rhsa-2024_4455
Vulnerability from csaf_redhat
Published
2024-07-10 12:40
Modified
2024-09-18 05:51
Summary
Red Hat Security Advisory: OpenShift Virtualization 4.16.0 Images security update

Notes

Topic
Red Hat OpenShift Virtualization release 4.16.0 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform. This advisory contains OpenShift Virtualization 4.16.0 images. Security Fix(es): * axios: exposure of confidential data stored in cookies (CVE-2023-45857) * golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON (CVE-2024-24786) * jose-go: improper handling of highly compressed data (CVE-2024-28180) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Virtualization release 4.16.0 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "OpenShift Virtualization is Red Hat\u0027s virtualization solution designed for Red Hat OpenShift Container Platform.\n\nThis advisory contains OpenShift Virtualization 4.16.0 images.\n\nSecurity Fix(es):\n\n* axios: exposure of confidential data stored in cookies (CVE-2023-45857)\n\n* golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON (CVE-2024-24786)\n\n* jose-go: improper handling of highly compressed data (CVE-2024-28180)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:4455",
        "url": "https://access.redhat.com/errata/RHSA-2024:4455"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "2248979",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2248979"
      },
      {
        "category": "external",
        "summary": "2268046",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268046"
      },
      {
        "category": "external",
        "summary": "2268854",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268854"
      },
      {
        "category": "external",
        "summary": "CNV-18671",
        "url": "https://issues.redhat.com/browse/CNV-18671"
      },
      {
        "category": "external",
        "summary": "CNV-23541",
        "url": "https://issues.redhat.com/browse/CNV-23541"
      },
      {
        "category": "external",
        "summary": "CNV-23927",
        "url": "https://issues.redhat.com/browse/CNV-23927"
      },
      {
        "category": "external",
        "summary": "CNV-28040",
        "url": "https://issues.redhat.com/browse/CNV-28040"
      },
      {
        "category": "external",
        "summary": "CNV-29298",
        "url": "https://issues.redhat.com/browse/CNV-29298"
      },
      {
        "category": "external",
        "summary": "CNV-29431",
        "url": "https://issues.redhat.com/browse/CNV-29431"
      },
      {
        "category": "external",
        "summary": "CNV-29476",
        "url": "https://issues.redhat.com/browse/CNV-29476"
      },
      {
        "category": "external",
        "summary": "CNV-29869",
        "url": "https://issues.redhat.com/browse/CNV-29869"
      },
      {
        "category": "external",
        "summary": "CNV-30877",
        "url": "https://issues.redhat.com/browse/CNV-30877"
      },
      {
        "category": "external",
        "summary": "CNV-31319",
        "url": "https://issues.redhat.com/browse/CNV-31319"
      },
      {
        "category": "external",
        "summary": "CNV-31828",
        "url": "https://issues.redhat.com/browse/CNV-31828"
      },
      {
        "category": "external",
        "summary": "CNV-32664",
        "url": "https://issues.redhat.com/browse/CNV-32664"
      },
      {
        "category": "external",
        "summary": "CNV-32812",
        "url": "https://issues.redhat.com/browse/CNV-32812"
      },
      {
        "category": "external",
        "summary": "CNV-32997",
        "url": "https://issues.redhat.com/browse/CNV-32997"
      },
      {
        "category": "external",
        "summary": "CNV-33184",
        "url": "https://issues.redhat.com/browse/CNV-33184"
      },
      {
        "category": "external",
        "summary": "CNV-33527",
        "url": "https://issues.redhat.com/browse/CNV-33527"
      },
      {
        "category": "external",
        "summary": "CNV-33529",
        "url": "https://issues.redhat.com/browse/CNV-33529"
      },
      {
        "category": "external",
        "summary": "CNV-33701",
        "url": "https://issues.redhat.com/browse/CNV-33701"
      },
      {
        "category": "external",
        "summary": "CNV-33836",
        "url": "https://issues.redhat.com/browse/CNV-33836"
      },
      {
        "category": "external",
        "summary": "CNV-34072",
        "url": "https://issues.redhat.com/browse/CNV-34072"
      },
      {
        "category": "external",
        "summary": "CNV-34180",
        "url": "https://issues.redhat.com/browse/CNV-34180"
      },
      {
        "category": "external",
        "summary": "CNV-34488",
        "url": "https://issues.redhat.com/browse/CNV-34488"
      },
      {
        "category": "external",
        "summary": "CNV-34884",
        "url": "https://issues.redhat.com/browse/CNV-34884"
      },
      {
        "category": "external",
        "summary": "CNV-35213",
        "url": "https://issues.redhat.com/browse/CNV-35213"
      },
      {
        "category": "external",
        "summary": "CNV-35452",
        "url": "https://issues.redhat.com/browse/CNV-35452"
      },
      {
        "category": "external",
        "summary": "CNV-35728",
        "url": "https://issues.redhat.com/browse/CNV-35728"
      },
      {
        "category": "external",
        "summary": "CNV-35729",
        "url": "https://issues.redhat.com/browse/CNV-35729"
      },
      {
        "category": "external",
        "summary": "CNV-35763",
        "url": "https://issues.redhat.com/browse/CNV-35763"
      },
      {
        "category": "external",
        "summary": "CNV-35782",
        "url": "https://issues.redhat.com/browse/CNV-35782"
      },
      {
        "category": "external",
        "summary": "CNV-35859",
        "url": "https://issues.redhat.com/browse/CNV-35859"
      },
      {
        "category": "external",
        "summary": "CNV-36130",
        "url": "https://issues.redhat.com/browse/CNV-36130"
      },
      {
        "category": "external",
        "summary": "CNV-36208",
        "url": "https://issues.redhat.com/browse/CNV-36208"
      },
      {
