86963e9_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:7fcb03d69dbceff7968a78ee658c6c8318253f59262d5e3e8c898a5b45316067_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:b088bec0345723d1a1916f77908adff41574b1327428576503d15390cd26430f_amd64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:f294e16791a917b48c09d075f327e97b17cf5307356a3626da618a13952c8cfb_s390x",
          "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:a49eef2a4eaf6751f2e2addfaecdcf2e8c44d989e5bb617747d12dbee56cc862_amd64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:b2c64034cfa1ed2865a2f53ee075063a9b2e9c9dc288f09eec1b0e7df4e7b4ef_s390x",
          "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:e8ff736bac5d26c34a47f72b019597b71eba1235d382b0879f21f38e366d669d_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:078b72a6719351177b317ecdc257534c78fbc7ab23e0918392aea48767cbe9eb_amd64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:21f83cb5ff06ee334b44f85fe0f6dbb2e18216f27a493c56a35e319512887697_arm64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:369d1d12a4f8d7fe23f33553e2aa7f5491e1233b988c11b71ed8f2d9d512ad1c_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:d09dcf83c8efd61a8409c6677c284705a9e53a42931d2afc432e1676d308dbfe_s390x",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1a5797806a22bd7e683138c043a45f6d59b19d6ef5d92a07cf47226991512520_s390x",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:7e8c6afa59ea01c3f827852bcbde72e129713f19bd0c3528d2b42818eedfbc5d_amd64",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ad4964e6ff46b37a4903b3cc13b216e29d07b4864b607a12db755b45884db656_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ffca15ba53f5ba61368883cb03b21e4a3c071fc8f5565ed106e2599f55cdd402_arm64",
          "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:2df80b908fc7dfd07dae58d641d9ab412f345114bed59cdd59e7c2b9f274b1a3_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:3d7ea702b7c914d1708d3e01570a9d9a49880ad94f8dbe13f852d377e2de5448_amd64",
          "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:5254d6581a1e5c7bbdf2621448d812be6ae5a1931009a3f9aa1046176841f68b_s390x",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:3776c9d3070eef0f138f92c1d795c5070fd36da9f253d5c40b06f2eda733415b_s390x",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:4044d62c852f88417de640f4d1c0fdf9e37d9b1c61de54ea379d321d9e04d05d_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:418e629e0aaf849c95257c6bcf23b3d51e87c5de7c008e7f53cd3acaa1295461_arm64",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:bfbc74cba2f0cf0daf18ff1064b72b975ec6f1d83342837673da6b2fc0cc9473_amd64",
          "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:3744ce0820bfe62afe92f3d54dfe14e84855e31c74742e625076cb4c64a6f098_amd64",
          "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:d9651310304b6f822609b3b4f3268582cf1d218d2ad0f123e3b09a095c78a1fd_s390x",
          "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:ebb47486174b4437bf8ccee7b642fa499e054e204d7c4cabc7f249beda3d0675_ppc64le",
          "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:287d69fe191022e7681a5d6067128f72323cdcbc710f82e88e2cdd3d29410f9e_amd64",
          "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:2e95ebb9976f65c2cbc4c9f96d3b262dab13aac1fb7740a1f4962d54e8a88470_s390x",
          "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:95a9dfb1583482c881ded3de02d84776e3392a3d449146affaee05a289d97d45_ppc64le",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:1a9ee6e62764e9331fda9d9b947e011f7bc15c68edeef730780fe4b43e399a08_s390x",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:78368eb70e39f1977c0efaeff99a13f22dce181d2e8ec1dfb39fa6575c7bd6ef_ppc64le",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:b291ff5f30c8d2771315c2531e48c5484915d3ec5c3e7ca0d29157445f181b60_amd64",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:c10016cc04ebf7d944e6dbab8c15f7a60f277cb19487cf47cb8438d7060694f9_arm64",
          "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:7066ce8a9b54bd3065d1b5a839350e7e7e57538a475873ea840435c111357e91_ppc64le",
          "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:9e0986c18a9642b411e27b3f460c74f089ae4c15b94332999f84bfe690616ff0_s390x",
          "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:a1f86e792657000ce9ba0faf3ee6ade5e11724146ab86b0b67e50cdab233fd4a_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-28486"
        },
        {
          "category": "external",
          "summary": "RHBZ#2179272",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2179272"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-28486",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-28486"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-28486",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-28486"
        }
      ],
      "release_date": "2023-03-16T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:5e262fe96badcdebcf0fc40e07acecd607b83a3d48fb90b05bc89ebe790add14_amd64",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:765e623f5b4de11f0482f3abde344df4946665046c9190293a0ae9a5d0d62cd2_s390x",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:b4b66a42eb728b46ff977431fd07be976d465680f49516dac3f433cdd12e4dbc_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:23becbe8a9d70cda09e2d10fdd3411b943368a3d92535798d595d29b5bbc4f7e_arm64",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:31d951727244d235e62aed00d1121c6f8da4b9d22e895dcfdc814a8545442dac_s390x",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:b0eece2979587d7884f8707a6026e28a4aa7a3d96646b01249a9e351acf6b935_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:f98634a0fa2517efb383bf6c2a4809f150408225875d7425e64a339209d72e32_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:19c29de2cf31f95e5f363064095602656355879eb19c778a8655083cebd54ce6_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:3303677bc0ba2cc5e3f55ae313b516f32378b67a20389f69e09e2c3a9738a87d_s390x",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:98fb1b9309d82c663d3118d19fe776de51a277c474a42bf249fdf075f6993bc4_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:93ed7e87e7660991843f3b2114ff2abe74f3b509c2b9a0ee32fc8707051203af_amd64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:94f6dded2ff421275b26d147e35d33e383f06ecb04cd0a618d8b4c5046d0e307_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d04a5a9748ac34459c21d4d10efcc9318220c7ceeeb15c41c56cae9bfbb44872_arm64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d312e5adf2261eeab1106a72565652637d42e2d49d2294cb1413be62697f18d2_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:1add011155a8f31010d52ab3a441a332272ca8bc0bbe93f21d126ed99b07218a_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:abe77b4860b2c3d88b081aa0bb69c996cb83bc288209aa805de626220cc0ad48_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:f1b19a6b805ad0ae2bc7dc08f2e7992e9d440bfa858d5ac2667f9311a95d6e12_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:7fdae4274b87123284a7fb6cc7b56be3e22be629ff834d658a9afd867ef6473b_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:85b41f9c66184ccc262cb8e00d3fdeb9029ca5c39df5521afb44bac604039bbe_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:b081d99f0507897a3217db22bca57a948bbefdf27e30fd0506275b1dd908c7f6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:54d229a2b193748da1f66de6ce0c405f591808dd35e26dd0304582d86ba4d708_arm64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:d027156f3a8a80a12cfe6bdf207a25a3b1e0e84db9a59853072fdc6ea3766e18_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:e40c768e57bc8fc19a4028d8474cc00529b05fea3e1fdc7bd793c0b49df4891b_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:f3b2c47af82b837c2f51cf04d4b7fc973bb3774151d144354d12e9893eadbcef_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:378212f323bd7dcc080f31b2f75082ec28c3d6104240c6eb2763d6bd2fc94d8e_s390x",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:c89d0ad159bff3915c121a3b97a3dc207d69cab48a25c73e27b53f2aacc6ebf7_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:f437b8176480efc681950d885ce5a2816e3bc1a8bcb98b8d02fef7c201134c21_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:001f41ba066f39fc00818ec9982d5408415cc41cfa0c35e17a81310994e976a6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:72c56580bab623f3e19418c52a6cc2e062c1f799e30609a4d4e292f525d01ec2_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:e63f59d7d4aeff45ffe3e5d622b0526f568f39b559f21fa87f08a69e1a8452ac_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:2ee595d52185127dbcef534dee457e9bdb2e72c7292fdafaec8f730e00762ef9_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:4ce02a91070158e2b0e199d6949b66daa9ecdb716dddcbc586c368cd5180dd16_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:b94cc2b0df9566a19418cd9445018c7974bdeb501b9bc26d374f8ecc400ff725_amd64",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:f0eed493b993b35b41819c28e10218d5e3cae8da5a4fc6050a845c24b440b198_arm64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:5f9fc660dfa8507f01495558580e75612e3468fea4222f1a2fd9aac88533cdde_amd64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:8bcf56bad8bfa401441828b8f2c77a88697f83103360f76f534abaabc7b4ed1f_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:bb23cf0882f1174a311a05c59646cb1cf30d4a74a297c854c19a26152d47ab47_s390x",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:d6ad83e3d8739bc004c3f634674badca5bfb284ef78b336f2e68509687bda0a2_arm64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:7dcf6b7101b8ebc902b7582dc2038f261b0d7f4783f0ac6ac8d97c60126801b2_s390x",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9a90552dd4d8921f3ef1f2a090140ec0d2de3ee41d1b7a6d9963104689618153_amd64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9e12f5478515f1641afb3a4dde983671270afeed59a6372a30c74b3b7a5936a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:c7c5f4cbee26d0ef67fcf9294d3773e2e37308ae56da865cc0ad356ed8f5e206_s390x",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:d984ee4c271840b18c3b2624e24db18a7be822950d00eab744a7ccd88998c539_amd64",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:dbf68ee98865ddf8ace7a8f626c7c588f35724bc565ce10ffe23d4c76bf2c7e5_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:04ccc74bd95015ac4cfa72deca9fdc1b21b968e61640c525ad6e2ae5ce138cb1_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:3738a473f48376f6debe80dfed9d4decbfffd0a4ea04f59a9d20b7b6b7039830_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:cc9a1591a6dde4b82a87915589458a5741566e29cc80e16f2d96bd5bafc85bbe_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:32f3f0dbf489a6db8f56235780e2dd119c6295b8fa4d5216418daa17203e38c8_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:3efe898c6142154200e47f4615acf03b0ce6c30ead6470307a782a9a2578cf53_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:b5ca5ce01ba5ac651a1442498c18b2620bd290d64e902f94810162e172d749ba_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:fe0cbb229b959a9fe2f47c08fbe6239a275bd30e6dc00e81e6f5f97ef8211a38_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:033f3718e8a073dc2ebc871a2c623ff684a2a9d73c46f9d300a0ca0426c1233b_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:2e339236492b5bf2e881b8e88c40f54b4b0b9dddbe442363b2efb92dfd720d29_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:7c900a434cff47dae8662ff00e64542b591eb388e5aecdc9fe3746542f278f9c_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:ca132fd7b3c36d14ba87259812a92f219bc4cceb12ba30a119062b95f86963e9_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:7fcb03d69dbceff7968a78ee658c6c8318253f59262d5e3e8c898a5b45316067_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:b088bec0345723d1a1916f77908adff41574b1327428576503d15390cd26430f_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:f294e16791a917b48c09d075f327e97b17cf5307356a3626da618a13952c8cfb_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:a49eef2a4eaf6751f2e2addfaecdcf2e8c44d989e5bb617747d12dbee56cc862_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:b2c64034cfa1ed2865a2f53ee075063a9b2e9c9dc288f09eec1b0e7df4e7b4ef_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:e8ff736bac5d26c34a47f72b019597b71eba1235d382b0879f21f38e366d669d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:078b72a6719351177b317ecdc257534c78fbc7ab23e0918392aea48767cbe9eb_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:21f83cb5ff06ee334b44f85fe0f6dbb2e18216f27a493c56a35e319512887697_arm64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:369d1d12a4f8d7fe23f33553e2aa7f5491e1233b988c11b71ed8f2d9d512ad1c_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:d09dcf83c8efd61a8409c6677c284705a9e53a42931d2afc432e1676d308dbfe_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1a5797806a22bd7e683138c043a45f6d59b19d6ef5d92a07cf47226991512520_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:7e8c6afa59ea01c3f827852bcbde72e129713f19bd0c3528d2b42818eedfbc5d_amd64",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ad4964e6ff46b37a4903b3cc13b216e29d07b4864b607a12db755b45884db656_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ffca15ba53f5ba61368883cb03b21e4a3c071fc8f5565ed106e2599f55cdd402_arm64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:2df80b908fc7dfd07dae58d641d9ab412f345114bed59cdd59e7c2b9f274b1a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:3d7ea702b7c914d1708d3e01570a9d9a49880ad94f8dbe13f852d377e2de5448_amd64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:5254d6581a1e5c7bbdf2621448d812be6ae5a1931009a3f9aa1046176841f68b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:3776c9d3070eef0f138f92c1d795c5070fd36da9f253d5c40b06f2eda733415b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:4044d62c852f88417de640f4d1c0fdf9e37d9b1c61de54ea379d321d9e04d05d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:418e629e0aaf849c95257c6bcf23b3d51e87c5de7c008e7f53cd3acaa1295461_arm64",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:bfbc74cba2f0cf0daf18ff1064b72b975ec6f1d83342837673da6b2fc0cc9473_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:3744ce0820bfe62afe92f3d54dfe14e84855e31c74742e625076cb4c64a6f098_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:d9651310304b6f822609b3b4f3268582cf1d218d2ad0f123e3b09a095c78a1fd_s390x",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:ebb47486174b4437bf8ccee7b642fa499e054e204d7c4cabc7f249beda3d0675_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:287d69fe191022e7681a5d6067128f72323cdcbc710f82e88e2cdd3d29410f9e_amd64",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:2e95ebb9976f65c2cbc4c9f96d3b262dab13aac1fb7740a1f4962d54e8a88470_s390x",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:95a9dfb1583482c881ded3de02d84776e3392a3d449146affaee05a289d97d45_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:1a9ee6e62764e9331fda9d9b947e011f7bc15c68edeef730780fe4b43e399a08_s390x",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:78368eb70e39f1977c0efaeff99a13f22dce181d2e8ec1dfb39fa6575c7bd6ef_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:b291ff5f30c8d2771315c2531e48c5484915d3ec5c3e7ca0d29157445f181b60_amd64",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:c10016cc04ebf7d944e6dbab8c15f7a60f277cb19487cf47cb8438d7060694f9_arm64",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:7066ce8a9b54bd3065d1b5a839350e7e7e57538a475873ea840435c111357e91_ppc64le",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:9e0986c18a9642b411e27b3f460c74f089ae4c15b94332999f84bfe690616ff0_s390x",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:a1f86e792657000ce9ba0faf3ee6ade5e11724146ab86b0b67e50cdab233fd4a_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1383"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:5e262fe96badcdebcf0fc40e07acecd607b83a3d48fb90b05bc89ebe790add14_amd64",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:765e623f5b4de11f0482f3abde344df4946665046c9190293a0ae9a5d0d62cd2_s390x",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:b4b66a42eb728b46ff977431fd07be976d465680f49516dac3f433cdd12e4dbc_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:23becbe8a9d70cda09e2d10fdd3411b943368a3d92535798d595d29b5bbc4f7e_arm64",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:31d951727244d235e62aed00d1121c6f8da4b9d22e895dcfdc814a8545442dac_s390x",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:b0eece2979587d7884f8707a6026e28a4aa7a3d96646b01249a9e351acf6b935_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:f98634a0fa2517efb383bf6c2a4809f150408225875d7425e64a339209d72e32_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:19c29de2cf31f95e5f363064095602656355879eb19c778a8655083cebd54ce6_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:3303677bc0ba2cc5e3f55ae313b516f32378b67a20389f69e09e2c3a9738a87d_s390x",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:98fb1b9309d82c663d3118d19fe776de51a277c474a42bf249fdf075f6993bc4_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:93ed7e87e7660991843f3b2114ff2abe74f3b509c2b9a0ee32fc8707051203af_amd64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:94f6dded2ff421275b26d147e35d33e383f06ecb04cd0a618d8b4c5046d0e307_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d04a5a9748ac34459c21d4d10efcc9318220c7ceeeb15c41c56cae9bfbb44872_arm64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d312e5adf2261eeab1106a72565652637d42e2d49d2294cb1413be62697f18d2_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:1add011155a8f31010d52ab3a441a332272ca8bc0bbe93f21d126ed99b07218a_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:abe77b4860b2c3d88b081aa0bb69c996cb83bc288209aa805de626220cc0ad48_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:f1b19a6b805ad0ae2bc7dc08f2e7992e9d440bfa858d5ac2667f9311a95d6e12_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:7fdae4274b87123284a7fb6cc7b56be3e22be629ff834d658a9afd867ef6473b_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:85b41f9c66184ccc262cb8e00d3fdeb9029ca5c39df5521afb44bac604039bbe_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:b081d99f0507897a3217db22bca57a948bbefdf27e30fd0506275b1dd908c7f6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:54d229a2b193748da1f66de6ce0c405f591808dd35e26dd0304582d86ba4d708_arm64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:d027156f3a8a80a12cfe6bdf207a25a3b1e0e84db9a59853072fdc6ea3766e18_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:e40c768e57bc8fc19a4028d8474cc00529b05fea3e1fdc7bd793c0b49df4891b_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:f3b2c47af82b837c2f51cf04d4b7fc973bb3774151d144354d12e9893eadbcef_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:378212f323bd7dcc080f31b2f75082ec28c3d6104240c6eb2763d6bd2fc94d8e_s390x",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:c89d0ad159bff3915c121a3b97a3dc207d69cab48a25c73e27b53f2aacc6ebf7_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:f437b8176480efc681950d885ce5a2816e3bc1a8bcb98b8d02fef7c201134c21_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:001f41ba066f39fc00818ec9982d5408415cc41cfa0c35e17a81310994e976a6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:72c56580bab623f3e19418c52a6cc2e062c1f799e30609a4d4e292f525d01ec2_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:e63f59d7d4aeff45ffe3e5d622b0526f568f39b559f21fa87f08a69e1a8452ac_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:2ee595d52185127dbcef534dee457e9bdb2e72c7292fdafaec8f730e00762ef9_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:4ce02a91070158e2b0e199d6949b66daa9ecdb716dddcbc586c368cd5180dd16_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:b94cc2b0df9566a19418cd9445018c7974bdeb501b9bc26d374f8ecc400ff725_amd64",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:f0eed493b993b35b41819c28e10218d5e3cae8da5a4fc6050a845c24b440b198_arm64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:5f9fc660dfa8507f01495558580e75612e3468fea4222f1a2fd9aac88533cdde_amd64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:8bcf56bad8bfa401441828b8f2c77a88697f83103360f76f534abaabc7b4ed1f_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:bb23cf0882f1174a311a05c59646cb1cf30d4a74a297c854c19a26152d47ab47_s390x",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:d6ad83e3d8739bc004c3f634674badca5bfb284ef78b336f2e68509687bda0a2_arm64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:7dcf6b7101b8ebc902b7582dc2038f261b0d7f4783f0ac6ac8d97c60126801b2_s390x",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9a90552dd4d8921f3ef1f2a090140ec0d2de3ee41d1b7a6d9963104689618153_amd64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9e12f5478515f1641afb3a4dde983671270afeed59a6372a30c74b3b7a5936a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:c7c5f4cbee26d0ef67fcf9294d3773e2e37308ae56da865cc0ad356ed8f5e206_s390x",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:d984ee4c271840b18c3b2624e24db18a7be822950d00eab744a7ccd88998c539_amd64",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:dbf68ee98865ddf8ace7a8f626c7c588f35724bc565ce10ffe23d4c76bf2c7e5_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:04ccc74bd95015ac4cfa72deca9fdc1b21b968e61640c525ad6e2ae5ce138cb1_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:3738a473f48376f6debe80dfed9d4decbfffd0a4ea04f59a9d20b7b6b7039830_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:cc9a1591a6dde4b82a87915589458a5741566e29cc80e16f2d96bd5bafc85bbe_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:32f3f0dbf489a6db8f56235780e2dd119c6295b8fa4d5216418daa17203e38c8_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:3efe898c6142154200e47f4615acf03b0ce6c30ead6470307a782a9a2578cf53_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:b5ca5ce01ba5ac651a1442498c18b2620bd290d64e902f94810162e172d749ba_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:fe0cbb229b959a9fe2f47c08fbe6239a275bd30e6dc00e81e6f5f97ef8211a38_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:033f3718e8a073dc2ebc871a2c623ff684a2a9d73c46f9d300a0ca0426c1233b_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:2e339236492b5bf2e881b8e88c40f54b4b0b9dddbe442363b2efb92dfd720d29_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:7c900a434cff47dae8662ff00e64542b591eb388e5aecdc9fe3746542f278f9c_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:ca132fd7b3c36d14ba87259812a92f219bc4cceb12ba30a119062b95f86963e9_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:7fcb03d69dbceff7968a78ee658c6c8318253f59262d5e3e8c898a5b45316067_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:b088bec0345723d1a1916f77908adff41574b1327428576503d15390cd26430f_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:f294e16791a917b48c09d075f327e97b17cf5307356a3626da618a13952c8cfb_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:a49eef2a4eaf6751f2e2addfaecdcf2e8c44d989e5bb617747d12dbee56cc862_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:b2c64034cfa1ed2865a2f53ee075063a9b2e9c9dc288f09eec1b0e7df4e7b4ef_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:e8ff736bac5d26c34a47f72b019597b71eba1235d382b0879f21f38e366d669d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:078b72a6719351177b317ecdc257534c78fbc7ab23e0918392aea48767cbe9eb_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:21f83cb5ff06ee334b44f85fe0f6dbb2e18216f27a493c56a35e319512887697_arm64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:369d1d12a4f8d7fe23f33553e2aa7f5491e1233b988c11b71ed8f2d9d512ad1c_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:d09dcf83c8efd61a8409c6677c284705a9e53a42931d2afc432e1676d308dbfe_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1a5797806a22bd7e683138c043a45f6d59b19d6ef5d92a07cf47226991512520_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:7e8c6afa59ea01c3f827852bcbde72e129713f19bd0c3528d2b42818eedfbc5d_amd64",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ad4964e6ff46b37a4903b3cc13b216e29d07b4864b607a12db755b45884db656_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ffca15ba53f5ba61368883cb03b21e4a3c071fc8f5565ed106e2599f55cdd402_arm64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:2df80b908fc7dfd07dae58d641d9ab412f345114bed59cdd59e7c2b9f274b1a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:3d7ea702b7c914d1708d3e01570a9d9a49880ad94f8dbe13f852d377e2de5448_amd64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:5254d6581a1e5c7bbdf2621448d812be6ae5a1931009a3f9aa1046176841f68b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:3776c9d3070eef0f138f92c1d795c5070fd36da9f253d5c40b06f2eda733415b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:4044d62c852f88417de640f4d1c0fdf9e37d9b1c61de54ea379d321d9e04d05d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:418e629e0aaf849c95257c6bcf23b3d51e87c5de7c008e7f53cd3acaa1295461_arm64",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:bfbc74cba2f0cf0daf18ff1064b72b975ec6f1d83342837673da6b2fc0cc9473_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:3744ce0820bfe62afe92f3d54dfe14e84855e31c74742e625076cb4c64a6f098_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:d9651310304b6f822609b3b4f3268582cf1d218d2ad0f123e3b09a095c78a1fd_s390x",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:ebb47486174b4437bf8ccee7b642fa499e054e204d7c4cabc7f249beda3d0675_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:287d69fe191022e7681a5d6067128f72323cdcbc710f82e88e2cdd3d29410f9e_amd64",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:2e95ebb9976f65c2cbc4c9f96d3b262dab13aac1fb7740a1f4962d54e8a88470_s390x",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:95a9dfb1583482c881ded3de02d84776e3392a3d449146affaee05a289d97d45_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:1a9ee6e62764e9331fda9d9b947e011f7bc15c68edeef730780fe4b43e399a08_s390x",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:78368eb70e39f1977c0efaeff99a13f22dce181d2e8ec1dfb39fa6575c7bd6ef_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:b291ff5f30c8d2771315c2531e48c5484915d3ec5c3e7ca0d29157445f181b60_amd64",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:c10016cc04ebf7d944e6dbab8c15f7a60f277cb19487cf47cb8438d7060694f9_arm64",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:7066ce8a9b54bd3065d1b5a839350e7e7e57538a475873ea840435c111357e91_ppc64le",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:9e0986c18a9642b411e27b3f460c74f089ae4c15b94332999f84bfe690616ff0_s390x",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:a1f86e792657000ce9ba0faf3ee6ade5e11724146ab86b0b67e50cdab233fd4a_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "sudo: Sudo does not escape control characters in log messages"
    },
    {
      "cve": "CVE-2023-28487",
      "cwe": {
        "id": "CWE-117",
        "name": "Improper Output Neutralization for Logs"
      },
      "discovery_date": "2023-03-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2179273"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the sudo package, shipped with Red Hat Enterprise Linux 8 and 9, where the \"sudoreplay -l\u0027 command improperly escapes terminal control characters. As sudo\u0027s log messages may contain user-controlled strings, this could allow an attacker to inject terminal control commands, leading to a leak of restricted information.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "sudo: Sudo does not escape control characters in sudoreplay output",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:5e262fe96badcdebcf0fc40e07acecd607b83a3d48fb90b05bc89ebe790add14_amd64",
          "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:765e623f5b4de11f0482f3abde344df4946665046c9190293a0ae9a5d0d62cd2_s390x",
          "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:b4b66a42eb728b46ff977431fd07be976d465680f49516dac3f433cdd12e4dbc_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:23becbe8a9d70cda09e2d10fdd3411b943368a3d92535798d595d29b5bbc4f7e_arm64",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:31d951727244d235e62aed00d1121c6f8da4b9d22e895dcfdc814a8545442dac_s390x",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:b0eece2979587d7884f8707a6026e28a4aa7a3d96646b01249a9e351acf6b935_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:f98634a0fa2517efb383bf6c2a4809f150408225875d7425e64a339209d72e32_amd64",
          "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:19c29de2cf31f95e5f363064095602656355879eb19c778a8655083cebd54ce6_amd64",
          "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:3303677bc0ba2cc5e3f55ae313b516f32378b67a20389f69e09e2c3a9738a87d_s390x",
          "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:98fb1b9309d82c663d3118d19fe776de51a277c474a42bf249fdf075f6993bc4_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:93ed7e87e7660991843f3b2114ff2abe74f3b509c2b9a0ee32fc8707051203af_amd64",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:94f6dded2ff421275b26d147e35d33e383f06ecb04cd0a618d8b4c5046d0e307_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d04a5a9748ac34459c21d4d10efcc9318220c7ceeeb15c41c56cae9bfbb44872_arm64",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d312e5adf2261eeab1106a72565652637d42e2d49d2294cb1413be62697f18d2_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:1add011155a8f31010d52ab3a441a332272ca8bc0bbe93f21d126ed99b07218a_amd64",
          "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:abe77b4860b2c3d88b081aa0bb69c996cb83bc288209aa805de626220cc0ad48_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:f1b19a6b805ad0ae2bc7dc08f2e7992e9d440bfa858d5ac2667f9311a95d6e12_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:7fdae4274b87123284a7fb6cc7b56be3e22be629ff834d658a9afd867ef6473b_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:85b41f9c66184ccc262cb8e00d3fdeb9029ca5c39df5521afb44bac604039bbe_amd64",
          "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:b081d99f0507897a3217db22bca57a948bbefdf27e30fd0506275b1dd908c7f6_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:54d229a2b193748da1f66de6ce0c405f591808dd35e26dd0304582d86ba4d708_arm64",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:d027156f3a8a80a12cfe6bdf207a25a3b1e0e84db9a59853072fdc6ea3766e18_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:e40c768e57bc8fc19a4028d8474cc00529b05fea3e1fdc7bd793c0b49df4891b_amd64",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:f3b2c47af82b837c2f51cf04d4b7fc973bb3774151d144354d12e9893eadbcef_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:378212f323bd7dcc080f31b2f75082ec28c3d6104240c6eb2763d6bd2fc94d8e_s390x",
          "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:c89d0ad159bff3915c121a3b97a3dc207d69cab48a25c73e27b53f2aacc6ebf7_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:f437b8176480efc681950d885ce5a2816e3bc1a8bcb98b8d02fef7c201134c21_amd64",
          "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:001f41ba066f39fc00818ec9982d5408415cc41cfa0c35e17a81310994e976a6_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:72c56580bab623f3e19418c52a6cc2e062c1f799e30609a4d4e292f525d01ec2_amd64",
          "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:e63f59d7d4aeff45ffe3e5d622b0526f568f39b559f21fa87f08a69e1a8452ac_s390x",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:2ee595d52185127dbcef534dee457e9bdb2e72c7292fdafaec8f730e00762ef9_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:4ce02a91070158e2b0e199d6949b66daa9ecdb716dddcbc586c368cd5180dd16_s390x",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:b94cc2b0df9566a19418cd9445018c7974bdeb501b9bc26d374f8ecc400ff725_amd64",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:f0eed493b993b35b41819c28e10218d5e3cae8da5a4fc6050a845c24b440b198_arm64",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:5f9fc660dfa8507f01495558580e75612e3468fea4222f1a2fd9aac88533cdde_amd64",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:8bcf56bad8bfa401441828b8f2c77a88697f83103360f76f534abaabc7b4ed1f_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:bb23cf0882f1174a311a05c59646cb1cf30d4a74a297c854c19a26152d47ab47_s390x",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:d6ad83e3d8739bc004c3f634674badca5bfb284ef78b336f2e68509687bda0a2_arm64",
          "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:7dcf6b7101b8ebc902b7582dc2038f261b0d7f4783f0ac6ac8d97c60126801b2_s390x",
          "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9a90552dd4d8921f3ef1f2a090140ec0d2de3ee41d1b7a6d9963104689618153_amd64",
          "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9e12f5478515f1641afb3a4dde983671270afeed59a6372a30c74b3b7a5936a3_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:c7c5f4cbee26d0ef67fcf9294d3773e2e37308ae56da865cc0ad356ed8f5e206_s390x",
          "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:d984ee4c271840b18c3b2624e24db18a7be822950d00eab744a7ccd88998c539_amd64",
          "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:dbf68ee98865ddf8ace7a8f626c7c588f35724bc565ce10ffe23d4c76bf2c7e5_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:04ccc74bd95015ac4cfa72deca9fdc1b21b968e61640c525ad6e2ae5ce138cb1_amd64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:3738a473f48376f6debe80dfed9d4decbfffd0a4ea04f59a9d20b7b6b7039830_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:cc9a1591a6dde4b82a87915589458a5741566e29cc80e16f2d96bd5bafc85bbe_s390x",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:32f3f0dbf489a6db8f56235780e2dd119c6295b8fa4d5216418daa17203e38c8_arm64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:3efe898c6142154200e47f4615acf03b0ce6c30ead6470307a782a9a2578cf53_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:b5ca5ce01ba5ac651a1442498c18b2620bd290d64e902f94810162e172d749ba_amd64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:fe0cbb229b959a9fe2f47c08fbe6239a275bd30e6dc00e81e6f5f97ef8211a38_s390x",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:033f3718e8a073dc2ebc871a2c623ff684a2a9d73c46f9d300a0ca0426c1233b_amd64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:2e339236492b5bf2e881b8e88c40f54b4b0b9dddbe442363b2efb92dfd720d29_s390x",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:7c900a434cff47dae8662ff00e64542b591eb388e5aecdc9fe3746542f278f9c_arm64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:ca132fd7b3c36d14ba87259812a92f219bc4cceb12ba30a119062b95f86963e9_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:7fcb03d69dbceff7968a78ee658c6c8318253f59262d5e3e8c898a5b45316067_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:b088bec0345723d1a1916f77908adff41574b1327428576503d15390cd26430f_amd64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:f294e16791a917b48c09d075f327e97b17cf5307356a3626da618a13952c8cfb_s390x",
          "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:a49eef2a4eaf6751f2e2addfaecdcf2e8c44d989e5bb617747d12dbee56cc862_amd64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:b2c64034cfa1ed2865a2f53ee075063a9b2e9c9dc288f09eec1b0e7df4e7b4ef_s390x",
          "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:e8ff736bac5d26c34a47f72b019597b71eba1235d382b0879f21f38e366d669d_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:078b72a6719351177b317ecdc257534c78fbc7ab23e0918392aea48767cbe9eb_amd64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:21f83cb5ff06ee334b44f85fe0f6dbb2e18216f27a493c56a35e319512887697_arm64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:369d1d12a4f8d7fe23f33553e2aa7f5491e1233b988c11b71ed8f2d9d512ad1c_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:d09dcf83c8efd61a8409c6677c284705a9e53a42931d2afc432e1676d308dbfe_s390x",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1a5797806a22bd7e683138c043a45f6d59b19d6ef5d92a07cf47226991512520_s390x",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:7e8c6afa59ea01c3f827852bcbde72e129713f19bd0c3528d2b42818eedfbc5d_amd64",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ad4964e6ff46b37a4903b3cc13b216e29d07b4864b607a12db755b45884db656_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ffca15ba53f5ba61368883cb03b21e4a3c071fc8f5565ed106e2599f55cdd402_arm64",
          "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:2df80b908fc7dfd07dae58d641d9ab412f345114bed59cdd59e7c2b9f274b1a3_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:3d7ea702b7c914d1708d3e01570a9d9a49880ad94f8dbe13f852d377e2de5448_amd64",
          "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:5254d6581a1e5c7bbdf2621448d812be6ae5a1931009a3f9aa1046176841f68b_s390x",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:3776c9d3070eef0f138f92c1d795c5070fd36da9f253d5c40b06f2eda733415b_s390x",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:4044d62c852f88417de640f4d1c0fdf9e37d9b1c61de54ea379d321d9e04d05d_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:418e629e0aaf849c95257c6bcf23b3d51e87c5de7c008e7f53cd3acaa1295461_arm64",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:bfbc74cba2f0cf0daf18ff1064b72b975ec6f1d83342837673da6b2fc0cc9473_amd64",
          "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:3744ce0820bfe62afe92f3d54dfe14e84855e31c74742e625076cb4c64a6f098_amd64",
          "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:d9651310304b6f822609b3b4f3268582cf1d218d2ad0f123e3b09a095c78a1fd_s390x",
          "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:ebb47486174b4437bf8ccee7b642fa499e054e204d7c4cabc7f249beda3d0675_ppc64le",
          "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:287d69fe191022e7681a5d6067128f72323cdcbc710f82e88e2cdd3d29410f9e_amd64",
          "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:2e95ebb9976f65c2cbc4c9f96d3b262dab13aac1fb7740a1f4962d54e8a88470_s390x",
          "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:95a9dfb1583482c881ded3de02d84776e3392a3d449146affaee05a289d97d45_ppc64le",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:1a9ee6e62764e9331fda9d9b947e011f7bc15c68edeef730780fe4b43e399a08_s390x",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:78368eb70e39f1977c0efaeff99a13f22dce181d2e8ec1dfb39fa6575c7bd6ef_ppc64le",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:b291ff5f30c8d2771315c2531e48c5484915d3ec5c3e7ca0d29157445f181b60_amd64",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:c10016cc04ebf7d944e6dbab8c15f7a60f277cb19487cf47cb8438d7060694f9_arm64",
          "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:7066ce8a9b54bd3065d1b5a839350e7e7e57538a475873ea840435c111357e91_ppc64le",
          "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:9e0986c18a9642b411e27b3f460c74f089ae4c15b94332999f84bfe690616ff0_s390x",
          "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:a1f86e792657000ce9ba0faf3ee6ade5e11724146ab86b0b67e50cdab233fd4a_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-28487"
        },
        {
          "category": "external",
          "summary": "RHBZ#2179273",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2179273"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-28487",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-28487"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-28487",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-28487"
        }
      ],
      "release_date": "2023-03-16T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:5e262fe96badcdebcf0fc40e07acecd607b83a3d48fb90b05bc89ebe790add14_amd64",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:765e623f5b4de11f0482f3abde344df4946665046c9190293a0ae9a5d0d62cd2_s390x",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:b4b66a42eb728b46ff977431fd07be976d465680f49516dac3f433cdd12e4dbc_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:23becbe8a9d70cda09e2d10fdd3411b943368a3d92535798d595d29b5bbc4f7e_arm64",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:31d951727244d235e62aed00d1121c6f8da4b9d22e895dcfdc814a8545442dac_s390x",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:b0eece2979587d7884f8707a6026e28a4aa7a3d96646b01249a9e351acf6b935_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:f98634a0fa2517efb383bf6c2a4809f150408225875d7425e64a339209d72e32_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:19c29de2cf31f95e5f363064095602656355879eb19c778a8655083cebd54ce6_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:3303677bc0ba2cc5e3f55ae313b516f32378b67a20389f69e09e2c3a9738a87d_s390x",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:98fb1b9309d82c663d3118d19fe776de51a277c474a42bf249fdf075f6993bc4_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:93ed7e87e7660991843f3b2114ff2abe74f3b509c2b9a0ee32fc8707051203af_amd64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:94f6dded2ff421275b26d147e35d33e383f06ecb04cd0a618d8b4c5046d0e307_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d04a5a9748ac34459c21d4d10efcc9318220c7ceeeb15c41c56cae9bfbb44872_arm64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d312e5adf2261eeab1106a72565652637d42e2d49d2294cb1413be62697f18d2_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:1add011155a8f31010d52ab3a441a332272ca8bc0bbe93f21d126ed99b07218a_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:abe77b4860b2c3d88b081aa0bb69c996cb83bc288209aa805de626220cc0ad48_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:f1b19a6b805ad0ae2bc7dc08f2e7992e9d440bfa858d5ac2667f9311a95d6e12_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:7fdae4274b87123284a7fb6cc7b56be3e22be629ff834d658a9afd867ef6473b_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:85b41f9c66184ccc262cb8e00d3fdeb9029ca5c39df5521afb44bac604039bbe_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:b081d99f0507897a3217db22bca57a948bbefdf27e30fd0506275b1dd908c7f6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:54d229a2b193748da1f66de6ce0c405f591808dd35e26dd0304582d86ba4d708_arm64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:d027156f3a8a80a12cfe6bdf207a25a3b1e0e84db9a59853072fdc6ea3766e18_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:e40c768e57bc8fc19a4028d8474cc00529b05fea3e1fdc7bd793c0b49df4891b_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:f3b2c47af82b837c2f51cf04d4b7fc973bb3774151d144354d12e9893eadbcef_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:378212f323bd7dcc080f31b2f75082ec28c3d6104240c6eb2763d6bd2fc94d8e_s390x",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:c89d0ad159bff3915c121a3b97a3dc207d69cab48a25c73e27b53f2aacc6ebf7_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:f437b8176480efc681950d885ce5a2816e3bc1a8bcb98b8d02fef7c201134c21_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:001f41ba066f39fc00818ec9982d5408415cc41cfa0c35e17a81310994e976a6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:72c56580bab623f3e19418c52a6cc2e062c1f799e30609a4d4e292f525d01ec2_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:e63f59d7d4aeff45ffe3e5d622b0526f568f39b559f21fa87f08a69e1a8452ac_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:2ee595d52185127dbcef534dee457e9bdb2e72c7292fdafaec8f730e00762ef9_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:4ce02a91070158e2b0e199d6949b66daa9ecdb716dddcbc586c368cd5180dd16_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:b94cc2b0df9566a19418cd9445018c7974bdeb501b9bc26d374f8ecc400ff725_amd64",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:f0eed493b993b35b41819c28e10218d5e3cae8da5a4fc6050a845c24b440b198_arm64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:5f9fc660dfa8507f01495558580e75612e3468fea4222f1a2fd9aac88533cdde_amd64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:8bcf56bad8bfa401441828b8f2c77a88697f83103360f76f534abaabc7b4ed1f_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:bb23cf0882f1174a311a05c59646cb1cf30d4a74a297c854c19a26152d47ab47_s390x",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:d6ad83e3d8739bc004c3f634674badca5bfb284ef78b336f2e68509687bda0a2_arm64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:7dcf6b7101b8ebc902b7582dc2038f261b0d7f4783f0ac6ac8d97c60126801b2_s390x",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9a90552dd4d8921f3ef1f2a090140ec0d2de3ee41d1b7a6d9963104689618153_amd64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9e12f5478515f1641afb3a4dde983671270afeed59a6372a30c74b3b7a5936a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:c7c5f4cbee26d0ef67fcf9294d3773e2e37308ae56da865cc0ad356ed8f5e206_s390x",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:d984ee4c271840b18c3b2624e24db18a7be822950d00eab744a7ccd88998c539_amd64",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:dbf68ee98865ddf8ace7a8f626c7c588f35724bc565ce10ffe23d4c76bf2c7e5_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:04ccc74bd95015ac4cfa72deca9fdc1b21b968e61640c525ad6e2ae5ce138cb1_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:3738a473f48376f6debe80dfed9d4decbfffd0a4ea04f59a9d20b7b6b7039830_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:cc9a1591a6dde4b82a87915589458a5741566e29cc80e16f2d96bd5bafc85bbe_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:32f3f0dbf489a6db8f56235780e2dd119c6295b8fa4d5216418daa17203e38c8_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:3efe898c6142154200e47f4615acf03b0ce6c30ead6470307a782a9a2578cf53_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:b5ca5ce01ba5ac651a1442498c18b2620bd290d64e902f94810162e172d749ba_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:fe0cbb229b959a9fe2f47c08fbe6239a275bd30e6dc00e81e6f5f97ef8211a38_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:033f3718e8a073dc2ebc871a2c623ff684a2a9d73c46f9d300a0ca0426c1233b_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:2e339236492b5bf2e881b8e88c40f54b4b0b9dddbe442363b2efb92dfd720d29_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:7c900a434cff47dae8662ff00e64542b591eb388e5aecdc9fe3746542f278f9c_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:ca132fd7b3c36d14ba87259812a92f219bc4cceb12ba30a119062b95f86963e9_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:7fcb03d69dbceff7968a78ee658c6c8318253f59262d5e3e8c898a5b45316067_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:b088bec0345723d1a1916f77908adff41574b1327428576503d15390cd26430f_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:f294e16791a917b48c09d075f327e97b17cf5307356a3626da618a13952c8cfb_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:a49eef2a4eaf6751f2e2addfaecdcf2e8c44d989e5bb617747d12dbee56cc862_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:b2c64034cfa1ed2865a2f53ee075063a9b2e9c9dc288f09eec1b0e7df4e7b4ef_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:e8ff736bac5d26c34a47f72b019597b71eba1235d382b0879f21f38e366d669d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:078b72a6719351177b317ecdc257534c78fbc7ab23e0918392aea48767cbe9eb_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:21f83cb5ff06ee334b44f85fe0f6dbb2e18216f27a493c56a35e319512887697_arm64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:369d1d12a4f8d7fe23f33553e2aa7f5491e1233b988c11b71ed8f2d9d512ad1c_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:d09dcf83c8efd61a8409c6677c284705a9e53a42931d2afc432e1676d308dbfe_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1a5797806a22bd7e683138c043a45f6d59b19d6ef5d92a07cf47226991512520_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:7e8c6afa59ea01c3f827852bcbde72e129713f19bd0c3528d2b42818eedfbc5d_amd64",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ad4964e6ff46b37a4903b3cc13b216e29d07b4864b607a12db755b45884db656_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ffca15ba53f5ba61368883cb03b21e4a3c071fc8f5565ed106e2599f55cdd402_arm64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:2df80b908fc7dfd07dae58d641d9ab412f345114bed59cdd59e7c2b9f274b1a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:3d7ea702b7c914d1708d3e01570a9d9a49880ad94f8dbe13f852d377e2de5448_amd64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:5254d6581a1e5c7bbdf2621448d812be6ae5a1931009a3f9aa1046176841f68b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:3776c9d3070eef0f138f92c1d795c5070fd36da9f253d5c40b06f2eda733415b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:4044d62c852f88417de640f4d1c0fdf9e37d9b1c61de54ea379d321d9e04d05d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:418e629e0aaf849c95257c6bcf23b3d51e87c5de7c008e7f53cd3acaa1295461_arm64",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:bfbc74cba2f0cf0daf18ff1064b72b975ec6f1d83342837673da6b2fc0cc9473_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:3744ce0820bfe62afe92f3d54dfe14e84855e31c74742e625076cb4c64a6f098_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:d9651310304b6f822609b3b4f3268582cf1d218d2ad0f123e3b09a095c78a1fd_s390x",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:ebb47486174b4437bf8ccee7b642fa499e054e204d7c4cabc7f249beda3d0675_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:287d69fe191022e7681a5d6067128f72323cdcbc710f82e88e2cdd3d29410f9e_amd64",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:2e95ebb9976f65c2cbc4c9f96d3b262dab13aac1fb7740a1f4962d54e8a88470_s390x",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:95a9dfb1583482c881ded3de02d84776e3392a3d449146affaee05a289d97d45_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:1a9ee6e62764e9331fda9d9b947e011f7bc15c68edeef730780fe4b43e399a08_s390x",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:78368eb70e39f1977c0efaeff99a13f22dce181d2e8ec1dfb39fa6575c7bd6ef_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:b291ff5f30c8d2771315c2531e48c5484915d3ec5c3e7ca0d29157445f181b60_amd64",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:c10016cc04ebf7d944e6dbab8c15f7a60f277cb19487cf47cb8438d7060694f9_arm64",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:7066ce8a9b54bd3065d1b5a839350e7e7e57538a475873ea840435c111357e91_ppc64le",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:9e0986c18a9642b411e27b3f460c74f089ae4c15b94332999f84bfe690616ff0_s390x",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:a1f86e792657000ce9ba0faf3ee6ade5e11724146ab86b0b67e50cdab233fd4a_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1383"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:5e262fe96badcdebcf0fc40e07acecd607b83a3d48fb90b05bc89ebe790add14_amd64",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:765e623f5b4de11f0482f3abde344df4946665046c9190293a0ae9a5d0d62cd2_s390x",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:b4b66a42eb728b46ff977431fd07be976d465680f49516dac3f433cdd12e4dbc_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:23becbe8a9d70cda09e2d10fdd3411b943368a3d92535798d595d29b5bbc4f7e_arm64",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:31d951727244d235e62aed00d1121c6f8da4b9d22e895dcfdc814a8545442dac_s390x",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:b0eece2979587d7884f8707a6026e28a4aa7a3d96646b01249a9e351acf6b935_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:f98634a0fa2517efb383bf6c2a4809f150408225875d7425e64a339209d72e32_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:19c29de2cf31f95e5f363064095602656355879eb19c778a8655083cebd54ce6_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:3303677bc0ba2cc5e3f55ae313b516f32378b67a20389f69e09e2c3a9738a87d_s390x",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:98fb1b9309d82c663d3118d19fe776de51a277c474a42bf249fdf075f6993bc4_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:93ed7e87e7660991843f3b2114ff2abe74f3b509c2b9a0ee32fc8707051203af_amd64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:94f6dded2ff421275b26d147e35d33e383f06ecb04cd0a618d8b4c5046d0e307_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d04a5a9748ac34459c21d4d10efcc9318220c7ceeeb15c41c56cae9bfbb44872_arm64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d312e5adf2261eeab1106a72565652637d42e2d49d2294cb1413be62697f18d2_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:1add011155a8f31010d52ab3a441a332272ca8bc0bbe93f21d126ed99b07218a_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:abe77b4860b2c3d88b081aa0bb69c996cb83bc288209aa805de626220cc0ad48_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:f1b19a6b805ad0ae2bc7dc08f2e7992e9d440bfa858d5ac2667f9311a95d6e12_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:7fdae4274b87123284a7fb6cc7b56be3e22be629ff834d658a9afd867ef6473b_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:85b41f9c66184ccc262cb8e00d3fdeb9029ca5c39df5521afb44bac604039bbe_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:b081d99f0507897a3217db22bca57a948bbefdf27e30fd0506275b1dd908c7f6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:54d229a2b193748da1f66de6ce0c405f591808dd35e26dd0304582d86ba4d708_arm64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:d027156f3a8a80a12cfe6bdf207a25a3b1e0e84db9a59853072fdc6ea3766e18_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:e40c768e57bc8fc19a4028d8474cc00529b05fea3e1fdc7bd793c0b49df4891b_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:f3b2c47af82b837c2f51cf04d4b7fc973bb3774151d144354d12e9893eadbcef_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:378212f323bd7dcc080f31b2f75082ec28c3d6104240c6eb2763d6bd2fc94d8e_s390x",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:c89d0ad159bff3915c121a3b97a3dc207d69cab48a25c73e27b53f2aacc6ebf7_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:f437b8176480efc681950d885ce5a2816e3bc1a8bcb98b8d02fef7c201134c21_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:001f41ba066f39fc00818ec9982d5408415cc41cfa0c35e17a81310994e976a6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:72c56580bab623f3e19418c52a6cc2e062c1f799e30609a4d4e292f525d01ec2_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:e63f59d7d4aeff45ffe3e5d622b0526f568f39b559f21fa87f08a69e1a8452ac_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:2ee595d52185127dbcef534dee457e9bdb2e72c7292fdafaec8f730e00762ef9_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:4ce02a91070158e2b0e199d6949b66daa9ecdb716dddcbc586c368cd5180dd16_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:b94cc2b0df9566a19418cd9445018c7974bdeb501b9bc26d374f8ecc400ff725_amd64",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:f0eed493b993b35b41819c28e10218d5e3cae8da5a4fc6050a845c24b440b198_arm64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:5f9fc660dfa8507f01495558580e75612e3468fea4222f1a2fd9aac88533cdde_amd64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:8bcf56bad8bfa401441828b8f2c77a88697f83103360f76f534abaabc7b4ed1f_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:bb23cf0882f1174a311a05c59646cb1cf30d4a74a297c854c19a26152d47ab47_s390x",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:d6ad83e3d8739bc004c3f634674badca5bfb284ef78b336f2e68509687bda0a2_arm64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:7dcf6b7101b8ebc902b7582dc2038f261b0d7f4783f0ac6ac8d97c60126801b2_s390x",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9a90552dd4d8921f3ef1f2a090140ec0d2de3ee41d1b7a6d9963104689618153_amd64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9e12f5478515f1641afb3a4dde983671270afeed59a6372a30c74b3b7a5936a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:c7c5f4cbee26d0ef67fcf9294d3773e2e37308ae56da865cc0ad356ed8f5e206_s390x",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:d984ee4c271840b18c3b2624e24db18a7be822950d00eab744a7ccd88998c539_amd64",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:dbf68ee98865ddf8ace7a8f626c7c588f35724bc565ce10ffe23d4c76bf2c7e5_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:04ccc74bd95015ac4cfa72deca9fdc1b21b968e61640c525ad6e2ae5ce138cb1_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:3738a473f48376f6debe80dfed9d4decbfffd0a4ea04f59a9d20b7b6b7039830_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:cc9a1591a6dde4b82a87915589458a5741566e29cc80e16f2d96bd5bafc85bbe_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:32f3f0dbf489a6db8f56235780e2dd119c6295b8fa4d5216418daa17203e38c8_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:3efe898c6142154200e47f4615acf03b0ce6c30ead6470307a782a9a2578cf53_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:b5ca5ce01ba5ac651a1442498c18b2620bd290d64e902f94810162e172d749ba_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:fe0cbb229b959a9fe2f47c08fbe6239a275bd30e6dc00e81e6f5f97ef8211a38_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:033f3718e8a073dc2ebc871a2c623ff684a2a9d73c46f9d300a0ca0426c1233b_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:2e339236492b5bf2e881b8e88c40f54b4b0b9dddbe442363b2efb92dfd720d29_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:7c900a434cff47dae8662ff00e64542b591eb388e5aecdc9fe3746542f278f9c_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:ca132fd7b3c36d14ba87259812a92f219bc4cceb12ba30a119062b95f86963e9_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:7fcb03d69dbceff7968a78ee658c6c8318253f59262d5e3e8c898a5b45316067_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:b088bec0345723d1a1916f77908adff41574b1327428576503d15390cd26430f_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:f294e16791a917b48c09d075f327e97b17cf5307356a3626da618a13952c8cfb_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:a49eef2a4eaf6751f2e2addfaecdcf2e8c44d989e5bb617747d12dbee56cc862_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:b2c64034cfa1ed2865a2f53ee075063a9b2e9c9dc288f09eec1b0e7df4e7b4ef_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:e8ff736bac5d26c34a47f72b019597b71eba1235d382b0879f21f38e366d669d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:078b72a6719351177b317ecdc257534c78fbc7ab23e0918392aea48767cbe9eb_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:21f83cb5ff06ee334b44f85fe0f6dbb2e18216f27a493c56a35e319512887697_arm64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:369d1d12a4f8d7fe23f33553e2aa7f5491e1233b988c11b71ed8f2d9d512ad1c_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:d09dcf83c8efd61a8409c6677c284705a9e53a42931d2afc432e1676d308dbfe_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1a5797806a22bd7e683138c043a45f6d59b19d6ef5d92a07cf47226991512520_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:7e8c6afa59ea01c3f827852bcbde72e129713f19bd0c3528d2b42818eedfbc5d_amd64",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ad4964e6ff46b37a4903b3cc13b216e29d07b4864b607a12db755b45884db656_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ffca15ba53f5ba61368883cb03b21e4a3c071fc8f5565ed106e2599f55cdd402_arm64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:2df80b908fc7dfd07dae58d641d9ab412f345114bed59cdd59e7c2b9f274b1a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:3d7ea702b7c914d1708d3e01570a9d9a49880ad94f8dbe13f852d377e2de5448_amd64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:5254d6581a1e5c7bbdf2621448d812be6ae5a1931009a3f9aa1046176841f68b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:3776c9d3070eef0f138f92c1d795c5070fd36da9f253d5c40b06f2eda733415b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:4044d62c852f88417de640f4d1c0fdf9e37d9b1c61de54ea379d321d9e04d05d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:418e629e0aaf849c95257c6bcf23b3d51e87c5de7c008e7f53cd3acaa1295461_arm64",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:bfbc74cba2f0cf0daf18ff1064b72b975ec6f1d83342837673da6b2fc0cc9473_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:3744ce0820bfe62afe92f3d54dfe14e84855e31c74742e625076cb4c64a6f098_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:d9651310304b6f822609b3b4f3268582cf1d218d2ad0f123e3b09a095c78a1fd_s390x",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:ebb47486174b4437bf8ccee7b642fa499e054e204d7c4cabc7f249beda3d0675_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:287d69fe191022e7681a5d6067128f72323cdcbc710f82e88e2cdd3d29410f9e_amd64",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:2e95ebb9976f65c2cbc4c9f96d3b262dab13aac1fb7740a1f4962d54e8a88470_s390x",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:95a9dfb1583482c881ded3de02d84776e3392a3d449146affaee05a289d97d45_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:1a9ee6e62764e9331fda9d9b947e011f7bc15c68edeef730780fe4b43e399a08_s390x",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:78368eb70e39f1977c0efaeff99a13f22dce181d2e8ec1dfb39fa6575c7bd6ef_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:b291ff5f30c8d2771315c2531e48c5484915d3ec5c3e7ca0d29157445f181b60_amd64",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:c10016cc04ebf7d944e6dbab8c15f7a60f277cb19487cf47cb8438d7060694f9_arm64",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:7066ce8a9b54bd3065d1b5a839350e7e7e57538a475873ea840435c111357e91_ppc64le",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:9e0986c18a9642b411e27b3f460c74f089ae4c15b94332999f84bfe690616ff0_s390x",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:a1f86e792657000ce9ba0faf3ee6ade5e11724146ab86b0b67e50cdab233fd4a_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "sudo: Sudo does not escape control characters in sudoreplay output"
    },
    {
      "cve": "CVE-2023-29406",
      "cwe": {
        "id": "CWE-113",
        "name": "Improper Neutralization of CRLF Sequences in HTTP Headers (\u0027HTTP Request/Response Splitting\u0027)"
      },
      "discovery_date": "2023-07-12T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:23becbe8a9d70cda09e2d10fdd3411b943368a3d92535798d595d29b5bbc4f7e_arm64",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:31d951727244d235e62aed00d1121c6f8da4b9d22e895dcfdc814a8545442dac_s390x",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:b0eece2979587d7884f8707a6026e28a4aa7a3d96646b01249a9e351acf6b935_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:f98634a0fa2517efb383bf6c2a4809f150408225875d7425e64a339209d72e32_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:19c29de2cf31f95e5f363064095602656355879eb19c778a8655083cebd54ce6_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:3303677bc0ba2cc5e3f55ae313b516f32378b67a20389f69e09e2c3a9738a87d_s390x",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:98fb1b9309d82c663d3118d19fe776de51a277c474a42bf249fdf075f6993bc4_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:93ed7e87e7660991843f3b2114ff2abe74f3b509c2b9a0ee32fc8707051203af_amd64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:94f6dded2ff421275b26d147e35d33e383f06ecb04cd0a618d8b4c5046d0e307_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d04a5a9748ac34459c21d4d10efcc9318220c7ceeeb15c41c56cae9bfbb44872_arm64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d312e5adf2261eeab1106a72565652637d42e2d49d2294cb1413be62697f18d2_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:1add011155a8f31010d52ab3a441a332272ca8bc0bbe93f21d126ed99b07218a_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:abe77b4860b2c3d88b081aa0bb69c996cb83bc288209aa805de626220cc0ad48_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:f1b19a6b805ad0ae2bc7dc08f2e7992e9d440bfa858d5ac2667f9311a95d6e12_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:7fdae4274b87123284a7fb6cc7b56be3e22be629ff834d658a9afd867ef6473b_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:85b41f9c66184ccc262cb8e00d3fdeb9029ca5c39df5521afb44bac604039bbe_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:b081d99f0507897a3217db22bca57a948bbefdf27e30fd0506275b1dd908c7f6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:54d229a2b193748da1f66de6ce0c405f591808dd35e26dd0304582d86ba4d708_arm64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:d027156f3a8a80a12cfe6bdf207a25a3b1e0e84db9a59853072fdc6ea3766e18_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:e40c768e57bc8fc19a4028d8474cc00529b05fea3e1fdc7bd793c0b49df4891b_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:f3b2c47af82b837c2f51cf04d4b7fc973bb3774151d144354d12e9893eadbcef_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:378212f323bd7dcc080f31b2f75082ec28c3d6104240c6eb2763d6bd2fc94d8e_s390x",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:c89d0ad159bff3915c121a3b97a3dc207d69cab48a25c73e27b53f2aacc6ebf7_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:f437b8176480efc681950d885ce5a2816e3bc1a8bcb98b8d02fef7c201134c21_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:001f41ba066f39fc00818ec9982d5408415cc41cfa0c35e17a81310994e976a6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:72c56580bab623f3e19418c52a6cc2e062c1f799e30609a4d4e292f525d01ec2_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:e63f59d7d4aeff45ffe3e5d622b0526f568f39b559f21fa87f08a69e1a8452ac_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:2ee595d52185127dbcef534dee457e9bdb2e72c7292fdafaec8f730e00762ef9_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:4ce02a91070158e2b0e199d6949b66daa9ecdb716dddcbc586c368cd5180dd16_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:b94cc2b0df9566a19418cd9445018c7974bdeb501b9bc26d374f8ecc400ff725_amd64",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:f0eed493b993b35b41819c28e10218d5e3cae8da5a4fc6050a845c24b440b198_arm64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:5f9fc660dfa8507f01495558580e75612e3468fea4222f1a2fd9aac88533cdde_amd64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:8bcf56bad8bfa401441828b8f2c77a88697f83103360f76f534abaabc7b4ed1f_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:bb23cf0882f1174a311a05c59646cb1cf30d4a74a297c854c19a26152d47ab47_s390x",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:d6ad83e3d8739bc004c3f634674badca5bfb284ef78b336f2e68509687bda0a2_arm64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:7dcf6b7101b8ebc902b7582dc2038f261b0d7f4783f0ac6ac8d97c60126801b2_s390x",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9a90552dd4d8921f3ef1f2a090140ec0d2de3ee41d1b7a6d9963104689618153_amd64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9e12f5478515f1641afb3a4dde983671270afeed59a6372a30c74b3b7a5936a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:c7c5f4cbee26d0ef67fcf9294d3773e2e37308ae56da865cc0ad356ed8f5e206_s390x",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:d984ee4c271840b18c3b2624e24db18a7be822950d00eab744a7ccd88998c539_amd64",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:dbf68ee98865ddf8ace7a8f626c7c588f35724bc565ce10ffe23d4c76bf2c7e5_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:04ccc74bd95015ac4cfa72deca9fdc1b21b968e61640c525ad6e2ae5ce138cb1_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:3738a473f48376f6debe80dfed9d4decbfffd0a4ea04f59a9d20b7b6b7039830_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:cc9a1591a6dde4b82a87915589458a5741566e29cc80e16f2d96bd5bafc85bbe_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:32f3f0dbf489a6db8f56235780e2dd119c6295b8fa4d5216418daa17203e38c8_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:3efe898c6142154200e47f4615acf03b0ce6c30ead6470307a782a9a2578cf53_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:b5ca5ce01ba5ac651a1442498c18b2620bd290d64e902f94810162e172d749ba_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:fe0cbb229b959a9fe2f47c08fbe6239a275bd30e6dc00e81e6f5f97ef8211a38_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:033f3718e8a073dc2ebc871a2c623ff684a2a9d73c46f9d300a0ca0426c1233b_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:2e339236492b5bf2e881b8e88c40f54b4b0b9dddbe442363b2efb92dfd720d29_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:7c900a434cff47dae8662ff00e64542b591eb388e5aecdc9fe3746542f278f9c_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:ca132fd7b3c36d14ba87259812a92f219bc4cceb12ba30a119062b95f86963e9_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:7fcb03d69dbceff7968a78ee658c6c8318253f59262d5e3e8c898a5b45316067_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:b088bec0345723d1a1916f77908adff41574b1327428576503d15390cd26430f_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:f294e16791a917b48c09d075f327e97b17cf5307356a3626da618a13952c8cfb_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:a49eef2a4eaf6751f2e2addfaecdcf2e8c44d989e5bb617747d12dbee56cc862_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:b2c64034cfa1ed2865a2f53ee075063a9b2e9c9dc288f09eec1b0e7df4e7b4ef_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:e8ff736bac5d26c34a47f72b019597b71eba1235d382b0879f21f38e366d669d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:078b72a6719351177b317ecdc257534c78fbc7ab23e0918392aea48767cbe9eb_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:21f83cb5ff06ee334b44f85fe0f6dbb2e18216f27a493c56a35e319512887697_arm64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:369d1d12a4f8d7fe23f33553e2aa7f5491e1233b988c11b71ed8f2d9d512ad1c_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:d09dcf83c8efd61a8409c6677c284705a9e53a42931d2afc432e1676d308dbfe_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1a5797806a22bd7e683138c043a45f6d59b19d6ef5d92a07cf47226991512520_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:7e8c6afa59ea01c3f827852bcbde72e129713f19bd0c3528d2b42818eedfbc5d_amd64",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ad4964e6ff46b37a4903b3cc13b216e29d07b4864b607a12db755b45884db656_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ffca15ba53f5ba61368883cb03b21e4a3c071fc8f5565ed106e2599f55cdd402_arm64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:2df80b908fc7dfd07dae58d641d9ab412f345114bed59cdd59e7c2b9f274b1a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:3d7ea702b7c914d1708d3e01570a9d9a49880ad94f8dbe13f852d377e2de5448_amd64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:5254d6581a1e5c7bbdf2621448d812be6ae5a1931009a3f9aa1046176841f68b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:3776c9d3070eef0f138f92c1d795c5070fd36da9f253d5c40b06f2eda733415b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:4044d62c852f88417de640f4d1c0fdf9e37d9b1c61de54ea379d321d9e04d05d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:418e629e0aaf849c95257c6bcf23b3d51e87c5de7c008e7f53cd3acaa1295461_arm64",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:bfbc74cba2f0cf0daf18ff1064b72b975ec6f1d83342837673da6b2fc0cc9473_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:3744ce0820bfe62afe92f3d54dfe14e84855e31c74742e625076cb4c64a6f098_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:d9651310304b6f822609b3b4f3268582cf1d218d2ad0f123e3b09a095c78a1fd_s390x",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:ebb47486174b4437bf8ccee7b642fa499e054e204d7c4cabc7f249beda3d0675_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:287d69fe191022e7681a5d6067128f72323cdcbc710f82e88e2cdd3d29410f9e_amd64",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:2e95ebb9976f65c2cbc4c9f96d3b262dab13aac1fb7740a1f4962d54e8a88470_s390x",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:95a9dfb1583482c881ded3de02d84776e3392a3d449146affaee05a289d97d45_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:1a9ee6e62764e9331fda9d9b947e011f7bc15c68edeef730780fe4b43e399a08_s390x",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:78368eb70e39f1977c0efaeff99a13f22dce181d2e8ec1dfb39fa6575c7bd6ef_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:b291ff5f30c8d2771315c2531e48c5484915d3ec5c3e7ca0d29157445f181b60_amd64",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:c10016cc04ebf7d944e6dbab8c15f7a60f277cb19487cf47cb8438d7060694f9_arm64",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:7066ce8a9b54bd3065d1b5a839350e7e7e57538a475873ea840435c111357e91_ppc64le",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:9e0986c18a9642b411e27b3f460c74f089ae4c15b94332999f84bfe690616ff0_s390x",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:a1f86e792657000ce9ba0faf3ee6ade5e11724146ab86b0b67e50cdab233fd4a_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2222167"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Golang, where it is vulnerable to HTTP header injection caused by improper content validation of the Host header by the HTTP/1 client. A remote attacker can inject arbitrary HTTP headers by persuading a victim to visit a specially crafted Web page. This flaw allows the attacker to conduct various attacks against the vulnerable system, including Cross-site scripting, cache poisoning, or session hijacking.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http: insufficient sanitization of Host header",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:5e262fe96badcdebcf0fc40e07acecd607b83a3d48fb90b05bc89ebe790add14_amd64",
          "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:765e623f5b4de11f0482f3abde344df4946665046c9190293a0ae9a5d0d62cd2_s390x",
          "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:b4b66a42eb728b46ff977431fd07be976d465680f49516dac3f433cdd12e4dbc_ppc64le"
        ],
        "known_not_affected": [
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:23becbe8a9d70cda09e2d10fdd3411b943368a3d92535798d595d29b5bbc4f7e_arm64",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:31d951727244d235e62aed00d1121c6f8da4b9d22e895dcfdc814a8545442dac_s390x",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:b0eece2979587d7884f8707a6026e28a4aa7a3d96646b01249a9e351acf6b935_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:f98634a0fa2517efb383bf6c2a4809f150408225875d7425e64a339209d72e32_amd64",
          "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:19c29de2cf31f95e5f363064095602656355879eb19c778a8655083cebd54ce6_amd64",
          "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:3303677bc0ba2cc5e3f55ae313b516f32378b67a20389f69e09e2c3a9738a87d_s390x",
          "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:98fb1b9309d82c663d3118d19fe776de51a277c474a42bf249fdf075f6993bc4_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:93ed7e87e7660991843f3b2114ff2abe74f3b509c2b9a0ee32fc8707051203af_amd64",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:94f6dded2ff421275b26d147e35d33e383f06ecb04cd0a618d8b4c5046d0e307_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d04a5a9748ac34459c21d4d10efcc9318220c7ceeeb15c41c56cae9bfbb44872_arm64",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d312e5adf2261eeab1106a72565652637d42e2d49d2294cb1413be62697f18d2_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:1add011155a8f31010d52ab3a441a332272ca8bc0bbe93f21d126ed99b07218a_amd64",
          "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:abe77b4860b2c3d88b081aa0bb69c996cb83bc288209aa805de626220cc0ad48_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:f1b19a6b805ad0ae2bc7dc08f2e7992e9d440bfa858d5ac2667f9311a95d6e12_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:7fdae4274b87123284a7fb6cc7b56be3e22be629ff834d658a9afd867ef6473b_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:85b41f9c66184ccc262cb8e00d3fdeb9029ca5c39df5521afb44bac604039bbe_amd64",
          "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:b081d99f0507897a3217db22bca57a948bbefdf27e30fd0506275b1dd908c7f6_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:54d229a2b193748da1f66de6ce0c405f591808dd35e26dd0304582d86ba4d708_arm64",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:d027156f3a8a80a12cfe6bdf207a25a3b1e0e84db9a59853072fdc6ea3766e18_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:e40c768e57bc8fc19a4028d8474cc00529b05fea3e1fdc7bd793c0b49df4891b_amd64",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:f3b2c47af82b837c2f51cf04d4b7fc973bb3774151d144354d12e9893eadbcef_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:378212f323bd7dcc080f31b2f75082ec28c3d6104240c6eb2763d6bd2fc94d8e_s390x",
          "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:c89d0ad159bff3915c121a3b97a3dc207d69cab48a25c73e27b53f2aacc6ebf7_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:f437b8176480efc681950d885ce5a2816e3bc1a8bcb98b8d02fef7c201134c21_amd64",
          "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:001f41ba066f39fc00818ec9982d5408415cc41cfa0c35e17a81310994e976a6_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:72c56580bab623f3e19418c52a6cc2e062c1f799e30609a4d4e292f525d01ec2_amd64",
          "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:e63f59d7d4aeff45ffe3e5d622b0526f568f39b559f21fa87f08a69e1a8452ac_s390x",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:2ee595d52185127dbcef534dee457e9bdb2e72c7292fdafaec8f730e00762ef9_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:4ce02a91070158e2b0e199d6949b66daa9ecdb716dddcbc586c368cd5180dd16_s390x",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:b94cc2b0df9566a19418cd9445018c7974bdeb501b9bc26d374f8ecc400ff725_amd64",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:f0eed493b993b35b41819c28e10218d5e3cae8da5a4fc6050a845c24b440b198_arm64",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:5f9fc660dfa8507f01495558580e75612e3468fea4222f1a2fd9aac88533cdde_amd64",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:8bcf56bad8bfa401441828b8f2c77a88697f83103360f76f534abaabc7b4ed1f_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:bb23cf0882f1174a311a05c59646cb1cf30d4a74a297c854c19a26152d47ab47_s390x",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:d6ad83e3d8739bc004c3f634674badca5bfb284ef78b336f2e68509687bda0a2_arm64",
          "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:7dcf6b7101b8ebc902b7582dc2038f261b0d7f4783f0ac6ac8d97c60126801b2_s390x",
          "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9a90552dd4d8921f3ef1f2a090140ec0d2de3ee41d1b7a6d9963104689618153_amd64",
          "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9e12f5478515f1641afb3a4dde983671270afeed59a6372a30c74b3b7a5936a3_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:c7c5f4cbee26d0ef67fcf9294d3773e2e37308ae56da865cc0ad356ed8f5e206_s390x",
          "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:d984ee4c271840b18c3b2624e24db18a7be822950d00eab744a7ccd88998c539_amd64",
          "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:dbf68ee98865ddf8ace7a8f626c7c588f35724bc565ce10ffe23d4c76bf2c7e5_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:04ccc74bd95015ac4cfa72deca9fdc1b21b968e61640c525ad6e2ae5ce138cb1_amd64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:3738a473f48376f6debe80dfed9d4decbfffd0a4ea04f59a9d20b7b6b7039830_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:cc9a1591a6dde4b82a87915589458a5741566e29cc80e16f2d96bd5bafc85bbe_s390x",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:32f3f0dbf489a6db8f56235780e2dd119c6295b8fa4d5216418daa17203e38c8_arm64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:3efe898c6142154200e47f4615acf03b0ce6c30ead6470307a782a9a2578cf53_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:b5ca5ce01ba5ac651a1442498c18b2620bd290d64e902f94810162e172d749ba_amd64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:fe0cbb229b959a9fe2f47c08fbe6239a275bd30e6dc00e81e6f5f97ef8211a38_s390x",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:033f3718e8a073dc2ebc871a2c623ff684a2a9d73c46f9d300a0ca0426c1233b_amd64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:2e339236492b5bf2e881b8e88c40f54b4b0b9dddbe442363b2efb92dfd720d29_s390x",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:7c900a434cff47dae8662ff00e64542b591eb388e5aecdc9fe3746542f278f9c_arm64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:ca132fd7b3c36d14ba87259812a92f219bc4cceb12ba30a119062b95f86963e9_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:7fcb03d69dbceff7968a78ee658c6c8318253f59262d5e3e8c898a5b45316067_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:b088bec0345723d1a1916f77908adff41574b1327428576503d15390cd26430f_amd64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:f294e16791a917b48c09d075f327e97b17cf5307356a3626da618a13952c8cfb_s390x",
          "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:a49eef2a4eaf6751f2e2addfaecdcf2e8c44d989e5bb617747d12dbee56cc862_amd64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:b2c64034cfa1ed2865a2f53ee075063a9b2e9c9dc288f09eec1b0e7df4e7b4ef_s390x",
          "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:e8ff736bac5d26c34a47f72b019597b71eba1235d382b0879f21f38e366d669d_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:078b72a6719351177b317ecdc257534c78fbc7ab23e0918392aea48767cbe9eb_amd64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:21f83cb5ff06ee334b44f85fe0f6dbb2e18216f27a493c56a35e319512887697_arm64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:369d1d12a4f8d7fe23f33553e2aa7f5491e1233b988c11b71ed8f2d9d512ad1c_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:d09dcf83c8efd61a8409c6677c284705a9e53a42931d2afc432e1676d308dbfe_s390x",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1a5797806a22bd7e683138c043a45f6d59b19d6ef5d92a07cf47226991512520_s390x",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:7e8c6afa59ea01c3f827852bcbde72e129713f19bd0c3528d2b42818eedfbc5d_amd64",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ad4964e6ff46b37a4903b3cc13b216e29d07b4864b607a12db755b45884db656_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ffca15ba53f5ba61368883cb03b21e4a3c071fc8f5565ed106e2599f55cdd402_arm64",
          "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:2df80b908fc7dfd07dae58d641d9ab412f345114bed59cdd59e7c2b9f274b1a3_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:3d7ea702b7c914d1708d3e01570a9d9a49880ad94f8dbe13f852d377e2de5448_amd64",
          "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:5254d6581a1e5c7bbdf2621448d812be6ae5a1931009a3f9aa1046176841f68b_s390x",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:3776c9d3070eef0f138f92c1d795c5070fd36da9f253d5c40b06f2eda733415b_s390x",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:4044d62c852f88417de640f4d1c0fdf9e37d9b1c61de54ea379d321d9e04d05d_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:418e629e0aaf849c95257c6bcf23b3d51e87c5de7c008e7f53cd3acaa1295461_arm64",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:bfbc74cba2f0cf0daf18ff1064b72b975ec6f1d83342837673da6b2fc0cc9473_amd64",
          "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:3744ce0820bfe62afe92f3d54dfe14e84855e31c74742e625076cb4c64a6f098_amd64",
          "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:d9651310304b6f822609b3b4f3268582cf1d218d2ad0f123e3b09a095c78a1fd_s390x",
          "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:ebb47486174b4437bf8ccee7b642fa499e054e204d7c4cabc7f249beda3d0675_ppc64le",
          "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:287d69fe191022e7681a5d6067128f72323cdcbc710f82e88e2cdd3d29410f9e_amd64",
          "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:2e95ebb9976f65c2cbc4c9f96d3b262dab13aac1fb7740a1f4962d54e8a88470_s390x",
          "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:95a9dfb1583482c881ded3de02d84776e3392a3d449146affaee05a289d97d45_ppc64le",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:1a9ee6e62764e9331fda9d9b947e011f7bc15c68edeef730780fe4b43e399a08_s390x",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:78368eb70e39f1977c0efaeff99a13f22dce181d2e8ec1dfb39fa6575c7bd6ef_ppc64le",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:b291ff5f30c8d2771315c2531e48c5484915d3ec5c3e7ca0d29157445f181b60_amd64",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:c10016cc04ebf7d944e6dbab8c15f7a60f277cb19487cf47cb8438d7060694f9_arm64",
          "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:7066ce8a9b54bd3065d1b5a839350e7e7e57538a475873ea840435c111357e91_ppc64le",
          "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:9e0986c18a9642b411e27b3f460c74f089ae4c15b94332999f84bfe690616ff0_s390x",
          "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:a1f86e792657000ce9ba0faf3ee6ade5e11724146ab86b0b67e50cdab233fd4a_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-29406"
        },
        {
          "category": "external",
          "summary": "RHBZ#2222167",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2222167"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-29406",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-29406"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-29406",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-29406"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/2q13H6LEEx0",
          "url": "https://groups.google.com/g/golang-announce/c/2q13H6LEEx0"
        }
      ],
      "release_date": "2023-07-11T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:5e262fe96badcdebcf0fc40e07acecd607b83a3d48fb90b05bc89ebe790add14_amd64",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:765e623f5b4de11f0482f3abde344df4946665046c9190293a0ae9a5d0d62cd2_s390x",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:b4b66a42eb728b46ff977431fd07be976d465680f49516dac3f433cdd12e4dbc_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1383"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:5e262fe96badcdebcf0fc40e07acecd607b83a3d48fb90b05bc89ebe790add14_amd64",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:765e623f5b4de11f0482f3abde344df4946665046c9190293a0ae9a5d0d62cd2_s390x",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:b4b66a42eb728b46ff977431fd07be976d465680f49516dac3f433cdd12e4dbc_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: net/http: insufficient sanitization of Host header"
    },
    {
      "cve": "CVE-2023-29409",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2023-08-03T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:23becbe8a9d70cda09e2d10fdd3411b943368a3d92535798d595d29b5bbc4f7e_arm64",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:31d951727244d235e62aed00d1121c6f8da4b9d22e895dcfdc814a8545442dac_s390x",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:b0eece2979587d7884f8707a6026e28a4aa7a3d96646b01249a9e351acf6b935_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:f98634a0fa2517efb383bf6c2a4809f150408225875d7425e64a339209d72e32_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:19c29de2cf31f95e5f363064095602656355879eb19c778a8655083cebd54ce6_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:3303677bc0ba2cc5e3f55ae313b516f32378b67a20389f69e09e2c3a9738a87d_s390x",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:98fb1b9309d82c663d3118d19fe776de51a277c474a42bf249fdf075f6993bc4_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:93ed7e87e7660991843f3b2114ff2abe74f3b509c2b9a0ee32fc8707051203af_amd64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:94f6dded2ff421275b26d147e35d33e383f06ecb04cd0a618d8b4c5046d0e307_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d04a5a9748ac34459c21d4d10efcc9318220c7ceeeb15c41c56cae9bfbb44872_arm64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d312e5adf2261eeab1106a72565652637d42e2d49d2294cb1413be62697f18d2_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:1add011155a8f31010d52ab3a441a332272ca8bc0bbe93f21d126ed99b07218a_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:abe77b4860b2c3d88b081aa0bb69c996cb83bc288209aa805de626220cc0ad48_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:f1b19a6b805ad0ae2bc7dc08f2e7992e9d440bfa858d5ac2667f9311a95d6e12_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:7fdae4274b87123284a7fb6cc7b56be3e22be629ff834d658a9afd867ef6473b_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:85b41f9c66184ccc262cb8e00d3fdeb9029ca5c39df5521afb44bac604039bbe_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:b081d99f0507897a3217db22bca57a948bbefdf27e30fd0506275b1dd908c7f6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:54d229a2b193748da1f66de6ce0c405f591808dd35e26dd0304582d86ba4d708_arm64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:d027156f3a8a80a12cfe6bdf207a25a3b1e0e84db9a59853072fdc6ea3766e18_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:e40c768e57bc8fc19a4028d8474cc00529b05fea3e1fdc7bd793c0b49df4891b_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:f3b2c47af82b837c2f51cf04d4b7fc973bb3774151d144354d12e9893eadbcef_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:378212f323bd7dcc080f31b2f75082ec28c3d6104240c6eb2763d6bd2fc94d8e_s390x",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:c89d0ad159bff3915c121a3b97a3dc207d69cab48a25c73e27b53f2aacc6ebf7_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:f437b8176480efc681950d885ce5a2816e3bc1a8bcb98b8d02fef7c201134c21_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:001f41ba066f39fc00818ec9982d5408415cc41cfa0c35e17a81310994e976a6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:72c56580bab623f3e19418c52a6cc2e062c1f799e30609a4d4e292f525d01ec2_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:e63f59d7d4aeff45ffe3e5d622b0526f568f39b559f21fa87f08a69e1a8452ac_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:2ee595d52185127dbcef534dee457e9bdb2e72c7292fdafaec8f730e00762ef9_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:4ce02a91070158e2b0e199d6949b66daa9ecdb716dddcbc586c368cd5180dd16_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:b94cc2b0df9566a19418cd9445018c7974bdeb501b9bc26d374f8ecc400ff725_amd64",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:f0eed493b993b35b41819c28e10218d5e3cae8da5a4fc6050a845c24b440b198_arm64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:5f9fc660dfa8507f01495558580e75612e3468fea4222f1a2fd9aac88533cdde_amd64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:8bcf56bad8bfa401441828b8f2c77a88697f83103360f76f534abaabc7b4ed1f_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:bb23cf0882f1174a311a05c59646cb1cf30d4a74a297c854c19a26152d47ab47_s390x",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:d6ad83e3d8739bc004c3f634674badca5bfb284ef78b336f2e68509687bda0a2_arm64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:7dcf6b7101b8ebc902b7582dc2038f261b0d7f4783f0ac6ac8d97c60126801b2_s390x",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9a90552dd4d8921f3ef1f2a090140ec0d2de3ee41d1b7a6d9963104689618153_amd64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9e12f5478515f1641afb3a4dde983671270afeed59a6372a30c74b3b7a5936a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:c7c5f4cbee26d0ef67fcf9294d3773e2e37308ae56da865cc0ad356ed8f5e206_s390x",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:d984ee4c271840b18c3b2624e24db18a7be822950d00eab744a7ccd88998c539_amd64",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:dbf68ee98865ddf8ace7a8f626c7c588f35724bc565ce10ffe23d4c76bf2c7e5_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:04ccc74bd95015ac4cfa72deca9fdc1b21b968e61640c525ad6e2ae5ce138cb1_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:3738a473f48376f6debe80dfed9d4decbfffd0a4ea04f59a9d20b7b6b7039830_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:cc9a1591a6dde4b82a87915589458a5741566e29cc80e16f2d96bd5bafc85bbe_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:32f3f0dbf489a6db8f56235780e2dd119c6295b8fa4d5216418daa17203e38c8_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:3efe898c6142154200e47f4615acf03b0ce6c30ead6470307a782a9a2578cf53_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:b5ca5ce01ba5ac651a1442498c18b2620bd290d64e902f94810162e172d749ba_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:fe0cbb229b959a9fe2f47c08fbe6239a275bd30e6dc00e81e6f5f97ef8211a38_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:033f3718e8a073dc2ebc871a2c623ff684a2a9d73c46f9d300a0ca0426c1233b_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:2e339236492b5bf2e881b8e88c40f54b4b0b9dddbe442363b2efb92dfd720d29_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:7c900a434cff47dae8662ff00e64542b591eb388e5aecdc9fe3746542f278f9c_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:ca132fd7b3c36d14ba87259812a92f219bc4cceb12ba30a119062b95f86963e9_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:7fcb03d69dbceff7968a78ee658c6c8318253f59262d5e3e8c898a5b45316067_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:b088bec0345723d1a1916f77908adff41574b1327428576503d15390cd26430f_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:f294e16791a917b48c09d075f327e97b17cf5307356a3626da618a13952c8cfb_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:a49eef2a4eaf6751f2e2addfaecdcf2e8c44d989e5bb617747d12dbee56cc862_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:b2c64034cfa1ed2865a2f53ee075063a9b2e9c9dc288f09eec1b0e7df4e7b4ef_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:e8ff736bac5d26c34a47f72b019597b71eba1235d382b0879f21f38e366d669d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:078b72a6719351177b317ecdc257534c78fbc7ab23e0918392aea48767cbe9eb_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:21f83cb5ff06ee334b44f85fe0f6dbb2e18216f27a493c56a35e319512887697_arm64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:369d1d12a4f8d7fe23f33553e2aa7f5491e1233b988c11b71ed8f2d9d512ad1c_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:d09dcf83c8efd61a8409c6677c284705a9e53a42931d2afc432e1676d308dbfe_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1a5797806a22bd7e683138c043a45f6d59b19d6ef5d92a07cf47226991512520_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:7e8c6afa59ea01c3f827852bcbde72e129713f19bd0c3528d2b42818eedfbc5d_amd64",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ad4964e6ff46b37a4903b3cc13b216e29d07b4864b607a12db755b45884db656_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ffca15ba53f5ba61368883cb03b21e4a3c071fc8f5565ed106e2599f55cdd402_arm64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:2df80b908fc7dfd07dae58d641d9ab412f345114bed59cdd59e7c2b9f274b1a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:3d7ea702b7c914d1708d3e01570a9d9a49880ad94f8dbe13f852d377e2de5448_amd64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:5254d6581a1e5c7bbdf2621448d812be6ae5a1931009a3f9aa1046176841f68b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:3776c9d3070eef0f138f92c1d795c5070fd36da9f253d5c40b06f2eda733415b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:4044d62c852f88417de640f4d1c0fdf9e37d9b1c61de54ea379d321d9e04d05d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:418e629e0aaf849c95257c6bcf23b3d51e87c5de7c008e7f53cd3acaa1295461_arm64",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:bfbc74cba2f0cf0daf18ff1064b72b975ec6f1d83342837673da6b2fc0cc9473_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:3744ce0820bfe62afe92f3d54dfe14e84855e31c74742e625076cb4c64a6f098_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:d9651310304b6f822609b3b4f3268582cf1d218d2ad0f123e3b09a095c78a1fd_s390x",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:ebb47486174b4437bf8ccee7b642fa499e054e204d7c4cabc7f249beda3d0675_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:287d69fe191022e7681a5d6067128f72323cdcbc710f82e88e2cdd3d29410f9e_amd64",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:2e95ebb9976f65c2cbc4c9f96d3b262dab13aac1fb7740a1f4962d54e8a88470_s390x",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:95a9dfb1583482c881ded3de02d84776e3392a3d449146affaee05a289d97d45_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:1a9ee6e62764e9331fda9d9b947e011f7bc15c68edeef730780fe4b43e399a08_s390x",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:78368eb70e39f1977c0efaeff99a13f22dce181d2e8ec1dfb39fa6575c7bd6ef_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:b291ff5f30c8d2771315c2531e48c5484915d3ec5c3e7ca0d29157445f181b60_amd64",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:c10016cc04ebf7d944e6dbab8c15f7a60f277cb19487cf47cb8438d7060694f9_arm64",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:7066ce8a9b54bd3065d1b5a839350e7e7e57538a475873ea840435c111357e91_ppc64le",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:9e0986c18a9642b411e27b3f460c74f089ae4c15b94332999f84bfe690616ff0_s390x",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:a1f86e792657000ce9ba0faf3ee6ade5e11724146ab86b0b67e50cdab233fd4a_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2228743"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A denial of service vulnerability was found in the Golang Go package caused by an uncontrolled resource consumption flaw. By persuading a victim to use a specially crafted certificate with large RSA keys, a remote attacker can cause a client/server to expend significant CPU time verifying signatures, resulting in a denial of service condition.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: crypto/tls: slow verification of certificate chains containing large RSA keys",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:5e262fe96badcdebcf0fc40e07acecd607b83a3d48fb90b05bc89ebe790add14_amd64",
          "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:765e623f5b4de11f0482f3abde344df4946665046c9190293a0ae9a5d0d62cd2_s390x",
          "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:b4b66a42eb728b46ff977431fd07be976d465680f49516dac3f433cdd12e4dbc_ppc64le"
        ],
        "known_not_affected": [
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:23becbe8a9d70cda09e2d10fdd3411b943368a3d92535798d595d29b5bbc4f7e_arm64",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:31d951727244d235e62aed00d1121c6f8da4b9d22e895dcfdc814a8545442dac_s390x",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:b0eece2979587d7884f8707a6026e28a4aa7a3d96646b01249a9e351acf6b935_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:f98634a0fa2517efb383bf6c2a4809f150408225875d7425e64a339209d72e32_amd64",
          "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:19c29de2cf31f95e5f363064095602656355879eb19c778a8655083cebd54ce6_amd64",
          "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:3303677bc0ba2cc5e3f55ae313b516f32378b67a20389f69e09e2c3a9738a87d_s390x",
          "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:98fb1b9309d82c663d3118d19fe776de51a277c474a42bf249fdf075f6993bc4_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:93ed7e87e7660991843f3b2114ff2abe74f3b509c2b9a0ee32fc8707051203af_amd64",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:94f6dded2ff421275b26d147e35d33e383f06ecb04cd0a618d8b4c5046d0e307_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d04a5a9748ac34459c21d4d10efcc9318220c7ceeeb15c41c56cae9bfbb44872_arm64",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d312e5adf2261eeab1106a72565652637d42e2d49d2294cb1413be62697f18d2_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:1add011155a8f31010d52ab3a441a332272ca8bc0bbe93f21d126ed99b07218a_amd64",
          "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:abe77b4860b2c3d88b081aa0bb69c996cb83bc288209aa805de626220cc0ad48_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:f1b19a6b805ad0ae2bc7dc08f2e7992e9d440bfa858d5ac2667f9311a95d6e12_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:7fdae4274b87123284a7fb6cc7b56be3e22be629ff834d658a9afd867ef6473b_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:85b41f9c66184ccc262cb8e00d3fdeb9029ca5c39df5521afb44bac604039bbe_amd64",
          "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:b081d99f0507897a3217db22bca57a948bbefdf27e30fd0506275b1dd908c7f6_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:54d229a2b193748da1f66de6ce0c405f591808dd35e26dd0304582d86ba4d708_arm64",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:d027156f3a8a80a12cfe6bdf207a25a3b1e0e84db9a59853072fdc6ea3766e18_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:e40c768e57bc8fc19a4028d8474cc00529b05fea3e1fdc7bd793c0b49df4891b_amd64",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:f3b2c47af82b837c2f51cf04d4b7fc973bb3774151d144354d12e9893eadbcef_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:378212f323bd7dcc080f31b2f75082ec28c3d6104240c6eb2763d6bd2fc94d8e_s390x",
          "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:c89d0ad159bff3915c121a3b97a3dc207d69cab48a25c73e27b53f2aacc6ebf7_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:f437b8176480efc681950d885ce5a2816e3bc1a8bcb98b8d02fef7c201134c21_amd64",
          "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:001f41ba066f39fc00818ec9982d5408415cc41cfa0c35e17a81310994e976a6_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:72c56580bab623f3e19418c52a6cc2e062c1f799e30609a4d4e292f525d01ec2_amd64",
          "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:e63f59d7d4aeff45ffe3e5d622b0526f568f39b559f21fa87f08a69e1a8452ac_s390x",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:2ee595d52185127dbcef534dee457e9bdb2e72c7292fdafaec8f730e00762ef9_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:4ce02a91070158e2b0e199d6949b66daa9ecdb716dddcbc586c368cd5180dd16_s390x",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:b94cc2b0df9566a19418cd9445018c7974bdeb501b9bc26d374f8ecc400ff725_amd64",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:f0eed493b993b35b41819c28e10218d5e3cae8da5a4fc6050a845c24b440b198_arm64",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:5f9fc660dfa8507f01495558580e75612e3468fea4222f1a2fd9aac88533cdde_amd64",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:8bcf56bad8bfa401441828b8f2c77a88697f83103360f76f534abaabc7b4ed1f_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:bb23cf0882f1174a311a05c59646cb1cf30d4a74a297c854c19a26152d47ab47_s390x",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:d6ad83e3d8739bc004c3f634674badca5bfb284ef78b336f2e68509687bda0a2_arm64",
          "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:7dcf6b7101b8ebc902b7582dc2038f261b0d7f4783f0ac6ac8d97c60126801b2_s390x",
          "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9a90552dd4d8921f3ef1f2a090140ec0d2de3ee41d1b7a6d9963104689618153_amd64",
          "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9e12f5478515f1641afb3a4dde983671270afeed59a6372a30c74b3b7a5936a3_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:c7c5f4cbee26d0ef67fcf9294d3773e2e37308ae56da865cc0ad356ed8f5e206_s390x",
          "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:d984ee4c271840b18c3b2624e24db18a7be822950d00eab744a7ccd88998c539_amd64",
          "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:dbf68ee98865ddf8ace7a8f626c7c588f35724bc565ce10ffe23d4c76bf2c7e5_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:04ccc74bd95015ac4cfa72deca9fdc1b21b968e61640c525ad6e2ae5ce138cb1_amd64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:3738a473f48376f6debe80dfed9d4decbfffd0a4ea04f59a9d20b7b6b7039830_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:cc9a1591a6dde4b82a87915589458a5741566e29cc80e16f2d96bd5bafc85bbe_s390x",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:32f3f0dbf489a6db8f56235780e2dd119c6295b8fa4d5216418daa17203e38c8_arm64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:3efe898c6142154200e47f4615acf03b0ce6c30ead6470307a782a9a2578cf53_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:b5ca5ce01ba5ac651a1442498c18b2620bd290d64e902f94810162e172d749ba_amd64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:fe0cbb229b959a9fe2f47c08fbe6239a275bd30e6dc00e81e6f5f97ef8211a38_s390x",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:033f3718e8a073dc2ebc871a2c623ff684a2a9d73c46f9d300a0ca0426c1233b_amd64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:2e339236492b5bf2e881b8e88c40f54b4b0b9dddbe442363b2efb92dfd720d29_s390x",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:7c900a434cff47dae8662ff00e64542b591eb388e5aecdc9fe3746542f278f9c_arm64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:ca132fd7b3c36d14ba87259812a92f219bc4cceb12ba30a119062b95f86963e9_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:7fcb03d69dbceff7968a78ee658c6c8318253f59262d5e3e8c898a5b45316067_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:b088bec0345723d1a1916f77908adff41574b1327428576503d15390cd26430f_amd64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:f294e16791a917b48c09d075f327e97b17cf5307356a3626da618a13952c8cfb_s390x",
          "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:a49eef2a4eaf6751f2e2addfaecdcf2e8c44d989e5bb617747d12dbee56cc862_amd64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:b2c64034cfa1ed2865a2f53ee075063a9b2e9c9dc288f09eec1b0e7df4e7b4ef_s390x",
          "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:e8ff736bac5d26c34a47f72b019597b71eba1235d382b0879f21f38e366d669d_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:078b72a6719351177b317ecdc257534c78fbc7ab23e0918392aea48767cbe9eb_amd64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:21f83cb5ff06ee334b44f85fe0f6dbb2e18216f27a493c56a35e319512887697_arm64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:369d1d12a4f8d7fe23f33553e2aa7f5491e1233b988c11b71ed8f2d9d512ad1c_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:d09dcf83c8efd61a8409c6677c284705a9e53a42931d2afc432e1676d308dbfe_s390x",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1a5797806a22bd7e683138c043a45f6d59b19d6ef5d92a07cf47226991512520_s390x",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:7e8c6afa59ea01c3f827852bcbde72e129713f19bd0c3528d2b42818eedfbc5d_amd64",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ad4964e6ff46b37a4903b3cc13b216e29d07b4864b607a12db755b45884db656_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ffca15ba53f5ba61368883cb03b21e4a3c071fc8f5565ed106e2599f55cdd402_arm64",
          "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:2df80b908fc7dfd07dae58d641d9ab412f345114bed59cdd59e7c2b9f274b1a3_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:3d7ea702b7c914d1708d3e01570a9d9a49880ad94f8dbe13f852d377e2de5448_amd64",
          "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:5254d6581a1e5c7bbdf2621448d812be6ae5a1931009a3f9aa1046176841f68b_s390x",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:3776c9d3070eef0f138f92c1d795c5070fd36da9f253d5c40b06f2eda733415b_s390x",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:4044d62c852f88417de640f4d1c0fdf9e37d9b1c61de54ea379d321d9e04d05d_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:418e629e0aaf849c95257c6bcf23b3d51e87c5de7c008e7f53cd3acaa1295461_arm64",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:bfbc74cba2f0cf0daf18ff1064b72b975ec6f1d83342837673da6b2fc0cc9473_amd64",
          "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:3744ce0820bfe62afe92f3d54dfe14e84855e31c74742e625076cb4c64a6f098_amd64",
          "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:d9651310304b6f822609b3b4f3268582cf1d218d2ad0f123e3b09a095c78a1fd_s390x",
          "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:ebb47486174b4437bf8ccee7b642fa499e054e204d7c4cabc7f249beda3d0675_ppc64le",
          "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:287d69fe191022e7681a5d6067128f72323cdcbc710f82e88e2cdd3d29410f9e_amd64",
          "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:2e95ebb9976f65c2cbc4c9f96d3b262dab13aac1fb7740a1f4962d54e8a88470_s390x",
          "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:95a9dfb1583482c881ded3de02d84776e3392a3d449146affaee05a289d97d45_ppc64le",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:1a9ee6e62764e9331fda9d9b947e011f7bc15c68edeef730780fe4b43e399a08_s390x",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:78368eb70e39f1977c0efaeff99a13f22dce181d2e8ec1dfb39fa6575c7bd6ef_ppc64le",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:b291ff5f30c8d2771315c2531e48c5484915d3ec5c3e7ca0d29157445f181b60_amd64",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:c10016cc04ebf7d944e6dbab8c15f7a60f277cb19487cf47cb8438d7060694f9_arm64",
          "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:7066ce8a9b54bd3065d1b5a839350e7e7e57538a475873ea840435c111357e91_ppc64le",
          "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:9e0986c18a9642b411e27b3f460c74f089ae4c15b94332999f84bfe690616ff0_s390x",
          "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:a1f86e792657000ce9ba0faf3ee6ade5e11724146ab86b0b67e50cdab233fd4a_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-29409"
        },
        {
          "category": "external",
          "summary": "RHBZ#2228743",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228743"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-29409",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-29409"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-29409",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-29409"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/515257",
          "url": "https://go.dev/cl/515257"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/61460",
          "url": "https://go.dev/issue/61460"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/X0b6CsSAaYI/m/Efv5DbZ9AwAJ",
          "url": "https://groups.google.com/g/golang-announce/c/X0b6CsSAaYI/m/Efv5DbZ9AwAJ"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2023-1987",
          "url": "https://pkg.go.dev/vuln/GO-2023-1987"
        }
      ],
      "release_date": "2023-08-02T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:5e262fe96badcdebcf0fc40e07acecd607b83a3d48fb90b05bc89ebe790add14_amd64",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:765e623f5b4de11f0482f3abde344df4946665046c9190293a0ae9a5d0d62cd2_s390x",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:b4b66a42eb728b46ff977431fd07be976d465680f49516dac3f433cdd12e4dbc_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1383"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:5e262fe96badcdebcf0fc40e07acecd607b83a3d48fb90b05bc89ebe790add14_amd64",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:765e623f5b4de11f0482f3abde344df4946665046c9190293a0ae9a5d0d62cd2_s390x",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:b4b66a42eb728b46ff977431fd07be976d465680f49516dac3f433cdd12e4dbc_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: crypto/tls: slow verification of certificate chains containing large RSA keys"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Takeshi Kaneko"
          ],
          "organization": "GMO Cybersecurity by Ierae, Inc."
