rhsa-2024_4269
Vulnerability from csaf_redhat
Published
2024-07-02 15:00
Modified
2024-09-16 21:57
Summary
Red Hat Security Advisory: OpenShift Virtualization 4.12.12 Images security update

Notes

Topic
Red Hat OpenShift Virtualization release 4.12.12 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform. This advisory contains OpenShift Virtualization 4.12.12 images. Security Fix(es): * axios: exposure of confidential data stored in cookies (CVE-2023-45857) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Virtualization release 4.12.12 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "OpenShift Virtualization is Red Hat\u0027s virtualization solution designed for Red Hat OpenShift Container Platform.\n\nThis advisory contains OpenShift Virtualization 4.12.12 images.\n\nSecurity Fix(es):\n\n* axios: exposure of confidential data stored in cookies (CVE-2023-45857)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:4269",
        "url": "https://access.redhat.com/errata/RHSA-2024:4269"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "2248979",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2248979"
      },
      {
        "category": "external",
        "summary": "CNV-41510",
        "url": "https://issues.redhat.com/browse/CNV-41510"
      },
      {
        "category": "external",
        "summary": "CNV-41952",
        "url": "https://issues.redhat.com/browse/CNV-41952"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_4269.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Virtualization 4.12.12 Images security update",
    "tracking": {
      "current_release_date": "2024-09-16T21:57:34+00:00",
      "generator": {
        "date": "2024-09-16T21:57:34+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:4269",
      "initial_release_date": "2024-07-02T15:00:47+00:00",
      "revision_history": [
        {
          "date": "2024-07-02T15:00:47+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-07-02T15:00:47+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T21:57:34+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "CNV 4.12 for RHEL 8",
                "product": {
                  "name": "CNV 4.12 for RHEL 8",
                  "product_id": "8Base-CNV-4.12",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:container_native_virtualization:4.12::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "OpenShift Virtualization"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "container-native-virtualization/bridge-marker@sha256:d0dda6b19805883eb6f7fd01414d9d186469b1def94a48d2e96747d228b5386a_amd64",
                "product": {
                  "name": "container-native-virtualization/bridge-marker@sha256:d0dda6b19805883eb6f7fd01414d9d186469b1def94a48d2e96747d228b5386a_amd64",
                  "product_id": "container-native-virtualization/bridge-marker@sha256:d0dda6b19805883eb6f7fd01414d9d186469b1def94a48d2e96747d228b5386a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/bridge-marker@sha256:d0dda6b19805883eb6f7fd01414d9d186469b1def94a48d2e96747d228b5386a?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/bridge-marker\u0026tag=v4.12.12-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/cluster-network-addons-operator@sha256:727e02c8a2b8b5f3c5e0cc6080ee824c0ace3ab15c16986124a10e72ee28aad0_amd64",
                "product": {
                  "name": "container-native-virtualization/cluster-network-addons-operator@sha256:727e02c8a2b8b5f3c5e0cc6080ee824c0ace3ab15c16986124a10e72ee28aad0_amd64",
                  "product_id": "container-native-virtualization/cluster-network-addons-operator@sha256:727e02c8a2b8b5f3c5e0cc6080ee824c0ace3ab15c16986124a10e72ee28aad0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-network-addons-operator@sha256:727e02c8a2b8b5f3c5e0cc6080ee824c0ace3ab15c16986124a10e72ee28aad0?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/cluster-network-addons-operator\u0026tag=v4.12.12-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/cnv-containernetworking-plugins@sha256:d49c2e83ddd78029aa4fd44b34d9999d9ce9e58edd8a98fd36491263c9d21428_amd64",
                "product": {
                  "name": "container-native-virtualization/cnv-containernetworking-plugins@sha256:d49c2e83ddd78029aa4fd44b34d9999d9ce9e58edd8a98fd36491263c9d21428_amd64",
                  "product_id": "container-native-virtualization/cnv-containernetworking-plugins@sha256:d49c2e83ddd78029aa4fd44b34d9999d9ce9e58edd8a98fd36491263c9d21428_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cnv-containernetworking-plugins@sha256:d49c2e83ddd78029aa4fd44b34d9999d9ce9e58edd8a98fd36491263c9d21428?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/cnv-containernetworking-plugins\u0026tag=v4.12.12-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/cnv-must-gather-rhel8@sha256:59ff3b1cddbb3bee6175483b3c75f22a52fb236b47b0284b468aa49e8a7f6d6f_amd64",
                "product": {
                  "name": "container-native-virtualization/cnv-must-gather-rhel8@sha256:59ff3b1cddbb3bee6175483b3c75f22a52fb236b47b0284b468aa49e8a7f6d6f_amd64",
                  "product_id": "container-native-virtualization/cnv-must-gather-rhel8@sha256:59ff3b1cddbb3bee6175483b3c75f22a52fb236b47b0284b468aa49e8a7f6d6f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cnv-must-gather-rhel8@sha256:59ff3b1cddbb3bee6175483b3c75f22a52fb236b47b0284b468aa49e8a7f6d6f?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/cnv-must-gather-rhel8\u0026tag=v4.12.12-10"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/hco-bundle-registry@sha256:f1ed1de96a233518664503d0ed8496f4efa1a7092b4e1f20082a882b35c396fd_amd64",
                "product": {
                  "name": "container-native-virtualization/hco-bundle-registry@sha256:f1ed1de96a233518664503d0ed8496f4efa1a7092b4e1f20082a882b35c396fd_amd64",
                  "product_id": "container-native-virtualization/hco-bundle-registry@sha256:f1ed1de96a233518664503d0ed8496f4efa1a7092b4e1f20082a882b35c396fd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hco-bundle-registry@sha256:f1ed1de96a233518664503d0ed8496f4efa1a7092b4e1f20082a882b35c396fd?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hco-bundle-registry\u0026tag=v4.12.12-68"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/hostpath-csi-driver@sha256:4b5b96b3c0444e67c4297fc4a9f9425f292b6ba685595a08c38d4483b56e8f54_amd64",
                "product": {
                  "name": "container-native-virtualization/hostpath-csi-driver@sha256:4b5b96b3c0444e67c4297fc4a9f9425f292b6ba685595a08c38d4483b56e8f54_amd64",
                  "product_id": "container-native-virtualization/hostpath-csi-driver@sha256:4b5b96b3c0444e67c4297fc4a9f9425f292b6ba685595a08c38d4483b56e8f54_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hostpath-csi-driver@sha256:4b5b96b3c0444e67c4297fc4a9f9425f292b6ba685595a08c38d4483b56e8f54?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hostpath-csi-driver\u0026tag=v4.12.12-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/hostpath-provisioner-rhel8@sha256:91e35fdc8e75b64559c74b5800bf1abdc837f7ad76cbb9cde32096e0c07c4259_amd64",
                "product": {
                  "name": "container-native-virtualization/hostpath-provisioner-rhel8@sha256:91e35fdc8e75b64559c74b5800bf1abdc837f7ad76cbb9cde32096e0c07c4259_amd64",
                  "product_id": "container-native-virtualization/hostpath-provisioner-rhel8@sha256:91e35fdc8e75b64559c74b5800bf1abdc837f7ad76cbb9cde32096e0c07c4259_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hostpath-provisioner-rhel8@sha256:91e35fdc8e75b64559c74b5800bf1abdc837f7ad76cbb9cde32096e0c07c4259?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hostpath-provisioner-rhel8\u0026tag=v4.12.12-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:2071baed66866393a5773b538bdca0f9c110be7c6afeb5488b3898541fbf09c5_amd64",
                "product": {
                  "name": "container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:2071baed66866393a5773b538bdca0f9c110be7c6afeb5488b3898541fbf09c5_amd64",
                  "product_id": "container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:2071baed66866393a5773b538bdca0f9c110be7c6afeb5488b3898541fbf09c5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hostpath-provisioner-rhel8-operator@sha256:2071baed66866393a5773b538bdca0f9c110be7c6afeb5488b3898541fbf09c5?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hostpath-provisioner-rhel8-operator\u0026tag=v4.12.12-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/hyperconverged-cluster-operator@sha256:d2dba9ae9bfc12b7997f51622011a703f1b7b0e61d9e44a276e40a4561ce8fb4_amd64",