        "category": "external",
        "summary": "CNV-36209",
        "url": "https://issues.redhat.com/browse/CNV-36209"
      },
      {
        "category": "external",
        "summary": "CNV-36210",
        "url": "https://issues.redhat.com/browse/CNV-36210"
      },
      {
        "category": "external",
        "summary": "CNV-36211",
        "url": "https://issues.redhat.com/browse/CNV-36211"
      },
      {
        "category": "external",
        "summary": "CNV-36271",
        "url": "https://issues.redhat.com/browse/CNV-36271"
      },
      {
        "category": "external",
        "summary": "CNV-36299",
        "url": "https://issues.redhat.com/browse/CNV-36299"
      },
      {
        "category": "external",
        "summary": "CNV-36837",
        "url": "https://issues.redhat.com/browse/CNV-36837"
      },
      {
        "category": "external",
        "summary": "CNV-37111",
        "url": "https://issues.redhat.com/browse/CNV-37111"
      },
      {
        "category": "external",
        "summary": "CNV-37373",
        "url": "https://issues.redhat.com/browse/CNV-37373"
      },
      {
        "category": "external",
        "summary": "CNV-37376",
        "url": "https://issues.redhat.com/browse/CNV-37376"
      },
      {
        "category": "external",
        "summary": "CNV-37377",
        "url": "https://issues.redhat.com/browse/CNV-37377"
      },
      {
        "category": "external",
        "summary": "CNV-37378",
        "url": "https://issues.redhat.com/browse/CNV-37378"
      },
      {
        "category": "external",
        "summary": "CNV-37382",
        "url": "https://issues.redhat.com/browse/CNV-37382"
      },
      {
        "category": "external",
        "summary": "CNV-37383",
        "url": "https://issues.redhat.com/browse/CNV-37383"
      },
      {
        "category": "external",
        "summary": "CNV-37412",
        "url": "https://issues.redhat.com/browse/CNV-37412"
      },
      {
        "category": "external",
        "summary": "CNV-37462",
        "url": "https://issues.redhat.com/browse/CNV-37462"
      },
      {
        "category": "external",
        "summary": "CNV-37501",
        "url": "https://issues.redhat.com/browse/CNV-37501"
      },
      {
        "category": "external",
        "summary": "CNV-37629",
        "url": "https://issues.redhat.com/browse/CNV-37629"
      },
      {
        "category": "external",
        "summary": "CNV-37667",
        "url": "https://issues.redhat.com/browse/CNV-37667"
      },
      {
        "category": "external",
        "summary": "CNV-37685",
        "url": "https://issues.redhat.com/browse/CNV-37685"
      },
      {
        "category": "external",
        "summary": "CNV-37788",
        "url": "https://issues.redhat.com/browse/CNV-37788"
      },
      {
        "category": "external",
        "summary": "CNV-37857",
        "url": "https://issues.redhat.com/browse/CNV-37857"
      },
      {
        "category": "external",
        "summary": "CNV-37859",
        "url": "https://issues.redhat.com/browse/CNV-37859"
      },
      {
        "category": "external",
        "summary": "CNV-38129",
        "url": "https://issues.redhat.com/browse/CNV-38129"
      },
      {
        "category": "external",
        "summary": "CNV-38270",
        "url": "https://issues.redhat.com/browse/CNV-38270"
      },
      {
        "category": "external",
        "summary": "CNV-38375",
        "url": "https://issues.redhat.com/browse/CNV-38375"
      },
      {
        "category": "external",
        "summary": "CNV-38404",
        "url": "https://issues.redhat.com/browse/CNV-38404"
      },
      {
        "category": "external",
        "summary": "CNV-38450",
        "url": "https://issues.redhat.com/browse/CNV-38450"
      },
      {
        "category": "external",
        "summary": "CNV-38568",
        "url": "https://issues.redhat.com/browse/CNV-38568"
      },
      {
        "category": "external",
        "summary": "CNV-38596",
        "url": "https://issues.redhat.com/browse/CNV-38596"
      },
      {
        "category": "external",
        "summary": "CNV-38608",
        "url": "https://issues.redhat.com/browse/CNV-38608"
      },
      {
        "category": "external",
        "summary": "CNV-38609",
        "url": "https://issues.redhat.com/browse/CNV-38609"
      },
      {
        "category": "external",
        "summary": "CNV-38655",
        "url": "https://issues.redhat.com/browse/CNV-38655"
      },
      {
        "category": "external",
        "summary": "CNV-38700",
        "url": "https://issues.redhat.com/browse/CNV-38700"
      },
      {
        "category": "external",
        "summary": "CNV-38707",
        "url": "https://issues.redhat.com/browse/CNV-38707"
      },
      {
        "category": "external",
        "summary": "CNV-38724",
        "url": "https://issues.redhat.com/browse/CNV-38724"
      },
      {
        "category": "external",
        "summary": "CNV-38883",
        "url": "https://issues.redhat.com/browse/CNV-38883"
      },
      {
        "category": "external",
        "summary": "CNV-38887",
        "url": "https://issues.redhat.com/browse/CNV-38887"
      },
      {
        "category": "external",
        "summary": "CNV-38902",
        "url": "https://issues.redhat.com/browse/CNV-38902"
      },
      {
        "category": "external",
        "summary": "CNV-39028",
        "url": "https://issues.redhat.com/browse/CNV-39028"
      },
      {
        "category": "external",
        "summary": "CNV-39030",
        "url": "https://issues.redhat.com/browse/CNV-39030"
      },
      {
        "category": "external",
        "summary": "CNV-39034",
        "url": "https://issues.redhat.com/browse/CNV-39034"
      },
      {
        "category": "external",
        "summary": "CNV-39056",
        "url": "https://issues.redhat.com/browse/CNV-39056"
      },
      {
        "category": "external",
        "summary": "CNV-39101",
        "url": "https://issues.redhat.com/browse/CNV-39101"
      },
      {
        "category": "external",
        "summary": "CNV-39371",
        "url": "https://issues.redhat.com/browse/CNV-39371"
      },
      {
        "category": "external",
        "summary": "CNV-39418",