        }
      ],
      "cve": "CVE-2023-39318",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "discovery_date": "2023-09-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:23becbe8a9d70cda09e2d10fdd3411b943368a3d92535798d595d29b5bbc4f7e_arm64",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:31d951727244d235e62aed00d1121c6f8da4b9d22e895dcfdc814a8545442dac_s390x",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:b0eece2979587d7884f8707a6026e28a4aa7a3d96646b01249a9e351acf6b935_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:f98634a0fa2517efb383bf6c2a4809f150408225875d7425e64a339209d72e32_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:19c29de2cf31f95e5f363064095602656355879eb19c778a8655083cebd54ce6_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:3303677bc0ba2cc5e3f55ae313b516f32378b67a20389f69e09e2c3a9738a87d_s390x",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:98fb1b9309d82c663d3118d19fe776de51a277c474a42bf249fdf075f6993bc4_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:93ed7e87e7660991843f3b2114ff2abe74f3b509c2b9a0ee32fc8707051203af_amd64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:94f6dded2ff421275b26d147e35d33e383f06ecb04cd0a618d8b4c5046d0e307_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d04a5a9748ac34459c21d4d10efcc9318220c7ceeeb15c41c56cae9bfbb44872_arm64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d312e5adf2261eeab1106a72565652637d42e2d49d2294cb1413be62697f18d2_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:1add011155a8f31010d52ab3a441a332272ca8bc0bbe93f21d126ed99b07218a_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:abe77b4860b2c3d88b081aa0bb69c996cb83bc288209aa805de626220cc0ad48_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:f1b19a6b805ad0ae2bc7dc08f2e7992e9d440bfa858d5ac2667f9311a95d6e12_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:7fdae4274b87123284a7fb6cc7b56be3e22be629ff834d658a9afd867ef6473b_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:85b41f9c66184ccc262cb8e00d3fdeb9029ca5c39df5521afb44bac604039bbe_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:b081d99f0507897a3217db22bca57a948bbefdf27e30fd0506275b1dd908c7f6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:54d229a2b193748da1f66de6ce0c405f591808dd35e26dd0304582d86ba4d708_arm64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:d027156f3a8a80a12cfe6bdf207a25a3b1e0e84db9a59853072fdc6ea3766e18_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:e40c768e57bc8fc19a4028d8474cc00529b05fea3e1fdc7bd793c0b49df4891b_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:f3b2c47af82b837c2f51cf04d4b7fc973bb3774151d144354d12e9893eadbcef_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:378212f323bd7dcc080f31b2f75082ec28c3d6104240c6eb2763d6bd2fc94d8e_s390x",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:c89d0ad159bff3915c121a3b97a3dc207d69cab48a25c73e27b53f2aacc6ebf7_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:f437b8176480efc681950d885ce5a2816e3bc1a8bcb98b8d02fef7c201134c21_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:001f41ba066f39fc00818ec9982d5408415cc41cfa0c35e17a81310994e976a6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:72c56580bab623f3e19418c52a6cc2e062c1f799e30609a4d4e292f525d01ec2_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:e63f59d7d4aeff45ffe3e5d622b0526f568f39b559f21fa87f08a69e1a8452ac_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:2ee595d52185127dbcef534dee457e9bdb2e72c7292fdafaec8f730e00762ef9_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:4ce02a91070158e2b0e199d6949b66daa9ecdb716dddcbc586c368cd5180dd16_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:b94cc2b0df9566a19418cd9445018c7974bdeb501b9bc26d374f8ecc400ff725_amd64",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:f0eed493b993b35b41819c28e10218d5e3cae8da5a4fc6050a845c24b440b198_arm64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:5f9fc660dfa8507f01495558580e75612e3468fea4222f1a2fd9aac88533cdde_amd64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:8bcf56bad8bfa401441828b8f2c77a88697f83103360f76f534abaabc7b4ed1f_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:bb23cf0882f1174a311a05c59646cb1cf30d4a74a297c854c19a26152d47ab47_s390x",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:d6ad83e3d8739bc004c3f634674badca5bfb284ef78b336f2e68509687bda0a2_arm64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:7dcf6b7101b8ebc902b7582dc2038f261b0d7f4783f0ac6ac8d97c60126801b2_s390x",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9a90552dd4d8921f3ef1f2a090140ec0d2de3ee41d1b7a6d9963104689618153_amd64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9e12f5478515f1641afb3a4dde983671270afeed59a6372a30c74b3b7a5936a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:c7c5f4cbee26d0ef67fcf9294d3773e2e37308ae56da865cc0ad356ed8f5e206_s390x",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:d984ee4c271840b18c3b2624e24db18a7be822950d00eab744a7ccd88998c539_amd64",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:dbf68ee98865ddf8ace7a8f626c7c588f35724bc565ce10ffe23d4c76bf2c7e5_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:04ccc74bd95015ac4cfa72deca9fdc1b21b968e61640c525ad6e2ae5ce138cb1_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:3738a473f48376f6debe80dfed9d4decbfffd0a4ea04f59a9d20b7b6b7039830_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:cc9a1591a6dde4b82a87915589458a5741566e29cc80e16f2d96bd5bafc85bbe_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:32f3f0dbf489a6db8f56235780e2dd119c6295b8fa4d5216418daa17203e38c8_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:3efe898c6142154200e47f4615acf03b0ce6c30ead6470307a782a9a2578cf53_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:b5ca5ce01ba5ac651a1442498c18b2620bd290d64e902f94810162e172d749ba_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:fe0cbb229b959a9fe2f47c08fbe6239a275bd30e6dc00e81e6f5f97ef8211a38_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:033f3718e8a073dc2ebc871a2c623ff684a2a9d73c46f9d300a0ca0426c1233b_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:2e339236492b5bf2e881b8e88c40f54b4b0b9dddbe442363b2efb92dfd720d29_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:7c900a434cff47dae8662ff00e64542b591eb388e5aecdc9fe3746542f278f9c_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:ca132fd7b3c36d14ba87259812a92f219bc4cceb12ba30a119062b95f86963e9_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:7fcb03d69dbceff7968a78ee658c6c8318253f59262d5e3e8c898a5b45316067_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:b088bec0345723d1a1916f77908adff41574b1327428576503d15390cd26430f_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:f294e16791a917b48c09d075f327e97b17cf5307356a3626da618a13952c8cfb_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:a49eef2a4eaf6751f2e2addfaecdcf2e8c44d989e5bb617747d12dbee56cc862_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:b2c64034cfa1ed2865a2f53ee075063a9b2e9c9dc288f09eec1b0e7df4e7b4ef_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:e8ff736bac5d26c34a47f72b019597b71eba1235d382b0879f21f38e366d669d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:078b72a6719351177b317ecdc257534c78fbc7ab23e0918392aea48767cbe9eb_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:21f83cb5ff06ee334b44f85fe0f6dbb2e18216f27a493c56a35e319512887697_arm64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:369d1d12a4f8d7fe23f33553e2aa7f5491e1233b988c11b71ed8f2d9d512ad1c_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:d09dcf83c8efd61a8409c6677c284705a9e53a42931d2afc432e1676d308dbfe_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1a5797806a22bd7e683138c043a45f6d59b19d6ef5d92a07cf47226991512520_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:7e8c6afa59ea01c3f827852bcbde72e129713f19bd0c3528d2b42818eedfbc5d_amd64",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ad4964e6ff46b37a4903b3cc13b216e29d07b4864b607a12db755b45884db656_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ffca15ba53f5ba61368883cb03b21e4a3c071fc8f5565ed106e2599f55cdd402_arm64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:2df80b908fc7dfd07dae58d641d9ab412f345114bed59cdd59e7c2b9f274b1a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:3d7ea702b7c914d1708d3e01570a9d9a49880ad94f8dbe13f852d377e2de5448_amd64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:5254d6581a1e5c7bbdf2621448d812be6ae5a1931009a3f9aa1046176841f68b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:3776c9d3070eef0f138f92c1d795c5070fd36da9f253d5c40b06f2eda733415b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:4044d62c852f88417de640f4d1c0fdf9e37d9b1c61de54ea379d321d9e04d05d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:418e629e0aaf849c95257c6bcf23b3d51e87c5de7c008e7f53cd3acaa1295461_arm64",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:bfbc74cba2f0cf0daf18ff1064b72b975ec6f1d83342837673da6b2fc0cc9473_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:3744ce0820bfe62afe92f3d54dfe14e84855e31c74742e625076cb4c64a6f098_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:d9651310304b6f822609b3b4f3268582cf1d218d2ad0f123e3b09a095c78a1fd_s390x",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:ebb47486174b4437bf8ccee7b642fa499e054e204d7c4cabc7f249beda3d0675_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:287d69fe191022e7681a5d6067128f72323cdcbc710f82e88e2cdd3d29410f9e_amd64",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:2e95ebb9976f65c2cbc4c9f96d3b262dab13aac1fb7740a1f4962d54e8a88470_s390x",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:95a9dfb1583482c881ded3de02d84776e3392a3d449146affaee05a289d97d45_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:1a9ee6e62764e9331fda9d9b947e011f7bc15c68edeef730780fe4b43e399a08_s390x",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:78368eb70e39f1977c0efaeff99a13f22dce181d2e8ec1dfb39fa6575c7bd6ef_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:b291ff5f30c8d2771315c2531e48c5484915d3ec5c3e7ca0d29157445f181b60_amd64",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:c10016cc04ebf7d944e6dbab8c15f7a60f277cb19487cf47cb8438d7060694f9_arm64",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:7066ce8a9b54bd3065d1b5a839350e7e7e57538a475873ea840435c111357e91_ppc64le",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:9e0986c18a9642b411e27b3f460c74f089ae4c15b94332999f84bfe690616ff0_s390x",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:a1f86e792657000ce9ba0faf3ee6ade5e11724146ab86b0b67e50cdab233fd4a_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2237776"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Golang. The html/template package did not properly handle HMTL-like \"\u003c!--\" and \"--\u003e\" comment tokens, nor hashbang \"#!\" comment tokens, in \u003cscript\u003e contexts. This issue may cause the template parser to improperly interpret the contents of \u003cscript\u003e contexts, causing actions to be improperly escaped.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: html/template: improper handling of HTML-like comments within script contexts",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:5e262fe96badcdebcf0fc40e07acecd607b83a3d48fb90b05bc89ebe790add14_amd64",
          "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:765e623f5b4de11f0482f3abde344df4946665046c9190293a0ae9a5d0d62cd2_s390x",
          "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:b4b66a42eb728b46ff977431fd07be976d465680f49516dac3f433cdd12e4dbc_ppc64le"
        ],
        "known_not_affected": [
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:23becbe8a9d70cda09e2d10fdd3411b943368a3d92535798d595d29b5bbc4f7e_arm64",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:31d951727244d235e62aed00d1121c6f8da4b9d22e895dcfdc814a8545442dac_s390x",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:b0eece2979587d7884f8707a6026e28a4aa7a3d96646b01249a9e351acf6b935_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:f98634a0fa2517efb383bf6c2a4809f150408225875d7425e64a339209d72e32_amd64",
          "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:19c29de2cf31f95e5f363064095602656355879eb19c778a8655083cebd54ce6_amd64",
          "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:3303677bc0ba2cc5e3f55ae313b516f32378b67a20389f69e09e2c3a9738a87d_s390x",
          "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:98fb1b9309d82c663d3118d19fe776de51a277c474a42bf249fdf075f6993bc4_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:93ed7e87e7660991843f3b2114ff2abe74f3b509c2b9a0ee32fc8707051203af_amd64",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:94f6dded2ff421275b26d147e35d33e383f06ecb04cd0a618d8b4c5046d0e307_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d04a5a9748ac34459c21d4d10efcc9318220c7ceeeb15c41c56cae9bfbb44872_arm64",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d312e5adf2261eeab1106a72565652637d42e2d49d2294cb1413be62697f18d2_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:1add011155a8f31010d52ab3a441a332272ca8bc0bbe93f21d126ed99b07218a_amd64",
          "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:abe77b4860b2c3d88b081aa0bb69c996cb83bc288209aa805de626220cc0ad48_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:f1b19a6b805ad0ae2bc7dc08f2e7992e9d440bfa858d5ac2667f9311a95d6e12_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:7fdae4274b87123284a7fb6cc7b56be3e22be629ff834d658a9afd867ef6473b_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:85b41f9c66184ccc262cb8e00d3fdeb9029ca5c39df5521afb44bac604039bbe_amd64",
          "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:b081d99f0507897a3217db22bca57a948bbefdf27e30fd0506275b1dd908c7f6_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:54d229a2b193748da1f66de6ce0c405f591808dd35e26dd0304582d86ba4d708_arm64",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:d027156f3a8a80a12cfe6bdf207a25a3b1e0e84db9a59853072fdc6ea3766e18_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:e40c768e57bc8fc19a4028d8474cc00529b05fea3e1fdc7bd793c0b49df4891b_amd64",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:f3b2c47af82b837c2f51cf04d4b7fc973bb3774151d144354d12e9893eadbcef_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:378212f323bd7dcc080f31b2f75082ec28c3d6104240c6eb2763d6bd2fc94d8e_s390x",
          "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:c89d0ad159bff3915c121a3b97a3dc207d69cab48a25c73e27b53f2aacc6ebf7_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:f437b8176480efc681950d885ce5a2816e3bc1a8bcb98b8d02fef7c201134c21_amd64",
          "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:001f41ba066f39fc00818ec9982d5408415cc41cfa0c35e17a81310994e976a6_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:72c56580bab623f3e19418c52a6cc2e062c1f799e30609a4d4e292f525d01ec2_amd64",
          "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:e63f59d7d4aeff45ffe3e5d622b0526f568f39b559f21fa87f08a69e1a8452ac_s390x",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:2ee595d52185127dbcef534dee457e9bdb2e72c7292fdafaec8f730e00762ef9_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:4ce02a91070158e2b0e199d6949b66daa9ecdb716dddcbc586c368cd5180dd16_s390x",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:b94cc2b0df9566a19418cd9445018c7974bdeb501b9bc26d374f8ecc400ff725_amd64",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:f0eed493b993b35b41819c28e10218d5e3cae8da5a4fc6050a845c24b440b198_arm64",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:5f9fc660dfa8507f01495558580e75612e3468fea4222f1a2fd9aac88533cdde_amd64",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:8bcf56bad8bfa401441828b8f2c77a88697f83103360f76f534abaabc7b4ed1f_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:bb23cf0882f1174a311a05c59646cb1cf30d4a74a297c854c19a26152d47ab47_s390x",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:d6ad83e3d8739bc004c3f634674badca5bfb284ef78b336f2e68509687bda0a2_arm64",
          "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:7dcf6b7101b8ebc902b7582dc2038f261b0d7f4783f0ac6ac8d97c60126801b2_s390x",
          "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9a90552dd4d8921f3ef1f2a090140ec0d2de3ee41d1b7a6d9963104689618153_amd64",
          "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9e12f5478515f1641afb3a4dde983671270afeed59a6372a30c74b3b7a5936a3_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:c7c5f4cbee26d0ef67fcf9294d3773e2e37308ae56da865cc0ad356ed8f5e206_s390x",
          "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:d984ee4c271840b18c3b2624e24db18a7be822950d00eab744a7ccd88998c539_amd64",
          "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:dbf68ee98865ddf8ace7a8f626c7c588f35724bc565ce10ffe23d4c76bf2c7e5_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:04ccc74bd95015ac4cfa72deca9fdc1b21b968e61640c525ad6e2ae5ce138cb1_amd64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:3738a473f48376f6debe80dfed9d4decbfffd0a4ea04f59a9d20b7b6b7039830_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:cc9a1591a6dde4b82a87915589458a5741566e29cc80e16f2d96bd5bafc85bbe_s390x",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:32f3f0dbf489a6db8f56235780e2dd119c6295b8fa4d5216418daa17203e38c8_arm64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:3efe898c6142154200e47f4615acf03b0ce6c30ead6470307a782a9a2578cf53_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:b5ca5ce01ba5ac651a1442498c18b2620bd290d64e902f94810162e172d749ba_amd64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:fe0cbb229b959a9fe2f47c08fbe6239a275bd30e6dc00e81e6f5f97ef8211a38_s390x",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:033f3718e8a073dc2ebc871a2c623ff684a2a9d73c46f9d300a0ca0426c1233b_amd64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:2e339236492b5bf2e881b8e88c40f54b4b0b9dddbe442363b2efb92dfd720d29_s390x",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:7c900a434cff47dae8662ff00e64542b591eb388e5aecdc9fe3746542f278f9c_arm64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:ca132fd7b3c36d14ba87259812a92f219bc4cceb12ba30a119062b95f86963e9_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:7fcb03d69dbceff7968a78ee658c6c8318253f59262d5e3e8c898a5b45316067_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:b088bec0345723d1a1916f77908adff41574b1327428576503d15390cd26430f_amd64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:f294e16791a917b48c09d075f327e97b17cf5307356a3626da618a13952c8cfb_s390x",
          "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:a49eef2a4eaf6751f2e2addfaecdcf2e8c44d989e5bb617747d12dbee56cc862_amd64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:b2c64034cfa1ed2865a2f53ee075063a9b2e9c9dc288f09eec1b0e7df4e7b4ef_s390x",
          "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:e8ff736bac5d26c34a47f72b019597b71eba1235d382b0879f21f38e366d669d_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:078b72a6719351177b317ecdc257534c78fbc7ab23e0918392aea48767cbe9eb_amd64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:21f83cb5ff06ee334b44f85fe0f6dbb2e18216f27a493c56a35e319512887697_arm64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:369d1d12a4f8d7fe23f33553e2aa7f5491e1233b988c11b71ed8f2d9d512ad1c_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:d09dcf83c8efd61a8409c6677c284705a9e53a42931d2afc432e1676d308dbfe_s390x",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1a5797806a22bd7e683138c043a45f6d59b19d6ef5d92a07cf47226991512520_s390x",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:7e8c6afa59ea01c3f827852bcbde72e129713f19bd0c3528d2b42818eedfbc5d_amd64",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ad4964e6ff46b37a4903b3cc13b216e29d07b4864b607a12db755b45884db656_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ffca15ba53f5ba61368883cb03b21e4a3c071fc8f5565ed106e2599f55cdd402_arm64",
          "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:2df80b908fc7dfd07dae58d641d9ab412f345114bed59cdd59e7c2b9f274b1a3_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:3d7ea702b7c914d1708d3e01570a9d9a49880ad94f8dbe13f852d377e2de5448_amd64",
          "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:5254d6581a1e5c7bbdf2621448d812be6ae5a1931009a3f9aa1046176841f68b_s390x",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:3776c9d3070eef0f138f92c1d795c5070fd36da9f253d5c40b06f2eda733415b_s390x",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:4044d62c852f88417de640f4d1c0fdf9e37d9b1c61de54ea379d321d9e04d05d_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:418e629e0aaf849c95257c6bcf23b3d51e87c5de7c008e7f53cd3acaa1295461_arm64",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:bfbc74cba2f0cf0daf18ff1064b72b975ec6f1d83342837673da6b2fc0cc9473_amd64",
          "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:3744ce0820bfe62afe92f3d54dfe14e84855e31c74742e625076cb4c64a6f098_amd64",
          "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:d9651310304b6f822609b3b4f3268582cf1d218d2ad0f123e3b09a095c78a1fd_s390x",
          "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:ebb47486174b4437bf8ccee7b642fa499e054e204d7c4cabc7f249beda3d0675_ppc64le",
          "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:287d69fe191022e7681a5d6067128f72323cdcbc710f82e88e2cdd3d29410f9e_amd64",
          "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:2e95ebb9976f65c2cbc4c9f96d3b262dab13aac1fb7740a1f4962d54e8a88470_s390x",
          "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:95a9dfb1583482c881ded3de02d84776e3392a3d449146affaee05a289d97d45_ppc64le",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:1a9ee6e62764e9331fda9d9b947e011f7bc15c68edeef730780fe4b43e399a08_s390x",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:78368eb70e39f1977c0efaeff99a13f22dce181d2e8ec1dfb39fa6575c7bd6ef_ppc64le",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:b291ff5f30c8d2771315c2531e48c5484915d3ec5c3e7ca0d29157445f181b60_amd64",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:c10016cc04ebf7d944e6dbab8c15f7a60f277cb19487cf47cb8438d7060694f9_arm64",
          "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:7066ce8a9b54bd3065d1b5a839350e7e7e57538a475873ea840435c111357e91_ppc64le",
          "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:9e0986c18a9642b411e27b3f460c74f089ae4c15b94332999f84bfe690616ff0_s390x",
          "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:a1f86e792657000ce9ba0faf3ee6ade5e11724146ab86b0b67e50cdab233fd4a_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-39318"
        },
        {
          "category": "external",
          "summary": "RHBZ#2237776",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237776"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-39318",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-39318"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-39318",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-39318"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/526156",
          "url": "https://go.dev/cl/526156"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/62196",
          "url": "https://go.dev/issue/62196"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-dev/c/2C5vbR-UNkI/m/L1hdrPhfBAAJ",
          "url": "https://groups.google.com/g/golang-dev/c/2C5vbR-UNkI/m/L1hdrPhfBAAJ"
        },
        {
          "category": "external",
          "summary": "https://vuln.go.dev/ID/GO-2023-2041.json",
          "url": "https://vuln.go.dev/ID/GO-2023-2041.json"
        }
      ],
      "release_date": "2023-09-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:5e262fe96badcdebcf0fc40e07acecd607b83a3d48fb90b05bc89ebe790add14_amd64",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:765e623f5b4de11f0482f3abde344df4946665046c9190293a0ae9a5d0d62cd2_s390x",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:b4b66a42eb728b46ff977431fd07be976d465680f49516dac3f433cdd12e4dbc_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1383"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:5e262fe96badcdebcf0fc40e07acecd607b83a3d48fb90b05bc89ebe790add14_amd64",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:765e623f5b4de11f0482f3abde344df4946665046c9190293a0ae9a5d0d62cd2_s390x",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:b4b66a42eb728b46ff977431fd07be976d465680f49516dac3f433cdd12e4dbc_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: html/template: improper handling of HTML-like comments within script contexts"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Takeshi Kaneko"
          ],
          "organization": "GMO Cybersecurity by Ierae, Inc."
        }
      ],
      "cve": "CVE-2023-39319",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "discovery_date": "2023-09-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:23becbe8a9d70cda09e2d10fdd3411b943368a3d92535798d595d29b5bbc4f7e_arm64",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:31d951727244d235e62aed00d1121c6f8da4b9d22e895dcfdc814a8545442dac_s390x",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:b0eece2979587d7884f8707a6026e28a4aa7a3d96646b01249a9e351acf6b935_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:f98634a0fa2517efb383bf6c2a4809f150408225875d7425e64a339209d72e32_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:19c29de2cf31f95e5f363064095602656355879eb19c778a8655083cebd54ce6_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:3303677bc0ba2cc5e3f55ae313b516f32378b67a20389f69e09e2c3a9738a87d_s390x",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:98fb1b9309d82c663d3118d19fe776de51a277c474a42bf249fdf075f6993bc4_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:93ed7e87e7660991843f3b2114ff2abe74f3b509c2b9a0ee32fc8707051203af_amd64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:94f6dded2ff421275b26d147e35d33e383f06ecb04cd0a618d8b4c5046d0e307_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d04a5a9748ac34459c21d4d10efcc9318220c7ceeeb15c41c56cae9bfbb44872_arm64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d312e5adf2261eeab1106a72565652637d42e2d49d2294cb1413be62697f18d2_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:1add011155a8f31010d52ab3a441a332272ca8bc0bbe93f21d126ed99b07218a_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:abe77b4860b2c3d88b081aa0bb69c996cb83bc288209aa805de626220cc0ad48_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:f1b19a6b805ad0ae2bc7dc08f2e7992e9d440bfa858d5ac2667f9311a95d6e12_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:7fdae4274b87123284a7fb6cc7b56be3e22be629ff834d658a9afd867ef6473b_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:85b41f9c66184ccc262cb8e00d3fdeb9029ca5c39df5521afb44bac604039bbe_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:b081d99f0507897a3217db22bca57a948bbefdf27e30fd0506275b1dd908c7f6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:54d229a2b193748da1f66de6ce0c405f591808dd35e26dd0304582d86ba4d708_arm64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:d027156f3a8a80a12cfe6bdf207a25a3b1e0e84db9a59853072fdc6ea3766e18_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:e40c768e57bc8fc19a4028d8474cc00529b05fea3e1fdc7bd793c0b49df4891b_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:f3b2c47af82b837c2f51cf04d4b7fc973bb3774151d144354d12e9893eadbcef_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:378212f323bd7dcc080f31b2f75082ec28c3d6104240c6eb2763d6bd2fc94d8e_s390x",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:c89d0ad159bff3915c121a3b97a3dc207d69cab48a25c73e27b53f2aacc6ebf7_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:f437b8176480efc681950d885ce5a2816e3bc1a8bcb98b8d02fef7c201134c21_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:001f41ba066f39fc00818ec9982d5408415cc41cfa0c35e17a81310994e976a6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:72c56580bab623f3e19418c52a6cc2e062c1f799e30609a4d4e292f525d01ec2_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:e63f59d7d4aeff45ffe3e5d622b0526f568f39b559f21fa87f08a69e1a8452ac_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:2ee595d52185127dbcef534dee457e9bdb2e72c7292fdafaec8f730e00762ef9_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:4ce02a91070158e2b0e199d6949b66daa9ecdb716dddcbc586c368cd5180dd16_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:b94cc2b0df9566a19418cd9445018c7974bdeb501b9bc26d374f8ecc400ff725_amd64",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:f0eed493b993b35b41819c28e10218d5e3cae8da5a4fc6050a845c24b440b198_arm64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:5f9fc660dfa8507f01495558580e75612e3468fea4222f1a2fd9aac88533cdde_amd64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:8bcf56bad8bfa401441828b8f2c77a88697f83103360f76f534abaabc7b4ed1f_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:bb23cf0882f1174a311a05c59646cb1cf30d4a74a297c854c19a26152d47ab47_s390x",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:d6ad83e3d8739bc004c3f634674badca5bfb284ef78b336f2e68509687bda0a2_arm64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:7dcf6b7101b8ebc902b7582dc2038f261b0d7f4783f0ac6ac8d97c60126801b2_s390x",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9a90552dd4d8921f3ef1f2a090140ec0d2de3ee41d1b7a6d9963104689618153_amd64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9e12f5478515f1641afb3a4dde983671270afeed59a6372a30c74b3b7a5936a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:c7c5f4cbee26d0ef67fcf9294d3773e2e37308ae56da865cc0ad356ed8f5e206_s390x",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:d984ee4c271840b18c3b2624e24db18a7be822950d00eab744a7ccd88998c539_amd64",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:dbf68ee98865ddf8ace7a8f626c7c588f35724bc565ce10ffe23d4c76bf2c7e5_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:04ccc74bd95015ac4cfa72deca9fdc1b21b968e61640c525ad6e2ae5ce138cb1_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:3738a473f48376f6debe80dfed9d4decbfffd0a4ea04f59a9d20b7b6b7039830_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:cc9a1591a6dde4b82a87915589458a5741566e29cc80e16f2d96bd5bafc85bbe_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:32f3f0dbf489a6db8f56235780e2dd119c6295b8fa4d5216418daa17203e38c8_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:3efe898c6142154200e47f4615acf03b0ce6c30ead6470307a782a9a2578cf53_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:b5ca5ce01ba5ac651a1442498c18b2620bd290d64e902f94810162e172d749ba_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:fe0cbb229b959a9fe2f47c08fbe6239a275bd30e6dc00e81e6f5f97ef8211a38_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:033f3718e8a073dc2ebc871a2c623ff684a2a9d73c46f9d300a0ca0426c1233b_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:2e339236492b5bf2e881b8e88c40f54b4b0b9dddbe442363b2efb92dfd720d29_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:7c900a434cff47dae8662ff00e64542b591eb388e5aecdc9fe3746542f278f9c_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:ca132fd7b3c36d14ba87259812a92f219bc4cceb12ba30a119062b95f86963e9_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:7fcb03d69dbceff7968a78ee658c6c8318253f59262d5e3e8c898a5b45316067_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:b088bec0345723d1a1916f77908adff41574b1327428576503d15390cd26430f_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:f294e16791a917b48c09d075f327e97b17cf5307356a3626da618a13952c8cfb_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:a49eef2a4eaf6751f2e2addfaecdcf2e8c44d989e5bb617747d12dbee56cc862_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:b2c64034cfa1ed2865a2f53ee075063a9b2e9c9dc288f09eec1b0e7df4e7b4ef_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:e8ff736bac5d26c34a47f72b019597b71eba1235d382b0879f21f38e366d669d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:078b72a6719351177b317ecdc257534c78fbc7ab23e0918392aea48767cbe9eb_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:21f83cb5ff06ee334b44f85fe0f6dbb2e18216f27a493c56a35e319512887697_arm64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:369d1d12a4f8d7fe23f33553e2aa7f5491e1233b988c11b71ed8f2d9d512ad1c_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:d09dcf83c8efd61a8409c6677c284705a9e53a42931d2afc432e1676d308dbfe_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1a5797806a22bd7e683138c043a45f6d59b19d6ef5d92a07cf47226991512520_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:7e8c6afa59ea01c3f827852bcbde72e129713f19bd0c3528d2b42818eedfbc5d_amd64",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ad4964e6ff46b37a4903b3cc13b216e29d07b4864b607a12db755b45884db656_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ffca15ba53f5ba61368883cb03b21e4a3c071fc8f5565ed106e2599f55cdd402_arm64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:2df80b908fc7dfd07dae58d641d9ab412f345114bed59cdd59e7c2b9f274b1a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:3d7ea702b7c914d1708d3e01570a9d9a49880ad94f8dbe13f852d377e2de5448_amd64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:5254d6581a1e5c7bbdf2621448d812be6ae5a1931009a3f9aa1046176841f68b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:3776c9d3070eef0f138f92c1d795c5070fd36da9f253d5c40b06f2eda733415b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:4044d62c852f88417de640f4d1c0fdf9e37d9b1c61de54ea379d321d9e04d05d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:418e629e0aaf849c95257c6bcf23b3d51e87c5de7c008e7f53cd3acaa1295461_arm64",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:bfbc74cba2f0cf0daf18ff1064b72b975ec6f1d83342837673da6b2fc0cc9473_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:3744ce0820bfe62afe92f3d54dfe14e84855e31c74742e625076cb4c64a6f098_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:d9651310304b6f822609b3b4f3268582cf1d218d2ad0f123e3b09a095c78a1fd_s390x",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:ebb47486174b4437bf8ccee7b642fa499e054e204d7c4cabc7f249beda3d0675_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:287d69fe191022e7681a5d6067128f72323cdcbc710f82e88e2cdd3d29410f9e_amd64",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:2e95ebb9976f65c2cbc4c9f96d3b262dab13aac1fb7740a1f4962d54e8a88470_s390x",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:95a9dfb1583482c881ded3de02d84776e3392a3d449146affaee05a289d97d45_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:1a9ee6e62764e9331fda9d9b947e011f7bc15c68edeef730780fe4b43e399a08_s390x",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:78368eb70e39f1977c0efaeff99a13f22dce181d2e8ec1dfb39fa6575c7bd6ef_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:b291ff5f30c8d2771315c2531e48c5484915d3ec5c3e7ca0d29157445f181b60_amd64",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:c10016cc04ebf7d944e6dbab8c15f7a60f277cb19487cf47cb8438d7060694f9_arm64",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:7066ce8a9b54bd3065d1b5a839350e7e7e57538a475873ea840435c111357e91_ppc64le",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:9e0986c18a9642b411e27b3f460c74f089ae4c15b94332999f84bfe690616ff0_s390x",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:a1f86e792657000ce9ba0faf3ee6ade5e11724146ab86b0b67e50cdab233fd4a_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2237773"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Golang. The html/template package did not apply the proper rules for handling occurrences of \"\u003cscript\", \"\u003c!--\", and \"\u003c/script\" within JS literals in \u003cscript\u003e contexts. This issue may cause the template parser to improperly consider script contexts to be terminated early, causing actions to be improperly escaped.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: html/template: improper handling of special tags within script contexts",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:5e262fe96badcdebcf0fc40e07acecd607b83a3d48fb90b05bc89ebe790add14_amd64",
          "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:765e623f5b4de11f0482f3abde344df4946665046c9190293a0ae9a5d0d62cd2_s390x",
          "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:b4b66a42eb728b46ff977431fd07be976d465680f49516dac3f433cdd12e4dbc_ppc64le"
        ],
        "known_not_affected": [
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:23becbe8a9d70cda09e2d10fdd3411b943368a3d92535798d595d29b5bbc4f7e_arm64",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:31d951727244d235e62aed00d1121c6f8da4b9d22e895dcfdc814a8545442dac_s390x",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:b0eece2979587d7884f8707a6026e28a4aa7a3d96646b01249a9e351acf6b935_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:f98634a0fa2517efb383bf6c2a4809f150408225875d7425e64a339209d72e32_amd64",
          "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:19c29de2cf31f95e5f363064095602656355879eb19c778a8655083cebd54ce6_amd64",
          "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:3303677bc0ba2cc5e3f55ae313b516f32378b67a20389f69e09e2c3a9738a87d_s390x",
          "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:98fb1b9309d82c663d3118d19fe776de51a277c474a42bf249fdf075f6993bc4_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:93ed7e87e7660991843f3b2114ff2abe74f3b509c2b9a0ee32fc8707051203af_amd64",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:94f6dded2ff421275b26d147e35d33e383f06ecb04cd0a618d8b4c5046d0e307_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d04a5a9748ac34459c21d4d10efcc9318220c7ceeeb15c41c56cae9bfbb44872_arm64",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d312e5adf2261eeab1106a72565652637d42e2d49d2294cb1413be62697f18d2_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:1add011155a8f31010d52ab3a441a332272ca8bc0bbe93f21d126ed99b07218a_amd64",
          "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:abe77b4860b2c3d88b081aa0bb69c996cb83bc288209aa805de626220cc0ad48_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:f1b19a6b805ad0ae2bc7dc08f2e7992e9d440bfa858d5ac2667f9311a95d6e12_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:7fdae4274b87123284a7fb6cc7b56be3e22be629ff834d658a9afd867ef6473b_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:85b41f9c66184ccc262cb8e00d3fdeb9029ca5c39df5521afb44bac604039bbe_amd64",
          "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:b081d99f0507897a3217db22bca57a948bbefdf27e30fd0506275b1dd908c7f6_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:54d229a2b193748da1f66de6ce0c405f591808dd35e26dd0304582d86ba4d708_arm64",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:d027156f3a8a80a12cfe6bdf207a25a3b1e0e84db9a59853072fdc6ea3766e18_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:e40c768e57bc8fc19a4028d8474cc00529b05fea3e1fdc7bd793c0b49df4891b_amd64",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:f3b2c47af82b837c2f51cf04d4b7fc973bb3774151d144354d12e9893eadbcef_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:378212f323bd7dcc080f31b2f75082ec28c3d6104240c6eb2763d6bd2fc94d8e_s390x",
          "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:c89d0ad159bff3915c121a3b97a3dc207d69cab48a25c73e27b53f2aacc6ebf7_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:f437b8176480efc681950d885ce5a2816e3bc1a8bcb98b8d02fef7c201134c21_amd64",
          "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:001f41ba066f39fc00818ec9982d5408415cc41cfa0c35e17a81310994e976a6_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:72c56580bab623f3e19418c52a6cc2e062c1f799e30609a4d4e292f525d01ec2_amd64",
          "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:e63f59d7d4aeff45ffe3e5d622b0526f568f39b559f21fa87f08a69e1a8452ac_s390x",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:2ee595d52185127dbcef534dee457e9bdb2e72c7292fdafaec8f730e00762ef9_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:4ce02a91070158e2b0e199d6949b66daa9ecdb716dddcbc586c368cd5180dd16_s390x",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:b94cc2b0df9566a19418cd9445018c7974bdeb501b9bc26d374f8ecc400ff725_amd64",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:f0eed493b993b35b41819c28e10218d5e3cae8da5a4fc6050a845c24b440b198_arm64",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:5f9fc660dfa8507f01495558580e75612e3468fea4222f1a2fd9aac88533cdde_amd64",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:8bcf56bad8bfa401441828b8f2c77a88697f83103360f76f534abaabc7b4ed1f_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:bb23cf0882f1174a311a05c59646cb1cf30d4a74a297c854c19a26152d47ab47_s390x",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:d6ad83e3d8739bc004c3f634674badca5bfb284ef78b336f2e68509687bda0a2_arm64",
          "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:7dcf6b7101b8ebc902b7582dc2038f261b0d7f4783f0ac6ac8d97c60126801b2_s390x",
          "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9a90552dd4d8921f3ef1f2a090140ec0d2de3ee41d1b7a6d9963104689618153_amd64",
          "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9e12f5478515f1641afb3a4dde983671270afeed59a6372a30c74b3b7a5936a3_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:c7c5f4cbee26d0ef67fcf9294d3773e2e37308ae56da865cc0ad356ed8f5e206_s390x",
          "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:d984ee4c271840b18c3b2624e24db18a7be822950d00eab744a7ccd88998c539_amd64",
          "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:dbf68ee98865ddf8ace7a8f626c7c588f35724bc565ce10ffe23d4c76bf2c7e5_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:04ccc74bd95015ac4cfa72deca9fdc1b21b968e61640c525ad6e2ae5ce138cb1_amd64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:3738a473f48376f6debe80dfed9d4decbfffd0a4ea04f59a9d20b7b6b7039830_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:cc9a1591a6dde4b82a87915589458a5741566e29cc80e16f2d96bd5bafc85bbe_s390x",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:32f3f0dbf489a6db8f56235780e2dd119c6295b8fa4d5216418daa17203e38c8_arm64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:3efe898c6142154200e47f4615acf03b0ce6c30ead6470307a782a9a2578cf53_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:b5ca5ce01ba5ac651a1442498c18b2620bd290d64e902f94810162e172d749ba_amd64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:fe0cbb229b959a9fe2f47c08fbe6239a275bd30e6dc00e81e6f5f97ef8211a38_s390x",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:033f3718e8a073dc2ebc871a2c623ff684a2a9d73c46f9d300a0ca0426c1233b_amd64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:2e339236492b5bf2e881b8e88c40f54b4b0b9dddbe442363b2efb92dfd720d29_s390x",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:7c900a434cff47dae8662ff00e64542b591eb388e5aecdc9fe3746542f278f9c_arm64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:ca132fd7b3c36d14ba87259812a92f219bc4cceb12ba30a119062b95f86963e9_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:7fcb03d69dbceff7968a78ee658c6c8318253f59262d5e3e8c898a5b45316067_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:b088bec0345723d1a1916f77908adff41574b1327428576503d15390cd26430f_amd64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:f294e16791a917b48c09d075f327e97b17cf5307356a3626da618a13952c8cfb_s390x",
          "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:a49eef2a4eaf6751f2e2addfaecdcf2e8c44d989e5bb617747d12dbee56cc862_amd64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:b2c64034cfa1ed2865a2f53ee075063a9b2e9c9dc288f09eec1b0e7df4e7b4ef_s390x",
          "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:e8ff736bac5d26c34a47f72b019597b71eba1235d382b0879f21f38e366d669d_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:078b72a6719351177b317ecdc257534c78fbc7ab23e0918392aea48767cbe9eb_amd64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:21f83cb5ff06ee334b44f85fe0f6dbb2e18216f27a493c56a35e319512887697_arm64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:369d1d12a4f8d7fe23f33553e2aa7f5491e1233b988c11b71ed8f2d9d512ad1c_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:d09dcf83c8efd61a8409c6677c284705a9e53a42931d2afc432e1676d308dbfe_s390x",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1a5797806a22bd7e683138c043a45f6d59b19d6ef5d92a07cf47226991512520_s390x",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:7e8c6afa59ea01c3f827852bcbde72e129713f19bd0c3528d2b42818eedfbc5d_amd64",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ad4964e6ff46b37a4903b3cc13b216e29d07b4864b607a12db755b45884db656_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ffca15ba53f5ba61368883cb03b21e4a3c071fc8f5565ed106e2599f55cdd402_arm64",
          "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:2df80b908fc7dfd07dae58d641d9ab412f345114bed59cdd59e7c2b9f274b1a3_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:3d7ea702b7c914d1708d3e01570a9d9a49880ad94f8dbe13f852d377e2de5448_amd64",
          "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:5254d6581a1e5c7bbdf2621448d812be6ae5a1931009a3f9aa1046176841f68b_s390x",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:3776c9d3070eef0f138f92c1d795c5070fd36da9f253d5c40b06f2eda733415b_s390x",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:4044d62c852f88417de640f4d1c0fdf9e37d9b1c61de54ea379d321d9e04d05d_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:418e629e0aaf849c95257c6bcf23b3d51e87c5de7c008e7f53cd3acaa1295461_arm64",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:bfbc74cba2f0cf0daf18ff1064b72b975ec6f1d83342837673da6b2fc0cc9473_amd64",
          "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:3744ce0820bfe62afe92f3d54dfe14e84855e31c74742e625076cb4c64a6f098_amd64",
          "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:d9651310304b6f822609b3b4f3268582cf1d218d2ad0f123e3b09a095c78a1fd_s390x",
          "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:ebb47486174b4437bf8ccee7b642fa499e054e204d7c4cabc7f249beda3d0675_ppc64le",
          "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:287d69fe191022e7681a5d6067128f72323cdcbc710f82e88e2cdd3d29410f9e_amd64",
          "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:2e95ebb9976f65c2cbc4c9f96d3b262dab13aac1fb7740a1f4962d54e8a88470_s390x",
          "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:95a9dfb1583482c881ded3de02d84776e3392a3d449146affaee05a289d97d45_ppc64le",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:1a9ee6e62764e9331fda9d9b947e011f7bc15c68edeef730780fe4b43e399a08_s390x",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:78368eb70e39f1977c0efaeff99a13f22dce181d2e8ec1dfb39fa6575c7bd6ef_ppc64le",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:b291ff5f30c8d2771315c2531e48c5484915d3ec5c3e7ca0d29157445f181b60_amd64",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:c10016cc04ebf7d944e6dbab8c15f7a60f277cb19487cf47cb8438d7060694f9_arm64",
          "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:7066ce8a9b54bd3065d1b5a839350e7e7e57538a475873ea840435c111357e91_ppc64le",
          "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:9e0986c18a9642b411e27b3f460c74f089ae4c15b94332999f84bfe690616ff0_s390x",
          "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:a1f86e792657000ce9ba0faf3ee6ade5e11724146ab86b0b67e50cdab233fd4a_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-39319"
        },
        {
          "category": "external",
          "summary": "RHBZ#2237773",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237773"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-39319",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-39319"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-39319",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-39319"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/526157",
          "url": "https://go.dev/cl/526157"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/62197",
          "url": "https://go.dev/issue/62197"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-dev/c/2C5vbR-UNkI/m/L1hdrPhfBAAJ",
          "url": "https://groups.google.com/g/golang-dev/c/2C5vbR-UNkI/m/L1hdrPhfBAAJ"
        },
        {
          "category": "external",
          "summary": "https://vuln.go.dev/ID/GO-2023-2043.json",
          "url": "https://vuln.go.dev/ID/GO-2023-2043.json"
        }
      ],
      "release_date": "2023-09-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:5e262fe96badcdebcf0fc40e07acecd607b83a3d48fb90b05bc89ebe790add14_amd64",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:765e623f5b4de11f0482f3abde344df4946665046c9190293a0ae9a5d0d62cd2_s390x",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:b4b66a42eb728b46ff977431fd07be976d465680f49516dac3f433cdd12e4dbc_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1383"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:5e262fe96badcdebcf0fc40e07acecd607b83a3d48fb90b05bc89ebe790add14_amd64",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:765e623f5b4de11f0482f3abde344df4946665046c9190293a0ae9a5d0d62cd2_s390x",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:b4b66a42eb728b46ff977431fd07be976d465680f49516dac3f433cdd12e4dbc_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: html/template: improper handling of special tags within script contexts"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Martin Seemann"
          ]
        }
      ],
      "cve": "CVE-2023-39321",
      "discovery_date": "2023-09-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:23becbe8a9d70cda09e2d10fdd3411b943368a3d92535798d595d29b5bbc4f7e_arm64",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:31d951727244d235e62aed00d1121c6f8da4b9d22e895dcfdc814a8545442dac_s390x",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:b0eece2979587d7884f8707a6026e28a4aa7a3d96646b01249a9e351acf6b935_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:f98634a0fa2517efb383bf6c2a4809f150408225875d7425e64a339209d72e32_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:19c29de2cf31f95e5f363064095602656355879eb19c778a8655083cebd54ce6_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:3303677bc0ba2cc5e3f55ae313b516f32378b67a20389f69e09e2c3a9738a87d_s390x",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:98fb1b9309d82c663d3118d19fe776de51a277c474a42bf249fdf075f6993bc4_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:93ed7e87e7660991843f3b2114ff2abe74f3b509c2b9a0ee32fc8707051203af_amd64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:94f6dded2ff421275b26d147e35d33e383f06ecb04cd0a618d8b4c5046d0e307_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d04a5a9748ac34459c21d4d10efcc9318220c7ceeeb15c41c56cae9bfbb44872_arm64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d312e5adf2261eeab1106a72565652637d42e2d49d2294cb1413be62697f18d2_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:1add011155a8f31010d52ab3a441a332272ca8bc0bbe93f21d126ed99b07218a_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:abe77b4860b2c3d88b081aa0bb69c996cb83bc288209aa805de626220cc0ad48_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:f1b19a6b805ad0ae2bc7dc08f2e7992e9d440bfa858d5ac2667f9311a95d6e12_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:7fdae4274b87123284a7fb6cc7b56be3e22be629ff834d658a9afd867ef6473b_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:85b41f9c66184ccc262cb8e00d3fdeb9029ca5c39df5521afb44bac604039bbe_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:b081d99f0507897a3217db22bca57a948bbefdf27e30fd0506275b1dd908c7f6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:54d229a2b193748da1f66de6ce0c405f591808dd35e26dd0304582d86ba4d708_arm64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:d027156f3a8a80a12cfe6bdf207a25a3b1e0e84db9a59853072fdc6ea3766e18_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:e40c768e57bc8fc19a4028d8474cc00529b05fea3e1fdc7bd793c0b49df4891b_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:f3b2c47af82b837c2f51cf04d4b7fc973bb3774151d144354d12e9893eadbcef_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:378212f323bd7dcc080f31b2f75082ec28c3d6104240c6eb2763d6bd2fc94d8e_s390x",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:c89d0ad159bff3915c121a3b97a3dc207d69cab48a25c73e27b53f2aacc6ebf7_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:f437b8176480efc681950d885ce5a2816e3bc1a8bcb98b8d02fef7c201134c21_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:001f41ba066f39fc00818ec9982d5408415cc41cfa0c35e17a81310994e976a6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:72c56580bab623f3e19418c52a6cc2e062c1f799e30609a4d4e292f525d01ec2_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:e63f59d7d4aeff45ffe3e5d622b0526f568f39b559f21fa87f08a69e1a8452ac_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:2ee595d52185127dbcef534dee457e9bdb2e72c7292fdafaec8f730e00762ef9_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:4ce02a91070158e2b0e199d6949b66daa9ecdb716dddcbc586c368cd5180dd16_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:b94cc2b0df9566a19418cd9445018c7974bdeb501b9bc26d374f8ecc400ff725_amd64",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:f0eed493b993b35b41819c28e10218d5e3cae8da5a4fc6050a845c24b440b198_arm64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:5f9fc660dfa8507f01495558580e75612e3468fea4222f1a2fd9aac88533cdde_amd64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:8bcf56bad8bfa401441828b8f2c77a88697f83103360f76f534abaabc7b4ed1f_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:bb23cf0882f1174a311a05c59646cb1cf30d4a74a297c854c19a26152d47ab47_s390x",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:d6ad83e3d8739bc004c3f634674badca5bfb284ef78b336f2e68509687bda0a2_arm64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:7dcf6b7101b8ebc902b7582dc2038f261b0d7f4783f0ac6ac8d97c60126801b2_s390x",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9a90552dd4d8921f3ef1f2a090140ec0d2de3ee41d1b7a6d9963104689618153_amd64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9e12f5478515f1641afb3a4dde983671270afeed59a6372a30c74b3b7a5936a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:c7c5f4cbee26d0ef67fcf9294d3773e2e37308ae56da865cc0ad356ed8f5e206_s390x",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:d984ee4c271840b18c3b2624e24db18a7be822950d00eab744a7ccd88998c539_amd64",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:dbf68ee98865ddf8ace7a8f626c7c588f35724bc565ce10ffe23d4c76bf2c7e5_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:04ccc74bd95015ac4cfa72deca9fdc1b21b968e61640c525ad6e2ae5ce138cb1_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:3738a473f48376f6debe80dfed9d4decbfffd0a4ea04f59a9d20b7b6b7039830_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:cc9a1591a6dde4b82a87915589458a5741566e29cc80e16f2d96bd5bafc85bbe_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:32f3f0dbf489a6db8f56235780e2dd119c6295b8fa4d5216418daa17203e38c8_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:3efe898c6142154200e47f4615acf03b0ce6c30ead6470307a782a9a2578cf53_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:b5ca5ce01ba5ac651a1442498c18b2620bd290d64e902f94810162e172d749ba_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:fe0cbb229b959a9fe2f47c08fbe6239a275bd30e6dc00e81e6f5f97ef8211a38_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:033f3718e8a073dc2ebc871a2c623ff684a2a9d73c46f9d300a0ca0426c1233b_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:2e339236492b5bf2e881b8e88c40f54b4b0b9dddbe442363b2efb92dfd720d29_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:7c900a434cff47dae8662ff00e64542b591eb388e5aecdc9fe3746542f278f9c_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:ca132fd7b3c36d14ba87259812a92f219bc4cceb12ba30a119062b95f86963e9_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:7fcb03d69dbceff7968a78ee658c6c8318253f59262d5e3e8c898a5b45316067_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:b088bec0345723d1a1916f77908adff41574b1327428576503d15390cd26430f_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:f294e16791a917b48c09d075f327e97b17cf5307356a3626da618a13952c8cfb_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:a49eef2a4eaf6751f2e2addfaecdcf2e8c44d989e5bb617747d12dbee56cc862_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:b2c64034cfa1ed2865a2f53ee075063a9b2e9c9dc288f09eec1b0e7df4e7b4ef_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:e8ff736bac5d26c34a47f72b019597b71eba1235d382b0879f21f38e366d669d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:078b72a6719351177b317ecdc257534c78fbc7ab23e0918392aea48767cbe9eb_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:21f83cb5ff06ee334b44f85fe0f6dbb2e18216f27a493c56a35e319512887697_arm64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:369d1d12a4f8d7fe23f33553e2aa7f5491e1233b988c11b71ed8f2d9d512ad1c_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:d09dcf83c8efd61a8409c6677c284705a9e53a42931d2afc432e1676d308dbfe_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1a5797806a22bd7e683138c043a45f6d59b19d6ef5d92a07cf47226991512520_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:7e8c6afa59ea01c3f827852bcbde72e129713f19bd0c3528d2b42818eedfbc5d_amd64",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ad4964e6ff46b37a4903b3cc13b216e29d07b4864b607a12db755b45884db656_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ffca15ba53f5ba61368883cb03b21e4a3c071fc8f5565ed106e2599f55cdd402_arm64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:2df80b908fc7dfd07dae58d641d9ab412f345114bed59cdd59e7c2b9f274b1a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:3d7ea702b7c914d1708d3e01570a9d9a49880ad94f8dbe13f852d377e2de5448_amd64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:5254d6581a1e5c7bbdf2621448d812be6ae5a1931009a3f9aa1046176841f68b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:3776c9d3070eef0f138f92c1d795c5070fd36da9f253d5c40b06f2eda733415b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:4044d62c852f88417de640f4d1c0fdf9e37d9b1c61de54ea379d321d9e04d05d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:418e629e0aaf849c95257c6bcf23b3d51e87c5de7c008e7f53cd3acaa1295461_arm64",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:bfbc74cba2f0cf0daf18ff1064b72b975ec6f1d83342837673da6b2fc0cc9473_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:3744ce0820bfe62afe92f3d54dfe14e84855e31c74742e625076cb4c64a6f098_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:d9651310304b6f822609b3b4f3268582cf1d218d2ad0f123e3b09a095c78a1fd_s390x",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:ebb47486174b4437bf8ccee7b642fa499e054e204d7c4cabc7f249beda3d0675_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:287d69fe191022e7681a5d6067128f72323cdcbc710f82e88e2cdd3d29410f9e_amd64",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:2e95ebb9976f65c2cbc4c9f96d3b262dab13aac1fb7740a1f4962d54e8a88470_s390x",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:95a9dfb1583482c881ded3de02d84776e3392a3d449146affaee05a289d97d45_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:1a9ee6e62764e9331fda9d9b947e011f7bc15c68edeef730780fe4b43e399a08_s390x",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:78368eb70e39f1977c0efaeff99a13f22dce181d2e8ec1dfb39fa6575c7bd6ef_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:b291ff5f30c8d2771315c2531e48c5484915d3ec5c3e7ca0d29157445f181b60_amd64",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:c10016cc04ebf7d944e6dbab8c15f7a60f277cb19487cf47cb8438d7060694f9_arm64",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:7066ce8a9b54bd3065d1b5a839350e7e7e57538a475873ea840435c111357e91_ppc64le",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:9e0986c18a9642b411e27b3f460c74f089ae4c15b94332999f84bfe690616ff0_s390x",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:a1f86e792657000ce9ba0faf3ee6ade5e11724146ab86b0b67e50cdab233fd4a_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2237777"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Golang. Processing an incomplete post-handshake message for a QUIC connection caused a panic.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: crypto/tls: panic when processing post-handshake message on QUIC connections",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:5e262fe96badcdebcf0fc40e07acecd607b83a3d48fb90b05bc89ebe790add14_amd64",
          "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:765e623f5b4de11f0482f3abde344df4946665046c9190293a0ae9a5d0d62cd2_s390x",
          "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:b4b66a42eb728b46ff977431fd07be976d465680f49516dac3f433cdd12e4dbc_ppc64le"
        ],
        "known_not_affected": [
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:23becbe8a9d70cda09e2d10fdd3411b943368a3d92535798d595d29b5bbc4f7e_arm64",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:31d951727244d235e62aed00d1121c6f8da4b9d22e895dcfdc814a8545442dac_s390x",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:b0eece2979587d7884f8707a6026e28a4aa7a3d96646b01249a9e351acf6b935_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:f98634a0fa2517efb383bf6c2a4809f150408225875d7425e64a339209d72e32_amd64",
          "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:19c29de2cf31f95e5f363064095602656355879eb19c778a8655083cebd54ce6_amd64",
          "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:3303677bc0ba2cc5e3f55ae313b516f32378b67a20389f69e09e2c3a9738a87d_s390x",
          "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:98fb1b9309d82c663d3118d19fe776de51a277c474a42bf249fdf075f6993bc4_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:93ed7e87e7660991843f3b2114ff2abe74f3b509c2b9a0ee32fc8707051203af_amd64",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:94f6dded2ff421275b26d147e35d33e383f06ecb04cd0a618d8b4c5046d0e307_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d04a5a9748ac34459c21d4d10efcc9318220c7ceeeb15c41c56cae9bfbb44872_arm64",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d312e5adf2261eeab1106a72565652637d42e2d49d2294cb1413be62697f18d2_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:1add011155a8f31010d52ab3a441a332272ca8bc0bbe93f21d126ed99b07218a_amd64",
          "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:abe77b4860b2c3d88b081aa0bb69c996cb83bc288209aa805de626220cc0ad48_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:f1b19a6b805ad0ae2bc7dc08f2e7992e9d440bfa858d5ac2667f9311a95d6e12_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:7fdae4274b87123284a7fb6cc7b56be3e22be629ff834d658a9afd867ef6473b_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:85b41f9c66184ccc262cb8e00d3fdeb9029ca5c39df5521afb44bac604039bbe_amd64",
          "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:b081d99f0507897a3217db22bca57a948bbefdf27e30fd0506275b1dd908c7f6_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:54d229a2b193748da1f66de6ce0c405f591808dd35e26dd0304582d86ba4d708_arm64",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:d027156f3a8a80a12cfe6bdf207a25a3b1e0e84db9a59853072fdc6ea3766e18_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:e40c768e57bc8fc19a4028d8474cc00529b05fea3e1fdc7bd793c0b49df4891b_amd64",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:f3b2c47af82b837c2f51cf04d4b7fc973bb3774151d144354d12e9893eadbcef_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:378212f323bd7dcc080f31b2f75082ec28c3d6104240c6eb2763d6bd2fc94d8e_s390x",
          "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:c89d0ad159bff3915c121a3b97a3dc207d69cab48a25c73e27b53f2aacc6ebf7_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:f437b8176480efc681950d885ce5a2816e3bc1a8bcb98b8d02fef7c201134c21_amd64",
          "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:001f41ba066f39fc00818ec9982d5408415cc41cfa0c35e17a81310994e976a6_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:72c56580bab623f3e19418c52a6cc2e062c1f799e30609a4d4e292f525d01ec2_amd64",
          "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:e63f59d7d4aeff45ffe3e5d622b0526f568f39b559f21fa87f08a69e1a8452ac_s390x",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:2ee595d52185127dbcef534dee457e9bdb2e72c7292fdafaec8f730e00762ef9_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:4ce02a91070158e2b0e199d6949b66daa9ecdb716dddcbc586c368cd5180dd16_s390x",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:b94cc2b0df9566a19418cd9445018c7974bdeb501b9bc26d374f8ecc400ff725_amd64",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:f0eed493b993b35b41819c28e10218d5e3cae8da5a4fc6050a845c24b440b198_arm64",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:5f9fc660dfa8507f01495558580e75612e3468fea4222f1a2fd9aac88533cdde_amd64",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:8bcf56bad8bfa401441828b8f2c77a88697f83103360f76f534abaabc7b4ed1f_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:bb23cf0882f1174a311a05c59646cb1cf30d4a74a297c854c19a26152d47ab47_s390x",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:d6ad83e3d8739bc004c3f634674badca5bfb284ef78b336f2e68509687bda0a2_arm64",
          "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:7dcf6b7101b8ebc902b7582dc2038f261b0d7f4783f0ac6ac8d97c60126801b2_s390x",
          "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9a90552dd4d8921f3ef1f2a090140ec0d2de3ee41d1b7a6d9963104689618153_amd64",
          "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9e12f5478515f1641afb3a4dde983671270afeed59a6372a30c74b3b7a5936a3_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:c7c5f4cbee26d0ef67fcf9294d3773e2e37308ae56da865cc0ad356ed8f5e206_s390x",
          "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:d984ee4c271840b18c3b2624e24db18a7be822950d00eab744a7ccd88998c539_amd64",
          "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:dbf68ee98865ddf8ace7a8f626c7c588f35724bc565ce10ffe23d4c76bf2c7e5_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:04ccc74bd95015ac4cfa72deca9fdc1b21b968e61640c525ad6e2ae5ce138cb1_amd64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:3738a473f48376f6debe80dfed9d4decbfffd0a4ea04f59a9d20b7b6b7039830_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:cc9a1591a6dde4b82a87915589458a5741566e29cc80e16f2d96bd5bafc85bbe_s390x",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:32f3f0dbf489a6db8f56235780e2dd119c6295b8fa4d5216418daa17203e38c8_arm64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:3efe898c6142154200e47f4615acf03b0ce6c30ead6470307a782a9a2578cf53_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:b5ca5ce01ba5ac651a1442498c18b2620bd290d64e902f94810162e172d749ba_amd64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:fe0cbb229b959a9fe2f47c08fbe6239a275bd30e6dc00e81e6f5f97ef8211a38_s390x",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:033f3718e8a073dc2ebc871a2c623ff684a2a9d73c46f9d300a0ca0426c1233b_amd64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:2e339236492b5bf2e881b8e88c40f54b4b0b9dddbe442363b2efb92dfd720d29_s390x",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:7c900a434cff47dae8662ff00e64542b591eb388e5aecdc9fe3746542f278f9c_arm64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:ca132fd7b3c36d14ba87259812a92f219bc4cceb12ba30a119062b95f86963e9_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:7fcb03d69dbceff7968a78ee658c6c8318253f59262d5e3e8c898a5b45316067_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:b088bec0345723d1a1916f77908adff41574b1327428576503d15390cd26430f_amd64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:f294e16791a917b48c09d075f327e97b17cf5307356a3626da618a13952c8cfb_s390x",
          "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:a49eef2a4eaf6751f2e2addfaecdcf2e8c44d989e5bb617747d12dbee56cc862_amd64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:b2c64034cfa1ed2865a2f53ee075063a9b2e9c9dc288f09eec1b0e7df4e7b4ef_s390x",
          "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:e8ff736bac5d26c34a47f72b019597b71eba1235d382b0879f21f38e366d669d_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:078b72a6719351177b317ecdc257534c78fbc7ab23e0918392aea48767cbe9eb_amd64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:21f83cb5ff06ee334b44f85fe0f6dbb2e18216f27a493c56a35e319512887697_arm64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:369d1d12a4f8d7fe23f33553e2aa7f5491e1233b988c11b71ed8f2d9d512ad1c_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:d09dcf83c8efd61a8409c6677c284705a9e53a42931d2afc432e1676d308dbfe_s390x",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1a5797806a22bd7e683138c043a45f6d59b19d6ef5d92a07cf47226991512520_s390x",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:7e8c6afa59ea01c3f827852bcbde72e129713f19bd0c3528d2b42818eedfbc5d_amd64",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ad4964e6ff46b37a4903b3cc13b216e29d07b4864b607a12db755b45884db656_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ffca15ba53f5ba61368883cb03b21e4a3c071fc8f5565ed106e2599f55cdd402_arm64",
          "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:2df80b908fc7dfd07dae58d641d9ab412f345114bed59cdd59e7c2b9f274b1a3_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:3d7ea702b7c914d1708d3e01570a9d9a49880ad94f8dbe13f852d377e2de5448_amd64",
          "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:5254d6581a1e5c7bbdf2621448d812be6ae5a1931009a3f9aa1046176841f68b_s390x",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:3776c9d3070eef0f138f92c1d795c5070fd36da9f253d5c40b06f2eda733415b_s390x",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:4044d62c852f88417de640f4d1c0fdf9e37d9b1c61de54ea379d321d9e04d05d_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:418e629e0aaf849c95257c6bcf23b3d51e87c5de7c008e7f53cd3acaa1295461_arm64",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:bfbc74cba2f0cf0daf18ff1064b72b975ec6f1d83342837673da6b2fc0cc9473_amd64",
          "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:3744ce0820bfe62afe92f3d54dfe14e84855e31c74742e625076cb4c64a6f098_amd64",
          "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:d9651310304b6f822609b3b4f3268582cf1d218d2ad0f123e3b09a095c78a1fd_s390x",
          "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:ebb47486174b4437bf8ccee7b642fa499e054e204d7c4cabc7f249beda3d0675_ppc64le",
          "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:287d69fe191022e7681a5d6067128f72323cdcbc710f82e88e2cdd3d29410f9e_amd64",
          "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:2e95ebb9976f65c2cbc4c9f96d3b262dab13aac1fb7740a1f4962d54e8a88470_s390x",
          "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:95a9dfb1583482c881ded3de02d84776e3392a3d449146affaee05a289d97d45_ppc64le",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:1a9ee6e62764e9331fda9d9b947e011f7bc15c68edeef730780fe4b43e399a08_s390x",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:78368eb70e39f1977c0efaeff99a13f22dce181d2e8ec1dfb39fa6575c7bd6ef_ppc64le",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:b291ff5f30c8d2771315c2531e48c5484915d3ec5c3e7ca0d29157445f181b60_amd64",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:c10016cc04ebf7d944e6dbab8c15f7a60f277cb19487cf47cb8438d7060694f9_arm64",
          "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:7066ce8a9b54bd3065d1b5a839350e7e7e57538a475873ea840435c111357e91_ppc64le",
          "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:9e0986c18a9642b411e27b3f460c74f089ae4c15b94332999f84bfe690616ff0_s390x",
          "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:a1f86e792657000ce9ba0faf3ee6ade5e11724146ab86b0b67e50cdab233fd4a_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-39321"
        },
        {
          "category": "external",
          "summary": "RHBZ#2237777",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237777"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-39321",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-39321"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-39321",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-39321"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/523039",
          "url": "https://go.dev/cl/523039"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/62266",
          "url": "https://go.dev/issue/62266"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-dev/c/2C5vbR-UNkI/m/L1hdrPhfBAAJ",
          "url": "https://groups.google.com/g/golang-dev/c/2C5vbR-UNkI/m/L1hdrPhfBAAJ"
        },
        {
          "category": "external",
          "summary": "https://vuln.go.dev/ID/GO-2023-2044.json",
          "url": "https://vuln.go.dev/ID/GO-2023-2044.json"
        }
      ],
      "release_date": "2023-09-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:5e262fe96badcdebcf0fc40e07acecd607b83a3d48fb90b05bc89ebe790add14_amd64",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:765e623f5b4de11f0482f3abde344df4946665046c9190293a0ae9a5d0d62cd2_s390x",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:b4b66a42eb728b46ff977431fd07be976d465680f49516dac3f433cdd12e4dbc_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1383"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:5e262fe96badcdebcf0fc40e07acecd607b83a3d48fb90b05bc89ebe790add14_amd64",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:765e623f5b4de11f0482f3abde344df4946665046c9190293a0ae9a5d0d62cd2_s390x",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:b4b66a42eb728b46ff977431fd07be976d465680f49516dac3f433cdd12e4dbc_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: crypto/tls: panic when processing post-handshake message on QUIC connections"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Marten Seemann"
          ]
        }
      ],
      "cve": "CVE-2023-39322",
      "cwe": {
        "id": "CWE-770",
        "name": "Allocation of Resources Without Limits or Throttling"
      },
      "discovery_date": "2023-09-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:23becbe8a9d70cda09e2d10fdd3411b943368a3d92535798d595d29b5bbc4f7e_arm64",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:31d951727244d235e62aed00d1121c6f8da4b9d22e895dcfdc814a8545442dac_s390x",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:b0eece2979587d7884f8707a6026e28a4aa7a3d96646b01249a9e351acf6b935_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:f98634a0fa2517efb383bf6c2a4809f150408225875d7425e64a339209d72e32_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:19c29de2cf31f95e5f363064095602656355879eb19c778a8655083cebd54ce6_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:3303677bc0ba2cc5e3f55ae313b516f32378b67a20389f69e09e2c3a9738a87d_s390x",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:98fb1b9309d82c663d3118d19fe776de51a277c474a42bf249fdf075f6993bc4_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:93ed7e87e7660991843f3b2114ff2abe74f3b509c2b9a0ee32fc8707051203af_amd64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:94f6dded2ff421275b26d147e35d33e383f06ecb04cd0a618d8b4c5046d0e307_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d04a5a9748ac34459c21d4d10efcc9318220c7ceeeb15c41c56cae9bfbb44872_arm64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d312e5adf2261eeab1106a72565652637d42e2d49d2294cb1413be62697f18d2_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:1add011155a8f31010d52ab3a441a332272ca8bc0bbe93f21d126ed99b07218a_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:abe77b4860b2c3d88b081aa0bb69c996cb83bc288209aa805de626220cc0ad48_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:f1b19a6b805ad0ae2bc7dc08f2e7992e9d440bfa858d5ac2667f9311a95d6e12_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:7fdae4274b87123284a7fb6cc7b56be3e22be629ff834d658a9afd867ef6473b_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:85b41f9c66184ccc262cb8e00d3fdeb9029ca5c39df5521afb44bac604039bbe_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:b081d99f0507897a3217db22bca57a948bbefdf27e30fd0506275b1dd908c7f6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:54d229a2b193748da1f66de6ce0c405f591808dd35e26dd0304582d86ba4d708_arm64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:d027156f3a8a80a12cfe6bdf207a25a3b1e0e84db9a59853072fdc6ea3766e18_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:e40c768e57bc8fc19a4028d8474cc00529b05fea3e1fdc7bd793c0b49df4891b_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:f3b2c47af82b837c2f51cf04d4b7fc973bb3774151d144354d12e9893eadbcef_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:378212f323bd7dcc080f31b2f75082ec28c3d6104240c6eb2763d6bd2fc94d8e_s390x",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:c89d0ad159bff3915c121a3b97a3dc207d69cab48a25c73e27b53f2aacc6ebf7_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:f437b8176480efc681950d885ce5a2816e3bc1a8bcb98b8d02fef7c201134c21_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:001f41ba066f39fc00818ec9982d5408415cc41cfa0c35e17a81310994e976a6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:72c56580bab623f3e19418c52a6cc2e062c1f799e30609a4d4e292f525d01ec2_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:e63f59d7d4aeff45ffe3e5d622b0526f568f39b559f21fa87f08a69e1a8452ac_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:2ee595d52185127dbcef534dee457e9bdb2e72c7292fdafaec8f730e00762ef9_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:4ce02a91070158e2b0e199d6949b66daa9ecdb716dddcbc586c368cd5180dd16_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:b94cc2b0df9566a19418cd9445018c7974bdeb501b9bc26d374f8ecc400ff725_amd64",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:f0eed493b993b35b41819c28e10218d5e3cae8da5a4fc6050a845c24b440b198_arm64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:5f9fc660dfa8507f01495558580e75612e3468fea4222f1a2fd9aac88533cdde_amd64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:8bcf56bad8bfa401441828b8f2c77a88697f83103360f76f534abaabc7b4ed1f_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:bb23cf0882f1174a311a05c59646cb1cf30d4a74a297c854c19a26152d47ab47_s390x",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:d6ad83e3d8739bc004c3f634674badca5bfb284ef78b336f2e68509687bda0a2_arm64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:7dcf6b7101b8ebc902b7582dc2038f261b0d7f4783f0ac6ac8d97c60126801b2_s390x",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9a90552dd4d8921f3ef1f2a090140ec0d2de3ee41d1b7a6d9963104689618153_amd64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9e12f5478515f1641afb3a4dde983671270afeed59a6372a30c74b3b7a5936a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:c7c5f4cbee26d0ef67fcf9294d3773e2e37308ae56da865cc0ad356ed8f5e206_s390x",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:d984ee4c271840b18c3b2624e24db18a7be822950d00eab744a7ccd88998c539_amd64",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:dbf68ee98865ddf8ace7a8f626c7c588f35724bc565ce10ffe23d4c76bf2c7e5_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:04ccc74bd95015ac4cfa72deca9fdc1b21b968e61640c525ad6e2ae5ce138cb1_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:3738a473f48376f6debe80dfed9d4decbfffd0a4ea04f59a9d20b7b6b7039830_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:cc9a1591a6dde4b82a87915589458a5741566e29cc80e16f2d96bd5bafc85bbe_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:32f3f0dbf489a6db8f56235780e2dd119c6295b8fa4d5216418daa17203e38c8_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:3efe898c6142154200e47f4615acf03b0ce6c30ead6470307a782a9a2578cf53_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:b5ca5ce01ba5ac651a1442498c18b2620bd290d64e902f94810162e172d749ba_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:fe0cbb229b959a9fe2f47c08fbe6239a275bd30e6dc00e81e6f5f97ef8211a38_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:033f3718e8a073dc2ebc871a2c623ff684a2a9d73c46f9d300a0ca0426c1233b_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:2e339236492b5bf2e881b8e88c40f54b4b0b9dddbe442363b2efb92dfd720d29_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:7c900a434cff47dae8662ff00e64542b591eb388e5aecdc9fe3746542f278f9c_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:ca132fd7b3c36d14ba87259812a92f219bc4cceb12ba30a119062b95f86963e9_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:7fcb03d69dbceff7968a78ee658c6c8318253f59262d5e3e8c898a5b45316067_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:b088bec0345723d1a1916f77908adff41574b1327428576503d15390cd26430f_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:f294e16791a917b48c09d075f327e97b17cf5307356a3626da618a13952c8cfb_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:a49eef2a4eaf6751f2e2addfaecdcf2e8c44d989e5bb617747d12dbee56cc862_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:b2c64034cfa1ed2865a2f53ee075063a9b2e9c9dc288f09eec1b0e7df4e7b4ef_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:e8ff736bac5d26c34a47f72b019597b71eba1235d382b0879f21f38e366d669d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:078b72a6719351177b317ecdc257534c78fbc7ab23e0918392aea48767cbe9eb_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:21f83cb5ff06ee334b44f85fe0f6dbb2e18216f27a493c56a35e319512887697_arm64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:369d1d12a4f8d7fe23f33553e2aa7f5491e1233b988c11b71ed8f2d9d512ad1c_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:d09dcf83c8efd61a8409c6677c284705a9e53a42931d2afc432e1676d308dbfe_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1a5797806a22bd7e683138c043a45f6d59b19d6ef5d92a07cf47226991512520_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:7e8c6afa59ea01c3f827852bcbde72e129713f19bd0c3528d2b42818eedfbc5d_amd64",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ad4964e6ff46b37a4903b3cc13b216e29d07b4864b607a12db755b45884db656_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ffca15ba53f5ba61368883cb03b21e4a3c071fc8f5565ed106e2599f55cdd402_arm64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:2df80b908fc7dfd07dae58d641d9ab412f345114bed59cdd59e7c2b9f274b1a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:3d7ea702b7c914d1708d3e01570a9d9a49880ad94f8dbe13f852d377e2de5448_amd64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:5254d6581a1e5c7bbdf2621448d812be6ae5a1931009a3f9aa1046176841f68b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:3776c9d3070eef0f138f92c1d795c5070fd36da9f253d5c40b06f2eda733415b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:4044d62c852f88417de640f4d1c0fdf9e37d9b1c61de54ea379d321d9e04d05d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:418e629e0aaf849c95257c6bcf23b3d51e87c5de7c008e7f53cd3acaa1295461_arm64",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:bfbc74cba2f0cf0daf18ff1064b72b975ec6f1d83342837673da6b2fc0cc9473_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:3744ce0820bfe62afe92f3d54dfe14e84855e31c74742e625076cb4c64a6f098_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:d9651310304b6f822609b3b4f3268582cf1d218d2ad0f123e3b09a095c78a1fd_s390x",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:ebb47486174b4437bf8ccee7b642fa499e054e204d7c4cabc7f249beda3d0675_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:287d69fe191022e7681a5d6067128f72323cdcbc710f82e88e2cdd3d29410f9e_amd64",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:2e95ebb9976f65c2cbc4c9f96d3b262dab13aac1fb7740a1f4962d54e8a88470_s390x",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:95a9dfb1583482c881ded3de02d84776e3392a3d449146affaee05a289d97d45_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:1a9ee6e62764e9331fda9d9b947e011f7bc15c68edeef730780fe4b43e399a08_s390x",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:78368eb70e39f1977c0efaeff99a13f22dce181d2e8ec1dfb39fa6575c7bd6ef_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:b291ff5f30c8d2771315c2531e48c5484915d3ec5c3e7ca0d29157445f181b60_amd64",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:c10016cc04ebf7d944e6dbab8c15f7a60f277cb19487cf47cb8438d7060694f9_arm64",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:7066ce8a9b54bd3065d1b5a839350e7e7e57538a475873ea840435c111357e91_ppc64le",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:9e0986c18a9642b411e27b3f460c74f089ae4c15b94332999f84bfe690616ff0_s390x",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:a1f86e792657000ce9ba0faf3ee6ade5e11724146ab86b0b67e50cdab233fd4a_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2237778"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Golang. QUIC connections do not set an upper bound on the amount of data buffered when reading post-handshake messages, allowing a malicious QUIC connection to cause unbounded memory growth. With the fix, connections now consistently reject messages larger than 65KiB in size.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: crypto/tls: lack of a limit on buffered post-handshake",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:5e262fe96badcdebcf0fc40e07acecd607b83a3d48fb90b05bc89ebe790add14_amd64",