                "product": {
                  "name": "container-native-virtualization/hyperconverged-cluster-operator@sha256:d2dba9ae9bfc12b7997f51622011a703f1b7b0e61d9e44a276e40a4561ce8fb4_amd64",
                  "product_id": "container-native-virtualization/hyperconverged-cluster-operator@sha256:d2dba9ae9bfc12b7997f51622011a703f1b7b0e61d9e44a276e40a4561ce8fb4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hyperconverged-cluster-operator@sha256:d2dba9ae9bfc12b7997f51622011a703f1b7b0e61d9e44a276e40a4561ce8fb4?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hyperconverged-cluster-operator\u0026tag=v4.12.12-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:81b037f3a81b068300ebaf60d619543ba5629a66eb45b532fdcc8d4709a949a6_amd64",
                "product": {
                  "name": "container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:81b037f3a81b068300ebaf60d619543ba5629a66eb45b532fdcc8d4709a949a6_amd64",
                  "product_id": "container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:81b037f3a81b068300ebaf60d619543ba5629a66eb45b532fdcc8d4709a949a6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hyperconverged-cluster-webhook-rhel8@sha256:81b037f3a81b068300ebaf60d619543ba5629a66eb45b532fdcc8d4709a949a6?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hyperconverged-cluster-webhook-rhel8\u0026tag=v4.12.12-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubemacpool@sha256:54c5d446dc9ab54381ef75ae10e9114e3cca1dca2c5fa09195bf37f3cf689da3_amd64",
                "product": {
                  "name": "container-native-virtualization/kubemacpool@sha256:54c5d446dc9ab54381ef75ae10e9114e3cca1dca2c5fa09195bf37f3cf689da3_amd64",
                  "product_id": "container-native-virtualization/kubemacpool@sha256:54c5d446dc9ab54381ef75ae10e9114e3cca1dca2c5fa09195bf37f3cf689da3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubemacpool@sha256:54c5d446dc9ab54381ef75ae10e9114e3cca1dca2c5fa09195bf37f3cf689da3?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubemacpool\u0026tag=v4.12.12-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-console-plugin@sha256:a8b542d4876bb8b82f5a66bc0d452582b8cffb1e1d66aa2b1651612bb6041c19_amd64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-console-plugin@sha256:a8b542d4876bb8b82f5a66bc0d452582b8cffb1e1d66aa2b1651612bb6041c19_amd64",
                  "product_id": "container-native-virtualization/kubevirt-console-plugin@sha256:a8b542d4876bb8b82f5a66bc0d452582b8cffb1e1d66aa2b1651612bb6041c19_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-console-plugin@sha256:a8b542d4876bb8b82f5a66bc0d452582b8cffb1e1d66aa2b1651612bb6041c19?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-console-plugin\u0026tag=v4.12.12-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-ssp-operator@sha256:d7925a86d8b4e5f7416e3673a3841a59629ee4183da03e2002debf31744458bc_amd64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-ssp-operator@sha256:d7925a86d8b4e5f7416e3673a3841a59629ee4183da03e2002debf31744458bc_amd64",
                  "product_id": "container-native-virtualization/kubevirt-ssp-operator@sha256:d7925a86d8b4e5f7416e3673a3841a59629ee4183da03e2002debf31744458bc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-ssp-operator@sha256:d7925a86d8b4e5f7416e3673a3841a59629ee4183da03e2002debf31744458bc?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-ssp-operator\u0026tag=v4.12.12-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:1779baece47a0e5816f3ee67e96ed99a67441b9ae7a3d73c50398e40c0a1baa0_amd64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:1779baece47a0e5816f3ee67e96ed99a67441b9ae7a3d73c50398e40c0a1baa0_amd64",
                  "product_id": "container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:1779baece47a0e5816f3ee67e96ed99a67441b9ae7a3d73c50398e40c0a1baa0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-tekton-tasks-cleanup-vm@sha256:1779baece47a0e5816f3ee67e96ed99a67441b9ae7a3d73c50398e40c0a1baa0?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm\u0026tag=v4.12.12-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:336fea863a0a538295876cb1164d3c4c6038dd463ed38a20a97127d85f3cd004_amd64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:336fea863a0a538295876cb1164d3c4c6038dd463ed38a20a97127d85f3cd004_amd64",
                  "product_id": "container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:336fea863a0a538295876cb1164d3c4c6038dd463ed38a20a97127d85f3cd004_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-tekton-tasks-copy-template@sha256:336fea863a0a538295876cb1164d3c4c6038dd463ed38a20a97127d85f3cd004?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-copy-template\u0026tag=v4.12.12-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:57c136f41f5342dc0a20155b43435a184f4227804a436075276e38390e7ad69c_amd64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:57c136f41f5342dc0a20155b43435a184f4227804a436075276e38390e7ad69c_amd64",
                  "product_id": "container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:57c136f41f5342dc0a20155b43435a184f4227804a436075276e38390e7ad69c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-tekton-tasks-create-datavolume@sha256:57c136f41f5342dc0a20155b43435a184f4227804a436075276e38390e7ad69c?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-create-datavolume\u0026tag=v4.12.12-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:df422f53becac90e8a075048a2624a379c209b281d376059a5b9d1ef5d262903_amd64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:df422f53becac90e8a075048a2624a379c209b281d376059a5b9d1ef5d262903_amd64",
                  "product_id": "container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:df422f53becac90e8a075048a2624a379c209b281d376059a5b9d1ef5d262903_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-tekton-tasks-create-vm-from-template@sha256:df422f53becac90e8a075048a2624a379c209b281d376059a5b9d1ef5d262903?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template\u0026tag=v4.12.12-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:c6644084f4584bc06e8314162090f5053d9ff2319721615407eb3e7c5415f58a_amd64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:c6644084f4584bc06e8314162090f5053d9ff2319721615407eb3e7c5415f58a_amd64",
                  "product_id": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:c6644084f4584bc06e8314162090f5053d9ff2319721615407eb3e7c5415f58a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-tekton-tasks-disk-virt-customize@sha256:c6644084f4584bc06e8314162090f5053d9ff2319721615407eb3e7c5415f58a?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize\u0026tag=v4.12.12-10"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:621f110b8c30676ed47a56089938d344a7f2708e5dc8fe168a1821af45a29959_amd64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:621f110b8c30676ed47a56089938d344a7f2708e5dc8fe168a1821af45a29959_amd64",
                  "product_id": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:621f110b8c30676ed47a56089938d344a7f2708e5dc8fe168a1821af45a29959_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:621f110b8c30676ed47a56089938d344a7f2708e5dc8fe168a1821af45a29959?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep\u0026tag=v4.12.12-10"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b7b41226f53d95c4abf8ecd9ddac626e4df20f6d5df963bdea5f46b90c8872c6_amd64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b7b41226f53d95c4abf8ecd9ddac626e4df20f6d5df963bdea5f46b90c8872c6_amd64",
                  "product_id": "container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b7b41226f53d95c4abf8ecd9ddac626e4df20f6d5df963bdea5f46b90c8872c6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-tekton-tasks-modify-vm-template@sha256:b7b41226f53d95c4abf8ecd9ddac626e4df20f6d5df963bdea5f46b90c8872c6?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template\u0026tag=v4.12.12-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:68992af891953d888e87cb998ef02997b46affb6de8ba665cddaeb7c10d6651d_amd64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:68992af891953d888e87cb998ef02997b46affb6de8ba665cddaeb7c10d6651d_amd64",