        "url": "https://issues.redhat.com/browse/CNV-39418"
      },
      {
        "category": "external",
        "summary": "CNV-39421",
        "url": "https://issues.redhat.com/browse/CNV-39421"
      },
      {
        "category": "external",
        "summary": "CNV-39425",
        "url": "https://issues.redhat.com/browse/CNV-39425"
      },
      {
        "category": "external",
        "summary": "CNV-39469",
        "url": "https://issues.redhat.com/browse/CNV-39469"
      },
      {
        "category": "external",
        "summary": "CNV-39558",
        "url": "https://issues.redhat.com/browse/CNV-39558"
      },
      {
        "category": "external",
        "summary": "CNV-39618",
        "url": "https://issues.redhat.com/browse/CNV-39618"
      },
      {
        "category": "external",
        "summary": "CNV-39659",
        "url": "https://issues.redhat.com/browse/CNV-39659"
      },
      {
        "category": "external",
        "summary": "CNV-39682",
        "url": "https://issues.redhat.com/browse/CNV-39682"
      },
      {
        "category": "external",
        "summary": "CNV-39685",
        "url": "https://issues.redhat.com/browse/CNV-39685"
      },
      {
        "category": "external",
        "summary": "CNV-39722",
        "url": "https://issues.redhat.com/browse/CNV-39722"
      },
      {
        "category": "external",
        "summary": "CNV-39727",
        "url": "https://issues.redhat.com/browse/CNV-39727"
      },
      {
        "category": "external",
        "summary": "CNV-39752",
        "url": "https://issues.redhat.com/browse/CNV-39752"
      },
      {
        "category": "external",
        "summary": "CNV-39753",
        "url": "https://issues.redhat.com/browse/CNV-39753"
      },
      {
        "category": "external",
        "summary": "CNV-39878",
        "url": "https://issues.redhat.com/browse/CNV-39878"
      },
      {
        "category": "external",
        "summary": "CNV-39880",
        "url": "https://issues.redhat.com/browse/CNV-39880"
      },
      {
        "category": "external",
        "summary": "CNV-39893",
        "url": "https://issues.redhat.com/browse/CNV-39893"
      },
      {
        "category": "external",
        "summary": "CNV-39940",
        "url": "https://issues.redhat.com/browse/CNV-39940"
      },
      {
        "category": "external",
        "summary": "CNV-39941",
        "url": "https://issues.redhat.com/browse/CNV-39941"
      },
      {
        "category": "external",
        "summary": "CNV-39946",
        "url": "https://issues.redhat.com/browse/CNV-39946"
      },
      {
        "category": "external",
        "summary": "CNV-39978",
        "url": "https://issues.redhat.com/browse/CNV-39978"
      },
      {
        "category": "external",
        "summary": "CNV-39995",
        "url": "https://issues.redhat.com/browse/CNV-39995"
      },
      {
        "category": "external",
        "summary": "CNV-40006",
        "url": "https://issues.redhat.com/browse/CNV-40006"
      },
      {
        "category": "external",
        "summary": "CNV-40120",
        "url": "https://issues.redhat.com/browse/CNV-40120"
      },
      {
        "category": "external",
        "summary": "CNV-40136",
        "url": "https://issues.redhat.com/browse/CNV-40136"
      },
      {
        "category": "external",
        "summary": "CNV-40161",
        "url": "https://issues.redhat.com/browse/CNV-40161"
      },
      {
        "category": "external",
        "summary": "CNV-40162",
        "url": "https://issues.redhat.com/browse/CNV-40162"
      },
      {
        "category": "external",
        "summary": "CNV-40164",
        "url": "https://issues.redhat.com/browse/CNV-40164"
      },
      {
        "category": "external",
        "summary": "CNV-40196",
        "url": "https://issues.redhat.com/browse/CNV-40196"
      },
      {
        "category": "external",
        "summary": "CNV-40200",
        "url": "https://issues.redhat.com/browse/CNV-40200"
      },
      {
        "category": "external",
        "summary": "CNV-40242",
        "url": "https://issues.redhat.com/browse/CNV-40242"
      },
      {
        "category": "external",
        "summary": "CNV-40258",
        "url": "https://issues.redhat.com/browse/CNV-40258"
      },
      {
        "category": "external",
        "summary": "CNV-40334",
        "url": "https://issues.redhat.com/browse/CNV-40334"
      },
      {
        "category": "external",
        "summary": "CNV-40335",
        "url": "https://issues.redhat.com/browse/CNV-40335"
      },
      {
        "category": "external",
        "summary": "CNV-40336",
        "url": "https://issues.redhat.com/browse/CNV-40336"
      },
      {
        "category": "external",
        "summary": "CNV-40341",
        "url": "https://issues.redhat.com/browse/CNV-40341"
      },
      {
        "category": "external",
        "summary": "CNV-40344",
        "url": "https://issues.redhat.com/browse/CNV-40344"
      },
      {
        "category": "external",
        "summary": "CNV-40419",
        "url": "https://issues.redhat.com/browse/CNV-40419"
      },
      {
        "category": "external",
        "summary": "CNV-40445",
        "url": "https://issues.redhat.com/browse/CNV-40445"
      },
      {
        "category": "external",
        "summary": "CNV-40455",
        "url": "https://issues.redhat.com/browse/CNV-40455"
      },
      {
        "category": "external",
        "summary": "CNV-40457",
        "url": "https://issues.redhat.com/browse/CNV-40457"
      },
      {
        "category": "external",
        "summary": "CNV-40598",
        "url": "https://issues.redhat.com/browse/CNV-40598"
      },
      {
        "category": "external",
        "summary": "CNV-40682",
        "url": "https://issues.redhat.com/browse/CNV-40682"
      },
      {
        "category": "external",
        "summary": "CNV-40776",
        "url": "https://issues.redhat.com/browse/CNV-40776"
      },
      {
        "category": "external",
        "summary": "CNV-40846",
        "url": "https://issues.redhat.com/browse/CNV-40846"
      },
      {
        "category": "external",
        "summary": "CNV-40886",
        "url": "https://issues.redhat.com/browse/CNV-40886"