          "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:765e623f5b4de11f0482f3abde344df4946665046c9190293a0ae9a5d0d62cd2_s390x",
          "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:b4b66a42eb728b46ff977431fd07be976d465680f49516dac3f433cdd12e4dbc_ppc64le"
        ],
        "known_not_affected": [
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:23becbe8a9d70cda09e2d10fdd3411b943368a3d92535798d595d29b5bbc4f7e_arm64",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:31d951727244d235e62aed00d1121c6f8da4b9d22e895dcfdc814a8545442dac_s390x",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:b0eece2979587d7884f8707a6026e28a4aa7a3d96646b01249a9e351acf6b935_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:f98634a0fa2517efb383bf6c2a4809f150408225875d7425e64a339209d72e32_amd64",
          "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:19c29de2cf31f95e5f363064095602656355879eb19c778a8655083cebd54ce6_amd64",
          "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:3303677bc0ba2cc5e3f55ae313b516f32378b67a20389f69e09e2c3a9738a87d_s390x",
          "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:98fb1b9309d82c663d3118d19fe776de51a277c474a42bf249fdf075f6993bc4_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:93ed7e87e7660991843f3b2114ff2abe74f3b509c2b9a0ee32fc8707051203af_amd64",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:94f6dded2ff421275b26d147e35d33e383f06ecb04cd0a618d8b4c5046d0e307_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d04a5a9748ac34459c21d4d10efcc9318220c7ceeeb15c41c56cae9bfbb44872_arm64",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d312e5adf2261eeab1106a72565652637d42e2d49d2294cb1413be62697f18d2_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:1add011155a8f31010d52ab3a441a332272ca8bc0bbe93f21d126ed99b07218a_amd64",
          "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:abe77b4860b2c3d88b081aa0bb69c996cb83bc288209aa805de626220cc0ad48_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:f1b19a6b805ad0ae2bc7dc08f2e7992e9d440bfa858d5ac2667f9311a95d6e12_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:7fdae4274b87123284a7fb6cc7b56be3e22be629ff834d658a9afd867ef6473b_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:85b41f9c66184ccc262cb8e00d3fdeb9029ca5c39df5521afb44bac604039bbe_amd64",
          "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:b081d99f0507897a3217db22bca57a948bbefdf27e30fd0506275b1dd908c7f6_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:54d229a2b193748da1f66de6ce0c405f591808dd35e26dd0304582d86ba4d708_arm64",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:d027156f3a8a80a12cfe6bdf207a25a3b1e0e84db9a59853072fdc6ea3766e18_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:e40c768e57bc8fc19a4028d8474cc00529b05fea3e1fdc7bd793c0b49df4891b_amd64",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:f3b2c47af82b837c2f51cf04d4b7fc973bb3774151d144354d12e9893eadbcef_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:378212f323bd7dcc080f31b2f75082ec28c3d6104240c6eb2763d6bd2fc94d8e_s390x",
          "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:c89d0ad159bff3915c121a3b97a3dc207d69cab48a25c73e27b53f2aacc6ebf7_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:f437b8176480efc681950d885ce5a2816e3bc1a8bcb98b8d02fef7c201134c21_amd64",
          "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:001f41ba066f39fc00818ec9982d5408415cc41cfa0c35e17a81310994e976a6_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:72c56580bab623f3e19418c52a6cc2e062c1f799e30609a4d4e292f525d01ec2_amd64",
          "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:e63f59d7d4aeff45ffe3e5d622b0526f568f39b559f21fa87f08a69e1a8452ac_s390x",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:2ee595d52185127dbcef534dee457e9bdb2e72c7292fdafaec8f730e00762ef9_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:4ce02a91070158e2b0e199d6949b66daa9ecdb716dddcbc586c368cd5180dd16_s390x",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:b94cc2b0df9566a19418cd9445018c7974bdeb501b9bc26d374f8ecc400ff725_amd64",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:f0eed493b993b35b41819c28e10218d5e3cae8da5a4fc6050a845c24b440b198_arm64",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:5f9fc660dfa8507f01495558580e75612e3468fea4222f1a2fd9aac88533cdde_amd64",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:8bcf56bad8bfa401441828b8f2c77a88697f83103360f76f534abaabc7b4ed1f_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:bb23cf0882f1174a311a05c59646cb1cf30d4a74a297c854c19a26152d47ab47_s390x",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:d6ad83e3d8739bc004c3f634674badca5bfb284ef78b336f2e68509687bda0a2_arm64",
          "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:7dcf6b7101b8ebc902b7582dc2038f261b0d7f4783f0ac6ac8d97c60126801b2_s390x",
          "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9a90552dd4d8921f3ef1f2a090140ec0d2de3ee41d1b7a6d9963104689618153_amd64",
          "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9e12f5478515f1641afb3a4dde983671270afeed59a6372a30c74b3b7a5936a3_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:c7c5f4cbee26d0ef67fcf9294d3773e2e37308ae56da865cc0ad356ed8f5e206_s390x",
          "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:d984ee4c271840b18c3b2624e24db18a7be822950d00eab744a7ccd88998c539_amd64",
          "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:dbf68ee98865ddf8ace7a8f626c7c588f35724bc565ce10ffe23d4c76bf2c7e5_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:04ccc74bd95015ac4cfa72deca9fdc1b21b968e61640c525ad6e2ae5ce138cb1_amd64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:3738a473f48376f6debe80dfed9d4decbfffd0a4ea04f59a9d20b7b6b7039830_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:cc9a1591a6dde4b82a87915589458a5741566e29cc80e16f2d96bd5bafc85bbe_s390x",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:32f3f0dbf489a6db8f56235780e2dd119c6295b8fa4d5216418daa17203e38c8_arm64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:3efe898c6142154200e47f4615acf03b0ce6c30ead6470307a782a9a2578cf53_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:b5ca5ce01ba5ac651a1442498c18b2620bd290d64e902f94810162e172d749ba_amd64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:fe0cbb229b959a9fe2f47c08fbe6239a275bd30e6dc00e81e6f5f97ef8211a38_s390x",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:033f3718e8a073dc2ebc871a2c623ff684a2a9d73c46f9d300a0ca0426c1233b_amd64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:2e339236492b5bf2e881b8e88c40f54b4b0b9dddbe442363b2efb92dfd720d29_s390x",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:7c900a434cff47dae8662ff00e64542b591eb388e5aecdc9fe3746542f278f9c_arm64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:ca132fd7b3c36d14ba87259812a92f219bc4cceb12ba30a119062b95f86963e9_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:7fcb03d69dbceff7968a78ee658c6c8318253f59262d5e3e8c898a5b45316067_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:b088bec0345723d1a1916f77908adff41574b1327428576503d15390cd26430f_amd64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:f294e16791a917b48c09d075f327e97b17cf5307356a3626da618a13952c8cfb_s390x",
          "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:a49eef2a4eaf6751f2e2addfaecdcf2e8c44d989e5bb617747d12dbee56cc862_amd64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:b2c64034cfa1ed2865a2f53ee075063a9b2e9c9dc288f09eec1b0e7df4e7b4ef_s390x",
          "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:e8ff736bac5d26c34a47f72b019597b71eba1235d382b0879f21f38e366d669d_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:078b72a6719351177b317ecdc257534c78fbc7ab23e0918392aea48767cbe9eb_amd64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:21f83cb5ff06ee334b44f85fe0f6dbb2e18216f27a493c56a35e319512887697_arm64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:369d1d12a4f8d7fe23f33553e2aa7f5491e1233b988c11b71ed8f2d9d512ad1c_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:d09dcf83c8efd61a8409c6677c284705a9e53a42931d2afc432e1676d308dbfe_s390x",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1a5797806a22bd7e683138c043a45f6d59b19d6ef5d92a07cf47226991512520_s390x",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:7e8c6afa59ea01c3f827852bcbde72e129713f19bd0c3528d2b42818eedfbc5d_amd64",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ad4964e6ff46b37a4903b3cc13b216e29d07b4864b607a12db755b45884db656_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ffca15ba53f5ba61368883cb03b21e4a3c071fc8f5565ed106e2599f55cdd402_arm64",
          "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:2df80b908fc7dfd07dae58d641d9ab412f345114bed59cdd59e7c2b9f274b1a3_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:3d7ea702b7c914d1708d3e01570a9d9a49880ad94f8dbe13f852d377e2de5448_amd64",
          "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:5254d6581a1e5c7bbdf2621448d812be6ae5a1931009a3f9aa1046176841f68b_s390x",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:3776c9d3070eef0f138f92c1d795c5070fd36da9f253d5c40b06f2eda733415b_s390x",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:4044d62c852f88417de640f4d1c0fdf9e37d9b1c61de54ea379d321d9e04d05d_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:418e629e0aaf849c95257c6bcf23b3d51e87c5de7c008e7f53cd3acaa1295461_arm64",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:bfbc74cba2f0cf0daf18ff1064b72b975ec6f1d83342837673da6b2fc0cc9473_amd64",
          "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:3744ce0820bfe62afe92f3d54dfe14e84855e31c74742e625076cb4c64a6f098_amd64",
          "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:d9651310304b6f822609b3b4f3268582cf1d218d2ad0f123e3b09a095c78a1fd_s390x",
          "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:ebb47486174b4437bf8ccee7b642fa499e054e204d7c4cabc7f249beda3d0675_ppc64le",
          "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:287d69fe191022e7681a5d6067128f72323cdcbc710f82e88e2cdd3d29410f9e_amd64",
          "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:2e95ebb9976f65c2cbc4c9f96d3b262dab13aac1fb7740a1f4962d54e8a88470_s390x",
          "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:95a9dfb1583482c881ded3de02d84776e3392a3d449146affaee05a289d97d45_ppc64le",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:1a9ee6e62764e9331fda9d9b947e011f7bc15c68edeef730780fe4b43e399a08_s390x",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:78368eb70e39f1977c0efaeff99a13f22dce181d2e8ec1dfb39fa6575c7bd6ef_ppc64le",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:b291ff5f30c8d2771315c2531e48c5484915d3ec5c3e7ca0d29157445f181b60_amd64",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:c10016cc04ebf7d944e6dbab8c15f7a60f277cb19487cf47cb8438d7060694f9_arm64",
          "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:7066ce8a9b54bd3065d1b5a839350e7e7e57538a475873ea840435c111357e91_ppc64le",
          "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:9e0986c18a9642b411e27b3f460c74f089ae4c15b94332999f84bfe690616ff0_s390x",
          "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:a1f86e792657000ce9ba0faf3ee6ade5e11724146ab86b0b67e50cdab233fd4a_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-39322"
        },
        {
          "category": "external",
          "summary": "RHBZ#2237778",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237778"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-39322",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-39322"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-39322",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-39322"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/523039",
          "url": "https://go.dev/cl/523039"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/62266",
          "url": "https://go.dev/issue/62266"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-dev/c/2C5vbR-UNkI/m/L1hdrPhfBAAJ",
          "url": "https://groups.google.com/g/golang-dev/c/2C5vbR-UNkI/m/L1hdrPhfBAAJ"
        },
        {
          "category": "external",
          "summary": "https://vuln.go.dev/ID/GO-2023-2045.json",
          "url": "https://vuln.go.dev/ID/GO-2023-2045.json"
        }
      ],
      "release_date": "2023-09-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:5e262fe96badcdebcf0fc40e07acecd607b83a3d48fb90b05bc89ebe790add14_amd64",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:765e623f5b4de11f0482f3abde344df4946665046c9190293a0ae9a5d0d62cd2_s390x",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:b4b66a42eb728b46ff977431fd07be976d465680f49516dac3f433cdd12e4dbc_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1383"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:5e262fe96badcdebcf0fc40e07acecd607b83a3d48fb90b05bc89ebe790add14_amd64",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:765e623f5b4de11f0482f3abde344df4946665046c9190293a0ae9a5d0d62cd2_s390x",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:b4b66a42eb728b46ff977431fd07be976d465680f49516dac3f433cdd12e4dbc_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: crypto/tls: lack of a limit on buffered post-handshake"
    },
    {
      "cve": "CVE-2023-39615",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2023-08-29T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2235864"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Libxml2, where it contains a global buffer overflow via the xmlSAX2StartElement() function at /libxml2/SAX2.c. This vulnerability allows attackers to cause a denial of service (DoS) by supplying a crafted XML file.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "libxml2: crafted xml can cause global buffer overflow",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:5e262fe96badcdebcf0fc40e07acecd607b83a3d48fb90b05bc89ebe790add14_amd64",
          "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:765e623f5b4de11f0482f3abde344df4946665046c9190293a0ae9a5d0d62cd2_s390x",
          "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:b4b66a42eb728b46ff977431fd07be976d465680f49516dac3f433cdd12e4dbc_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:23becbe8a9d70cda09e2d10fdd3411b943368a3d92535798d595d29b5bbc4f7e_arm64",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:31d951727244d235e62aed00d1121c6f8da4b9d22e895dcfdc814a8545442dac_s390x",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:b0eece2979587d7884f8707a6026e28a4aa7a3d96646b01249a9e351acf6b935_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:f98634a0fa2517efb383bf6c2a4809f150408225875d7425e64a339209d72e32_amd64",
          "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:19c29de2cf31f95e5f363064095602656355879eb19c778a8655083cebd54ce6_amd64",
          "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:3303677bc0ba2cc5e3f55ae313b516f32378b67a20389f69e09e2c3a9738a87d_s390x",
          "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:98fb1b9309d82c663d3118d19fe776de51a277c474a42bf249fdf075f6993bc4_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:93ed7e87e7660991843f3b2114ff2abe74f3b509c2b9a0ee32fc8707051203af_amd64",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:94f6dded2ff421275b26d147e35d33e383f06ecb04cd0a618d8b4c5046d0e307_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d04a5a9748ac34459c21d4d10efcc9318220c7ceeeb15c41c56cae9bfbb44872_arm64",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d312e5adf2261eeab1106a72565652637d42e2d49d2294cb1413be62697f18d2_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:1add011155a8f31010d52ab3a441a332272ca8bc0bbe93f21d126ed99b07218a_amd64",
          "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:abe77b4860b2c3d88b081aa0bb69c996cb83bc288209aa805de626220cc0ad48_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:f1b19a6b805ad0ae2bc7dc08f2e7992e9d440bfa858d5ac2667f9311a95d6e12_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:7fdae4274b87123284a7fb6cc7b56be3e22be629ff834d658a9afd867ef6473b_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:85b41f9c66184ccc262cb8e00d3fdeb9029ca5c39df5521afb44bac604039bbe_amd64",
          "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:b081d99f0507897a3217db22bca57a948bbefdf27e30fd0506275b1dd908c7f6_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:54d229a2b193748da1f66de6ce0c405f591808dd35e26dd0304582d86ba4d708_arm64",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:d027156f3a8a80a12cfe6bdf207a25a3b1e0e84db9a59853072fdc6ea3766e18_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:e40c768e57bc8fc19a4028d8474cc00529b05fea3e1fdc7bd793c0b49df4891b_amd64",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:f3b2c47af82b837c2f51cf04d4b7fc973bb3774151d144354d12e9893eadbcef_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:378212f323bd7dcc080f31b2f75082ec28c3d6104240c6eb2763d6bd2fc94d8e_s390x",
          "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:c89d0ad159bff3915c121a3b97a3dc207d69cab48a25c73e27b53f2aacc6ebf7_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:f437b8176480efc681950d885ce5a2816e3bc1a8bcb98b8d02fef7c201134c21_amd64",
          "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:001f41ba066f39fc00818ec9982d5408415cc41cfa0c35e17a81310994e976a6_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:72c56580bab623f3e19418c52a6cc2e062c1f799e30609a4d4e292f525d01ec2_amd64",
          "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:e63f59d7d4aeff45ffe3e5d622b0526f568f39b559f21fa87f08a69e1a8452ac_s390x",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:2ee595d52185127dbcef534dee457e9bdb2e72c7292fdafaec8f730e00762ef9_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:4ce02a91070158e2b0e199d6949b66daa9ecdb716dddcbc586c368cd5180dd16_s390x",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:b94cc2b0df9566a19418cd9445018c7974bdeb501b9bc26d374f8ecc400ff725_amd64",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:f0eed493b993b35b41819c28e10218d5e3cae8da5a4fc6050a845c24b440b198_arm64",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:5f9fc660dfa8507f01495558580e75612e3468fea4222f1a2fd9aac88533cdde_amd64",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:8bcf56bad8bfa401441828b8f2c77a88697f83103360f76f534abaabc7b4ed1f_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:bb23cf0882f1174a311a05c59646cb1cf30d4a74a297c854c19a26152d47ab47_s390x",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:d6ad83e3d8739bc004c3f634674badca5bfb284ef78b336f2e68509687bda0a2_arm64",
          "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:7dcf6b7101b8ebc902b7582dc2038f261b0d7f4783f0ac6ac8d97c60126801b2_s390x",
          "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9a90552dd4d8921f3ef1f2a090140ec0d2de3ee41d1b7a6d9963104689618153_amd64",
          "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9e12f5478515f1641afb3a4dde983671270afeed59a6372a30c74b3b7a5936a3_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:c7c5f4cbee26d0ef67fcf9294d3773e2e37308ae56da865cc0ad356ed8f5e206_s390x",
          "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:d984ee4c271840b18c3b2624e24db18a7be822950d00eab744a7ccd88998c539_amd64",
          "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:dbf68ee98865ddf8ace7a8f626c7c588f35724bc565ce10ffe23d4c76bf2c7e5_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:04ccc74bd95015ac4cfa72deca9fdc1b21b968e61640c525ad6e2ae5ce138cb1_amd64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:3738a473f48376f6debe80dfed9d4decbfffd0a4ea04f59a9d20b7b6b7039830_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:cc9a1591a6dde4b82a87915589458a5741566e29cc80e16f2d96bd5bafc85bbe_s390x",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:32f3f0dbf489a6db8f56235780e2dd119c6295b8fa4d5216418daa17203e38c8_arm64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:3efe898c6142154200e47f4615acf03b0ce6c30ead6470307a782a9a2578cf53_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:b5ca5ce01ba5ac651a1442498c18b2620bd290d64e902f94810162e172d749ba_amd64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:fe0cbb229b959a9fe2f47c08fbe6239a275bd30e6dc00e81e6f5f97ef8211a38_s390x",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:033f3718e8a073dc2ebc871a2c623ff684a2a9d73c46f9d300a0ca0426c1233b_amd64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:2e339236492b5bf2e881b8e88c40f54b4b0b9dddbe442363b2efb92dfd720d29_s390x",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:7c900a434cff47dae8662ff00e64542b591eb388e5aecdc9fe3746542f278f9c_arm64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:ca132fd7b3c36d14ba87259812a92f219bc4cceb12ba30a119062b95f86963e9_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:7fcb03d69dbceff7968a78ee658c6c8318253f59262d5e3e8c898a5b45316067_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:b088bec0345723d1a1916f77908adff41574b1327428576503d15390cd26430f_amd64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:f294e16791a917b48c09d075f327e97b17cf5307356a3626da618a13952c8cfb_s390x",
          "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:a49eef2a4eaf6751f2e2addfaecdcf2e8c44d989e5bb617747d12dbee56cc862_amd64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:b2c64034cfa1ed2865a2f53ee075063a9b2e9c9dc288f09eec1b0e7df4e7b4ef_s390x",
          "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:e8ff736bac5d26c34a47f72b019597b71eba1235d382b0879f21f38e366d669d_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:078b72a6719351177b317ecdc257534c78fbc7ab23e0918392aea48767cbe9eb_amd64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:21f83cb5ff06ee334b44f85fe0f6dbb2e18216f27a493c56a35e319512887697_arm64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:369d1d12a4f8d7fe23f33553e2aa7f5491e1233b988c11b71ed8f2d9d512ad1c_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:d09dcf83c8efd61a8409c6677c284705a9e53a42931d2afc432e1676d308dbfe_s390x",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1a5797806a22bd7e683138c043a45f6d59b19d6ef5d92a07cf47226991512520_s390x",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:7e8c6afa59ea01c3f827852bcbde72e129713f19bd0c3528d2b42818eedfbc5d_amd64",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ad4964e6ff46b37a4903b3cc13b216e29d07b4864b607a12db755b45884db656_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ffca15ba53f5ba61368883cb03b21e4a3c071fc8f5565ed106e2599f55cdd402_arm64",
          "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:2df80b908fc7dfd07dae58d641d9ab412f345114bed59cdd59e7c2b9f274b1a3_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:3d7ea702b7c914d1708d3e01570a9d9a49880ad94f8dbe13f852d377e2de5448_amd64",
          "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:5254d6581a1e5c7bbdf2621448d812be6ae5a1931009a3f9aa1046176841f68b_s390x",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:3776c9d3070eef0f138f92c1d795c5070fd36da9f253d5c40b06f2eda733415b_s390x",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:4044d62c852f88417de640f4d1c0fdf9e37d9b1c61de54ea379d321d9e04d05d_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:418e629e0aaf849c95257c6bcf23b3d51e87c5de7c008e7f53cd3acaa1295461_arm64",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:bfbc74cba2f0cf0daf18ff1064b72b975ec6f1d83342837673da6b2fc0cc9473_amd64",
          "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:3744ce0820bfe62afe92f3d54dfe14e84855e31c74742e625076cb4c64a6f098_amd64",
          "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:d9651310304b6f822609b3b4f3268582cf1d218d2ad0f123e3b09a095c78a1fd_s390x",
          "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:ebb47486174b4437bf8ccee7b642fa499e054e204d7c4cabc7f249beda3d0675_ppc64le",
          "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:287d69fe191022e7681a5d6067128f72323cdcbc710f82e88e2cdd3d29410f9e_amd64",
          "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:2e95ebb9976f65c2cbc4c9f96d3b262dab13aac1fb7740a1f4962d54e8a88470_s390x",
          "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:95a9dfb1583482c881ded3de02d84776e3392a3d449146affaee05a289d97d45_ppc64le",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:1a9ee6e62764e9331fda9d9b947e011f7bc15c68edeef730780fe4b43e399a08_s390x",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:78368eb70e39f1977c0efaeff99a13f22dce181d2e8ec1dfb39fa6575c7bd6ef_ppc64le",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:b291ff5f30c8d2771315c2531e48c5484915d3ec5c3e7ca0d29157445f181b60_amd64",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:c10016cc04ebf7d944e6dbab8c15f7a60f277cb19487cf47cb8438d7060694f9_arm64",
          "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:7066ce8a9b54bd3065d1b5a839350e7e7e57538a475873ea840435c111357e91_ppc64le",
          "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:9e0986c18a9642b411e27b3f460c74f089ae4c15b94332999f84bfe690616ff0_s390x",
          "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:a1f86e792657000ce9ba0faf3ee6ade5e11724146ab86b0b67e50cdab233fd4a_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-39615"
        },
        {
          "category": "external",
          "summary": "RHBZ#2235864",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2235864"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-39615",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-39615"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-39615",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-39615"
        },
        {
          "category": "external",
          "summary": "https://gitlab.gnome.org/GNOME/libxml2/-/issues/535",
          "url": "https://gitlab.gnome.org/GNOME/libxml2/-/issues/535"
        }
      ],
      "release_date": "2023-08-29T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:5e262fe96badcdebcf0fc40e07acecd607b83a3d48fb90b05bc89ebe790add14_amd64",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:765e623f5b4de11f0482f3abde344df4946665046c9190293a0ae9a5d0d62cd2_s390x",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:b4b66a42eb728b46ff977431fd07be976d465680f49516dac3f433cdd12e4dbc_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:23becbe8a9d70cda09e2d10fdd3411b943368a3d92535798d595d29b5bbc4f7e_arm64",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:31d951727244d235e62aed00d1121c6f8da4b9d22e895dcfdc814a8545442dac_s390x",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:b0eece2979587d7884f8707a6026e28a4aa7a3d96646b01249a9e351acf6b935_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:f98634a0fa2517efb383bf6c2a4809f150408225875d7425e64a339209d72e32_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:19c29de2cf31f95e5f363064095602656355879eb19c778a8655083cebd54ce6_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:3303677bc0ba2cc5e3f55ae313b516f32378b67a20389f69e09e2c3a9738a87d_s390x",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:98fb1b9309d82c663d3118d19fe776de51a277c474a42bf249fdf075f6993bc4_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:93ed7e87e7660991843f3b2114ff2abe74f3b509c2b9a0ee32fc8707051203af_amd64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:94f6dded2ff421275b26d147e35d33e383f06ecb04cd0a618d8b4c5046d0e307_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d04a5a9748ac34459c21d4d10efcc9318220c7ceeeb15c41c56cae9bfbb44872_arm64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d312e5adf2261eeab1106a72565652637d42e2d49d2294cb1413be62697f18d2_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:1add011155a8f31010d52ab3a441a332272ca8bc0bbe93f21d126ed99b07218a_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:abe77b4860b2c3d88b081aa0bb69c996cb83bc288209aa805de626220cc0ad48_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:f1b19a6b805ad0ae2bc7dc08f2e7992e9d440bfa858d5ac2667f9311a95d6e12_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:7fdae4274b87123284a7fb6cc7b56be3e22be629ff834d658a9afd867ef6473b_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:85b41f9c66184ccc262cb8e00d3fdeb9029ca5c39df5521afb44bac604039bbe_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:b081d99f0507897a3217db22bca57a948bbefdf27e30fd0506275b1dd908c7f6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:54d229a2b193748da1f66de6ce0c405f591808dd35e26dd0304582d86ba4d708_arm64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:d027156f3a8a80a12cfe6bdf207a25a3b1e0e84db9a59853072fdc6ea3766e18_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:e40c768e57bc8fc19a4028d8474cc00529b05fea3e1fdc7bd793c0b49df4891b_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:f3b2c47af82b837c2f51cf04d4b7fc973bb3774151d144354d12e9893eadbcef_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:378212f323bd7dcc080f31b2f75082ec28c3d6104240c6eb2763d6bd2fc94d8e_s390x",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:c89d0ad159bff3915c121a3b97a3dc207d69cab48a25c73e27b53f2aacc6ebf7_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:f437b8176480efc681950d885ce5a2816e3bc1a8bcb98b8d02fef7c201134c21_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:001f41ba066f39fc00818ec9982d5408415cc41cfa0c35e17a81310994e976a6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:72c56580bab623f3e19418c52a6cc2e062c1f799e30609a4d4e292f525d01ec2_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:e63f59d7d4aeff45ffe3e5d622b0526f568f39b559f21fa87f08a69e1a8452ac_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:2ee595d52185127dbcef534dee457e9bdb2e72c7292fdafaec8f730e00762ef9_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:4ce02a91070158e2b0e199d6949b66daa9ecdb716dddcbc586c368cd5180dd16_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:b94cc2b0df9566a19418cd9445018c7974bdeb501b9bc26d374f8ecc400ff725_amd64",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:f0eed493b993b35b41819c28e10218d5e3cae8da5a4fc6050a845c24b440b198_arm64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:5f9fc660dfa8507f01495558580e75612e3468fea4222f1a2fd9aac88533cdde_amd64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:8bcf56bad8bfa401441828b8f2c77a88697f83103360f76f534abaabc7b4ed1f_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:bb23cf0882f1174a311a05c59646cb1cf30d4a74a297c854c19a26152d47ab47_s390x",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:d6ad83e3d8739bc004c3f634674badca5bfb284ef78b336f2e68509687bda0a2_arm64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:7dcf6b7101b8ebc902b7582dc2038f261b0d7f4783f0ac6ac8d97c60126801b2_s390x",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9a90552dd4d8921f3ef1f2a090140ec0d2de3ee41d1b7a6d9963104689618153_amd64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9e12f5478515f1641afb3a4dde983671270afeed59a6372a30c74b3b7a5936a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:c7c5f4cbee26d0ef67fcf9294d3773e2e37308ae56da865cc0ad356ed8f5e206_s390x",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:d984ee4c271840b18c3b2624e24db18a7be822950d00eab744a7ccd88998c539_amd64",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:dbf68ee98865ddf8ace7a8f626c7c588f35724bc565ce10ffe23d4c76bf2c7e5_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:04ccc74bd95015ac4cfa72deca9fdc1b21b968e61640c525ad6e2ae5ce138cb1_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:3738a473f48376f6debe80dfed9d4decbfffd0a4ea04f59a9d20b7b6b7039830_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:cc9a1591a6dde4b82a87915589458a5741566e29cc80e16f2d96bd5bafc85bbe_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:32f3f0dbf489a6db8f56235780e2dd119c6295b8fa4d5216418daa17203e38c8_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:3efe898c6142154200e47f4615acf03b0ce6c30ead6470307a782a9a2578cf53_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:b5ca5ce01ba5ac651a1442498c18b2620bd290d64e902f94810162e172d749ba_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:fe0cbb229b959a9fe2f47c08fbe6239a275bd30e6dc00e81e6f5f97ef8211a38_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:033f3718e8a073dc2ebc871a2c623ff684a2a9d73c46f9d300a0ca0426c1233b_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:2e339236492b5bf2e881b8e88c40f54b4b0b9dddbe442363b2efb92dfd720d29_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:7c900a434cff47dae8662ff00e64542b591eb388e5aecdc9fe3746542f278f9c_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:ca132fd7b3c36d14ba87259812a92f219bc4cceb12ba30a119062b95f86963e9_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:7fcb03d69dbceff7968a78ee658c6c8318253f59262d5e3e8c898a5b45316067_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:b088bec0345723d1a1916f77908adff41574b1327428576503d15390cd26430f_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:f294e16791a917b48c09d075f327e97b17cf5307356a3626da618a13952c8cfb_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:a49eef2a4eaf6751f2e2addfaecdcf2e8c44d989e5bb617747d12dbee56cc862_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:b2c64034cfa1ed2865a2f53ee075063a9b2e9c9dc288f09eec1b0e7df4e7b4ef_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:e8ff736bac5d26c34a47f72b019597b71eba1235d382b0879f21f38e366d669d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:078b72a6719351177b317ecdc257534c78fbc7ab23e0918392aea48767cbe9eb_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:21f83cb5ff06ee334b44f85fe0f6dbb2e18216f27a493c56a35e319512887697_arm64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:369d1d12a4f8d7fe23f33553e2aa7f5491e1233b988c11b71ed8f2d9d512ad1c_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:d09dcf83c8efd61a8409c6677c284705a9e53a42931d2afc432e1676d308dbfe_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1a5797806a22bd7e683138c043a45f6d59b19d6ef5d92a07cf47226991512520_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:7e8c6afa59ea01c3f827852bcbde72e129713f19bd0c3528d2b42818eedfbc5d_amd64",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ad4964e6ff46b37a4903b3cc13b216e29d07b4864b607a12db755b45884db656_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ffca15ba53f5ba61368883cb03b21e4a3c071fc8f5565ed106e2599f55cdd402_arm64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:2df80b908fc7dfd07dae58d641d9ab412f345114bed59cdd59e7c2b9f274b1a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:3d7ea702b7c914d1708d3e01570a9d9a49880ad94f8dbe13f852d377e2de5448_amd64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:5254d6581a1e5c7bbdf2621448d812be6ae5a1931009a3f9aa1046176841f68b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:3776c9d3070eef0f138f92c1d795c5070fd36da9f253d5c40b06f2eda733415b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:4044d62c852f88417de640f4d1c0fdf9e37d9b1c61de54ea379d321d9e04d05d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:418e629e0aaf849c95257c6bcf23b3d51e87c5de7c008e7f53cd3acaa1295461_arm64",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:bfbc74cba2f0cf0daf18ff1064b72b975ec6f1d83342837673da6b2fc0cc9473_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:3744ce0820bfe62afe92f3d54dfe14e84855e31c74742e625076cb4c64a6f098_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:d9651310304b6f822609b3b4f3268582cf1d218d2ad0f123e3b09a095c78a1fd_s390x",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:ebb47486174b4437bf8ccee7b642fa499e054e204d7c4cabc7f249beda3d0675_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:287d69fe191022e7681a5d6067128f72323cdcbc710f82e88e2cdd3d29410f9e_amd64",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:2e95ebb9976f65c2cbc4c9f96d3b262dab13aac1fb7740a1f4962d54e8a88470_s390x",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:95a9dfb1583482c881ded3de02d84776e3392a3d449146affaee05a289d97d45_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:1a9ee6e62764e9331fda9d9b947e011f7bc15c68edeef730780fe4b43e399a08_s390x",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:78368eb70e39f1977c0efaeff99a13f22dce181d2e8ec1dfb39fa6575c7bd6ef_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:b291ff5f30c8d2771315c2531e48c5484915d3ec5c3e7ca0d29157445f181b60_amd64",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:c10016cc04ebf7d944e6dbab8c15f7a60f277cb19487cf47cb8438d7060694f9_arm64",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:7066ce8a9b54bd3065d1b5a839350e7e7e57538a475873ea840435c111357e91_ppc64le",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:9e0986c18a9642b411e27b3f460c74f089ae4c15b94332999f84bfe690616ff0_s390x",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:a1f86e792657000ce9ba0faf3ee6ade5e11724146ab86b0b67e50cdab233fd4a_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1383"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:5e262fe96badcdebcf0fc40e07acecd607b83a3d48fb90b05bc89ebe790add14_amd64",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:765e623f5b4de11f0482f3abde344df4946665046c9190293a0ae9a5d0d62cd2_s390x",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:b4b66a42eb728b46ff977431fd07be976d465680f49516dac3f433cdd12e4dbc_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:23becbe8a9d70cda09e2d10fdd3411b943368a3d92535798d595d29b5bbc4f7e_arm64",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:31d951727244d235e62aed00d1121c6f8da4b9d22e895dcfdc814a8545442dac_s390x",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:b0eece2979587d7884f8707a6026e28a4aa7a3d96646b01249a9e351acf6b935_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:f98634a0fa2517efb383bf6c2a4809f150408225875d7425e64a339209d72e32_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:19c29de2cf31f95e5f363064095602656355879eb19c778a8655083cebd54ce6_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:3303677bc0ba2cc5e3f55ae313b516f32378b67a20389f69e09e2c3a9738a87d_s390x",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:98fb1b9309d82c663d3118d19fe776de51a277c474a42bf249fdf075f6993bc4_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:93ed7e87e7660991843f3b2114ff2abe74f3b509c2b9a0ee32fc8707051203af_amd64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:94f6dded2ff421275b26d147e35d33e383f06ecb04cd0a618d8b4c5046d0e307_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d04a5a9748ac34459c21d4d10efcc9318220c7ceeeb15c41c56cae9bfbb44872_arm64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d312e5adf2261eeab1106a72565652637d42e2d49d2294cb1413be62697f18d2_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:1add011155a8f31010d52ab3a441a332272ca8bc0bbe93f21d126ed99b07218a_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:abe77b4860b2c3d88b081aa0bb69c996cb83bc288209aa805de626220cc0ad48_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:f1b19a6b805ad0ae2bc7dc08f2e7992e9d440bfa858d5ac2667f9311a95d6e12_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:7fdae4274b87123284a7fb6cc7b56be3e22be629ff834d658a9afd867ef6473b_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:85b41f9c66184ccc262cb8e00d3fdeb9029ca5c39df5521afb44bac604039bbe_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:b081d99f0507897a3217db22bca57a948bbefdf27e30fd0506275b1dd908c7f6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:54d229a2b193748da1f66de6ce0c405f591808dd35e26dd0304582d86ba4d708_arm64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:d027156f3a8a80a12cfe6bdf207a25a3b1e0e84db9a59853072fdc6ea3766e18_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:e40c768e57bc8fc19a4028d8474cc00529b05fea3e1fdc7bd793c0b49df4891b_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:f3b2c47af82b837c2f51cf04d4b7fc973bb3774151d144354d12e9893eadbcef_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:378212f323bd7dcc080f31b2f75082ec28c3d6104240c6eb2763d6bd2fc94d8e_s390x",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:c89d0ad159bff3915c121a3b97a3dc207d69cab48a25c73e27b53f2aacc6ebf7_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:f437b8176480efc681950d885ce5a2816e3bc1a8bcb98b8d02fef7c201134c21_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:001f41ba066f39fc00818ec9982d5408415cc41cfa0c35e17a81310994e976a6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:72c56580bab623f3e19418c52a6cc2e062c1f799e30609a4d4e292f525d01ec2_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:e63f59d7d4aeff45ffe3e5d622b0526f568f39b559f21fa87f08a69e1a8452ac_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:2ee595d52185127dbcef534dee457e9bdb2e72c7292fdafaec8f730e00762ef9_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:4ce02a91070158e2b0e199d6949b66daa9ecdb716dddcbc586c368cd5180dd16_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:b94cc2b0df9566a19418cd9445018c7974bdeb501b9bc26d374f8ecc400ff725_amd64",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:f0eed493b993b35b41819c28e10218d5e3cae8da5a4fc6050a845c24b440b198_arm64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:5f9fc660dfa8507f01495558580e75612e3468fea4222f1a2fd9aac88533cdde_amd64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:8bcf56bad8bfa401441828b8f2c77a88697f83103360f76f534abaabc7b4ed1f_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:bb23cf0882f1174a311a05c59646cb1cf30d4a74a297c854c19a26152d47ab47_s390x",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:d6ad83e3d8739bc004c3f634674badca5bfb284ef78b336f2e68509687bda0a2_arm64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:7dcf6b7101b8ebc902b7582dc2038f261b0d7f4783f0ac6ac8d97c60126801b2_s390x",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9a90552dd4d8921f3ef1f2a090140ec0d2de3ee41d1b7a6d9963104689618153_amd64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9e12f5478515f1641afb3a4dde983671270afeed59a6372a30c74b3b7a5936a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:c7c5f4cbee26d0ef67fcf9294d3773e2e37308ae56da865cc0ad356ed8f5e206_s390x",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:d984ee4c271840b18c3b2624e24db18a7be822950d00eab744a7ccd88998c539_amd64",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:dbf68ee98865ddf8ace7a8f626c7c588f35724bc565ce10ffe23d4c76bf2c7e5_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:04ccc74bd95015ac4cfa72deca9fdc1b21b968e61640c525ad6e2ae5ce138cb1_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:3738a473f48376f6debe80dfed9d4decbfffd0a4ea04f59a9d20b7b6b7039830_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:cc9a1591a6dde4b82a87915589458a5741566e29cc80e16f2d96bd5bafc85bbe_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:32f3f0dbf489a6db8f56235780e2dd119c6295b8fa4d5216418daa17203e38c8_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:3efe898c6142154200e47f4615acf03b0ce6c30ead6470307a782a9a2578cf53_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:b5ca5ce01ba5ac651a1442498c18b2620bd290d64e902f94810162e172d749ba_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:fe0cbb229b959a9fe2f47c08fbe6239a275bd30e6dc00e81e6f5f97ef8211a38_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:033f3718e8a073dc2ebc871a2c623ff684a2a9d73c46f9d300a0ca0426c1233b_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:2e339236492b5bf2e881b8e88c40f54b4b0b9dddbe442363b2efb92dfd720d29_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:7c900a434cff47dae8662ff00e64542b591eb388e5aecdc9fe3746542f278f9c_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:ca132fd7b3c36d14ba87259812a92f219bc4cceb12ba30a119062b95f86963e9_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:7fcb03d69dbceff7968a78ee658c6c8318253f59262d5e3e8c898a5b45316067_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:b088bec0345723d1a1916f77908adff41574b1327428576503d15390cd26430f_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:f294e16791a917b48c09d075f327e97b17cf5307356a3626da618a13952c8cfb_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:a49eef2a4eaf6751f2e2addfaecdcf2e8c44d989e5bb617747d12dbee56cc862_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:b2c64034cfa1ed2865a2f53ee075063a9b2e9c9dc288f09eec1b0e7df4e7b4ef_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:e8ff736bac5d26c34a47f72b019597b71eba1235d382b0879f21f38e366d669d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:078b72a6719351177b317ecdc257534c78fbc7ab23e0918392aea48767cbe9eb_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:21f83cb5ff06ee334b44f85fe0f6dbb2e18216f27a493c56a35e319512887697_arm64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:369d1d12a4f8d7fe23f33553e2aa7f5491e1233b988c11b71ed8f2d9d512ad1c_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:d09dcf83c8efd61a8409c6677c284705a9e53a42931d2afc432e1676d308dbfe_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1a5797806a22bd7e683138c043a45f6d59b19d6ef5d92a07cf47226991512520_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:7e8c6afa59ea01c3f827852bcbde72e129713f19bd0c3528d2b42818eedfbc5d_amd64",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ad4964e6ff46b37a4903b3cc13b216e29d07b4864b607a12db755b45884db656_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ffca15ba53f5ba61368883cb03b21e4a3c071fc8f5565ed106e2599f55cdd402_arm64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:2df80b908fc7dfd07dae58d641d9ab412f345114bed59cdd59e7c2b9f274b1a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:3d7ea702b7c914d1708d3e01570a9d9a49880ad94f8dbe13f852d377e2de5448_amd64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:5254d6581a1e5c7bbdf2621448d812be6ae5a1931009a3f9aa1046176841f68b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:3776c9d3070eef0f138f92c1d795c5070fd36da9f253d5c40b06f2eda733415b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:4044d62c852f88417de640f4d1c0fdf9e37d9b1c61de54ea379d321d9e04d05d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:418e629e0aaf849c95257c6bcf23b3d51e87c5de7c008e7f53cd3acaa1295461_arm64",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:bfbc74cba2f0cf0daf18ff1064b72b975ec6f1d83342837673da6b2fc0cc9473_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:3744ce0820bfe62afe92f3d54dfe14e84855e31c74742e625076cb4c64a6f098_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:d9651310304b6f822609b3b4f3268582cf1d218d2ad0f123e3b09a095c78a1fd_s390x",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:ebb47486174b4437bf8ccee7b642fa499e054e204d7c4cabc7f249beda3d0675_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:287d69fe191022e7681a5d6067128f72323cdcbc710f82e88e2cdd3d29410f9e_amd64",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:2e95ebb9976f65c2cbc4c9f96d3b262dab13aac1fb7740a1f4962d54e8a88470_s390x",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:95a9dfb1583482c881ded3de02d84776e3392a3d449146affaee05a289d97d45_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:1a9ee6e62764e9331fda9d9b947e011f7bc15c68edeef730780fe4b43e399a08_s390x",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:78368eb70e39f1977c0efaeff99a13f22dce181d2e8ec1dfb39fa6575c7bd6ef_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:b291ff5f30c8d2771315c2531e48c5484915d3ec5c3e7ca0d29157445f181b60_amd64",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:c10016cc04ebf7d944e6dbab8c15f7a60f277cb19487cf47cb8438d7060694f9_arm64",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:7066ce8a9b54bd3065d1b5a839350e7e7e57538a475873ea840435c111357e91_ppc64le",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:9e0986c18a9642b411e27b3f460c74f089ae4c15b94332999f84bfe690616ff0_s390x",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:a1f86e792657000ce9ba0faf3ee6ade5e11724146ab86b0b67e50cdab233fd4a_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "libxml2: crafted xml can cause global buffer overflow"
    },
    {
      "cve": "CVE-2023-42282",
      "cwe": {
        "id": "CWE-918",
        "name": "Server-Side Request Forgery (SSRF)"
      },
      "discovery_date": "2024-02-20T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:5e262fe96badcdebcf0fc40e07acecd607b83a3d48fb90b05bc89ebe790add14_amd64",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:765e623f5b4de11f0482f3abde344df4946665046c9190293a0ae9a5d0d62cd2_s390x",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:b4b66a42eb728b46ff977431fd07be976d465680f49516dac3f433cdd12e4dbc_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:19c29de2cf31f95e5f363064095602656355879eb19c778a8655083cebd54ce6_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:3303677bc0ba2cc5e3f55ae313b516f32378b67a20389f69e09e2c3a9738a87d_s390x",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:98fb1b9309d82c663d3118d19fe776de51a277c474a42bf249fdf075f6993bc4_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:93ed7e87e7660991843f3b2114ff2abe74f3b509c2b9a0ee32fc8707051203af_amd64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:94f6dded2ff421275b26d147e35d33e383f06ecb04cd0a618d8b4c5046d0e307_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d04a5a9748ac34459c21d4d10efcc9318220c7ceeeb15c41c56cae9bfbb44872_arm64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d312e5adf2261eeab1106a72565652637d42e2d49d2294cb1413be62697f18d2_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:1add011155a8f31010d52ab3a441a332272ca8bc0bbe93f21d126ed99b07218a_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:abe77b4860b2c3d88b081aa0bb69c996cb83bc288209aa805de626220cc0ad48_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:f1b19a6b805ad0ae2bc7dc08f2e7992e9d440bfa858d5ac2667f9311a95d6e12_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:7fdae4274b87123284a7fb6cc7b56be3e22be629ff834d658a9afd867ef6473b_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:85b41f9c66184ccc262cb8e00d3fdeb9029ca5c39df5521afb44bac604039bbe_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:b081d99f0507897a3217db22bca57a948bbefdf27e30fd0506275b1dd908c7f6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:54d229a2b193748da1f66de6ce0c405f591808dd35e26dd0304582d86ba4d708_arm64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:d027156f3a8a80a12cfe6bdf207a25a3b1e0e84db9a59853072fdc6ea3766e18_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:e40c768e57bc8fc19a4028d8474cc00529b05fea3e1fdc7bd793c0b49df4891b_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:f3b2c47af82b837c2f51cf04d4b7fc973bb3774151d144354d12e9893eadbcef_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:378212f323bd7dcc080f31b2f75082ec28c3d6104240c6eb2763d6bd2fc94d8e_s390x",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:c89d0ad159bff3915c121a3b97a3dc207d69cab48a25c73e27b53f2aacc6ebf7_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:f437b8176480efc681950d885ce5a2816e3bc1a8bcb98b8d02fef7c201134c21_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:001f41ba066f39fc00818ec9982d5408415cc41cfa0c35e17a81310994e976a6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:72c56580bab623f3e19418c52a6cc2e062c1f799e30609a4d4e292f525d01ec2_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:e63f59d7d4aeff45ffe3e5d622b0526f568f39b559f21fa87f08a69e1a8452ac_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:2ee595d52185127dbcef534dee457e9bdb2e72c7292fdafaec8f730e00762ef9_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:4ce02a91070158e2b0e199d6949b66daa9ecdb716dddcbc586c368cd5180dd16_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:b94cc2b0df9566a19418cd9445018c7974bdeb501b9bc26d374f8ecc400ff725_amd64",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:f0eed493b993b35b41819c28e10218d5e3cae8da5a4fc6050a845c24b440b198_arm64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:5f9fc660dfa8507f01495558580e75612e3468fea4222f1a2fd9aac88533cdde_amd64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:8bcf56bad8bfa401441828b8f2c77a88697f83103360f76f534abaabc7b4ed1f_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:bb23cf0882f1174a311a05c59646cb1cf30d4a74a297c854c19a26152d47ab47_s390x",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:d6ad83e3d8739bc004c3f634674badca5bfb284ef78b336f2e68509687bda0a2_arm64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:7dcf6b7101b8ebc902b7582dc2038f261b0d7f4783f0ac6ac8d97c60126801b2_s390x",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9a90552dd4d8921f3ef1f2a090140ec0d2de3ee41d1b7a6d9963104689618153_amd64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9e12f5478515f1641afb3a4dde983671270afeed59a6372a30c74b3b7a5936a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:c7c5f4cbee26d0ef67fcf9294d3773e2e37308ae56da865cc0ad356ed8f5e206_s390x",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:d984ee4c271840b18c3b2624e24db18a7be822950d00eab744a7ccd88998c539_amd64",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:dbf68ee98865ddf8ace7a8f626c7c588f35724bc565ce10ffe23d4c76bf2c7e5_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:04ccc74bd95015ac4cfa72deca9fdc1b21b968e61640c525ad6e2ae5ce138cb1_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:3738a473f48376f6debe80dfed9d4decbfffd0a4ea04f59a9d20b7b6b7039830_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:cc9a1591a6dde4b82a87915589458a5741566e29cc80e16f2d96bd5bafc85bbe_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:32f3f0dbf489a6db8f56235780e2dd119c6295b8fa4d5216418daa17203e38c8_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:3efe898c6142154200e47f4615acf03b0ce6c30ead6470307a782a9a2578cf53_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:b5ca5ce01ba5ac651a1442498c18b2620bd290d64e902f94810162e172d749ba_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:fe0cbb229b959a9fe2f47c08fbe6239a275bd30e6dc00e81e6f5f97ef8211a38_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:033f3718e8a073dc2ebc871a2c623ff684a2a9d73c46f9d300a0ca0426c1233b_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:2e339236492b5bf2e881b8e88c40f54b4b0b9dddbe442363b2efb92dfd720d29_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:7c900a434cff47dae8662ff00e64542b591eb388e5aecdc9fe3746542f278f9c_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:ca132fd7b3c36d14ba87259812a92f219bc4cceb12ba30a119062b95f86963e9_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:7fcb03d69dbceff7968a78ee658c6c8318253f59262d5e3e8c898a5b45316067_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:b088bec0345723d1a1916f77908adff41574b1327428576503d15390cd26430f_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:f294e16791a917b48c09d075f327e97b17cf5307356a3626da618a13952c8cfb_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:a49eef2a4eaf6751f2e2addfaecdcf2e8c44d989e5bb617747d12dbee56cc862_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:b2c64034cfa1ed2865a2f53ee075063a9b2e9c9dc288f09eec1b0e7df4e7b4ef_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:e8ff736bac5d26c34a47f72b019597b71eba1235d382b0879f21f38e366d669d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:078b72a6719351177b317ecdc257534c78fbc7ab23e0918392aea48767cbe9eb_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:21f83cb5ff06ee334b44f85fe0f6dbb2e18216f27a493c56a35e319512887697_arm64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:369d1d12a4f8d7fe23f33553e2aa7f5491e1233b988c11b71ed8f2d9d512ad1c_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:d09dcf83c8efd61a8409c6677c284705a9e53a42931d2afc432e1676d308dbfe_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1a5797806a22bd7e683138c043a45f6d59b19d6ef5d92a07cf47226991512520_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:7e8c6afa59ea01c3f827852bcbde72e129713f19bd0c3528d2b42818eedfbc5d_amd64",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ad4964e6ff46b37a4903b3cc13b216e29d07b4864b607a12db755b45884db656_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ffca15ba53f5ba61368883cb03b21e4a3c071fc8f5565ed106e2599f55cdd402_arm64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:2df80b908fc7dfd07dae58d641d9ab412f345114bed59cdd59e7c2b9f274b1a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:3d7ea702b7c914d1708d3e01570a9d9a49880ad94f8dbe13f852d377e2de5448_amd64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:5254d6581a1e5c7bbdf2621448d812be6ae5a1931009a3f9aa1046176841f68b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:3776c9d3070eef0f138f92c1d795c5070fd36da9f253d5c40b06f2eda733415b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:4044d62c852f88417de640f4d1c0fdf9e37d9b1c61de54ea379d321d9e04d05d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:418e629e0aaf849c95257c6bcf23b3d51e87c5de7c008e7f53cd3acaa1295461_arm64",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:bfbc74cba2f0cf0daf18ff1064b72b975ec6f1d83342837673da6b2fc0cc9473_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:3744ce0820bfe62afe92f3d54dfe14e84855e31c74742e625076cb4c64a6f098_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:d9651310304b6f822609b3b4f3268582cf1d218d2ad0f123e3b09a095c78a1fd_s390x",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:ebb47486174b4437bf8ccee7b642fa499e054e204d7c4cabc7f249beda3d0675_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:287d69fe191022e7681a5d6067128f72323cdcbc710f82e88e2cdd3d29410f9e_amd64",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:2e95ebb9976f65c2cbc4c9f96d3b262dab13aac1fb7740a1f4962d54e8a88470_s390x",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:95a9dfb1583482c881ded3de02d84776e3392a3d449146affaee05a289d97d45_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:1a9ee6e62764e9331fda9d9b947e011f7bc15c68edeef730780fe4b43e399a08_s390x",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:78368eb70e39f1977c0efaeff99a13f22dce181d2e8ec1dfb39fa6575c7bd6ef_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:b291ff5f30c8d2771315c2531e48c5484915d3ec5c3e7ca0d29157445f181b60_amd64",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:c10016cc04ebf7d944e6dbab8c15f7a60f277cb19487cf47cb8438d7060694f9_arm64",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:7066ce8a9b54bd3065d1b5a839350e7e7e57538a475873ea840435c111357e91_ppc64le",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:9e0986c18a9642b411e27b3f460c74f089ae4c15b94332999f84bfe690616ff0_s390x",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:a1f86e792657000ce9ba0faf3ee6ade5e11724146ab86b0b67e50cdab233fd4a_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2265161"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in the NPM IP Package. This flaw allows an attacker to perform arbitrary code execution and obtain sensitive information via the isPublic() function by inducing a Server-Side Request Forgery (SSRF) attack and obtaining access to normally inaccessible resources.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "nodejs-ip: arbitrary code execution via the isPublic() function",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "It appears that npm does not utilize the bundled code therefore Red Hat Enterprise Linux is not affected by this vulnerability.\n\nWhile the vulnerability in the NPM IP Package presents a significant security concern, it\u0027s categorized as important rather than critical due to several factors. Firstly, the misclassification of the private IP address 0x7f.1 as public by the isPublic() function does not directly lead to remote code execution or unauthorized access to critical systems. Instead, it facilitates SSRF attacks, which typically require additional conditions to fully exploit, such as the ability to influence server-side requests and responses. Additionally, the impact of SSRF attacks can vary depending on the specific environment and configuration of the affected system. While SSRF attacks can potentially lead to data exposure, service disruption, or lateral movement within a network, their severity is often mitigated by factors such as network segmentation, access controls, and the availability of sensitive resources.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:23becbe8a9d70cda09e2d10fdd3411b943368a3d92535798d595d29b5bbc4f7e_arm64",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:31d951727244d235e62aed00d1121c6f8da4b9d22e895dcfdc814a8545442dac_s390x",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:b0eece2979587d7884f8707a6026e28a4aa7a3d96646b01249a9e351acf6b935_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:f98634a0fa2517efb383bf6c2a4809f150408225875d7425e64a339209d72e32_amd64"
        ],
        "known_not_affected": [
          "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:5e262fe96badcdebcf0fc40e07acecd607b83a3d48fb90b05bc89ebe790add14_amd64",
          "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:765e623f5b4de11f0482f3abde344df4946665046c9190293a0ae9a5d0d62cd2_s390x",
          "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:b4b66a42eb728b46ff977431fd07be976d465680f49516dac3f433cdd12e4dbc_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:19c29de2cf31f95e5f363064095602656355879eb19c778a8655083cebd54ce6_amd64",
          "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:3303677bc0ba2cc5e3f55ae313b516f32378b67a20389f69e09e2c3a9738a87d_s390x",
          "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:98fb1b9309d82c663d3118d19fe776de51a277c474a42bf249fdf075f6993bc4_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:93ed7e87e7660991843f3b2114ff2abe74f3b509c2b9a0ee32fc8707051203af_amd64",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:94f6dded2ff421275b26d147e35d33e383f06ecb04cd0a618d8b4c5046d0e307_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d04a5a9748ac34459c21d4d10efcc9318220c7ceeeb15c41c56cae9bfbb44872_arm64",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d312e5adf2261eeab1106a72565652637d42e2d49d2294cb1413be62697f18d2_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:1add011155a8f31010d52ab3a441a332272ca8bc0bbe93f21d126ed99b07218a_amd64",
          "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:abe77b4860b2c3d88b081aa0bb69c996cb83bc288209aa805de626220cc0ad48_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:f1b19a6b805ad0ae2bc7dc08f2e7992e9d440bfa858d5ac2667f9311a95d6e12_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:7fdae4274b87123284a7fb6cc7b56be3e22be629ff834d658a9afd867ef6473b_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:85b41f9c66184ccc262cb8e00d3fdeb9029ca5c39df5521afb44bac604039bbe_amd64",
          "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:b081d99f0507897a3217db22bca57a948bbefdf27e30fd0506275b1dd908c7f6_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:54d229a2b193748da1f66de6ce0c405f591808dd35e26dd0304582d86ba4d708_arm64",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:d027156f3a8a80a12cfe6bdf207a25a3b1e0e84db9a59853072fdc6ea3766e18_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:e40c768e57bc8fc19a4028d8474cc00529b05fea3e1fdc7bd793c0b49df4891b_amd64",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:f3b2c47af82b837c2f51cf04d4b7fc973bb3774151d144354d12e9893eadbcef_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:378212f323bd7dcc080f31b2f75082ec28c3d6104240c6eb2763d6bd2fc94d8e_s390x",
          "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:c89d0ad159bff3915c121a3b97a3dc207d69cab48a25c73e27b53f2aacc6ebf7_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:f437b8176480efc681950d885ce5a2816e3bc1a8bcb98b8d02fef7c201134c21_amd64",
          "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:001f41ba066f39fc00818ec9982d5408415cc41cfa0c35e17a81310994e976a6_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:72c56580bab623f3e19418c52a6cc2e062c1f799e30609a4d4e292f525d01ec2_amd64",
          "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:e63f59d7d4aeff45ffe3e5d622b0526f568f39b559f21fa87f08a69e1a8452ac_s390x",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:2ee595d52185127dbcef534dee457e9bdb2e72c7292fdafaec8f730e00762ef9_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:4ce02a91070158e2b0e199d6949b66daa9ecdb716dddcbc586c368cd5180dd16_s390x",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:b94cc2b0df9566a19418cd9445018c7974bdeb501b9bc26d374f8ecc400ff725_amd64",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:f0eed493b993b35b41819c28e10218d5e3cae8da5a4fc6050a845c24b440b198_arm64",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:5f9fc660dfa8507f01495558580e75612e3468fea4222f1a2fd9aac88533cdde_amd64",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:8bcf56bad8bfa401441828b8f2c77a88697f83103360f76f534abaabc7b4ed1f_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:bb23cf0882f1174a311a05c59646cb1cf30d4a74a297c854c19a26152d47ab47_s390x",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:d6ad83e3d8739bc004c3f634674badca5bfb284ef78b336f2e68509687bda0a2_arm64",
          "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:7dcf6b7101b8ebc902b7582dc2038f261b0d7f4783f0ac6ac8d97c60126801b2_s390x",
          "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9a90552dd4d8921f3ef1f2a090140ec0d2de3ee41d1b7a6d9963104689618153_amd64",
          "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9e12f5478515f1641afb3a4dde983671270afeed59a6372a30c74b3b7a5936a3_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:c7c5f4cbee26d0ef67fcf9294d3773e2e37308ae56da865cc0ad356ed8f5e206_s390x",
          "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:d984ee4c271840b18c3b2624e24db18a7be822950d00eab744a7ccd88998c539_amd64",
          "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:dbf68ee98865ddf8ace7a8f626c7c588f35724bc565ce10ffe23d4c76bf2c7e5_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:04ccc74bd95015ac4cfa72deca9fdc1b21b968e61640c525ad6e2ae5ce138cb1_amd64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:3738a473f48376f6debe80dfed9d4decbfffd0a4ea04f59a9d20b7b6b7039830_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:cc9a1591a6dde4b82a87915589458a5741566e29cc80e16f2d96bd5bafc85bbe_s390x",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:32f3f0dbf489a6db8f56235780e2dd119c6295b8fa4d5216418daa17203e38c8_arm64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:3efe898c6142154200e47f4615acf03b0ce6c30ead6470307a782a9a2578cf53_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:b5ca5ce01ba5ac651a1442498c18b2620bd290d64e902f94810162e172d749ba_amd64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:fe0cbb229b959a9fe2f47c08fbe6239a275bd30e6dc00e81e6f5f97ef8211a38_s390x",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:033f3718e8a073dc2ebc871a2c623ff684a2a9d73c46f9d300a0ca0426c1233b_amd64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:2e339236492b5bf2e881b8e88c40f54b4b0b9dddbe442363b2efb92dfd720d29_s390x",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:7c900a434cff47dae8662ff00e64542b591eb388e5aecdc9fe3746542f278f9c_arm64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:ca132fd7b3c36d14ba87259812a92f219bc4cceb12ba30a119062b95f86963e9_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:7fcb03d69dbceff7968a78ee658c6c8318253f59262d5e3e8c898a5b45316067_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:b088bec0345723d1a1916f77908adff41574b1327428576503d15390cd26430f_amd64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:f294e16791a917b48c09d075f327e97b17cf5307356a3626da618a13952c8cfb_s390x",
          "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:a49eef2a4eaf6751f2e2addfaecdcf2e8c44d989e5bb617747d12dbee56cc862_amd64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:b2c64034cfa1ed2865a2f53ee075063a9b2e9c9dc288f09eec1b0e7df4e7b4ef_s390x",
          "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:e8ff736bac5d26c34a47f72b019597b71eba1235d382b0879f21f38e366d669d_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:078b72a6719351177b317ecdc257534c78fbc7ab23e0918392aea48767cbe9eb_amd64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:21f83cb5ff06ee334b44f85fe0f6dbb2e18216f27a493c56a35e319512887697_arm64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:369d1d12a4f8d7fe23f33553e2aa7f5491e1233b988c11b71ed8f2d9d512ad1c_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:d09dcf83c8efd61a8409c6677c284705a9e53a42931d2afc432e1676d308dbfe_s390x",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1a5797806a22bd7e683138c043a45f6d59b19d6ef5d92a07cf47226991512520_s390x",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:7e8c6afa59ea01c3f827852bcbde72e129713f19bd0c3528d2b42818eedfbc5d_amd64",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ad4964e6ff46b37a4903b3cc13b216e29d07b4864b607a12db755b45884db656_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ffca15ba53f5ba61368883cb03b21e4a3c071fc8f5565ed106e2599f55cdd402_arm64",
          "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:2df80b908fc7dfd07dae58d641d9ab412f345114bed59cdd59e7c2b9f274b1a3_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:3d7ea702b7c914d1708d3e01570a9d9a49880ad94f8dbe13f852d377e2de5448_amd64",
          "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:5254d6581a1e5c7bbdf2621448d812be6ae5a1931009a3f9aa1046176841f68b_s390x",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:3776c9d3070eef0f138f92c1d795c5070fd36da9f253d5c40b06f2eda733415b_s390x",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:4044d62c852f88417de640f4d1c0fdf9e37d9b1c61de54ea379d321d9e04d05d_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:418e629e0aaf849c95257c6bcf23b3d51e87c5de7c008e7f53cd3acaa1295461_arm64",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:bfbc74cba2f0cf0daf18ff1064b72b975ec6f1d83342837673da6b2fc0cc9473_amd64",
          "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:3744ce0820bfe62afe92f3d54dfe14e84855e31c74742e625076cb4c64a6f098_amd64",
          "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:d9651310304b6f822609b3b4f3268582cf1d218d2ad0f123e3b09a095c78a1fd_s390x",
          "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:ebb47486174b4437bf8ccee7b642fa499e054e204d7c4cabc7f249beda3d0675_ppc64le",
          "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:287d69fe191022e7681a5d6067128f72323cdcbc710f82e88e2cdd3d29410f9e_amd64",
          "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:2e95ebb9976f65c2cbc4c9f96d3b262dab13aac1fb7740a1f4962d54e8a88470_s390x",
          "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:95a9dfb1583482c881ded3de02d84776e3392a3d449146affaee05a289d97d45_ppc64le",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:1a9ee6e62764e9331fda9d9b947e011f7bc15c68edeef730780fe4b43e399a08_s390x",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:78368eb70e39f1977c0efaeff99a13f22dce181d2e8ec1dfb39fa6575c7bd6ef_ppc64le",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:b291ff5f30c8d2771315c2531e48c5484915d3ec5c3e7ca0d29157445f181b60_amd64",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:c10016cc04ebf7d944e6dbab8c15f7a60f277cb19487cf47cb8438d7060694f9_arm64",
          "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:7066ce8a9b54bd3065d1b5a839350e7e7e57538a475873ea840435c111357e91_ppc64le",
          "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:9e0986c18a9642b411e27b3f460c74f089ae4c15b94332999f84bfe690616ff0_s390x",
          "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:a1f86e792657000ce9ba0faf3ee6ade5e11724146ab86b0b67e50cdab233fd4a_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-42282"
        },
        {
          "category": "external",
          "summary": "RHBZ#2265161",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265161"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-42282",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-42282"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-42282",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-42282"
        },
        {
          "category": "external",
          "summary": "https://cosmosofcyberspace.github.io/npm_ip_cve/npm_ip_cve.html",
          "url": "https://cosmosofcyberspace.github.io/npm_ip_cve/npm_ip_cve.html"
        }
      ],
      "release_date": "2024-02-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:23becbe8a9d70cda09e2d10fdd3411b943368a3d92535798d595d29b5bbc4f7e_arm64",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:31d951727244d235e62aed00d1121c6f8da4b9d22e895dcfdc814a8545442dac_s390x",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:b0eece2979587d7884f8707a6026e28a4aa7a3d96646b01249a9e351acf6b935_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:f98634a0fa2517efb383bf6c2a4809f150408225875d7425e64a339209d72e32_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1383"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:5e262fe96badcdebcf0fc40e07acecd607b83a3d48fb90b05bc89ebe790add14_amd64",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:765e623f5b4de11f0482f3abde344df4946665046c9190293a0ae9a5d0d62cd2_s390x",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:b4b66a42eb728b46ff977431fd07be976d465680f49516dac3f433cdd12e4dbc_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:23becbe8a9d70cda09e2d10fdd3411b943368a3d92535798d595d29b5bbc4f7e_arm64",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:31d951727244d235e62aed00d1121c6f8da4b9d22e895dcfdc814a8545442dac_s390x",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:b0eece2979587d7884f8707a6026e28a4aa7a3d96646b01249a9e351acf6b935_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:f98634a0fa2517efb383bf6c2a4809f150408225875d7425e64a339209d72e32_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:19c29de2cf31f95e5f363064095602656355879eb19c778a8655083cebd54ce6_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:3303677bc0ba2cc5e3f55ae313b516f32378b67a20389f69e09e2c3a9738a87d_s390x",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:98fb1b9309d82c663d3118d19fe776de51a277c474a42bf249fdf075f6993bc4_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:93ed7e87e7660991843f3b2114ff2abe74f3b509c2b9a0ee32fc8707051203af_amd64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:94f6dded2ff421275b26d147e35d33e383f06ecb04cd0a618d8b4c5046d0e307_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d04a5a9748ac34459c21d4d10efcc9318220c7ceeeb15c41c56cae9bfbb44872_arm64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d312e5adf2261eeab1106a72565652637d42e2d49d2294cb1413be62697f18d2_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:1add011155a8f31010d52ab3a441a332272ca8bc0bbe93f21d126ed99b07218a_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:abe77b4860b2c3d88b081aa0bb69c996cb83bc288209aa805de626220cc0ad48_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:f1b19a6b805ad0ae2bc7dc08f2e7992e9d440bfa858d5ac2667f9311a95d6e12_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:7fdae4274b87123284a7fb6cc7b56be3e22be629ff834d658a9afd867ef6473b_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:85b41f9c66184ccc262cb8e00d3fdeb9029ca5c39df5521afb44bac604039bbe_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:b081d99f0507897a3217db22bca57a948bbefdf27e30fd0506275b1dd908c7f6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:54d229a2b193748da1f66de6ce0c405f591808dd35e26dd0304582d86ba4d708_arm64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:d027156f3a8a80a12cfe6bdf207a25a3b1e0e84db9a59853072fdc6ea3766e18_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:e40c768e57bc8fc19a4028d8474cc00529b05fea3e1fdc7bd793c0b49df4891b_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:f3b2c47af82b837c2f51cf04d4b7fc973bb3774151d144354d12e9893eadbcef_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:378212f323bd7dcc080f31b2f75082ec28c3d6104240c6eb2763d6bd2fc94d8e_s390x",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:c89d0ad159bff3915c121a3b97a3dc207d69cab48a25c73e27b53f2aacc6ebf7_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:f437b8176480efc681950d885ce5a2816e3bc1a8bcb98b8d02fef7c201134c21_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:001f41ba066f39fc00818ec9982d5408415cc41cfa0c35e17a81310994e976a6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:72c56580bab623f3e19418c52a6cc2e062c1f799e30609a4d4e292f525d01ec2_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:e63f59d7d4aeff45ffe3e5d622b0526f568f39b559f21fa87f08a69e1a8452ac_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:2ee595d52185127dbcef534dee457e9bdb2e72c7292fdafaec8f730e00762ef9_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:4ce02a91070158e2b0e199d6949b66daa9ecdb716dddcbc586c368cd5180dd16_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:b94cc2b0df9566a19418cd9445018c7974bdeb501b9bc26d374f8ecc400ff725_amd64",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:f0eed493b993b35b41819c28e10218d5e3cae8da5a4fc6050a845c24b440b198_arm64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:5f9fc660dfa8507f01495558580e75612e3468fea4222f1a2fd9aac88533cdde_amd64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:8bcf56bad8bfa401441828b8f2c77a88697f83103360f76f534abaabc7b4ed1f_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:bb23cf0882f1174a311a05c59646cb1cf30d4a74a297c854c19a26152d47ab47_s390x",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:d6ad83e3d8739bc004c3f634674badca5bfb284ef78b336f2e68509687bda0a2_arm64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:7dcf6b7101b8ebc902b7582dc2038f261b0d7f4783f0ac6ac8d97c60126801b2_s390x",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9a90552dd4d8921f3ef1f2a090140ec0d2de3ee41d1b7a6d9963104689618153_amd64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9e12f5478515f1641afb3a4dde983671270afeed59a6372a30c74b3b7a5936a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:c7c5f4cbee26d0ef67fcf9294d3773e2e37308ae56da865cc0ad356ed8f5e206_s390x",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:d984ee4c271840b18c3b2624e24db18a7be822950d00eab744a7ccd88998c539_amd64",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:dbf68ee98865ddf8ace7a8f626c7c588f35724bc565ce10ffe23d4c76bf2c7e5_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:04ccc74bd95015ac4cfa72deca9fdc1b21b968e61640c525ad6e2ae5ce138cb1_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:3738a473f48376f6debe80dfed9d4decbfffd0a4ea04f59a9d20b7b6b7039830_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:cc9a1591a6dde4b82a87915589458a5741566e29cc80e16f2d96bd5bafc85bbe_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:32f3f0dbf489a6db8f56235780e2dd119c6295b8fa4d5216418daa17203e38c8_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:3efe898c6142154200e47f4615acf03b0ce6c30ead6470307a782a9a2578cf53_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:b5ca5ce01ba5ac651a1442498c18b2620bd290d64e902f94810162e172d749ba_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:fe0cbb229b959a9fe2f47c08fbe6239a275bd30e6dc00e81e6f5f97ef8211a38_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:033f3718e8a073dc2ebc871a2c623ff684a2a9d73c46f9d300a0ca0426c1233b_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:2e339236492b5bf2e881b8e88c40f54b4b0b9dddbe442363b2efb92dfd720d29_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:7c900a434cff47dae8662ff00e64542b591eb388e5aecdc9fe3746542f278f9c_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:ca132fd7b3c36d14ba87259812a92f219bc4cceb12ba30a119062b95f86963e9_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:7fcb03d69dbceff7968a78ee658c6c8318253f59262d5e3e8c898a5b45316067_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:b088bec0345723d1a1916f77908adff41574b1327428576503d15390cd26430f_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:f294e16791a917b48c09d075f327e97b17cf5307356a3626da618a13952c8cfb_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:a49eef2a4eaf6751f2e2addfaecdcf2e8c44d989e5bb617747d12dbee56cc862_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:b2c64034cfa1ed2865a2f53ee075063a9b2e9c9dc288f09eec1b0e7df4e7b4ef_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:e8ff736bac5d26c34a47f72b019597b71eba1235d382b0879f21f38e366d669d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:078b72a6719351177b317ecdc257534c78fbc7ab23e0918392aea48767cbe9eb_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:21f83cb5ff06ee334b44f85fe0f6dbb2e18216f27a493c56a35e319512887697_arm64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:369d1d12a4f8d7fe23f33553e2aa7f5491e1233b988c11b71ed8f2d9d512ad1c_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:d09dcf83c8efd61a8409c6677c284705a9e53a42931d2afc432e1676d308dbfe_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1a5797806a22bd7e683138c043a45f6d59b19d6ef5d92a07cf47226991512520_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:7e8c6afa59ea01c3f827852bcbde72e129713f19bd0c3528d2b42818eedfbc5d_amd64",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ad4964e6ff46b37a4903b3cc13b216e29d07b4864b607a12db755b45884db656_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ffca15ba53f5ba61368883cb03b21e4a3c071fc8f5565ed106e2599f55cdd402_arm64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:2df80b908fc7dfd07dae58d641d9ab412f345114bed59cdd59e7c2b9f274b1a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:3d7ea702b7c914d1708d3e01570a9d9a49880ad94f8dbe13f852d377e2de5448_amd64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:5254d6581a1e5c7bbdf2621448d812be6ae5a1931009a3f9aa1046176841f68b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:3776c9d3070eef0f138f92c1d795c5070fd36da9f253d5c40b06f2eda733415b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:4044d62c852f88417de640f4d1c0fdf9e37d9b1c61de54ea379d321d9e04d05d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:418e629e0aaf849c95257c6bcf23b3d51e87c5de7c008e7f53cd3acaa1295461_arm64",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:bfbc74cba2f0cf0daf18ff1064b72b975ec6f1d83342837673da6b2fc0cc9473_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:3744ce0820bfe62afe92f3d54dfe14e84855e31c74742e625076cb4c64a6f098_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:d9651310304b6f822609b3b4f3268582cf1d218d2ad0f123e3b09a095c78a1fd_s390x",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:ebb47486174b4437bf8ccee7b642fa499e054e204d7c4cabc7f249beda3d0675_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:287d69fe191022e7681a5d6067128f72323cdcbc710f82e88e2cdd3d29410f9e_amd64",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:2e95ebb9976f65c2cbc4c9f96d3b262dab13aac1fb7740a1f4962d54e8a88470_s390x",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:95a9dfb1583482c881ded3de02d84776e3392a3d449146affaee05a289d97d45_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:1a9ee6e62764e9331fda9d9b947e011f7bc15c68edeef730780fe4b43e399a08_s390x",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:78368eb70e39f1977c0efaeff99a13f22dce181d2e8ec1dfb39fa6575c7bd6ef_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:b291ff5f30c8d2771315c2531e48c5484915d3ec5c3e7ca0d29157445f181b60_amd64",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:c10016cc04ebf7d944e6dbab8c15f7a60f277cb19487cf47cb8438d7060694f9_arm64",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:7066ce8a9b54bd3065d1b5a839350e7e7e57538a475873ea840435c111357e91_ppc64le",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:9e0986c18a9642b411e27b3f460c74f089ae4c15b94332999f84bfe690616ff0_s390x",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:a1f86e792657000ce9ba0faf3ee6ade5e11724146ab86b0b67e50cdab233fd4a_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:23becbe8a9d70cda09e2d10fdd3411b943368a3d92535798d595d29b5bbc4f7e_arm64",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:31d951727244d235e62aed00d1121c6f8da4b9d22e895dcfdc814a8545442dac_s390x",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:b0eece2979587d7884f8707a6026e28a4aa7a3d96646b01249a9e351acf6b935_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:f98634a0fa2517efb383bf6c2a4809f150408225875d7425e64a339209d72e32_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "nodejs-ip: arbitrary code execution via the isPublic() function"
    },
    {