                  "product_id": "container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:68992af891953d888e87cb998ef02997b46affb6de8ba665cddaeb7c10d6651d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-tekton-tasks-operator@sha256:68992af891953d888e87cb998ef02997b46affb6de8ba665cddaeb7c10d6651d?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-operator\u0026tag=v4.12.12-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:7092d7493cb6a4f4faec294119f6be312753ed4fa6cfe0ada65fa81a233da2a3_amd64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:7092d7493cb6a4f4faec294119f6be312753ed4fa6cfe0ada65fa81a233da2a3_amd64",
                  "product_id": "container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:7092d7493cb6a4f4faec294119f6be312753ed4fa6cfe0ada65fa81a233da2a3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:7092d7493cb6a4f4faec294119f6be312753ed4fa6cfe0ada65fa81a233da2a3?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status\u0026tag=v4.12.12-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-template-validator@sha256:c5427d8441f9be1fa918836af7fcab89a436c08c4f06ebdcc0f885697078ddda_amd64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-template-validator@sha256:c5427d8441f9be1fa918836af7fcab89a436c08c4f06ebdcc0f885697078ddda_amd64",
                  "product_id": "container-native-virtualization/kubevirt-template-validator@sha256:c5427d8441f9be1fa918836af7fcab89a436c08c4f06ebdcc0f885697078ddda_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-template-validator@sha256:c5427d8441f9be1fa918836af7fcab89a436c08c4f06ebdcc0f885697078ddda?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-template-validator\u0026tag=v4.12.12-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/libguestfs-tools@sha256:cd5dd79471cf8339d61d0c337c6c7aa2a067209c57495e82587534b673899f0c_amd64",
                "product": {
                  "name": "container-native-virtualization/libguestfs-tools@sha256:cd5dd79471cf8339d61d0c337c6c7aa2a067209c57495e82587534b673899f0c_amd64",
                  "product_id": "container-native-virtualization/libguestfs-tools@sha256:cd5dd79471cf8339d61d0c337c6c7aa2a067209c57495e82587534b673899f0c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/libguestfs-tools@sha256:cd5dd79471cf8339d61d0c337c6c7aa2a067209c57495e82587534b673899f0c?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/libguestfs-tools\u0026tag=v4.12.12-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/ovs-cni-marker@sha256:3dc7177d76b55a699408f550e31b7b8a270066d029afe74f186e8516192d140b_amd64",
                "product": {
                  "name": "container-native-virtualization/ovs-cni-marker@sha256:3dc7177d76b55a699408f550e31b7b8a270066d029afe74f186e8516192d140b_amd64",
                  "product_id": "container-native-virtualization/ovs-cni-marker@sha256:3dc7177d76b55a699408f550e31b7b8a270066d029afe74f186e8516192d140b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovs-cni-marker@sha256:3dc7177d76b55a699408f550e31b7b8a270066d029afe74f186e8516192d140b?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/ovs-cni-marker\u0026tag=v4.12.12-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/ovs-cni-plugin@sha256:eb5ecafa605a4c5d20f52cb6147253660092715241def2fe64f7222afa2ab254_amd64",
                "product": {
                  "name": "container-native-virtualization/ovs-cni-plugin@sha256:eb5ecafa605a4c5d20f52cb6147253660092715241def2fe64f7222afa2ab254_amd64",
                  "product_id": "container-native-virtualization/ovs-cni-plugin@sha256:eb5ecafa605a4c5d20f52cb6147253660092715241def2fe64f7222afa2ab254_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovs-cni-plugin@sha256:eb5ecafa605a4c5d20f52cb6147253660092715241def2fe64f7222afa2ab254?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/ovs-cni-plugin\u0026tag=v4.12.12-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-api@sha256:e90c32eb92031ee1aacc50b6dd0ffbeae817c2f55deea56a415eb98c3b727935_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-api@sha256:e90c32eb92031ee1aacc50b6dd0ffbeae817c2f55deea56a415eb98c3b727935_amd64",
                  "product_id": "container-native-virtualization/virt-api@sha256:e90c32eb92031ee1aacc50b6dd0ffbeae817c2f55deea56a415eb98c3b727935_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-api@sha256:e90c32eb92031ee1aacc50b6dd0ffbeae817c2f55deea56a415eb98c3b727935?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-api\u0026tag=v4.12.12-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-artifacts-server@sha256:ee7c3ab336f8a5617ba930610d942bfd67f39fffec6cd7a2ab95d7f2857acd87_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-artifacts-server@sha256:ee7c3ab336f8a5617ba930610d942bfd67f39fffec6cd7a2ab95d7f2857acd87_amd64",
                  "product_id": "container-native-virtualization/virt-artifacts-server@sha256:ee7c3ab336f8a5617ba930610d942bfd67f39fffec6cd7a2ab95d7f2857acd87_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-artifacts-server@sha256:ee7c3ab336f8a5617ba930610d942bfd67f39fffec6cd7a2ab95d7f2857acd87?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-artifacts-server\u0026tag=v4.12.12-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-cdi-apiserver@sha256:019d5b88e542f88b1429534d0bccfef3252b95b4930cb8f224694ce104a19bdd_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-cdi-apiserver@sha256:019d5b88e542f88b1429534d0bccfef3252b95b4930cb8f224694ce104a19bdd_amd64",
                  "product_id": "container-native-virtualization/virt-cdi-apiserver@sha256:019d5b88e542f88b1429534d0bccfef3252b95b4930cb8f224694ce104a19bdd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-cdi-apiserver@sha256:019d5b88e542f88b1429534d0bccfef3252b95b4930cb8f224694ce104a19bdd?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-apiserver\u0026tag=v4.12.12-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-cdi-cloner@sha256:13c0401be1a5d7a057f35c892d938d0dae74da1f083b402eefd4b0ed29cad475_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-cdi-cloner@sha256:13c0401be1a5d7a057f35c892d938d0dae74da1f083b402eefd4b0ed29cad475_amd64",
                  "product_id": "container-native-virtualization/virt-cdi-cloner@sha256:13c0401be1a5d7a057f35c892d938d0dae74da1f083b402eefd4b0ed29cad475_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-cdi-cloner@sha256:13c0401be1a5d7a057f35c892d938d0dae74da1f083b402eefd4b0ed29cad475?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-cloner\u0026tag=v4.12.12-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-cdi-controller@sha256:119e0f963c9c147ca075ca466f861b5135663db109f092ed23c66ee881468086_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-cdi-controller@sha256:119e0f963c9c147ca075ca466f861b5135663db109f092ed23c66ee881468086_amd64",
                  "product_id": "container-native-virtualization/virt-cdi-controller@sha256:119e0f963c9c147ca075ca466f861b5135663db109f092ed23c66ee881468086_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-cdi-controller@sha256:119e0f963c9c147ca075ca466f861b5135663db109f092ed23c66ee881468086?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-controller\u0026tag=v4.12.12-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-cdi-importer@sha256:8324d439541da3938d6eb42a3615e8fae56a29bf3c28f61cc05113f6610a3931_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-cdi-importer@sha256:8324d439541da3938d6eb42a3615e8fae56a29bf3c28f61cc05113f6610a3931_amd64",
                  "product_id": "container-native-virtualization/virt-cdi-importer@sha256:8324d439541da3938d6eb42a3615e8fae56a29bf3c28f61cc05113f6610a3931_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-cdi-importer@sha256:8324d439541da3938d6eb42a3615e8fae56a29bf3c28f61cc05113f6610a3931?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-importer\u0026tag=v4.12.12-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-cdi-operator@sha256:6dc55de73b78b93271a2b068e7b89d4c2ce4497df6dd668ca8b81c9bcb091be1_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-cdi-operator@sha256:6dc55de73b78b93271a2b068e7b89d4c2ce4497df6dd668ca8b81c9bcb091be1_amd64",
                  "product_id": "container-native-virtualization/virt-cdi-operator@sha256:6dc55de73b78b93271a2b068e7b89d4c2ce4497df6dd668ca8b81c9bcb091be1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-cdi-operator@sha256:6dc55de73b78b93271a2b068e7b89d4c2ce4497df6dd668ca8b81c9bcb091be1?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-operator\u0026tag=v4.12.12-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-cdi-uploadproxy@sha256:e42a5394b2671f8a881d0687d687c45f3ac59652fc27e129e212bd5cf743a319_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-cdi-uploadproxy@sha256:e42a5394b2671f8a881d0687d687c45f3ac59652fc27e129e212bd5cf743a319_amd64",