      },
      {
        "category": "external",
        "summary": "CNV-40903",
        "url": "https://issues.redhat.com/browse/CNV-40903"
      },
      {
        "category": "external",
        "summary": "CNV-41084",
        "url": "https://issues.redhat.com/browse/CNV-41084"
      },
      {
        "category": "external",
        "summary": "CNV-41139",
        "url": "https://issues.redhat.com/browse/CNV-41139"
      },
      {
        "category": "external",
        "summary": "CNV-41195",
        "url": "https://issues.redhat.com/browse/CNV-41195"
      },
      {
        "category": "external",
        "summary": "CNV-41199",
        "url": "https://issues.redhat.com/browse/CNV-41199"
      },
      {
        "category": "external",
        "summary": "CNV-41200",
        "url": "https://issues.redhat.com/browse/CNV-41200"
      },
      {
        "category": "external",
        "summary": "CNV-41203",
        "url": "https://issues.redhat.com/browse/CNV-41203"
      },
      {
        "category": "external",
        "summary": "CNV-41206",
        "url": "https://issues.redhat.com/browse/CNV-41206"
      },
      {
        "category": "external",
        "summary": "CNV-41209",
        "url": "https://issues.redhat.com/browse/CNV-41209"
      },
      {
        "category": "external",
        "summary": "CNV-41210",
        "url": "https://issues.redhat.com/browse/CNV-41210"
      },
      {
        "category": "external",
        "summary": "CNV-41224",
        "url": "https://issues.redhat.com/browse/CNV-41224"
      },
      {
        "category": "external",
        "summary": "CNV-41286",
        "url": "https://issues.redhat.com/browse/CNV-41286"
      },
      {
        "category": "external",
        "summary": "CNV-41355",
        "url": "https://issues.redhat.com/browse/CNV-41355"
      },
      {
        "category": "external",
        "summary": "CNV-41385",
        "url": "https://issues.redhat.com/browse/CNV-41385"
      },
      {
        "category": "external",
        "summary": "CNV-41386",
        "url": "https://issues.redhat.com/browse/CNV-41386"
      },
      {
        "category": "external",
        "summary": "CNV-41402",
        "url": "https://issues.redhat.com/browse/CNV-41402"
      },
      {
        "category": "external",
        "summary": "CNV-41474",
        "url": "https://issues.redhat.com/browse/CNV-41474"
      },
      {
        "category": "external",
        "summary": "CNV-41494",
        "url": "https://issues.redhat.com/browse/CNV-41494"
      },
      {
        "category": "external",
        "summary": "CNV-41495",
        "url": "https://issues.redhat.com/browse/CNV-41495"
      },
      {
        "category": "external",
        "summary": "CNV-41503",
        "url": "https://issues.redhat.com/browse/CNV-41503"
      },
      {
        "category": "external",
        "summary": "CNV-41507",
        "url": "https://issues.redhat.com/browse/CNV-41507"
      },
      {
        "category": "external",
        "summary": "CNV-41522",
        "url": "https://issues.redhat.com/browse/CNV-41522"
      },
      {
        "category": "external",
        "summary": "CNV-41526",
        "url": "https://issues.redhat.com/browse/CNV-41526"
      },
      {
        "category": "external",
        "summary": "CNV-41550",
        "url": "https://issues.redhat.com/browse/CNV-41550"
      },
      {
        "category": "external",
        "summary": "CNV-41579",
        "url": "https://issues.redhat.com/browse/CNV-41579"
      },
      {
        "category": "external",
        "summary": "CNV-41590",
        "url": "https://issues.redhat.com/browse/CNV-41590"
      },
      {
        "category": "external",
        "summary": "CNV-41600",
        "url": "https://issues.redhat.com/browse/CNV-41600"
      },
      {
        "category": "external",
        "summary": "CNV-41604",
        "url": "https://issues.redhat.com/browse/CNV-41604"
      },
      {
        "category": "external",
        "summary": "CNV-41632",
        "url": "https://issues.redhat.com/browse/CNV-41632"
      },
      {
        "category": "external",
        "summary": "CNV-41640",
        "url": "https://issues.redhat.com/browse/CNV-41640"
      },
      {
        "category": "external",
        "summary": "CNV-41772",
        "url": "https://issues.redhat.com/browse/CNV-41772"
      },
      {
        "category": "external",
        "summary": "CNV-41804",
        "url": "https://issues.redhat.com/browse/CNV-41804"
      },
      {
        "category": "external",
        "summary": "CNV-41844",
        "url": "https://issues.redhat.com/browse/CNV-41844"
      },
      {
        "category": "external",
        "summary": "CNV-41846",
        "url": "https://issues.redhat.com/browse/CNV-41846"
      },
      {
        "category": "external",
        "summary": "CNV-41959",
        "url": "https://issues.redhat.com/browse/CNV-41959"
      },
      {
        "category": "external",
        "summary": "CNV-42015",
        "url": "https://issues.redhat.com/browse/CNV-42015"
      },
      {
        "category": "external",
        "summary": "CNV-42052",
        "url": "https://issues.redhat.com/browse/CNV-42052"
      },
      {
        "category": "external",
        "summary": "CNV-42087",
        "url": "https://issues.redhat.com/browse/CNV-42087"
      },
      {
        "category": "external",
        "summary": "CNV-42363",
        "url": "https://issues.redhat.com/browse/CNV-42363"
      },
      {
        "category": "external",
        "summary": "CNV-42622",
        "url": "https://issues.redhat.com/browse/CNV-42622"
      },
      {
        "category": "external",
        "summary": "CNV-42786",
        "url": "https://issues.redhat.com/browse/CNV-42786"
      },
      {
        "category": "external",
        "summary": "CNV-42844",
        "url": "https://issues.redhat.com/browse/CNV-42844"
      },
      {
        "category": "external",
        "summary": "CNV-42853",
        "url": "https://issues.redhat.com/browse/CNV-42853"
      },
      {
        "category": "external",
        "summary": "CNV-42884",
        "url": "https://issues.redhat.com/browse/CNV-42884"
      },
      {
        "category": "external",