      "cve": "CVE-2023-42465",
      "cwe": {
        "id": "CWE-1319",
        "name": "Improper Protection against Electromagnetic Fault Injection (EM-FI)"
      },
      "discovery_date": "2023-12-21T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2255568"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the sudo package. This issue could allow a local authenticated attacker to cause a bit to flip, which enables fault injection and may authenticate as the root user.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "sudo: Targeted Corruption of Register and Stack Variables",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "\"Mayhem\" is a potent attack technique that focuses on the core components of computing systems, specifically the CPU internals and stack variables. This method signifies a noteworthy advancement in cyber threats, demonstrating a successful ability to tamper with a computer\u0027s memory and compromise both stack and register variables. Capitalizing on the well-known Rowhammer effect, wherein swift access to a DRAM row induces bit flips in neighboring rows, this clever attack exploits these bit flips to disrupt stack variables and manipulate register values within a given process. The manipulation is accomplished by targeting register values stored in the process\u0027s stack, which, once flushed out to memory, become vulnerable to Rowhammer attacks. When reloaded, these corrupted values cause chaos, compromising the integrity of the entire process. It\u0027s important to note that this attack is confined to the local system, leading us to categorize it as a moderate threat.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:5e262fe96badcdebcf0fc40e07acecd607b83a3d48fb90b05bc89ebe790add14_amd64",
          "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:765e623f5b4de11f0482f3abde344df4946665046c9190293a0ae9a5d0d62cd2_s390x",
          "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:b4b66a42eb728b46ff977431fd07be976d465680f49516dac3f433cdd12e4dbc_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:23becbe8a9d70cda09e2d10fdd3411b943368a3d92535798d595d29b5bbc4f7e_arm64",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:31d951727244d235e62aed00d1121c6f8da4b9d22e895dcfdc814a8545442dac_s390x",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:b0eece2979587d7884f8707a6026e28a4aa7a3d96646b01249a9e351acf6b935_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:f98634a0fa2517efb383bf6c2a4809f150408225875d7425e64a339209d72e32_amd64",
          "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:19c29de2cf31f95e5f363064095602656355879eb19c778a8655083cebd54ce6_amd64",
          "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:3303677bc0ba2cc5e3f55ae313b516f32378b67a20389f69e09e2c3a9738a87d_s390x",
          "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:98fb1b9309d82c663d3118d19fe776de51a277c474a42bf249fdf075f6993bc4_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:93ed7e87e7660991843f3b2114ff2abe74f3b509c2b9a0ee32fc8707051203af_amd64",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:94f6dded2ff421275b26d147e35d33e383f06ecb04cd0a618d8b4c5046d0e307_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d04a5a9748ac34459c21d4d10efcc9318220c7ceeeb15c41c56cae9bfbb44872_arm64",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d312e5adf2261eeab1106a72565652637d42e2d49d2294cb1413be62697f18d2_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:1add011155a8f31010d52ab3a441a332272ca8bc0bbe93f21d126ed99b07218a_amd64",
          "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:abe77b4860b2c3d88b081aa0bb69c996cb83bc288209aa805de626220cc0ad48_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:f1b19a6b805ad0ae2bc7dc08f2e7992e9d440bfa858d5ac2667f9311a95d6e12_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:7fdae4274b87123284a7fb6cc7b56be3e22be629ff834d658a9afd867ef6473b_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:85b41f9c66184ccc262cb8e00d3fdeb9029ca5c39df5521afb44bac604039bbe_amd64",
          "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:b081d99f0507897a3217db22bca57a948bbefdf27e30fd0506275b1dd908c7f6_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:54d229a2b193748da1f66de6ce0c405f591808dd35e26dd0304582d86ba4d708_arm64",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:d027156f3a8a80a12cfe6bdf207a25a3b1e0e84db9a59853072fdc6ea3766e18_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:e40c768e57bc8fc19a4028d8474cc00529b05fea3e1fdc7bd793c0b49df4891b_amd64",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:f3b2c47af82b837c2f51cf04d4b7fc973bb3774151d144354d12e9893eadbcef_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:378212f323bd7dcc080f31b2f75082ec28c3d6104240c6eb2763d6bd2fc94d8e_s390x",
          "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:c89d0ad159bff3915c121a3b97a3dc207d69cab48a25c73e27b53f2aacc6ebf7_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:f437b8176480efc681950d885ce5a2816e3bc1a8bcb98b8d02fef7c201134c21_amd64",
          "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:001f41ba066f39fc00818ec9982d5408415cc41cfa0c35e17a81310994e976a6_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:72c56580bab623f3e19418c52a6cc2e062c1f799e30609a4d4e292f525d01ec2_amd64",
          "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:e63f59d7d4aeff45ffe3e5d622b0526f568f39b559f21fa87f08a69e1a8452ac_s390x",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:2ee595d52185127dbcef534dee457e9bdb2e72c7292fdafaec8f730e00762ef9_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:4ce02a91070158e2b0e199d6949b66daa9ecdb716dddcbc586c368cd5180dd16_s390x",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:b94cc2b0df9566a19418cd9445018c7974bdeb501b9bc26d374f8ecc400ff725_amd64",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:f0eed493b993b35b41819c28e10218d5e3cae8da5a4fc6050a845c24b440b198_arm64",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:5f9fc660dfa8507f01495558580e75612e3468fea4222f1a2fd9aac88533cdde_amd64",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:8bcf56bad8bfa401441828b8f2c77a88697f83103360f76f534abaabc7b4ed1f_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:bb23cf0882f1174a311a05c59646cb1cf30d4a74a297c854c19a26152d47ab47_s390x",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:d6ad83e3d8739bc004c3f634674badca5bfb284ef78b336f2e68509687bda0a2_arm64",
          "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:7dcf6b7101b8ebc902b7582dc2038f261b0d7f4783f0ac6ac8d97c60126801b2_s390x",
          "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9a90552dd4d8921f3ef1f2a090140ec0d2de3ee41d1b7a6d9963104689618153_amd64",
          "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9e12f5478515f1641afb3a4dde983671270afeed59a6372a30c74b3b7a5936a3_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:c7c5f4cbee26d0ef67fcf9294d3773e2e37308ae56da865cc0ad356ed8f5e206_s390x",
          "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:d984ee4c271840b18c3b2624e24db18a7be822950d00eab744a7ccd88998c539_amd64",
          "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:dbf68ee98865ddf8ace7a8f626c7c588f35724bc565ce10ffe23d4c76bf2c7e5_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:04ccc74bd95015ac4cfa72deca9fdc1b21b968e61640c525ad6e2ae5ce138cb1_amd64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:3738a473f48376f6debe80dfed9d4decbfffd0a4ea04f59a9d20b7b6b7039830_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:cc9a1591a6dde4b82a87915589458a5741566e29cc80e16f2d96bd5bafc85bbe_s390x",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:32f3f0dbf489a6db8f56235780e2dd119c6295b8fa4d5216418daa17203e38c8_arm64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:3efe898c6142154200e47f4615acf03b0ce6c30ead6470307a782a9a2578cf53_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:b5ca5ce01ba5ac651a1442498c18b2620bd290d64e902f94810162e172d749ba_amd64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:fe0cbb229b959a9fe2f47c08fbe6239a275bd30e6dc00e81e6f5f97ef8211a38_s390x",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:033f3718e8a073dc2ebc871a2c623ff684a2a9d73c46f9d300a0ca0426c1233b_amd64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:2e339236492b5bf2e881b8e88c40f54b4b0b9dddbe442363b2efb92dfd720d29_s390x",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:7c900a434cff47dae8662ff00e64542b591eb388e5aecdc9fe3746542f278f9c_arm64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:ca132fd7b3c36d14ba87259812a92f219bc4cceb12ba30a119062b95f86963e9_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:7fcb03d69dbceff7968a78ee658c6c8318253f59262d5e3e8c898a5b45316067_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:b088bec0345723d1a1916f77908adff41574b1327428576503d15390cd26430f_amd64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:f294e16791a917b48c09d075f327e97b17cf5307356a3626da618a13952c8cfb_s390x",
          "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:a49eef2a4eaf6751f2e2addfaecdcf2e8c44d989e5bb617747d12dbee56cc862_amd64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:b2c64034cfa1ed2865a2f53ee075063a9b2e9c9dc288f09eec1b0e7df4e7b4ef_s390x",
          "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:e8ff736bac5d26c34a47f72b019597b71eba1235d382b0879f21f38e366d669d_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:078b72a6719351177b317ecdc257534c78fbc7ab23e0918392aea48767cbe9eb_amd64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:21f83cb5ff06ee334b44f85fe0f6dbb2e18216f27a493c56a35e319512887697_arm64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:369d1d12a4f8d7fe23f33553e2aa7f5491e1233b988c11b71ed8f2d9d512ad1c_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:d09dcf83c8efd61a8409c6677c284705a9e53a42931d2afc432e1676d308dbfe_s390x",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1a5797806a22bd7e683138c043a45f6d59b19d6ef5d92a07cf47226991512520_s390x",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:7e8c6afa59ea01c3f827852bcbde72e129713f19bd0c3528d2b42818eedfbc5d_amd64",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ad4964e6ff46b37a4903b3cc13b216e29d07b4864b607a12db755b45884db656_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ffca15ba53f5ba61368883cb03b21e4a3c071fc8f5565ed106e2599f55cdd402_arm64",
          "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:2df80b908fc7dfd07dae58d641d9ab412f345114bed59cdd59e7c2b9f274b1a3_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:3d7ea702b7c914d1708d3e01570a9d9a49880ad94f8dbe13f852d377e2de5448_amd64",
          "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:5254d6581a1e5c7bbdf2621448d812be6ae5a1931009a3f9aa1046176841f68b_s390x",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:3776c9d3070eef0f138f92c1d795c5070fd36da9f253d5c40b06f2eda733415b_s390x",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:4044d62c852f88417de640f4d1c0fdf9e37d9b1c61de54ea379d321d9e04d05d_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:418e629e0aaf849c95257c6bcf23b3d51e87c5de7c008e7f53cd3acaa1295461_arm64",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:bfbc74cba2f0cf0daf18ff1064b72b975ec6f1d83342837673da6b2fc0cc9473_amd64",
          "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:3744ce0820bfe62afe92f3d54dfe14e84855e31c74742e625076cb4c64a6f098_amd64",
          "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:d9651310304b6f822609b3b4f3268582cf1d218d2ad0f123e3b09a095c78a1fd_s390x",
          "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:ebb47486174b4437bf8ccee7b642fa499e054e204d7c4cabc7f249beda3d0675_ppc64le",
          "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:287d69fe191022e7681a5d6067128f72323cdcbc710f82e88e2cdd3d29410f9e_amd64",
          "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:2e95ebb9976f65c2cbc4c9f96d3b262dab13aac1fb7740a1f4962d54e8a88470_s390x",
          "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:95a9dfb1583482c881ded3de02d84776e3392a3d449146affaee05a289d97d45_ppc64le",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:1a9ee6e62764e9331fda9d9b947e011f7bc15c68edeef730780fe4b43e399a08_s390x",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:78368eb70e39f1977c0efaeff99a13f22dce181d2e8ec1dfb39fa6575c7bd6ef_ppc64le",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:b291ff5f30c8d2771315c2531e48c5484915d3ec5c3e7ca0d29157445f181b60_amd64",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:c10016cc04ebf7d944e6dbab8c15f7a60f277cb19487cf47cb8438d7060694f9_arm64",
          "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:7066ce8a9b54bd3065d1b5a839350e7e7e57538a475873ea840435c111357e91_ppc64le",
          "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:9e0986c18a9642b411e27b3f460c74f089ae4c15b94332999f84bfe690616ff0_s390x",
          "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:a1f86e792657000ce9ba0faf3ee6ade5e11724146ab86b0b67e50cdab233fd4a_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-42465"
        },
        {
          "category": "external",
          "summary": "RHBZ#2255568",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255568"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-42465",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-42465"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-42465",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-42465"
        },
        {
          "category": "external",
          "summary": "https://arxiv.org/pdf/2309.02545.pdf",
          "url": "https://arxiv.org/pdf/2309.02545.pdf"
        },
        {
          "category": "external",
          "summary": "https://github.com/sudo-project/sudo/commit/7873f8334c8d31031f8cfa83bd97ac6029309e4f",
          "url": "https://github.com/sudo-project/sudo/commit/7873f8334c8d31031f8cfa83bd97ac6029309e4f"
        }
      ],
      "release_date": "2023-09-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:5e262fe96badcdebcf0fc40e07acecd607b83a3d48fb90b05bc89ebe790add14_amd64",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:765e623f5b4de11f0482f3abde344df4946665046c9190293a0ae9a5d0d62cd2_s390x",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:b4b66a42eb728b46ff977431fd07be976d465680f49516dac3f433cdd12e4dbc_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:23becbe8a9d70cda09e2d10fdd3411b943368a3d92535798d595d29b5bbc4f7e_arm64",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:31d951727244d235e62aed00d1121c6f8da4b9d22e895dcfdc814a8545442dac_s390x",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:b0eece2979587d7884f8707a6026e28a4aa7a3d96646b01249a9e351acf6b935_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:f98634a0fa2517efb383bf6c2a4809f150408225875d7425e64a339209d72e32_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:19c29de2cf31f95e5f363064095602656355879eb19c778a8655083cebd54ce6_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:3303677bc0ba2cc5e3f55ae313b516f32378b67a20389f69e09e2c3a9738a87d_s390x",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:98fb1b9309d82c663d3118d19fe776de51a277c474a42bf249fdf075f6993bc4_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:93ed7e87e7660991843f3b2114ff2abe74f3b509c2b9a0ee32fc8707051203af_amd64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:94f6dded2ff421275b26d147e35d33e383f06ecb04cd0a618d8b4c5046d0e307_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d04a5a9748ac34459c21d4d10efcc9318220c7ceeeb15c41c56cae9bfbb44872_arm64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d312e5adf2261eeab1106a72565652637d42e2d49d2294cb1413be62697f18d2_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:1add011155a8f31010d52ab3a441a332272ca8bc0bbe93f21d126ed99b07218a_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:abe77b4860b2c3d88b081aa0bb69c996cb83bc288209aa805de626220cc0ad48_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:f1b19a6b805ad0ae2bc7dc08f2e7992e9d440bfa858d5ac2667f9311a95d6e12_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:7fdae4274b87123284a7fb6cc7b56be3e22be629ff834d658a9afd867ef6473b_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:85b41f9c66184ccc262cb8e00d3fdeb9029ca5c39df5521afb44bac604039bbe_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:b081d99f0507897a3217db22bca57a948bbefdf27e30fd0506275b1dd908c7f6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:54d229a2b193748da1f66de6ce0c405f591808dd35e26dd0304582d86ba4d708_arm64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:d027156f3a8a80a12cfe6bdf207a25a3b1e0e84db9a59853072fdc6ea3766e18_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:e40c768e57bc8fc19a4028d8474cc00529b05fea3e1fdc7bd793c0b49df4891b_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:f3b2c47af82b837c2f51cf04d4b7fc973bb3774151d144354d12e9893eadbcef_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:378212f323bd7dcc080f31b2f75082ec28c3d6104240c6eb2763d6bd2fc94d8e_s390x",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:c89d0ad159bff3915c121a3b97a3dc207d69cab48a25c73e27b53f2aacc6ebf7_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:f437b8176480efc681950d885ce5a2816e3bc1a8bcb98b8d02fef7c201134c21_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:001f41ba066f39fc00818ec9982d5408415cc41cfa0c35e17a81310994e976a6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:72c56580bab623f3e19418c52a6cc2e062c1f799e30609a4d4e292f525d01ec2_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:e63f59d7d4aeff45ffe3e5d622b0526f568f39b559f21fa87f08a69e1a8452ac_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:2ee595d52185127dbcef534dee457e9bdb2e72c7292fdafaec8f730e00762ef9_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:4ce02a91070158e2b0e199d6949b66daa9ecdb716dddcbc586c368cd5180dd16_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:b94cc2b0df9566a19418cd9445018c7974bdeb501b9bc26d374f8ecc400ff725_amd64",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:f0eed493b993b35b41819c28e10218d5e3cae8da5a4fc6050a845c24b440b198_arm64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:5f9fc660dfa8507f01495558580e75612e3468fea4222f1a2fd9aac88533cdde_amd64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:8bcf56bad8bfa401441828b8f2c77a88697f83103360f76f534abaabc7b4ed1f_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:bb23cf0882f1174a311a05c59646cb1cf30d4a74a297c854c19a26152d47ab47_s390x",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:d6ad83e3d8739bc004c3f634674badca5bfb284ef78b336f2e68509687bda0a2_arm64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:7dcf6b7101b8ebc902b7582dc2038f261b0d7f4783f0ac6ac8d97c60126801b2_s390x",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9a90552dd4d8921f3ef1f2a090140ec0d2de3ee41d1b7a6d9963104689618153_amd64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9e12f5478515f1641afb3a4dde983671270afeed59a6372a30c74b3b7a5936a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:c7c5f4cbee26d0ef67fcf9294d3773e2e37308ae56da865cc0ad356ed8f5e206_s390x",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:d984ee4c271840b18c3b2624e24db18a7be822950d00eab744a7ccd88998c539_amd64",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:dbf68ee98865ddf8ace7a8f626c7c588f35724bc565ce10ffe23d4c76bf2c7e5_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:04ccc74bd95015ac4cfa72deca9fdc1b21b968e61640c525ad6e2ae5ce138cb1_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:3738a473f48376f6debe80dfed9d4decbfffd0a4ea04f59a9d20b7b6b7039830_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:cc9a1591a6dde4b82a87915589458a5741566e29cc80e16f2d96bd5bafc85bbe_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:32f3f0dbf489a6db8f56235780e2dd119c6295b8fa4d5216418daa17203e38c8_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:3efe898c6142154200e47f4615acf03b0ce6c30ead6470307a782a9a2578cf53_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:b5ca5ce01ba5ac651a1442498c18b2620bd290d64e902f94810162e172d749ba_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:fe0cbb229b959a9fe2f47c08fbe6239a275bd30e6dc00e81e6f5f97ef8211a38_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:033f3718e8a073dc2ebc871a2c623ff684a2a9d73c46f9d300a0ca0426c1233b_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:2e339236492b5bf2e881b8e88c40f54b4b0b9dddbe442363b2efb92dfd720d29_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:7c900a434cff47dae8662ff00e64542b591eb388e5aecdc9fe3746542f278f9c_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:ca132fd7b3c36d14ba87259812a92f219bc4cceb12ba30a119062b95f86963e9_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:7fcb03d69dbceff7968a78ee658c6c8318253f59262d5e3e8c898a5b45316067_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:b088bec0345723d1a1916f77908adff41574b1327428576503d15390cd26430f_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:f294e16791a917b48c09d075f327e97b17cf5307356a3626da618a13952c8cfb_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:a49eef2a4eaf6751f2e2addfaecdcf2e8c44d989e5bb617747d12dbee56cc862_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:b2c64034cfa1ed2865a2f53ee075063a9b2e9c9dc288f09eec1b0e7df4e7b4ef_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:e8ff736bac5d26c34a47f72b019597b71eba1235d382b0879f21f38e366d669d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:078b72a6719351177b317ecdc257534c78fbc7ab23e0918392aea48767cbe9eb_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:21f83cb5ff06ee334b44f85fe0f6dbb2e18216f27a493c56a35e319512887697_arm64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:369d1d12a4f8d7fe23f33553e2aa7f5491e1233b988c11b71ed8f2d9d512ad1c_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:d09dcf83c8efd61a8409c6677c284705a9e53a42931d2afc432e1676d308dbfe_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1a5797806a22bd7e683138c043a45f6d59b19d6ef5d92a07cf47226991512520_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:7e8c6afa59ea01c3f827852bcbde72e129713f19bd0c3528d2b42818eedfbc5d_amd64",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ad4964e6ff46b37a4903b3cc13b216e29d07b4864b607a12db755b45884db656_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ffca15ba53f5ba61368883cb03b21e4a3c071fc8f5565ed106e2599f55cdd402_arm64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:2df80b908fc7dfd07dae58d641d9ab412f345114bed59cdd59e7c2b9f274b1a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:3d7ea702b7c914d1708d3e01570a9d9a49880ad94f8dbe13f852d377e2de5448_amd64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:5254d6581a1e5c7bbdf2621448d812be6ae5a1931009a3f9aa1046176841f68b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:3776c9d3070eef0f138f92c1d795c5070fd36da9f253d5c40b06f2eda733415b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:4044d62c852f88417de640f4d1c0fdf9e37d9b1c61de54ea379d321d9e04d05d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:418e629e0aaf849c95257c6bcf23b3d51e87c5de7c008e7f53cd3acaa1295461_arm64",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:bfbc74cba2f0cf0daf18ff1064b72b975ec6f1d83342837673da6b2fc0cc9473_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:3744ce0820bfe62afe92f3d54dfe14e84855e31c74742e625076cb4c64a6f098_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:d9651310304b6f822609b3b4f3268582cf1d218d2ad0f123e3b09a095c78a1fd_s390x",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:ebb47486174b4437bf8ccee7b642fa499e054e204d7c4cabc7f249beda3d0675_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:287d69fe191022e7681a5d6067128f72323cdcbc710f82e88e2cdd3d29410f9e_amd64",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:2e95ebb9976f65c2cbc4c9f96d3b262dab13aac1fb7740a1f4962d54e8a88470_s390x",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:95a9dfb1583482c881ded3de02d84776e3392a3d449146affaee05a289d97d45_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:1a9ee6e62764e9331fda9d9b947e011f7bc15c68edeef730780fe4b43e399a08_s390x",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:78368eb70e39f1977c0efaeff99a13f22dce181d2e8ec1dfb39fa6575c7bd6ef_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:b291ff5f30c8d2771315c2531e48c5484915d3ec5c3e7ca0d29157445f181b60_amd64",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:c10016cc04ebf7d944e6dbab8c15f7a60f277cb19487cf47cb8438d7060694f9_arm64",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:7066ce8a9b54bd3065d1b5a839350e7e7e57538a475873ea840435c111357e91_ppc64le",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:9e0986c18a9642b411e27b3f460c74f089ae4c15b94332999f84bfe690616ff0_s390x",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:a1f86e792657000ce9ba0faf3ee6ade5e11724146ab86b0b67e50cdab233fd4a_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1383"
        },
        {
          "category": "workaround",
          "details": "In general to address this issue, it\u0027s crucial to implement robust logic that prevents unintended execution from a single-bit flip. \n\nBut mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:5e262fe96badcdebcf0fc40e07acecd607b83a3d48fb90b05bc89ebe790add14_amd64",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:765e623f5b4de11f0482f3abde344df4946665046c9190293a0ae9a5d0d62cd2_s390x",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:b4b66a42eb728b46ff977431fd07be976d465680f49516dac3f433cdd12e4dbc_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:23becbe8a9d70cda09e2d10fdd3411b943368a3d92535798d595d29b5bbc4f7e_arm64",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:31d951727244d235e62aed00d1121c6f8da4b9d22e895dcfdc814a8545442dac_s390x",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:b0eece2979587d7884f8707a6026e28a4aa7a3d96646b01249a9e351acf6b935_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:f98634a0fa2517efb383bf6c2a4809f150408225875d7425e64a339209d72e32_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:19c29de2cf31f95e5f363064095602656355879eb19c778a8655083cebd54ce6_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:3303677bc0ba2cc5e3f55ae313b516f32378b67a20389f69e09e2c3a9738a87d_s390x",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:98fb1b9309d82c663d3118d19fe776de51a277c474a42bf249fdf075f6993bc4_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:93ed7e87e7660991843f3b2114ff2abe74f3b509c2b9a0ee32fc8707051203af_amd64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:94f6dded2ff421275b26d147e35d33e383f06ecb04cd0a618d8b4c5046d0e307_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d04a5a9748ac34459c21d4d10efcc9318220c7ceeeb15c41c56cae9bfbb44872_arm64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d312e5adf2261eeab1106a72565652637d42e2d49d2294cb1413be62697f18d2_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:1add011155a8f31010d52ab3a441a332272ca8bc0bbe93f21d126ed99b07218a_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:abe77b4860b2c3d88b081aa0bb69c996cb83bc288209aa805de626220cc0ad48_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:f1b19a6b805ad0ae2bc7dc08f2e7992e9d440bfa858d5ac2667f9311a95d6e12_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:7fdae4274b87123284a7fb6cc7b56be3e22be629ff834d658a9afd867ef6473b_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:85b41f9c66184ccc262cb8e00d3fdeb9029ca5c39df5521afb44bac604039bbe_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:b081d99f0507897a3217db22bca57a948bbefdf27e30fd0506275b1dd908c7f6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:54d229a2b193748da1f66de6ce0c405f591808dd35e26dd0304582d86ba4d708_arm64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:d027156f3a8a80a12cfe6bdf207a25a3b1e0e84db9a59853072fdc6ea3766e18_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:e40c768e57bc8fc19a4028d8474cc00529b05fea3e1fdc7bd793c0b49df4891b_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:f3b2c47af82b837c2f51cf04d4b7fc973bb3774151d144354d12e9893eadbcef_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:378212f323bd7dcc080f31b2f75082ec28c3d6104240c6eb2763d6bd2fc94d8e_s390x",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:c89d0ad159bff3915c121a3b97a3dc207d69cab48a25c73e27b53f2aacc6ebf7_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:f437b8176480efc681950d885ce5a2816e3bc1a8bcb98b8d02fef7c201134c21_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:001f41ba066f39fc00818ec9982d5408415cc41cfa0c35e17a81310994e976a6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:72c56580bab623f3e19418c52a6cc2e062c1f799e30609a4d4e292f525d01ec2_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:e63f59d7d4aeff45ffe3e5d622b0526f568f39b559f21fa87f08a69e1a8452ac_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:2ee595d52185127dbcef534dee457e9bdb2e72c7292fdafaec8f730e00762ef9_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:4ce02a91070158e2b0e199d6949b66daa9ecdb716dddcbc586c368cd5180dd16_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:b94cc2b0df9566a19418cd9445018c7974bdeb501b9bc26d374f8ecc400ff725_amd64",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:f0eed493b993b35b41819c28e10218d5e3cae8da5a4fc6050a845c24b440b198_arm64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:5f9fc660dfa8507f01495558580e75612e3468fea4222f1a2fd9aac88533cdde_amd64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:8bcf56bad8bfa401441828b8f2c77a88697f83103360f76f534abaabc7b4ed1f_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:bb23cf0882f1174a311a05c59646cb1cf30d4a74a297c854c19a26152d47ab47_s390x",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:d6ad83e3d8739bc004c3f634674badca5bfb284ef78b336f2e68509687bda0a2_arm64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:7dcf6b7101b8ebc902b7582dc2038f261b0d7f4783f0ac6ac8d97c60126801b2_s390x",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9a90552dd4d8921f3ef1f2a090140ec0d2de3ee41d1b7a6d9963104689618153_amd64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9e12f5478515f1641afb3a4dde983671270afeed59a6372a30c74b3b7a5936a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:c7c5f4cbee26d0ef67fcf9294d3773e2e37308ae56da865cc0ad356ed8f5e206_s390x",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:d984ee4c271840b18c3b2624e24db18a7be822950d00eab744a7ccd88998c539_amd64",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:dbf68ee98865ddf8ace7a8f626c7c588f35724bc565ce10ffe23d4c76bf2c7e5_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:04ccc74bd95015ac4cfa72deca9fdc1b21b968e61640c525ad6e2ae5ce138cb1_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:3738a473f48376f6debe80dfed9d4decbfffd0a4ea04f59a9d20b7b6b7039830_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:cc9a1591a6dde4b82a87915589458a5741566e29cc80e16f2d96bd5bafc85bbe_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:32f3f0dbf489a6db8f56235780e2dd119c6295b8fa4d5216418daa17203e38c8_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:3efe898c6142154200e47f4615acf03b0ce6c30ead6470307a782a9a2578cf53_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:b5ca5ce01ba5ac651a1442498c18b2620bd290d64e902f94810162e172d749ba_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:fe0cbb229b959a9fe2f47c08fbe6239a275bd30e6dc00e81e6f5f97ef8211a38_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:033f3718e8a073dc2ebc871a2c623ff684a2a9d73c46f9d300a0ca0426c1233b_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:2e339236492b5bf2e881b8e88c40f54b4b0b9dddbe442363b2efb92dfd720d29_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:7c900a434cff47dae8662ff00e64542b591eb388e5aecdc9fe3746542f278f9c_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:ca132fd7b3c36d14ba87259812a92f219bc4cceb12ba30a119062b95f86963e9_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:7fcb03d69dbceff7968a78ee658c6c8318253f59262d5e3e8c898a5b45316067_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:b088bec0345723d1a1916f77908adff41574b1327428576503d15390cd26430f_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:f294e16791a917b48c09d075f327e97b17cf5307356a3626da618a13952c8cfb_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:a49eef2a4eaf6751f2e2addfaecdcf2e8c44d989e5bb617747d12dbee56cc862_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:b2c64034cfa1ed2865a2f53ee075063a9b2e9c9dc288f09eec1b0e7df4e7b4ef_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:e8ff736bac5d26c34a47f72b019597b71eba1235d382b0879f21f38e366d669d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:078b72a6719351177b317ecdc257534c78fbc7ab23e0918392aea48767cbe9eb_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:21f83cb5ff06ee334b44f85fe0f6dbb2e18216f27a493c56a35e319512887697_arm64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:369d1d12a4f8d7fe23f33553e2aa7f5491e1233b988c11b71ed8f2d9d512ad1c_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:d09dcf83c8efd61a8409c6677c284705a9e53a42931d2afc432e1676d308dbfe_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1a5797806a22bd7e683138c043a45f6d59b19d6ef5d92a07cf47226991512520_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:7e8c6afa59ea01c3f827852bcbde72e129713f19bd0c3528d2b42818eedfbc5d_amd64",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ad4964e6ff46b37a4903b3cc13b216e29d07b4864b607a12db755b45884db656_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ffca15ba53f5ba61368883cb03b21e4a3c071fc8f5565ed106e2599f55cdd402_arm64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:2df80b908fc7dfd07dae58d641d9ab412f345114bed59cdd59e7c2b9f274b1a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:3d7ea702b7c914d1708d3e01570a9d9a49880ad94f8dbe13f852d377e2de5448_amd64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:5254d6581a1e5c7bbdf2621448d812be6ae5a1931009a3f9aa1046176841f68b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:3776c9d3070eef0f138f92c1d795c5070fd36da9f253d5c40b06f2eda733415b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:4044d62c852f88417de640f4d1c0fdf9e37d9b1c61de54ea379d321d9e04d05d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:418e629e0aaf849c95257c6bcf23b3d51e87c5de7c008e7f53cd3acaa1295461_arm64",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:bfbc74cba2f0cf0daf18ff1064b72b975ec6f1d83342837673da6b2fc0cc9473_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:3744ce0820bfe62afe92f3d54dfe14e84855e31c74742e625076cb4c64a6f098_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:d9651310304b6f822609b3b4f3268582cf1d218d2ad0f123e3b09a095c78a1fd_s390x",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:ebb47486174b4437bf8ccee7b642fa499e054e204d7c4cabc7f249beda3d0675_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:287d69fe191022e7681a5d6067128f72323cdcbc710f82e88e2cdd3d29410f9e_amd64",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:2e95ebb9976f65c2cbc4c9f96d3b262dab13aac1fb7740a1f4962d54e8a88470_s390x",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:95a9dfb1583482c881ded3de02d84776e3392a3d449146affaee05a289d97d45_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:1a9ee6e62764e9331fda9d9b947e011f7bc15c68edeef730780fe4b43e399a08_s390x",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:78368eb70e39f1977c0efaeff99a13f22dce181d2e8ec1dfb39fa6575c7bd6ef_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:b291ff5f30c8d2771315c2531e48c5484915d3ec5c3e7ca0d29157445f181b60_amd64",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:c10016cc04ebf7d944e6dbab8c15f7a60f277cb19487cf47cb8438d7060694f9_arm64",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:7066ce8a9b54bd3065d1b5a839350e7e7e57538a475873ea840435c111357e91_ppc64le",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:9e0986c18a9642b411e27b3f460c74f089ae4c15b94332999f84bfe690616ff0_s390x",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:a1f86e792657000ce9ba0faf3ee6ade5e11724146ab86b0b67e50cdab233fd4a_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:5e262fe96badcdebcf0fc40e07acecd607b83a3d48fb90b05bc89ebe790add14_amd64",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:765e623f5b4de11f0482f3abde344df4946665046c9190293a0ae9a5d0d62cd2_s390x",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:b4b66a42eb728b46ff977431fd07be976d465680f49516dac3f433cdd12e4dbc_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:23becbe8a9d70cda09e2d10fdd3411b943368a3d92535798d595d29b5bbc4f7e_arm64",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:31d951727244d235e62aed00d1121c6f8da4b9d22e895dcfdc814a8545442dac_s390x",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:b0eece2979587d7884f8707a6026e28a4aa7a3d96646b01249a9e351acf6b935_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:f98634a0fa2517efb383bf6c2a4809f150408225875d7425e64a339209d72e32_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:19c29de2cf31f95e5f363064095602656355879eb19c778a8655083cebd54ce6_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:3303677bc0ba2cc5e3f55ae313b516f32378b67a20389f69e09e2c3a9738a87d_s390x",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:98fb1b9309d82c663d3118d19fe776de51a277c474a42bf249fdf075f6993bc4_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:93ed7e87e7660991843f3b2114ff2abe74f3b509c2b9a0ee32fc8707051203af_amd64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:94f6dded2ff421275b26d147e35d33e383f06ecb04cd0a618d8b4c5046d0e307_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d04a5a9748ac34459c21d4d10efcc9318220c7ceeeb15c41c56cae9bfbb44872_arm64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d312e5adf2261eeab1106a72565652637d42e2d49d2294cb1413be62697f18d2_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:1add011155a8f31010d52ab3a441a332272ca8bc0bbe93f21d126ed99b07218a_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:abe77b4860b2c3d88b081aa0bb69c996cb83bc288209aa805de626220cc0ad48_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:f1b19a6b805ad0ae2bc7dc08f2e7992e9d440bfa858d5ac2667f9311a95d6e12_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:7fdae4274b87123284a7fb6cc7b56be3e22be629ff834d658a9afd867ef6473b_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:85b41f9c66184ccc262cb8e00d3fdeb9029ca5c39df5521afb44bac604039bbe_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:b081d99f0507897a3217db22bca57a948bbefdf27e30fd0506275b1dd908c7f6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:54d229a2b193748da1f66de6ce0c405f591808dd35e26dd0304582d86ba4d708_arm64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:d027156f3a8a80a12cfe6bdf207a25a3b1e0e84db9a59853072fdc6ea3766e18_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:e40c768e57bc8fc19a4028d8474cc00529b05fea3e1fdc7bd793c0b49df4891b_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:f3b2c47af82b837c2f51cf04d4b7fc973bb3774151d144354d12e9893eadbcef_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:378212f323bd7dcc080f31b2f75082ec28c3d6104240c6eb2763d6bd2fc94d8e_s390x",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:c89d0ad159bff3915c121a3b97a3dc207d69cab48a25c73e27b53f2aacc6ebf7_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:f437b8176480efc681950d885ce5a2816e3bc1a8bcb98b8d02fef7c201134c21_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:001f41ba066f39fc00818ec9982d5408415cc41cfa0c35e17a81310994e976a6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:72c56580bab623f3e19418c52a6cc2e062c1f799e30609a4d4e292f525d01ec2_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:e63f59d7d4aeff45ffe3e5d622b0526f568f39b559f21fa87f08a69e1a8452ac_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:2ee595d52185127dbcef534dee457e9bdb2e72c7292fdafaec8f730e00762ef9_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:4ce02a91070158e2b0e199d6949b66daa9ecdb716dddcbc586c368cd5180dd16_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:b94cc2b0df9566a19418cd9445018c7974bdeb501b9bc26d374f8ecc400ff725_amd64",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:f0eed493b993b35b41819c28e10218d5e3cae8da5a4fc6050a845c24b440b198_arm64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:5f9fc660dfa8507f01495558580e75612e3468fea4222f1a2fd9aac88533cdde_amd64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:8bcf56bad8bfa401441828b8f2c77a88697f83103360f76f534abaabc7b4ed1f_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:bb23cf0882f1174a311a05c59646cb1cf30d4a74a297c854c19a26152d47ab47_s390x",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:d6ad83e3d8739bc004c3f634674badca5bfb284ef78b336f2e68509687bda0a2_arm64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:7dcf6b7101b8ebc902b7582dc2038f261b0d7f4783f0ac6ac8d97c60126801b2_s390x",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9a90552dd4d8921f3ef1f2a090140ec0d2de3ee41d1b7a6d9963104689618153_amd64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9e12f5478515f1641afb3a4dde983671270afeed59a6372a30c74b3b7a5936a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:c7c5f4cbee26d0ef67fcf9294d3773e2e37308ae56da865cc0ad356ed8f5e206_s390x",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:d984ee4c271840b18c3b2624e24db18a7be822950d00eab744a7ccd88998c539_amd64",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:dbf68ee98865ddf8ace7a8f626c7c588f35724bc565ce10ffe23d4c76bf2c7e5_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:04ccc74bd95015ac4cfa72deca9fdc1b21b968e61640c525ad6e2ae5ce138cb1_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:3738a473f48376f6debe80dfed9d4decbfffd0a4ea04f59a9d20b7b6b7039830_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:cc9a1591a6dde4b82a87915589458a5741566e29cc80e16f2d96bd5bafc85bbe_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:32f3f0dbf489a6db8f56235780e2dd119c6295b8fa4d5216418daa17203e38c8_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:3efe898c6142154200e47f4615acf03b0ce6c30ead6470307a782a9a2578cf53_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:b5ca5ce01ba5ac651a1442498c18b2620bd290d64e902f94810162e172d749ba_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:fe0cbb229b959a9fe2f47c08fbe6239a275bd30e6dc00e81e6f5f97ef8211a38_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:033f3718e8a073dc2ebc871a2c623ff684a2a9d73c46f9d300a0ca0426c1233b_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:2e339236492b5bf2e881b8e88c40f54b4b0b9dddbe442363b2efb92dfd720d29_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:7c900a434cff47dae8662ff00e64542b591eb388e5aecdc9fe3746542f278f9c_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:ca132fd7b3c36d14ba87259812a92f219bc4cceb12ba30a119062b95f86963e9_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:7fcb03d69dbceff7968a78ee658c6c8318253f59262d5e3e8c898a5b45316067_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:b088bec0345723d1a1916f77908adff41574b1327428576503d15390cd26430f_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:f294e16791a917b48c09d075f327e97b17cf5307356a3626da618a13952c8cfb_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:a49eef2a4eaf6751f2e2addfaecdcf2e8c44d989e5bb617747d12dbee56cc862_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:b2c64034cfa1ed2865a2f53ee075063a9b2e9c9dc288f09eec1b0e7df4e7b4ef_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:e8ff736bac5d26c34a47f72b019597b71eba1235d382b0879f21f38e366d669d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:078b72a6719351177b317ecdc257534c78fbc7ab23e0918392aea48767cbe9eb_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:21f83cb5ff06ee334b44f85fe0f6dbb2e18216f27a493c56a35e319512887697_arm64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:369d1d12a4f8d7fe23f33553e2aa7f5491e1233b988c11b71ed8f2d9d512ad1c_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:d09dcf83c8efd61a8409c6677c284705a9e53a42931d2afc432e1676d308dbfe_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1a5797806a22bd7e683138c043a45f6d59b19d6ef5d92a07cf47226991512520_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:7e8c6afa59ea01c3f827852bcbde72e129713f19bd0c3528d2b42818eedfbc5d_amd64",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ad4964e6ff46b37a4903b3cc13b216e29d07b4864b607a12db755b45884db656_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ffca15ba53f5ba61368883cb03b21e4a3c071fc8f5565ed106e2599f55cdd402_arm64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:2df80b908fc7dfd07dae58d641d9ab412f345114bed59cdd59e7c2b9f274b1a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:3d7ea702b7c914d1708d3e01570a9d9a49880ad94f8dbe13f852d377e2de5448_amd64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:5254d6581a1e5c7bbdf2621448d812be6ae5a1931009a3f9aa1046176841f68b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:3776c9d3070eef0f138f92c1d795c5070fd36da9f253d5c40b06f2eda733415b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:4044d62c852f88417de640f4d1c0fdf9e37d9b1c61de54ea379d321d9e04d05d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:418e629e0aaf849c95257c6bcf23b3d51e87c5de7c008e7f53cd3acaa1295461_arm64",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:bfbc74cba2f0cf0daf18ff1064b72b975ec6f1d83342837673da6b2fc0cc9473_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:3744ce0820bfe62afe92f3d54dfe14e84855e31c74742e625076cb4c64a6f098_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:d9651310304b6f822609b3b4f3268582cf1d218d2ad0f123e3b09a095c78a1fd_s390x",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:ebb47486174b4437bf8ccee7b642fa499e054e204d7c4cabc7f249beda3d0675_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:287d69fe191022e7681a5d6067128f72323cdcbc710f82e88e2cdd3d29410f9e_amd64",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:2e95ebb9976f65c2cbc4c9f96d3b262dab13aac1fb7740a1f4962d54e8a88470_s390x",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:95a9dfb1583482c881ded3de02d84776e3392a3d449146affaee05a289d97d45_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:1a9ee6e62764e9331fda9d9b947e011f7bc15c68edeef730780fe4b43e399a08_s390x",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:78368eb70e39f1977c0efaeff99a13f22dce181d2e8ec1dfb39fa6575c7bd6ef_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:b291ff5f30c8d2771315c2531e48c5484915d3ec5c3e7ca0d29157445f181b60_amd64",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:c10016cc04ebf7d944e6dbab8c15f7a60f277cb19487cf47cb8438d7060694f9_arm64",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:7066ce8a9b54bd3065d1b5a839350e7e7e57538a475873ea840435c111357e91_ppc64le",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:9e0986c18a9642b411e27b3f460c74f089ae4c15b94332999f84bfe690616ff0_s390x",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:a1f86e792657000ce9ba0faf3ee6ade5e11724146ab86b0b67e50cdab233fd4a_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "sudo: Targeted Corruption of Register and Stack Variables"
    },
    {
      "cve": "CVE-2023-43646",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2023-09-28T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:5e262fe96badcdebcf0fc40e07acecd607b83a3d48fb90b05bc89ebe790add14_amd64",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:765e623f5b4de11f0482f3abde344df4946665046c9190293a0ae9a5d0d62cd2_s390x",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:b4b66a42eb728b46ff977431fd07be976d465680f49516dac3f433cdd12e4dbc_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:23becbe8a9d70cda09e2d10fdd3411b943368a3d92535798d595d29b5bbc4f7e_arm64",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:31d951727244d235e62aed00d1121c6f8da4b9d22e895dcfdc814a8545442dac_s390x",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:b0eece2979587d7884f8707a6026e28a4aa7a3d96646b01249a9e351acf6b935_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:f98634a0fa2517efb383bf6c2a4809f150408225875d7425e64a339209d72e32_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:19c29de2cf31f95e5f363064095602656355879eb19c778a8655083cebd54ce6_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:3303677bc0ba2cc5e3f55ae313b516f32378b67a20389f69e09e2c3a9738a87d_s390x",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:98fb1b9309d82c663d3118d19fe776de51a277c474a42bf249fdf075f6993bc4_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:93ed7e87e7660991843f3b2114ff2abe74f3b509c2b9a0ee32fc8707051203af_amd64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:94f6dded2ff421275b26d147e35d33e383f06ecb04cd0a618d8b4c5046d0e307_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d04a5a9748ac34459c21d4d10efcc9318220c7ceeeb15c41c56cae9bfbb44872_arm64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d312e5adf2261eeab1106a72565652637d42e2d49d2294cb1413be62697f18d2_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:1add011155a8f31010d52ab3a441a332272ca8bc0bbe93f21d126ed99b07218a_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:abe77b4860b2c3d88b081aa0bb69c996cb83bc288209aa805de626220cc0ad48_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:f1b19a6b805ad0ae2bc7dc08f2e7992e9d440bfa858d5ac2667f9311a95d6e12_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:7fdae4274b87123284a7fb6cc7b56be3e22be629ff834d658a9afd867ef6473b_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:85b41f9c66184ccc262cb8e00d3fdeb9029ca5c39df5521afb44bac604039bbe_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:b081d99f0507897a3217db22bca57a948bbefdf27e30fd0506275b1dd908c7f6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:54d229a2b193748da1f66de6ce0c405f591808dd35e26dd0304582d86ba4d708_arm64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:d027156f3a8a80a12cfe6bdf207a25a3b1e0e84db9a59853072fdc6ea3766e18_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:e40c768e57bc8fc19a4028d8474cc00529b05fea3e1fdc7bd793c0b49df4891b_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:f3b2c47af82b837c2f51cf04d4b7fc973bb3774151d144354d12e9893eadbcef_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:378212f323bd7dcc080f31b2f75082ec28c3d6104240c6eb2763d6bd2fc94d8e_s390x",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:c89d0ad159bff3915c121a3b97a3dc207d69cab48a25c73e27b53f2aacc6ebf7_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:f437b8176480efc681950d885ce5a2816e3bc1a8bcb98b8d02fef7c201134c21_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:001f41ba066f39fc00818ec9982d5408415cc41cfa0c35e17a81310994e976a6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:72c56580bab623f3e19418c52a6cc2e062c1f799e30609a4d4e292f525d01ec2_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:e63f59d7d4aeff45ffe3e5d622b0526f568f39b559f21fa87f08a69e1a8452ac_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:2ee595d52185127dbcef534dee457e9bdb2e72c7292fdafaec8f730e00762ef9_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:4ce02a91070158e2b0e199d6949b66daa9ecdb716dddcbc586c368cd5180dd16_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:b94cc2b0df9566a19418cd9445018c7974bdeb501b9bc26d374f8ecc400ff725_amd64",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:f0eed493b993b35b41819c28e10218d5e3cae8da5a4fc6050a845c24b440b198_arm64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:5f9fc660dfa8507f01495558580e75612e3468fea4222f1a2fd9aac88533cdde_amd64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:8bcf56bad8bfa401441828b8f2c77a88697f83103360f76f534abaabc7b4ed1f_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:bb23cf0882f1174a311a05c59646cb1cf30d4a74a297c854c19a26152d47ab47_s390x",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:d6ad83e3d8739bc004c3f634674badca5bfb284ef78b336f2e68509687bda0a2_arm64",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:c7c5f4cbee26d0ef67fcf9294d3773e2e37308ae56da865cc0ad356ed8f5e206_s390x",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:d984ee4c271840b18c3b2624e24db18a7be822950d00eab744a7ccd88998c539_amd64",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:dbf68ee98865ddf8ace7a8f626c7c588f35724bc565ce10ffe23d4c76bf2c7e5_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:04ccc74bd95015ac4cfa72deca9fdc1b21b968e61640c525ad6e2ae5ce138cb1_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:3738a473f48376f6debe80dfed9d4decbfffd0a4ea04f59a9d20b7b6b7039830_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:cc9a1591a6dde4b82a87915589458a5741566e29cc80e16f2d96bd5bafc85bbe_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:32f3f0dbf489a6db8f56235780e2dd119c6295b8fa4d5216418daa17203e38c8_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:3efe898c6142154200e47f4615acf03b0ce6c30ead6470307a782a9a2578cf53_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:b5ca5ce01ba5ac651a1442498c18b2620bd290d64e902f94810162e172d749ba_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:fe0cbb229b959a9fe2f47c08fbe6239a275bd30e6dc00e81e6f5f97ef8211a38_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:033f3718e8a073dc2ebc871a2c623ff684a2a9d73c46f9d300a0ca0426c1233b_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:2e339236492b5bf2e881b8e88c40f54b4b0b9dddbe442363b2efb92dfd720d29_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:7c900a434cff47dae8662ff00e64542b591eb388e5aecdc9fe3746542f278f9c_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:ca132fd7b3c36d14ba87259812a92f219bc4cceb12ba30a119062b95f86963e9_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:7fcb03d69dbceff7968a78ee658c6c8318253f59262d5e3e8c898a5b45316067_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:b088bec0345723d1a1916f77908adff41574b1327428576503d15390cd26430f_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:f294e16791a917b48c09d075f327e97b17cf5307356a3626da618a13952c8cfb_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:a49eef2a4eaf6751f2e2addfaecdcf2e8c44d989e5bb617747d12dbee56cc862_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:b2c64034cfa1ed2865a2f53ee075063a9b2e9c9dc288f09eec1b0e7df4e7b4ef_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:e8ff736bac5d26c34a47f72b019597b71eba1235d382b0879f21f38e366d669d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:078b72a6719351177b317ecdc257534c78fbc7ab23e0918392aea48767cbe9eb_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:21f83cb5ff06ee334b44f85fe0f6dbb2e18216f27a493c56a35e319512887697_arm64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:369d1d12a4f8d7fe23f33553e2aa7f5491e1233b988c11b71ed8f2d9d512ad1c_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:d09dcf83c8efd61a8409c6677c284705a9e53a42931d2afc432e1676d308dbfe_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1a5797806a22bd7e683138c043a45f6d59b19d6ef5d92a07cf47226991512520_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:7e8c6afa59ea01c3f827852bcbde72e129713f19bd0c3528d2b42818eedfbc5d_amd64",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ad4964e6ff46b37a4903b3cc13b216e29d07b4864b607a12db755b45884db656_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ffca15ba53f5ba61368883cb03b21e4a3c071fc8f5565ed106e2599f55cdd402_arm64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:2df80b908fc7dfd07dae58d641d9ab412f345114bed59cdd59e7c2b9f274b1a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:3d7ea702b7c914d1708d3e01570a9d9a49880ad94f8dbe13f852d377e2de5448_amd64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:5254d6581a1e5c7bbdf2621448d812be6ae5a1931009a3f9aa1046176841f68b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:3776c9d3070eef0f138f92c1d795c5070fd36da9f253d5c40b06f2eda733415b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:4044d62c852f88417de640f4d1c0fdf9e37d9b1c61de54ea379d321d9e04d05d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:418e629e0aaf849c95257c6bcf23b3d51e87c5de7c008e7f53cd3acaa1295461_arm64",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:bfbc74cba2f0cf0daf18ff1064b72b975ec6f1d83342837673da6b2fc0cc9473_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:3744ce0820bfe62afe92f3d54dfe14e84855e31c74742e625076cb4c64a6f098_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:d9651310304b6f822609b3b4f3268582cf1d218d2ad0f123e3b09a095c78a1fd_s390x",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:ebb47486174b4437bf8ccee7b642fa499e054e204d7c4cabc7f249beda3d0675_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:287d69fe191022e7681a5d6067128f72323cdcbc710f82e88e2cdd3d29410f9e_amd64",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:2e95ebb9976f65c2cbc4c9f96d3b262dab13aac1fb7740a1f4962d54e8a88470_s390x",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:95a9dfb1583482c881ded3de02d84776e3392a3d449146affaee05a289d97d45_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:1a9ee6e62764e9331fda9d9b947e011f7bc15c68edeef730780fe4b43e399a08_s390x",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:78368eb70e39f1977c0efaeff99a13f22dce181d2e8ec1dfb39fa6575c7bd6ef_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:b291ff5f30c8d2771315c2531e48c5484915d3ec5c3e7ca0d29157445f181b60_amd64",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:c10016cc04ebf7d944e6dbab8c15f7a60f277cb19487cf47cb8438d7060694f9_arm64",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:7066ce8a9b54bd3065d1b5a839350e7e7e57538a475873ea840435c111357e91_ppc64le",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:9e0986c18a9642b411e27b3f460c74f089ae4c15b94332999f84bfe690616ff0_s390x",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:a1f86e792657000ce9ba0faf3ee6ade5e11724146ab86b0b67e50cdab233fd4a_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2241149"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in the get-func-name package in the chai module. Affected versions of this package are vulnerable to Regular expression denial of service (ReDoS) attacks, affecting system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "get-func-name: ReDoS in chai module",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "- This vulnerability can be exploited when there is an imbalance in parentheses, which results in excessive backtracking and subsequently increases the CPU load and processing time significantly. This vulnerability can be triggered using the following input: \u0027\\t\u0027.repeat(54773) + \u0027\\t/function/i\u0027\n\n-  The get-func-name package is a build-time dependency in Red Hat products, which reduces the chance of successful exploitation. Hence, the impact is set to Moderate.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:7dcf6b7101b8ebc902b7582dc2038f261b0d7f4783f0ac6ac8d97c60126801b2_s390x",
          "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9a90552dd4d8921f3ef1f2a090140ec0d2de3ee41d1b7a6d9963104689618153_amd64",
          "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9e12f5478515f1641afb3a4dde983671270afeed59a6372a30c74b3b7a5936a3_ppc64le"
        ],
        "known_not_affected": [
          "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:5e262fe96badcdebcf0fc40e07acecd607b83a3d48fb90b05bc89ebe790add14_amd64",
          "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:765e623f5b4de11f0482f3abde344df4946665046c9190293a0ae9a5d0d62cd2_s390x",
          "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:b4b66a42eb728b46ff977431fd07be976d465680f49516dac3f433cdd12e4dbc_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:23becbe8a9d70cda09e2d10fdd3411b943368a3d92535798d595d29b5bbc4f7e_arm64",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:31d951727244d235e62aed00d1121c6f8da4b9d22e895dcfdc814a8545442dac_s390x",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:b0eece2979587d7884f8707a6026e28a4aa7a3d96646b01249a9e351acf6b935_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:f98634a0fa2517efb383bf6c2a4809f150408225875d7425e64a339209d72e32_amd64",
          "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:19c29de2cf31f95e5f363064095602656355879eb19c778a8655083cebd54ce6_amd64",
          "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:3303677bc0ba2cc5e3f55ae313b516f32378b67a20389f69e09e2c3a9738a87d_s390x",
          "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:98fb1b9309d82c663d3118d19fe776de51a277c474a42bf249fdf075f6993bc4_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:93ed7e87e7660991843f3b2114ff2abe74f3b509c2b9a0ee32fc8707051203af_amd64",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:94f6dded2ff421275b26d147e35d33e383f06ecb04cd0a618d8b4c5046d0e307_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d04a5a9748ac34459c21d4d10efcc9318220c7ceeeb15c41c56cae9bfbb44872_arm64",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d312e5adf2261eeab1106a72565652637d42e2d49d2294cb1413be62697f18d2_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:1add011155a8f31010d52ab3a441a332272ca8bc0bbe93f21d126ed99b07218a_amd64",
          "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:abe77b4860b2c3d88b081aa0bb69c996cb83bc288209aa805de626220cc0ad48_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:f1b19a6b805ad0ae2bc7dc08f2e7992e9d440bfa858d5ac2667f9311a95d6e12_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:7fdae4274b87123284a7fb6cc7b56be3e22be629ff834d658a9afd867ef6473b_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:85b41f9c66184ccc262cb8e00d3fdeb9029ca5c39df5521afb44bac604039bbe_amd64",
          "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:b081d99f0507897a3217db22bca57a948bbefdf27e30fd0506275b1dd908c7f6_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:54d229a2b193748da1f66de6ce0c405f591808dd35e26dd0304582d86ba4d708_arm64",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:d027156f3a8a80a12cfe6bdf207a25a3b1e0e84db9a59853072fdc6ea3766e18_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:e40c768e57bc8fc19a4028d8474cc00529b05fea3e1fdc7bd793c0b49df4891b_amd64",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:f3b2c47af82b837c2f51cf04d4b7fc973bb3774151d144354d12e9893eadbcef_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:378212f323bd7dcc080f31b2f75082ec28c3d6104240c6eb2763d6bd2fc94d8e_s390x",
          "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:c89d0ad159bff3915c121a3b97a3dc207d69cab48a25c73e27b53f2aacc6ebf7_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:f437b8176480efc681950d885ce5a2816e3bc1a8bcb98b8d02fef7c201134c21_amd64",
          "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:001f41ba066f39fc00818ec9982d5408415cc41cfa0c35e17a81310994e976a6_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:72c56580bab623f3e19418c52a6cc2e062c1f799e30609a4d4e292f525d01ec2_amd64",
          "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:e63f59d7d4aeff45ffe3e5d622b0526f568f39b559f21fa87f08a69e1a8452ac_s390x",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:2ee595d52185127dbcef534dee457e9bdb2e72c7292fdafaec8f730e00762ef9_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:4ce02a91070158e2b0e199d6949b66daa9ecdb716dddcbc586c368cd5180dd16_s390x",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:b94cc2b0df9566a19418cd9445018c7974bdeb501b9bc26d374f8ecc400ff725_amd64",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:f0eed493b993b35b41819c28e10218d5e3cae8da5a4fc6050a845c24b440b198_arm64",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:5f9fc660dfa8507f01495558580e75612e3468fea4222f1a2fd9aac88533cdde_amd64",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:8bcf56bad8bfa401441828b8f2c77a88697f83103360f76f534abaabc7b4ed1f_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:bb23cf0882f1174a311a05c59646cb1cf30d4a74a297c854c19a26152d47ab47_s390x",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:d6ad83e3d8739bc004c3f634674badca5bfb284ef78b336f2e68509687bda0a2_arm64",
          "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:c7c5f4cbee26d0ef67fcf9294d3773e2e37308ae56da865cc0ad356ed8f5e206_s390x",
          "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:d984ee4c271840b18c3b2624e24db18a7be822950d00eab744a7ccd88998c539_amd64",
          "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:dbf68ee98865ddf8ace7a8f626c7c588f35724bc565ce10ffe23d4c76bf2c7e5_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:04ccc74bd95015ac4cfa72deca9fdc1b21b968e61640c525ad6e2ae5ce138cb1_amd64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:3738a473f48376f6debe80dfed9d4decbfffd0a4ea04f59a9d20b7b6b7039830_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:cc9a1591a6dde4b82a87915589458a5741566e29cc80e16f2d96bd5bafc85bbe_s390x",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:32f3f0dbf489a6db8f56235780e2dd119c6295b8fa4d5216418daa17203e38c8_arm64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:3efe898c6142154200e47f4615acf03b0ce6c30ead6470307a782a9a2578cf53_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:b5ca5ce01ba5ac651a1442498c18b2620bd290d64e902f94810162e172d749ba_amd64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:fe0cbb229b959a9fe2f47c08fbe6239a275bd30e6dc00e81e6f5f97ef8211a38_s390x",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:033f3718e8a073dc2ebc871a2c623ff684a2a9d73c46f9d300a0ca0426c1233b_amd64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:2e339236492b5bf2e881b8e88c40f54b4b0b9dddbe442363b2efb92dfd720d29_s390x",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:7c900a434cff47dae8662ff00e64542b591eb388e5aecdc9fe3746542f278f9c_arm64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:ca132fd7b3c36d14ba87259812a92f219bc4cceb12ba30a119062b95f86963e9_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:7fcb03d69dbceff7968a78ee658c6c8318253f59262d5e3e8c898a5b45316067_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:b088bec0345723d1a1916f77908adff41574b1327428576503d15390cd26430f_amd64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:f294e16791a917b48c09d075f327e97b17cf5307356a3626da618a13952c8cfb_s390x",
          "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:a49eef2a4eaf6751f2e2addfaecdcf2e8c44d989e5bb617747d12dbee56cc862_amd64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:b2c64034cfa1ed2865a2f53ee075063a9b2e9c9dc288f09eec1b0e7df4e7b4ef_s390x",
          "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:e8ff736bac5d26c34a47f72b019597b71eba1235d382b0879f21f38e366d669d_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:078b72a6719351177b317ecdc257534c78fbc7ab23e0918392aea48767cbe9eb_amd64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:21f83cb5ff06ee334b44f85fe0f6dbb2e18216f27a493c56a35e319512887697_arm64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:369d1d12a4f8d7fe23f33553e2aa7f5491e1233b988c11b71ed8f2d9d512ad1c_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:d09dcf83c8efd61a8409c6677c284705a9e53a42931d2afc432e1676d308dbfe_s390x",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1a5797806a22bd7e683138c043a45f6d59b19d6ef5d92a07cf47226991512520_s390x",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:7e8c6afa59ea01c3f827852bcbde72e129713f19bd0c3528d2b42818eedfbc5d_amd64",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ad4964e6ff46b37a4903b3cc13b216e29d07b4864b607a12db755b45884db656_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ffca15ba53f5ba61368883cb03b21e4a3c071fc8f5565ed106e2599f55cdd402_arm64",
          "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:2df80b908fc7dfd07dae58d641d9ab412f345114bed59cdd59e7c2b9f274b1a3_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:3d7ea702b7c914d1708d3e01570a9d9a49880ad94f8dbe13f852d377e2de5448_amd64",
          "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:5254d6581a1e5c7bbdf2621448d812be6ae5a1931009a3f9aa1046176841f68b_s390x",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:3776c9d3070eef0f138f92c1d795c5070fd36da9f253d5c40b06f2eda733415b_s390x",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:4044d62c852f88417de640f4d1c0fdf9e37d9b1c61de54ea379d321d9e04d05d_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:418e629e0aaf849c95257c6bcf23b3d51e87c5de7c008e7f53cd3acaa1295461_arm64",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:bfbc74cba2f0cf0daf18ff1064b72b975ec6f1d83342837673da6b2fc0cc9473_amd64",
          "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:3744ce0820bfe62afe92f3d54dfe14e84855e31c74742e625076cb4c64a6f098_amd64",
          "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:d9651310304b6f822609b3b4f3268582cf1d218d2ad0f123e3b09a095c78a1fd_s390x",
          "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:ebb47486174b4437bf8ccee7b642fa499e054e204d7c4cabc7f249beda3d0675_ppc64le",
          "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:287d69fe191022e7681a5d6067128f72323cdcbc710f82e88e2cdd3d29410f9e_amd64",
          "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:2e95ebb9976f65c2cbc4c9f96d3b262dab13aac1fb7740a1f4962d54e8a88470_s390x",
          "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:95a9dfb1583482c881ded3de02d84776e3392a3d449146affaee05a289d97d45_ppc64le",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:1a9ee6e62764e9331fda9d9b947e011f7bc15c68edeef730780fe4b43e399a08_s390x",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:78368eb70e39f1977c0efaeff99a13f22dce181d2e8ec1dfb39fa6575c7bd6ef_ppc64le",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:b291ff5f30c8d2771315c2531e48c5484915d3ec5c3e7ca0d29157445f181b60_amd64",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:c10016cc04ebf7d944e6dbab8c15f7a60f277cb19487cf47cb8438d7060694f9_arm64",
          "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:7066ce8a9b54bd3065d1b5a839350e7e7e57538a475873ea840435c111357e91_ppc64le",
          "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:9e0986c18a9642b411e27b3f460c74f089ae4c15b94332999f84bfe690616ff0_s390x",
          "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:a1f86e792657000ce9ba0faf3ee6ade5e11724146ab86b0b67e50cdab233fd4a_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-43646"
        },
        {
          "category": "external",
          "summary": "RHBZ#2241149",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2241149"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-43646",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-43646"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-43646",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-43646"
        },
        {
          "category": "external",
          "summary": "https://github.com/advisories/GHSA-4q6p-r6v2-jvc5",
          "url": "https://github.com/advisories/GHSA-4q6p-r6v2-jvc5"
        },
        {
          "category": "external",
          "summary": "https://github.com/chaijs/get-func-name/blob/78ad756441a83f3dc203e50f76c113ae3ac017dc/index.js#L15",
          "url": "https://github.com/chaijs/get-func-name/blob/78ad756441a83f3dc203e50f76c113ae3ac017dc/index.js#L15"
        }
      ],
      "release_date": "2023-09-27T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:7dcf6b7101b8ebc902b7582dc2038f261b0d7f4783f0ac6ac8d97c60126801b2_s390x",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9a90552dd4d8921f3ef1f2a090140ec0d2de3ee41d1b7a6d9963104689618153_amd64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9e12f5478515f1641afb3a4dde983671270afeed59a6372a30c74b3b7a5936a3_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1383"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:7dcf6b7101b8ebc902b7582dc2038f261b0d7f4783f0ac6ac8d97c60126801b2_s390x",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9a90552dd4d8921f3ef1f2a090140ec0d2de3ee41d1b7a6d9963104689618153_amd64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9e12f5478515f1641afb3a4dde983671270afeed59a6372a30c74b3b7a5936a3_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "get-func-name: ReDoS in chai module"
    },
    {
      "cve": "CVE-2023-43804",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2023-10-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2242493"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in urllib3, a user-friendly HTTP client library for Python. urllib3 doesn\u0027t treat the `Cookie` HTTP header special or provide any helpers for managing cookies over HTTP, which is the responsibility of the user. However, it is possible for a user to specify a `Cookie` header and unknowingly leak information via HTTP redirects to a different origin if that user doesn\u0027t disable redirects explicitly.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "python-urllib3: Cookie request header isn\u0027t stripped during cross-origin redirects",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:5e262fe96badcdebcf0fc40e07acecd607b83a3d48fb90b05bc89ebe790add14_amd64",
          "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:765e623f5b4de11f0482f3abde344df4946665046c9190293a0ae9a5d0d62cd2_s390x",
          "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:b4b66a42eb728b46ff977431fd07be976d465680f49516dac3f433cdd12e4dbc_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:23becbe8a9d70cda09e2d10fdd3411b943368a3d92535798d595d29b5bbc4f7e_arm64",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:31d951727244d235e62aed00d1121c6f8da4b9d22e895dcfdc814a8545442dac_s390x",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:b0eece2979587d7884f8707a6026e28a4aa7a3d96646b01249a9e351acf6b935_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:f98634a0fa2517efb383bf6c2a4809f150408225875d7425e64a339209d72e32_amd64",
          "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:19c29de2cf31f95e5f363064095602656355879eb19c778a8655083cebd54ce6_amd64",
          "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:3303677bc0ba2cc5e3f55ae313b516f32378b67a20389f69e09e2c3a9738a87d_s390x",
          "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:98fb1b9309d82c663d3118d19fe776de51a277c474a42bf249fdf075f6993bc4_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:93ed7e87e7660991843f3b2114ff2abe74f3b509c2b9a0ee32fc8707051203af_amd64",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:94f6dded2ff421275b26d147e35d33e383f06ecb04cd0a618d8b4c5046d0e307_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d04a5a9748ac34459c21d4d10efcc9318220c7ceeeb15c41c56cae9bfbb44872_arm64",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d312e5adf2261eeab1106a72565652637d42e2d49d2294cb1413be62697f18d2_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:1add011155a8f31010d52ab3a441a332272ca8bc0bbe93f21d126ed99b07218a_amd64",
          "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:abe77b4860b2c3d88b081aa0bb69c996cb83bc288209aa805de626220cc0ad48_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:f1b19a6b805ad0ae2bc7dc08f2e7992e9d440bfa858d5ac2667f9311a95d6e12_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:7fdae4274b87123284a7fb6cc7b56be3e22be629ff834d658a9afd867ef6473b_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:85b41f9c66184ccc262cb8e00d3fdeb9029ca5c39df5521afb44bac604039bbe_amd64",
          "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:b081d99f0507897a3217db22bca57a948bbefdf27e30fd0506275b1dd908c7f6_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:54d229a2b193748da1f66de6ce0c405f591808dd35e26dd0304582d86ba4d708_arm64",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:d027156f3a8a80a12cfe6bdf207a25a3b1e0e84db9a59853072fdc6ea3766e18_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:e40c768e57bc8fc19a4028d8474cc00529b05fea3e1fdc7bd793c0b49df4891b_amd64",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:f3b2c47af82b837c2f51cf04d4b7fc973bb3774151d144354d12e9893eadbcef_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:378212f323bd7dcc080f31b2f75082ec28c3d6104240c6eb2763d6bd2fc94d8e_s390x",
          "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:c89d0ad159bff3915c121a3b97a3dc207d69cab48a25c73e27b53f2aacc6ebf7_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:f437b8176480efc681950d885ce5a2816e3bc1a8bcb98b8d02fef7c201134c21_amd64",
          "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:001f41ba066f39fc00818ec9982d5408415cc41cfa0c35e17a81310994e976a6_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:72c56580bab623f3e19418c52a6cc2e062c1f799e30609a4d4e292f525d01ec2_amd64",
          "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:e63f59d7d4aeff45ffe3e5d622b0526f568f39b559f21fa87f08a69e1a8452ac_s390x",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:2ee595d52185127dbcef534dee457e9bdb2e72c7292fdafaec8f730e00762ef9_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:4ce02a91070158e2b0e199d6949b66daa9ecdb716dddcbc586c368cd5180dd16_s390x",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:b94cc2b0df9566a19418cd9445018c7974bdeb501b9bc26d374f8ecc400ff725_amd64",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:f0eed493b993b35b41819c28e10218d5e3cae8da5a4fc6050a845c24b440b198_arm64",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:5f9fc660dfa8507f01495558580e75612e3468fea4222f1a2fd9aac88533cdde_amd64",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:8bcf56bad8bfa401441828b8f2c77a88697f83103360f76f534abaabc7b4ed1f_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:bb23cf0882f1174a311a05c59646cb1cf30d4a74a297c854c19a26152d47ab47_s390x",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:d6ad83e3d8739bc004c3f634674badca5bfb284ef78b336f2e68509687bda0a2_arm64",
          "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:7dcf6b7101b8ebc902b7582dc2038f261b0d7f4783f0ac6ac8d97c60126801b2_s390x",
          "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9a90552dd4d8921f3ef1f2a090140ec0d2de3ee41d1b7a6d9963104689618153_amd64",
          "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9e12f5478515f1641afb3a4dde983671270afeed59a6372a30c74b3b7a5936a3_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:c7c5f4cbee26d0ef67fcf9294d3773e2e37308ae56da865cc0ad356ed8f5e206_s390x",
          "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:d984ee4c271840b18c3b2624e24db18a7be822950d00eab744a7ccd88998c539_amd64",
          "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:dbf68ee98865ddf8ace7a8f626c7c588f35724bc565ce10ffe23d4c76bf2c7e5_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:04ccc74bd95015ac4cfa72deca9fdc1b21b968e61640c525ad6e2ae5ce138cb1_amd64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:3738a473f48376f6debe80dfed9d4decbfffd0a4ea04f59a9d20b7b6b7039830_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:cc9a1591a6dde4b82a87915589458a5741566e29cc80e16f2d96bd5bafc85bbe_s390x",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:32f3f0dbf489a6db8f56235780e2dd119c6295b8fa4d5216418daa17203e38c8_arm64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:3efe898c6142154200e47f4615acf03b0ce6c30ead6470307a782a9a2578cf53_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:b5ca5ce01ba5ac651a1442498c18b2620bd290d64e902f94810162e172d749ba_amd64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:fe0cbb229b959a9fe2f47c08fbe6239a275bd30e6dc00e81e6f5f97ef8211a38_s390x",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:033f3718e8a073dc2ebc871a2c623ff684a2a9d73c46f9d300a0ca0426c1233b_amd64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:2e339236492b5bf2e881b8e88c40f54b4b0b9dddbe442363b2efb92dfd720d29_s390x",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:7c900a434cff47dae8662ff00e64542b591eb388e5aecdc9fe3746542f278f9c_arm64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:ca132fd7b3c36d14ba87259812a92f219bc4cceb12ba30a119062b95f86963e9_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:7fcb03d69dbceff7968a78ee658c6c8318253f59262d5e3e8c898a5b45316067_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:b088bec0345723d1a1916f77908adff41574b1327428576503d15390cd26430f_amd64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:f294e16791a917b48c09d075f327e97b17cf5307356a3626da618a13952c8cfb_s390x",
          "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:a49eef2a4eaf6751f2e2addfaecdcf2e8c44d989e5bb617747d12dbee56cc862_amd64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:b2c64034cfa1ed2865a2f53ee075063a9b2e9c9dc288f09eec1b0e7df4e7b4ef_s390x",
          "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:e8ff736bac5d26c34a47f72b019597b71eba1235d382b0879f21f38e366d669d_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:078b72a6719351177b317ecdc257534c78fbc7ab23e0918392aea48767cbe9eb_amd64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:21f83cb5ff06ee334b44f85fe0f6dbb2e18216f27a493c56a35e319512887697_arm64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:369d1d12a4f8d7fe23f33553e2aa7f5491e1233b988c11b71ed8f2d9d512ad1c_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:d09dcf83c8efd61a8409c6677c284705a9e53a42931d2afc432e1676d308dbfe_s390x",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1a5797806a22bd7e683138c043a45f6d59b19d6ef5d92a07cf47226991512520_s390x",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:7e8c6afa59ea01c3f827852bcbde72e129713f19bd0c3528d2b42818eedfbc5d_amd64",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ad4964e6ff46b37a4903b3cc13b216e29d07b4864b607a12db755b45884db656_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ffca15ba53f5ba61368883cb03b21e4a3c071fc8f5565ed106e2599f55cdd402_arm64",
          "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:2df80b908fc7dfd07dae58d641d9ab412f345114bed59cdd59e7c2b9f274b1a3_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:3d7ea702b7c914d1708d3e01570a9d9a49880ad94f8dbe13f852d377e2de5448_amd64",
          "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:5254d6581a1e5c7bbdf2621448d812be6ae5a1931009a3f9aa1046176841f68b_s390x",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:3776c9d3070eef0f138f92c1d795c5070fd36da9f253d5c40b06f2eda733415b_s390x",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:4044d62c852f88417de640f4d1c0fdf9e37d9b1c61de54ea379d321d9e04d05d_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:418e629e0aaf849c95257c6bcf23b3d51e87c5de7c008e7f53cd3acaa1295461_arm64",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:bfbc74cba2f0cf0daf18ff1064b72b975ec6f1d83342837673da6b2fc0cc9473_amd64",
          "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:3744ce0820bfe62afe92f3d54dfe14e84855e31c74742e625076cb4c64a6f098_amd64",
          "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:d9651310304b6f822609b3b4f3268582cf1d218d2ad0f123e3b09a095c78a1fd_s390x",
          "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:ebb47486174b4437bf8ccee7b642fa499e054e204d7c4cabc7f249beda3d0675_ppc64le",
          "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:287d69fe191022e7681a5d6067128f72323cdcbc710f82e88e2cdd3d29410f9e_amd64",
          "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:2e95ebb9976f65c2cbc4c9f96d3b262dab13aac1fb7740a1f4962d54e8a88470_s390x",
          "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:95a9dfb1583482c881ded3de02d84776e3392a3d449146affaee05a289d97d45_ppc64le",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:1a9ee6e62764e9331fda9d9b947e011f7bc15c68edeef730780fe4b43e399a08_s390x",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:78368eb70e39f1977c0efaeff99a13f22dce181d2e8ec1dfb39fa6575c7bd6ef_ppc64le",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:b291ff5f30c8d2771315c2531e48c5484915d3ec5c3e7ca0d29157445f181b60_amd64",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:c10016cc04ebf7d944e6dbab8c15f7a60f277cb19487cf47cb8438d7060694f9_arm64",
          "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:7066ce8a9b54bd3065d1b5a839350e7e7e57538a475873ea840435c111357e91_ppc64le",
          "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:9e0986c18a9642b411e27b3f460c74f089ae4c15b94332999f84bfe690616ff0_s390x",
          "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:a1f86e792657000ce9ba0faf3ee6ade5e11724146ab86b0b67e50cdab233fd4a_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-43804"
        },
        {
          "category": "external",
          "summary": "RHBZ#2242493",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2242493"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-43804",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-43804"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-43804",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-43804"
        }
      ],