                  "product_id": "container-native-virtualization/virt-cdi-uploadproxy@sha256:e42a5394b2671f8a881d0687d687c45f3ac59652fc27e129e212bd5cf743a319_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-cdi-uploadproxy@sha256:e42a5394b2671f8a881d0687d687c45f3ac59652fc27e129e212bd5cf743a319?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-uploadproxy\u0026tag=v4.12.12-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-cdi-uploadserver@sha256:a8b28537cc2b552787a06eaca1d56b82dd81dc9c792767ef09c735cc2f128f00_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-cdi-uploadserver@sha256:a8b28537cc2b552787a06eaca1d56b82dd81dc9c792767ef09c735cc2f128f00_amd64",
                  "product_id": "container-native-virtualization/virt-cdi-uploadserver@sha256:a8b28537cc2b552787a06eaca1d56b82dd81dc9c792767ef09c735cc2f128f00_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-cdi-uploadserver@sha256:a8b28537cc2b552787a06eaca1d56b82dd81dc9c792767ef09c735cc2f128f00?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-uploadserver\u0026tag=v4.12.12-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-controller@sha256:0e60ae73bd4e3f3ac141858887c618680e0da12956f7f11948bd720e47fdce95_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-controller@sha256:0e60ae73bd4e3f3ac141858887c618680e0da12956f7f11948bd720e47fdce95_amd64",
                  "product_id": "container-native-virtualization/virt-controller@sha256:0e60ae73bd4e3f3ac141858887c618680e0da12956f7f11948bd720e47fdce95_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-controller@sha256:0e60ae73bd4e3f3ac141858887c618680e0da12956f7f11948bd720e47fdce95?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-controller\u0026tag=v4.12.12-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-exportproxy@sha256:83800c207a74a2bb73efb7cdaa5cb074fa59802cce53c22cd7c909ac9568b4a8_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-exportproxy@sha256:83800c207a74a2bb73efb7cdaa5cb074fa59802cce53c22cd7c909ac9568b4a8_amd64",
                  "product_id": "container-native-virtualization/virt-exportproxy@sha256:83800c207a74a2bb73efb7cdaa5cb074fa59802cce53c22cd7c909ac9568b4a8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-exportproxy@sha256:83800c207a74a2bb73efb7cdaa5cb074fa59802cce53c22cd7c909ac9568b4a8?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-exportproxy\u0026tag=v4.12.12-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-exportserver@sha256:361f7d2c05c75083863d35a282895ce2c0b35df7ec4b4cefd0518cd25e952879_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-exportserver@sha256:361f7d2c05c75083863d35a282895ce2c0b35df7ec4b4cefd0518cd25e952879_amd64",
                  "product_id": "container-native-virtualization/virt-exportserver@sha256:361f7d2c05c75083863d35a282895ce2c0b35df7ec4b4cefd0518cd25e952879_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-exportserver@sha256:361f7d2c05c75083863d35a282895ce2c0b35df7ec4b4cefd0518cd25e952879?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-exportserver\u0026tag=v4.12.12-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-handler@sha256:76efc33dabc0cb68f845222cc71a2b44a003c13b1b31bb0519c470747508237a_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-handler@sha256:76efc33dabc0cb68f845222cc71a2b44a003c13b1b31bb0519c470747508237a_amd64",
                  "product_id": "container-native-virtualization/virt-handler@sha256:76efc33dabc0cb68f845222cc71a2b44a003c13b1b31bb0519c470747508237a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-handler@sha256:76efc33dabc0cb68f845222cc71a2b44a003c13b1b31bb0519c470747508237a?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-handler\u0026tag=v4.12.12-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virtio-win@sha256:8ef5c4527ad5c65a60bd523563d59acfc14346be18e43004e49afcac91d20733_amd64",
                "product": {
                  "name": "container-native-virtualization/virtio-win@sha256:8ef5c4527ad5c65a60bd523563d59acfc14346be18e43004e49afcac91d20733_amd64",
                  "product_id": "container-native-virtualization/virtio-win@sha256:8ef5c4527ad5c65a60bd523563d59acfc14346be18e43004e49afcac91d20733_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virtio-win@sha256:8ef5c4527ad5c65a60bd523563d59acfc14346be18e43004e49afcac91d20733?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virtio-win\u0026tag=v4.12.12-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-launcher@sha256:9b34bad84b6df588c97e4db9f7aaadf4e028b75b262fb5a37e3b28ef7f194730_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-launcher@sha256:9b34bad84b6df588c97e4db9f7aaadf4e028b75b262fb5a37e3b28ef7f194730_amd64",
                  "product_id": "container-native-virtualization/virt-launcher@sha256:9b34bad84b6df588c97e4db9f7aaadf4e028b75b262fb5a37e3b28ef7f194730_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-launcher@sha256:9b34bad84b6df588c97e4db9f7aaadf4e028b75b262fb5a37e3b28ef7f194730?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-launcher\u0026tag=v4.12.12-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-operator@sha256:8a1c199fd369bc5db46febe8fbf1b876f2950a9c7ef42fd1ee1868693799a13c_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-operator@sha256:8a1c199fd369bc5db46febe8fbf1b876f2950a9c7ef42fd1ee1868693799a13c_amd64",
                  "product_id": "container-native-virtualization/virt-operator@sha256:8a1c199fd369bc5db46febe8fbf1b876f2950a9c7ef42fd1ee1868693799a13c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-operator@sha256:8a1c199fd369bc5db46febe8fbf1b876f2950a9c7ef42fd1ee1868693799a13c?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-operator\u0026tag=v4.12.12-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/vm-network-latency-checkup@sha256:f91b90a3b09a5097494743b93b49ec007d0263750a11df1444266f91bd3a3503_amd64",
                "product": {
                  "name": "container-native-virtualization/vm-network-latency-checkup@sha256:f91b90a3b09a5097494743b93b49ec007d0263750a11df1444266f91bd3a3503_amd64",
                  "product_id": "container-native-virtualization/vm-network-latency-checkup@sha256:f91b90a3b09a5097494743b93b49ec007d0263750a11df1444266f91bd3a3503_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/vm-network-latency-checkup@sha256:f91b90a3b09a5097494743b93b49ec007d0263750a11df1444266f91bd3a3503?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/vm-network-latency-checkup\u0026tag=v4.12.12-4"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/bridge-marker@sha256:d0dda6b19805883eb6f7fd01414d9d186469b1def94a48d2e96747d228b5386a_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:d0dda6b19805883eb6f7fd01414d9d186469b1def94a48d2e96747d228b5386a_amd64"
        },
        "product_reference": "container-native-virtualization/bridge-marker@sha256:d0dda6b19805883eb6f7fd01414d9d186469b1def94a48d2e96747d228b5386a_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/cluster-network-addons-operator@sha256:727e02c8a2b8b5f3c5e0cc6080ee824c0ace3ab15c16986124a10e72ee28aad0_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:727e02c8a2b8b5f3c5e0cc6080ee824c0ace3ab15c16986124a10e72ee28aad0_amd64"
        },
        "product_reference": "container-native-virtualization/cluster-network-addons-operator@sha256:727e02c8a2b8b5f3c5e0cc6080ee824c0ace3ab15c16986124a10e72ee28aad0_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/cnv-containernetworking-plugins@sha256:d49c2e83ddd78029aa4fd44b34d9999d9ce9e58edd8a98fd36491263c9d21428_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:d49c2e83ddd78029aa4fd44b34d9999d9ce9e58edd8a98fd36491263c9d21428_amd64"
        },
        "product_reference": "container-native-virtualization/cnv-containernetworking-plugins@sha256:d49c2e83ddd78029aa4fd44b34d9999d9ce9e58edd8a98fd36491263c9d21428_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/cnv-must-gather-rhel8@sha256:59ff3b1cddbb3bee6175483b3c75f22a52fb236b47b0284b468aa49e8a7f6d6f_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:59ff3b1cddbb3bee6175483b3c75f22a52fb236b47b0284b468aa49e8a7f6d6f_amd64"
        },
        "product_reference": "container-native-virtualization/cnv-must-gather-rhel8@sha256:59ff3b1cddbb3bee6175483b3c75f22a52fb236b47b0284b468aa49e8a7f6d6f_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/hco-bundle-registry@sha256:f1ed1de96a233518664503d0ed8496f4efa1a7092b4e1f20082a882b35c396fd_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:f1ed1de96a233518664503d0ed8496f4efa1a7092b4e1f20082a882b35c396fd_amd64"
        },