        "summary": "CNV-43024",
        "url": "https://issues.redhat.com/browse/CNV-43024"
      },
      {
        "category": "external",
        "summary": "CNV-43027",
        "url": "https://issues.redhat.com/browse/CNV-43027"
      },
      {
        "category": "external",
        "summary": "CNV-43033",
        "url": "https://issues.redhat.com/browse/CNV-43033"
      },
      {
        "category": "external",
        "summary": "CNV-43039",
        "url": "https://issues.redhat.com/browse/CNV-43039"
      },
      {
        "category": "external",
        "summary": "CNV-43041",
        "url": "https://issues.redhat.com/browse/CNV-43041"
      },
      {
        "category": "external",
        "summary": "CNV-43069",
        "url": "https://issues.redhat.com/browse/CNV-43069"
      },
      {
        "category": "external",
        "summary": "CNV-43194",
        "url": "https://issues.redhat.com/browse/CNV-43194"
      },
      {
        "category": "external",
        "summary": "CNV-43205",
        "url": "https://issues.redhat.com/browse/CNV-43205"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_4455.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Virtualization 4.16.0 Images security update",
    "tracking": {
      "current_release_date": "2024-09-18T05:51:40+00:00",
      "generator": {
        "date": "2024-09-18T05:51:40+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:4455",
      "initial_release_date": "2024-07-10T12:40:58+00:00",
      "revision_history": [
        {
          "date": "2024-07-10T12:40:58+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-07-10T12:40:58+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T05:51:40+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "CNV 4.16 for RHEL 9",
                "product": {
                  "name": "CNV 4.16 for RHEL 9",
                  "product_id": "9Base-CNV-4.16",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:container_native_virtualization:4.16::el9"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "OpenShift Virtualization"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "container-native-virtualization/aaq-controller-rhel9@sha256:071548d4f3f40fabe5640a034614ba851dfc7dd44d34e254ff6f14316bca5493_amd64",
                "product": {
                  "name": "container-native-virtualization/aaq-controller-rhel9@sha256:071548d4f3f40fabe5640a034614ba851dfc7dd44d34e254ff6f14316bca5493_amd64",
                  "product_id": "container-native-virtualization/aaq-controller-rhel9@sha256:071548d4f3f40fabe5640a034614ba851dfc7dd44d34e254ff6f14316bca5493_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/aaq-controller-rhel9@sha256:071548d4f3f40fabe5640a034614ba851dfc7dd44d34e254ff6f14316bca5493?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/aaq-controller-rhel9\u0026tag=v4.16.0-99"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/aaq-operator-rhel9@sha256:e0ea05fcbeb5410202db5324df4a4e226f987c50384f0642e8fcba1756ea6216_amd64",
                "product": {
                  "name": "container-native-virtualization/aaq-operator-rhel9@sha256:e0ea05fcbeb5410202db5324df4a4e226f987c50384f0642e8fcba1756ea6216_amd64",
                  "product_id": "container-native-virtualization/aaq-operator-rhel9@sha256:e0ea05fcbeb5410202db5324df4a4e226f987c50384f0642e8fcba1756ea6216_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/aaq-operator-rhel9@sha256:e0ea05fcbeb5410202db5324df4a4e226f987c50384f0642e8fcba1756ea6216?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/aaq-operator-rhel9\u0026tag=v4.16.0-114"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/aaq-server-rhel9@sha256:6652bcac93c626c7eb8a1e3cd02cb481d28cf798a868c8a6279ad0abcd44e718_amd64",
                "product": {
                  "name": "container-native-virtualization/aaq-server-rhel9@sha256:6652bcac93c626c7eb8a1e3cd02cb481d28cf798a868c8a6279ad0abcd44e718_amd64",
                  "product_id": "container-native-virtualization/aaq-server-rhel9@sha256:6652bcac93c626c7eb8a1e3cd02cb481d28cf798a868c8a6279ad0abcd44e718_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/aaq-server-rhel9@sha256:6652bcac93c626c7eb8a1e3cd02cb481d28cf798a868c8a6279ad0abcd44e718?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/aaq-server-rhel9\u0026tag=v4.16.0-114"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/bridge-marker-rhel9@sha256:23efd84e61f779cec3178fc29e43395b195444b75267663f5da1c948c9c8fdb0_amd64",
                "product": {
                  "name": "container-native-virtualization/bridge-marker-rhel9@sha256:23efd84e61f779cec3178fc29e43395b195444b75267663f5da1c948c9c8fdb0_amd64",
                  "product_id": "container-native-virtualization/bridge-marker-rhel9@sha256:23efd84e61f779cec3178fc29e43395b195444b75267663f5da1c948c9c8fdb0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/bridge-marker-rhel9@sha256:23efd84e61f779cec3178fc29e43395b195444b75267663f5da1c948c9c8fdb0?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/bridge-marker-rhel9\u0026tag=v4.16.0-113"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/cluster-network-addons-operator-rhel9@sha256:9102ce4d7ad07be7d47999b1d15f356dedf90dacb0ce249fd5f5d9b7271fab1b_amd64",
                "product": {
                  "name": "container-native-virtualization/cluster-network-addons-operator-rhel9@sha256:9102ce4d7ad07be7d47999b1d15f356dedf90dacb0ce249fd5f5d9b7271fab1b_amd64",
                  "product_id": "container-native-virtualization/cluster-network-addons-operator-rhel9@sha256:9102ce4d7ad07be7d47999b1d15f356dedf90dacb0ce249fd5f5d9b7271fab1b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-network-addons-operator-rhel9@sha256:9102ce4d7ad07be7d47999b1d15f356dedf90dacb0ce249fd5f5d9b7271fab1b?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/cluster-network-addons-operator-rhel9\u0026tag=v4.16.0-115"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/cnv-containernetworking-plugins-rhel9@sha256:ffba4dedfaef9af4079ee0dac56790f712d32690d7f65b7f880227a0d7c0e51a_amd64",
                "product": {
                  "name": "container-native-virtualization/cnv-containernetworking-plugins-rhel9@sha256:ffba4dedfaef9af4079ee0dac56790f712d32690d7f65b7f880227a0d7c0e51a_amd64",