      "release_date": "2023-10-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:5e262fe96badcdebcf0fc40e07acecd607b83a3d48fb90b05bc89ebe790add14_amd64",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:765e623f5b4de11f0482f3abde344df4946665046c9190293a0ae9a5d0d62cd2_s390x",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:b4b66a42eb728b46ff977431fd07be976d465680f49516dac3f433cdd12e4dbc_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:23becbe8a9d70cda09e2d10fdd3411b943368a3d92535798d595d29b5bbc4f7e_arm64",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:31d951727244d235e62aed00d1121c6f8da4b9d22e895dcfdc814a8545442dac_s390x",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:b0eece2979587d7884f8707a6026e28a4aa7a3d96646b01249a9e351acf6b935_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:f98634a0fa2517efb383bf6c2a4809f150408225875d7425e64a339209d72e32_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:19c29de2cf31f95e5f363064095602656355879eb19c778a8655083cebd54ce6_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:3303677bc0ba2cc5e3f55ae313b516f32378b67a20389f69e09e2c3a9738a87d_s390x",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:98fb1b9309d82c663d3118d19fe776de51a277c474a42bf249fdf075f6993bc4_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:93ed7e87e7660991843f3b2114ff2abe74f3b509c2b9a0ee32fc8707051203af_amd64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:94f6dded2ff421275b26d147e35d33e383f06ecb04cd0a618d8b4c5046d0e307_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d04a5a9748ac34459c21d4d10efcc9318220c7ceeeb15c41c56cae9bfbb44872_arm64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d312e5adf2261eeab1106a72565652637d42e2d49d2294cb1413be62697f18d2_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:1add011155a8f31010d52ab3a441a332272ca8bc0bbe93f21d126ed99b07218a_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:abe77b4860b2c3d88b081aa0bb69c996cb83bc288209aa805de626220cc0ad48_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:f1b19a6b805ad0ae2bc7dc08f2e7992e9d440bfa858d5ac2667f9311a95d6e12_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:7fdae4274b87123284a7fb6cc7b56be3e22be629ff834d658a9afd867ef6473b_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:85b41f9c66184ccc262cb8e00d3fdeb9029ca5c39df5521afb44bac604039bbe_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:b081d99f0507897a3217db22bca57a948bbefdf27e30fd0506275b1dd908c7f6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:54d229a2b193748da1f66de6ce0c405f591808dd35e26dd0304582d86ba4d708_arm64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:d027156f3a8a80a12cfe6bdf207a25a3b1e0e84db9a59853072fdc6ea3766e18_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:e40c768e57bc8fc19a4028d8474cc00529b05fea3e1fdc7bd793c0b49df4891b_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:f3b2c47af82b837c2f51cf04d4b7fc973bb3774151d144354d12e9893eadbcef_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:378212f323bd7dcc080f31b2f75082ec28c3d6104240c6eb2763d6bd2fc94d8e_s390x",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:c89d0ad159bff3915c121a3b97a3dc207d69cab48a25c73e27b53f2aacc6ebf7_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:f437b8176480efc681950d885ce5a2816e3bc1a8bcb98b8d02fef7c201134c21_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:001f41ba066f39fc00818ec9982d5408415cc41cfa0c35e17a81310994e976a6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:72c56580bab623f3e19418c52a6cc2e062c1f799e30609a4d4e292f525d01ec2_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:e63f59d7d4aeff45ffe3e5d622b0526f568f39b559f21fa87f08a69e1a8452ac_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:2ee595d52185127dbcef534dee457e9bdb2e72c7292fdafaec8f730e00762ef9_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:4ce02a91070158e2b0e199d6949b66daa9ecdb716dddcbc586c368cd5180dd16_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:b94cc2b0df9566a19418cd9445018c7974bdeb501b9bc26d374f8ecc400ff725_amd64",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:f0eed493b993b35b41819c28e10218d5e3cae8da5a4fc6050a845c24b440b198_arm64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:5f9fc660dfa8507f01495558580e75612e3468fea4222f1a2fd9aac88533cdde_amd64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:8bcf56bad8bfa401441828b8f2c77a88697f83103360f76f534abaabc7b4ed1f_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:bb23cf0882f1174a311a05c59646cb1cf30d4a74a297c854c19a26152d47ab47_s390x",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:d6ad83e3d8739bc004c3f634674badca5bfb284ef78b336f2e68509687bda0a2_arm64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:7dcf6b7101b8ebc902b7582dc2038f261b0d7f4783f0ac6ac8d97c60126801b2_s390x",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9a90552dd4d8921f3ef1f2a090140ec0d2de3ee41d1b7a6d9963104689618153_amd64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9e12f5478515f1641afb3a4dde983671270afeed59a6372a30c74b3b7a5936a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:c7c5f4cbee26d0ef67fcf9294d3773e2e37308ae56da865cc0ad356ed8f5e206_s390x",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:d984ee4c271840b18c3b2624e24db18a7be822950d00eab744a7ccd88998c539_amd64",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:dbf68ee98865ddf8ace7a8f626c7c588f35724bc565ce10ffe23d4c76bf2c7e5_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:04ccc74bd95015ac4cfa72deca9fdc1b21b968e61640c525ad6e2ae5ce138cb1_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:3738a473f48376f6debe80dfed9d4decbfffd0a4ea04f59a9d20b7b6b7039830_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:cc9a1591a6dde4b82a87915589458a5741566e29cc80e16f2d96bd5bafc85bbe_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:32f3f0dbf489a6db8f56235780e2dd119c6295b8fa4d5216418daa17203e38c8_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:3efe898c6142154200e47f4615acf03b0ce6c30ead6470307a782a9a2578cf53_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:b5ca5ce01ba5ac651a1442498c18b2620bd290d64e902f94810162e172d749ba_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:fe0cbb229b959a9fe2f47c08fbe6239a275bd30e6dc00e81e6f5f97ef8211a38_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:033f3718e8a073dc2ebc871a2c623ff684a2a9d73c46f9d300a0ca0426c1233b_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:2e339236492b5bf2e881b8e88c40f54b4b0b9dddbe442363b2efb92dfd720d29_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:7c900a434cff47dae8662ff00e64542b591eb388e5aecdc9fe3746542f278f9c_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:ca132fd7b3c36d14ba87259812a92f219bc4cceb12ba30a119062b95f86963e9_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:7fcb03d69dbceff7968a78ee658c6c8318253f59262d5e3e8c898a5b45316067_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:b088bec0345723d1a1916f77908adff41574b1327428576503d15390cd26430f_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:f294e16791a917b48c09d075f327e97b17cf5307356a3626da618a13952c8cfb_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:a49eef2a4eaf6751f2e2addfaecdcf2e8c44d989e5bb617747d12dbee56cc862_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:b2c64034cfa1ed2865a2f53ee075063a9b2e9c9dc288f09eec1b0e7df4e7b4ef_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:e8ff736bac5d26c34a47f72b019597b71eba1235d382b0879f21f38e366d669d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:078b72a6719351177b317ecdc257534c78fbc7ab23e0918392aea48767cbe9eb_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:21f83cb5ff06ee334b44f85fe0f6dbb2e18216f27a493c56a35e319512887697_arm64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:369d1d12a4f8d7fe23f33553e2aa7f5491e1233b988c11b71ed8f2d9d512ad1c_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:d09dcf83c8efd61a8409c6677c284705a9e53a42931d2afc432e1676d308dbfe_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1a5797806a22bd7e683138c043a45f6d59b19d6ef5d92a07cf47226991512520_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:7e8c6afa59ea01c3f827852bcbde72e129713f19bd0c3528d2b42818eedfbc5d_amd64",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ad4964e6ff46b37a4903b3cc13b216e29d07b4864b607a12db755b45884db656_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ffca15ba53f5ba61368883cb03b21e4a3c071fc8f5565ed106e2599f55cdd402_arm64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:2df80b908fc7dfd07dae58d641d9ab412f345114bed59cdd59e7c2b9f274b1a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:3d7ea702b7c914d1708d3e01570a9d9a49880ad94f8dbe13f852d377e2de5448_amd64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:5254d6581a1e5c7bbdf2621448d812be6ae5a1931009a3f9aa1046176841f68b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:3776c9d3070eef0f138f92c1d795c5070fd36da9f253d5c40b06f2eda733415b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:4044d62c852f88417de640f4d1c0fdf9e37d9b1c61de54ea379d321d9e04d05d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:418e629e0aaf849c95257c6bcf23b3d51e87c5de7c008e7f53cd3acaa1295461_arm64",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:bfbc74cba2f0cf0daf18ff1064b72b975ec6f1d83342837673da6b2fc0cc9473_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:3744ce0820bfe62afe92f3d54dfe14e84855e31c74742e625076cb4c64a6f098_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:d9651310304b6f822609b3b4f3268582cf1d218d2ad0f123e3b09a095c78a1fd_s390x",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:ebb47486174b4437bf8ccee7b642fa499e054e204d7c4cabc7f249beda3d0675_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:287d69fe191022e7681a5d6067128f72323cdcbc710f82e88e2cdd3d29410f9e_amd64",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:2e95ebb9976f65c2cbc4c9f96d3b262dab13aac1fb7740a1f4962d54e8a88470_s390x",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:95a9dfb1583482c881ded3de02d84776e3392a3d449146affaee05a289d97d45_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:1a9ee6e62764e9331fda9d9b947e011f7bc15c68edeef730780fe4b43e399a08_s390x",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:78368eb70e39f1977c0efaeff99a13f22dce181d2e8ec1dfb39fa6575c7bd6ef_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:b291ff5f30c8d2771315c2531e48c5484915d3ec5c3e7ca0d29157445f181b60_amd64",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:c10016cc04ebf7d944e6dbab8c15f7a60f277cb19487cf47cb8438d7060694f9_arm64",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:7066ce8a9b54bd3065d1b5a839350e7e7e57538a475873ea840435c111357e91_ppc64le",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:9e0986c18a9642b411e27b3f460c74f089ae4c15b94332999f84bfe690616ff0_s390x",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:a1f86e792657000ce9ba0faf3ee6ade5e11724146ab86b0b67e50cdab233fd4a_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1383"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:5e262fe96badcdebcf0fc40e07acecd607b83a3d48fb90b05bc89ebe790add14_amd64",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:765e623f5b4de11f0482f3abde344df4946665046c9190293a0ae9a5d0d62cd2_s390x",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:b4b66a42eb728b46ff977431fd07be976d465680f49516dac3f433cdd12e4dbc_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:23becbe8a9d70cda09e2d10fdd3411b943368a3d92535798d595d29b5bbc4f7e_arm64",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:31d951727244d235e62aed00d1121c6f8da4b9d22e895dcfdc814a8545442dac_s390x",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:b0eece2979587d7884f8707a6026e28a4aa7a3d96646b01249a9e351acf6b935_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:f98634a0fa2517efb383bf6c2a4809f150408225875d7425e64a339209d72e32_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:19c29de2cf31f95e5f363064095602656355879eb19c778a8655083cebd54ce6_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:3303677bc0ba2cc5e3f55ae313b516f32378b67a20389f69e09e2c3a9738a87d_s390x",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:98fb1b9309d82c663d3118d19fe776de51a277c474a42bf249fdf075f6993bc4_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:93ed7e87e7660991843f3b2114ff2abe74f3b509c2b9a0ee32fc8707051203af_amd64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:94f6dded2ff421275b26d147e35d33e383f06ecb04cd0a618d8b4c5046d0e307_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d04a5a9748ac34459c21d4d10efcc9318220c7ceeeb15c41c56cae9bfbb44872_arm64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d312e5adf2261eeab1106a72565652637d42e2d49d2294cb1413be62697f18d2_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:1add011155a8f31010d52ab3a441a332272ca8bc0bbe93f21d126ed99b07218a_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:abe77b4860b2c3d88b081aa0bb69c996cb83bc288209aa805de626220cc0ad48_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:f1b19a6b805ad0ae2bc7dc08f2e7992e9d440bfa858d5ac2667f9311a95d6e12_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:7fdae4274b87123284a7fb6cc7b56be3e22be629ff834d658a9afd867ef6473b_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:85b41f9c66184ccc262cb8e00d3fdeb9029ca5c39df5521afb44bac604039bbe_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:b081d99f0507897a3217db22bca57a948bbefdf27e30fd0506275b1dd908c7f6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:54d229a2b193748da1f66de6ce0c405f591808dd35e26dd0304582d86ba4d708_arm64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:d027156f3a8a80a12cfe6bdf207a25a3b1e0e84db9a59853072fdc6ea3766e18_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:e40c768e57bc8fc19a4028d8474cc00529b05fea3e1fdc7bd793c0b49df4891b_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:f3b2c47af82b837c2f51cf04d4b7fc973bb3774151d144354d12e9893eadbcef_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:378212f323bd7dcc080f31b2f75082ec28c3d6104240c6eb2763d6bd2fc94d8e_s390x",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:c89d0ad159bff3915c121a3b97a3dc207d69cab48a25c73e27b53f2aacc6ebf7_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:f437b8176480efc681950d885ce5a2816e3bc1a8bcb98b8d02fef7c201134c21_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:001f41ba066f39fc00818ec9982d5408415cc41cfa0c35e17a81310994e976a6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:72c56580bab623f3e19418c52a6cc2e062c1f799e30609a4d4e292f525d01ec2_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:e63f59d7d4aeff45ffe3e5d622b0526f568f39b559f21fa87f08a69e1a8452ac_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:2ee595d52185127dbcef534dee457e9bdb2e72c7292fdafaec8f730e00762ef9_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:4ce02a91070158e2b0e199d6949b66daa9ecdb716dddcbc586c368cd5180dd16_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:b94cc2b0df9566a19418cd9445018c7974bdeb501b9bc26d374f8ecc400ff725_amd64",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:f0eed493b993b35b41819c28e10218d5e3cae8da5a4fc6050a845c24b440b198_arm64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:5f9fc660dfa8507f01495558580e75612e3468fea4222f1a2fd9aac88533cdde_amd64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:8bcf56bad8bfa401441828b8f2c77a88697f83103360f76f534abaabc7b4ed1f_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:bb23cf0882f1174a311a05c59646cb1cf30d4a74a297c854c19a26152d47ab47_s390x",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:d6ad83e3d8739bc004c3f634674badca5bfb284ef78b336f2e68509687bda0a2_arm64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:7dcf6b7101b8ebc902b7582dc2038f261b0d7f4783f0ac6ac8d97c60126801b2_s390x",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9a90552dd4d8921f3ef1f2a090140ec0d2de3ee41d1b7a6d9963104689618153_amd64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9e12f5478515f1641afb3a4dde983671270afeed59a6372a30c74b3b7a5936a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:c7c5f4cbee26d0ef67fcf9294d3773e2e37308ae56da865cc0ad356ed8f5e206_s390x",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:d984ee4c271840b18c3b2624e24db18a7be822950d00eab744a7ccd88998c539_amd64",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:dbf68ee98865ddf8ace7a8f626c7c588f35724bc565ce10ffe23d4c76bf2c7e5_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:04ccc74bd95015ac4cfa72deca9fdc1b21b968e61640c525ad6e2ae5ce138cb1_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:3738a473f48376f6debe80dfed9d4decbfffd0a4ea04f59a9d20b7b6b7039830_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:cc9a1591a6dde4b82a87915589458a5741566e29cc80e16f2d96bd5bafc85bbe_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:32f3f0dbf489a6db8f56235780e2dd119c6295b8fa4d5216418daa17203e38c8_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:3efe898c6142154200e47f4615acf03b0ce6c30ead6470307a782a9a2578cf53_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:b5ca5ce01ba5ac651a1442498c18b2620bd290d64e902f94810162e172d749ba_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:fe0cbb229b959a9fe2f47c08fbe6239a275bd30e6dc00e81e6f5f97ef8211a38_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:033f3718e8a073dc2ebc871a2c623ff684a2a9d73c46f9d300a0ca0426c1233b_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:2e339236492b5bf2e881b8e88c40f54b4b0b9dddbe442363b2efb92dfd720d29_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:7c900a434cff47dae8662ff00e64542b591eb388e5aecdc9fe3746542f278f9c_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:ca132fd7b3c36d14ba87259812a92f219bc4cceb12ba30a119062b95f86963e9_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:7fcb03d69dbceff7968a78ee658c6c8318253f59262d5e3e8c898a5b45316067_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:b088bec0345723d1a1916f77908adff41574b1327428576503d15390cd26430f_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:f294e16791a917b48c09d075f327e97b17cf5307356a3626da618a13952c8cfb_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:a49eef2a4eaf6751f2e2addfaecdcf2e8c44d989e5bb617747d12dbee56cc862_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:b2c64034cfa1ed2865a2f53ee075063a9b2e9c9dc288f09eec1b0e7df4e7b4ef_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:e8ff736bac5d26c34a47f72b019597b71eba1235d382b0879f21f38e366d669d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:078b72a6719351177b317ecdc257534c78fbc7ab23e0918392aea48767cbe9eb_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:21f83cb5ff06ee334b44f85fe0f6dbb2e18216f27a493c56a35e319512887697_arm64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:369d1d12a4f8d7fe23f33553e2aa7f5491e1233b988c11b71ed8f2d9d512ad1c_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:d09dcf83c8efd61a8409c6677c284705a9e53a42931d2afc432e1676d308dbfe_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1a5797806a22bd7e683138c043a45f6d59b19d6ef5d92a07cf47226991512520_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:7e8c6afa59ea01c3f827852bcbde72e129713f19bd0c3528d2b42818eedfbc5d_amd64",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ad4964e6ff46b37a4903b3cc13b216e29d07b4864b607a12db755b45884db656_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ffca15ba53f5ba61368883cb03b21e4a3c071fc8f5565ed106e2599f55cdd402_arm64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:2df80b908fc7dfd07dae58d641d9ab412f345114bed59cdd59e7c2b9f274b1a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:3d7ea702b7c914d1708d3e01570a9d9a49880ad94f8dbe13f852d377e2de5448_amd64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:5254d6581a1e5c7bbdf2621448d812be6ae5a1931009a3f9aa1046176841f68b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:3776c9d3070eef0f138f92c1d795c5070fd36da9f253d5c40b06f2eda733415b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:4044d62c852f88417de640f4d1c0fdf9e37d9b1c61de54ea379d321d9e04d05d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:418e629e0aaf849c95257c6bcf23b3d51e87c5de7c008e7f53cd3acaa1295461_arm64",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:bfbc74cba2f0cf0daf18ff1064b72b975ec6f1d83342837673da6b2fc0cc9473_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:3744ce0820bfe62afe92f3d54dfe14e84855e31c74742e625076cb4c64a6f098_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:d9651310304b6f822609b3b4f3268582cf1d218d2ad0f123e3b09a095c78a1fd_s390x",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:ebb47486174b4437bf8ccee7b642fa499e054e204d7c4cabc7f249beda3d0675_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:287d69fe191022e7681a5d6067128f72323cdcbc710f82e88e2cdd3d29410f9e_amd64",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:2e95ebb9976f65c2cbc4c9f96d3b262dab13aac1fb7740a1f4962d54e8a88470_s390x",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:95a9dfb1583482c881ded3de02d84776e3392a3d449146affaee05a289d97d45_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:1a9ee6e62764e9331fda9d9b947e011f7bc15c68edeef730780fe4b43e399a08_s390x",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:78368eb70e39f1977c0efaeff99a13f22dce181d2e8ec1dfb39fa6575c7bd6ef_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:b291ff5f30c8d2771315c2531e48c5484915d3ec5c3e7ca0d29157445f181b60_amd64",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:c10016cc04ebf7d944e6dbab8c15f7a60f277cb19487cf47cb8438d7060694f9_arm64",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:7066ce8a9b54bd3065d1b5a839350e7e7e57538a475873ea840435c111357e91_ppc64le",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:9e0986c18a9642b411e27b3f460c74f089ae4c15b94332999f84bfe690616ff0_s390x",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:a1f86e792657000ce9ba0faf3ee6ade5e11724146ab86b0b67e50cdab233fd4a_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:5e262fe96badcdebcf0fc40e07acecd607b83a3d48fb90b05bc89ebe790add14_amd64",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:765e623f5b4de11f0482f3abde344df4946665046c9190293a0ae9a5d0d62cd2_s390x",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:b4b66a42eb728b46ff977431fd07be976d465680f49516dac3f433cdd12e4dbc_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:23becbe8a9d70cda09e2d10fdd3411b943368a3d92535798d595d29b5bbc4f7e_arm64",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:31d951727244d235e62aed00d1121c6f8da4b9d22e895dcfdc814a8545442dac_s390x",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:b0eece2979587d7884f8707a6026e28a4aa7a3d96646b01249a9e351acf6b935_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:f98634a0fa2517efb383bf6c2a4809f150408225875d7425e64a339209d72e32_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:19c29de2cf31f95e5f363064095602656355879eb19c778a8655083cebd54ce6_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:3303677bc0ba2cc5e3f55ae313b516f32378b67a20389f69e09e2c3a9738a87d_s390x",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:98fb1b9309d82c663d3118d19fe776de51a277c474a42bf249fdf075f6993bc4_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:93ed7e87e7660991843f3b2114ff2abe74f3b509c2b9a0ee32fc8707051203af_amd64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:94f6dded2ff421275b26d147e35d33e383f06ecb04cd0a618d8b4c5046d0e307_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d04a5a9748ac34459c21d4d10efcc9318220c7ceeeb15c41c56cae9bfbb44872_arm64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d312e5adf2261eeab1106a72565652637d42e2d49d2294cb1413be62697f18d2_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:1add011155a8f31010d52ab3a441a332272ca8bc0bbe93f21d126ed99b07218a_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:abe77b4860b2c3d88b081aa0bb69c996cb83bc288209aa805de626220cc0ad48_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:f1b19a6b805ad0ae2bc7dc08f2e7992e9d440bfa858d5ac2667f9311a95d6e12_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:7fdae4274b87123284a7fb6cc7b56be3e22be629ff834d658a9afd867ef6473b_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:85b41f9c66184ccc262cb8e00d3fdeb9029ca5c39df5521afb44bac604039bbe_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:b081d99f0507897a3217db22bca57a948bbefdf27e30fd0506275b1dd908c7f6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:54d229a2b193748da1f66de6ce0c405f591808dd35e26dd0304582d86ba4d708_arm64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:d027156f3a8a80a12cfe6bdf207a25a3b1e0e84db9a59853072fdc6ea3766e18_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:e40c768e57bc8fc19a4028d8474cc00529b05fea3e1fdc7bd793c0b49df4891b_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:f3b2c47af82b837c2f51cf04d4b7fc973bb3774151d144354d12e9893eadbcef_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:378212f323bd7dcc080f31b2f75082ec28c3d6104240c6eb2763d6bd2fc94d8e_s390x",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:c89d0ad159bff3915c121a3b97a3dc207d69cab48a25c73e27b53f2aacc6ebf7_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:f437b8176480efc681950d885ce5a2816e3bc1a8bcb98b8d02fef7c201134c21_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:001f41ba066f39fc00818ec9982d5408415cc41cfa0c35e17a81310994e976a6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:72c56580bab623f3e19418c52a6cc2e062c1f799e30609a4d4e292f525d01ec2_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:e63f59d7d4aeff45ffe3e5d622b0526f568f39b559f21fa87f08a69e1a8452ac_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:2ee595d52185127dbcef534dee457e9bdb2e72c7292fdafaec8f730e00762ef9_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:4ce02a91070158e2b0e199d6949b66daa9ecdb716dddcbc586c368cd5180dd16_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:b94cc2b0df9566a19418cd9445018c7974bdeb501b9bc26d374f8ecc400ff725_amd64",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:f0eed493b993b35b41819c28e10218d5e3cae8da5a4fc6050a845c24b440b198_arm64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:5f9fc660dfa8507f01495558580e75612e3468fea4222f1a2fd9aac88533cdde_amd64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:8bcf56bad8bfa401441828b8f2c77a88697f83103360f76f534abaabc7b4ed1f_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:bb23cf0882f1174a311a05c59646cb1cf30d4a74a297c854c19a26152d47ab47_s390x",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:d6ad83e3d8739bc004c3f634674badca5bfb284ef78b336f2e68509687bda0a2_arm64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:7dcf6b7101b8ebc902b7582dc2038f261b0d7f4783f0ac6ac8d97c60126801b2_s390x",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9a90552dd4d8921f3ef1f2a090140ec0d2de3ee41d1b7a6d9963104689618153_amd64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9e12f5478515f1641afb3a4dde983671270afeed59a6372a30c74b3b7a5936a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:c7c5f4cbee26d0ef67fcf9294d3773e2e37308ae56da865cc0ad356ed8f5e206_s390x",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:d984ee4c271840b18c3b2624e24db18a7be822950d00eab744a7ccd88998c539_amd64",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:dbf68ee98865ddf8ace7a8f626c7c588f35724bc565ce10ffe23d4c76bf2c7e5_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:04ccc74bd95015ac4cfa72deca9fdc1b21b968e61640c525ad6e2ae5ce138cb1_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:3738a473f48376f6debe80dfed9d4decbfffd0a4ea04f59a9d20b7b6b7039830_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:cc9a1591a6dde4b82a87915589458a5741566e29cc80e16f2d96bd5bafc85bbe_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:32f3f0dbf489a6db8f56235780e2dd119c6295b8fa4d5216418daa17203e38c8_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:3efe898c6142154200e47f4615acf03b0ce6c30ead6470307a782a9a2578cf53_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:b5ca5ce01ba5ac651a1442498c18b2620bd290d64e902f94810162e172d749ba_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:fe0cbb229b959a9fe2f47c08fbe6239a275bd30e6dc00e81e6f5f97ef8211a38_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:033f3718e8a073dc2ebc871a2c623ff684a2a9d73c46f9d300a0ca0426c1233b_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:2e339236492b5bf2e881b8e88c40f54b4b0b9dddbe442363b2efb92dfd720d29_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:7c900a434cff47dae8662ff00e64542b591eb388e5aecdc9fe3746542f278f9c_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:ca132fd7b3c36d14ba87259812a92f219bc4cceb12ba30a119062b95f86963e9_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:7fcb03d69dbceff7968a78ee658c6c8318253f59262d5e3e8c898a5b45316067_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:b088bec0345723d1a1916f77908adff41574b1327428576503d15390cd26430f_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:f294e16791a917b48c09d075f327e97b17cf5307356a3626da618a13952c8cfb_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:a49eef2a4eaf6751f2e2addfaecdcf2e8c44d989e5bb617747d12dbee56cc862_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:b2c64034cfa1ed2865a2f53ee075063a9b2e9c9dc288f09eec1b0e7df4e7b4ef_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:e8ff736bac5d26c34a47f72b019597b71eba1235d382b0879f21f38e366d669d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:078b72a6719351177b317ecdc257534c78fbc7ab23e0918392aea48767cbe9eb_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:21f83cb5ff06ee334b44f85fe0f6dbb2e18216f27a493c56a35e319512887697_arm64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:369d1d12a4f8d7fe23f33553e2aa7f5491e1233b988c11b71ed8f2d9d512ad1c_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:d09dcf83c8efd61a8409c6677c284705a9e53a42931d2afc432e1676d308dbfe_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1a5797806a22bd7e683138c043a45f6d59b19d6ef5d92a07cf47226991512520_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:7e8c6afa59ea01c3f827852bcbde72e129713f19bd0c3528d2b42818eedfbc5d_amd64",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ad4964e6ff46b37a4903b3cc13b216e29d07b4864b607a12db755b45884db656_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ffca15ba53f5ba61368883cb03b21e4a3c071fc8f5565ed106e2599f55cdd402_arm64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:2df80b908fc7dfd07dae58d641d9ab412f345114bed59cdd59e7c2b9f274b1a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:3d7ea702b7c914d1708d3e01570a9d9a49880ad94f8dbe13f852d377e2de5448_amd64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:5254d6581a1e5c7bbdf2621448d812be6ae5a1931009a3f9aa1046176841f68b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:3776c9d3070eef0f138f92c1d795c5070fd36da9f253d5c40b06f2eda733415b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:4044d62c852f88417de640f4d1c0fdf9e37d9b1c61de54ea379d321d9e04d05d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:418e629e0aaf849c95257c6bcf23b3d51e87c5de7c008e7f53cd3acaa1295461_arm64",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:bfbc74cba2f0cf0daf18ff1064b72b975ec6f1d83342837673da6b2fc0cc9473_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:3744ce0820bfe62afe92f3d54dfe14e84855e31c74742e625076cb4c64a6f098_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:d9651310304b6f822609b3b4f3268582cf1d218d2ad0f123e3b09a095c78a1fd_s390x",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:ebb47486174b4437bf8ccee7b642fa499e054e204d7c4cabc7f249beda3d0675_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:287d69fe191022e7681a5d6067128f72323cdcbc710f82e88e2cdd3d29410f9e_amd64",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:2e95ebb9976f65c2cbc4c9f96d3b262dab13aac1fb7740a1f4962d54e8a88470_s390x",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:95a9dfb1583482c881ded3de02d84776e3392a3d449146affaee05a289d97d45_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:1a9ee6e62764e9331fda9d9b947e011f7bc15c68edeef730780fe4b43e399a08_s390x",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:78368eb70e39f1977c0efaeff99a13f22dce181d2e8ec1dfb39fa6575c7bd6ef_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:b291ff5f30c8d2771315c2531e48c5484915d3ec5c3e7ca0d29157445f181b60_amd64",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:c10016cc04ebf7d944e6dbab8c15f7a60f277cb19487cf47cb8438d7060694f9_arm64",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:7066ce8a9b54bd3065d1b5a839350e7e7e57538a475873ea840435c111357e91_ppc64le",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:9e0986c18a9642b411e27b3f460c74f089ae4c15b94332999f84bfe690616ff0_s390x",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:a1f86e792657000ce9ba0faf3ee6ade5e11724146ab86b0b67e50cdab233fd4a_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "python-urllib3: Cookie request header isn\u0027t stripped during cross-origin redirects"
    },
    {
      "cve": "CVE-2023-45803",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2023-10-29T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2246840"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in urllib3, an HTTP client library for Python. urllib3 doesn\u0027t remove the HTTP request body when an HTTP redirect response using status 301, 302, or 303, after changing the method in a request from one that could accept a request body such as `POST` to `GET`, as is required by HTTP RFCs. This issue requires a previously trusted service to become compromised in order to have an impact on confidentiality, therefore, the exploitability of this vulnerability is low. Additionally, many users aren\u0027t putting sensitive data in HTTP request bodies; if this is the case, this vulnerability isn\u0027t exploitable.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "urllib3: Request body not stripped after redirect from 303 status changes request method to GET",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Both of the following conditions must be true to be affected by this vulnerability: \n1. Using urllib3 and submitting sensitive information in the HTTP request body such as form data or JSON\n2. The origin service is compromised and starts redirecting using 301, 302, or 303 to a malicious peer or the redirected-to service becomes compromised",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:5e262fe96badcdebcf0fc40e07acecd607b83a3d48fb90b05bc89ebe790add14_amd64",
          "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:765e623f5b4de11f0482f3abde344df4946665046c9190293a0ae9a5d0d62cd2_s390x",
          "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:b4b66a42eb728b46ff977431fd07be976d465680f49516dac3f433cdd12e4dbc_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:23becbe8a9d70cda09e2d10fdd3411b943368a3d92535798d595d29b5bbc4f7e_arm64",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:31d951727244d235e62aed00d1121c6f8da4b9d22e895dcfdc814a8545442dac_s390x",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:b0eece2979587d7884f8707a6026e28a4aa7a3d96646b01249a9e351acf6b935_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:f98634a0fa2517efb383bf6c2a4809f150408225875d7425e64a339209d72e32_amd64",
          "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:19c29de2cf31f95e5f363064095602656355879eb19c778a8655083cebd54ce6_amd64",
          "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:3303677bc0ba2cc5e3f55ae313b516f32378b67a20389f69e09e2c3a9738a87d_s390x",
          "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:98fb1b9309d82c663d3118d19fe776de51a277c474a42bf249fdf075f6993bc4_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:93ed7e87e7660991843f3b2114ff2abe74f3b509c2b9a0ee32fc8707051203af_amd64",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:94f6dded2ff421275b26d147e35d33e383f06ecb04cd0a618d8b4c5046d0e307_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d04a5a9748ac34459c21d4d10efcc9318220c7ceeeb15c41c56cae9bfbb44872_arm64",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d312e5adf2261eeab1106a72565652637d42e2d49d2294cb1413be62697f18d2_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:1add011155a8f31010d52ab3a441a332272ca8bc0bbe93f21d126ed99b07218a_amd64",
          "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:abe77b4860b2c3d88b081aa0bb69c996cb83bc288209aa805de626220cc0ad48_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:f1b19a6b805ad0ae2bc7dc08f2e7992e9d440bfa858d5ac2667f9311a95d6e12_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:7fdae4274b87123284a7fb6cc7b56be3e22be629ff834d658a9afd867ef6473b_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:85b41f9c66184ccc262cb8e00d3fdeb9029ca5c39df5521afb44bac604039bbe_amd64",
          "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:b081d99f0507897a3217db22bca57a948bbefdf27e30fd0506275b1dd908c7f6_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:54d229a2b193748da1f66de6ce0c405f591808dd35e26dd0304582d86ba4d708_arm64",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:d027156f3a8a80a12cfe6bdf207a25a3b1e0e84db9a59853072fdc6ea3766e18_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:e40c768e57bc8fc19a4028d8474cc00529b05fea3e1fdc7bd793c0b49df4891b_amd64",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:f3b2c47af82b837c2f51cf04d4b7fc973bb3774151d144354d12e9893eadbcef_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:378212f323bd7dcc080f31b2f75082ec28c3d6104240c6eb2763d6bd2fc94d8e_s390x",
          "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:c89d0ad159bff3915c121a3b97a3dc207d69cab48a25c73e27b53f2aacc6ebf7_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:f437b8176480efc681950d885ce5a2816e3bc1a8bcb98b8d02fef7c201134c21_amd64",
          "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:001f41ba066f39fc00818ec9982d5408415cc41cfa0c35e17a81310994e976a6_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:72c56580bab623f3e19418c52a6cc2e062c1f799e30609a4d4e292f525d01ec2_amd64",
          "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:e63f59d7d4aeff45ffe3e5d622b0526f568f39b559f21fa87f08a69e1a8452ac_s390x",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:2ee595d52185127dbcef534dee457e9bdb2e72c7292fdafaec8f730e00762ef9_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:4ce02a91070158e2b0e199d6949b66daa9ecdb716dddcbc586c368cd5180dd16_s390x",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:b94cc2b0df9566a19418cd9445018c7974bdeb501b9bc26d374f8ecc400ff725_amd64",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:f0eed493b993b35b41819c28e10218d5e3cae8da5a4fc6050a845c24b440b198_arm64",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:5f9fc660dfa8507f01495558580e75612e3468fea4222f1a2fd9aac88533cdde_amd64",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:8bcf56bad8bfa401441828b8f2c77a88697f83103360f76f534abaabc7b4ed1f_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:bb23cf0882f1174a311a05c59646cb1cf30d4a74a297c854c19a26152d47ab47_s390x",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:d6ad83e3d8739bc004c3f634674badca5bfb284ef78b336f2e68509687bda0a2_arm64",
          "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:7dcf6b7101b8ebc902b7582dc2038f261b0d7f4783f0ac6ac8d97c60126801b2_s390x",
          "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9a90552dd4d8921f3ef1f2a090140ec0d2de3ee41d1b7a6d9963104689618153_amd64",
          "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9e12f5478515f1641afb3a4dde983671270afeed59a6372a30c74b3b7a5936a3_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:c7c5f4cbee26d0ef67fcf9294d3773e2e37308ae56da865cc0ad356ed8f5e206_s390x",
          "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:d984ee4c271840b18c3b2624e24db18a7be822950d00eab744a7ccd88998c539_amd64",
          "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:dbf68ee98865ddf8ace7a8f626c7c588f35724bc565ce10ffe23d4c76bf2c7e5_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:04ccc74bd95015ac4cfa72deca9fdc1b21b968e61640c525ad6e2ae5ce138cb1_amd64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:3738a473f48376f6debe80dfed9d4decbfffd0a4ea04f59a9d20b7b6b7039830_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:cc9a1591a6dde4b82a87915589458a5741566e29cc80e16f2d96bd5bafc85bbe_s390x",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:32f3f0dbf489a6db8f56235780e2dd119c6295b8fa4d5216418daa17203e38c8_arm64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:3efe898c6142154200e47f4615acf03b0ce6c30ead6470307a782a9a2578cf53_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:b5ca5ce01ba5ac651a1442498c18b2620bd290d64e902f94810162e172d749ba_amd64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:fe0cbb229b959a9fe2f47c08fbe6239a275bd30e6dc00e81e6f5f97ef8211a38_s390x",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:033f3718e8a073dc2ebc871a2c623ff684a2a9d73c46f9d300a0ca0426c1233b_amd64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:2e339236492b5bf2e881b8e88c40f54b4b0b9dddbe442363b2efb92dfd720d29_s390x",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:7c900a434cff47dae8662ff00e64542b591eb388e5aecdc9fe3746542f278f9c_arm64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:ca132fd7b3c36d14ba87259812a92f219bc4cceb12ba30a119062b95f86963e9_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:7fcb03d69dbceff7968a78ee658c6c8318253f59262d5e3e8c898a5b45316067_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:b088bec0345723d1a1916f77908adff41574b1327428576503d15390cd26430f_amd64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:f294e16791a917b48c09d075f327e97b17cf5307356a3626da618a13952c8cfb_s390x",
          "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:a49eef2a4eaf6751f2e2addfaecdcf2e8c44d989e5bb617747d12dbee56cc862_amd64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:b2c64034cfa1ed2865a2f53ee075063a9b2e9c9dc288f09eec1b0e7df4e7b4ef_s390x",
          "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:e8ff736bac5d26c34a47f72b019597b71eba1235d382b0879f21f38e366d669d_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:078b72a6719351177b317ecdc257534c78fbc7ab23e0918392aea48767cbe9eb_amd64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:21f83cb5ff06ee334b44f85fe0f6dbb2e18216f27a493c56a35e319512887697_arm64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:369d1d12a4f8d7fe23f33553e2aa7f5491e1233b988c11b71ed8f2d9d512ad1c_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:d09dcf83c8efd61a8409c6677c284705a9e53a42931d2afc432e1676d308dbfe_s390x",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1a5797806a22bd7e683138c043a45f6d59b19d6ef5d92a07cf47226991512520_s390x",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:7e8c6afa59ea01c3f827852bcbde72e129713f19bd0c3528d2b42818eedfbc5d_amd64",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ad4964e6ff46b37a4903b3cc13b216e29d07b4864b607a12db755b45884db656_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ffca15ba53f5ba61368883cb03b21e4a3c071fc8f5565ed106e2599f55cdd402_arm64",
          "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:2df80b908fc7dfd07dae58d641d9ab412f345114bed59cdd59e7c2b9f274b1a3_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:3d7ea702b7c914d1708d3e01570a9d9a49880ad94f8dbe13f852d377e2de5448_amd64",
          "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:5254d6581a1e5c7bbdf2621448d812be6ae5a1931009a3f9aa1046176841f68b_s390x",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:3776c9d3070eef0f138f92c1d795c5070fd36da9f253d5c40b06f2eda733415b_s390x",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:4044d62c852f88417de640f4d1c0fdf9e37d9b1c61de54ea379d321d9e04d05d_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:418e629e0aaf849c95257c6bcf23b3d51e87c5de7c008e7f53cd3acaa1295461_arm64",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:bfbc74cba2f0cf0daf18ff1064b72b975ec6f1d83342837673da6b2fc0cc9473_amd64",
          "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:3744ce0820bfe62afe92f3d54dfe14e84855e31c74742e625076cb4c64a6f098_amd64",
          "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:d9651310304b6f822609b3b4f3268582cf1d218d2ad0f123e3b09a095c78a1fd_s390x",
          "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:ebb47486174b4437bf8ccee7b642fa499e054e204d7c4cabc7f249beda3d0675_ppc64le",
          "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:287d69fe191022e7681a5d6067128f72323cdcbc710f82e88e2cdd3d29410f9e_amd64",
          "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:2e95ebb9976f65c2cbc4c9f96d3b262dab13aac1fb7740a1f4962d54e8a88470_s390x",
          "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:95a9dfb1583482c881ded3de02d84776e3392a3d449146affaee05a289d97d45_ppc64le",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:1a9ee6e62764e9331fda9d9b947e011f7bc15c68edeef730780fe4b43e399a08_s390x",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:78368eb70e39f1977c0efaeff99a13f22dce181d2e8ec1dfb39fa6575c7bd6ef_ppc64le",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:b291ff5f30c8d2771315c2531e48c5484915d3ec5c3e7ca0d29157445f181b60_amd64",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:c10016cc04ebf7d944e6dbab8c15f7a60f277cb19487cf47cb8438d7060694f9_arm64",
          "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:7066ce8a9b54bd3065d1b5a839350e7e7e57538a475873ea840435c111357e91_ppc64le",
          "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:9e0986c18a9642b411e27b3f460c74f089ae4c15b94332999f84bfe690616ff0_s390x",
          "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:a1f86e792657000ce9ba0faf3ee6ade5e11724146ab86b0b67e50cdab233fd4a_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-45803"
        },
        {
          "category": "external",
          "summary": "RHBZ#2246840",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246840"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-45803",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-45803"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45803",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45803"
        },
        {
          "category": "external",
          "summary": "https://github.com/urllib3/urllib3/commit/4e98d57809dacab1cbe625fddeec1a290c478ea9",
          "url": "https://github.com/urllib3/urllib3/commit/4e98d57809dacab1cbe625fddeec1a290c478ea9"
        },
        {
          "category": "external",
          "summary": "https://github.com/urllib3/urllib3/security/advisories/GHSA-g4mx-q9vg-27p4",
          "url": "https://github.com/urllib3/urllib3/security/advisories/GHSA-g4mx-q9vg-27p4"
        },
        {
          "category": "external",
          "summary": "https://www.rfc-editor.org/rfc/rfc9110.html#name-get",
          "url": "https://www.rfc-editor.org/rfc/rfc9110.html#name-get"
        }
      ],
      "release_date": "2023-10-13T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:5e262fe96badcdebcf0fc40e07acecd607b83a3d48fb90b05bc89ebe790add14_amd64",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:765e623f5b4de11f0482f3abde344df4946665046c9190293a0ae9a5d0d62cd2_s390x",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:b4b66a42eb728b46ff977431fd07be976d465680f49516dac3f433cdd12e4dbc_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:23becbe8a9d70cda09e2d10fdd3411b943368a3d92535798d595d29b5bbc4f7e_arm64",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:31d951727244d235e62aed00d1121c6f8da4b9d22e895dcfdc814a8545442dac_s390x",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:b0eece2979587d7884f8707a6026e28a4aa7a3d96646b01249a9e351acf6b935_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:f98634a0fa2517efb383bf6c2a4809f150408225875d7425e64a339209d72e32_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:19c29de2cf31f95e5f363064095602656355879eb19c778a8655083cebd54ce6_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:3303677bc0ba2cc5e3f55ae313b516f32378b67a20389f69e09e2c3a9738a87d_s390x",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:98fb1b9309d82c663d3118d19fe776de51a277c474a42bf249fdf075f6993bc4_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:93ed7e87e7660991843f3b2114ff2abe74f3b509c2b9a0ee32fc8707051203af_amd64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:94f6dded2ff421275b26d147e35d33e383f06ecb04cd0a618d8b4c5046d0e307_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d04a5a9748ac34459c21d4d10efcc9318220c7ceeeb15c41c56cae9bfbb44872_arm64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d312e5adf2261eeab1106a72565652637d42e2d49d2294cb1413be62697f18d2_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:1add011155a8f31010d52ab3a441a332272ca8bc0bbe93f21d126ed99b07218a_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:abe77b4860b2c3d88b081aa0bb69c996cb83bc288209aa805de626220cc0ad48_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:f1b19a6b805ad0ae2bc7dc08f2e7992e9d440bfa858d5ac2667f9311a95d6e12_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:7fdae4274b87123284a7fb6cc7b56be3e22be629ff834d658a9afd867ef6473b_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:85b41f9c66184ccc262cb8e00d3fdeb9029ca5c39df5521afb44bac604039bbe_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:b081d99f0507897a3217db22bca57a948bbefdf27e30fd0506275b1dd908c7f6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:54d229a2b193748da1f66de6ce0c405f591808dd35e26dd0304582d86ba4d708_arm64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:d027156f3a8a80a12cfe6bdf207a25a3b1e0e84db9a59853072fdc6ea3766e18_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:e40c768e57bc8fc19a4028d8474cc00529b05fea3e1fdc7bd793c0b49df4891b_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:f3b2c47af82b837c2f51cf04d4b7fc973bb3774151d144354d12e9893eadbcef_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:378212f323bd7dcc080f31b2f75082ec28c3d6104240c6eb2763d6bd2fc94d8e_s390x",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:c89d0ad159bff3915c121a3b97a3dc207d69cab48a25c73e27b53f2aacc6ebf7_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:f437b8176480efc681950d885ce5a2816e3bc1a8bcb98b8d02fef7c201134c21_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:001f41ba066f39fc00818ec9982d5408415cc41cfa0c35e17a81310994e976a6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:72c56580bab623f3e19418c52a6cc2e062c1f799e30609a4d4e292f525d01ec2_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:e63f59d7d4aeff45ffe3e5d622b0526f568f39b559f21fa87f08a69e1a8452ac_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:2ee595d52185127dbcef534dee457e9bdb2e72c7292fdafaec8f730e00762ef9_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:4ce02a91070158e2b0e199d6949b66daa9ecdb716dddcbc586c368cd5180dd16_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:b94cc2b0df9566a19418cd9445018c7974bdeb501b9bc26d374f8ecc400ff725_amd64",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:f0eed493b993b35b41819c28e10218d5e3cae8da5a4fc6050a845c24b440b198_arm64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:5f9fc660dfa8507f01495558580e75612e3468fea4222f1a2fd9aac88533cdde_amd64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:8bcf56bad8bfa401441828b8f2c77a88697f83103360f76f534abaabc7b4ed1f_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:bb23cf0882f1174a311a05c59646cb1cf30d4a74a297c854c19a26152d47ab47_s390x",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:d6ad83e3d8739bc004c3f634674badca5bfb284ef78b336f2e68509687bda0a2_arm64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:7dcf6b7101b8ebc902b7582dc2038f261b0d7f4783f0ac6ac8d97c60126801b2_s390x",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9a90552dd4d8921f3ef1f2a090140ec0d2de3ee41d1b7a6d9963104689618153_amd64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9e12f5478515f1641afb3a4dde983671270afeed59a6372a30c74b3b7a5936a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:c7c5f4cbee26d0ef67fcf9294d3773e2e37308ae56da865cc0ad356ed8f5e206_s390x",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:d984ee4c271840b18c3b2624e24db18a7be822950d00eab744a7ccd88998c539_amd64",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:dbf68ee98865ddf8ace7a8f626c7c588f35724bc565ce10ffe23d4c76bf2c7e5_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:04ccc74bd95015ac4cfa72deca9fdc1b21b968e61640c525ad6e2ae5ce138cb1_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:3738a473f48376f6debe80dfed9d4decbfffd0a4ea04f59a9d20b7b6b7039830_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:cc9a1591a6dde4b82a87915589458a5741566e29cc80e16f2d96bd5bafc85bbe_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:32f3f0dbf489a6db8f56235780e2dd119c6295b8fa4d5216418daa17203e38c8_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:3efe898c6142154200e47f4615acf03b0ce6c30ead6470307a782a9a2578cf53_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:b5ca5ce01ba5ac651a1442498c18b2620bd290d64e902f94810162e172d749ba_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:fe0cbb229b959a9fe2f47c08fbe6239a275bd30e6dc00e81e6f5f97ef8211a38_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:033f3718e8a073dc2ebc871a2c623ff684a2a9d73c46f9d300a0ca0426c1233b_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:2e339236492b5bf2e881b8e88c40f54b4b0b9dddbe442363b2efb92dfd720d29_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:7c900a434cff47dae8662ff00e64542b591eb388e5aecdc9fe3746542f278f9c_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:ca132fd7b3c36d14ba87259812a92f219bc4cceb12ba30a119062b95f86963e9_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:7fcb03d69dbceff7968a78ee658c6c8318253f59262d5e3e8c898a5b45316067_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:b088bec0345723d1a1916f77908adff41574b1327428576503d15390cd26430f_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:f294e16791a917b48c09d075f327e97b17cf5307356a3626da618a13952c8cfb_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:a49eef2a4eaf6751f2e2addfaecdcf2e8c44d989e5bb617747d12dbee56cc862_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:b2c64034cfa1ed2865a2f53ee075063a9b2e9c9dc288f09eec1b0e7df4e7b4ef_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:e8ff736bac5d26c34a47f72b019597b71eba1235d382b0879f21f38e366d669d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:078b72a6719351177b317ecdc257534c78fbc7ab23e0918392aea48767cbe9eb_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:21f83cb5ff06ee334b44f85fe0f6dbb2e18216f27a493c56a35e319512887697_arm64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:369d1d12a4f8d7fe23f33553e2aa7f5491e1233b988c11b71ed8f2d9d512ad1c_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:d09dcf83c8efd61a8409c6677c284705a9e53a42931d2afc432e1676d308dbfe_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1a5797806a22bd7e683138c043a45f6d59b19d6ef5d92a07cf47226991512520_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:7e8c6afa59ea01c3f827852bcbde72e129713f19bd0c3528d2b42818eedfbc5d_amd64",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ad4964e6ff46b37a4903b3cc13b216e29d07b4864b607a12db755b45884db656_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ffca15ba53f5ba61368883cb03b21e4a3c071fc8f5565ed106e2599f55cdd402_arm64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:2df80b908fc7dfd07dae58d641d9ab412f345114bed59cdd59e7c2b9f274b1a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:3d7ea702b7c914d1708d3e01570a9d9a49880ad94f8dbe13f852d377e2de5448_amd64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:5254d6581a1e5c7bbdf2621448d812be6ae5a1931009a3f9aa1046176841f68b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:3776c9d3070eef0f138f92c1d795c5070fd36da9f253d5c40b06f2eda733415b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:4044d62c852f88417de640f4d1c0fdf9e37d9b1c61de54ea379d321d9e04d05d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:418e629e0aaf849c95257c6bcf23b3d51e87c5de7c008e7f53cd3acaa1295461_arm64",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:bfbc74cba2f0cf0daf18ff1064b72b975ec6f1d83342837673da6b2fc0cc9473_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:3744ce0820bfe62afe92f3d54dfe14e84855e31c74742e625076cb4c64a6f098_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:d9651310304b6f822609b3b4f3268582cf1d218d2ad0f123e3b09a095c78a1fd_s390x",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:ebb47486174b4437bf8ccee7b642fa499e054e204d7c4cabc7f249beda3d0675_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:287d69fe191022e7681a5d6067128f72323cdcbc710f82e88e2cdd3d29410f9e_amd64",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:2e95ebb9976f65c2cbc4c9f96d3b262dab13aac1fb7740a1f4962d54e8a88470_s390x",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:95a9dfb1583482c881ded3de02d84776e3392a3d449146affaee05a289d97d45_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:1a9ee6e62764e9331fda9d9b947e011f7bc15c68edeef730780fe4b43e399a08_s390x",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:78368eb70e39f1977c0efaeff99a13f22dce181d2e8ec1dfb39fa6575c7bd6ef_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:b291ff5f30c8d2771315c2531e48c5484915d3ec5c3e7ca0d29157445f181b60_amd64",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:c10016cc04ebf7d944e6dbab8c15f7a60f277cb19487cf47cb8438d7060694f9_arm64",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:7066ce8a9b54bd3065d1b5a839350e7e7e57538a475873ea840435c111357e91_ppc64le",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:9e0986c18a9642b411e27b3f460c74f089ae4c15b94332999f84bfe690616ff0_s390x",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:a1f86e792657000ce9ba0faf3ee6ade5e11724146ab86b0b67e50cdab233fd4a_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1383"
        },
        {
          "category": "workaround",
          "details": "Users unable to update should disable redirects for services that aren\u0027t expecting to respond with redirects with `redirects=False`, disable automatic redirects with `redirects=False`, and handle 301, 302, and 303 redirects manually by stripping the HTTP request body.",
          "product_ids": [
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:5e262fe96badcdebcf0fc40e07acecd607b83a3d48fb90b05bc89ebe790add14_amd64",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:765e623f5b4de11f0482f3abde344df4946665046c9190293a0ae9a5d0d62cd2_s390x",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:b4b66a42eb728b46ff977431fd07be976d465680f49516dac3f433cdd12e4dbc_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:23becbe8a9d70cda09e2d10fdd3411b943368a3d92535798d595d29b5bbc4f7e_arm64",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:31d951727244d235e62aed00d1121c6f8da4b9d22e895dcfdc814a8545442dac_s390x",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:b0eece2979587d7884f8707a6026e28a4aa7a3d96646b01249a9e351acf6b935_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:f98634a0fa2517efb383bf6c2a4809f150408225875d7425e64a339209d72e32_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:19c29de2cf31f95e5f363064095602656355879eb19c778a8655083cebd54ce6_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:3303677bc0ba2cc5e3f55ae313b516f32378b67a20389f69e09e2c3a9738a87d_s390x",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:98fb1b9309d82c663d3118d19fe776de51a277c474a42bf249fdf075f6993bc4_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:93ed7e87e7660991843f3b2114ff2abe74f3b509c2b9a0ee32fc8707051203af_amd64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:94f6dded2ff421275b26d147e35d33e383f06ecb04cd0a618d8b4c5046d0e307_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d04a5a9748ac34459c21d4d10efcc9318220c7ceeeb15c41c56cae9bfbb44872_arm64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d312e5adf2261eeab1106a72565652637d42e2d49d2294cb1413be62697f18d2_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:1add011155a8f31010d52ab3a441a332272ca8bc0bbe93f21d126ed99b07218a_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:abe77b4860b2c3d88b081aa0bb69c996cb83bc288209aa805de626220cc0ad48_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:f1b19a6b805ad0ae2bc7dc08f2e7992e9d440bfa858d5ac2667f9311a95d6e12_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:7fdae4274b87123284a7fb6cc7b56be3e22be629ff834d658a9afd867ef6473b_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:85b41f9c66184ccc262cb8e00d3fdeb9029ca5c39df5521afb44bac604039bbe_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:b081d99f0507897a3217db22bca57a948bbefdf27e30fd0506275b1dd908c7f6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:54d229a2b193748da1f66de6ce0c405f591808dd35e26dd0304582d86ba4d708_arm64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:d027156f3a8a80a12cfe6bdf207a25a3b1e0e84db9a59853072fdc6ea3766e18_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:e40c768e57bc8fc19a4028d8474cc00529b05fea3e1fdc7bd793c0b49df4891b_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:f3b2c47af82b837c2f51cf04d4b7fc973bb3774151d144354d12e9893eadbcef_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:378212f323bd7dcc080f31b2f75082ec28c3d6104240c6eb2763d6bd2fc94d8e_s390x",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:c89d0ad159bff3915c121a3b97a3dc207d69cab48a25c73e27b53f2aacc6ebf7_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:f437b8176480efc681950d885ce5a2816e3bc1a8bcb98b8d02fef7c201134c21_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:001f41ba066f39fc00818ec9982d5408415cc41cfa0c35e17a81310994e976a6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:72c56580bab623f3e19418c52a6cc2e062c1f799e30609a4d4e292f525d01ec2_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:e63f59d7d4aeff45ffe3e5d622b0526f568f39b559f21fa87f08a69e1a8452ac_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:2ee595d52185127dbcef534dee457e9bdb2e72c7292fdafaec8f730e00762ef9_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:4ce02a91070158e2b0e199d6949b66daa9ecdb716dddcbc586c368cd5180dd16_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:b94cc2b0df9566a19418cd9445018c7974bdeb501b9bc26d374f8ecc400ff725_amd64",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:f0eed493b993b35b41819c28e10218d5e3cae8da5a4fc6050a845c24b440b198_arm64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:5f9fc660dfa8507f01495558580e75612e3468fea4222f1a2fd9aac88533cdde_amd64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:8bcf56bad8bfa401441828b8f2c77a88697f83103360f76f534abaabc7b4ed1f_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:bb23cf0882f1174a311a05c59646cb1cf30d4a74a297c854c19a26152d47ab47_s390x",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:d6ad83e3d8739bc004c3f634674badca5bfb284ef78b336f2e68509687bda0a2_arm64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:7dcf6b7101b8ebc902b7582dc2038f261b0d7f4783f0ac6ac8d97c60126801b2_s390x",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9a90552dd4d8921f3ef1f2a090140ec0d2de3ee41d1b7a6d9963104689618153_amd64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9e12f5478515f1641afb3a4dde983671270afeed59a6372a30c74b3b7a5936a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:c7c5f4cbee26d0ef67fcf9294d3773e2e37308ae56da865cc0ad356ed8f5e206_s390x",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:d984ee4c271840b18c3b2624e24db18a7be822950d00eab744a7ccd88998c539_amd64",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:dbf68ee98865ddf8ace7a8f626c7c588f35724bc565ce10ffe23d4c76bf2c7e5_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:04ccc74bd95015ac4cfa72deca9fdc1b21b968e61640c525ad6e2ae5ce138cb1_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:3738a473f48376f6debe80dfed9d4decbfffd0a4ea04f59a9d20b7b6b7039830_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:cc9a1591a6dde4b82a87915589458a5741566e29cc80e16f2d96bd5bafc85bbe_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:32f3f0dbf489a6db8f56235780e2dd119c6295b8fa4d5216418daa17203e38c8_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:3efe898c6142154200e47f4615acf03b0ce6c30ead6470307a782a9a2578cf53_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:b5ca5ce01ba5ac651a1442498c18b2620bd290d64e902f94810162e172d749ba_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:fe0cbb229b959a9fe2f47c08fbe6239a275bd30e6dc00e81e6f5f97ef8211a38_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:033f3718e8a073dc2ebc871a2c623ff684a2a9d73c46f9d300a0ca0426c1233b_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:2e339236492b5bf2e881b8e88c40f54b4b0b9dddbe442363b2efb92dfd720d29_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:7c900a434cff47dae8662ff00e64542b591eb388e5aecdc9fe3746542f278f9c_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:ca132fd7b3c36d14ba87259812a92f219bc4cceb12ba30a119062b95f86963e9_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:7fcb03d69dbceff7968a78ee658c6c8318253f59262d5e3e8c898a5b45316067_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:b088bec0345723d1a1916f77908adff41574b1327428576503d15390cd26430f_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:f294e16791a917b48c09d075f327e97b17cf5307356a3626da618a13952c8cfb_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:a49eef2a4eaf6751f2e2addfaecdcf2e8c44d989e5bb617747d12dbee56cc862_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:b2c64034cfa1ed2865a2f53ee075063a9b2e9c9dc288f09eec1b0e7df4e7b4ef_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:e8ff736bac5d26c34a47f72b019597b71eba1235d382b0879f21f38e366d669d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:078b72a6719351177b317ecdc257534c78fbc7ab23e0918392aea48767cbe9eb_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:21f83cb5ff06ee334b44f85fe0f6dbb2e18216f27a493c56a35e319512887697_arm64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:369d1d12a4f8d7fe23f33553e2aa7f5491e1233b988c11b71ed8f2d9d512ad1c_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:d09dcf83c8efd61a8409c6677c284705a9e53a42931d2afc432e1676d308dbfe_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1a5797806a22bd7e683138c043a45f6d59b19d6ef5d92a07cf47226991512520_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:7e8c6afa59ea01c3f827852bcbde72e129713f19bd0c3528d2b42818eedfbc5d_amd64",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ad4964e6ff46b37a4903b3cc13b216e29d07b4864b607a12db755b45884db656_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ffca15ba53f5ba61368883cb03b21e4a3c071fc8f5565ed106e2599f55cdd402_arm64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:2df80b908fc7dfd07dae58d641d9ab412f345114bed59cdd59e7c2b9f274b1a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:3d7ea702b7c914d1708d3e01570a9d9a49880ad94f8dbe13f852d377e2de5448_amd64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:5254d6581a1e5c7bbdf2621448d812be6ae5a1931009a3f9aa1046176841f68b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:3776c9d3070eef0f138f92c1d795c5070fd36da9f253d5c40b06f2eda733415b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:4044d62c852f88417de640f4d1c0fdf9e37d9b1c61de54ea379d321d9e04d05d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:418e629e0aaf849c95257c6bcf23b3d51e87c5de7c008e7f53cd3acaa1295461_arm64",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:bfbc74cba2f0cf0daf18ff1064b72b975ec6f1d83342837673da6b2fc0cc9473_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:3744ce0820bfe62afe92f3d54dfe14e84855e31c74742e625076cb4c64a6f098_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:d9651310304b6f822609b3b4f3268582cf1d218d2ad0f123e3b09a095c78a1fd_s390x",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:ebb47486174b4437bf8ccee7b642fa499e054e204d7c4cabc7f249beda3d0675_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:287d69fe191022e7681a5d6067128f72323cdcbc710f82e88e2cdd3d29410f9e_amd64",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:2e95ebb9976f65c2cbc4c9f96d3b262dab13aac1fb7740a1f4962d54e8a88470_s390x",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:95a9dfb1583482c881ded3de02d84776e3392a3d449146affaee05a289d97d45_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:1a9ee6e62764e9331fda9d9b947e011f7bc15c68edeef730780fe4b43e399a08_s390x",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:78368eb70e39f1977c0efaeff99a13f22dce181d2e8ec1dfb39fa6575c7bd6ef_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:b291ff5f30c8d2771315c2531e48c5484915d3ec5c3e7ca0d29157445f181b60_amd64",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:c10016cc04ebf7d944e6dbab8c15f7a60f277cb19487cf47cb8438d7060694f9_arm64",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:7066ce8a9b54bd3065d1b5a839350e7e7e57538a475873ea840435c111357e91_ppc64le",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:9e0986c18a9642b411e27b3f460c74f089ae4c15b94332999f84bfe690616ff0_s390x",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:a1f86e792657000ce9ba0faf3ee6ade5e11724146ab86b0b67e50cdab233fd4a_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.2,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:5e262fe96badcdebcf0fc40e07acecd607b83a3d48fb90b05bc89ebe790add14_amd64",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:765e623f5b4de11f0482f3abde344df4946665046c9190293a0ae9a5d0d62cd2_s390x",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:b4b66a42eb728b46ff977431fd07be976d465680f49516dac3f433cdd12e4dbc_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:23becbe8a9d70cda09e2d10fdd3411b943368a3d92535798d595d29b5bbc4f7e_arm64",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:31d951727244d235e62aed00d1121c6f8da4b9d22e895dcfdc814a8545442dac_s390x",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:b0eece2979587d7884f8707a6026e28a4aa7a3d96646b01249a9e351acf6b935_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:f98634a0fa2517efb383bf6c2a4809f150408225875d7425e64a339209d72e32_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:19c29de2cf31f95e5f363064095602656355879eb19c778a8655083cebd54ce6_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:3303677bc0ba2cc5e3f55ae313b516f32378b67a20389f69e09e2c3a9738a87d_s390x",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:98fb1b9309d82c663d3118d19fe776de51a277c474a42bf249fdf075f6993bc4_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:93ed7e87e7660991843f3b2114ff2abe74f3b509c2b9a0ee32fc8707051203af_amd64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:94f6dded2ff421275b26d147e35d33e383f06ecb04cd0a618d8b4c5046d0e307_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d04a5a9748ac34459c21d4d10efcc9318220c7ceeeb15c41c56cae9bfbb44872_arm64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d312e5adf2261eeab1106a72565652637d42e2d49d2294cb1413be62697f18d2_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:1add011155a8f31010d52ab3a441a332272ca8bc0bbe93f21d126ed99b07218a_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:abe77b4860b2c3d88b081aa0bb69c996cb83bc288209aa805de626220cc0ad48_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:f1b19a6b805ad0ae2bc7dc08f2e7992e9d440bfa858d5ac2667f9311a95d6e12_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:7fdae4274b87123284a7fb6cc7b56be3e22be629ff834d658a9afd867ef6473b_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:85b41f9c66184ccc262cb8e00d3fdeb9029ca5c39df5521afb44bac604039bbe_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:b081d99f0507897a3217db22bca57a948bbefdf27e30fd0506275b1dd908c7f6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:54d229a2b193748da1f66de6ce0c405f591808dd35e26dd0304582d86ba4d708_arm64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:d027156f3a8a80a12cfe6bdf207a25a3b1e0e84db9a59853072fdc6ea3766e18_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:e40c768e57bc8fc19a4028d8474cc00529b05fea3e1fdc7bd793c0b49df4891b_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:f3b2c47af82b837c2f51cf04d4b7fc973bb3774151d144354d12e9893eadbcef_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:378212f323bd7dcc080f31b2f75082ec28c3d6104240c6eb2763d6bd2fc94d8e_s390x",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:c89d0ad159bff3915c121a3b97a3dc207d69cab48a25c73e27b53f2aacc6ebf7_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:f437b8176480efc681950d885ce5a2816e3bc1a8bcb98b8d02fef7c201134c21_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:001f41ba066f39fc00818ec9982d5408415cc41cfa0c35e17a81310994e976a6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:72c56580bab623f3e19418c52a6cc2e062c1f799e30609a4d4e292f525d01ec2_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:e63f59d7d4aeff45ffe3e5d622b0526f568f39b559f21fa87f08a69e1a8452ac_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:2ee595d52185127dbcef534dee457e9bdb2e72c7292fdafaec8f730e00762ef9_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:4ce02a91070158e2b0e199d6949b66daa9ecdb716dddcbc586c368cd5180dd16_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:b94cc2b0df9566a19418cd9445018c7974bdeb501b9bc26d374f8ecc400ff725_amd64",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:f0eed493b993b35b41819c28e10218d5e3cae8da5a4fc6050a845c24b440b198_arm64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:5f9fc660dfa8507f01495558580e75612e3468fea4222f1a2fd9aac88533cdde_amd64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:8bcf56bad8bfa401441828b8f2c77a88697f83103360f76f534abaabc7b4ed1f_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:bb23cf0882f1174a311a05c59646cb1cf30d4a74a297c854c19a26152d47ab47_s390x",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:d6ad83e3d8739bc004c3f634674badca5bfb284ef78b336f2e68509687bda0a2_arm64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:7dcf6b7101b8ebc902b7582dc2038f261b0d7f4783f0ac6ac8d97c60126801b2_s390x",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9a90552dd4d8921f3ef1f2a090140ec0d2de3ee41d1b7a6d9963104689618153_amd64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9e12f5478515f1641afb3a4dde983671270afeed59a6372a30c74b3b7a5936a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:c7c5f4cbee26d0ef67fcf9294d3773e2e37308ae56da865cc0ad356ed8f5e206_s390x",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:d984ee4c271840b18c3b2624e24db18a7be822950d00eab744a7ccd88998c539_amd64",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:dbf68ee98865ddf8ace7a8f626c7c588f35724bc565ce10ffe23d4c76bf2c7e5_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:04ccc74bd95015ac4cfa72deca9fdc1b21b968e61640c525ad6e2ae5ce138cb1_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:3738a473f48376f6debe80dfed9d4decbfffd0a4ea04f59a9d20b7b6b7039830_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:cc9a1591a6dde4b82a87915589458a5741566e29cc80e16f2d96bd5bafc85bbe_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:32f3f0dbf489a6db8f56235780e2dd119c6295b8fa4d5216418daa17203e38c8_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:3efe898c6142154200e47f4615acf03b0ce6c30ead6470307a782a9a2578cf53_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:b5ca5ce01ba5ac651a1442498c18b2620bd290d64e902f94810162e172d749ba_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:fe0cbb229b959a9fe2f47c08fbe6239a275bd30e6dc00e81e6f5f97ef8211a38_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:033f3718e8a073dc2ebc871a2c623ff684a2a9d73c46f9d300a0ca0426c1233b_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:2e339236492b5bf2e881b8e88c40f54b4b0b9dddbe442363b2efb92dfd720d29_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:7c900a434cff47dae8662ff00e64542b591eb388e5aecdc9fe3746542f278f9c_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:ca132fd7b3c36d14ba87259812a92f219bc4cceb12ba30a119062b95f86963e9_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:7fcb03d69dbceff7968a78ee658c6c8318253f59262d5e3e8c898a5b45316067_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:b088bec0345723d1a1916f77908adff41574b1327428576503d15390cd26430f_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:f294e16791a917b48c09d075f327e97b17cf5307356a3626da618a13952c8cfb_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:a49eef2a4eaf6751f2e2addfaecdcf2e8c44d989e5bb617747d12dbee56cc862_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:b2c64034cfa1ed2865a2f53ee075063a9b2e9c9dc288f09eec1b0e7df4e7b4ef_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:e8ff736bac5d26c34a47f72b019597b71eba1235d382b0879f21f38e366d669d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:078b72a6719351177b317ecdc257534c78fbc7ab23e0918392aea48767cbe9eb_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:21f83cb5ff06ee334b44f85fe0f6dbb2e18216f27a493c56a35e319512887697_arm64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:369d1d12a4f8d7fe23f33553e2aa7f5491e1233b988c11b71ed8f2d9d512ad1c_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:d09dcf83c8efd61a8409c6677c284705a9e53a42931d2afc432e1676d308dbfe_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1a5797806a22bd7e683138c043a45f6d59b19d6ef5d92a07cf47226991512520_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:7e8c6afa59ea01c3f827852bcbde72e129713f19bd0c3528d2b42818eedfbc5d_amd64",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ad4964e6ff46b37a4903b3cc13b216e29d07b4864b607a12db755b45884db656_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ffca15ba53f5ba61368883cb03b21e4a3c071fc8f5565ed106e2599f55cdd402_arm64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:2df80b908fc7dfd07dae58d641d9ab412f345114bed59cdd59e7c2b9f274b1a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:3d7ea702b7c914d1708d3e01570a9d9a49880ad94f8dbe13f852d377e2de5448_amd64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:5254d6581a1e5c7bbdf2621448d812be6ae5a1931009a3f9aa1046176841f68b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:3776c9d3070eef0f138f92c1d795c5070fd36da9f253d5c40b06f2eda733415b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:4044d62c852f88417de640f4d1c0fdf9e37d9b1c61de54ea379d321d9e04d05d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:418e629e0aaf849c95257c6bcf23b3d51e87c5de7c008e7f53cd3acaa1295461_arm64",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:bfbc74cba2f0cf0daf18ff1064b72b975ec6f1d83342837673da6b2fc0cc9473_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:3744ce0820bfe62afe92f3d54dfe14e84855e31c74742e625076cb4c64a6f098_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:d9651310304b6f822609b3b4f3268582cf1d218d2ad0f123e3b09a095c78a1fd_s390x",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:ebb47486174b4437bf8ccee7b642fa499e054e204d7c4cabc7f249beda3d0675_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:287d69fe191022e7681a5d6067128f72323cdcbc710f82e88e2cdd3d29410f9e_amd64",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:2e95ebb9976f65c2cbc4c9f96d3b262dab13aac1fb7740a1f4962d54e8a88470_s390x",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:95a9dfb1583482c881ded3de02d84776e3392a3d449146affaee05a289d97d45_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:1a9ee6e62764e9331fda9d9b947e011f7bc15c68edeef730780fe4b43e399a08_s390x",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:78368eb70e39f1977c0efaeff99a13f22dce181d2e8ec1dfb39fa6575c7bd6ef_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:b291ff5f30c8d2771315c2531e48c5484915d3ec5c3e7ca0d29157445f181b60_amd64",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:c10016cc04ebf7d944e6dbab8c15f7a60f277cb19487cf47cb8438d7060694f9_arm64",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:7066ce8a9b54bd3065d1b5a839350e7e7e57538a475873ea840435c111357e91_ppc64le",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:9e0986c18a9642b411e27b3f460c74f089ae4c15b94332999f84bfe690616ff0_s390x",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:a1f86e792657000ce9ba0faf3ee6ade5e11724146ab86b0b67e50cdab233fd4a_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "urllib3: Request body not stripped after redirect from 303 status changes request method to GET"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Harry Sintonen"
          ],
          "organization": "reported"
        },
        {
          "names": [
            "Daniel Stenberg"
          ],
          "organization": "patched"
        }
      ],
      "cve": "CVE-2023-46218",
      "cwe": {
        "id": "CWE-201",
        "name": "Insertion of Sensitive Information Into Sent Data"
      },
      "discovery_date": "2023-11-29T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2252030"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in curl that verifies a given cookie domain against the Public Suffix List. This issue could allow a malicious HTTP server to set \"super cookies\" in curl that are passed back to more origins than what is otherwise allowed or possible.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "curl: information disclosure by exploiting a mixed case flaw",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "When curl is built without PSL support, it cannot protect against this problem but it is expected to not allow \"too wide\" cookies when PSL support is enabled.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:5e262fe96badcdebcf0fc40e07acecd607b83a3d48fb90b05bc89ebe790add14_amd64",
          "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:765e623f5b4de11f0482f3abde344df4946665046c9190293a0ae9a5d0d62cd2_s390x",
          "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:b4b66a42eb728b46ff977431fd07be976d465680f49516dac3f433cdd12e4dbc_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:23becbe8a9d70cda09e2d10fdd3411b943368a3d92535798d595d29b5bbc4f7e_arm64",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:31d951727244d235e62aed00d1121c6f8da4b9d22e895dcfdc814a8545442dac_s390x",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:b0eece2979587d7884f8707a6026e28a4aa7a3d96646b01249a9e351acf6b935_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:f98634a0fa2517efb383bf6c2a4809f150408225875d7425e64a339209d72e32_amd64",
          "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:19c29de2cf31f95e5f363064095602656355879eb19c778a8655083cebd54ce6_amd64",
          "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:3303677bc0ba2cc5e3f55ae313b516f32378b67a20389f69e09e2c3a9738a87d_s390x",
          "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:98fb1b9309d82c663d3118d19fe776de51a277c474a42bf249fdf075f6993bc4_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:93ed7e87e7660991843f3b2114ff2abe74f3b509c2b9a0ee32fc8707051203af_amd64",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:94f6dded2ff421275b26d147e35d33e383f06ecb04cd0a618d8b4c5046d0e307_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d04a5a9748ac34459c21d4d10efcc9318220c7ceeeb15c41c56cae9bfbb44872_arm64",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d312e5adf2261eeab1106a72565652637d42e2d49d2294cb1413be62697f18d2_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:1add011155a8f31010d52ab3a441a332272ca8bc0bbe93f21d126ed99b07218a_amd64",
          "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:abe77b4860b2c3d88b081aa0bb69c996cb83bc288209aa805de626220cc0ad48_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:f1b19a6b805ad0ae2bc7dc08f2e7992e9d440bfa858d5ac2667f9311a95d6e12_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:7fdae4274b87123284a7fb6cc7b56be3e22be629ff834d658a9afd867ef6473b_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:85b41f9c66184ccc262cb8e00d3fdeb9029ca5c39df5521afb44bac604039bbe_amd64",
          "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:b081d99f0507897a3217db22bca57a948bbefdf27e30fd0506275b1dd908c7f6_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:54d229a2b193748da1f66de6ce0c405f591808dd35e26dd0304582d86ba4d708_arm64",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:d027156f3a8a80a12cfe6bdf207a25a3b1e0e84db9a59853072fdc6ea3766e18_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:e40c768e57bc8fc19a4028d8474cc00529b05fea3e1fdc7bd793c0b49df4891b_amd64",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:f3b2c47af82b837c2f51cf04d4b7fc973bb3774151d144354d12e9893eadbcef_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:378212f323bd7dcc080f31b2f75082ec28c3d6104240c6eb2763d6bd2fc94d8e_s390x",
          "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:c89d0ad159bff3915c121a3b97a3dc207d69cab48a25c73e27b53f2aacc6ebf7_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:f437b8176480efc681950d885ce5a2816e3bc1a8bcb98b8d02fef7c201134c21_amd64",
          "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:001f41ba066f39fc00818ec9982d5408415cc41cfa0c35e17a81310994e976a6_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:72c56580bab623f3e19418c52a6cc2e062c1f799e30609a4d4e292f525d01ec2_amd64",