        "product_reference": "container-native-virtualization/hco-bundle-registry@sha256:f1ed1de96a233518664503d0ed8496f4efa1a7092b4e1f20082a882b35c396fd_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/hostpath-csi-driver@sha256:4b5b96b3c0444e67c4297fc4a9f9425f292b6ba685595a08c38d4483b56e8f54_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:4b5b96b3c0444e67c4297fc4a9f9425f292b6ba685595a08c38d4483b56e8f54_amd64"
        },
        "product_reference": "container-native-virtualization/hostpath-csi-driver@sha256:4b5b96b3c0444e67c4297fc4a9f9425f292b6ba685595a08c38d4483b56e8f54_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:2071baed66866393a5773b538bdca0f9c110be7c6afeb5488b3898541fbf09c5_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:2071baed66866393a5773b538bdca0f9c110be7c6afeb5488b3898541fbf09c5_amd64"
        },
        "product_reference": "container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:2071baed66866393a5773b538bdca0f9c110be7c6afeb5488b3898541fbf09c5_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/hostpath-provisioner-rhel8@sha256:91e35fdc8e75b64559c74b5800bf1abdc837f7ad76cbb9cde32096e0c07c4259_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:91e35fdc8e75b64559c74b5800bf1abdc837f7ad76cbb9cde32096e0c07c4259_amd64"
        },
        "product_reference": "container-native-virtualization/hostpath-provisioner-rhel8@sha256:91e35fdc8e75b64559c74b5800bf1abdc837f7ad76cbb9cde32096e0c07c4259_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/hyperconverged-cluster-operator@sha256:d2dba9ae9bfc12b7997f51622011a703f1b7b0e61d9e44a276e40a4561ce8fb4_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:d2dba9ae9bfc12b7997f51622011a703f1b7b0e61d9e44a276e40a4561ce8fb4_amd64"
        },
        "product_reference": "container-native-virtualization/hyperconverged-cluster-operator@sha256:d2dba9ae9bfc12b7997f51622011a703f1b7b0e61d9e44a276e40a4561ce8fb4_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:81b037f3a81b068300ebaf60d619543ba5629a66eb45b532fdcc8d4709a949a6_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:81b037f3a81b068300ebaf60d619543ba5629a66eb45b532fdcc8d4709a949a6_amd64"
        },
        "product_reference": "container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:81b037f3a81b068300ebaf60d619543ba5629a66eb45b532fdcc8d4709a949a6_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubemacpool@sha256:54c5d446dc9ab54381ef75ae10e9114e3cca1dca2c5fa09195bf37f3cf689da3_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:54c5d446dc9ab54381ef75ae10e9114e3cca1dca2c5fa09195bf37f3cf689da3_amd64"
        },
        "product_reference": "container-native-virtualization/kubemacpool@sha256:54c5d446dc9ab54381ef75ae10e9114e3cca1dca2c5fa09195bf37f3cf689da3_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-console-plugin@sha256:a8b542d4876bb8b82f5a66bc0d452582b8cffb1e1d66aa2b1651612bb6041c19_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:a8b542d4876bb8b82f5a66bc0d452582b8cffb1e1d66aa2b1651612bb6041c19_amd64"
        },
        "product_reference": "container-native-virtualization/kubevirt-console-plugin@sha256:a8b542d4876bb8b82f5a66bc0d452582b8cffb1e1d66aa2b1651612bb6041c19_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-ssp-operator@sha256:d7925a86d8b4e5f7416e3673a3841a59629ee4183da03e2002debf31744458bc_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:d7925a86d8b4e5f7416e3673a3841a59629ee4183da03e2002debf31744458bc_amd64"
        },
        "product_reference": "container-native-virtualization/kubevirt-ssp-operator@sha256:d7925a86d8b4e5f7416e3673a3841a59629ee4183da03e2002debf31744458bc_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:1779baece47a0e5816f3ee67e96ed99a67441b9ae7a3d73c50398e40c0a1baa0_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:1779baece47a0e5816f3ee67e96ed99a67441b9ae7a3d73c50398e40c0a1baa0_amd64"
        },
        "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:1779baece47a0e5816f3ee67e96ed99a67441b9ae7a3d73c50398e40c0a1baa0_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:336fea863a0a538295876cb1164d3c4c6038dd463ed38a20a97127d85f3cd004_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:336fea863a0a538295876cb1164d3c4c6038dd463ed38a20a97127d85f3cd004_amd64"
        },
        "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:336fea863a0a538295876cb1164d3c4c6038dd463ed38a20a97127d85f3cd004_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:57c136f41f5342dc0a20155b43435a184f4227804a436075276e38390e7ad69c_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:57c136f41f5342dc0a20155b43435a184f4227804a436075276e38390e7ad69c_amd64"
        },
        "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:57c136f41f5342dc0a20155b43435a184f4227804a436075276e38390e7ad69c_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:df422f53becac90e8a075048a2624a379c209b281d376059a5b9d1ef5d262903_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:df422f53becac90e8a075048a2624a379c209b281d376059a5b9d1ef5d262903_amd64"
        },
        "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:df422f53becac90e8a075048a2624a379c209b281d376059a5b9d1ef5d262903_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:c6644084f4584bc06e8314162090f5053d9ff2319721615407eb3e7c5415f58a_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:c6644084f4584bc06e8314162090f5053d9ff2319721615407eb3e7c5415f58a_amd64"
        },
        "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:c6644084f4584bc06e8314162090f5053d9ff2319721615407eb3e7c5415f58a_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:621f110b8c30676ed47a56089938d344a7f2708e5dc8fe168a1821af45a29959_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:621f110b8c30676ed47a56089938d344a7f2708e5dc8fe168a1821af45a29959_amd64"
        },
        "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:621f110b8c30676ed47a56089938d344a7f2708e5dc8fe168a1821af45a29959_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b7b41226f53d95c4abf8ecd9ddac626e4df20f6d5df963bdea5f46b90c8872c6_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b7b41226f53d95c4abf8ecd9ddac626e4df20f6d5df963bdea5f46b90c8872c6_amd64"
        },
        "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b7b41226f53d95c4abf8ecd9ddac626e4df20f6d5df963bdea5f46b90c8872c6_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:68992af891953d888e87cb998ef02997b46affb6de8ba665cddaeb7c10d6651d_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:68992af891953d888e87cb998ef02997b46affb6de8ba665cddaeb7c10d6651d_amd64"
        },
        "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:68992af891953d888e87cb998ef02997b46affb6de8ba665cddaeb7c10d6651d_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:7092d7493cb6a4f4faec294119f6be312753ed4fa6cfe0ada65fa81a233da2a3_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:7092d7493cb6a4f4faec294119f6be312753ed4fa6cfe0ada65fa81a233da2a3_amd64"
        },
        "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:7092d7493cb6a4f4faec294119f6be312753ed4fa6cfe0ada65fa81a233da2a3_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-template-validator@sha256:c5427d8441f9be1fa918836af7fcab89a436c08c4f06ebdcc0f885697078ddda_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:c5427d8441f9be1fa918836af7fcab89a436c08c4f06ebdcc0f885697078ddda_amd64"
        },
        "product_reference": "container-native-virtualization/kubevirt-template-validator@sha256:c5427d8441f9be1fa918836af7fcab89a436c08c4f06ebdcc0f885697078ddda_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/libguestfs-tools@sha256:cd5dd79471cf8339d61d0c337c6c7aa2a067209c57495e82587534b673899f0c_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:cd5dd79471cf8339d61d0c337c6c7aa2a067209c57495e82587534b673899f0c_amd64"
        },
        "product_reference": "container-native-virtualization/libguestfs-tools@sha256:cd5dd79471cf8339d61d0c337c6c7aa2a067209c57495e82587534b673899f0c_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/ovs-cni-marker@sha256:3dc7177d76b55a699408f550e31b7b8a270066d029afe74f186e8516192d140b_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:3dc7177d76b55a699408f550e31b7b8a270066d029afe74f186e8516192d140b_amd64"
        },
        "product_reference": "container-native-virtualization/ovs-cni-marker@sha256:3dc7177d76b55a699408f550e31b7b8a270066d029afe74f186e8516192d140b_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/ovs-cni-plugin@sha256:eb5ecafa605a4c5d20f52cb6147253660092715241def2fe64f7222afa2ab254_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:eb5ecafa605a4c5d20f52cb6147253660092715241def2fe64f7222afa2ab254_amd64"
        },