                  "product_id": "container-native-virtualization/cnv-containernetworking-plugins-rhel9@sha256:ffba4dedfaef9af4079ee0dac56790f712d32690d7f65b7f880227a0d7c0e51a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cnv-containernetworking-plugins-rhel9@sha256:ffba4dedfaef9af4079ee0dac56790f712d32690d7f65b7f880227a0d7c0e51a?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/cnv-containernetworking-plugins-rhel9\u0026tag=v4.16.0-110"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/cnv-must-gather-rhel9@sha256:0931d6c620f004ffc3508a5aad311ddc793290e03229047410d59adcfc5f92d6_amd64",
                "product": {
                  "name": "container-native-virtualization/cnv-must-gather-rhel9@sha256:0931d6c620f004ffc3508a5aad311ddc793290e03229047410d59adcfc5f92d6_amd64",
                  "product_id": "container-native-virtualization/cnv-must-gather-rhel9@sha256:0931d6c620f004ffc3508a5aad311ddc793290e03229047410d59adcfc5f92d6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cnv-must-gather-rhel9@sha256:0931d6c620f004ffc3508a5aad311ddc793290e03229047410d59adcfc5f92d6?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/cnv-must-gather-rhel9\u0026tag=v4.16.0-55"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/hco-bundle-registry-rhel9@sha256:38b884ec0ff34001faba8ff794de6f24d78854a5d02220e7e698ceeaf6fd0c27_amd64",
                "product": {
                  "name": "container-native-virtualization/hco-bundle-registry-rhel9@sha256:38b884ec0ff34001faba8ff794de6f24d78854a5d02220e7e698ceeaf6fd0c27_amd64",
                  "product_id": "container-native-virtualization/hco-bundle-registry-rhel9@sha256:38b884ec0ff34001faba8ff794de6f24d78854a5d02220e7e698ceeaf6fd0c27_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hco-bundle-registry-rhel9@sha256:38b884ec0ff34001faba8ff794de6f24d78854a5d02220e7e698ceeaf6fd0c27?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hco-bundle-registry-rhel9\u0026tag=v4.16.0.rhel9-2746"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/hostpath-csi-driver-rhel9@sha256:f5480efb2f5da13c597cdb980ecac06a823091f8ef71a953fdad2c65dd881587_amd64",
                "product": {
                  "name": "container-native-virtualization/hostpath-csi-driver-rhel9@sha256:f5480efb2f5da13c597cdb980ecac06a823091f8ef71a953fdad2c65dd881587_amd64",
                  "product_id": "container-native-virtualization/hostpath-csi-driver-rhel9@sha256:f5480efb2f5da13c597cdb980ecac06a823091f8ef71a953fdad2c65dd881587_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hostpath-csi-driver-rhel9@sha256:f5480efb2f5da13c597cdb980ecac06a823091f8ef71a953fdad2c65dd881587?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hostpath-csi-driver-rhel9\u0026tag=v4.16.0-153"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/hostpath-provisioner-operator-rhel9@sha256:133a406e2ecd66493f60c017202ed5d8590746438c6ad6e1ec08a7ea820b6b61_amd64",
                "product": {
                  "name": "container-native-virtualization/hostpath-provisioner-operator-rhel9@sha256:133a406e2ecd66493f60c017202ed5d8590746438c6ad6e1ec08a7ea820b6b61_amd64",
                  "product_id": "container-native-virtualization/hostpath-provisioner-operator-rhel9@sha256:133a406e2ecd66493f60c017202ed5d8590746438c6ad6e1ec08a7ea820b6b61_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hostpath-provisioner-operator-rhel9@sha256:133a406e2ecd66493f60c017202ed5d8590746438c6ad6e1ec08a7ea820b6b61?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hostpath-provisioner-operator-rhel9\u0026tag=v4.16.0-149"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/hostpath-provisioner-rhel9@sha256:82eae4ac0150477978a037da657c2d92e4a5c3acd7c52216d90a2ae76df4f4cf_amd64",
                "product": {
                  "name": "container-native-virtualization/hostpath-provisioner-rhel9@sha256:82eae4ac0150477978a037da657c2d92e4a5c3acd7c52216d90a2ae76df4f4cf_amd64",
                  "product_id": "container-native-virtualization/hostpath-provisioner-rhel9@sha256:82eae4ac0150477978a037da657c2d92e4a5c3acd7c52216d90a2ae76df4f4cf_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hostpath-provisioner-rhel9@sha256:82eae4ac0150477978a037da657c2d92e4a5c3acd7c52216d90a2ae76df4f4cf?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hostpath-provisioner-rhel9\u0026tag=v4.16.0-154"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/hyperconverged-cluster-operator-rhel9@sha256:ec7b547ebe92be21ef909724e71d69e0c37abd56cd4d8094c463fdc39c56f6f1_amd64",
                "product": {
                  "name": "container-native-virtualization/hyperconverged-cluster-operator-rhel9@sha256:ec7b547ebe92be21ef909724e71d69e0c37abd56cd4d8094c463fdc39c56f6f1_amd64",
                  "product_id": "container-native-virtualization/hyperconverged-cluster-operator-rhel9@sha256:ec7b547ebe92be21ef909724e71d69e0c37abd56cd4d8094c463fdc39c56f6f1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hyperconverged-cluster-operator-rhel9@sha256:ec7b547ebe92be21ef909724e71d69e0c37abd56cd4d8094c463fdc39c56f6f1?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hyperconverged-cluster-operator-rhel9\u0026tag=v4.16.0-198"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/hyperconverged-cluster-webhook-rhel9@sha256:27d74031de11e457425dcb856c5fb3178237b12807d49ecbaf7051cc2a48211e_amd64",
                "product": {
                  "name": "container-native-virtualization/hyperconverged-cluster-webhook-rhel9@sha256:27d74031de11e457425dcb856c5fb3178237b12807d49ecbaf7051cc2a48211e_amd64",
                  "product_id": "container-native-virtualization/hyperconverged-cluster-webhook-rhel9@sha256:27d74031de11e457425dcb856c5fb3178237b12807d49ecbaf7051cc2a48211e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hyperconverged-cluster-webhook-rhel9@sha256:27d74031de11e457425dcb856c5fb3178237b12807d49ecbaf7051cc2a48211e?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hyperconverged-cluster-webhook-rhel9\u0026tag=v4.16.0-197"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubemacpool-rhel9@sha256:cb591b994af004ff0c4f67b201fd8a7baf89117a25010e23deb6d4a9b0571675_amd64",
                "product": {
                  "name": "container-native-virtualization/kubemacpool-rhel9@sha256:cb591b994af004ff0c4f67b201fd8a7baf89117a25010e23deb6d4a9b0571675_amd64",