          "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:e63f59d7d4aeff45ffe3e5d622b0526f568f39b559f21fa87f08a69e1a8452ac_s390x",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:2ee595d52185127dbcef534dee457e9bdb2e72c7292fdafaec8f730e00762ef9_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:4ce02a91070158e2b0e199d6949b66daa9ecdb716dddcbc586c368cd5180dd16_s390x",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:b94cc2b0df9566a19418cd9445018c7974bdeb501b9bc26d374f8ecc400ff725_amd64",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:f0eed493b993b35b41819c28e10218d5e3cae8da5a4fc6050a845c24b440b198_arm64",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:5f9fc660dfa8507f01495558580e75612e3468fea4222f1a2fd9aac88533cdde_amd64",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:8bcf56bad8bfa401441828b8f2c77a88697f83103360f76f534abaabc7b4ed1f_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:bb23cf0882f1174a311a05c59646cb1cf30d4a74a297c854c19a26152d47ab47_s390x",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:d6ad83e3d8739bc004c3f634674badca5bfb284ef78b336f2e68509687bda0a2_arm64",
          "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:7dcf6b7101b8ebc902b7582dc2038f261b0d7f4783f0ac6ac8d97c60126801b2_s390x",
          "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9a90552dd4d8921f3ef1f2a090140ec0d2de3ee41d1b7a6d9963104689618153_amd64",
          "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9e12f5478515f1641afb3a4dde983671270afeed59a6372a30c74b3b7a5936a3_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:c7c5f4cbee26d0ef67fcf9294d3773e2e37308ae56da865cc0ad356ed8f5e206_s390x",
          "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:d984ee4c271840b18c3b2624e24db18a7be822950d00eab744a7ccd88998c539_amd64",
          "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:dbf68ee98865ddf8ace7a8f626c7c588f35724bc565ce10ffe23d4c76bf2c7e5_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:04ccc74bd95015ac4cfa72deca9fdc1b21b968e61640c525ad6e2ae5ce138cb1_amd64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:3738a473f48376f6debe80dfed9d4decbfffd0a4ea04f59a9d20b7b6b7039830_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:cc9a1591a6dde4b82a87915589458a5741566e29cc80e16f2d96bd5bafc85bbe_s390x",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:32f3f0dbf489a6db8f56235780e2dd119c6295b8fa4d5216418daa17203e38c8_arm64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:3efe898c6142154200e47f4615acf03b0ce6c30ead6470307a782a9a2578cf53_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:b5ca5ce01ba5ac651a1442498c18b2620bd290d64e902f94810162e172d749ba_amd64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:fe0cbb229b959a9fe2f47c08fbe6239a275bd30e6dc00e81e6f5f97ef8211a38_s390x",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:033f3718e8a073dc2ebc871a2c623ff684a2a9d73c46f9d300a0ca0426c1233b_amd64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:2e339236492b5bf2e881b8e88c40f54b4b0b9dddbe442363b2efb92dfd720d29_s390x",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:7c900a434cff47dae8662ff00e64542b591eb388e5aecdc9fe3746542f278f9c_arm64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:ca132fd7b3c36d14ba87259812a92f219bc4cceb12ba30a119062b95f86963e9_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:7fcb03d69dbceff7968a78ee658c6c8318253f59262d5e3e8c898a5b45316067_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:b088bec0345723d1a1916f77908adff41574b1327428576503d15390cd26430f_amd64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:f294e16791a917b48c09d075f327e97b17cf5307356a3626da618a13952c8cfb_s390x",
          "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:a49eef2a4eaf6751f2e2addfaecdcf2e8c44d989e5bb617747d12dbee56cc862_amd64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:b2c64034cfa1ed2865a2f53ee075063a9b2e9c9dc288f09eec1b0e7df4e7b4ef_s390x",
          "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:e8ff736bac5d26c34a47f72b019597b71eba1235d382b0879f21f38e366d669d_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:078b72a6719351177b317ecdc257534c78fbc7ab23e0918392aea48767cbe9eb_amd64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:21f83cb5ff06ee334b44f85fe0f6dbb2e18216f27a493c56a35e319512887697_arm64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:369d1d12a4f8d7fe23f33553e2aa7f5491e1233b988c11b71ed8f2d9d512ad1c_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:d09dcf83c8efd61a8409c6677c284705a9e53a42931d2afc432e1676d308dbfe_s390x",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1a5797806a22bd7e683138c043a45f6d59b19d6ef5d92a07cf47226991512520_s390x",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:7e8c6afa59ea01c3f827852bcbde72e129713f19bd0c3528d2b42818eedfbc5d_amd64",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ad4964e6ff46b37a4903b3cc13b216e29d07b4864b607a12db755b45884db656_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ffca15ba53f5ba61368883cb03b21e4a3c071fc8f5565ed106e2599f55cdd402_arm64",
          "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:2df80b908fc7dfd07dae58d641d9ab412f345114bed59cdd59e7c2b9f274b1a3_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:3d7ea702b7c914d1708d3e01570a9d9a49880ad94f8dbe13f852d377e2de5448_amd64",
          "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:5254d6581a1e5c7bbdf2621448d812be6ae5a1931009a3f9aa1046176841f68b_s390x",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:3776c9d3070eef0f138f92c1d795c5070fd36da9f253d5c40b06f2eda733415b_s390x",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:4044d62c852f88417de640f4d1c0fdf9e37d9b1c61de54ea379d321d9e04d05d_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:418e629e0aaf849c95257c6bcf23b3d51e87c5de7c008e7f53cd3acaa1295461_arm64",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:bfbc74cba2f0cf0daf18ff1064b72b975ec6f1d83342837673da6b2fc0cc9473_amd64",
          "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:3744ce0820bfe62afe92f3d54dfe14e84855e31c74742e625076cb4c64a6f098_amd64",
          "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:d9651310304b6f822609b3b4f3268582cf1d218d2ad0f123e3b09a095c78a1fd_s390x",
          "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:ebb47486174b4437bf8ccee7b642fa499e054e204d7c4cabc7f249beda3d0675_ppc64le",
          "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:287d69fe191022e7681a5d6067128f72323cdcbc710f82e88e2cdd3d29410f9e_amd64",
          "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:2e95ebb9976f65c2cbc4c9f96d3b262dab13aac1fb7740a1f4962d54e8a88470_s390x",
          "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:95a9dfb1583482c881ded3de02d84776e3392a3d449146affaee05a289d97d45_ppc64le",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:1a9ee6e62764e9331fda9d9b947e011f7bc15c68edeef730780fe4b43e399a08_s390x",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:78368eb70e39f1977c0efaeff99a13f22dce181d2e8ec1dfb39fa6575c7bd6ef_ppc64le",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:b291ff5f30c8d2771315c2531e48c5484915d3ec5c3e7ca0d29157445f181b60_amd64",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:c10016cc04ebf7d944e6dbab8c15f7a60f277cb19487cf47cb8438d7060694f9_arm64",
          "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:7066ce8a9b54bd3065d1b5a839350e7e7e57538a475873ea840435c111357e91_ppc64le",
          "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:9e0986c18a9642b411e27b3f460c74f089ae4c15b94332999f84bfe690616ff0_s390x",
          "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:a1f86e792657000ce9ba0faf3ee6ade5e11724146ab86b0b67e50cdab233fd4a_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-46218"
        },
        {
          "category": "external",
          "summary": "RHBZ#2252030",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2252030"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-46218",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-46218"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-46218",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-46218"
        },
        {
          "category": "external",
          "summary": "https://curl.se/docs/CVE-2023-46218.html",
          "url": "https://curl.se/docs/CVE-2023-46218.html"
        }
      ],
      "release_date": "2023-12-06T07:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:5e262fe96badcdebcf0fc40e07acecd607b83a3d48fb90b05bc89ebe790add14_amd64",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:765e623f5b4de11f0482f3abde344df4946665046c9190293a0ae9a5d0d62cd2_s390x",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:b4b66a42eb728b46ff977431fd07be976d465680f49516dac3f433cdd12e4dbc_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:23becbe8a9d70cda09e2d10fdd3411b943368a3d92535798d595d29b5bbc4f7e_arm64",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:31d951727244d235e62aed00d1121c6f8da4b9d22e895dcfdc814a8545442dac_s390x",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:b0eece2979587d7884f8707a6026e28a4aa7a3d96646b01249a9e351acf6b935_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:f98634a0fa2517efb383bf6c2a4809f150408225875d7425e64a339209d72e32_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:19c29de2cf31f95e5f363064095602656355879eb19c778a8655083cebd54ce6_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:3303677bc0ba2cc5e3f55ae313b516f32378b67a20389f69e09e2c3a9738a87d_s390x",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:98fb1b9309d82c663d3118d19fe776de51a277c474a42bf249fdf075f6993bc4_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:93ed7e87e7660991843f3b2114ff2abe74f3b509c2b9a0ee32fc8707051203af_amd64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:94f6dded2ff421275b26d147e35d33e383f06ecb04cd0a618d8b4c5046d0e307_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d04a5a9748ac34459c21d4d10efcc9318220c7ceeeb15c41c56cae9bfbb44872_arm64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d312e5adf2261eeab1106a72565652637d42e2d49d2294cb1413be62697f18d2_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:1add011155a8f31010d52ab3a441a332272ca8bc0bbe93f21d126ed99b07218a_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:abe77b4860b2c3d88b081aa0bb69c996cb83bc288209aa805de626220cc0ad48_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:f1b19a6b805ad0ae2bc7dc08f2e7992e9d440bfa858d5ac2667f9311a95d6e12_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:7fdae4274b87123284a7fb6cc7b56be3e22be629ff834d658a9afd867ef6473b_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:85b41f9c66184ccc262cb8e00d3fdeb9029ca5c39df5521afb44bac604039bbe_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:b081d99f0507897a3217db22bca57a948bbefdf27e30fd0506275b1dd908c7f6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:54d229a2b193748da1f66de6ce0c405f591808dd35e26dd0304582d86ba4d708_arm64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:d027156f3a8a80a12cfe6bdf207a25a3b1e0e84db9a59853072fdc6ea3766e18_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:e40c768e57bc8fc19a4028d8474cc00529b05fea3e1fdc7bd793c0b49df4891b_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:f3b2c47af82b837c2f51cf04d4b7fc973bb3774151d144354d12e9893eadbcef_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:378212f323bd7dcc080f31b2f75082ec28c3d6104240c6eb2763d6bd2fc94d8e_s390x",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:c89d0ad159bff3915c121a3b97a3dc207d69cab48a25c73e27b53f2aacc6ebf7_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:f437b8176480efc681950d885ce5a2816e3bc1a8bcb98b8d02fef7c201134c21_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:001f41ba066f39fc00818ec9982d5408415cc41cfa0c35e17a81310994e976a6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:72c56580bab623f3e19418c52a6cc2e062c1f799e30609a4d4e292f525d01ec2_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:e63f59d7d4aeff45ffe3e5d622b0526f568f39b559f21fa87f08a69e1a8452ac_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:2ee595d52185127dbcef534dee457e9bdb2e72c7292fdafaec8f730e00762ef9_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:4ce02a91070158e2b0e199d6949b66daa9ecdb716dddcbc586c368cd5180dd16_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:b94cc2b0df9566a19418cd9445018c7974bdeb501b9bc26d374f8ecc400ff725_amd64",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:f0eed493b993b35b41819c28e10218d5e3cae8da5a4fc6050a845c24b440b198_arm64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:5f9fc660dfa8507f01495558580e75612e3468fea4222f1a2fd9aac88533cdde_amd64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:8bcf56bad8bfa401441828b8f2c77a88697f83103360f76f534abaabc7b4ed1f_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:bb23cf0882f1174a311a05c59646cb1cf30d4a74a297c854c19a26152d47ab47_s390x",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:d6ad83e3d8739bc004c3f634674badca5bfb284ef78b336f2e68509687bda0a2_arm64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:7dcf6b7101b8ebc902b7582dc2038f261b0d7f4783f0ac6ac8d97c60126801b2_s390x",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9a90552dd4d8921f3ef1f2a090140ec0d2de3ee41d1b7a6d9963104689618153_amd64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9e12f5478515f1641afb3a4dde983671270afeed59a6372a30c74b3b7a5936a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:c7c5f4cbee26d0ef67fcf9294d3773e2e37308ae56da865cc0ad356ed8f5e206_s390x",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:d984ee4c271840b18c3b2624e24db18a7be822950d00eab744a7ccd88998c539_amd64",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:dbf68ee98865ddf8ace7a8f626c7c588f35724bc565ce10ffe23d4c76bf2c7e5_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:04ccc74bd95015ac4cfa72deca9fdc1b21b968e61640c525ad6e2ae5ce138cb1_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:3738a473f48376f6debe80dfed9d4decbfffd0a4ea04f59a9d20b7b6b7039830_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:cc9a1591a6dde4b82a87915589458a5741566e29cc80e16f2d96bd5bafc85bbe_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:32f3f0dbf489a6db8f56235780e2dd119c6295b8fa4d5216418daa17203e38c8_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:3efe898c6142154200e47f4615acf03b0ce6c30ead6470307a782a9a2578cf53_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:b5ca5ce01ba5ac651a1442498c18b2620bd290d64e902f94810162e172d749ba_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:fe0cbb229b959a9fe2f47c08fbe6239a275bd30e6dc00e81e6f5f97ef8211a38_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:033f3718e8a073dc2ebc871a2c623ff684a2a9d73c46f9d300a0ca0426c1233b_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:2e339236492b5bf2e881b8e88c40f54b4b0b9dddbe442363b2efb92dfd720d29_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:7c900a434cff47dae8662ff00e64542b591eb388e5aecdc9fe3746542f278f9c_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:ca132fd7b3c36d14ba87259812a92f219bc4cceb12ba30a119062b95f86963e9_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:7fcb03d69dbceff7968a78ee658c6c8318253f59262d5e3e8c898a5b45316067_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:b088bec0345723d1a1916f77908adff41574b1327428576503d15390cd26430f_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:f294e16791a917b48c09d075f327e97b17cf5307356a3626da618a13952c8cfb_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:a49eef2a4eaf6751f2e2addfaecdcf2e8c44d989e5bb617747d12dbee56cc862_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:b2c64034cfa1ed2865a2f53ee075063a9b2e9c9dc288f09eec1b0e7df4e7b4ef_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:e8ff736bac5d26c34a47f72b019597b71eba1235d382b0879f21f38e366d669d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:078b72a6719351177b317ecdc257534c78fbc7ab23e0918392aea48767cbe9eb_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:21f83cb5ff06ee334b44f85fe0f6dbb2e18216f27a493c56a35e319512887697_arm64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:369d1d12a4f8d7fe23f33553e2aa7f5491e1233b988c11b71ed8f2d9d512ad1c_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:d09dcf83c8efd61a8409c6677c284705a9e53a42931d2afc432e1676d308dbfe_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1a5797806a22bd7e683138c043a45f6d59b19d6ef5d92a07cf47226991512520_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:7e8c6afa59ea01c3f827852bcbde72e129713f19bd0c3528d2b42818eedfbc5d_amd64",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ad4964e6ff46b37a4903b3cc13b216e29d07b4864b607a12db755b45884db656_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ffca15ba53f5ba61368883cb03b21e4a3c071fc8f5565ed106e2599f55cdd402_arm64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:2df80b908fc7dfd07dae58d641d9ab412f345114bed59cdd59e7c2b9f274b1a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:3d7ea702b7c914d1708d3e01570a9d9a49880ad94f8dbe13f852d377e2de5448_amd64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:5254d6581a1e5c7bbdf2621448d812be6ae5a1931009a3f9aa1046176841f68b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:3776c9d3070eef0f138f92c1d795c5070fd36da9f253d5c40b06f2eda733415b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:4044d62c852f88417de640f4d1c0fdf9e37d9b1c61de54ea379d321d9e04d05d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:418e629e0aaf849c95257c6bcf23b3d51e87c5de7c008e7f53cd3acaa1295461_arm64",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:bfbc74cba2f0cf0daf18ff1064b72b975ec6f1d83342837673da6b2fc0cc9473_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:3744ce0820bfe62afe92f3d54dfe14e84855e31c74742e625076cb4c64a6f098_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:d9651310304b6f822609b3b4f3268582cf1d218d2ad0f123e3b09a095c78a1fd_s390x",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:ebb47486174b4437bf8ccee7b642fa499e054e204d7c4cabc7f249beda3d0675_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:287d69fe191022e7681a5d6067128f72323cdcbc710f82e88e2cdd3d29410f9e_amd64",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:2e95ebb9976f65c2cbc4c9f96d3b262dab13aac1fb7740a1f4962d54e8a88470_s390x",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:95a9dfb1583482c881ded3de02d84776e3392a3d449146affaee05a289d97d45_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:1a9ee6e62764e9331fda9d9b947e011f7bc15c68edeef730780fe4b43e399a08_s390x",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:78368eb70e39f1977c0efaeff99a13f22dce181d2e8ec1dfb39fa6575c7bd6ef_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:b291ff5f30c8d2771315c2531e48c5484915d3ec5c3e7ca0d29157445f181b60_amd64",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:c10016cc04ebf7d944e6dbab8c15f7a60f277cb19487cf47cb8438d7060694f9_arm64",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:7066ce8a9b54bd3065d1b5a839350e7e7e57538a475873ea840435c111357e91_ppc64le",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:9e0986c18a9642b411e27b3f460c74f089ae4c15b94332999f84bfe690616ff0_s390x",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:a1f86e792657000ce9ba0faf3ee6ade5e11724146ab86b0b67e50cdab233fd4a_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1383"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:5e262fe96badcdebcf0fc40e07acecd607b83a3d48fb90b05bc89ebe790add14_amd64",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:765e623f5b4de11f0482f3abde344df4946665046c9190293a0ae9a5d0d62cd2_s390x",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:b4b66a42eb728b46ff977431fd07be976d465680f49516dac3f433cdd12e4dbc_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:23becbe8a9d70cda09e2d10fdd3411b943368a3d92535798d595d29b5bbc4f7e_arm64",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:31d951727244d235e62aed00d1121c6f8da4b9d22e895dcfdc814a8545442dac_s390x",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:b0eece2979587d7884f8707a6026e28a4aa7a3d96646b01249a9e351acf6b935_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:f98634a0fa2517efb383bf6c2a4809f150408225875d7425e64a339209d72e32_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:19c29de2cf31f95e5f363064095602656355879eb19c778a8655083cebd54ce6_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:3303677bc0ba2cc5e3f55ae313b516f32378b67a20389f69e09e2c3a9738a87d_s390x",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:98fb1b9309d82c663d3118d19fe776de51a277c474a42bf249fdf075f6993bc4_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:93ed7e87e7660991843f3b2114ff2abe74f3b509c2b9a0ee32fc8707051203af_amd64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:94f6dded2ff421275b26d147e35d33e383f06ecb04cd0a618d8b4c5046d0e307_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d04a5a9748ac34459c21d4d10efcc9318220c7ceeeb15c41c56cae9bfbb44872_arm64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d312e5adf2261eeab1106a72565652637d42e2d49d2294cb1413be62697f18d2_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:1add011155a8f31010d52ab3a441a332272ca8bc0bbe93f21d126ed99b07218a_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:abe77b4860b2c3d88b081aa0bb69c996cb83bc288209aa805de626220cc0ad48_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:f1b19a6b805ad0ae2bc7dc08f2e7992e9d440bfa858d5ac2667f9311a95d6e12_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:7fdae4274b87123284a7fb6cc7b56be3e22be629ff834d658a9afd867ef6473b_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:85b41f9c66184ccc262cb8e00d3fdeb9029ca5c39df5521afb44bac604039bbe_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:b081d99f0507897a3217db22bca57a948bbefdf27e30fd0506275b1dd908c7f6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:54d229a2b193748da1f66de6ce0c405f591808dd35e26dd0304582d86ba4d708_arm64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:d027156f3a8a80a12cfe6bdf207a25a3b1e0e84db9a59853072fdc6ea3766e18_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:e40c768e57bc8fc19a4028d8474cc00529b05fea3e1fdc7bd793c0b49df4891b_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:f3b2c47af82b837c2f51cf04d4b7fc973bb3774151d144354d12e9893eadbcef_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:378212f323bd7dcc080f31b2f75082ec28c3d6104240c6eb2763d6bd2fc94d8e_s390x",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:c89d0ad159bff3915c121a3b97a3dc207d69cab48a25c73e27b53f2aacc6ebf7_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:f437b8176480efc681950d885ce5a2816e3bc1a8bcb98b8d02fef7c201134c21_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:001f41ba066f39fc00818ec9982d5408415cc41cfa0c35e17a81310994e976a6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:72c56580bab623f3e19418c52a6cc2e062c1f799e30609a4d4e292f525d01ec2_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:e63f59d7d4aeff45ffe3e5d622b0526f568f39b559f21fa87f08a69e1a8452ac_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:2ee595d52185127dbcef534dee457e9bdb2e72c7292fdafaec8f730e00762ef9_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:4ce02a91070158e2b0e199d6949b66daa9ecdb716dddcbc586c368cd5180dd16_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:b94cc2b0df9566a19418cd9445018c7974bdeb501b9bc26d374f8ecc400ff725_amd64",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:f0eed493b993b35b41819c28e10218d5e3cae8da5a4fc6050a845c24b440b198_arm64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:5f9fc660dfa8507f01495558580e75612e3468fea4222f1a2fd9aac88533cdde_amd64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:8bcf56bad8bfa401441828b8f2c77a88697f83103360f76f534abaabc7b4ed1f_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:bb23cf0882f1174a311a05c59646cb1cf30d4a74a297c854c19a26152d47ab47_s390x",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:d6ad83e3d8739bc004c3f634674badca5bfb284ef78b336f2e68509687bda0a2_arm64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:7dcf6b7101b8ebc902b7582dc2038f261b0d7f4783f0ac6ac8d97c60126801b2_s390x",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9a90552dd4d8921f3ef1f2a090140ec0d2de3ee41d1b7a6d9963104689618153_amd64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9e12f5478515f1641afb3a4dde983671270afeed59a6372a30c74b3b7a5936a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:c7c5f4cbee26d0ef67fcf9294d3773e2e37308ae56da865cc0ad356ed8f5e206_s390x",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:d984ee4c271840b18c3b2624e24db18a7be822950d00eab744a7ccd88998c539_amd64",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:dbf68ee98865ddf8ace7a8f626c7c588f35724bc565ce10ffe23d4c76bf2c7e5_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:04ccc74bd95015ac4cfa72deca9fdc1b21b968e61640c525ad6e2ae5ce138cb1_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:3738a473f48376f6debe80dfed9d4decbfffd0a4ea04f59a9d20b7b6b7039830_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:cc9a1591a6dde4b82a87915589458a5741566e29cc80e16f2d96bd5bafc85bbe_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:32f3f0dbf489a6db8f56235780e2dd119c6295b8fa4d5216418daa17203e38c8_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:3efe898c6142154200e47f4615acf03b0ce6c30ead6470307a782a9a2578cf53_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:b5ca5ce01ba5ac651a1442498c18b2620bd290d64e902f94810162e172d749ba_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:fe0cbb229b959a9fe2f47c08fbe6239a275bd30e6dc00e81e6f5f97ef8211a38_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:033f3718e8a073dc2ebc871a2c623ff684a2a9d73c46f9d300a0ca0426c1233b_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:2e339236492b5bf2e881b8e88c40f54b4b0b9dddbe442363b2efb92dfd720d29_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:7c900a434cff47dae8662ff00e64542b591eb388e5aecdc9fe3746542f278f9c_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:ca132fd7b3c36d14ba87259812a92f219bc4cceb12ba30a119062b95f86963e9_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:7fcb03d69dbceff7968a78ee658c6c8318253f59262d5e3e8c898a5b45316067_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:b088bec0345723d1a1916f77908adff41574b1327428576503d15390cd26430f_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:f294e16791a917b48c09d075f327e97b17cf5307356a3626da618a13952c8cfb_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:a49eef2a4eaf6751f2e2addfaecdcf2e8c44d989e5bb617747d12dbee56cc862_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:b2c64034cfa1ed2865a2f53ee075063a9b2e9c9dc288f09eec1b0e7df4e7b4ef_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:e8ff736bac5d26c34a47f72b019597b71eba1235d382b0879f21f38e366d669d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:078b72a6719351177b317ecdc257534c78fbc7ab23e0918392aea48767cbe9eb_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:21f83cb5ff06ee334b44f85fe0f6dbb2e18216f27a493c56a35e319512887697_arm64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:369d1d12a4f8d7fe23f33553e2aa7f5491e1233b988c11b71ed8f2d9d512ad1c_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:d09dcf83c8efd61a8409c6677c284705a9e53a42931d2afc432e1676d308dbfe_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1a5797806a22bd7e683138c043a45f6d59b19d6ef5d92a07cf47226991512520_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:7e8c6afa59ea01c3f827852bcbde72e129713f19bd0c3528d2b42818eedfbc5d_amd64",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ad4964e6ff46b37a4903b3cc13b216e29d07b4864b607a12db755b45884db656_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ffca15ba53f5ba61368883cb03b21e4a3c071fc8f5565ed106e2599f55cdd402_arm64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:2df80b908fc7dfd07dae58d641d9ab412f345114bed59cdd59e7c2b9f274b1a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:3d7ea702b7c914d1708d3e01570a9d9a49880ad94f8dbe13f852d377e2de5448_amd64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:5254d6581a1e5c7bbdf2621448d812be6ae5a1931009a3f9aa1046176841f68b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:3776c9d3070eef0f138f92c1d795c5070fd36da9f253d5c40b06f2eda733415b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:4044d62c852f88417de640f4d1c0fdf9e37d9b1c61de54ea379d321d9e04d05d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:418e629e0aaf849c95257c6bcf23b3d51e87c5de7c008e7f53cd3acaa1295461_arm64",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:bfbc74cba2f0cf0daf18ff1064b72b975ec6f1d83342837673da6b2fc0cc9473_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:3744ce0820bfe62afe92f3d54dfe14e84855e31c74742e625076cb4c64a6f098_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:d9651310304b6f822609b3b4f3268582cf1d218d2ad0f123e3b09a095c78a1fd_s390x",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:ebb47486174b4437bf8ccee7b642fa499e054e204d7c4cabc7f249beda3d0675_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:287d69fe191022e7681a5d6067128f72323cdcbc710f82e88e2cdd3d29410f9e_amd64",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:2e95ebb9976f65c2cbc4c9f96d3b262dab13aac1fb7740a1f4962d54e8a88470_s390x",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:95a9dfb1583482c881ded3de02d84776e3392a3d449146affaee05a289d97d45_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:1a9ee6e62764e9331fda9d9b947e011f7bc15c68edeef730780fe4b43e399a08_s390x",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:78368eb70e39f1977c0efaeff99a13f22dce181d2e8ec1dfb39fa6575c7bd6ef_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:b291ff5f30c8d2771315c2531e48c5484915d3ec5c3e7ca0d29157445f181b60_amd64",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:c10016cc04ebf7d944e6dbab8c15f7a60f277cb19487cf47cb8438d7060694f9_arm64",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:7066ce8a9b54bd3065d1b5a839350e7e7e57538a475873ea840435c111357e91_ppc64le",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:9e0986c18a9642b411e27b3f460c74f089ae4c15b94332999f84bfe690616ff0_s390x",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:a1f86e792657000ce9ba0faf3ee6ade5e11724146ab86b0b67e50cdab233fd4a_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "curl: information disclosure by exploiting a mixed case flaw"
    },
    {
      "cve": "CVE-2023-48631",
      "cwe": {
        "id": "CWE-1333",
        "name": "Inefficient Regular Expression Complexity"
      },
      "discovery_date": "2023-12-14T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:5e262fe96badcdebcf0fc40e07acecd607b83a3d48fb90b05bc89ebe790add14_amd64",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:765e623f5b4de11f0482f3abde344df4946665046c9190293a0ae9a5d0d62cd2_s390x",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:b4b66a42eb728b46ff977431fd07be976d465680f49516dac3f433cdd12e4dbc_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:23becbe8a9d70cda09e2d10fdd3411b943368a3d92535798d595d29b5bbc4f7e_arm64",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:31d951727244d235e62aed00d1121c6f8da4b9d22e895dcfdc814a8545442dac_s390x",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:b0eece2979587d7884f8707a6026e28a4aa7a3d96646b01249a9e351acf6b935_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:f98634a0fa2517efb383bf6c2a4809f150408225875d7425e64a339209d72e32_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:19c29de2cf31f95e5f363064095602656355879eb19c778a8655083cebd54ce6_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:3303677bc0ba2cc5e3f55ae313b516f32378b67a20389f69e09e2c3a9738a87d_s390x",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:98fb1b9309d82c663d3118d19fe776de51a277c474a42bf249fdf075f6993bc4_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:93ed7e87e7660991843f3b2114ff2abe74f3b509c2b9a0ee32fc8707051203af_amd64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:94f6dded2ff421275b26d147e35d33e383f06ecb04cd0a618d8b4c5046d0e307_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d04a5a9748ac34459c21d4d10efcc9318220c7ceeeb15c41c56cae9bfbb44872_arm64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d312e5adf2261eeab1106a72565652637d42e2d49d2294cb1413be62697f18d2_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:1add011155a8f31010d52ab3a441a332272ca8bc0bbe93f21d126ed99b07218a_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:abe77b4860b2c3d88b081aa0bb69c996cb83bc288209aa805de626220cc0ad48_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:f1b19a6b805ad0ae2bc7dc08f2e7992e9d440bfa858d5ac2667f9311a95d6e12_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:7fdae4274b87123284a7fb6cc7b56be3e22be629ff834d658a9afd867ef6473b_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:85b41f9c66184ccc262cb8e00d3fdeb9029ca5c39df5521afb44bac604039bbe_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:b081d99f0507897a3217db22bca57a948bbefdf27e30fd0506275b1dd908c7f6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:54d229a2b193748da1f66de6ce0c405f591808dd35e26dd0304582d86ba4d708_arm64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:d027156f3a8a80a12cfe6bdf207a25a3b1e0e84db9a59853072fdc6ea3766e18_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:e40c768e57bc8fc19a4028d8474cc00529b05fea3e1fdc7bd793c0b49df4891b_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:f3b2c47af82b837c2f51cf04d4b7fc973bb3774151d144354d12e9893eadbcef_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:378212f323bd7dcc080f31b2f75082ec28c3d6104240c6eb2763d6bd2fc94d8e_s390x",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:c89d0ad159bff3915c121a3b97a3dc207d69cab48a25c73e27b53f2aacc6ebf7_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:f437b8176480efc681950d885ce5a2816e3bc1a8bcb98b8d02fef7c201134c21_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:001f41ba066f39fc00818ec9982d5408415cc41cfa0c35e17a81310994e976a6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:72c56580bab623f3e19418c52a6cc2e062c1f799e30609a4d4e292f525d01ec2_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:e63f59d7d4aeff45ffe3e5d622b0526f568f39b559f21fa87f08a69e1a8452ac_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:2ee595d52185127dbcef534dee457e9bdb2e72c7292fdafaec8f730e00762ef9_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:4ce02a91070158e2b0e199d6949b66daa9ecdb716dddcbc586c368cd5180dd16_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:b94cc2b0df9566a19418cd9445018c7974bdeb501b9bc26d374f8ecc400ff725_amd64",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:f0eed493b993b35b41819c28e10218d5e3cae8da5a4fc6050a845c24b440b198_arm64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:5f9fc660dfa8507f01495558580e75612e3468fea4222f1a2fd9aac88533cdde_amd64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:8bcf56bad8bfa401441828b8f2c77a88697f83103360f76f534abaabc7b4ed1f_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:bb23cf0882f1174a311a05c59646cb1cf30d4a74a297c854c19a26152d47ab47_s390x",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:d6ad83e3d8739bc004c3f634674badca5bfb284ef78b336f2e68509687bda0a2_arm64",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:c7c5f4cbee26d0ef67fcf9294d3773e2e37308ae56da865cc0ad356ed8f5e206_s390x",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:d984ee4c271840b18c3b2624e24db18a7be822950d00eab744a7ccd88998c539_amd64",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:dbf68ee98865ddf8ace7a8f626c7c588f35724bc565ce10ffe23d4c76bf2c7e5_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:04ccc74bd95015ac4cfa72deca9fdc1b21b968e61640c525ad6e2ae5ce138cb1_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:3738a473f48376f6debe80dfed9d4decbfffd0a4ea04f59a9d20b7b6b7039830_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:cc9a1591a6dde4b82a87915589458a5741566e29cc80e16f2d96bd5bafc85bbe_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:32f3f0dbf489a6db8f56235780e2dd119c6295b8fa4d5216418daa17203e38c8_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:3efe898c6142154200e47f4615acf03b0ce6c30ead6470307a782a9a2578cf53_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:b5ca5ce01ba5ac651a1442498c18b2620bd290d64e902f94810162e172d749ba_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:fe0cbb229b959a9fe2f47c08fbe6239a275bd30e6dc00e81e6f5f97ef8211a38_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:033f3718e8a073dc2ebc871a2c623ff684a2a9d73c46f9d300a0ca0426c1233b_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:2e339236492b5bf2e881b8e88c40f54b4b0b9dddbe442363b2efb92dfd720d29_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:7c900a434cff47dae8662ff00e64542b591eb388e5aecdc9fe3746542f278f9c_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:ca132fd7b3c36d14ba87259812a92f219bc4cceb12ba30a119062b95f86963e9_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:7fcb03d69dbceff7968a78ee658c6c8318253f59262d5e3e8c898a5b45316067_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:b088bec0345723d1a1916f77908adff41574b1327428576503d15390cd26430f_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:f294e16791a917b48c09d075f327e97b17cf5307356a3626da618a13952c8cfb_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:a49eef2a4eaf6751f2e2addfaecdcf2e8c44d989e5bb617747d12dbee56cc862_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:b2c64034cfa1ed2865a2f53ee075063a9b2e9c9dc288f09eec1b0e7df4e7b4ef_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:e8ff736bac5d26c34a47f72b019597b71eba1235d382b0879f21f38e366d669d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:078b72a6719351177b317ecdc257534c78fbc7ab23e0918392aea48767cbe9eb_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:21f83cb5ff06ee334b44f85fe0f6dbb2e18216f27a493c56a35e319512887697_arm64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:369d1d12a4f8d7fe23f33553e2aa7f5491e1233b988c11b71ed8f2d9d512ad1c_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:d09dcf83c8efd61a8409c6677c284705a9e53a42931d2afc432e1676d308dbfe_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1a5797806a22bd7e683138c043a45f6d59b19d6ef5d92a07cf47226991512520_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:7e8c6afa59ea01c3f827852bcbde72e129713f19bd0c3528d2b42818eedfbc5d_amd64",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ad4964e6ff46b37a4903b3cc13b216e29d07b4864b607a12db755b45884db656_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ffca15ba53f5ba61368883cb03b21e4a3c071fc8f5565ed106e2599f55cdd402_arm64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:2df80b908fc7dfd07dae58d641d9ab412f345114bed59cdd59e7c2b9f274b1a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:3d7ea702b7c914d1708d3e01570a9d9a49880ad94f8dbe13f852d377e2de5448_amd64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:5254d6581a1e5c7bbdf2621448d812be6ae5a1931009a3f9aa1046176841f68b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:3776c9d3070eef0f138f92c1d795c5070fd36da9f253d5c40b06f2eda733415b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:4044d62c852f88417de640f4d1c0fdf9e37d9b1c61de54ea379d321d9e04d05d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:418e629e0aaf849c95257c6bcf23b3d51e87c5de7c008e7f53cd3acaa1295461_arm64",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:bfbc74cba2f0cf0daf18ff1064b72b975ec6f1d83342837673da6b2fc0cc9473_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:3744ce0820bfe62afe92f3d54dfe14e84855e31c74742e625076cb4c64a6f098_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:d9651310304b6f822609b3b4f3268582cf1d218d2ad0f123e3b09a095c78a1fd_s390x",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:ebb47486174b4437bf8ccee7b642fa499e054e204d7c4cabc7f249beda3d0675_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:287d69fe191022e7681a5d6067128f72323cdcbc710f82e88e2cdd3d29410f9e_amd64",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:2e95ebb9976f65c2cbc4c9f96d3b262dab13aac1fb7740a1f4962d54e8a88470_s390x",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:95a9dfb1583482c881ded3de02d84776e3392a3d449146affaee05a289d97d45_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:1a9ee6e62764e9331fda9d9b947e011f7bc15c68edeef730780fe4b43e399a08_s390x",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:78368eb70e39f1977c0efaeff99a13f22dce181d2e8ec1dfb39fa6575c7bd6ef_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:b291ff5f30c8d2771315c2531e48c5484915d3ec5c3e7ca0d29157445f181b60_amd64",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:c10016cc04ebf7d944e6dbab8c15f7a60f277cb19487cf47cb8438d7060694f9_arm64",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:7066ce8a9b54bd3065d1b5a839350e7e7e57538a475873ea840435c111357e91_ppc64le",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:9e0986c18a9642b411e27b3f460c74f089ae4c15b94332999f84bfe690616ff0_s390x",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:a1f86e792657000ce9ba0faf3ee6ade5e11724146ab86b0b67e50cdab233fd4a_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2254559"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A Regular Expression Denial of Service (ReDoS) vulnerability was found in Adobe\u0027s css-tools when parsing CSS. This issue occurs due to improper input validation and may allow an attacker to use a carefully crafted input string to cause a denial of service, especially when attempting to parse CSS.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "css-tools: regular expression denial of service (ReDoS) when parsing CSS",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The Regular Expression Denial of Service (ReDoS) vulnerability in css-tools, triggered by improper input validation when parsing CSS, is considered of moderate severity. While it can lead to a denial of service by causing the application to become unresponsive, the impact is limited to scenarios where an attacker can provide crafted input. Additionally, the absence of evidence of active exploitation in the wild and contextual factors, such as the software\u0027s usage, contribute to the moderate severity rating.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:7dcf6b7101b8ebc902b7582dc2038f261b0d7f4783f0ac6ac8d97c60126801b2_s390x",
          "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9a90552dd4d8921f3ef1f2a090140ec0d2de3ee41d1b7a6d9963104689618153_amd64",
          "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9e12f5478515f1641afb3a4dde983671270afeed59a6372a30c74b3b7a5936a3_ppc64le"
        ],
        "known_not_affected": [
          "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:5e262fe96badcdebcf0fc40e07acecd607b83a3d48fb90b05bc89ebe790add14_amd64",
          "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:765e623f5b4de11f0482f3abde344df4946665046c9190293a0ae9a5d0d62cd2_s390x",
          "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:b4b66a42eb728b46ff977431fd07be976d465680f49516dac3f433cdd12e4dbc_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:23becbe8a9d70cda09e2d10fdd3411b943368a3d92535798d595d29b5bbc4f7e_arm64",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:31d951727244d235e62aed00d1121c6f8da4b9d22e895dcfdc814a8545442dac_s390x",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:b0eece2979587d7884f8707a6026e28a4aa7a3d96646b01249a9e351acf6b935_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:f98634a0fa2517efb383bf6c2a4809f150408225875d7425e64a339209d72e32_amd64",
          "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:19c29de2cf31f95e5f363064095602656355879eb19c778a8655083cebd54ce6_amd64",
          "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:3303677bc0ba2cc5e3f55ae313b516f32378b67a20389f69e09e2c3a9738a87d_s390x",
          "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:98fb1b9309d82c663d3118d19fe776de51a277c474a42bf249fdf075f6993bc4_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:93ed7e87e7660991843f3b2114ff2abe74f3b509c2b9a0ee32fc8707051203af_amd64",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:94f6dded2ff421275b26d147e35d33e383f06ecb04cd0a618d8b4c5046d0e307_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d04a5a9748ac34459c21d4d10efcc9318220c7ceeeb15c41c56cae9bfbb44872_arm64",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d312e5adf2261eeab1106a72565652637d42e2d49d2294cb1413be62697f18d2_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:1add011155a8f31010d52ab3a441a332272ca8bc0bbe93f21d126ed99b07218a_amd64",
          "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:abe77b4860b2c3d88b081aa0bb69c996cb83bc288209aa805de626220cc0ad48_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:f1b19a6b805ad0ae2bc7dc08f2e7992e9d440bfa858d5ac2667f9311a95d6e12_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:7fdae4274b87123284a7fb6cc7b56be3e22be629ff834d658a9afd867ef6473b_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:85b41f9c66184ccc262cb8e00d3fdeb9029ca5c39df5521afb44bac604039bbe_amd64",
          "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:b081d99f0507897a3217db22bca57a948bbefdf27e30fd0506275b1dd908c7f6_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:54d229a2b193748da1f66de6ce0c405f591808dd35e26dd0304582d86ba4d708_arm64",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:d027156f3a8a80a12cfe6bdf207a25a3b1e0e84db9a59853072fdc6ea3766e18_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:e40c768e57bc8fc19a4028d8474cc00529b05fea3e1fdc7bd793c0b49df4891b_amd64",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:f3b2c47af82b837c2f51cf04d4b7fc973bb3774151d144354d12e9893eadbcef_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:378212f323bd7dcc080f31b2f75082ec28c3d6104240c6eb2763d6bd2fc94d8e_s390x",
          "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:c89d0ad159bff3915c121a3b97a3dc207d69cab48a25c73e27b53f2aacc6ebf7_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:f437b8176480efc681950d885ce5a2816e3bc1a8bcb98b8d02fef7c201134c21_amd64",
          "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:001f41ba066f39fc00818ec9982d5408415cc41cfa0c35e17a81310994e976a6_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:72c56580bab623f3e19418c52a6cc2e062c1f799e30609a4d4e292f525d01ec2_amd64",
          "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:e63f59d7d4aeff45ffe3e5d622b0526f568f39b559f21fa87f08a69e1a8452ac_s390x",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:2ee595d52185127dbcef534dee457e9bdb2e72c7292fdafaec8f730e00762ef9_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:4ce02a91070158e2b0e199d6949b66daa9ecdb716dddcbc586c368cd5180dd16_s390x",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:b94cc2b0df9566a19418cd9445018c7974bdeb501b9bc26d374f8ecc400ff725_amd64",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:f0eed493b993b35b41819c28e10218d5e3cae8da5a4fc6050a845c24b440b198_arm64",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:5f9fc660dfa8507f01495558580e75612e3468fea4222f1a2fd9aac88533cdde_amd64",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:8bcf56bad8bfa401441828b8f2c77a88697f83103360f76f534abaabc7b4ed1f_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:bb23cf0882f1174a311a05c59646cb1cf30d4a74a297c854c19a26152d47ab47_s390x",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:d6ad83e3d8739bc004c3f634674badca5bfb284ef78b336f2e68509687bda0a2_arm64",
          "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:c7c5f4cbee26d0ef67fcf9294d3773e2e37308ae56da865cc0ad356ed8f5e206_s390x",
          "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:d984ee4c271840b18c3b2624e24db18a7be822950d00eab744a7ccd88998c539_amd64",
          "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:dbf68ee98865ddf8ace7a8f626c7c588f35724bc565ce10ffe23d4c76bf2c7e5_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:04ccc74bd95015ac4cfa72deca9fdc1b21b968e61640c525ad6e2ae5ce138cb1_amd64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:3738a473f48376f6debe80dfed9d4decbfffd0a4ea04f59a9d20b7b6b7039830_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:cc9a1591a6dde4b82a87915589458a5741566e29cc80e16f2d96bd5bafc85bbe_s390x",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:32f3f0dbf489a6db8f56235780e2dd119c6295b8fa4d5216418daa17203e38c8_arm64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:3efe898c6142154200e47f4615acf03b0ce6c30ead6470307a782a9a2578cf53_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:b5ca5ce01ba5ac651a1442498c18b2620bd290d64e902f94810162e172d749ba_amd64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:fe0cbb229b959a9fe2f47c08fbe6239a275bd30e6dc00e81e6f5f97ef8211a38_s390x",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:033f3718e8a073dc2ebc871a2c623ff684a2a9d73c46f9d300a0ca0426c1233b_amd64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:2e339236492b5bf2e881b8e88c40f54b4b0b9dddbe442363b2efb92dfd720d29_s390x",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:7c900a434cff47dae8662ff00e64542b591eb388e5aecdc9fe3746542f278f9c_arm64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:ca132fd7b3c36d14ba87259812a92f219bc4cceb12ba30a119062b95f86963e9_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:7fcb03d69dbceff7968a78ee658c6c8318253f59262d5e3e8c898a5b45316067_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:b088bec0345723d1a1916f77908adff41574b1327428576503d15390cd26430f_amd64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:f294e16791a917b48c09d075f327e97b17cf5307356a3626da618a13952c8cfb_s390x",
          "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:a49eef2a4eaf6751f2e2addfaecdcf2e8c44d989e5bb617747d12dbee56cc862_amd64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:b2c64034cfa1ed2865a2f53ee075063a9b2e9c9dc288f09eec1b0e7df4e7b4ef_s390x",
          "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:e8ff736bac5d26c34a47f72b019597b71eba1235d382b0879f21f38e366d669d_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:078b72a6719351177b317ecdc257534c78fbc7ab23e0918392aea48767cbe9eb_amd64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:21f83cb5ff06ee334b44f85fe0f6dbb2e18216f27a493c56a35e319512887697_arm64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:369d1d12a4f8d7fe23f33553e2aa7f5491e1233b988c11b71ed8f2d9d512ad1c_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:d09dcf83c8efd61a8409c6677c284705a9e53a42931d2afc432e1676d308dbfe_s390x",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1a5797806a22bd7e683138c043a45f6d59b19d6ef5d92a07cf47226991512520_s390x",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:7e8c6afa59ea01c3f827852bcbde72e129713f19bd0c3528d2b42818eedfbc5d_amd64",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ad4964e6ff46b37a4903b3cc13b216e29d07b4864b607a12db755b45884db656_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ffca15ba53f5ba61368883cb03b21e4a3c071fc8f5565ed106e2599f55cdd402_arm64",
          "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:2df80b908fc7dfd07dae58d641d9ab412f345114bed59cdd59e7c2b9f274b1a3_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:3d7ea702b7c914d1708d3e01570a9d9a49880ad94f8dbe13f852d377e2de5448_amd64",
          "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:5254d6581a1e5c7bbdf2621448d812be6ae5a1931009a3f9aa1046176841f68b_s390x",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:3776c9d3070eef0f138f92c1d795c5070fd36da9f253d5c40b06f2eda733415b_s390x",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:4044d62c852f88417de640f4d1c0fdf9e37d9b1c61de54ea379d321d9e04d05d_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:418e629e0aaf849c95257c6bcf23b3d51e87c5de7c008e7f53cd3acaa1295461_arm64",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:bfbc74cba2f0cf0daf18ff1064b72b975ec6f1d83342837673da6b2fc0cc9473_amd64",
          "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:3744ce0820bfe62afe92f3d54dfe14e84855e31c74742e625076cb4c64a6f098_amd64",
          "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:d9651310304b6f822609b3b4f3268582cf1d218d2ad0f123e3b09a095c78a1fd_s390x",
          "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:ebb47486174b4437bf8ccee7b642fa499e054e204d7c4cabc7f249beda3d0675_ppc64le",
          "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:287d69fe191022e7681a5d6067128f72323cdcbc710f82e88e2cdd3d29410f9e_amd64",
          "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:2e95ebb9976f65c2cbc4c9f96d3b262dab13aac1fb7740a1f4962d54e8a88470_s390x",
          "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:95a9dfb1583482c881ded3de02d84776e3392a3d449146affaee05a289d97d45_ppc64le",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:1a9ee6e62764e9331fda9d9b947e011f7bc15c68edeef730780fe4b43e399a08_s390x",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:78368eb70e39f1977c0efaeff99a13f22dce181d2e8ec1dfb39fa6575c7bd6ef_ppc64le",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:b291ff5f30c8d2771315c2531e48c5484915d3ec5c3e7ca0d29157445f181b60_amd64",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:c10016cc04ebf7d944e6dbab8c15f7a60f277cb19487cf47cb8438d7060694f9_arm64",
          "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:7066ce8a9b54bd3065d1b5a839350e7e7e57538a475873ea840435c111357e91_ppc64le",
          "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:9e0986c18a9642b411e27b3f460c74f089ae4c15b94332999f84bfe690616ff0_s390x",
          "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:a1f86e792657000ce9ba0faf3ee6ade5e11724146ab86b0b67e50cdab233fd4a_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-48631"
        },
        {
          "category": "external",
          "summary": "RHBZ#2254559",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254559"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-48631",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-48631"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-48631",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-48631"
        },
        {
          "category": "external",
          "summary": "https://github.com/adobe/css-tools/security/advisories/GHSA-prr3-c3m5-p7q2",
          "url": "https://github.com/adobe/css-tools/security/advisories/GHSA-prr3-c3m5-p7q2"
        }
      ],
      "release_date": "2023-12-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:7dcf6b7101b8ebc902b7582dc2038f261b0d7f4783f0ac6ac8d97c60126801b2_s390x",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9a90552dd4d8921f3ef1f2a090140ec0d2de3ee41d1b7a6d9963104689618153_amd64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9e12f5478515f1641afb3a4dde983671270afeed59a6372a30c74b3b7a5936a3_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1383"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:5e262fe96badcdebcf0fc40e07acecd607b83a3d48fb90b05bc89ebe790add14_amd64",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:765e623f5b4de11f0482f3abde344df4946665046c9190293a0ae9a5d0d62cd2_s390x",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:b4b66a42eb728b46ff977431fd07be976d465680f49516dac3f433cdd12e4dbc_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:23becbe8a9d70cda09e2d10fdd3411b943368a3d92535798d595d29b5bbc4f7e_arm64",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:31d951727244d235e62aed00d1121c6f8da4b9d22e895dcfdc814a8545442dac_s390x",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:b0eece2979587d7884f8707a6026e28a4aa7a3d96646b01249a9e351acf6b935_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:f98634a0fa2517efb383bf6c2a4809f150408225875d7425e64a339209d72e32_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:19c29de2cf31f95e5f363064095602656355879eb19c778a8655083cebd54ce6_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:3303677bc0ba2cc5e3f55ae313b516f32378b67a20389f69e09e2c3a9738a87d_s390x",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:98fb1b9309d82c663d3118d19fe776de51a277c474a42bf249fdf075f6993bc4_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:93ed7e87e7660991843f3b2114ff2abe74f3b509c2b9a0ee32fc8707051203af_amd64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:94f6dded2ff421275b26d147e35d33e383f06ecb04cd0a618d8b4c5046d0e307_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d04a5a9748ac34459c21d4d10efcc9318220c7ceeeb15c41c56cae9bfbb44872_arm64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d312e5adf2261eeab1106a72565652637d42e2d49d2294cb1413be62697f18d2_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:1add011155a8f31010d52ab3a441a332272ca8bc0bbe93f21d126ed99b07218a_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:abe77b4860b2c3d88b081aa0bb69c996cb83bc288209aa805de626220cc0ad48_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:f1b19a6b805ad0ae2bc7dc08f2e7992e9d440bfa858d5ac2667f9311a95d6e12_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:7fdae4274b87123284a7fb6cc7b56be3e22be629ff834d658a9afd867ef6473b_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:85b41f9c66184ccc262cb8e00d3fdeb9029ca5c39df5521afb44bac604039bbe_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:b081d99f0507897a3217db22bca57a948bbefdf27e30fd0506275b1dd908c7f6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:54d229a2b193748da1f66de6ce0c405f591808dd35e26dd0304582d86ba4d708_arm64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:d027156f3a8a80a12cfe6bdf207a25a3b1e0e84db9a59853072fdc6ea3766e18_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:e40c768e57bc8fc19a4028d8474cc00529b05fea3e1fdc7bd793c0b49df4891b_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:f3b2c47af82b837c2f51cf04d4b7fc973bb3774151d144354d12e9893eadbcef_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:378212f323bd7dcc080f31b2f75082ec28c3d6104240c6eb2763d6bd2fc94d8e_s390x",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:c89d0ad159bff3915c121a3b97a3dc207d69cab48a25c73e27b53f2aacc6ebf7_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:f437b8176480efc681950d885ce5a2816e3bc1a8bcb98b8d02fef7c201134c21_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:001f41ba066f39fc00818ec9982d5408415cc41cfa0c35e17a81310994e976a6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:72c56580bab623f3e19418c52a6cc2e062c1f799e30609a4d4e292f525d01ec2_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:e63f59d7d4aeff45ffe3e5d622b0526f568f39b559f21fa87f08a69e1a8452ac_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:2ee595d52185127dbcef534dee457e9bdb2e72c7292fdafaec8f730e00762ef9_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:4ce02a91070158e2b0e199d6949b66daa9ecdb716dddcbc586c368cd5180dd16_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:b94cc2b0df9566a19418cd9445018c7974bdeb501b9bc26d374f8ecc400ff725_amd64",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:f0eed493b993b35b41819c28e10218d5e3cae8da5a4fc6050a845c24b440b198_arm64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:5f9fc660dfa8507f01495558580e75612e3468fea4222f1a2fd9aac88533cdde_amd64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:8bcf56bad8bfa401441828b8f2c77a88697f83103360f76f534abaabc7b4ed1f_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:bb23cf0882f1174a311a05c59646cb1cf30d4a74a297c854c19a26152d47ab47_s390x",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:d6ad83e3d8739bc004c3f634674badca5bfb284ef78b336f2e68509687bda0a2_arm64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:7dcf6b7101b8ebc902b7582dc2038f261b0d7f4783f0ac6ac8d97c60126801b2_s390x",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9a90552dd4d8921f3ef1f2a090140ec0d2de3ee41d1b7a6d9963104689618153_amd64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9e12f5478515f1641afb3a4dde983671270afeed59a6372a30c74b3b7a5936a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:c7c5f4cbee26d0ef67fcf9294d3773e2e37308ae56da865cc0ad356ed8f5e206_s390x",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:d984ee4c271840b18c3b2624e24db18a7be822950d00eab744a7ccd88998c539_amd64",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:dbf68ee98865ddf8ace7a8f626c7c588f35724bc565ce10ffe23d4c76bf2c7e5_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:04ccc74bd95015ac4cfa72deca9fdc1b21b968e61640c525ad6e2ae5ce138cb1_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:3738a473f48376f6debe80dfed9d4decbfffd0a4ea04f59a9d20b7b6b7039830_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:cc9a1591a6dde4b82a87915589458a5741566e29cc80e16f2d96bd5bafc85bbe_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:32f3f0dbf489a6db8f56235780e2dd119c6295b8fa4d5216418daa17203e38c8_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:3efe898c6142154200e47f4615acf03b0ce6c30ead6470307a782a9a2578cf53_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:b5ca5ce01ba5ac651a1442498c18b2620bd290d64e902f94810162e172d749ba_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:fe0cbb229b959a9fe2f47c08fbe6239a275bd30e6dc00e81e6f5f97ef8211a38_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:033f3718e8a073dc2ebc871a2c623ff684a2a9d73c46f9d300a0ca0426c1233b_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:2e339236492b5bf2e881b8e88c40f54b4b0b9dddbe442363b2efb92dfd720d29_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:7c900a434cff47dae8662ff00e64542b591eb388e5aecdc9fe3746542f278f9c_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:ca132fd7b3c36d14ba87259812a92f219bc4cceb12ba30a119062b95f86963e9_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:7fcb03d69dbceff7968a78ee658c6c8318253f59262d5e3e8c898a5b45316067_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:b088bec0345723d1a1916f77908adff41574b1327428576503d15390cd26430f_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:f294e16791a917b48c09d075f327e97b17cf5307356a3626da618a13952c8cfb_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:a49eef2a4eaf6751f2e2addfaecdcf2e8c44d989e5bb617747d12dbee56cc862_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:b2c64034cfa1ed2865a2f53ee075063a9b2e9c9dc288f09eec1b0e7df4e7b4ef_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:e8ff736bac5d26c34a47f72b019597b71eba1235d382b0879f21f38e366d669d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:078b72a6719351177b317ecdc257534c78fbc7ab23e0918392aea48767cbe9eb_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:21f83cb5ff06ee334b44f85fe0f6dbb2e18216f27a493c56a35e319512887697_arm64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:369d1d12a4f8d7fe23f33553e2aa7f5491e1233b988c11b71ed8f2d9d512ad1c_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:d09dcf83c8efd61a8409c6677c284705a9e53a42931d2afc432e1676d308dbfe_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1a5797806a22bd7e683138c043a45f6d59b19d6ef5d92a07cf47226991512520_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:7e8c6afa59ea01c3f827852bcbde72e129713f19bd0c3528d2b42818eedfbc5d_amd64",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ad4964e6ff46b37a4903b3cc13b216e29d07b4864b607a12db755b45884db656_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ffca15ba53f5ba61368883cb03b21e4a3c071fc8f5565ed106e2599f55cdd402_arm64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:2df80b908fc7dfd07dae58d641d9ab412f345114bed59cdd59e7c2b9f274b1a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:3d7ea702b7c914d1708d3e01570a9d9a49880ad94f8dbe13f852d377e2de5448_amd64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:5254d6581a1e5c7bbdf2621448d812be6ae5a1931009a3f9aa1046176841f68b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:3776c9d3070eef0f138f92c1d795c5070fd36da9f253d5c40b06f2eda733415b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:4044d62c852f88417de640f4d1c0fdf9e37d9b1c61de54ea379d321d9e04d05d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:418e629e0aaf849c95257c6bcf23b3d51e87c5de7c008e7f53cd3acaa1295461_arm64",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:bfbc74cba2f0cf0daf18ff1064b72b975ec6f1d83342837673da6b2fc0cc9473_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:3744ce0820bfe62afe92f3d54dfe14e84855e31c74742e625076cb4c64a6f098_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:d9651310304b6f822609b3b4f3268582cf1d218d2ad0f123e3b09a095c78a1fd_s390x",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:ebb47486174b4437bf8ccee7b642fa499e054e204d7c4cabc7f249beda3d0675_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:287d69fe191022e7681a5d6067128f72323cdcbc710f82e88e2cdd3d29410f9e_amd64",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:2e95ebb9976f65c2cbc4c9f96d3b262dab13aac1fb7740a1f4962d54e8a88470_s390x",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:95a9dfb1583482c881ded3de02d84776e3392a3d449146affaee05a289d97d45_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:1a9ee6e62764e9331fda9d9b947e011f7bc15c68edeef730780fe4b43e399a08_s390x",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:78368eb70e39f1977c0efaeff99a13f22dce181d2e8ec1dfb39fa6575c7bd6ef_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:b291ff5f30c8d2771315c2531e48c5484915d3ec5c3e7ca0d29157445f181b60_amd64",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:c10016cc04ebf7d944e6dbab8c15f7a60f277cb19487cf47cb8438d7060694f9_arm64",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:7066ce8a9b54bd3065d1b5a839350e7e7e57538a475873ea840435c111357e91_ppc64le",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:9e0986c18a9642b411e27b3f460c74f089ae4c15b94332999f84bfe690616ff0_s390x",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:a1f86e792657000ce9ba0faf3ee6ade5e11724146ab86b0b67e50cdab233fd4a_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:7dcf6b7101b8ebc902b7582dc2038f261b0d7f4783f0ac6ac8d97c60126801b2_s390x",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9a90552dd4d8921f3ef1f2a090140ec0d2de3ee41d1b7a6d9963104689618153_amd64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9e12f5478515f1641afb3a4dde983671270afeed59a6372a30c74b3b7a5936a3_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "css-tools: regular expression denial of service (ReDoS) when parsing CSS"
    },
    {
      "cve": "CVE-2023-48795",
      "cwe": {
        "id": "CWE-222",
        "name": "Truncation of Security-relevant Information"
      },
      "discovery_date": "2023-12-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2254210"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the SSH channel integrity. By manipulating sequence numbers during the handshake, an attacker can remove the initial messages on the secure channel without causing a MAC failure. For example, an attacker could disable the ping extension and thus disable the new countermeasure in OpenSSH 9.5 against keystroke timing attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "ssh: Prefix truncation attack on Binary Packet Protocol (BPP)",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This CVE is classified as moderate because the attack requires an active Man-in-the-Middle (MITM) who can intercept and modify the connection\u0027s traffic at the TCP/IP layer.\n\nAlthough the attack is cryptographically innovative, its security impact is fortunately quite limited. It only allows the deletion of consecutive messages, and deleting most messages at this protocol stage prevents user authentication from proceeding, leading to a stalled connection.\n\nThe most significant identified impact is that it enables a MITM to delete the SSH2_MSG_EXT_INFO message sent before authentication begins. This allows the attacker to disable a subset of keystroke timing obfuscation features. However, there is no other observable impact on session secrecy or session integrity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:5e262fe96badcdebcf0fc40e07acecd607b83a3d48fb90b05bc89ebe790add14_amd64",
          "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:765e623f5b4de11f0482f3abde344df4946665046c9190293a0ae9a5d0d62cd2_s390x",
          "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:b4b66a42eb728b46ff977431fd07be976d465680f49516dac3f433cdd12e4dbc_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:23becbe8a9d70cda09e2d10fdd3411b943368a3d92535798d595d29b5bbc4f7e_arm64",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:31d951727244d235e62aed00d1121c6f8da4b9d22e895dcfdc814a8545442dac_s390x",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:b0eece2979587d7884f8707a6026e28a4aa7a3d96646b01249a9e351acf6b935_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:f98634a0fa2517efb383bf6c2a4809f150408225875d7425e64a339209d72e32_amd64",
          "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:19c29de2cf31f95e5f363064095602656355879eb19c778a8655083cebd54ce6_amd64",
          "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:3303677bc0ba2cc5e3f55ae313b516f32378b67a20389f69e09e2c3a9738a87d_s390x",
          "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:98fb1b9309d82c663d3118d19fe776de51a277c474a42bf249fdf075f6993bc4_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:93ed7e87e7660991843f3b2114ff2abe74f3b509c2b9a0ee32fc8707051203af_amd64",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:94f6dded2ff421275b26d147e35d33e383f06ecb04cd0a618d8b4c5046d0e307_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d04a5a9748ac34459c21d4d10efcc9318220c7ceeeb15c41c56cae9bfbb44872_arm64",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d312e5adf2261eeab1106a72565652637d42e2d49d2294cb1413be62697f18d2_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:1add011155a8f31010d52ab3a441a332272ca8bc0bbe93f21d126ed99b07218a_amd64",
          "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:abe77b4860b2c3d88b081aa0bb69c996cb83bc288209aa805de626220cc0ad48_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:f1b19a6b805ad0ae2bc7dc08f2e7992e9d440bfa858d5ac2667f9311a95d6e12_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:7fdae4274b87123284a7fb6cc7b56be3e22be629ff834d658a9afd867ef6473b_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:85b41f9c66184ccc262cb8e00d3fdeb9029ca5c39df5521afb44bac604039bbe_amd64",
          "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:b081d99f0507897a3217db22bca57a948bbefdf27e30fd0506275b1dd908c7f6_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:54d229a2b193748da1f66de6ce0c405f591808dd35e26dd0304582d86ba4d708_arm64",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:d027156f3a8a80a12cfe6bdf207a25a3b1e0e84db9a59853072fdc6ea3766e18_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:e40c768e57bc8fc19a4028d8474cc00529b05fea3e1fdc7bd793c0b49df4891b_amd64",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:f3b2c47af82b837c2f51cf04d4b7fc973bb3774151d144354d12e9893eadbcef_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:378212f323bd7dcc080f31b2f75082ec28c3d6104240c6eb2763d6bd2fc94d8e_s390x",
          "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:c89d0ad159bff3915c121a3b97a3dc207d69cab48a25c73e27b53f2aacc6ebf7_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:f437b8176480efc681950d885ce5a2816e3bc1a8bcb98b8d02fef7c201134c21_amd64",
          "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:001f41ba066f39fc00818ec9982d5408415cc41cfa0c35e17a81310994e976a6_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:72c56580bab623f3e19418c52a6cc2e062c1f799e30609a4d4e292f525d01ec2_amd64",
          "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:e63f59d7d4aeff45ffe3e5d622b0526f568f39b559f21fa87f08a69e1a8452ac_s390x",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:2ee595d52185127dbcef534dee457e9bdb2e72c7292fdafaec8f730e00762ef9_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:4ce02a91070158e2b0e199d6949b66daa9ecdb716dddcbc586c368cd5180dd16_s390x",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:b94cc2b0df9566a19418cd9445018c7974bdeb501b9bc26d374f8ecc400ff725_amd64",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:f0eed493b993b35b41819c28e10218d5e3cae8da5a4fc6050a845c24b440b198_arm64",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:5f9fc660dfa8507f01495558580e75612e3468fea4222f1a2fd9aac88533cdde_amd64",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:8bcf56bad8bfa401441828b8f2c77a88697f83103360f76f534abaabc7b4ed1f_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:bb23cf0882f1174a311a05c59646cb1cf30d4a74a297c854c19a26152d47ab47_s390x",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:d6ad83e3d8739bc004c3f634674badca5bfb284ef78b336f2e68509687bda0a2_arm64",
          "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:7dcf6b7101b8ebc902b7582dc2038f261b0d7f4783f0ac6ac8d97c60126801b2_s390x",
          "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9a90552dd4d8921f3ef1f2a090140ec0d2de3ee41d1b7a6d9963104689618153_amd64",
          "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9e12f5478515f1641afb3a4dde983671270afeed59a6372a30c74b3b7a5936a3_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:c7c5f4cbee26d0ef67fcf9294d3773e2e37308ae56da865cc0ad356ed8f5e206_s390x",
          "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:d984ee4c271840b18c3b2624e24db18a7be822950d00eab744a7ccd88998c539_amd64",
          "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:dbf68ee98865ddf8ace7a8f626c7c588f35724bc565ce10ffe23d4c76bf2c7e5_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:04ccc74bd95015ac4cfa72deca9fdc1b21b968e61640c525ad6e2ae5ce138cb1_amd64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:3738a473f48376f6debe80dfed9d4decbfffd0a4ea04f59a9d20b7b6b7039830_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:cc9a1591a6dde4b82a87915589458a5741566e29cc80e16f2d96bd5bafc85bbe_s390x",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:32f3f0dbf489a6db8f56235780e2dd119c6295b8fa4d5216418daa17203e38c8_arm64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:3efe898c6142154200e47f4615acf03b0ce6c30ead6470307a782a9a2578cf53_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:b5ca5ce01ba5ac651a1442498c18b2620bd290d64e902f94810162e172d749ba_amd64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:fe0cbb229b959a9fe2f47c08fbe6239a275bd30e6dc00e81e6f5f97ef8211a38_s390x",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:033f3718e8a073dc2ebc871a2c623ff684a2a9d73c46f9d300a0ca0426c1233b_amd64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:2e339236492b5bf2e881b8e88c40f54b4b0b9dddbe442363b2efb92dfd720d29_s390x",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:7c900a434cff47dae8662ff00e64542b591eb388e5aecdc9fe3746542f278f9c_arm64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:ca132fd7b3c36d14ba87259812a92f219bc4cceb12ba30a119062b95f86963e9_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:7fcb03d69dbceff7968a78ee658c6c8318253f59262d5e3e8c898a5b45316067_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:b088bec0345723d1a1916f77908adff41574b1327428576503d15390cd26430f_amd64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:f294e16791a917b48c09d075f327e97b17cf5307356a3626da618a13952c8cfb_s390x",
          "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:a49eef2a4eaf6751f2e2addfaecdcf2e8c44d989e5bb617747d12dbee56cc862_amd64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:b2c64034cfa1ed2865a2f53ee075063a9b2e9c9dc288f09eec1b0e7df4e7b4ef_s390x",
          "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:e8ff736bac5d26c34a47f72b019597b71eba1235d382b0879f21f38e366d669d_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:078b72a6719351177b317ecdc257534c78fbc7ab23e0918392aea48767cbe9eb_amd64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:21f83cb5ff06ee334b44f85fe0f6dbb2e18216f27a493c56a35e319512887697_arm64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:369d1d12a4f8d7fe23f33553e2aa7f5491e1233b988c11b71ed8f2d9d512ad1c_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:d09dcf83c8efd61a8409c6677c284705a9e53a42931d2afc432e1676d308dbfe_s390x",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1a5797806a22bd7e683138c043a45f6d59b19d6ef5d92a07cf47226991512520_s390x",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:7e8c6afa59ea01c3f827852bcbde72e129713f19bd0c3528d2b42818eedfbc5d_amd64",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ad4964e6ff46b37a4903b3cc13b216e29d07b4864b607a12db755b45884db656_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ffca15ba53f5ba61368883cb03b21e4a3c071fc8f5565ed106e2599f55cdd402_arm64",
          "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:2df80b908fc7dfd07dae58d641d9ab412f345114bed59cdd59e7c2b9f274b1a3_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:3d7ea702b7c914d1708d3e01570a9d9a49880ad94f8dbe13f852d377e2de5448_amd64",
          "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:5254d6581a1e5c7bbdf2621448d812be6ae5a1931009a3f9aa1046176841f68b_s390x",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:3776c9d3070eef0f138f92c1d795c5070fd36da9f253d5c40b06f2eda733415b_s390x",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:4044d62c852f88417de640f4d1c0fdf9e37d9b1c61de54ea379d321d9e04d05d_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:418e629e0aaf849c95257c6bcf23b3d51e87c5de7c008e7f53cd3acaa1295461_arm64",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:bfbc74cba2f0cf0daf18ff1064b72b975ec6f1d83342837673da6b2fc0cc9473_amd64",
          "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:3744ce0820bfe62afe92f3d54dfe14e84855e31c74742e625076cb4c64a6f098_amd64",
          "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:d9651310304b6f822609b3b4f3268582cf1d218d2ad0f123e3b09a095c78a1fd_s390x",
          "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:ebb47486174b4437bf8ccee7b642fa499e054e204d7c4cabc7f249beda3d0675_ppc64le",
          "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:287d69fe191022e7681a5d6067128f72323cdcbc710f82e88e2cdd3d29410f9e_amd64",
          "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:2e95ebb9976f65c2cbc4c9f96d3b262dab13aac1fb7740a1f4962d54e8a88470_s390x",
          "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:95a9dfb1583482c881ded3de02d84776e3392a3d449146affaee05a289d97d45_ppc64le",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:1a9ee6e62764e9331fda9d9b947e011f7bc15c68edeef730780fe4b43e399a08_s390x",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:78368eb70e39f1977c0efaeff99a13f22dce181d2e8ec1dfb39fa6575c7bd6ef_ppc64le",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:b291ff5f30c8d2771315c2531e48c5484915d3ec5c3e7ca0d29157445f181b60_amd64",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:c10016cc04ebf7d944e6dbab8c15f7a60f277cb19487cf47cb8438d7060694f9_arm64",
          "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:7066ce8a9b54bd3065d1b5a839350e7e7e57538a475873ea840435c111357e91_ppc64le",
          "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:9e0986c18a9642b411e27b3f460c74f089ae4c15b94332999f84bfe690616ff0_s390x",
          "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:a1f86e792657000ce9ba0faf3ee6ade5e11724146ab86b0b67e50cdab233fd4a_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-48795"
        },
        {
          "category": "external",
          "summary": "RHBZ#2254210",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254210"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-48795",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-48795"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-48795",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-48795"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/solutions/7071748",
          "url": "https://access.redhat.com/solutions/7071748"
        },
        {
          "category": "external",
          "summary": "https://terrapin-attack.com/",
          "url": "https://terrapin-attack.com/"
        }
      ],