        "product_reference": "container-native-virtualization/ovs-cni-plugin@sha256:eb5ecafa605a4c5d20f52cb6147253660092715241def2fe64f7222afa2ab254_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-api@sha256:e90c32eb92031ee1aacc50b6dd0ffbeae817c2f55deea56a415eb98c3b727935_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:e90c32eb92031ee1aacc50b6dd0ffbeae817c2f55deea56a415eb98c3b727935_amd64"
        },
        "product_reference": "container-native-virtualization/virt-api@sha256:e90c32eb92031ee1aacc50b6dd0ffbeae817c2f55deea56a415eb98c3b727935_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-artifacts-server@sha256:ee7c3ab336f8a5617ba930610d942bfd67f39fffec6cd7a2ab95d7f2857acd87_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:ee7c3ab336f8a5617ba930610d942bfd67f39fffec6cd7a2ab95d7f2857acd87_amd64"
        },
        "product_reference": "container-native-virtualization/virt-artifacts-server@sha256:ee7c3ab336f8a5617ba930610d942bfd67f39fffec6cd7a2ab95d7f2857acd87_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-cdi-apiserver@sha256:019d5b88e542f88b1429534d0bccfef3252b95b4930cb8f224694ce104a19bdd_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:019d5b88e542f88b1429534d0bccfef3252b95b4930cb8f224694ce104a19bdd_amd64"
        },
        "product_reference": "container-native-virtualization/virt-cdi-apiserver@sha256:019d5b88e542f88b1429534d0bccfef3252b95b4930cb8f224694ce104a19bdd_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-cdi-cloner@sha256:13c0401be1a5d7a057f35c892d938d0dae74da1f083b402eefd4b0ed29cad475_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:13c0401be1a5d7a057f35c892d938d0dae74da1f083b402eefd4b0ed29cad475_amd64"
        },
        "product_reference": "container-native-virtualization/virt-cdi-cloner@sha256:13c0401be1a5d7a057f35c892d938d0dae74da1f083b402eefd4b0ed29cad475_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-cdi-controller@sha256:119e0f963c9c147ca075ca466f861b5135663db109f092ed23c66ee881468086_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:119e0f963c9c147ca075ca466f861b5135663db109f092ed23c66ee881468086_amd64"
        },
        "product_reference": "container-native-virtualization/virt-cdi-controller@sha256:119e0f963c9c147ca075ca466f861b5135663db109f092ed23c66ee881468086_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-cdi-importer@sha256:8324d439541da3938d6eb42a3615e8fae56a29bf3c28f61cc05113f6610a3931_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:8324d439541da3938d6eb42a3615e8fae56a29bf3c28f61cc05113f6610a3931_amd64"
        },
        "product_reference": "container-native-virtualization/virt-cdi-importer@sha256:8324d439541da3938d6eb42a3615e8fae56a29bf3c28f61cc05113f6610a3931_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-cdi-operator@sha256:6dc55de73b78b93271a2b068e7b89d4c2ce4497df6dd668ca8b81c9bcb091be1_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:6dc55de73b78b93271a2b068e7b89d4c2ce4497df6dd668ca8b81c9bcb091be1_amd64"
        },
        "product_reference": "container-native-virtualization/virt-cdi-operator@sha256:6dc55de73b78b93271a2b068e7b89d4c2ce4497df6dd668ca8b81c9bcb091be1_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-cdi-uploadproxy@sha256:e42a5394b2671f8a881d0687d687c45f3ac59652fc27e129e212bd5cf743a319_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:e42a5394b2671f8a881d0687d687c45f3ac59652fc27e129e212bd5cf743a319_amd64"
        },
        "product_reference": "container-native-virtualization/virt-cdi-uploadproxy@sha256:e42a5394b2671f8a881d0687d687c45f3ac59652fc27e129e212bd5cf743a319_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-cdi-uploadserver@sha256:a8b28537cc2b552787a06eaca1d56b82dd81dc9c792767ef09c735cc2f128f00_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:a8b28537cc2b552787a06eaca1d56b82dd81dc9c792767ef09c735cc2f128f00_amd64"
        },
        "product_reference": "container-native-virtualization/virt-cdi-uploadserver@sha256:a8b28537cc2b552787a06eaca1d56b82dd81dc9c792767ef09c735cc2f128f00_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-controller@sha256:0e60ae73bd4e3f3ac141858887c618680e0da12956f7f11948bd720e47fdce95_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:0e60ae73bd4e3f3ac141858887c618680e0da12956f7f11948bd720e47fdce95_amd64"
        },
        "product_reference": "container-native-virtualization/virt-controller@sha256:0e60ae73bd4e3f3ac141858887c618680e0da12956f7f11948bd720e47fdce95_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-exportproxy@sha256:83800c207a74a2bb73efb7cdaa5cb074fa59802cce53c22cd7c909ac9568b4a8_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:83800c207a74a2bb73efb7cdaa5cb074fa59802cce53c22cd7c909ac9568b4a8_amd64"
        },
        "product_reference": "container-native-virtualization/virt-exportproxy@sha256:83800c207a74a2bb73efb7cdaa5cb074fa59802cce53c22cd7c909ac9568b4a8_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-exportserver@sha256:361f7d2c05c75083863d35a282895ce2c0b35df7ec4b4cefd0518cd25e952879_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:361f7d2c05c75083863d35a282895ce2c0b35df7ec4b4cefd0518cd25e952879_amd64"
        },
        "product_reference": "container-native-virtualization/virt-exportserver@sha256:361f7d2c05c75083863d35a282895ce2c0b35df7ec4b4cefd0518cd25e952879_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-handler@sha256:76efc33dabc0cb68f845222cc71a2b44a003c13b1b31bb0519c470747508237a_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:76efc33dabc0cb68f845222cc71a2b44a003c13b1b31bb0519c470747508237a_amd64"
        },
        "product_reference": "container-native-virtualization/virt-handler@sha256:76efc33dabc0cb68f845222cc71a2b44a003c13b1b31bb0519c470747508237a_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-launcher@sha256:9b34bad84b6df588c97e4db9f7aaadf4e028b75b262fb5a37e3b28ef7f194730_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:9b34bad84b6df588c97e4db9f7aaadf4e028b75b262fb5a37e3b28ef7f194730_amd64"
        },
        "product_reference": "container-native-virtualization/virt-launcher@sha256:9b34bad84b6df588c97e4db9f7aaadf4e028b75b262fb5a37e3b28ef7f194730_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-operator@sha256:8a1c199fd369bc5db46febe8fbf1b876f2950a9c7ef42fd1ee1868693799a13c_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:8a1c199fd369bc5db46febe8fbf1b876f2950a9c7ef42fd1ee1868693799a13c_amd64"
        },
        "product_reference": "container-native-virtualization/virt-operator@sha256:8a1c199fd369bc5db46febe8fbf1b876f2950a9c7ef42fd1ee1868693799a13c_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virtio-win@sha256:8ef5c4527ad5c65a60bd523563d59acfc14346be18e43004e49afcac91d20733_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:8ef5c4527ad5c65a60bd523563d59acfc14346be18e43004e49afcac91d20733_amd64"
        },
        "product_reference": "container-native-virtualization/virtio-win@sha256:8ef5c4527ad5c65a60bd523563d59acfc14346be18e43004e49afcac91d20733_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/vm-network-latency-checkup@sha256:f91b90a3b09a5097494743b93b49ec007d0263750a11df1444266f91bd3a3503_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:f91b90a3b09a5097494743b93b49ec007d0263750a11df1444266f91bd3a3503_amd64"
        },
        "product_reference": "container-native-virtualization/vm-network-latency-checkup@sha256:f91b90a3b09a5097494743b93b49ec007d0263750a11df1444266f91bd3a3503_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-45857",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2023-11-09T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:d0dda6b19805883eb6f7fd01414d9d186469b1def94a48d2e96747d228b5386a_amd64",
            "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:727e02c8a2b8b5f3c5e0cc6080ee824c0ace3ab15c16986124a10e72ee28aad0_amd64",
            "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:d49c2e83ddd78029aa4fd44b34d9999d9ce9e58edd8a98fd36491263c9d21428_amd64",
            "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:59ff3b1cddbb3bee6175483b3c75f22a52fb236b47b0284b468aa49e8a7f6d6f_amd64",
            "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:f1ed1de96a233518664503d0ed8496f4efa1a7092b4e1f20082a882b35c396fd_amd64",
            "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:4b5b96b3c0444e67c4297fc4a9f9425f292b6ba685595a08c38d4483b56e8f54_amd64",
            "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:2071baed66866393a5773b538bdca0f9c110be7c6afeb5488b3898541fbf09c5_amd64",
            "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:91e35fdc8e75b64559c74b5800bf1abdc837f7ad76cbb9cde32096e0c07c4259_amd64",