                  "product_id": "container-native-virtualization/kubemacpool-rhel9@sha256:cb591b994af004ff0c4f67b201fd8a7baf89117a25010e23deb6d4a9b0571675_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubemacpool-rhel9@sha256:cb591b994af004ff0c4f67b201fd8a7baf89117a25010e23deb6d4a9b0571675?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubemacpool-rhel9\u0026tag=v4.16.0-112"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubesecondarydns-rhel9@sha256:3fb0b2fed6443fa7e795676a13a6f3c3fa19629e55c3baee26c8f7435ff3ed9d_amd64",
                "product": {
                  "name": "container-native-virtualization/kubesecondarydns-rhel9@sha256:3fb0b2fed6443fa7e795676a13a6f3c3fa19629e55c3baee26c8f7435ff3ed9d_amd64",
                  "product_id": "container-native-virtualization/kubesecondarydns-rhel9@sha256:3fb0b2fed6443fa7e795676a13a6f3c3fa19629e55c3baee26c8f7435ff3ed9d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubesecondarydns-rhel9@sha256:3fb0b2fed6443fa7e795676a13a6f3c3fa19629e55c3baee26c8f7435ff3ed9d?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubesecondarydns-rhel9\u0026tag=v4.16.0-113"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-apiserver-proxy-rhel9@sha256:6f9dd2db57c9bdc0350cda3f5bfa2044b4001d51e66f8316ea69390e5dd897fd_amd64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-apiserver-proxy-rhel9@sha256:6f9dd2db57c9bdc0350cda3f5bfa2044b4001d51e66f8316ea69390e5dd897fd_amd64",
                  "product_id": "container-native-virtualization/kubevirt-apiserver-proxy-rhel9@sha256:6f9dd2db57c9bdc0350cda3f5bfa2044b4001d51e66f8316ea69390e5dd897fd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-apiserver-proxy-rhel9@sha256:6f9dd2db57c9bdc0350cda3f5bfa2044b4001d51e66f8316ea69390e5dd897fd?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-apiserver-proxy-rhel9\u0026tag=v4.16.0-117"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-common-instancetypes-rhel9@sha256:1212f10fc0937481ffd75fae28869a5de951f319123cac29919520c6fd456d93_amd64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-common-instancetypes-rhel9@sha256:1212f10fc0937481ffd75fae28869a5de951f319123cac29919520c6fd456d93_amd64",
                  "product_id": "container-native-virtualization/kubevirt-common-instancetypes-rhel9@sha256:1212f10fc0937481ffd75fae28869a5de951f319123cac29919520c6fd456d93_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-common-instancetypes-rhel9@sha256:1212f10fc0937481ffd75fae28869a5de951f319123cac29919520c6fd456d93?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-common-instancetypes-rhel9\u0026tag=v4.16.0-73"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-console-plugin-rhel9@sha256:50fcdb03e9360665ec7d7958a292c92fa4dd00c557a5bdff29de109a13b0dcb2_amd64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-console-plugin-rhel9@sha256:50fcdb03e9360665ec7d7958a292c92fa4dd00c557a5bdff29de109a13b0dcb2_amd64",
                  "product_id": "container-native-virtualization/kubevirt-console-plugin-rhel9@sha256:50fcdb03e9360665ec7d7958a292c92fa4dd00c557a5bdff29de109a13b0dcb2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-console-plugin-rhel9@sha256:50fcdb03e9360665ec7d7958a292c92fa4dd00c557a5bdff29de109a13b0dcb2?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-console-plugin-rhel9\u0026tag=v4.16.0-4001"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-dpdk-checkup-rhel9@sha256:b674b2ea0c8980066f108e51cc88bad345129892c8b82e11b3eba52fb657fe07_amd64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-dpdk-checkup-rhel9@sha256:b674b2ea0c8980066f108e51cc88bad345129892c8b82e11b3eba52fb657fe07_amd64",
                  "product_id": "container-native-virtualization/kubevirt-dpdk-checkup-rhel9@sha256:b674b2ea0c8980066f108e51cc88bad345129892c8b82e11b3eba52fb657fe07_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-dpdk-checkup-rhel9@sha256:b674b2ea0c8980066f108e51cc88bad345129892c8b82e11b3eba52fb657fe07?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-dpdk-checkup-rhel9\u0026tag=v4.16.0-162"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-realtime-checkup-rhel9@sha256:e57c0fb7d45a8eb479c9476948f625eb008108912d8d325316dfecd5a0f24748_amd64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-realtime-checkup-rhel9@sha256:e57c0fb7d45a8eb479c9476948f625eb008108912d8d325316dfecd5a0f24748_amd64",
                  "product_id": "container-native-virtualization/kubevirt-realtime-checkup-rhel9@sha256:e57c0fb7d45a8eb479c9476948f625eb008108912d8d325316dfecd5a0f24748_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-realtime-checkup-rhel9@sha256:e57c0fb7d45a8eb479c9476948f625eb008108912d8d325316dfecd5a0f24748?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-realtime-checkup-rhel9\u0026tag=v4.16.0-159"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-ssp-operator-rhel9@sha256:be1818c1b7aacd0aa048fc679b60fa2fe34bebe7480d94132b1d9da45c705d1d_amd64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-ssp-operator-rhel9@sha256:be1818c1b7aacd0aa048fc679b60fa2fe34bebe7480d94132b1d9da45c705d1d_amd64",
                  "product_id": "container-native-virtualization/kubevirt-ssp-operator-rhel9@sha256:be1818c1b7aacd0aa048fc679b60fa2fe34bebe7480d94132b1d9da45c705d1d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-ssp-operator-rhel9@sha256:be1818c1b7aacd0aa048fc679b60fa2fe34bebe7480d94132b1d9da45c705d1d?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-ssp-operator-rhel9\u0026tag=v4.16.0-191"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-storage-checkup-rhel9@sha256:cf7e0bbb92507c5070eab026e2b5329da5340b420145e23a9b16c38cbe8fb45a_amd64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-storage-checkup-rhel9@sha256:cf7e0bbb92507c5070eab026e2b5329da5340b420145e23a9b16c38cbe8fb45a_amd64",
                  "product_id": "container-native-virtualization/kubevirt-storage-checkup-rhel9@sha256:cf7e0bbb92507c5070eab026e2b5329da5340b420145e23a9b16c38cbe8fb45a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-storage-checkup-rhel9@sha256:cf7e0bbb92507c5070eab026e2b5329da5340b420145e23a9b16c38cbe8fb45a?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-storage-checkup-rhel9\u0026tag=v4.16.0-107"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-tekton-tasks-create-datavolume-rhel9@sha256:466771ce1b169c5d6423c79753aaf3a75b98ad8ea64036028f500d1b703ad957_amd64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-tekton-tasks-create-datavolume-rhel9@sha256:466771ce1b169c5d6423c79753aaf3a75b98ad8ea64036028f500d1b703ad957_amd64",