      "release_date": "2023-12-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:5e262fe96badcdebcf0fc40e07acecd607b83a3d48fb90b05bc89ebe790add14_amd64",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:765e623f5b4de11f0482f3abde344df4946665046c9190293a0ae9a5d0d62cd2_s390x",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:b4b66a42eb728b46ff977431fd07be976d465680f49516dac3f433cdd12e4dbc_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:23becbe8a9d70cda09e2d10fdd3411b943368a3d92535798d595d29b5bbc4f7e_arm64",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:31d951727244d235e62aed00d1121c6f8da4b9d22e895dcfdc814a8545442dac_s390x",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:b0eece2979587d7884f8707a6026e28a4aa7a3d96646b01249a9e351acf6b935_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:f98634a0fa2517efb383bf6c2a4809f150408225875d7425e64a339209d72e32_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:19c29de2cf31f95e5f363064095602656355879eb19c778a8655083cebd54ce6_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:3303677bc0ba2cc5e3f55ae313b516f32378b67a20389f69e09e2c3a9738a87d_s390x",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:98fb1b9309d82c663d3118d19fe776de51a277c474a42bf249fdf075f6993bc4_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:93ed7e87e7660991843f3b2114ff2abe74f3b509c2b9a0ee32fc8707051203af_amd64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:94f6dded2ff421275b26d147e35d33e383f06ecb04cd0a618d8b4c5046d0e307_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d04a5a9748ac34459c21d4d10efcc9318220c7ceeeb15c41c56cae9bfbb44872_arm64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d312e5adf2261eeab1106a72565652637d42e2d49d2294cb1413be62697f18d2_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:1add011155a8f31010d52ab3a441a332272ca8bc0bbe93f21d126ed99b07218a_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:abe77b4860b2c3d88b081aa0bb69c996cb83bc288209aa805de626220cc0ad48_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:f1b19a6b805ad0ae2bc7dc08f2e7992e9d440bfa858d5ac2667f9311a95d6e12_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:7fdae4274b87123284a7fb6cc7b56be3e22be629ff834d658a9afd867ef6473b_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:85b41f9c66184ccc262cb8e00d3fdeb9029ca5c39df5521afb44bac604039bbe_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:b081d99f0507897a3217db22bca57a948bbefdf27e30fd0506275b1dd908c7f6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:54d229a2b193748da1f66de6ce0c405f591808dd35e26dd0304582d86ba4d708_arm64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:d027156f3a8a80a12cfe6bdf207a25a3b1e0e84db9a59853072fdc6ea3766e18_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:e40c768e57bc8fc19a4028d8474cc00529b05fea3e1fdc7bd793c0b49df4891b_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:f3b2c47af82b837c2f51cf04d4b7fc973bb3774151d144354d12e9893eadbcef_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:378212f323bd7dcc080f31b2f75082ec28c3d6104240c6eb2763d6bd2fc94d8e_s390x",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:c89d0ad159bff3915c121a3b97a3dc207d69cab48a25c73e27b53f2aacc6ebf7_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:f437b8176480efc681950d885ce5a2816e3bc1a8bcb98b8d02fef7c201134c21_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:001f41ba066f39fc00818ec9982d5408415cc41cfa0c35e17a81310994e976a6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:72c56580bab623f3e19418c52a6cc2e062c1f799e30609a4d4e292f525d01ec2_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:e63f59d7d4aeff45ffe3e5d622b0526f568f39b559f21fa87f08a69e1a8452ac_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:2ee595d52185127dbcef534dee457e9bdb2e72c7292fdafaec8f730e00762ef9_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:4ce02a91070158e2b0e199d6949b66daa9ecdb716dddcbc586c368cd5180dd16_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:b94cc2b0df9566a19418cd9445018c7974bdeb501b9bc26d374f8ecc400ff725_amd64",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:f0eed493b993b35b41819c28e10218d5e3cae8da5a4fc6050a845c24b440b198_arm64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:5f9fc660dfa8507f01495558580e75612e3468fea4222f1a2fd9aac88533cdde_amd64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:8bcf56bad8bfa401441828b8f2c77a88697f83103360f76f534abaabc7b4ed1f_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:bb23cf0882f1174a311a05c59646cb1cf30d4a74a297c854c19a26152d47ab47_s390x",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:d6ad83e3d8739bc004c3f634674badca5bfb284ef78b336f2e68509687bda0a2_arm64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:7dcf6b7101b8ebc902b7582dc2038f261b0d7f4783f0ac6ac8d97c60126801b2_s390x",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9a90552dd4d8921f3ef1f2a090140ec0d2de3ee41d1b7a6d9963104689618153_amd64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9e12f5478515f1641afb3a4dde983671270afeed59a6372a30c74b3b7a5936a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:c7c5f4cbee26d0ef67fcf9294d3773e2e37308ae56da865cc0ad356ed8f5e206_s390x",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:d984ee4c271840b18c3b2624e24db18a7be822950d00eab744a7ccd88998c539_amd64",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:dbf68ee98865ddf8ace7a8f626c7c588f35724bc565ce10ffe23d4c76bf2c7e5_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:04ccc74bd95015ac4cfa72deca9fdc1b21b968e61640c525ad6e2ae5ce138cb1_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:3738a473f48376f6debe80dfed9d4decbfffd0a4ea04f59a9d20b7b6b7039830_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:cc9a1591a6dde4b82a87915589458a5741566e29cc80e16f2d96bd5bafc85bbe_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:32f3f0dbf489a6db8f56235780e2dd119c6295b8fa4d5216418daa17203e38c8_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:3efe898c6142154200e47f4615acf03b0ce6c30ead6470307a782a9a2578cf53_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:b5ca5ce01ba5ac651a1442498c18b2620bd290d64e902f94810162e172d749ba_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:fe0cbb229b959a9fe2f47c08fbe6239a275bd30e6dc00e81e6f5f97ef8211a38_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:033f3718e8a073dc2ebc871a2c623ff684a2a9d73c46f9d300a0ca0426c1233b_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:2e339236492b5bf2e881b8e88c40f54b4b0b9dddbe442363b2efb92dfd720d29_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:7c900a434cff47dae8662ff00e64542b591eb388e5aecdc9fe3746542f278f9c_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:ca132fd7b3c36d14ba87259812a92f219bc4cceb12ba30a119062b95f86963e9_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:7fcb03d69dbceff7968a78ee658c6c8318253f59262d5e3e8c898a5b45316067_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:b088bec0345723d1a1916f77908adff41574b1327428576503d15390cd26430f_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:f294e16791a917b48c09d075f327e97b17cf5307356a3626da618a13952c8cfb_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:a49eef2a4eaf6751f2e2addfaecdcf2e8c44d989e5bb617747d12dbee56cc862_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:b2c64034cfa1ed2865a2f53ee075063a9b2e9c9dc288f09eec1b0e7df4e7b4ef_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:e8ff736bac5d26c34a47f72b019597b71eba1235d382b0879f21f38e366d669d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:078b72a6719351177b317ecdc257534c78fbc7ab23e0918392aea48767cbe9eb_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:21f83cb5ff06ee334b44f85fe0f6dbb2e18216f27a493c56a35e319512887697_arm64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:369d1d12a4f8d7fe23f33553e2aa7f5491e1233b988c11b71ed8f2d9d512ad1c_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:d09dcf83c8efd61a8409c6677c284705a9e53a42931d2afc432e1676d308dbfe_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1a5797806a22bd7e683138c043a45f6d59b19d6ef5d92a07cf47226991512520_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:7e8c6afa59ea01c3f827852bcbde72e129713f19bd0c3528d2b42818eedfbc5d_amd64",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ad4964e6ff46b37a4903b3cc13b216e29d07b4864b607a12db755b45884db656_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ffca15ba53f5ba61368883cb03b21e4a3c071fc8f5565ed106e2599f55cdd402_arm64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:2df80b908fc7dfd07dae58d641d9ab412f345114bed59cdd59e7c2b9f274b1a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:3d7ea702b7c914d1708d3e01570a9d9a49880ad94f8dbe13f852d377e2de5448_amd64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:5254d6581a1e5c7bbdf2621448d812be6ae5a1931009a3f9aa1046176841f68b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:3776c9d3070eef0f138f92c1d795c5070fd36da9f253d5c40b06f2eda733415b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:4044d62c852f88417de640f4d1c0fdf9e37d9b1c61de54ea379d321d9e04d05d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:418e629e0aaf849c95257c6bcf23b3d51e87c5de7c008e7f53cd3acaa1295461_arm64",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:bfbc74cba2f0cf0daf18ff1064b72b975ec6f1d83342837673da6b2fc0cc9473_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:3744ce0820bfe62afe92f3d54dfe14e84855e31c74742e625076cb4c64a6f098_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:d9651310304b6f822609b3b4f3268582cf1d218d2ad0f123e3b09a095c78a1fd_s390x",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:ebb47486174b4437bf8ccee7b642fa499e054e204d7c4cabc7f249beda3d0675_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:287d69fe191022e7681a5d6067128f72323cdcbc710f82e88e2cdd3d29410f9e_amd64",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:2e95ebb9976f65c2cbc4c9f96d3b262dab13aac1fb7740a1f4962d54e8a88470_s390x",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:95a9dfb1583482c881ded3de02d84776e3392a3d449146affaee05a289d97d45_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:1a9ee6e62764e9331fda9d9b947e011f7bc15c68edeef730780fe4b43e399a08_s390x",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:78368eb70e39f1977c0efaeff99a13f22dce181d2e8ec1dfb39fa6575c7bd6ef_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:b291ff5f30c8d2771315c2531e48c5484915d3ec5c3e7ca0d29157445f181b60_amd64",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:c10016cc04ebf7d944e6dbab8c15f7a60f277cb19487cf47cb8438d7060694f9_arm64",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:7066ce8a9b54bd3065d1b5a839350e7e7e57538a475873ea840435c111357e91_ppc64le",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:9e0986c18a9642b411e27b3f460c74f089ae4c15b94332999f84bfe690616ff0_s390x",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:a1f86e792657000ce9ba0faf3ee6ade5e11724146ab86b0b67e50cdab233fd4a_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1383"
        },
        {
          "category": "workaround",
          "details": "Update to the last version and check that client and server provide kex pseudo-algorithms indicating usage of the updated version of the protocol which is protected from the attack. If \"kex-strict-c-v00@openssh.com\" is provided by clients and \"kex-strict-s-v00@openssh.com\" is in the server\u0027s reply, no other steps are necessary.\n\nDisabling ciphers if necessary:\n\nIf \"kex-strict-c-v00@openssh.com\" is not provided by clients or \"kex-strict-s-v00@openssh.com\" is absent in the server\u0027s reply, you can disable the following ciphers and HMACs as a workaround on RHEL-8 and RHEL-9:\n\n1. chacha20-poly1305@openssh.com\n2. hmac-sha2-512-etm@openssh.com\n3. hmac-sha2-256-etm@openssh.com\n4. hmac-sha1-etm@openssh.com\n5. hmac-md5-etm@openssh.com\n\nTo do that through crypto-policies, one can apply a subpolicy with the following content:\n```\ncipher@SSH = -CHACHA20-POLY1305\nssh_etm = 0\n```\ne.g., by putting these lines into `/etc/crypto-policies/policies/modules/CVE-2023-48795.pmod`, applying the resulting subpolicy with `update-crypto-policies --set $(update-crypto-policies --show):CVE-2023-48795` and restarting openssh server.\n\nOne can verify that the changes are in effect by ensuring the ciphers listed above are missing from both `/etc/crypto-policies/back-ends/openssh.config` and `/etc/crypto-policies/back-ends/opensshserver.config`.\n\nFor more details on using crypto-policies, please refer to https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/security_hardening/using-the-system-wide-cryptographic-policies_security-hardening\n\nNote that this procedure does limit the interoperability of the host and is only suggested as a temporary mitigation until the issue is fully resolved with an update.\n\nFor RHEL-7: \nWe can recommend to use strict MACs and Ciphers on RHEL7 in both files /etc/ssh/ssh_config and /etc/ssh/sshd_config.\n\nBelow strict set of Ciphers and MACs can be used as mitigation for RHEL 7.\n\n```\nCiphers aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com\nMACs umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512\n```\n\n- For Openshift Container Platform 4:\nPlease refer the KCS[1] document for verifying the fix in RHCOS.\n\n[1] https://access.redhat.com/solutions/7071748",
          "product_ids": [
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:5e262fe96badcdebcf0fc40e07acecd607b83a3d48fb90b05bc89ebe790add14_amd64",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:765e623f5b4de11f0482f3abde344df4946665046c9190293a0ae9a5d0d62cd2_s390x",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:b4b66a42eb728b46ff977431fd07be976d465680f49516dac3f433cdd12e4dbc_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:23becbe8a9d70cda09e2d10fdd3411b943368a3d92535798d595d29b5bbc4f7e_arm64",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:31d951727244d235e62aed00d1121c6f8da4b9d22e895dcfdc814a8545442dac_s390x",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:b0eece2979587d7884f8707a6026e28a4aa7a3d96646b01249a9e351acf6b935_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:f98634a0fa2517efb383bf6c2a4809f150408225875d7425e64a339209d72e32_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:19c29de2cf31f95e5f363064095602656355879eb19c778a8655083cebd54ce6_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:3303677bc0ba2cc5e3f55ae313b516f32378b67a20389f69e09e2c3a9738a87d_s390x",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:98fb1b9309d82c663d3118d19fe776de51a277c474a42bf249fdf075f6993bc4_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:93ed7e87e7660991843f3b2114ff2abe74f3b509c2b9a0ee32fc8707051203af_amd64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:94f6dded2ff421275b26d147e35d33e383f06ecb04cd0a618d8b4c5046d0e307_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d04a5a9748ac34459c21d4d10efcc9318220c7ceeeb15c41c56cae9bfbb44872_arm64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d312e5adf2261eeab1106a72565652637d42e2d49d2294cb1413be62697f18d2_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:1add011155a8f31010d52ab3a441a332272ca8bc0bbe93f21d126ed99b07218a_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:abe77b4860b2c3d88b081aa0bb69c996cb83bc288209aa805de626220cc0ad48_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:f1b19a6b805ad0ae2bc7dc08f2e7992e9d440bfa858d5ac2667f9311a95d6e12_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:7fdae4274b87123284a7fb6cc7b56be3e22be629ff834d658a9afd867ef6473b_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:85b41f9c66184ccc262cb8e00d3fdeb9029ca5c39df5521afb44bac604039bbe_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:b081d99f0507897a3217db22bca57a948bbefdf27e30fd0506275b1dd908c7f6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:54d229a2b193748da1f66de6ce0c405f591808dd35e26dd0304582d86ba4d708_arm64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:d027156f3a8a80a12cfe6bdf207a25a3b1e0e84db9a59853072fdc6ea3766e18_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:e40c768e57bc8fc19a4028d8474cc00529b05fea3e1fdc7bd793c0b49df4891b_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:f3b2c47af82b837c2f51cf04d4b7fc973bb3774151d144354d12e9893eadbcef_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:378212f323bd7dcc080f31b2f75082ec28c3d6104240c6eb2763d6bd2fc94d8e_s390x",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:c89d0ad159bff3915c121a3b97a3dc207d69cab48a25c73e27b53f2aacc6ebf7_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:f437b8176480efc681950d885ce5a2816e3bc1a8bcb98b8d02fef7c201134c21_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:001f41ba066f39fc00818ec9982d5408415cc41cfa0c35e17a81310994e976a6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:72c56580bab623f3e19418c52a6cc2e062c1f799e30609a4d4e292f525d01ec2_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:e63f59d7d4aeff45ffe3e5d622b0526f568f39b559f21fa87f08a69e1a8452ac_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:2ee595d52185127dbcef534dee457e9bdb2e72c7292fdafaec8f730e00762ef9_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:4ce02a91070158e2b0e199d6949b66daa9ecdb716dddcbc586c368cd5180dd16_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:b94cc2b0df9566a19418cd9445018c7974bdeb501b9bc26d374f8ecc400ff725_amd64",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:f0eed493b993b35b41819c28e10218d5e3cae8da5a4fc6050a845c24b440b198_arm64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:5f9fc660dfa8507f01495558580e75612e3468fea4222f1a2fd9aac88533cdde_amd64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:8bcf56bad8bfa401441828b8f2c77a88697f83103360f76f534abaabc7b4ed1f_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:bb23cf0882f1174a311a05c59646cb1cf30d4a74a297c854c19a26152d47ab47_s390x",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:d6ad83e3d8739bc004c3f634674badca5bfb284ef78b336f2e68509687bda0a2_arm64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:7dcf6b7101b8ebc902b7582dc2038f261b0d7f4783f0ac6ac8d97c60126801b2_s390x",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9a90552dd4d8921f3ef1f2a090140ec0d2de3ee41d1b7a6d9963104689618153_amd64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9e12f5478515f1641afb3a4dde983671270afeed59a6372a30c74b3b7a5936a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:c7c5f4cbee26d0ef67fcf9294d3773e2e37308ae56da865cc0ad356ed8f5e206_s390x",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:d984ee4c271840b18c3b2624e24db18a7be822950d00eab744a7ccd88998c539_amd64",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:dbf68ee98865ddf8ace7a8f626c7c588f35724bc565ce10ffe23d4c76bf2c7e5_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:04ccc74bd95015ac4cfa72deca9fdc1b21b968e61640c525ad6e2ae5ce138cb1_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:3738a473f48376f6debe80dfed9d4decbfffd0a4ea04f59a9d20b7b6b7039830_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:cc9a1591a6dde4b82a87915589458a5741566e29cc80e16f2d96bd5bafc85bbe_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:32f3f0dbf489a6db8f56235780e2dd119c6295b8fa4d5216418daa17203e38c8_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:3efe898c6142154200e47f4615acf03b0ce6c30ead6470307a782a9a2578cf53_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:b5ca5ce01ba5ac651a1442498c18b2620bd290d64e902f94810162e172d749ba_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:fe0cbb229b959a9fe2f47c08fbe6239a275bd30e6dc00e81e6f5f97ef8211a38_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:033f3718e8a073dc2ebc871a2c623ff684a2a9d73c46f9d300a0ca0426c1233b_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:2e339236492b5bf2e881b8e88c40f54b4b0b9dddbe442363b2efb92dfd720d29_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:7c900a434cff47dae8662ff00e64542b591eb388e5aecdc9fe3746542f278f9c_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:ca132fd7b3c36d14ba87259812a92f219bc4cceb12ba30a119062b95f86963e9_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:7fcb03d69dbceff7968a78ee658c6c8318253f59262d5e3e8c898a5b45316067_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:b088bec0345723d1a1916f77908adff41574b1327428576503d15390cd26430f_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:f294e16791a917b48c09d075f327e97b17cf5307356a3626da618a13952c8cfb_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:a49eef2a4eaf6751f2e2addfaecdcf2e8c44d989e5bb617747d12dbee56cc862_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:b2c64034cfa1ed2865a2f53ee075063a9b2e9c9dc288f09eec1b0e7df4e7b4ef_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:e8ff736bac5d26c34a47f72b019597b71eba1235d382b0879f21f38e366d669d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:078b72a6719351177b317ecdc257534c78fbc7ab23e0918392aea48767cbe9eb_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:21f83cb5ff06ee334b44f85fe0f6dbb2e18216f27a493c56a35e319512887697_arm64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:369d1d12a4f8d7fe23f33553e2aa7f5491e1233b988c11b71ed8f2d9d512ad1c_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:d09dcf83c8efd61a8409c6677c284705a9e53a42931d2afc432e1676d308dbfe_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1a5797806a22bd7e683138c043a45f6d59b19d6ef5d92a07cf47226991512520_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:7e8c6afa59ea01c3f827852bcbde72e129713f19bd0c3528d2b42818eedfbc5d_amd64",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ad4964e6ff46b37a4903b3cc13b216e29d07b4864b607a12db755b45884db656_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ffca15ba53f5ba61368883cb03b21e4a3c071fc8f5565ed106e2599f55cdd402_arm64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:2df80b908fc7dfd07dae58d641d9ab412f345114bed59cdd59e7c2b9f274b1a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:3d7ea702b7c914d1708d3e01570a9d9a49880ad94f8dbe13f852d377e2de5448_amd64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:5254d6581a1e5c7bbdf2621448d812be6ae5a1931009a3f9aa1046176841f68b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:3776c9d3070eef0f138f92c1d795c5070fd36da9f253d5c40b06f2eda733415b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:4044d62c852f88417de640f4d1c0fdf9e37d9b1c61de54ea379d321d9e04d05d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:418e629e0aaf849c95257c6bcf23b3d51e87c5de7c008e7f53cd3acaa1295461_arm64",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:bfbc74cba2f0cf0daf18ff1064b72b975ec6f1d83342837673da6b2fc0cc9473_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:3744ce0820bfe62afe92f3d54dfe14e84855e31c74742e625076cb4c64a6f098_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:d9651310304b6f822609b3b4f3268582cf1d218d2ad0f123e3b09a095c78a1fd_s390x",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:ebb47486174b4437bf8ccee7b642fa499e054e204d7c4cabc7f249beda3d0675_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:287d69fe191022e7681a5d6067128f72323cdcbc710f82e88e2cdd3d29410f9e_amd64",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:2e95ebb9976f65c2cbc4c9f96d3b262dab13aac1fb7740a1f4962d54e8a88470_s390x",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:95a9dfb1583482c881ded3de02d84776e3392a3d449146affaee05a289d97d45_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:1a9ee6e62764e9331fda9d9b947e011f7bc15c68edeef730780fe4b43e399a08_s390x",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:78368eb70e39f1977c0efaeff99a13f22dce181d2e8ec1dfb39fa6575c7bd6ef_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:b291ff5f30c8d2771315c2531e48c5484915d3ec5c3e7ca0d29157445f181b60_amd64",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:c10016cc04ebf7d944e6dbab8c15f7a60f277cb19487cf47cb8438d7060694f9_arm64",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:7066ce8a9b54bd3065d1b5a839350e7e7e57538a475873ea840435c111357e91_ppc64le",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:9e0986c18a9642b411e27b3f460c74f089ae4c15b94332999f84bfe690616ff0_s390x",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:a1f86e792657000ce9ba0faf3ee6ade5e11724146ab86b0b67e50cdab233fd4a_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:5e262fe96badcdebcf0fc40e07acecd607b83a3d48fb90b05bc89ebe790add14_amd64",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:765e623f5b4de11f0482f3abde344df4946665046c9190293a0ae9a5d0d62cd2_s390x",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:b4b66a42eb728b46ff977431fd07be976d465680f49516dac3f433cdd12e4dbc_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:23becbe8a9d70cda09e2d10fdd3411b943368a3d92535798d595d29b5bbc4f7e_arm64",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:31d951727244d235e62aed00d1121c6f8da4b9d22e895dcfdc814a8545442dac_s390x",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:b0eece2979587d7884f8707a6026e28a4aa7a3d96646b01249a9e351acf6b935_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:f98634a0fa2517efb383bf6c2a4809f150408225875d7425e64a339209d72e32_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:19c29de2cf31f95e5f363064095602656355879eb19c778a8655083cebd54ce6_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:3303677bc0ba2cc5e3f55ae313b516f32378b67a20389f69e09e2c3a9738a87d_s390x",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:98fb1b9309d82c663d3118d19fe776de51a277c474a42bf249fdf075f6993bc4_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:93ed7e87e7660991843f3b2114ff2abe74f3b509c2b9a0ee32fc8707051203af_amd64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:94f6dded2ff421275b26d147e35d33e383f06ecb04cd0a618d8b4c5046d0e307_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d04a5a9748ac34459c21d4d10efcc9318220c7ceeeb15c41c56cae9bfbb44872_arm64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d312e5adf2261eeab1106a72565652637d42e2d49d2294cb1413be62697f18d2_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:1add011155a8f31010d52ab3a441a332272ca8bc0bbe93f21d126ed99b07218a_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:abe77b4860b2c3d88b081aa0bb69c996cb83bc288209aa805de626220cc0ad48_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:f1b19a6b805ad0ae2bc7dc08f2e7992e9d440bfa858d5ac2667f9311a95d6e12_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:7fdae4274b87123284a7fb6cc7b56be3e22be629ff834d658a9afd867ef6473b_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:85b41f9c66184ccc262cb8e00d3fdeb9029ca5c39df5521afb44bac604039bbe_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:b081d99f0507897a3217db22bca57a948bbefdf27e30fd0506275b1dd908c7f6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:54d229a2b193748da1f66de6ce0c405f591808dd35e26dd0304582d86ba4d708_arm64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:d027156f3a8a80a12cfe6bdf207a25a3b1e0e84db9a59853072fdc6ea3766e18_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:e40c768e57bc8fc19a4028d8474cc00529b05fea3e1fdc7bd793c0b49df4891b_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:f3b2c47af82b837c2f51cf04d4b7fc973bb3774151d144354d12e9893eadbcef_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:378212f323bd7dcc080f31b2f75082ec28c3d6104240c6eb2763d6bd2fc94d8e_s390x",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:c89d0ad159bff3915c121a3b97a3dc207d69cab48a25c73e27b53f2aacc6ebf7_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:f437b8176480efc681950d885ce5a2816e3bc1a8bcb98b8d02fef7c201134c21_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:001f41ba066f39fc00818ec9982d5408415cc41cfa0c35e17a81310994e976a6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:72c56580bab623f3e19418c52a6cc2e062c1f799e30609a4d4e292f525d01ec2_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:e63f59d7d4aeff45ffe3e5d622b0526f568f39b559f21fa87f08a69e1a8452ac_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:2ee595d52185127dbcef534dee457e9bdb2e72c7292fdafaec8f730e00762ef9_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:4ce02a91070158e2b0e199d6949b66daa9ecdb716dddcbc586c368cd5180dd16_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:b94cc2b0df9566a19418cd9445018c7974bdeb501b9bc26d374f8ecc400ff725_amd64",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:f0eed493b993b35b41819c28e10218d5e3cae8da5a4fc6050a845c24b440b198_arm64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:5f9fc660dfa8507f01495558580e75612e3468fea4222f1a2fd9aac88533cdde_amd64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:8bcf56bad8bfa401441828b8f2c77a88697f83103360f76f534abaabc7b4ed1f_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:bb23cf0882f1174a311a05c59646cb1cf30d4a74a297c854c19a26152d47ab47_s390x",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:d6ad83e3d8739bc004c3f634674badca5bfb284ef78b336f2e68509687bda0a2_arm64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:7dcf6b7101b8ebc902b7582dc2038f261b0d7f4783f0ac6ac8d97c60126801b2_s390x",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9a90552dd4d8921f3ef1f2a090140ec0d2de3ee41d1b7a6d9963104689618153_amd64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9e12f5478515f1641afb3a4dde983671270afeed59a6372a30c74b3b7a5936a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:c7c5f4cbee26d0ef67fcf9294d3773e2e37308ae56da865cc0ad356ed8f5e206_s390x",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:d984ee4c271840b18c3b2624e24db18a7be822950d00eab744a7ccd88998c539_amd64",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:dbf68ee98865ddf8ace7a8f626c7c588f35724bc565ce10ffe23d4c76bf2c7e5_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:04ccc74bd95015ac4cfa72deca9fdc1b21b968e61640c525ad6e2ae5ce138cb1_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:3738a473f48376f6debe80dfed9d4decbfffd0a4ea04f59a9d20b7b6b7039830_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:cc9a1591a6dde4b82a87915589458a5741566e29cc80e16f2d96bd5bafc85bbe_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:32f3f0dbf489a6db8f56235780e2dd119c6295b8fa4d5216418daa17203e38c8_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:3efe898c6142154200e47f4615acf03b0ce6c30ead6470307a782a9a2578cf53_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:b5ca5ce01ba5ac651a1442498c18b2620bd290d64e902f94810162e172d749ba_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:fe0cbb229b959a9fe2f47c08fbe6239a275bd30e6dc00e81e6f5f97ef8211a38_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:033f3718e8a073dc2ebc871a2c623ff684a2a9d73c46f9d300a0ca0426c1233b_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:2e339236492b5bf2e881b8e88c40f54b4b0b9dddbe442363b2efb92dfd720d29_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:7c900a434cff47dae8662ff00e64542b591eb388e5aecdc9fe3746542f278f9c_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:ca132fd7b3c36d14ba87259812a92f219bc4cceb12ba30a119062b95f86963e9_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:7fcb03d69dbceff7968a78ee658c6c8318253f59262d5e3e8c898a5b45316067_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:b088bec0345723d1a1916f77908adff41574b1327428576503d15390cd26430f_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:f294e16791a917b48c09d075f327e97b17cf5307356a3626da618a13952c8cfb_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:a49eef2a4eaf6751f2e2addfaecdcf2e8c44d989e5bb617747d12dbee56cc862_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:b2c64034cfa1ed2865a2f53ee075063a9b2e9c9dc288f09eec1b0e7df4e7b4ef_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:e8ff736bac5d26c34a47f72b019597b71eba1235d382b0879f21f38e366d669d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:078b72a6719351177b317ecdc257534c78fbc7ab23e0918392aea48767cbe9eb_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:21f83cb5ff06ee334b44f85fe0f6dbb2e18216f27a493c56a35e319512887697_arm64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:369d1d12a4f8d7fe23f33553e2aa7f5491e1233b988c11b71ed8f2d9d512ad1c_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:d09dcf83c8efd61a8409c6677c284705a9e53a42931d2afc432e1676d308dbfe_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1a5797806a22bd7e683138c043a45f6d59b19d6ef5d92a07cf47226991512520_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:7e8c6afa59ea01c3f827852bcbde72e129713f19bd0c3528d2b42818eedfbc5d_amd64",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ad4964e6ff46b37a4903b3cc13b216e29d07b4864b607a12db755b45884db656_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ffca15ba53f5ba61368883cb03b21e4a3c071fc8f5565ed106e2599f55cdd402_arm64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:2df80b908fc7dfd07dae58d641d9ab412f345114bed59cdd59e7c2b9f274b1a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:3d7ea702b7c914d1708d3e01570a9d9a49880ad94f8dbe13f852d377e2de5448_amd64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:5254d6581a1e5c7bbdf2621448d812be6ae5a1931009a3f9aa1046176841f68b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:3776c9d3070eef0f138f92c1d795c5070fd36da9f253d5c40b06f2eda733415b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:4044d62c852f88417de640f4d1c0fdf9e37d9b1c61de54ea379d321d9e04d05d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:418e629e0aaf849c95257c6bcf23b3d51e87c5de7c008e7f53cd3acaa1295461_arm64",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:bfbc74cba2f0cf0daf18ff1064b72b975ec6f1d83342837673da6b2fc0cc9473_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:3744ce0820bfe62afe92f3d54dfe14e84855e31c74742e625076cb4c64a6f098_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:d9651310304b6f822609b3b4f3268582cf1d218d2ad0f123e3b09a095c78a1fd_s390x",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:ebb47486174b4437bf8ccee7b642fa499e054e204d7c4cabc7f249beda3d0675_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:287d69fe191022e7681a5d6067128f72323cdcbc710f82e88e2cdd3d29410f9e_amd64",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:2e95ebb9976f65c2cbc4c9f96d3b262dab13aac1fb7740a1f4962d54e8a88470_s390x",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:95a9dfb1583482c881ded3de02d84776e3392a3d449146affaee05a289d97d45_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:1a9ee6e62764e9331fda9d9b947e011f7bc15c68edeef730780fe4b43e399a08_s390x",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:78368eb70e39f1977c0efaeff99a13f22dce181d2e8ec1dfb39fa6575c7bd6ef_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:b291ff5f30c8d2771315c2531e48c5484915d3ec5c3e7ca0d29157445f181b60_amd64",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:c10016cc04ebf7d944e6dbab8c15f7a60f277cb19487cf47cb8438d7060694f9_arm64",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:7066ce8a9b54bd3065d1b5a839350e7e7e57538a475873ea840435c111357e91_ppc64le",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:9e0986c18a9642b411e27b3f460c74f089ae4c15b94332999f84bfe690616ff0_s390x",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:a1f86e792657000ce9ba0faf3ee6ade5e11724146ab86b0b67e50cdab233fd4a_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "ssh: Prefix truncation attack on Binary Packet Protocol (BPP)"
    },
    {
      "cve": "CVE-2023-51385",
      "cwe": {
        "id": "CWE-78",
        "name": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)"
      },
      "discovery_date": "2023-12-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2255271"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in OpenSSH. In certain circumstances, a remote attacker may be able to execute arbitrary OS commands by using expansion tokens, such as %u or %h, with user names or host names that contain shell metacharacters.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "openssh: potential command injection via shell metacharacters",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The ability to execute OS commands is dependent on what quoting is present in the user-supplied ssh_config directive. However, it is generally the user\u0027s responsibility to validate arguments passed to SSH.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:5e262fe96badcdebcf0fc40e07acecd607b83a3d48fb90b05bc89ebe790add14_amd64",
          "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:765e623f5b4de11f0482f3abde344df4946665046c9190293a0ae9a5d0d62cd2_s390x",
          "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:b4b66a42eb728b46ff977431fd07be976d465680f49516dac3f433cdd12e4dbc_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:23becbe8a9d70cda09e2d10fdd3411b943368a3d92535798d595d29b5bbc4f7e_arm64",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:31d951727244d235e62aed00d1121c6f8da4b9d22e895dcfdc814a8545442dac_s390x",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:b0eece2979587d7884f8707a6026e28a4aa7a3d96646b01249a9e351acf6b935_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:f98634a0fa2517efb383bf6c2a4809f150408225875d7425e64a339209d72e32_amd64",
          "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:19c29de2cf31f95e5f363064095602656355879eb19c778a8655083cebd54ce6_amd64",
          "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:3303677bc0ba2cc5e3f55ae313b516f32378b67a20389f69e09e2c3a9738a87d_s390x",
          "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:98fb1b9309d82c663d3118d19fe776de51a277c474a42bf249fdf075f6993bc4_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:93ed7e87e7660991843f3b2114ff2abe74f3b509c2b9a0ee32fc8707051203af_amd64",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:94f6dded2ff421275b26d147e35d33e383f06ecb04cd0a618d8b4c5046d0e307_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d04a5a9748ac34459c21d4d10efcc9318220c7ceeeb15c41c56cae9bfbb44872_arm64",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d312e5adf2261eeab1106a72565652637d42e2d49d2294cb1413be62697f18d2_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:1add011155a8f31010d52ab3a441a332272ca8bc0bbe93f21d126ed99b07218a_amd64",
          "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:abe77b4860b2c3d88b081aa0bb69c996cb83bc288209aa805de626220cc0ad48_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:f1b19a6b805ad0ae2bc7dc08f2e7992e9d440bfa858d5ac2667f9311a95d6e12_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:7fdae4274b87123284a7fb6cc7b56be3e22be629ff834d658a9afd867ef6473b_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:85b41f9c66184ccc262cb8e00d3fdeb9029ca5c39df5521afb44bac604039bbe_amd64",
          "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:b081d99f0507897a3217db22bca57a948bbefdf27e30fd0506275b1dd908c7f6_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:54d229a2b193748da1f66de6ce0c405f591808dd35e26dd0304582d86ba4d708_arm64",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:d027156f3a8a80a12cfe6bdf207a25a3b1e0e84db9a59853072fdc6ea3766e18_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:e40c768e57bc8fc19a4028d8474cc00529b05fea3e1fdc7bd793c0b49df4891b_amd64",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:f3b2c47af82b837c2f51cf04d4b7fc973bb3774151d144354d12e9893eadbcef_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:378212f323bd7dcc080f31b2f75082ec28c3d6104240c6eb2763d6bd2fc94d8e_s390x",
          "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:c89d0ad159bff3915c121a3b97a3dc207d69cab48a25c73e27b53f2aacc6ebf7_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:f437b8176480efc681950d885ce5a2816e3bc1a8bcb98b8d02fef7c201134c21_amd64",
          "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:001f41ba066f39fc00818ec9982d5408415cc41cfa0c35e17a81310994e976a6_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:72c56580bab623f3e19418c52a6cc2e062c1f799e30609a4d4e292f525d01ec2_amd64",
          "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:e63f59d7d4aeff45ffe3e5d622b0526f568f39b559f21fa87f08a69e1a8452ac_s390x",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:2ee595d52185127dbcef534dee457e9bdb2e72c7292fdafaec8f730e00762ef9_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:4ce02a91070158e2b0e199d6949b66daa9ecdb716dddcbc586c368cd5180dd16_s390x",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:b94cc2b0df9566a19418cd9445018c7974bdeb501b9bc26d374f8ecc400ff725_amd64",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:f0eed493b993b35b41819c28e10218d5e3cae8da5a4fc6050a845c24b440b198_arm64",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:5f9fc660dfa8507f01495558580e75612e3468fea4222f1a2fd9aac88533cdde_amd64",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:8bcf56bad8bfa401441828b8f2c77a88697f83103360f76f534abaabc7b4ed1f_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:bb23cf0882f1174a311a05c59646cb1cf30d4a74a297c854c19a26152d47ab47_s390x",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:d6ad83e3d8739bc004c3f634674badca5bfb284ef78b336f2e68509687bda0a2_arm64",
          "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:7dcf6b7101b8ebc902b7582dc2038f261b0d7f4783f0ac6ac8d97c60126801b2_s390x",
          "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9a90552dd4d8921f3ef1f2a090140ec0d2de3ee41d1b7a6d9963104689618153_amd64",
          "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9e12f5478515f1641afb3a4dde983671270afeed59a6372a30c74b3b7a5936a3_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:c7c5f4cbee26d0ef67fcf9294d3773e2e37308ae56da865cc0ad356ed8f5e206_s390x",
          "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:d984ee4c271840b18c3b2624e24db18a7be822950d00eab744a7ccd88998c539_amd64",
          "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:dbf68ee98865ddf8ace7a8f626c7c588f35724bc565ce10ffe23d4c76bf2c7e5_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:04ccc74bd95015ac4cfa72deca9fdc1b21b968e61640c525ad6e2ae5ce138cb1_amd64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:3738a473f48376f6debe80dfed9d4decbfffd0a4ea04f59a9d20b7b6b7039830_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:cc9a1591a6dde4b82a87915589458a5741566e29cc80e16f2d96bd5bafc85bbe_s390x",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:32f3f0dbf489a6db8f56235780e2dd119c6295b8fa4d5216418daa17203e38c8_arm64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:3efe898c6142154200e47f4615acf03b0ce6c30ead6470307a782a9a2578cf53_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:b5ca5ce01ba5ac651a1442498c18b2620bd290d64e902f94810162e172d749ba_amd64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:fe0cbb229b959a9fe2f47c08fbe6239a275bd30e6dc00e81e6f5f97ef8211a38_s390x",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:033f3718e8a073dc2ebc871a2c623ff684a2a9d73c46f9d300a0ca0426c1233b_amd64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:2e339236492b5bf2e881b8e88c40f54b4b0b9dddbe442363b2efb92dfd720d29_s390x",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:7c900a434cff47dae8662ff00e64542b591eb388e5aecdc9fe3746542f278f9c_arm64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:ca132fd7b3c36d14ba87259812a92f219bc4cceb12ba30a119062b95f86963e9_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:7fcb03d69dbceff7968a78ee658c6c8318253f59262d5e3e8c898a5b45316067_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:b088bec0345723d1a1916f77908adff41574b1327428576503d15390cd26430f_amd64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:f294e16791a917b48c09d075f327e97b17cf5307356a3626da618a13952c8cfb_s390x",
          "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:a49eef2a4eaf6751f2e2addfaecdcf2e8c44d989e5bb617747d12dbee56cc862_amd64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:b2c64034cfa1ed2865a2f53ee075063a9b2e9c9dc288f09eec1b0e7df4e7b4ef_s390x",
          "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:e8ff736bac5d26c34a47f72b019597b71eba1235d382b0879f21f38e366d669d_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:078b72a6719351177b317ecdc257534c78fbc7ab23e0918392aea48767cbe9eb_amd64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:21f83cb5ff06ee334b44f85fe0f6dbb2e18216f27a493c56a35e319512887697_arm64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:369d1d12a4f8d7fe23f33553e2aa7f5491e1233b988c11b71ed8f2d9d512ad1c_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:d09dcf83c8efd61a8409c6677c284705a9e53a42931d2afc432e1676d308dbfe_s390x",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1a5797806a22bd7e683138c043a45f6d59b19d6ef5d92a07cf47226991512520_s390x",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:7e8c6afa59ea01c3f827852bcbde72e129713f19bd0c3528d2b42818eedfbc5d_amd64",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ad4964e6ff46b37a4903b3cc13b216e29d07b4864b607a12db755b45884db656_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ffca15ba53f5ba61368883cb03b21e4a3c071fc8f5565ed106e2599f55cdd402_arm64",
          "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:2df80b908fc7dfd07dae58d641d9ab412f345114bed59cdd59e7c2b9f274b1a3_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:3d7ea702b7c914d1708d3e01570a9d9a49880ad94f8dbe13f852d377e2de5448_amd64",
          "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:5254d6581a1e5c7bbdf2621448d812be6ae5a1931009a3f9aa1046176841f68b_s390x",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:3776c9d3070eef0f138f92c1d795c5070fd36da9f253d5c40b06f2eda733415b_s390x",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:4044d62c852f88417de640f4d1c0fdf9e37d9b1c61de54ea379d321d9e04d05d_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:418e629e0aaf849c95257c6bcf23b3d51e87c5de7c008e7f53cd3acaa1295461_arm64",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:bfbc74cba2f0cf0daf18ff1064b72b975ec6f1d83342837673da6b2fc0cc9473_amd64",
          "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:3744ce0820bfe62afe92f3d54dfe14e84855e31c74742e625076cb4c64a6f098_amd64",
          "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:d9651310304b6f822609b3b4f3268582cf1d218d2ad0f123e3b09a095c78a1fd_s390x",
          "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:ebb47486174b4437bf8ccee7b642fa499e054e204d7c4cabc7f249beda3d0675_ppc64le",
          "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:287d69fe191022e7681a5d6067128f72323cdcbc710f82e88e2cdd3d29410f9e_amd64",
          "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:2e95ebb9976f65c2cbc4c9f96d3b262dab13aac1fb7740a1f4962d54e8a88470_s390x",
          "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:95a9dfb1583482c881ded3de02d84776e3392a3d449146affaee05a289d97d45_ppc64le",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:1a9ee6e62764e9331fda9d9b947e011f7bc15c68edeef730780fe4b43e399a08_s390x",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:78368eb70e39f1977c0efaeff99a13f22dce181d2e8ec1dfb39fa6575c7bd6ef_ppc64le",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:b291ff5f30c8d2771315c2531e48c5484915d3ec5c3e7ca0d29157445f181b60_amd64",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:c10016cc04ebf7d944e6dbab8c15f7a60f277cb19487cf47cb8438d7060694f9_arm64",
          "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:7066ce8a9b54bd3065d1b5a839350e7e7e57538a475873ea840435c111357e91_ppc64le",
          "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:9e0986c18a9642b411e27b3f460c74f089ae4c15b94332999f84bfe690616ff0_s390x",
          "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:a1f86e792657000ce9ba0faf3ee6ade5e11724146ab86b0b67e50cdab233fd4a_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-51385"
        },
        {
          "category": "external",
          "summary": "RHBZ#2255271",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255271"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-51385",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-51385"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-51385",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-51385"
        }
      ],
      "release_date": "2023-12-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:5e262fe96badcdebcf0fc40e07acecd607b83a3d48fb90b05bc89ebe790add14_amd64",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:765e623f5b4de11f0482f3abde344df4946665046c9190293a0ae9a5d0d62cd2_s390x",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:b4b66a42eb728b46ff977431fd07be976d465680f49516dac3f433cdd12e4dbc_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:23becbe8a9d70cda09e2d10fdd3411b943368a3d92535798d595d29b5bbc4f7e_arm64",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:31d951727244d235e62aed00d1121c6f8da4b9d22e895dcfdc814a8545442dac_s390x",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:b0eece2979587d7884f8707a6026e28a4aa7a3d96646b01249a9e351acf6b935_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:f98634a0fa2517efb383bf6c2a4809f150408225875d7425e64a339209d72e32_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:19c29de2cf31f95e5f363064095602656355879eb19c778a8655083cebd54ce6_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:3303677bc0ba2cc5e3f55ae313b516f32378b67a20389f69e09e2c3a9738a87d_s390x",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:98fb1b9309d82c663d3118d19fe776de51a277c474a42bf249fdf075f6993bc4_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:93ed7e87e7660991843f3b2114ff2abe74f3b509c2b9a0ee32fc8707051203af_amd64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:94f6dded2ff421275b26d147e35d33e383f06ecb04cd0a618d8b4c5046d0e307_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d04a5a9748ac34459c21d4d10efcc9318220c7ceeeb15c41c56cae9bfbb44872_arm64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d312e5adf2261eeab1106a72565652637d42e2d49d2294cb1413be62697f18d2_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:1add011155a8f31010d52ab3a441a332272ca8bc0bbe93f21d126ed99b07218a_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:abe77b4860b2c3d88b081aa0bb69c996cb83bc288209aa805de626220cc0ad48_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:f1b19a6b805ad0ae2bc7dc08f2e7992e9d440bfa858d5ac2667f9311a95d6e12_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:7fdae4274b87123284a7fb6cc7b56be3e22be629ff834d658a9afd867ef6473b_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:85b41f9c66184ccc262cb8e00d3fdeb9029ca5c39df5521afb44bac604039bbe_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:b081d99f0507897a3217db22bca57a948bbefdf27e30fd0506275b1dd908c7f6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:54d229a2b193748da1f66de6ce0c405f591808dd35e26dd0304582d86ba4d708_arm64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:d027156f3a8a80a12cfe6bdf207a25a3b1e0e84db9a59853072fdc6ea3766e18_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:e40c768e57bc8fc19a4028d8474cc00529b05fea3e1fdc7bd793c0b49df4891b_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:f3b2c47af82b837c2f51cf04d4b7fc973bb3774151d144354d12e9893eadbcef_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:378212f323bd7dcc080f31b2f75082ec28c3d6104240c6eb2763d6bd2fc94d8e_s390x",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:c89d0ad159bff3915c121a3b97a3dc207d69cab48a25c73e27b53f2aacc6ebf7_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:f437b8176480efc681950d885ce5a2816e3bc1a8bcb98b8d02fef7c201134c21_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:001f41ba066f39fc00818ec9982d5408415cc41cfa0c35e17a81310994e976a6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:72c56580bab623f3e19418c52a6cc2e062c1f799e30609a4d4e292f525d01ec2_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:e63f59d7d4aeff45ffe3e5d622b0526f568f39b559f21fa87f08a69e1a8452ac_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:2ee595d52185127dbcef534dee457e9bdb2e72c7292fdafaec8f730e00762ef9_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:4ce02a91070158e2b0e199d6949b66daa9ecdb716dddcbc586c368cd5180dd16_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:b94cc2b0df9566a19418cd9445018c7974bdeb501b9bc26d374f8ecc400ff725_amd64",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:f0eed493b993b35b41819c28e10218d5e3cae8da5a4fc6050a845c24b440b198_arm64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:5f9fc660dfa8507f01495558580e75612e3468fea4222f1a2fd9aac88533cdde_amd64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:8bcf56bad8bfa401441828b8f2c77a88697f83103360f76f534abaabc7b4ed1f_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:bb23cf0882f1174a311a05c59646cb1cf30d4a74a297c854c19a26152d47ab47_s390x",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:d6ad83e3d8739bc004c3f634674badca5bfb284ef78b336f2e68509687bda0a2_arm64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:7dcf6b7101b8ebc902b7582dc2038f261b0d7f4783f0ac6ac8d97c60126801b2_s390x",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9a90552dd4d8921f3ef1f2a090140ec0d2de3ee41d1b7a6d9963104689618153_amd64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9e12f5478515f1641afb3a4dde983671270afeed59a6372a30c74b3b7a5936a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:c7c5f4cbee26d0ef67fcf9294d3773e2e37308ae56da865cc0ad356ed8f5e206_s390x",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:d984ee4c271840b18c3b2624e24db18a7be822950d00eab744a7ccd88998c539_amd64",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:dbf68ee98865ddf8ace7a8f626c7c588f35724bc565ce10ffe23d4c76bf2c7e5_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:04ccc74bd95015ac4cfa72deca9fdc1b21b968e61640c525ad6e2ae5ce138cb1_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:3738a473f48376f6debe80dfed9d4decbfffd0a4ea04f59a9d20b7b6b7039830_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:cc9a1591a6dde4b82a87915589458a5741566e29cc80e16f2d96bd5bafc85bbe_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:32f3f0dbf489a6db8f56235780e2dd119c6295b8fa4d5216418daa17203e38c8_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:3efe898c6142154200e47f4615acf03b0ce6c30ead6470307a782a9a2578cf53_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:b5ca5ce01ba5ac651a1442498c18b2620bd290d64e902f94810162e172d749ba_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:fe0cbb229b959a9fe2f47c08fbe6239a275bd30e6dc00e81e6f5f97ef8211a38_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:033f3718e8a073dc2ebc871a2c623ff684a2a9d73c46f9d300a0ca0426c1233b_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:2e339236492b5bf2e881b8e88c40f54b4b0b9dddbe442363b2efb92dfd720d29_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:7c900a434cff47dae8662ff00e64542b591eb388e5aecdc9fe3746542f278f9c_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:ca132fd7b3c36d14ba87259812a92f219bc4cceb12ba30a119062b95f86963e9_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:7fcb03d69dbceff7968a78ee658c6c8318253f59262d5e3e8c898a5b45316067_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:b088bec0345723d1a1916f77908adff41574b1327428576503d15390cd26430f_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:f294e16791a917b48c09d075f327e97b17cf5307356a3626da618a13952c8cfb_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:a49eef2a4eaf6751f2e2addfaecdcf2e8c44d989e5bb617747d12dbee56cc862_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:b2c64034cfa1ed2865a2f53ee075063a9b2e9c9dc288f09eec1b0e7df4e7b4ef_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:e8ff736bac5d26c34a47f72b019597b71eba1235d382b0879f21f38e366d669d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:078b72a6719351177b317ecdc257534c78fbc7ab23e0918392aea48767cbe9eb_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:21f83cb5ff06ee334b44f85fe0f6dbb2e18216f27a493c56a35e319512887697_arm64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:369d1d12a4f8d7fe23f33553e2aa7f5491e1233b988c11b71ed8f2d9d512ad1c_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:d09dcf83c8efd61a8409c6677c284705a9e53a42931d2afc432e1676d308dbfe_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1a5797806a22bd7e683138c043a45f6d59b19d6ef5d92a07cf47226991512520_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:7e8c6afa59ea01c3f827852bcbde72e129713f19bd0c3528d2b42818eedfbc5d_amd64",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ad4964e6ff46b37a4903b3cc13b216e29d07b4864b607a12db755b45884db656_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ffca15ba53f5ba61368883cb03b21e4a3c071fc8f5565ed106e2599f55cdd402_arm64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:2df80b908fc7dfd07dae58d641d9ab412f345114bed59cdd59e7c2b9f274b1a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:3d7ea702b7c914d1708d3e01570a9d9a49880ad94f8dbe13f852d377e2de5448_amd64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:5254d6581a1e5c7bbdf2621448d812be6ae5a1931009a3f9aa1046176841f68b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:3776c9d3070eef0f138f92c1d795c5070fd36da9f253d5c40b06f2eda733415b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:4044d62c852f88417de640f4d1c0fdf9e37d9b1c61de54ea379d321d9e04d05d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:418e629e0aaf849c95257c6bcf23b3d51e87c5de7c008e7f53cd3acaa1295461_arm64",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:bfbc74cba2f0cf0daf18ff1064b72b975ec6f1d83342837673da6b2fc0cc9473_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:3744ce0820bfe62afe92f3d54dfe14e84855e31c74742e625076cb4c64a6f098_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:d9651310304b6f822609b3b4f3268582cf1d218d2ad0f123e3b09a095c78a1fd_s390x",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:ebb47486174b4437bf8ccee7b642fa499e054e204d7c4cabc7f249beda3d0675_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:287d69fe191022e7681a5d6067128f72323cdcbc710f82e88e2cdd3d29410f9e_amd64",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:2e95ebb9976f65c2cbc4c9f96d3b262dab13aac1fb7740a1f4962d54e8a88470_s390x",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:95a9dfb1583482c881ded3de02d84776e3392a3d449146affaee05a289d97d45_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:1a9ee6e62764e9331fda9d9b947e011f7bc15c68edeef730780fe4b43e399a08_s390x",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:78368eb70e39f1977c0efaeff99a13f22dce181d2e8ec1dfb39fa6575c7bd6ef_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:b291ff5f30c8d2771315c2531e48c5484915d3ec5c3e7ca0d29157445f181b60_amd64",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:c10016cc04ebf7d944e6dbab8c15f7a60f277cb19487cf47cb8438d7060694f9_arm64",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:7066ce8a9b54bd3065d1b5a839350e7e7e57538a475873ea840435c111357e91_ppc64le",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:9e0986c18a9642b411e27b3f460c74f089ae4c15b94332999f84bfe690616ff0_s390x",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:a1f86e792657000ce9ba0faf3ee6ade5e11724146ab86b0b67e50cdab233fd4a_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1383"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:5e262fe96badcdebcf0fc40e07acecd607b83a3d48fb90b05bc89ebe790add14_amd64",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:765e623f5b4de11f0482f3abde344df4946665046c9190293a0ae9a5d0d62cd2_s390x",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:b4b66a42eb728b46ff977431fd07be976d465680f49516dac3f433cdd12e4dbc_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:23becbe8a9d70cda09e2d10fdd3411b943368a3d92535798d595d29b5bbc4f7e_arm64",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:31d951727244d235e62aed00d1121c6f8da4b9d22e895dcfdc814a8545442dac_s390x",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:b0eece2979587d7884f8707a6026e28a4aa7a3d96646b01249a9e351acf6b935_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:f98634a0fa2517efb383bf6c2a4809f150408225875d7425e64a339209d72e32_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:19c29de2cf31f95e5f363064095602656355879eb19c778a8655083cebd54ce6_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:3303677bc0ba2cc5e3f55ae313b516f32378b67a20389f69e09e2c3a9738a87d_s390x",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:98fb1b9309d82c663d3118d19fe776de51a277c474a42bf249fdf075f6993bc4_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:93ed7e87e7660991843f3b2114ff2abe74f3b509c2b9a0ee32fc8707051203af_amd64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:94f6dded2ff421275b26d147e35d33e383f06ecb04cd0a618d8b4c5046d0e307_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d04a5a9748ac34459c21d4d10efcc9318220c7ceeeb15c41c56cae9bfbb44872_arm64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d312e5adf2261eeab1106a72565652637d42e2d49d2294cb1413be62697f18d2_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:1add011155a8f31010d52ab3a441a332272ca8bc0bbe93f21d126ed99b07218a_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:abe77b4860b2c3d88b081aa0bb69c996cb83bc288209aa805de626220cc0ad48_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:f1b19a6b805ad0ae2bc7dc08f2e7992e9d440bfa858d5ac2667f9311a95d6e12_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:7fdae4274b87123284a7fb6cc7b56be3e22be629ff834d658a9afd867ef6473b_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:85b41f9c66184ccc262cb8e00d3fdeb9029ca5c39df5521afb44bac604039bbe_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:b081d99f0507897a3217db22bca57a948bbefdf27e30fd0506275b1dd908c7f6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:54d229a2b193748da1f66de6ce0c405f591808dd35e26dd0304582d86ba4d708_arm64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:d027156f3a8a80a12cfe6bdf207a25a3b1e0e84db9a59853072fdc6ea3766e18_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:e40c768e57bc8fc19a4028d8474cc00529b05fea3e1fdc7bd793c0b49df4891b_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:f3b2c47af82b837c2f51cf04d4b7fc973bb3774151d144354d12e9893eadbcef_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:378212f323bd7dcc080f31b2f75082ec28c3d6104240c6eb2763d6bd2fc94d8e_s390x",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:c89d0ad159bff3915c121a3b97a3dc207d69cab48a25c73e27b53f2aacc6ebf7_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:f437b8176480efc681950d885ce5a2816e3bc1a8bcb98b8d02fef7c201134c21_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:001f41ba066f39fc00818ec9982d5408415cc41cfa0c35e17a81310994e976a6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:72c56580bab623f3e19418c52a6cc2e062c1f799e30609a4d4e292f525d01ec2_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:e63f59d7d4aeff45ffe3e5d622b0526f568f39b559f21fa87f08a69e1a8452ac_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:2ee595d52185127dbcef534dee457e9bdb2e72c7292fdafaec8f730e00762ef9_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:4ce02a91070158e2b0e199d6949b66daa9ecdb716dddcbc586c368cd5180dd16_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:b94cc2b0df9566a19418cd9445018c7974bdeb501b9bc26d374f8ecc400ff725_amd64",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:f0eed493b993b35b41819c28e10218d5e3cae8da5a4fc6050a845c24b440b198_arm64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:5f9fc660dfa8507f01495558580e75612e3468fea4222f1a2fd9aac88533cdde_amd64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:8bcf56bad8bfa401441828b8f2c77a88697f83103360f76f534abaabc7b4ed1f_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:bb23cf0882f1174a311a05c59646cb1cf30d4a74a297c854c19a26152d47ab47_s390x",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:d6ad83e3d8739bc004c3f634674badca5bfb284ef78b336f2e68509687bda0a2_arm64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:7dcf6b7101b8ebc902b7582dc2038f261b0d7f4783f0ac6ac8d97c60126801b2_s390x",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9a90552dd4d8921f3ef1f2a090140ec0d2de3ee41d1b7a6d9963104689618153_amd64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9e12f5478515f1641afb3a4dde983671270afeed59a6372a30c74b3b7a5936a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:c7c5f4cbee26d0ef67fcf9294d3773e2e37308ae56da865cc0ad356ed8f5e206_s390x",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:d984ee4c271840b18c3b2624e24db18a7be822950d00eab744a7ccd88998c539_amd64",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:dbf68ee98865ddf8ace7a8f626c7c588f35724bc565ce10ffe23d4c76bf2c7e5_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:04ccc74bd95015ac4cfa72deca9fdc1b21b968e61640c525ad6e2ae5ce138cb1_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:3738a473f48376f6debe80dfed9d4decbfffd0a4ea04f59a9d20b7b6b7039830_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:cc9a1591a6dde4b82a87915589458a5741566e29cc80e16f2d96bd5bafc85bbe_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:32f3f0dbf489a6db8f56235780e2dd119c6295b8fa4d5216418daa17203e38c8_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:3efe898c6142154200e47f4615acf03b0ce6c30ead6470307a782a9a2578cf53_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:b5ca5ce01ba5ac651a1442498c18b2620bd290d64e902f94810162e172d749ba_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:fe0cbb229b959a9fe2f47c08fbe6239a275bd30e6dc00e81e6f5f97ef8211a38_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:033f3718e8a073dc2ebc871a2c623ff684a2a9d73c46f9d300a0ca0426c1233b_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:2e339236492b5bf2e881b8e88c40f54b4b0b9dddbe442363b2efb92dfd720d29_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:7c900a434cff47dae8662ff00e64542b591eb388e5aecdc9fe3746542f278f9c_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:ca132fd7b3c36d14ba87259812a92f219bc4cceb12ba30a119062b95f86963e9_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:7fcb03d69dbceff7968a78ee658c6c8318253f59262d5e3e8c898a5b45316067_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:b088bec0345723d1a1916f77908adff41574b1327428576503d15390cd26430f_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:f294e16791a917b48c09d075f327e97b17cf5307356a3626da618a13952c8cfb_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:a49eef2a4eaf6751f2e2addfaecdcf2e8c44d989e5bb617747d12dbee56cc862_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:b2c64034cfa1ed2865a2f53ee075063a9b2e9c9dc288f09eec1b0e7df4e7b4ef_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:e8ff736bac5d26c34a47f72b019597b71eba1235d382b0879f21f38e366d669d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:078b72a6719351177b317ecdc257534c78fbc7ab23e0918392aea48767cbe9eb_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:21f83cb5ff06ee334b44f85fe0f6dbb2e18216f27a493c56a35e319512887697_arm64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:369d1d12a4f8d7fe23f33553e2aa7f5491e1233b988c11b71ed8f2d9d512ad1c_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:d09dcf83c8efd61a8409c6677c284705a9e53a42931d2afc432e1676d308dbfe_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1a5797806a22bd7e683138c043a45f6d59b19d6ef5d92a07cf47226991512520_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:7e8c6afa59ea01c3f827852bcbde72e129713f19bd0c3528d2b42818eedfbc5d_amd64",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ad4964e6ff46b37a4903b3cc13b216e29d07b4864b607a12db755b45884db656_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ffca15ba53f5ba61368883cb03b21e4a3c071fc8f5565ed106e2599f55cdd402_arm64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:2df80b908fc7dfd07dae58d641d9ab412f345114bed59cdd59e7c2b9f274b1a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:3d7ea702b7c914d1708d3e01570a9d9a49880ad94f8dbe13f852d377e2de5448_amd64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:5254d6581a1e5c7bbdf2621448d812be6ae5a1931009a3f9aa1046176841f68b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:3776c9d3070eef0f138f92c1d795c5070fd36da9f253d5c40b06f2eda733415b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:4044d62c852f88417de640f4d1c0fdf9e37d9b1c61de54ea379d321d9e04d05d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:418e629e0aaf849c95257c6bcf23b3d51e87c5de7c008e7f53cd3acaa1295461_arm64",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:bfbc74cba2f0cf0daf18ff1064b72b975ec6f1d83342837673da6b2fc0cc9473_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:3744ce0820bfe62afe92f3d54dfe14e84855e31c74742e625076cb4c64a6f098_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:d9651310304b6f822609b3b4f3268582cf1d218d2ad0f123e3b09a095c78a1fd_s390x",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:ebb47486174b4437bf8ccee7b642fa499e054e204d7c4cabc7f249beda3d0675_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:287d69fe191022e7681a5d6067128f72323cdcbc710f82e88e2cdd3d29410f9e_amd64",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:2e95ebb9976f65c2cbc4c9f96d3b262dab13aac1fb7740a1f4962d54e8a88470_s390x",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:95a9dfb1583482c881ded3de02d84776e3392a3d449146affaee05a289d97d45_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:1a9ee6e62764e9331fda9d9b947e011f7bc15c68edeef730780fe4b43e399a08_s390x",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:78368eb70e39f1977c0efaeff99a13f22dce181d2e8ec1dfb39fa6575c7bd6ef_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:b291ff5f30c8d2771315c2531e48c5484915d3ec5c3e7ca0d29157445f181b60_amd64",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:c10016cc04ebf7d944e6dbab8c15f7a60f277cb19487cf47cb8438d7060694f9_arm64",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:7066ce8a9b54bd3065d1b5a839350e7e7e57538a475873ea840435c111357e91_ppc64le",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:9e0986c18a9642b411e27b3f460c74f089ae4c15b94332999f84bfe690616ff0_s390x",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:a1f86e792657000ce9ba0faf3ee6ade5e11724146ab86b0b67e50cdab233fd4a_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:5e262fe96badcdebcf0fc40e07acecd607b83a3d48fb90b05bc89ebe790add14_amd64",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:765e623f5b4de11f0482f3abde344df4946665046c9190293a0ae9a5d0d62cd2_s390x",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:b4b66a42eb728b46ff977431fd07be976d465680f49516dac3f433cdd12e4dbc_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:23becbe8a9d70cda09e2d10fdd3411b943368a3d92535798d595d29b5bbc4f7e_arm64",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:31d951727244d235e62aed00d1121c6f8da4b9d22e895dcfdc814a8545442dac_s390x",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:b0eece2979587d7884f8707a6026e28a4aa7a3d96646b01249a9e351acf6b935_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:f98634a0fa2517efb383bf6c2a4809f150408225875d7425e64a339209d72e32_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:19c29de2cf31f95e5f363064095602656355879eb19c778a8655083cebd54ce6_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:3303677bc0ba2cc5e3f55ae313b516f32378b67a20389f69e09e2c3a9738a87d_s390x",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:98fb1b9309d82c663d3118d19fe776de51a277c474a42bf249fdf075f6993bc4_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:93ed7e87e7660991843f3b2114ff2abe74f3b509c2b9a0ee32fc8707051203af_amd64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:94f6dded2ff421275b26d147e35d33e383f06ecb04cd0a618d8b4c5046d0e307_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d04a5a9748ac34459c21d4d10efcc9318220c7ceeeb15c41c56cae9bfbb44872_arm64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d312e5adf2261eeab1106a72565652637d42e2d49d2294cb1413be62697f18d2_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:1add011155a8f31010d52ab3a441a332272ca8bc0bbe93f21d126ed99b07218a_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:abe77b4860b2c3d88b081aa0bb69c996cb83bc288209aa805de626220cc0ad48_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:f1b19a6b805ad0ae2bc7dc08f2e7992e9d440bfa858d5ac2667f9311a95d6e12_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:7fdae4274b87123284a7fb6cc7b56be3e22be629ff834d658a9afd867ef6473b_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:85b41f9c66184ccc262cb8e00d3fdeb9029ca5c39df5521afb44bac604039bbe_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:b081d99f0507897a3217db22bca57a948bbefdf27e30fd0506275b1dd908c7f6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:54d229a2b193748da1f66de6ce0c405f591808dd35e26dd0304582d86ba4d708_arm64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:d027156f3a8a80a12cfe6bdf207a25a3b1e0e84db9a59853072fdc6ea3766e18_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:e40c768e57bc8fc19a4028d8474cc00529b05fea3e1fdc7bd793c0b49df4891b_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:f3b2c47af82b837c2f51cf04d4b7fc973bb3774151d144354d12e9893eadbcef_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:378212f323bd7dcc080f31b2f75082ec28c3d6104240c6eb2763d6bd2fc94d8e_s390x",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:c89d0ad159bff3915c121a3b97a3dc207d69cab48a25c73e27b53f2aacc6ebf7_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:f437b8176480efc681950d885ce5a2816e3bc1a8bcb98b8d02fef7c201134c21_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:001f41ba066f39fc00818ec9982d5408415cc41cfa0c35e17a81310994e976a6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:72c56580bab623f3e19418c52a6cc2e062c1f799e30609a4d4e292f525d01ec2_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:e63f59d7d4aeff45ffe3e5d622b0526f568f39b559f21fa87f08a69e1a8452ac_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:2ee595d52185127dbcef534dee457e9bdb2e72c7292fdafaec8f730e00762ef9_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:4ce02a91070158e2b0e199d6949b66daa9ecdb716dddcbc586c368cd5180dd16_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:b94cc2b0df9566a19418cd9445018c7974bdeb501b9bc26d374f8ecc400ff725_amd64",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:f0eed493b993b35b41819c28e10218d5e3cae8da5a4fc6050a845c24b440b198_arm64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:5f9fc660dfa8507f01495558580e75612e3468fea4222f1a2fd9aac88533cdde_amd64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:8bcf56bad8bfa401441828b8f2c77a88697f83103360f76f534abaabc7b4ed1f_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:bb23cf0882f1174a311a05c59646cb1cf30d4a74a297c854c19a26152d47ab47_s390x",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:d6ad83e3d8739bc004c3f634674badca5bfb284ef78b336f2e68509687bda0a2_arm64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:7dcf6b7101b8ebc902b7582dc2038f261b0d7f4783f0ac6ac8d97c60126801b2_s390x",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9a90552dd4d8921f3ef1f2a090140ec0d2de3ee41d1b7a6d9963104689618153_amd64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9e12f5478515f1641afb3a4dde983671270afeed59a6372a30c74b3b7a5936a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:c7c5f4cbee26d0ef67fcf9294d3773e2e37308ae56da865cc0ad356ed8f5e206_s390x",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:d984ee4c271840b18c3b2624e24db18a7be822950d00eab744a7ccd88998c539_amd64",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:dbf68ee98865ddf8ace7a8f626c7c588f35724bc565ce10ffe23d4c76bf2c7e5_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:04ccc74bd95015ac4cfa72deca9fdc1b21b968e61640c525ad6e2ae5ce138cb1_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:3738a473f48376f6debe80dfed9d4decbfffd0a4ea04f59a9d20b7b6b7039830_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:cc9a1591a6dde4b82a87915589458a5741566e29cc80e16f2d96bd5bafc85bbe_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:32f3f0dbf489a6db8f56235780e2dd119c6295b8fa4d5216418daa17203e38c8_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:3efe898c6142154200e47f4615acf03b0ce6c30ead6470307a782a9a2578cf53_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:b5ca5ce01ba5ac651a1442498c18b2620bd290d64e902f94810162e172d749ba_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:fe0cbb229b959a9fe2f47c08fbe6239a275bd30e6dc00e81e6f5f97ef8211a38_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:033f3718e8a073dc2ebc871a2c623ff684a2a9d73c46f9d300a0ca0426c1233b_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:2e339236492b5bf2e881b8e88c40f54b4b0b9dddbe442363b2efb92dfd720d29_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:7c900a434cff47dae8662ff00e64542b591eb388e5aecdc9fe3746542f278f9c_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:ca132fd7b3c36d14ba87259812a92f219bc4cceb12ba30a119062b95f86963e9_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:7fcb03d69dbceff7968a78ee658c6c8318253f59262d5e3e8c898a5b45316067_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:b088bec0345723d1a1916f77908adff41574b1327428576503d15390cd26430f_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:f294e16791a917b48c09d075f327e97b17cf5307356a3626da618a13952c8cfb_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:a49eef2a4eaf6751f2e2addfaecdcf2e8c44d989e5bb617747d12dbee56cc862_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:b2c64034cfa1ed2865a2f53ee075063a9b2e9c9dc288f09eec1b0e7df4e7b4ef_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:e8ff736bac5d26c34a47f72b019597b71eba1235d382b0879f21f38e366d669d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:078b72a6719351177b317ecdc257534c78fbc7ab23e0918392aea48767cbe9eb_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:21f83cb5ff06ee334b44f85fe0f6dbb2e18216f27a493c56a35e319512887697_arm64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:369d1d12a4f8d7fe23f33553e2aa7f5491e1233b988c11b71ed8f2d9d512ad1c_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:d09dcf83c8efd61a8409c6677c284705a9e53a42931d2afc432e1676d308dbfe_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1a5797806a22bd7e683138c043a45f6d59b19d6ef5d92a07cf47226991512520_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:7e8c6afa59ea01c3f827852bcbde72e129713f19bd0c3528d2b42818eedfbc5d_amd64",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ad4964e6ff46b37a4903b3cc13b216e29d07b4864b607a12db755b45884db656_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ffca15ba53f5ba61368883cb03b21e4a3c071fc8f5565ed106e2599f55cdd402_arm64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:2df80b908fc7dfd07dae58d641d9ab412f345114bed59cdd59e7c2b9f274b1a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:3d7ea702b7c914d1708d3e01570a9d9a49880ad94f8dbe13f852d377e2de5448_amd64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:5254d6581a1e5c7bbdf2621448d812be6ae5a1931009a3f9aa1046176841f68b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:3776c9d3070eef0f138f92c1d795c5070fd36da9f253d5c40b06f2eda733415b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:4044d62c852f88417de640f4d1c0fdf9e37d9b1c61de54ea379d321d9e04d05d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:418e629e0aaf849c95257c6bcf23b3d51e87c5de7c008e7f53cd3acaa1295461_arm64",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:bfbc74cba2f0cf0daf18ff1064b72b975ec6f1d83342837673da6b2fc0cc9473_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:3744ce0820bfe62afe92f3d54dfe14e84855e31c74742e625076cb4c64a6f098_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:d9651310304b6f822609b3b4f3268582cf1d218d2ad0f123e3b09a095c78a1fd_s390x",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:ebb47486174b4437bf8ccee7b642fa499e054e204d7c4cabc7f249beda3d0675_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:287d69fe191022e7681a5d6067128f72323cdcbc710f82e88e2cdd3d29410f9e_amd64",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:2e95ebb9976f65c2cbc4c9f96d3b262dab13aac1fb7740a1f4962d54e8a88470_s390x",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:95a9dfb1583482c881ded3de02d84776e3392a3d449146affaee05a289d97d45_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:1a9ee6e62764e9331fda9d9b947e011f7bc15c68edeef730780fe4b43e399a08_s390x",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:78368eb70e39f1977c0efaeff99a13f22dce181d2e8ec1dfb39fa6575c7bd6ef_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:b291ff5f30c8d2771315c2531e48c5484915d3ec5c3e7ca0d29157445f181b60_amd64",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:c10016cc04ebf7d944e6dbab8c15f7a60f277cb19487cf47cb8438d7060694f9_arm64",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:7066ce8a9b54bd3065d1b5a839350e7e7e57538a475873ea840435c111357e91_ppc64le",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:9e0986c18a9642b411e27b3f460c74f089ae4c15b94332999f84bfe690616ff0_s390x",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:a1f86e792657000ce9ba0faf3ee6ade5e11724146ab86b0b67e50cdab233fd4a_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "openssh: potential command injection via shell metacharacters"
    },
    {
      "cve": "CVE-2024-0553",
      "cwe": {
        "id": "CWE-203",
        "name": "Observable Discrepancy"
      },
      "discovery_date": "2024-01-15T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2258412"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in GnuTLS. The response times to malformed ciphertexts in RSA-PSK ClientKeyExchange differ from the response times of ciphertexts with correct PKCS#1 v1.5 padding. This issue may allow a remote attacker to perform a timing side-channel attack in the RSA-PSK key exchange, potentially leading to the leakage of sensitive data. CVE-2024-0553 is designated as an incomplete resolution for CVE-2023-5981.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "gnutls: incomplete fix for CVE-2023-5981",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The identified vulnerability in the GnuTLS library, designated as CVE-2024-0553, presents a moderate severity concern due to its potential for facilitating timing side-channel attacks in RSA-PSK ciphersuites. While the flaw allows for the exploitation of timing differentials during the key exchange process, enabling attackers to infer sensitive data, its impact is constrained by several factors. Firstly, successful exploitation requires precise timing measurements and sophisticated analysis techniques, posing a significant barrier to entry for potential attackers. Additionally, the effectiveness of the attack is contingent on environmental factors such as network latency and system load, further limiting its practical feasibility. \n\n This issue marked as an incomplete resolution for a previously identified vulnerability, CVE-2023-5981, indicating a potential persistence or recurrence of the problem.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:5e262fe96badcdebcf0fc40e07acecd607b83a3d48fb90b05bc89ebe790add14_amd64",
          "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:765e623f5b4de11f0482f3abde344df4946665046c9190293a0ae9a5d0d62cd2_s390x",
          "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:b4b66a42eb728b46ff977431fd07be976d465680f49516dac3f433cdd12e4dbc_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:23becbe8a9d70cda09e2d10fdd3411b943368a3d92535798d595d29b5bbc4f7e_arm64",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:31d951727244d235e62aed00d1121c6f8da4b9d22e895dcfdc814a8545442dac_s390x",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:b0eece2979587d7884f8707a6026e28a4aa7a3d96646b01249a9e351acf6b935_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:f98634a0fa2517efb383bf6c2a4809f150408225875d7425e64a339209d72e32_amd64",
          "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:19c29de2cf31f95e5f363064095602656355879eb19c778a8655083cebd54ce6_amd64",
          "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:3303677bc0ba2cc5e3f55ae313b516f32378b67a20389f69e09e2c3a9738a87d_s390x",
          "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:98fb1b9309d82c663d3118d19fe776de51a277c474a42bf249fdf075f6993bc4_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:93ed7e87e7660991843f3b2114ff2abe74f3b509c2b9a0ee32fc8707051203af_amd64",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:94f6dded2ff421275b26d147e35d33e383f06ecb04cd0a618d8b4c5046d0e307_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d04a5a9748ac34459c21d4d10efcc9318220c7ceeeb15c41c56cae9bfbb44872_arm64",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d312e5adf2261eeab1106a72565652637d42e2d49d2294cb1413be62697f18d2_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:1add011155a8f31010d52ab3a441a332272ca8bc0bbe93f21d126ed99b07218a_amd64",
          "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:abe77b4860b2c3d88b081aa0bb69c996cb83bc288209aa805de626220cc0ad48_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:f1b19a6b805ad0ae2bc7dc08f2e7992e9d440bfa858d5ac2667f9311a95d6e12_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:7fdae4274b87123284a7fb6cc7b56be3e22be629ff834d658a9afd867ef6473b_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:85b41f9c66184ccc262cb8e00d3fdeb9029ca5c39df5521afb44bac604039bbe_amd64",
          "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:b081d99f0507897a3217db22bca57a948bbefdf27e30fd0506275b1dd908c7f6_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:54d229a2b193748da1f66de6ce0c405f591808dd35e26dd0304582d86ba4d708_arm64",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:d027156f3a8a80a12cfe6bdf207a25a3b1e0e84db9a59853072fdc6ea3766e18_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:e40c768e57bc8fc19a4028d8474cc00529b05fea3e1fdc7bd793c0b49df4891b_amd64",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:f3b2c47af82b837c2f51cf04d4b7fc973bb3774151d144354d12e9893eadbcef_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:378212f323bd7dcc080f31b2f75082ec28c3d6104240c6eb2763d6bd2fc94d8e_s390x",
          "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:c89d0ad159bff3915c121a3b97a3dc207d69cab48a25c73e27b53f2aacc6ebf7_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:f437b8176480efc681950d885ce5a2816e3bc1a8bcb98b8d02fef7c201134c21_amd64",
          "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:001f41ba066f39fc00818ec9982d5408415cc41cfa0c35e17a81310994e976a6_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:72c56580bab623f3e19418c52a6cc2e062c1f799e30609a4d4e292f525d01ec2_amd64",
          "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:e63f59d7d4aeff45ffe3e5d622b0526f568f39b559f21fa87f08a69e1a8452ac_s390x",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:2ee595d52185127dbcef534dee457e9bdb2e72c7292fdafaec8f730e00762ef9_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:4ce02a91070158e2b0e199d6949b66daa9ecdb716dddcbc586c368cd5180dd16_s390x",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:b94cc2b0df9566a19418cd9445018c7974bdeb501b9bc26d374f8ecc400ff725_amd64",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:f0eed493b993b35b41819c28e10218d5e3cae8da5a4fc6050a845c24b440b198_arm64",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:5f9fc660dfa8507f01495558580e75612e3468fea4222f1a2fd9aac88533cdde_amd64",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:8bcf56bad8bfa401441828b8f2c77a88697f83103360f76f534abaabc7b4ed1f_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:bb23cf0882f1174a311a05c59646cb1cf30d4a74a297c854c19a26152d47ab47_s390x",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:d6ad83e3d8739bc004c3f634674badca5bfb284ef78b336f2e68509687bda0a2_arm64",
          "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:7dcf6b7101b8ebc902b7582dc2038f261b0d7f4783f0ac6ac8d97c60126801b2_s390x",
          "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9a90552dd4d8921f3ef1f2a090140ec0d2de3ee41d1b7a6d9963104689618153_amd64",
          "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9e12f5478515f1641afb3a4dde983671270afeed59a6372a30c74b3b7a5936a3_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:c7c5f4cbee26d0ef67fcf9294d3773e2e37308ae56da865cc0ad356ed8f5e206_s390x",
          "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:d984ee4c271840b18c3b2624e24db18a7be822950d00eab744a7ccd88998c539_amd64",
          "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:dbf68ee98865ddf8ace7a8f626c7c588f35724bc565ce10ffe23d4c76bf2c7e5_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:04ccc74bd95015ac4cfa72deca9fdc1b21b968e61640c525ad6e2ae5ce138cb1_amd64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:3738a473f48376f6debe80dfed9d4decbfffd0a4ea04f59a9d20b7b6b7039830_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:cc9a1591a6dde4b82a87915589458a5741566e29cc80e16f2d96bd5bafc85bbe_s390x",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:32f3f0dbf489a6db8f56235780e2dd119c6295b8fa4d5216418daa17203e38c8_arm64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:3efe898c6142154200e47f4615acf03b0ce6c30ead6470307a782a9a2578cf53_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:b5ca5ce01ba5ac651a1442498c18b2620bd290d64e902f94810162e172d749ba_amd64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:fe0cbb229b959a9fe2f47c08fbe6239a275bd30e6dc00e81e6f5f97ef8211a38_s390x",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:033f3718e8a073dc2ebc871a2c623ff684a2a9d73c46f9d300a0ca0426c1233b_amd64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:2e339236492b5bf2e881b8e88c40f54b4b0b9dddbe442363b2efb92dfd720d29_s390x",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:7c900a434cff47dae8662ff00e64542b591eb388e5aecdc9fe3746542f278f9c_arm64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:ca132fd7b3c36d14ba87259812a92f219bc4cceb12ba30a119062b95f86963e9_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:7fcb03d69dbceff7968a78ee658c6c8318253f59262d5e3e8c898a5b45316067_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:b088bec0345723d1a1916f77908adff41574b1327428576503d15390cd26430f_amd64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:f294e16791a917b48c09d075f327e97b17cf5307356a3626da618a13952c8cfb_s390x",
          "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:a49eef2a4eaf6751f2e2addfaecdcf2e8c44d989e5bb617747d12dbee56cc862_amd64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:b2c64034cfa1ed2865a2f53ee075063a9b2e9c9dc288f09eec1b0e7df4e7b4ef_s390x",