            "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:d2dba9ae9bfc12b7997f51622011a703f1b7b0e61d9e44a276e40a4561ce8fb4_amd64",
            "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:81b037f3a81b068300ebaf60d619543ba5629a66eb45b532fdcc8d4709a949a6_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:54c5d446dc9ab54381ef75ae10e9114e3cca1dca2c5fa09195bf37f3cf689da3_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:d7925a86d8b4e5f7416e3673a3841a59629ee4183da03e2002debf31744458bc_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:1779baece47a0e5816f3ee67e96ed99a67441b9ae7a3d73c50398e40c0a1baa0_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:336fea863a0a538295876cb1164d3c4c6038dd463ed38a20a97127d85f3cd004_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:57c136f41f5342dc0a20155b43435a184f4227804a436075276e38390e7ad69c_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:df422f53becac90e8a075048a2624a379c209b281d376059a5b9d1ef5d262903_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:c6644084f4584bc06e8314162090f5053d9ff2319721615407eb3e7c5415f58a_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:621f110b8c30676ed47a56089938d344a7f2708e5dc8fe168a1821af45a29959_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b7b41226f53d95c4abf8ecd9ddac626e4df20f6d5df963bdea5f46b90c8872c6_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:68992af891953d888e87cb998ef02997b46affb6de8ba665cddaeb7c10d6651d_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:7092d7493cb6a4f4faec294119f6be312753ed4fa6cfe0ada65fa81a233da2a3_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:c5427d8441f9be1fa918836af7fcab89a436c08c4f06ebdcc0f885697078ddda_amd64",
            "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:cd5dd79471cf8339d61d0c337c6c7aa2a067209c57495e82587534b673899f0c_amd64",
            "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:3dc7177d76b55a699408f550e31b7b8a270066d029afe74f186e8516192d140b_amd64",
            "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:eb5ecafa605a4c5d20f52cb6147253660092715241def2fe64f7222afa2ab254_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:e90c32eb92031ee1aacc50b6dd0ffbeae817c2f55deea56a415eb98c3b727935_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:ee7c3ab336f8a5617ba930610d942bfd67f39fffec6cd7a2ab95d7f2857acd87_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:019d5b88e542f88b1429534d0bccfef3252b95b4930cb8f224694ce104a19bdd_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:13c0401be1a5d7a057f35c892d938d0dae74da1f083b402eefd4b0ed29cad475_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:119e0f963c9c147ca075ca466f861b5135663db109f092ed23c66ee881468086_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:8324d439541da3938d6eb42a3615e8fae56a29bf3c28f61cc05113f6610a3931_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:6dc55de73b78b93271a2b068e7b89d4c2ce4497df6dd668ca8b81c9bcb091be1_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:e42a5394b2671f8a881d0687d687c45f3ac59652fc27e129e212bd5cf743a319_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:a8b28537cc2b552787a06eaca1d56b82dd81dc9c792767ef09c735cc2f128f00_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:0e60ae73bd4e3f3ac141858887c618680e0da12956f7f11948bd720e47fdce95_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:83800c207a74a2bb73efb7cdaa5cb074fa59802cce53c22cd7c909ac9568b4a8_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:361f7d2c05c75083863d35a282895ce2c0b35df7ec4b4cefd0518cd25e952879_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:76efc33dabc0cb68f845222cc71a2b44a003c13b1b31bb0519c470747508237a_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:9b34bad84b6df588c97e4db9f7aaadf4e028b75b262fb5a37e3b28ef7f194730_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:8a1c199fd369bc5db46febe8fbf1b876f2950a9c7ef42fd1ee1868693799a13c_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:8ef5c4527ad5c65a60bd523563d59acfc14346be18e43004e49afcac91d20733_amd64",
            "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:f91b90a3b09a5097494743b93b49ec007d0263750a11df1444266f91bd3a3503_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2248979"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Axios that may expose a confidential session token. This issue can allow a remote attacker to bypass security measures and view sensitive data.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "axios: exposure of confidential data stored in cookies",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "For Red Hat Advanced Cluster Management for Kubernetes (RHACM), the affected container was deprecated in ACM 2.5 version which is not anymore supported. Following versions of this product are not impacted by this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:a8b542d4876bb8b82f5a66bc0d452582b8cffb1e1d66aa2b1651612bb6041c19_amd64"
        ],
        "known_not_affected": [
          "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:d0dda6b19805883eb6f7fd01414d9d186469b1def94a48d2e96747d228b5386a_amd64",
          "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:727e02c8a2b8b5f3c5e0cc6080ee824c0ace3ab15c16986124a10e72ee28aad0_amd64",
          "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:d49c2e83ddd78029aa4fd44b34d9999d9ce9e58edd8a98fd36491263c9d21428_amd64",
          "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:59ff3b1cddbb3bee6175483b3c75f22a52fb236b47b0284b468aa49e8a7f6d6f_amd64",
          "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:f1ed1de96a233518664503d0ed8496f4efa1a7092b4e1f20082a882b35c396fd_amd64",
          "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:4b5b96b3c0444e67c4297fc4a9f9425f292b6ba685595a08c38d4483b56e8f54_amd64",
          "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:2071baed66866393a5773b538bdca0f9c110be7c6afeb5488b3898541fbf09c5_amd64",
          "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:91e35fdc8e75b64559c74b5800bf1abdc837f7ad76cbb9cde32096e0c07c4259_amd64",
          "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:d2dba9ae9bfc12b7997f51622011a703f1b7b0e61d9e44a276e40a4561ce8fb4_amd64",
          "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:81b037f3a81b068300ebaf60d619543ba5629a66eb45b532fdcc8d4709a949a6_amd64",
          "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:54c5d446dc9ab54381ef75ae10e9114e3cca1dca2c5fa09195bf37f3cf689da3_amd64",
          "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:d7925a86d8b4e5f7416e3673a3841a59629ee4183da03e2002debf31744458bc_amd64",
          "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:1779baece47a0e5816f3ee67e96ed99a67441b9ae7a3d73c50398e40c0a1baa0_amd64",
          "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:336fea863a0a538295876cb1164d3c4c6038dd463ed38a20a97127d85f3cd004_amd64",
          "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:57c136f41f5342dc0a20155b43435a184f4227804a436075276e38390e7ad69c_amd64",
          "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:df422f53becac90e8a075048a2624a379c209b281d376059a5b9d1ef5d262903_amd64",
          "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:c6644084f4584bc06e8314162090f5053d9ff2319721615407eb3e7c5415f58a_amd64",
          "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:621f110b8c30676ed47a56089938d344a7f2708e5dc8fe168a1821af45a29959_amd64",
          "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b7b41226f53d95c4abf8ecd9ddac626e4df20f6d5df963bdea5f46b90c8872c6_amd64",
          "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:68992af891953d888e87cb998ef02997b46affb6de8ba665cddaeb7c10d6651d_amd64",
          "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:7092d7493cb6a4f4faec294119f6be312753ed4fa6cfe0ada65fa81a233da2a3_amd64",
          "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:c5427d8441f9be1fa918836af7fcab89a436c08c4f06ebdcc0f885697078ddda_amd64",
          "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:cd5dd79471cf8339d61d0c337c6c7aa2a067209c57495e82587534b673899f0c_amd64",
          "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:3dc7177d76b55a699408f550e31b7b8a270066d029afe74f186e8516192d140b_amd64",
          "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:eb5ecafa605a4c5d20f52cb6147253660092715241def2fe64f7222afa2ab254_amd64",
          "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:e90c32eb92031ee1aacc50b6dd0ffbeae817c2f55deea56a415eb98c3b727935_amd64",
          "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:ee7c3ab336f8a5617ba930610d942bfd67f39fffec6cd7a2ab95d7f2857acd87_amd64",
          "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:019d5b88e542f88b1429534d0bccfef3252b95b4930cb8f224694ce104a19bdd_amd64",
          "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:13c0401be1a5d7a057f35c892d938d0dae74da1f083b402eefd4b0ed29cad475_amd64",
          "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:119e0f963c9c147ca075ca466f861b5135663db109f092ed23c66ee881468086_amd64",
          "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:8324d439541da3938d6eb42a3615e8fae56a29bf3c28f61cc05113f6610a3931_amd64",
          "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:6dc55de73b78b93271a2b068e7b89d4c2ce4497df6dd668ca8b81c9bcb091be1_amd64",
          "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:e42a5394b2671f8a881d0687d687c45f3ac59652fc27e129e212bd5cf743a319_amd64",
          "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:a8b28537cc2b552787a06eaca1d56b82dd81dc9c792767ef09c735cc2f128f00_amd64",
          "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:0e60ae73bd4e3f3ac141858887c618680e0da12956f7f11948bd720e47fdce95_amd64",
          "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:83800c207a74a2bb73efb7cdaa5cb074fa59802cce53c22cd7c909ac9568b4a8_amd64",
          "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:361f7d2c05c75083863d35a282895ce2c0b35df7ec4b4cefd0518cd25e952879_amd64",
          "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:76efc33dabc0cb68f845222cc71a2b44a003c13b1b31bb0519c470747508237a_amd64",
          "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:9b34bad84b6df588c97e4db9f7aaadf4e028b75b262fb5a37e3b28ef7f194730_amd64",
          "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:8a1c199fd369bc5db46febe8fbf1b876f2950a9c7ef42fd1ee1868693799a13c_amd64",
          "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:8ef5c4527ad5c65a60bd523563d59acfc14346be18e43004e49afcac91d20733_amd64",
          "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:f91b90a3b09a5097494743b93b49ec007d0263750a11df1444266f91bd3a3503_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-45857"
        },
        {
          "category": "external",
          "summary": "RHBZ#2248979",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2248979"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-45857",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-45857"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45857",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45857"
        }
      ],
      "release_date": "2023-11-09T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:a8b542d4876bb8b82f5a66bc0d452582b8cffb1e1d66aa2b1651612bb6041c19_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:4269"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:d0dda6b19805883eb6f7fd01414d9d186469b1def94a48d2e96747d228b5386a_amd64",
            "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:727e02c8a2b8b5f3c5e0cc6080ee824c0ace3ab15c16986124a10e72ee28aad0_amd64",
            "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:d49c2e83ddd78029aa4fd44b34d9999d9ce9e58edd8a98fd36491263c9d21428_amd64",
            "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:59ff3b1cddbb3bee6175483b3c75f22a52fb236b47b0284b468aa49e8a7f6d6f_amd64",
            "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:f1ed1de96a233518664503d0ed8496f4efa1a7092b4e1f20082a882b35c396fd_amd64",
            "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:4b5b96b3c0444e67c4297fc4a9f9425f292b6ba685595a08c38d4483b56e8f54_amd64",
            "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:2071baed66866393a5773b538bdca0f9c110be7c6afeb5488b3898541fbf09c5_amd64",
            "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:91e35fdc8e75b64559c74b5800bf1abdc837f7ad76cbb9cde32096e0c07c4259_amd64",
            "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:d2dba9ae9bfc12b7997f51622011a703f1b7b0e61d9e44a276e40a4561ce8fb4_amd64",
            "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:81b037f3a81b068300ebaf60d619543ba5629a66eb45b532fdcc8d4709a949a6_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:54c5d446dc9ab54381ef75ae10e9114e3cca1dca2c5fa09195bf37f3cf689da3_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:a8b542d4876bb8b82f5a66bc0d452582b8cffb1e1d66aa2b1651612bb6041c19_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:d7925a86d8b4e5f7416e3673a3841a59629ee4183da03e2002debf31744458bc_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:1779baece47a0e5816f3ee67e96ed99a67441b9ae7a3d73c50398e40c0a1baa0_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:336fea863a0a538295876cb1164d3c4c6038dd463ed38a20a97127d85f3cd004_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:57c136f41f5342dc0a20155b43435a184f4227804a436075276e38390e7ad69c_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:df422f53becac90e8a075048a2624a379c209b281d376059a5b9d1ef5d262903_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:c6644084f4584bc06e8314162090f5053d9ff2319721615407eb3e7c5415f58a_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:621f110b8c30676ed47a56089938d344a7f2708e5dc8fe168a1821af45a29959_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b7b41226f53d95c4abf8ecd9ddac626e4df20f6d5df963bdea5f46b90c8872c6_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:68992af891953d888e87cb998ef02997b46affb6de8ba665cddaeb7c10d6651d_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:7092d7493cb6a4f4faec294119f6be312753ed4fa6cfe0ada65fa81a233da2a3_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:c5427d8441f9be1fa918836af7fcab89a436c08c4f06ebdcc0f885697078ddda_amd64",
            "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:cd5dd79471cf8339d61d0c337c6c7aa2a067209c57495e82587534b673899f0c_amd64",
            "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:3dc7177d76b55a699408f550e31b7b8a270066d029afe74f186e8516192d140b_amd64",
            "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:eb5ecafa605a4c5d20f52cb6147253660092715241def2fe64f7222afa2ab254_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:e90c32eb92031ee1aacc50b6dd0ffbeae817c2f55deea56a415eb98c3b727935_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:ee7c3ab336f8a5617ba930610d942bfd67f39fffec6cd7a2ab95d7f2857acd87_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:019d5b88e542f88b1429534d0bccfef3252b95b4930cb8f224694ce104a19bdd_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:13c0401be1a5d7a057f35c892d938d0dae74da1f083b402eefd4b0ed29cad475_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:119e0f963c9c147ca075ca466f861b5135663db109f092ed23c66ee881468086_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:8324d439541da3938d6eb42a3615e8fae56a29bf3c28f61cc05113f6610a3931_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:6dc55de73b78b93271a2b068e7b89d4c2ce4497df6dd668ca8b81c9bcb091be1_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:e42a5394b2671f8a881d0687d687c45f3ac59652fc27e129e212bd5cf743a319_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:a8b28537cc2b552787a06eaca1d56b82dd81dc9c792767ef09c735cc2f128f00_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:0e60ae73bd4e3f3ac141858887c618680e0da12956f7f11948bd720e47fdce95_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:83800c207a74a2bb73efb7cdaa5cb074fa59802cce53c22cd7c909ac9568b4a8_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:361f7d2c05c75083863d35a282895ce2c0b35df7ec4b4cefd0518cd25e952879_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:76efc33dabc0cb68f845222cc71a2b44a003c13b1b31bb0519c470747508237a_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:9b34bad84b6df588c97e4db9f7aaadf4e028b75b262fb5a37e3b28ef7f194730_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:8a1c199fd369bc5db46febe8fbf1b876f2950a9c7ef42fd1ee1868693799a13c_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:8ef5c4527ad5c65a60bd523563d59acfc14346be18e43004e49afcac91d20733_amd64",
            "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:f91b90a3b09a5097494743b93b49ec007d0263750a11df1444266f91bd3a3503_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:a8b542d4876bb8b82f5a66bc0d452582b8cffb1e1d66aa2b1651612bb6041c19_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "axios: exposure of confidential data stored in cookies"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...