          "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:e8ff736bac5d26c34a47f72b019597b71eba1235d382b0879f21f38e366d669d_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:078b72a6719351177b317ecdc257534c78fbc7ab23e0918392aea48767cbe9eb_amd64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:21f83cb5ff06ee334b44f85fe0f6dbb2e18216f27a493c56a35e319512887697_arm64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:369d1d12a4f8d7fe23f33553e2aa7f5491e1233b988c11b71ed8f2d9d512ad1c_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:d09dcf83c8efd61a8409c6677c284705a9e53a42931d2afc432e1676d308dbfe_s390x",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1a5797806a22bd7e683138c043a45f6d59b19d6ef5d92a07cf47226991512520_s390x",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:7e8c6afa59ea01c3f827852bcbde72e129713f19bd0c3528d2b42818eedfbc5d_amd64",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ad4964e6ff46b37a4903b3cc13b216e29d07b4864b607a12db755b45884db656_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ffca15ba53f5ba61368883cb03b21e4a3c071fc8f5565ed106e2599f55cdd402_arm64",
          "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:2df80b908fc7dfd07dae58d641d9ab412f345114bed59cdd59e7c2b9f274b1a3_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:3d7ea702b7c914d1708d3e01570a9d9a49880ad94f8dbe13f852d377e2de5448_amd64",
          "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:5254d6581a1e5c7bbdf2621448d812be6ae5a1931009a3f9aa1046176841f68b_s390x",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:3776c9d3070eef0f138f92c1d795c5070fd36da9f253d5c40b06f2eda733415b_s390x",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:4044d62c852f88417de640f4d1c0fdf9e37d9b1c61de54ea379d321d9e04d05d_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:418e629e0aaf849c95257c6bcf23b3d51e87c5de7c008e7f53cd3acaa1295461_arm64",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:bfbc74cba2f0cf0daf18ff1064b72b975ec6f1d83342837673da6b2fc0cc9473_amd64",
          "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:3744ce0820bfe62afe92f3d54dfe14e84855e31c74742e625076cb4c64a6f098_amd64",
          "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:d9651310304b6f822609b3b4f3268582cf1d218d2ad0f123e3b09a095c78a1fd_s390x",
          "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:ebb47486174b4437bf8ccee7b642fa499e054e204d7c4cabc7f249beda3d0675_ppc64le",
          "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:287d69fe191022e7681a5d6067128f72323cdcbc710f82e88e2cdd3d29410f9e_amd64",
          "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:2e95ebb9976f65c2cbc4c9f96d3b262dab13aac1fb7740a1f4962d54e8a88470_s390x",
          "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:95a9dfb1583482c881ded3de02d84776e3392a3d449146affaee05a289d97d45_ppc64le",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:1a9ee6e62764e9331fda9d9b947e011f7bc15c68edeef730780fe4b43e399a08_s390x",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:78368eb70e39f1977c0efaeff99a13f22dce181d2e8ec1dfb39fa6575c7bd6ef_ppc64le",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:b291ff5f30c8d2771315c2531e48c5484915d3ec5c3e7ca0d29157445f181b60_amd64",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:c10016cc04ebf7d944e6dbab8c15f7a60f277cb19487cf47cb8438d7060694f9_arm64",
          "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:7066ce8a9b54bd3065d1b5a839350e7e7e57538a475873ea840435c111357e91_ppc64le",
          "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:9e0986c18a9642b411e27b3f460c74f089ae4c15b94332999f84bfe690616ff0_s390x",
          "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:a1f86e792657000ce9ba0faf3ee6ade5e11724146ab86b0b67e50cdab233fd4a_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-0553"
        },
        {
          "category": "external",
          "summary": "RHBZ#2258412",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258412"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-0553",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-0553"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0553",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0553"
        },
        {
          "category": "external",
          "summary": "https://gitlab.com/gnutls/gnutls/-/issues/1522",
          "url": "https://gitlab.com/gnutls/gnutls/-/issues/1522"
        },
        {
          "category": "external",
          "summary": "https://lists.gnupg.org/pipermail/gnutls-help/2024-January/004841.html",
          "url": "https://lists.gnupg.org/pipermail/gnutls-help/2024-January/004841.html"
        }
      ],
      "release_date": "2024-01-16T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:5e262fe96badcdebcf0fc40e07acecd607b83a3d48fb90b05bc89ebe790add14_amd64",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:765e623f5b4de11f0482f3abde344df4946665046c9190293a0ae9a5d0d62cd2_s390x",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:b4b66a42eb728b46ff977431fd07be976d465680f49516dac3f433cdd12e4dbc_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:23becbe8a9d70cda09e2d10fdd3411b943368a3d92535798d595d29b5bbc4f7e_arm64",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:31d951727244d235e62aed00d1121c6f8da4b9d22e895dcfdc814a8545442dac_s390x",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:b0eece2979587d7884f8707a6026e28a4aa7a3d96646b01249a9e351acf6b935_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:f98634a0fa2517efb383bf6c2a4809f150408225875d7425e64a339209d72e32_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:19c29de2cf31f95e5f363064095602656355879eb19c778a8655083cebd54ce6_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:3303677bc0ba2cc5e3f55ae313b516f32378b67a20389f69e09e2c3a9738a87d_s390x",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:98fb1b9309d82c663d3118d19fe776de51a277c474a42bf249fdf075f6993bc4_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:93ed7e87e7660991843f3b2114ff2abe74f3b509c2b9a0ee32fc8707051203af_amd64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:94f6dded2ff421275b26d147e35d33e383f06ecb04cd0a618d8b4c5046d0e307_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d04a5a9748ac34459c21d4d10efcc9318220c7ceeeb15c41c56cae9bfbb44872_arm64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d312e5adf2261eeab1106a72565652637d42e2d49d2294cb1413be62697f18d2_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:1add011155a8f31010d52ab3a441a332272ca8bc0bbe93f21d126ed99b07218a_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:abe77b4860b2c3d88b081aa0bb69c996cb83bc288209aa805de626220cc0ad48_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:f1b19a6b805ad0ae2bc7dc08f2e7992e9d440bfa858d5ac2667f9311a95d6e12_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:7fdae4274b87123284a7fb6cc7b56be3e22be629ff834d658a9afd867ef6473b_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:85b41f9c66184ccc262cb8e00d3fdeb9029ca5c39df5521afb44bac604039bbe_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:b081d99f0507897a3217db22bca57a948bbefdf27e30fd0506275b1dd908c7f6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:54d229a2b193748da1f66de6ce0c405f591808dd35e26dd0304582d86ba4d708_arm64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:d027156f3a8a80a12cfe6bdf207a25a3b1e0e84db9a59853072fdc6ea3766e18_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:e40c768e57bc8fc19a4028d8474cc00529b05fea3e1fdc7bd793c0b49df4891b_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:f3b2c47af82b837c2f51cf04d4b7fc973bb3774151d144354d12e9893eadbcef_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:378212f323bd7dcc080f31b2f75082ec28c3d6104240c6eb2763d6bd2fc94d8e_s390x",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:c89d0ad159bff3915c121a3b97a3dc207d69cab48a25c73e27b53f2aacc6ebf7_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:f437b8176480efc681950d885ce5a2816e3bc1a8bcb98b8d02fef7c201134c21_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:001f41ba066f39fc00818ec9982d5408415cc41cfa0c35e17a81310994e976a6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:72c56580bab623f3e19418c52a6cc2e062c1f799e30609a4d4e292f525d01ec2_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:e63f59d7d4aeff45ffe3e5d622b0526f568f39b559f21fa87f08a69e1a8452ac_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:2ee595d52185127dbcef534dee457e9bdb2e72c7292fdafaec8f730e00762ef9_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:4ce02a91070158e2b0e199d6949b66daa9ecdb716dddcbc586c368cd5180dd16_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:b94cc2b0df9566a19418cd9445018c7974bdeb501b9bc26d374f8ecc400ff725_amd64",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:f0eed493b993b35b41819c28e10218d5e3cae8da5a4fc6050a845c24b440b198_arm64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:5f9fc660dfa8507f01495558580e75612e3468fea4222f1a2fd9aac88533cdde_amd64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:8bcf56bad8bfa401441828b8f2c77a88697f83103360f76f534abaabc7b4ed1f_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:bb23cf0882f1174a311a05c59646cb1cf30d4a74a297c854c19a26152d47ab47_s390x",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:d6ad83e3d8739bc004c3f634674badca5bfb284ef78b336f2e68509687bda0a2_arm64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:7dcf6b7101b8ebc902b7582dc2038f261b0d7f4783f0ac6ac8d97c60126801b2_s390x",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9a90552dd4d8921f3ef1f2a090140ec0d2de3ee41d1b7a6d9963104689618153_amd64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9e12f5478515f1641afb3a4dde983671270afeed59a6372a30c74b3b7a5936a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:c7c5f4cbee26d0ef67fcf9294d3773e2e37308ae56da865cc0ad356ed8f5e206_s390x",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:d984ee4c271840b18c3b2624e24db18a7be822950d00eab744a7ccd88998c539_amd64",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:dbf68ee98865ddf8ace7a8f626c7c588f35724bc565ce10ffe23d4c76bf2c7e5_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:04ccc74bd95015ac4cfa72deca9fdc1b21b968e61640c525ad6e2ae5ce138cb1_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:3738a473f48376f6debe80dfed9d4decbfffd0a4ea04f59a9d20b7b6b7039830_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:cc9a1591a6dde4b82a87915589458a5741566e29cc80e16f2d96bd5bafc85bbe_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:32f3f0dbf489a6db8f56235780e2dd119c6295b8fa4d5216418daa17203e38c8_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:3efe898c6142154200e47f4615acf03b0ce6c30ead6470307a782a9a2578cf53_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:b5ca5ce01ba5ac651a1442498c18b2620bd290d64e902f94810162e172d749ba_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:fe0cbb229b959a9fe2f47c08fbe6239a275bd30e6dc00e81e6f5f97ef8211a38_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:033f3718e8a073dc2ebc871a2c623ff684a2a9d73c46f9d300a0ca0426c1233b_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:2e339236492b5bf2e881b8e88c40f54b4b0b9dddbe442363b2efb92dfd720d29_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:7c900a434cff47dae8662ff00e64542b591eb388e5aecdc9fe3746542f278f9c_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:ca132fd7b3c36d14ba87259812a92f219bc4cceb12ba30a119062b95f86963e9_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:7fcb03d69dbceff7968a78ee658c6c8318253f59262d5e3e8c898a5b45316067_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:b088bec0345723d1a1916f77908adff41574b1327428576503d15390cd26430f_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:f294e16791a917b48c09d075f327e97b17cf5307356a3626da618a13952c8cfb_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:a49eef2a4eaf6751f2e2addfaecdcf2e8c44d989e5bb617747d12dbee56cc862_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:b2c64034cfa1ed2865a2f53ee075063a9b2e9c9dc288f09eec1b0e7df4e7b4ef_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:e8ff736bac5d26c34a47f72b019597b71eba1235d382b0879f21f38e366d669d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:078b72a6719351177b317ecdc257534c78fbc7ab23e0918392aea48767cbe9eb_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:21f83cb5ff06ee334b44f85fe0f6dbb2e18216f27a493c56a35e319512887697_arm64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:369d1d12a4f8d7fe23f33553e2aa7f5491e1233b988c11b71ed8f2d9d512ad1c_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:d09dcf83c8efd61a8409c6677c284705a9e53a42931d2afc432e1676d308dbfe_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1a5797806a22bd7e683138c043a45f6d59b19d6ef5d92a07cf47226991512520_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:7e8c6afa59ea01c3f827852bcbde72e129713f19bd0c3528d2b42818eedfbc5d_amd64",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ad4964e6ff46b37a4903b3cc13b216e29d07b4864b607a12db755b45884db656_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ffca15ba53f5ba61368883cb03b21e4a3c071fc8f5565ed106e2599f55cdd402_arm64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:2df80b908fc7dfd07dae58d641d9ab412f345114bed59cdd59e7c2b9f274b1a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:3d7ea702b7c914d1708d3e01570a9d9a49880ad94f8dbe13f852d377e2de5448_amd64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:5254d6581a1e5c7bbdf2621448d812be6ae5a1931009a3f9aa1046176841f68b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:3776c9d3070eef0f138f92c1d795c5070fd36da9f253d5c40b06f2eda733415b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:4044d62c852f88417de640f4d1c0fdf9e37d9b1c61de54ea379d321d9e04d05d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:418e629e0aaf849c95257c6bcf23b3d51e87c5de7c008e7f53cd3acaa1295461_arm64",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:bfbc74cba2f0cf0daf18ff1064b72b975ec6f1d83342837673da6b2fc0cc9473_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:3744ce0820bfe62afe92f3d54dfe14e84855e31c74742e625076cb4c64a6f098_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:d9651310304b6f822609b3b4f3268582cf1d218d2ad0f123e3b09a095c78a1fd_s390x",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:ebb47486174b4437bf8ccee7b642fa499e054e204d7c4cabc7f249beda3d0675_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:287d69fe191022e7681a5d6067128f72323cdcbc710f82e88e2cdd3d29410f9e_amd64",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:2e95ebb9976f65c2cbc4c9f96d3b262dab13aac1fb7740a1f4962d54e8a88470_s390x",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:95a9dfb1583482c881ded3de02d84776e3392a3d449146affaee05a289d97d45_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:1a9ee6e62764e9331fda9d9b947e011f7bc15c68edeef730780fe4b43e399a08_s390x",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:78368eb70e39f1977c0efaeff99a13f22dce181d2e8ec1dfb39fa6575c7bd6ef_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:b291ff5f30c8d2771315c2531e48c5484915d3ec5c3e7ca0d29157445f181b60_amd64",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:c10016cc04ebf7d944e6dbab8c15f7a60f277cb19487cf47cb8438d7060694f9_arm64",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:7066ce8a9b54bd3065d1b5a839350e7e7e57538a475873ea840435c111357e91_ppc64le",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:9e0986c18a9642b411e27b3f460c74f089ae4c15b94332999f84bfe690616ff0_s390x",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:a1f86e792657000ce9ba0faf3ee6ade5e11724146ab86b0b67e50cdab233fd4a_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1383"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:5e262fe96badcdebcf0fc40e07acecd607b83a3d48fb90b05bc89ebe790add14_amd64",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:765e623f5b4de11f0482f3abde344df4946665046c9190293a0ae9a5d0d62cd2_s390x",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:b4b66a42eb728b46ff977431fd07be976d465680f49516dac3f433cdd12e4dbc_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:23becbe8a9d70cda09e2d10fdd3411b943368a3d92535798d595d29b5bbc4f7e_arm64",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:31d951727244d235e62aed00d1121c6f8da4b9d22e895dcfdc814a8545442dac_s390x",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:b0eece2979587d7884f8707a6026e28a4aa7a3d96646b01249a9e351acf6b935_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:f98634a0fa2517efb383bf6c2a4809f150408225875d7425e64a339209d72e32_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:19c29de2cf31f95e5f363064095602656355879eb19c778a8655083cebd54ce6_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:3303677bc0ba2cc5e3f55ae313b516f32378b67a20389f69e09e2c3a9738a87d_s390x",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:98fb1b9309d82c663d3118d19fe776de51a277c474a42bf249fdf075f6993bc4_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:93ed7e87e7660991843f3b2114ff2abe74f3b509c2b9a0ee32fc8707051203af_amd64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:94f6dded2ff421275b26d147e35d33e383f06ecb04cd0a618d8b4c5046d0e307_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d04a5a9748ac34459c21d4d10efcc9318220c7ceeeb15c41c56cae9bfbb44872_arm64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d312e5adf2261eeab1106a72565652637d42e2d49d2294cb1413be62697f18d2_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:1add011155a8f31010d52ab3a441a332272ca8bc0bbe93f21d126ed99b07218a_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:abe77b4860b2c3d88b081aa0bb69c996cb83bc288209aa805de626220cc0ad48_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:f1b19a6b805ad0ae2bc7dc08f2e7992e9d440bfa858d5ac2667f9311a95d6e12_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:7fdae4274b87123284a7fb6cc7b56be3e22be629ff834d658a9afd867ef6473b_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:85b41f9c66184ccc262cb8e00d3fdeb9029ca5c39df5521afb44bac604039bbe_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:b081d99f0507897a3217db22bca57a948bbefdf27e30fd0506275b1dd908c7f6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:54d229a2b193748da1f66de6ce0c405f591808dd35e26dd0304582d86ba4d708_arm64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:d027156f3a8a80a12cfe6bdf207a25a3b1e0e84db9a59853072fdc6ea3766e18_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:e40c768e57bc8fc19a4028d8474cc00529b05fea3e1fdc7bd793c0b49df4891b_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:f3b2c47af82b837c2f51cf04d4b7fc973bb3774151d144354d12e9893eadbcef_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:378212f323bd7dcc080f31b2f75082ec28c3d6104240c6eb2763d6bd2fc94d8e_s390x",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:c89d0ad159bff3915c121a3b97a3dc207d69cab48a25c73e27b53f2aacc6ebf7_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:f437b8176480efc681950d885ce5a2816e3bc1a8bcb98b8d02fef7c201134c21_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:001f41ba066f39fc00818ec9982d5408415cc41cfa0c35e17a81310994e976a6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:72c56580bab623f3e19418c52a6cc2e062c1f799e30609a4d4e292f525d01ec2_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:e63f59d7d4aeff45ffe3e5d622b0526f568f39b559f21fa87f08a69e1a8452ac_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:2ee595d52185127dbcef534dee457e9bdb2e72c7292fdafaec8f730e00762ef9_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:4ce02a91070158e2b0e199d6949b66daa9ecdb716dddcbc586c368cd5180dd16_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:b94cc2b0df9566a19418cd9445018c7974bdeb501b9bc26d374f8ecc400ff725_amd64",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:f0eed493b993b35b41819c28e10218d5e3cae8da5a4fc6050a845c24b440b198_arm64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:5f9fc660dfa8507f01495558580e75612e3468fea4222f1a2fd9aac88533cdde_amd64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:8bcf56bad8bfa401441828b8f2c77a88697f83103360f76f534abaabc7b4ed1f_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:bb23cf0882f1174a311a05c59646cb1cf30d4a74a297c854c19a26152d47ab47_s390x",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:d6ad83e3d8739bc004c3f634674badca5bfb284ef78b336f2e68509687bda0a2_arm64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:7dcf6b7101b8ebc902b7582dc2038f261b0d7f4783f0ac6ac8d97c60126801b2_s390x",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9a90552dd4d8921f3ef1f2a090140ec0d2de3ee41d1b7a6d9963104689618153_amd64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9e12f5478515f1641afb3a4dde983671270afeed59a6372a30c74b3b7a5936a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:c7c5f4cbee26d0ef67fcf9294d3773e2e37308ae56da865cc0ad356ed8f5e206_s390x",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:d984ee4c271840b18c3b2624e24db18a7be822950d00eab744a7ccd88998c539_amd64",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:dbf68ee98865ddf8ace7a8f626c7c588f35724bc565ce10ffe23d4c76bf2c7e5_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:04ccc74bd95015ac4cfa72deca9fdc1b21b968e61640c525ad6e2ae5ce138cb1_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:3738a473f48376f6debe80dfed9d4decbfffd0a4ea04f59a9d20b7b6b7039830_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:cc9a1591a6dde4b82a87915589458a5741566e29cc80e16f2d96bd5bafc85bbe_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:32f3f0dbf489a6db8f56235780e2dd119c6295b8fa4d5216418daa17203e38c8_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:3efe898c6142154200e47f4615acf03b0ce6c30ead6470307a782a9a2578cf53_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:b5ca5ce01ba5ac651a1442498c18b2620bd290d64e902f94810162e172d749ba_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:fe0cbb229b959a9fe2f47c08fbe6239a275bd30e6dc00e81e6f5f97ef8211a38_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:033f3718e8a073dc2ebc871a2c623ff684a2a9d73c46f9d300a0ca0426c1233b_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:2e339236492b5bf2e881b8e88c40f54b4b0b9dddbe442363b2efb92dfd720d29_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:7c900a434cff47dae8662ff00e64542b591eb388e5aecdc9fe3746542f278f9c_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:ca132fd7b3c36d14ba87259812a92f219bc4cceb12ba30a119062b95f86963e9_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:7fcb03d69dbceff7968a78ee658c6c8318253f59262d5e3e8c898a5b45316067_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:b088bec0345723d1a1916f77908adff41574b1327428576503d15390cd26430f_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:f294e16791a917b48c09d075f327e97b17cf5307356a3626da618a13952c8cfb_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:a49eef2a4eaf6751f2e2addfaecdcf2e8c44d989e5bb617747d12dbee56cc862_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:b2c64034cfa1ed2865a2f53ee075063a9b2e9c9dc288f09eec1b0e7df4e7b4ef_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:e8ff736bac5d26c34a47f72b019597b71eba1235d382b0879f21f38e366d669d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:078b72a6719351177b317ecdc257534c78fbc7ab23e0918392aea48767cbe9eb_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:21f83cb5ff06ee334b44f85fe0f6dbb2e18216f27a493c56a35e319512887697_arm64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:369d1d12a4f8d7fe23f33553e2aa7f5491e1233b988c11b71ed8f2d9d512ad1c_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:d09dcf83c8efd61a8409c6677c284705a9e53a42931d2afc432e1676d308dbfe_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1a5797806a22bd7e683138c043a45f6d59b19d6ef5d92a07cf47226991512520_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:7e8c6afa59ea01c3f827852bcbde72e129713f19bd0c3528d2b42818eedfbc5d_amd64",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ad4964e6ff46b37a4903b3cc13b216e29d07b4864b607a12db755b45884db656_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ffca15ba53f5ba61368883cb03b21e4a3c071fc8f5565ed106e2599f55cdd402_arm64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:2df80b908fc7dfd07dae58d641d9ab412f345114bed59cdd59e7c2b9f274b1a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:3d7ea702b7c914d1708d3e01570a9d9a49880ad94f8dbe13f852d377e2de5448_amd64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:5254d6581a1e5c7bbdf2621448d812be6ae5a1931009a3f9aa1046176841f68b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:3776c9d3070eef0f138f92c1d795c5070fd36da9f253d5c40b06f2eda733415b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:4044d62c852f88417de640f4d1c0fdf9e37d9b1c61de54ea379d321d9e04d05d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:418e629e0aaf849c95257c6bcf23b3d51e87c5de7c008e7f53cd3acaa1295461_arm64",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:bfbc74cba2f0cf0daf18ff1064b72b975ec6f1d83342837673da6b2fc0cc9473_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:3744ce0820bfe62afe92f3d54dfe14e84855e31c74742e625076cb4c64a6f098_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:d9651310304b6f822609b3b4f3268582cf1d218d2ad0f123e3b09a095c78a1fd_s390x",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:ebb47486174b4437bf8ccee7b642fa499e054e204d7c4cabc7f249beda3d0675_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:287d69fe191022e7681a5d6067128f72323cdcbc710f82e88e2cdd3d29410f9e_amd64",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:2e95ebb9976f65c2cbc4c9f96d3b262dab13aac1fb7740a1f4962d54e8a88470_s390x",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:95a9dfb1583482c881ded3de02d84776e3392a3d449146affaee05a289d97d45_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:1a9ee6e62764e9331fda9d9b947e011f7bc15c68edeef730780fe4b43e399a08_s390x",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:78368eb70e39f1977c0efaeff99a13f22dce181d2e8ec1dfb39fa6575c7bd6ef_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:b291ff5f30c8d2771315c2531e48c5484915d3ec5c3e7ca0d29157445f181b60_amd64",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:c10016cc04ebf7d944e6dbab8c15f7a60f277cb19487cf47cb8438d7060694f9_arm64",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:7066ce8a9b54bd3065d1b5a839350e7e7e57538a475873ea840435c111357e91_ppc64le",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:9e0986c18a9642b411e27b3f460c74f089ae4c15b94332999f84bfe690616ff0_s390x",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:a1f86e792657000ce9ba0faf3ee6ade5e11724146ab86b0b67e50cdab233fd4a_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:5e262fe96badcdebcf0fc40e07acecd607b83a3d48fb90b05bc89ebe790add14_amd64",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:765e623f5b4de11f0482f3abde344df4946665046c9190293a0ae9a5d0d62cd2_s390x",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:b4b66a42eb728b46ff977431fd07be976d465680f49516dac3f433cdd12e4dbc_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:23becbe8a9d70cda09e2d10fdd3411b943368a3d92535798d595d29b5bbc4f7e_arm64",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:31d951727244d235e62aed00d1121c6f8da4b9d22e895dcfdc814a8545442dac_s390x",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:b0eece2979587d7884f8707a6026e28a4aa7a3d96646b01249a9e351acf6b935_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:f98634a0fa2517efb383bf6c2a4809f150408225875d7425e64a339209d72e32_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:19c29de2cf31f95e5f363064095602656355879eb19c778a8655083cebd54ce6_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:3303677bc0ba2cc5e3f55ae313b516f32378b67a20389f69e09e2c3a9738a87d_s390x",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:98fb1b9309d82c663d3118d19fe776de51a277c474a42bf249fdf075f6993bc4_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:93ed7e87e7660991843f3b2114ff2abe74f3b509c2b9a0ee32fc8707051203af_amd64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:94f6dded2ff421275b26d147e35d33e383f06ecb04cd0a618d8b4c5046d0e307_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d04a5a9748ac34459c21d4d10efcc9318220c7ceeeb15c41c56cae9bfbb44872_arm64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d312e5adf2261eeab1106a72565652637d42e2d49d2294cb1413be62697f18d2_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:1add011155a8f31010d52ab3a441a332272ca8bc0bbe93f21d126ed99b07218a_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:abe77b4860b2c3d88b081aa0bb69c996cb83bc288209aa805de626220cc0ad48_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:f1b19a6b805ad0ae2bc7dc08f2e7992e9d440bfa858d5ac2667f9311a95d6e12_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:7fdae4274b87123284a7fb6cc7b56be3e22be629ff834d658a9afd867ef6473b_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:85b41f9c66184ccc262cb8e00d3fdeb9029ca5c39df5521afb44bac604039bbe_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:b081d99f0507897a3217db22bca57a948bbefdf27e30fd0506275b1dd908c7f6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:54d229a2b193748da1f66de6ce0c405f591808dd35e26dd0304582d86ba4d708_arm64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:d027156f3a8a80a12cfe6bdf207a25a3b1e0e84db9a59853072fdc6ea3766e18_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:e40c768e57bc8fc19a4028d8474cc00529b05fea3e1fdc7bd793c0b49df4891b_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:f3b2c47af82b837c2f51cf04d4b7fc973bb3774151d144354d12e9893eadbcef_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:378212f323bd7dcc080f31b2f75082ec28c3d6104240c6eb2763d6bd2fc94d8e_s390x",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:c89d0ad159bff3915c121a3b97a3dc207d69cab48a25c73e27b53f2aacc6ebf7_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:f437b8176480efc681950d885ce5a2816e3bc1a8bcb98b8d02fef7c201134c21_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:001f41ba066f39fc00818ec9982d5408415cc41cfa0c35e17a81310994e976a6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:72c56580bab623f3e19418c52a6cc2e062c1f799e30609a4d4e292f525d01ec2_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:e63f59d7d4aeff45ffe3e5d622b0526f568f39b559f21fa87f08a69e1a8452ac_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:2ee595d52185127dbcef534dee457e9bdb2e72c7292fdafaec8f730e00762ef9_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:4ce02a91070158e2b0e199d6949b66daa9ecdb716dddcbc586c368cd5180dd16_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:b94cc2b0df9566a19418cd9445018c7974bdeb501b9bc26d374f8ecc400ff725_amd64",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:f0eed493b993b35b41819c28e10218d5e3cae8da5a4fc6050a845c24b440b198_arm64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:5f9fc660dfa8507f01495558580e75612e3468fea4222f1a2fd9aac88533cdde_amd64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:8bcf56bad8bfa401441828b8f2c77a88697f83103360f76f534abaabc7b4ed1f_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:bb23cf0882f1174a311a05c59646cb1cf30d4a74a297c854c19a26152d47ab47_s390x",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:d6ad83e3d8739bc004c3f634674badca5bfb284ef78b336f2e68509687bda0a2_arm64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:7dcf6b7101b8ebc902b7582dc2038f261b0d7f4783f0ac6ac8d97c60126801b2_s390x",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9a90552dd4d8921f3ef1f2a090140ec0d2de3ee41d1b7a6d9963104689618153_amd64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9e12f5478515f1641afb3a4dde983671270afeed59a6372a30c74b3b7a5936a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:c7c5f4cbee26d0ef67fcf9294d3773e2e37308ae56da865cc0ad356ed8f5e206_s390x",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:d984ee4c271840b18c3b2624e24db18a7be822950d00eab744a7ccd88998c539_amd64",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:dbf68ee98865ddf8ace7a8f626c7c588f35724bc565ce10ffe23d4c76bf2c7e5_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:04ccc74bd95015ac4cfa72deca9fdc1b21b968e61640c525ad6e2ae5ce138cb1_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:3738a473f48376f6debe80dfed9d4decbfffd0a4ea04f59a9d20b7b6b7039830_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:cc9a1591a6dde4b82a87915589458a5741566e29cc80e16f2d96bd5bafc85bbe_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:32f3f0dbf489a6db8f56235780e2dd119c6295b8fa4d5216418daa17203e38c8_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:3efe898c6142154200e47f4615acf03b0ce6c30ead6470307a782a9a2578cf53_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:b5ca5ce01ba5ac651a1442498c18b2620bd290d64e902f94810162e172d749ba_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:fe0cbb229b959a9fe2f47c08fbe6239a275bd30e6dc00e81e6f5f97ef8211a38_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:033f3718e8a073dc2ebc871a2c623ff684a2a9d73c46f9d300a0ca0426c1233b_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:2e339236492b5bf2e881b8e88c40f54b4b0b9dddbe442363b2efb92dfd720d29_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:7c900a434cff47dae8662ff00e64542b591eb388e5aecdc9fe3746542f278f9c_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:ca132fd7b3c36d14ba87259812a92f219bc4cceb12ba30a119062b95f86963e9_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:7fcb03d69dbceff7968a78ee658c6c8318253f59262d5e3e8c898a5b45316067_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:b088bec0345723d1a1916f77908adff41574b1327428576503d15390cd26430f_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:f294e16791a917b48c09d075f327e97b17cf5307356a3626da618a13952c8cfb_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:a49eef2a4eaf6751f2e2addfaecdcf2e8c44d989e5bb617747d12dbee56cc862_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:b2c64034cfa1ed2865a2f53ee075063a9b2e9c9dc288f09eec1b0e7df4e7b4ef_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:e8ff736bac5d26c34a47f72b019597b71eba1235d382b0879f21f38e366d669d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:078b72a6719351177b317ecdc257534c78fbc7ab23e0918392aea48767cbe9eb_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:21f83cb5ff06ee334b44f85fe0f6dbb2e18216f27a493c56a35e319512887697_arm64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:369d1d12a4f8d7fe23f33553e2aa7f5491e1233b988c11b71ed8f2d9d512ad1c_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:d09dcf83c8efd61a8409c6677c284705a9e53a42931d2afc432e1676d308dbfe_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1a5797806a22bd7e683138c043a45f6d59b19d6ef5d92a07cf47226991512520_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:7e8c6afa59ea01c3f827852bcbde72e129713f19bd0c3528d2b42818eedfbc5d_amd64",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ad4964e6ff46b37a4903b3cc13b216e29d07b4864b607a12db755b45884db656_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ffca15ba53f5ba61368883cb03b21e4a3c071fc8f5565ed106e2599f55cdd402_arm64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:2df80b908fc7dfd07dae58d641d9ab412f345114bed59cdd59e7c2b9f274b1a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:3d7ea702b7c914d1708d3e01570a9d9a49880ad94f8dbe13f852d377e2de5448_amd64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:5254d6581a1e5c7bbdf2621448d812be6ae5a1931009a3f9aa1046176841f68b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:3776c9d3070eef0f138f92c1d795c5070fd36da9f253d5c40b06f2eda733415b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:4044d62c852f88417de640f4d1c0fdf9e37d9b1c61de54ea379d321d9e04d05d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:418e629e0aaf849c95257c6bcf23b3d51e87c5de7c008e7f53cd3acaa1295461_arm64",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:bfbc74cba2f0cf0daf18ff1064b72b975ec6f1d83342837673da6b2fc0cc9473_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:3744ce0820bfe62afe92f3d54dfe14e84855e31c74742e625076cb4c64a6f098_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:d9651310304b6f822609b3b4f3268582cf1d218d2ad0f123e3b09a095c78a1fd_s390x",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:ebb47486174b4437bf8ccee7b642fa499e054e204d7c4cabc7f249beda3d0675_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:287d69fe191022e7681a5d6067128f72323cdcbc710f82e88e2cdd3d29410f9e_amd64",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:2e95ebb9976f65c2cbc4c9f96d3b262dab13aac1fb7740a1f4962d54e8a88470_s390x",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:95a9dfb1583482c881ded3de02d84776e3392a3d449146affaee05a289d97d45_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:1a9ee6e62764e9331fda9d9b947e011f7bc15c68edeef730780fe4b43e399a08_s390x",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:78368eb70e39f1977c0efaeff99a13f22dce181d2e8ec1dfb39fa6575c7bd6ef_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:b291ff5f30c8d2771315c2531e48c5484915d3ec5c3e7ca0d29157445f181b60_amd64",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:c10016cc04ebf7d944e6dbab8c15f7a60f277cb19487cf47cb8438d7060694f9_arm64",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:7066ce8a9b54bd3065d1b5a839350e7e7e57538a475873ea840435c111357e91_ppc64le",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:9e0986c18a9642b411e27b3f460c74f089ae4c15b94332999f84bfe690616ff0_s390x",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:a1f86e792657000ce9ba0faf3ee6ade5e11724146ab86b0b67e50cdab233fd4a_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "gnutls: incomplete fix for CVE-2023-5981"
    },
    {
      "cve": "CVE-2024-0567",
      "cwe": {
        "id": "CWE-347",
        "name": "Improper Verification of Cryptographic Signature"
      },
      "discovery_date": "2024-01-16T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2258544"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in GnuTLS, where a cockpit (which uses gnuTLS) rejects a certificate chain with distributed trust. This issue occurs when validating a certificate chain with cockpit-certificate-ensure. This flaw allows an unauthenticated, remote client or attacker to initiate a denial of service attack.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "gnutls: rejects certificate chain with distributed trust",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The issue is marked as moderate because it involves a vulnerability in GnuTLS, specifically affecting Cockpit, which utilizes GnuTLS. The vulnerability arises when a certificate chain with distributed trust is rejected during validation using cockpit-certificate-ensure. Although this flaw could potentially be exploited by an unauthenticated remote attacker to trigger a denial of service attack on the client, it\u0027s important to note that specific server configurations are required for client authentication requests.\n\nThis is a bug in the GnuTLS library, Cockpit does not copy this code, but uses the shared lib at runtime. Hence, patching gnutls is necessary and sufficient to address this, hance Cockpit is not affected by this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:5e262fe96badcdebcf0fc40e07acecd607b83a3d48fb90b05bc89ebe790add14_amd64",
          "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:765e623f5b4de11f0482f3abde344df4946665046c9190293a0ae9a5d0d62cd2_s390x",
          "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:b4b66a42eb728b46ff977431fd07be976d465680f49516dac3f433cdd12e4dbc_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:23becbe8a9d70cda09e2d10fdd3411b943368a3d92535798d595d29b5bbc4f7e_arm64",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:31d951727244d235e62aed00d1121c6f8da4b9d22e895dcfdc814a8545442dac_s390x",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:b0eece2979587d7884f8707a6026e28a4aa7a3d96646b01249a9e351acf6b935_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:f98634a0fa2517efb383bf6c2a4809f150408225875d7425e64a339209d72e32_amd64",
          "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:19c29de2cf31f95e5f363064095602656355879eb19c778a8655083cebd54ce6_amd64",
          "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:3303677bc0ba2cc5e3f55ae313b516f32378b67a20389f69e09e2c3a9738a87d_s390x",
          "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:98fb1b9309d82c663d3118d19fe776de51a277c474a42bf249fdf075f6993bc4_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:93ed7e87e7660991843f3b2114ff2abe74f3b509c2b9a0ee32fc8707051203af_amd64",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:94f6dded2ff421275b26d147e35d33e383f06ecb04cd0a618d8b4c5046d0e307_ppc64le",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d04a5a9748ac34459c21d4d10efcc9318220c7ceeeb15c41c56cae9bfbb44872_arm64",
          "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d312e5adf2261eeab1106a72565652637d42e2d49d2294cb1413be62697f18d2_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:1add011155a8f31010d52ab3a441a332272ca8bc0bbe93f21d126ed99b07218a_amd64",
          "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:abe77b4860b2c3d88b081aa0bb69c996cb83bc288209aa805de626220cc0ad48_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:f1b19a6b805ad0ae2bc7dc08f2e7992e9d440bfa858d5ac2667f9311a95d6e12_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:7fdae4274b87123284a7fb6cc7b56be3e22be629ff834d658a9afd867ef6473b_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:85b41f9c66184ccc262cb8e00d3fdeb9029ca5c39df5521afb44bac604039bbe_amd64",
          "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:b081d99f0507897a3217db22bca57a948bbefdf27e30fd0506275b1dd908c7f6_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:54d229a2b193748da1f66de6ce0c405f591808dd35e26dd0304582d86ba4d708_arm64",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:d027156f3a8a80a12cfe6bdf207a25a3b1e0e84db9a59853072fdc6ea3766e18_s390x",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:e40c768e57bc8fc19a4028d8474cc00529b05fea3e1fdc7bd793c0b49df4891b_amd64",
          "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:f3b2c47af82b837c2f51cf04d4b7fc973bb3774151d144354d12e9893eadbcef_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:378212f323bd7dcc080f31b2f75082ec28c3d6104240c6eb2763d6bd2fc94d8e_s390x",
          "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:c89d0ad159bff3915c121a3b97a3dc207d69cab48a25c73e27b53f2aacc6ebf7_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:f437b8176480efc681950d885ce5a2816e3bc1a8bcb98b8d02fef7c201134c21_amd64",
          "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:001f41ba066f39fc00818ec9982d5408415cc41cfa0c35e17a81310994e976a6_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:72c56580bab623f3e19418c52a6cc2e062c1f799e30609a4d4e292f525d01ec2_amd64",
          "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:e63f59d7d4aeff45ffe3e5d622b0526f568f39b559f21fa87f08a69e1a8452ac_s390x",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:2ee595d52185127dbcef534dee457e9bdb2e72c7292fdafaec8f730e00762ef9_ppc64le",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:4ce02a91070158e2b0e199d6949b66daa9ecdb716dddcbc586c368cd5180dd16_s390x",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:b94cc2b0df9566a19418cd9445018c7974bdeb501b9bc26d374f8ecc400ff725_amd64",
          "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:f0eed493b993b35b41819c28e10218d5e3cae8da5a4fc6050a845c24b440b198_arm64",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:5f9fc660dfa8507f01495558580e75612e3468fea4222f1a2fd9aac88533cdde_amd64",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:8bcf56bad8bfa401441828b8f2c77a88697f83103360f76f534abaabc7b4ed1f_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:bb23cf0882f1174a311a05c59646cb1cf30d4a74a297c854c19a26152d47ab47_s390x",
          "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:d6ad83e3d8739bc004c3f634674badca5bfb284ef78b336f2e68509687bda0a2_arm64",
          "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:7dcf6b7101b8ebc902b7582dc2038f261b0d7f4783f0ac6ac8d97c60126801b2_s390x",
          "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9a90552dd4d8921f3ef1f2a090140ec0d2de3ee41d1b7a6d9963104689618153_amd64",
          "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9e12f5478515f1641afb3a4dde983671270afeed59a6372a30c74b3b7a5936a3_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:c7c5f4cbee26d0ef67fcf9294d3773e2e37308ae56da865cc0ad356ed8f5e206_s390x",
          "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:d984ee4c271840b18c3b2624e24db18a7be822950d00eab744a7ccd88998c539_amd64",
          "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:dbf68ee98865ddf8ace7a8f626c7c588f35724bc565ce10ffe23d4c76bf2c7e5_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:04ccc74bd95015ac4cfa72deca9fdc1b21b968e61640c525ad6e2ae5ce138cb1_amd64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:3738a473f48376f6debe80dfed9d4decbfffd0a4ea04f59a9d20b7b6b7039830_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:cc9a1591a6dde4b82a87915589458a5741566e29cc80e16f2d96bd5bafc85bbe_s390x",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:32f3f0dbf489a6db8f56235780e2dd119c6295b8fa4d5216418daa17203e38c8_arm64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:3efe898c6142154200e47f4615acf03b0ce6c30ead6470307a782a9a2578cf53_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:b5ca5ce01ba5ac651a1442498c18b2620bd290d64e902f94810162e172d749ba_amd64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:fe0cbb229b959a9fe2f47c08fbe6239a275bd30e6dc00e81e6f5f97ef8211a38_s390x",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:033f3718e8a073dc2ebc871a2c623ff684a2a9d73c46f9d300a0ca0426c1233b_amd64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:2e339236492b5bf2e881b8e88c40f54b4b0b9dddbe442363b2efb92dfd720d29_s390x",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:7c900a434cff47dae8662ff00e64542b591eb388e5aecdc9fe3746542f278f9c_arm64",
          "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:ca132fd7b3c36d14ba87259812a92f219bc4cceb12ba30a119062b95f86963e9_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:7fcb03d69dbceff7968a78ee658c6c8318253f59262d5e3e8c898a5b45316067_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:b088bec0345723d1a1916f77908adff41574b1327428576503d15390cd26430f_amd64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:f294e16791a917b48c09d075f327e97b17cf5307356a3626da618a13952c8cfb_s390x",
          "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:a49eef2a4eaf6751f2e2addfaecdcf2e8c44d989e5bb617747d12dbee56cc862_amd64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:b2c64034cfa1ed2865a2f53ee075063a9b2e9c9dc288f09eec1b0e7df4e7b4ef_s390x",
          "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:e8ff736bac5d26c34a47f72b019597b71eba1235d382b0879f21f38e366d669d_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:078b72a6719351177b317ecdc257534c78fbc7ab23e0918392aea48767cbe9eb_amd64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:21f83cb5ff06ee334b44f85fe0f6dbb2e18216f27a493c56a35e319512887697_arm64",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:369d1d12a4f8d7fe23f33553e2aa7f5491e1233b988c11b71ed8f2d9d512ad1c_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:d09dcf83c8efd61a8409c6677c284705a9e53a42931d2afc432e1676d308dbfe_s390x",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1a5797806a22bd7e683138c043a45f6d59b19d6ef5d92a07cf47226991512520_s390x",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:7e8c6afa59ea01c3f827852bcbde72e129713f19bd0c3528d2b42818eedfbc5d_amd64",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ad4964e6ff46b37a4903b3cc13b216e29d07b4864b607a12db755b45884db656_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ffca15ba53f5ba61368883cb03b21e4a3c071fc8f5565ed106e2599f55cdd402_arm64",
          "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:2df80b908fc7dfd07dae58d641d9ab412f345114bed59cdd59e7c2b9f274b1a3_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:3d7ea702b7c914d1708d3e01570a9d9a49880ad94f8dbe13f852d377e2de5448_amd64",
          "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:5254d6581a1e5c7bbdf2621448d812be6ae5a1931009a3f9aa1046176841f68b_s390x",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:3776c9d3070eef0f138f92c1d795c5070fd36da9f253d5c40b06f2eda733415b_s390x",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:4044d62c852f88417de640f4d1c0fdf9e37d9b1c61de54ea379d321d9e04d05d_ppc64le",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:418e629e0aaf849c95257c6bcf23b3d51e87c5de7c008e7f53cd3acaa1295461_arm64",
          "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:bfbc74cba2f0cf0daf18ff1064b72b975ec6f1d83342837673da6b2fc0cc9473_amd64",
          "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:3744ce0820bfe62afe92f3d54dfe14e84855e31c74742e625076cb4c64a6f098_amd64",
          "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:d9651310304b6f822609b3b4f3268582cf1d218d2ad0f123e3b09a095c78a1fd_s390x",
          "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:ebb47486174b4437bf8ccee7b642fa499e054e204d7c4cabc7f249beda3d0675_ppc64le",
          "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:287d69fe191022e7681a5d6067128f72323cdcbc710f82e88e2cdd3d29410f9e_amd64",
          "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:2e95ebb9976f65c2cbc4c9f96d3b262dab13aac1fb7740a1f4962d54e8a88470_s390x",
          "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:95a9dfb1583482c881ded3de02d84776e3392a3d449146affaee05a289d97d45_ppc64le",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:1a9ee6e62764e9331fda9d9b947e011f7bc15c68edeef730780fe4b43e399a08_s390x",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:78368eb70e39f1977c0efaeff99a13f22dce181d2e8ec1dfb39fa6575c7bd6ef_ppc64le",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:b291ff5f30c8d2771315c2531e48c5484915d3ec5c3e7ca0d29157445f181b60_amd64",
          "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:c10016cc04ebf7d944e6dbab8c15f7a60f277cb19487cf47cb8438d7060694f9_arm64",
          "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:7066ce8a9b54bd3065d1b5a839350e7e7e57538a475873ea840435c111357e91_ppc64le",
          "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:9e0986c18a9642b411e27b3f460c74f089ae4c15b94332999f84bfe690616ff0_s390x",
          "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:a1f86e792657000ce9ba0faf3ee6ade5e11724146ab86b0b67e50cdab233fd4a_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-0567"
        },
        {
          "category": "external",
          "summary": "RHBZ#2258544",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258544"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-0567",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-0567"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0567",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0567"
        },
        {
          "category": "external",
          "summary": "https://gitlab.com/gnutls/gnutls/-/issues/1521",
          "url": "https://gitlab.com/gnutls/gnutls/-/issues/1521"
        },
        {
          "category": "external",
          "summary": "https://lists.gnupg.org/pipermail/gnutls-help/2024-January/004841.html",
          "url": "https://lists.gnupg.org/pipermail/gnutls-help/2024-January/004841.html"
        }
      ],
      "release_date": "2024-01-16T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:5e262fe96badcdebcf0fc40e07acecd607b83a3d48fb90b05bc89ebe790add14_amd64",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:765e623f5b4de11f0482f3abde344df4946665046c9190293a0ae9a5d0d62cd2_s390x",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:b4b66a42eb728b46ff977431fd07be976d465680f49516dac3f433cdd12e4dbc_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:23becbe8a9d70cda09e2d10fdd3411b943368a3d92535798d595d29b5bbc4f7e_arm64",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:31d951727244d235e62aed00d1121c6f8da4b9d22e895dcfdc814a8545442dac_s390x",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:b0eece2979587d7884f8707a6026e28a4aa7a3d96646b01249a9e351acf6b935_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:f98634a0fa2517efb383bf6c2a4809f150408225875d7425e64a339209d72e32_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:19c29de2cf31f95e5f363064095602656355879eb19c778a8655083cebd54ce6_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:3303677bc0ba2cc5e3f55ae313b516f32378b67a20389f69e09e2c3a9738a87d_s390x",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:98fb1b9309d82c663d3118d19fe776de51a277c474a42bf249fdf075f6993bc4_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:93ed7e87e7660991843f3b2114ff2abe74f3b509c2b9a0ee32fc8707051203af_amd64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:94f6dded2ff421275b26d147e35d33e383f06ecb04cd0a618d8b4c5046d0e307_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d04a5a9748ac34459c21d4d10efcc9318220c7ceeeb15c41c56cae9bfbb44872_arm64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d312e5adf2261eeab1106a72565652637d42e2d49d2294cb1413be62697f18d2_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:1add011155a8f31010d52ab3a441a332272ca8bc0bbe93f21d126ed99b07218a_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:abe77b4860b2c3d88b081aa0bb69c996cb83bc288209aa805de626220cc0ad48_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:f1b19a6b805ad0ae2bc7dc08f2e7992e9d440bfa858d5ac2667f9311a95d6e12_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:7fdae4274b87123284a7fb6cc7b56be3e22be629ff834d658a9afd867ef6473b_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:85b41f9c66184ccc262cb8e00d3fdeb9029ca5c39df5521afb44bac604039bbe_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:b081d99f0507897a3217db22bca57a948bbefdf27e30fd0506275b1dd908c7f6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:54d229a2b193748da1f66de6ce0c405f591808dd35e26dd0304582d86ba4d708_arm64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:d027156f3a8a80a12cfe6bdf207a25a3b1e0e84db9a59853072fdc6ea3766e18_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:e40c768e57bc8fc19a4028d8474cc00529b05fea3e1fdc7bd793c0b49df4891b_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:f3b2c47af82b837c2f51cf04d4b7fc973bb3774151d144354d12e9893eadbcef_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:378212f323bd7dcc080f31b2f75082ec28c3d6104240c6eb2763d6bd2fc94d8e_s390x",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:c89d0ad159bff3915c121a3b97a3dc207d69cab48a25c73e27b53f2aacc6ebf7_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:f437b8176480efc681950d885ce5a2816e3bc1a8bcb98b8d02fef7c201134c21_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:001f41ba066f39fc00818ec9982d5408415cc41cfa0c35e17a81310994e976a6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:72c56580bab623f3e19418c52a6cc2e062c1f799e30609a4d4e292f525d01ec2_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:e63f59d7d4aeff45ffe3e5d622b0526f568f39b559f21fa87f08a69e1a8452ac_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:2ee595d52185127dbcef534dee457e9bdb2e72c7292fdafaec8f730e00762ef9_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:4ce02a91070158e2b0e199d6949b66daa9ecdb716dddcbc586c368cd5180dd16_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:b94cc2b0df9566a19418cd9445018c7974bdeb501b9bc26d374f8ecc400ff725_amd64",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:f0eed493b993b35b41819c28e10218d5e3cae8da5a4fc6050a845c24b440b198_arm64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:5f9fc660dfa8507f01495558580e75612e3468fea4222f1a2fd9aac88533cdde_amd64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:8bcf56bad8bfa401441828b8f2c77a88697f83103360f76f534abaabc7b4ed1f_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:bb23cf0882f1174a311a05c59646cb1cf30d4a74a297c854c19a26152d47ab47_s390x",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:d6ad83e3d8739bc004c3f634674badca5bfb284ef78b336f2e68509687bda0a2_arm64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:7dcf6b7101b8ebc902b7582dc2038f261b0d7f4783f0ac6ac8d97c60126801b2_s390x",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9a90552dd4d8921f3ef1f2a090140ec0d2de3ee41d1b7a6d9963104689618153_amd64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9e12f5478515f1641afb3a4dde983671270afeed59a6372a30c74b3b7a5936a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:c7c5f4cbee26d0ef67fcf9294d3773e2e37308ae56da865cc0ad356ed8f5e206_s390x",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:d984ee4c271840b18c3b2624e24db18a7be822950d00eab744a7ccd88998c539_amd64",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:dbf68ee98865ddf8ace7a8f626c7c588f35724bc565ce10ffe23d4c76bf2c7e5_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:04ccc74bd95015ac4cfa72deca9fdc1b21b968e61640c525ad6e2ae5ce138cb1_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:3738a473f48376f6debe80dfed9d4decbfffd0a4ea04f59a9d20b7b6b7039830_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:cc9a1591a6dde4b82a87915589458a5741566e29cc80e16f2d96bd5bafc85bbe_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:32f3f0dbf489a6db8f56235780e2dd119c6295b8fa4d5216418daa17203e38c8_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:3efe898c6142154200e47f4615acf03b0ce6c30ead6470307a782a9a2578cf53_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:b5ca5ce01ba5ac651a1442498c18b2620bd290d64e902f94810162e172d749ba_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:fe0cbb229b959a9fe2f47c08fbe6239a275bd30e6dc00e81e6f5f97ef8211a38_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:033f3718e8a073dc2ebc871a2c623ff684a2a9d73c46f9d300a0ca0426c1233b_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:2e339236492b5bf2e881b8e88c40f54b4b0b9dddbe442363b2efb92dfd720d29_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:7c900a434cff47dae8662ff00e64542b591eb388e5aecdc9fe3746542f278f9c_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:ca132fd7b3c36d14ba87259812a92f219bc4cceb12ba30a119062b95f86963e9_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:7fcb03d69dbceff7968a78ee658c6c8318253f59262d5e3e8c898a5b45316067_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:b088bec0345723d1a1916f77908adff41574b1327428576503d15390cd26430f_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:f294e16791a917b48c09d075f327e97b17cf5307356a3626da618a13952c8cfb_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:a49eef2a4eaf6751f2e2addfaecdcf2e8c44d989e5bb617747d12dbee56cc862_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:b2c64034cfa1ed2865a2f53ee075063a9b2e9c9dc288f09eec1b0e7df4e7b4ef_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:e8ff736bac5d26c34a47f72b019597b71eba1235d382b0879f21f38e366d669d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:078b72a6719351177b317ecdc257534c78fbc7ab23e0918392aea48767cbe9eb_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:21f83cb5ff06ee334b44f85fe0f6dbb2e18216f27a493c56a35e319512887697_arm64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:369d1d12a4f8d7fe23f33553e2aa7f5491e1233b988c11b71ed8f2d9d512ad1c_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:d09dcf83c8efd61a8409c6677c284705a9e53a42931d2afc432e1676d308dbfe_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1a5797806a22bd7e683138c043a45f6d59b19d6ef5d92a07cf47226991512520_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:7e8c6afa59ea01c3f827852bcbde72e129713f19bd0c3528d2b42818eedfbc5d_amd64",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ad4964e6ff46b37a4903b3cc13b216e29d07b4864b607a12db755b45884db656_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ffca15ba53f5ba61368883cb03b21e4a3c071fc8f5565ed106e2599f55cdd402_arm64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:2df80b908fc7dfd07dae58d641d9ab412f345114bed59cdd59e7c2b9f274b1a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:3d7ea702b7c914d1708d3e01570a9d9a49880ad94f8dbe13f852d377e2de5448_amd64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:5254d6581a1e5c7bbdf2621448d812be6ae5a1931009a3f9aa1046176841f68b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:3776c9d3070eef0f138f92c1d795c5070fd36da9f253d5c40b06f2eda733415b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:4044d62c852f88417de640f4d1c0fdf9e37d9b1c61de54ea379d321d9e04d05d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:418e629e0aaf849c95257c6bcf23b3d51e87c5de7c008e7f53cd3acaa1295461_arm64",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:bfbc74cba2f0cf0daf18ff1064b72b975ec6f1d83342837673da6b2fc0cc9473_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:3744ce0820bfe62afe92f3d54dfe14e84855e31c74742e625076cb4c64a6f098_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:d9651310304b6f822609b3b4f3268582cf1d218d2ad0f123e3b09a095c78a1fd_s390x",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:ebb47486174b4437bf8ccee7b642fa499e054e204d7c4cabc7f249beda3d0675_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:287d69fe191022e7681a5d6067128f72323cdcbc710f82e88e2cdd3d29410f9e_amd64",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:2e95ebb9976f65c2cbc4c9f96d3b262dab13aac1fb7740a1f4962d54e8a88470_s390x",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:95a9dfb1583482c881ded3de02d84776e3392a3d449146affaee05a289d97d45_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:1a9ee6e62764e9331fda9d9b947e011f7bc15c68edeef730780fe4b43e399a08_s390x",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:78368eb70e39f1977c0efaeff99a13f22dce181d2e8ec1dfb39fa6575c7bd6ef_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:b291ff5f30c8d2771315c2531e48c5484915d3ec5c3e7ca0d29157445f181b60_amd64",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:c10016cc04ebf7d944e6dbab8c15f7a60f277cb19487cf47cb8438d7060694f9_arm64",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:7066ce8a9b54bd3065d1b5a839350e7e7e57538a475873ea840435c111357e91_ppc64le",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:9e0986c18a9642b411e27b3f460c74f089ae4c15b94332999f84bfe690616ff0_s390x",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:a1f86e792657000ce9ba0faf3ee6ade5e11724146ab86b0b67e50cdab233fd4a_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1383"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:5e262fe96badcdebcf0fc40e07acecd607b83a3d48fb90b05bc89ebe790add14_amd64",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:765e623f5b4de11f0482f3abde344df4946665046c9190293a0ae9a5d0d62cd2_s390x",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:b4b66a42eb728b46ff977431fd07be976d465680f49516dac3f433cdd12e4dbc_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:23becbe8a9d70cda09e2d10fdd3411b943368a3d92535798d595d29b5bbc4f7e_arm64",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:31d951727244d235e62aed00d1121c6f8da4b9d22e895dcfdc814a8545442dac_s390x",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:b0eece2979587d7884f8707a6026e28a4aa7a3d96646b01249a9e351acf6b935_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:f98634a0fa2517efb383bf6c2a4809f150408225875d7425e64a339209d72e32_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:19c29de2cf31f95e5f363064095602656355879eb19c778a8655083cebd54ce6_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:3303677bc0ba2cc5e3f55ae313b516f32378b67a20389f69e09e2c3a9738a87d_s390x",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:98fb1b9309d82c663d3118d19fe776de51a277c474a42bf249fdf075f6993bc4_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:93ed7e87e7660991843f3b2114ff2abe74f3b509c2b9a0ee32fc8707051203af_amd64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:94f6dded2ff421275b26d147e35d33e383f06ecb04cd0a618d8b4c5046d0e307_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d04a5a9748ac34459c21d4d10efcc9318220c7ceeeb15c41c56cae9bfbb44872_arm64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d312e5adf2261eeab1106a72565652637d42e2d49d2294cb1413be62697f18d2_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:1add011155a8f31010d52ab3a441a332272ca8bc0bbe93f21d126ed99b07218a_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:abe77b4860b2c3d88b081aa0bb69c996cb83bc288209aa805de626220cc0ad48_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:f1b19a6b805ad0ae2bc7dc08f2e7992e9d440bfa858d5ac2667f9311a95d6e12_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:7fdae4274b87123284a7fb6cc7b56be3e22be629ff834d658a9afd867ef6473b_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:85b41f9c66184ccc262cb8e00d3fdeb9029ca5c39df5521afb44bac604039bbe_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:b081d99f0507897a3217db22bca57a948bbefdf27e30fd0506275b1dd908c7f6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:54d229a2b193748da1f66de6ce0c405f591808dd35e26dd0304582d86ba4d708_arm64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:d027156f3a8a80a12cfe6bdf207a25a3b1e0e84db9a59853072fdc6ea3766e18_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:e40c768e57bc8fc19a4028d8474cc00529b05fea3e1fdc7bd793c0b49df4891b_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:f3b2c47af82b837c2f51cf04d4b7fc973bb3774151d144354d12e9893eadbcef_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:378212f323bd7dcc080f31b2f75082ec28c3d6104240c6eb2763d6bd2fc94d8e_s390x",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:c89d0ad159bff3915c121a3b97a3dc207d69cab48a25c73e27b53f2aacc6ebf7_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:f437b8176480efc681950d885ce5a2816e3bc1a8bcb98b8d02fef7c201134c21_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:001f41ba066f39fc00818ec9982d5408415cc41cfa0c35e17a81310994e976a6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:72c56580bab623f3e19418c52a6cc2e062c1f799e30609a4d4e292f525d01ec2_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:e63f59d7d4aeff45ffe3e5d622b0526f568f39b559f21fa87f08a69e1a8452ac_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:2ee595d52185127dbcef534dee457e9bdb2e72c7292fdafaec8f730e00762ef9_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:4ce02a91070158e2b0e199d6949b66daa9ecdb716dddcbc586c368cd5180dd16_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:b94cc2b0df9566a19418cd9445018c7974bdeb501b9bc26d374f8ecc400ff725_amd64",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:f0eed493b993b35b41819c28e10218d5e3cae8da5a4fc6050a845c24b440b198_arm64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:5f9fc660dfa8507f01495558580e75612e3468fea4222f1a2fd9aac88533cdde_amd64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:8bcf56bad8bfa401441828b8f2c77a88697f83103360f76f534abaabc7b4ed1f_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:bb23cf0882f1174a311a05c59646cb1cf30d4a74a297c854c19a26152d47ab47_s390x",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:d6ad83e3d8739bc004c3f634674badca5bfb284ef78b336f2e68509687bda0a2_arm64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:7dcf6b7101b8ebc902b7582dc2038f261b0d7f4783f0ac6ac8d97c60126801b2_s390x",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9a90552dd4d8921f3ef1f2a090140ec0d2de3ee41d1b7a6d9963104689618153_amd64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9e12f5478515f1641afb3a4dde983671270afeed59a6372a30c74b3b7a5936a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:c7c5f4cbee26d0ef67fcf9294d3773e2e37308ae56da865cc0ad356ed8f5e206_s390x",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:d984ee4c271840b18c3b2624e24db18a7be822950d00eab744a7ccd88998c539_amd64",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:dbf68ee98865ddf8ace7a8f626c7c588f35724bc565ce10ffe23d4c76bf2c7e5_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:04ccc74bd95015ac4cfa72deca9fdc1b21b968e61640c525ad6e2ae5ce138cb1_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:3738a473f48376f6debe80dfed9d4decbfffd0a4ea04f59a9d20b7b6b7039830_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:cc9a1591a6dde4b82a87915589458a5741566e29cc80e16f2d96bd5bafc85bbe_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:32f3f0dbf489a6db8f56235780e2dd119c6295b8fa4d5216418daa17203e38c8_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:3efe898c6142154200e47f4615acf03b0ce6c30ead6470307a782a9a2578cf53_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:b5ca5ce01ba5ac651a1442498c18b2620bd290d64e902f94810162e172d749ba_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:fe0cbb229b959a9fe2f47c08fbe6239a275bd30e6dc00e81e6f5f97ef8211a38_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:033f3718e8a073dc2ebc871a2c623ff684a2a9d73c46f9d300a0ca0426c1233b_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:2e339236492b5bf2e881b8e88c40f54b4b0b9dddbe442363b2efb92dfd720d29_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:7c900a434cff47dae8662ff00e64542b591eb388e5aecdc9fe3746542f278f9c_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:ca132fd7b3c36d14ba87259812a92f219bc4cceb12ba30a119062b95f86963e9_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:7fcb03d69dbceff7968a78ee658c6c8318253f59262d5e3e8c898a5b45316067_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:b088bec0345723d1a1916f77908adff41574b1327428576503d15390cd26430f_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:f294e16791a917b48c09d075f327e97b17cf5307356a3626da618a13952c8cfb_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:a49eef2a4eaf6751f2e2addfaecdcf2e8c44d989e5bb617747d12dbee56cc862_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:b2c64034cfa1ed2865a2f53ee075063a9b2e9c9dc288f09eec1b0e7df4e7b4ef_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:e8ff736bac5d26c34a47f72b019597b71eba1235d382b0879f21f38e366d669d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:078b72a6719351177b317ecdc257534c78fbc7ab23e0918392aea48767cbe9eb_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:21f83cb5ff06ee334b44f85fe0f6dbb2e18216f27a493c56a35e319512887697_arm64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:369d1d12a4f8d7fe23f33553e2aa7f5491e1233b988c11b71ed8f2d9d512ad1c_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:d09dcf83c8efd61a8409c6677c284705a9e53a42931d2afc432e1676d308dbfe_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1a5797806a22bd7e683138c043a45f6d59b19d6ef5d92a07cf47226991512520_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:7e8c6afa59ea01c3f827852bcbde72e129713f19bd0c3528d2b42818eedfbc5d_amd64",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ad4964e6ff46b37a4903b3cc13b216e29d07b4864b607a12db755b45884db656_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ffca15ba53f5ba61368883cb03b21e4a3c071fc8f5565ed106e2599f55cdd402_arm64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:2df80b908fc7dfd07dae58d641d9ab412f345114bed59cdd59e7c2b9f274b1a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:3d7ea702b7c914d1708d3e01570a9d9a49880ad94f8dbe13f852d377e2de5448_amd64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:5254d6581a1e5c7bbdf2621448d812be6ae5a1931009a3f9aa1046176841f68b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:3776c9d3070eef0f138f92c1d795c5070fd36da9f253d5c40b06f2eda733415b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:4044d62c852f88417de640f4d1c0fdf9e37d9b1c61de54ea379d321d9e04d05d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:418e629e0aaf849c95257c6bcf23b3d51e87c5de7c008e7f53cd3acaa1295461_arm64",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:bfbc74cba2f0cf0daf18ff1064b72b975ec6f1d83342837673da6b2fc0cc9473_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:3744ce0820bfe62afe92f3d54dfe14e84855e31c74742e625076cb4c64a6f098_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:d9651310304b6f822609b3b4f3268582cf1d218d2ad0f123e3b09a095c78a1fd_s390x",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:ebb47486174b4437bf8ccee7b642fa499e054e204d7c4cabc7f249beda3d0675_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:287d69fe191022e7681a5d6067128f72323cdcbc710f82e88e2cdd3d29410f9e_amd64",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:2e95ebb9976f65c2cbc4c9f96d3b262dab13aac1fb7740a1f4962d54e8a88470_s390x",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:95a9dfb1583482c881ded3de02d84776e3392a3d449146affaee05a289d97d45_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:1a9ee6e62764e9331fda9d9b947e011f7bc15c68edeef730780fe4b43e399a08_s390x",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:78368eb70e39f1977c0efaeff99a13f22dce181d2e8ec1dfb39fa6575c7bd6ef_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:b291ff5f30c8d2771315c2531e48c5484915d3ec5c3e7ca0d29157445f181b60_amd64",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:c10016cc04ebf7d944e6dbab8c15f7a60f277cb19487cf47cb8438d7060694f9_arm64",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:7066ce8a9b54bd3065d1b5a839350e7e7e57538a475873ea840435c111357e91_ppc64le",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:9e0986c18a9642b411e27b3f460c74f089ae4c15b94332999f84bfe690616ff0_s390x",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:a1f86e792657000ce9ba0faf3ee6ade5e11724146ab86b0b67e50cdab233fd4a_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:5e262fe96badcdebcf0fc40e07acecd607b83a3d48fb90b05bc89ebe790add14_amd64",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:765e623f5b4de11f0482f3abde344df4946665046c9190293a0ae9a5d0d62cd2_s390x",
            "9Base-RHODF-4.15:odf4/cephcsi-rhel9@sha256:b4b66a42eb728b46ff977431fd07be976d465680f49516dac3f433cdd12e4dbc_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:23becbe8a9d70cda09e2d10fdd3411b943368a3d92535798d595d29b5bbc4f7e_arm64",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:31d951727244d235e62aed00d1121c6f8da4b9d22e895dcfdc814a8545442dac_s390x",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:b0eece2979587d7884f8707a6026e28a4aa7a3d96646b01249a9e351acf6b935_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-core-rhel9@sha256:f98634a0fa2517efb383bf6c2a4809f150408225875d7425e64a339209d72e32_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:19c29de2cf31f95e5f363064095602656355879eb19c778a8655083cebd54ce6_amd64",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:3303677bc0ba2cc5e3f55ae313b516f32378b67a20389f69e09e2c3a9738a87d_s390x",
            "9Base-RHODF-4.15:odf4/mcg-operator-bundle@sha256:98fb1b9309d82c663d3118d19fe776de51a277c474a42bf249fdf075f6993bc4_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:93ed7e87e7660991843f3b2114ff2abe74f3b509c2b9a0ee32fc8707051203af_amd64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:94f6dded2ff421275b26d147e35d33e383f06ecb04cd0a618d8b4c5046d0e307_ppc64le",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d04a5a9748ac34459c21d4d10efcc9318220c7ceeeb15c41c56cae9bfbb44872_arm64",
            "9Base-RHODF-4.15:odf4/mcg-rhel9-operator@sha256:d312e5adf2261eeab1106a72565652637d42e2d49d2294cb1413be62697f18d2_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:1add011155a8f31010d52ab3a441a332272ca8bc0bbe93f21d126ed99b07218a_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:abe77b4860b2c3d88b081aa0bb69c996cb83bc288209aa805de626220cc0ad48_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-console-rhel9@sha256:f1b19a6b805ad0ae2bc7dc08f2e7992e9d440bfa858d5ac2667f9311a95d6e12_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:7fdae4274b87123284a7fb6cc7b56be3e22be629ff834d658a9afd867ef6473b_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:85b41f9c66184ccc262cb8e00d3fdeb9029ca5c39df5521afb44bac604039bbe_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-operator-bundle@sha256:b081d99f0507897a3217db22bca57a948bbefdf27e30fd0506275b1dd908c7f6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:54d229a2b193748da1f66de6ce0c405f591808dd35e26dd0304582d86ba4d708_arm64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:d027156f3a8a80a12cfe6bdf207a25a3b1e0e84db9a59853072fdc6ea3766e18_s390x",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:e40c768e57bc8fc19a4028d8474cc00529b05fea3e1fdc7bd793c0b49df4891b_amd64",
            "9Base-RHODF-4.15:odf4/ocs-client-rhel9-operator@sha256:f3b2c47af82b837c2f51cf04d4b7fc973bb3774151d144354d12e9893eadbcef_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:378212f323bd7dcc080f31b2f75082ec28c3d6104240c6eb2763d6bd2fc94d8e_s390x",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:c89d0ad159bff3915c121a3b97a3dc207d69cab48a25c73e27b53f2aacc6ebf7_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-metrics-exporter-rhel9@sha256:f437b8176480efc681950d885ce5a2816e3bc1a8bcb98b8d02fef7c201134c21_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:001f41ba066f39fc00818ec9982d5408415cc41cfa0c35e17a81310994e976a6_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:72c56580bab623f3e19418c52a6cc2e062c1f799e30609a4d4e292f525d01ec2_amd64",
            "9Base-RHODF-4.15:odf4/ocs-operator-bundle@sha256:e63f59d7d4aeff45ffe3e5d622b0526f568f39b559f21fa87f08a69e1a8452ac_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:2ee595d52185127dbcef534dee457e9bdb2e72c7292fdafaec8f730e00762ef9_ppc64le",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:4ce02a91070158e2b0e199d6949b66daa9ecdb716dddcbc586c368cd5180dd16_s390x",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:b94cc2b0df9566a19418cd9445018c7974bdeb501b9bc26d374f8ecc400ff725_amd64",
            "9Base-RHODF-4.15:odf4/ocs-rhel9-operator@sha256:f0eed493b993b35b41819c28e10218d5e3cae8da5a4fc6050a845c24b440b198_arm64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:5f9fc660dfa8507f01495558580e75612e3468fea4222f1a2fd9aac88533cdde_amd64",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:8bcf56bad8bfa401441828b8f2c77a88697f83103360f76f534abaabc7b4ed1f_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:bb23cf0882f1174a311a05c59646cb1cf30d4a74a297c854c19a26152d47ab47_s390x",
            "9Base-RHODF-4.15:odf4/odf-cli-rhel9@sha256:d6ad83e3d8739bc004c3f634674badca5bfb284ef78b336f2e68509687bda0a2_arm64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:7dcf6b7101b8ebc902b7582dc2038f261b0d7f4783f0ac6ac8d97c60126801b2_s390x",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9a90552dd4d8921f3ef1f2a090140ec0d2de3ee41d1b7a6d9963104689618153_amd64",
            "9Base-RHODF-4.15:odf4/odf-console-rhel9@sha256:9e12f5478515f1641afb3a4dde983671270afeed59a6372a30c74b3b7a5936a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:c7c5f4cbee26d0ef67fcf9294d3773e2e37308ae56da865cc0ad356ed8f5e206_s390x",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:d984ee4c271840b18c3b2624e24db18a7be822950d00eab744a7ccd88998c539_amd64",
            "9Base-RHODF-4.15:odf4/odf-cosi-sidecar-rhel9@sha256:dbf68ee98865ddf8ace7a8f626c7c588f35724bc565ce10ffe23d4c76bf2c7e5_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:04ccc74bd95015ac4cfa72deca9fdc1b21b968e61640c525ad6e2ae5ce138cb1_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:3738a473f48376f6debe80dfed9d4decbfffd0a4ea04f59a9d20b7b6b7039830_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-operator-bundle@sha256:cc9a1591a6dde4b82a87915589458a5741566e29cc80e16f2d96bd5bafc85bbe_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:32f3f0dbf489a6db8f56235780e2dd119c6295b8fa4d5216418daa17203e38c8_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:3efe898c6142154200e47f4615acf03b0ce6c30ead6470307a782a9a2578cf53_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:b5ca5ce01ba5ac651a1442498c18b2620bd290d64e902f94810162e172d749ba_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-rhel9-operator@sha256:fe0cbb229b959a9fe2f47c08fbe6239a275bd30e6dc00e81e6f5f97ef8211a38_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:033f3718e8a073dc2ebc871a2c623ff684a2a9d73c46f9d300a0ca0426c1233b_amd64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:2e339236492b5bf2e881b8e88c40f54b4b0b9dddbe442363b2efb92dfd720d29_s390x",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:7c900a434cff47dae8662ff00e64542b591eb388e5aecdc9fe3746542f278f9c_arm64",
            "9Base-RHODF-4.15:odf4/odf-csi-addons-sidecar-rhel9@sha256:ca132fd7b3c36d14ba87259812a92f219bc4cceb12ba30a119062b95f86963e9_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:7fcb03d69dbceff7968a78ee658c6c8318253f59262d5e3e8c898a5b45316067_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:b088bec0345723d1a1916f77908adff41574b1327428576503d15390cd26430f_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-console-rhel9@sha256:f294e16791a917b48c09d075f327e97b17cf5307356a3626da618a13952c8cfb_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:a49eef2a4eaf6751f2e2addfaecdcf2e8c44d989e5bb617747d12dbee56cc862_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:b2c64034cfa1ed2865a2f53ee075063a9b2e9c9dc288f09eec1b0e7df4e7b4ef_s390x",
            "9Base-RHODF-4.15:odf4/odf-multicluster-operator-bundle@sha256:e8ff736bac5d26c34a47f72b019597b71eba1235d382b0879f21f38e366d669d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:078b72a6719351177b317ecdc257534c78fbc7ab23e0918392aea48767cbe9eb_amd64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:21f83cb5ff06ee334b44f85fe0f6dbb2e18216f27a493c56a35e319512887697_arm64",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:369d1d12a4f8d7fe23f33553e2aa7f5491e1233b988c11b71ed8f2d9d512ad1c_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-multicluster-rhel9-operator@sha256:d09dcf83c8efd61a8409c6677c284705a9e53a42931d2afc432e1676d308dbfe_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:1a5797806a22bd7e683138c043a45f6d59b19d6ef5d92a07cf47226991512520_s390x",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:7e8c6afa59ea01c3f827852bcbde72e129713f19bd0c3528d2b42818eedfbc5d_amd64",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ad4964e6ff46b37a4903b3cc13b216e29d07b4864b607a12db755b45884db656_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-must-gather-rhel9@sha256:ffca15ba53f5ba61368883cb03b21e4a3c071fc8f5565ed106e2599f55cdd402_arm64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:2df80b908fc7dfd07dae58d641d9ab412f345114bed59cdd59e7c2b9f274b1a3_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:3d7ea702b7c914d1708d3e01570a9d9a49880ad94f8dbe13f852d377e2de5448_amd64",
            "9Base-RHODF-4.15:odf4/odf-operator-bundle@sha256:5254d6581a1e5c7bbdf2621448d812be6ae5a1931009a3f9aa1046176841f68b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:3776c9d3070eef0f138f92c1d795c5070fd36da9f253d5c40b06f2eda733415b_s390x",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:4044d62c852f88417de640f4d1c0fdf9e37d9b1c61de54ea379d321d9e04d05d_ppc64le",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:418e629e0aaf849c95257c6bcf23b3d51e87c5de7c008e7f53cd3acaa1295461_arm64",
            "9Base-RHODF-4.15:odf4/odf-rhel9-operator@sha256:bfbc74cba2f0cf0daf18ff1064b72b975ec6f1d83342837673da6b2fc0cc9473_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:3744ce0820bfe62afe92f3d54dfe14e84855e31c74742e625076cb4c64a6f098_amd64",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:d9651310304b6f822609b3b4f3268582cf1d218d2ad0f123e3b09a095c78a1fd_s390x",
            "9Base-RHODF-4.15:odf4/odr-cluster-operator-bundle@sha256:ebb47486174b4437bf8ccee7b642fa499e054e204d7c4cabc7f249beda3d0675_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:287d69fe191022e7681a5d6067128f72323cdcbc710f82e88e2cdd3d29410f9e_amd64",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:2e95ebb9976f65c2cbc4c9f96d3b262dab13aac1fb7740a1f4962d54e8a88470_s390x",
            "9Base-RHODF-4.15:odf4/odr-hub-operator-bundle@sha256:95a9dfb1583482c881ded3de02d84776e3392a3d449146affaee05a289d97d45_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:1a9ee6e62764e9331fda9d9b947e011f7bc15c68edeef730780fe4b43e399a08_s390x",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:78368eb70e39f1977c0efaeff99a13f22dce181d2e8ec1dfb39fa6575c7bd6ef_ppc64le",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:b291ff5f30c8d2771315c2531e48c5484915d3ec5c3e7ca0d29157445f181b60_amd64",
            "9Base-RHODF-4.15:odf4/odr-rhel9-operator@sha256:c10016cc04ebf7d944e6dbab8c15f7a60f277cb19487cf47cb8438d7060694f9_arm64",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:7066ce8a9b54bd3065d1b5a839350e7e7e57538a475873ea840435c111357e91_ppc64le",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:9e0986c18a9642b411e27b3f460c74f089ae4c15b94332999f84bfe690616ff0_s390x",
            "9Base-RHODF-4.15:odf4/rook-ceph-rhel9-operator@sha256:a1f86e792657000ce9ba0faf3ee6ade5e11724146ab86b0b67e50cdab233fd4a_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "gnutls: rejects certificate chain with distributed trust"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...