                  "product_id": "container-native-virtualization/kubevirt-tekton-tasks-create-datavolume-rhel9@sha256:466771ce1b169c5d6423c79753aaf3a75b98ad8ea64036028f500d1b703ad957_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-tekton-tasks-create-datavolume-rhel9@sha256:466771ce1b169c5d6423c79753aaf3a75b98ad8ea64036028f500d1b703ad957?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-create-datavolume-rhel9\u0026tag=v4.16.0-147"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize-rhel9@sha256:d948ca6254aadf8503eaf4a591ee0e27cca613c07abdd94e8db0fef713cb4d09_amd64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize-rhel9@sha256:d948ca6254aadf8503eaf4a591ee0e27cca613c07abdd94e8db0fef713cb4d09_amd64",
                  "product_id": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize-rhel9@sha256:d948ca6254aadf8503eaf4a591ee0e27cca613c07abdd94e8db0fef713cb4d09_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-tekton-tasks-disk-virt-customize-rhel9@sha256:d948ca6254aadf8503eaf4a591ee0e27cca613c07abdd94e8db0fef713cb4d09?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize-rhel9\u0026tag=v4.16.0-122"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-template-validator-rhel9@sha256:4432d1728d8a723fa25d58cb156160e351ec13e395d9e085887cb148a2a352b8_amd64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-template-validator-rhel9@sha256:4432d1728d8a723fa25d58cb156160e351ec13e395d9e085887cb148a2a352b8_amd64",
                  "product_id": "container-native-virtualization/kubevirt-template-validator-rhel9@sha256:4432d1728d8a723fa25d58cb156160e351ec13e395d9e085887cb148a2a352b8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-template-validator-rhel9@sha256:4432d1728d8a723fa25d58cb156160e351ec13e395d9e085887cb148a2a352b8?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-template-validator-rhel9\u0026tag=v4.16.0-67"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/libguestfs-tools-rhel9@sha256:4a2574eed528c317bcf72f66d39095acc92ffc50512e6cc1eafd75612359d193_amd64",
                "product": {
                  "name": "container-native-virtualization/libguestfs-tools-rhel9@sha256:4a2574eed528c317bcf72f66d39095acc92ffc50512e6cc1eafd75612359d193_amd64",
                  "product_id": "container-native-virtualization/libguestfs-tools-rhel9@sha256:4a2574eed528c317bcf72f66d39095acc92ffc50512e6cc1eafd75612359d193_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/libguestfs-tools-rhel9@sha256:4a2574eed528c317bcf72f66d39095acc92ffc50512e6cc1eafd75612359d193?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/libguestfs-tools-rhel9\u0026tag=v4.16.0-274"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/mtq-controller-rhel9@sha256:77cdd516e79735bae3acf7a730f6ed8afb2068e1e698dcbfb19d72d33813c4dc_amd64",
                "product": {
                  "name": "container-native-virtualization/mtq-controller-rhel9@sha256:77cdd516e79735bae3acf7a730f6ed8afb2068e1e698dcbfb19d72d33813c4dc_amd64",
                  "product_id": "container-native-virtualization/mtq-controller-rhel9@sha256:77cdd516e79735bae3acf7a730f6ed8afb2068e1e698dcbfb19d72d33813c4dc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mtq-controller-rhel9@sha256:77cdd516e79735bae3acf7a730f6ed8afb2068e1e698dcbfb19d72d33813c4dc?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/mtq-controller-rhel9\u0026tag=v4.16.0-614"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/mtq-lock-server-rhel9@sha256:b9a08d37cd420a6f4407e901f275fff068d59cf49e69e942cf65f32ff95bfad2_amd64",
                "product": {
                  "name": "container-native-virtualization/mtq-lock-server-rhel9@sha256:b9a08d37cd420a6f4407e901f275fff068d59cf49e69e942cf65f32ff95bfad2_amd64",
                  "product_id": "container-native-virtualization/mtq-lock-server-rhel9@sha256:b9a08d37cd420a6f4407e901f275fff068d59cf49e69e942cf65f32ff95bfad2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mtq-lock-server-rhel9@sha256:b9a08d37cd420a6f4407e901f275fff068d59cf49e69e942cf65f32ff95bfad2?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/mtq-lock-server-rhel9\u0026tag=v4.16.0-164"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/mtq-operator-rhel9@sha256:ae6e612d60338f3e6b42c050dd77e1e41e0e7981605e6d4486a44a3b122d8b0f_amd64",
                "product": {
                  "name": "container-native-virtualization/mtq-operator-rhel9@sha256:ae6e612d60338f3e6b42c050dd77e1e41e0e7981605e6d4486a44a3b122d8b0f_amd64",
                  "product_id": "container-native-virtualization/mtq-operator-rhel9@sha256:ae6e612d60338f3e6b42c050dd77e1e41e0e7981605e6d4486a44a3b122d8b0f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mtq-operator-rhel9@sha256:ae6e612d60338f3e6b42c050dd77e1e41e0e7981605e6d4486a44a3b122d8b0f?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/mtq-operator-rhel9\u0026tag=v4.16.0-164"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/multus-dynamic-networks-rhel9@sha256:446eea9582f4b8f13c81a51a1c944d0896861b198d59939b4be017e004ed7200_amd64",
                "product": {
                  "name": "container-native-virtualization/multus-dynamic-networks-rhel9@sha256:446eea9582f4b8f13c81a51a1c944d0896861b198d59939b4be017e004ed7200_amd64",
                  "product_id": "container-native-virtualization/multus-dynamic-networks-rhel9@sha256:446eea9582f4b8f13c81a51a1c944d0896861b198d59939b4be017e004ed7200_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multus-dynamic-networks-rhel9@sha256:446eea9582f4b8f13c81a51a1c944d0896861b198d59939b4be017e004ed7200?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/multus-dynamic-networks-rhel9\u0026tag=v4.16.0-114"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/ovs-cni-plugin-rhel9@sha256:7b3bcf2122966d86b7a8b11f556083a73524abd614dbc06a6efa96471fef7312_amd64",
                "product": {
                  "name": "container-native-virtualization/ovs-cni-plugin-rhel9@sha256:7b3bcf2122966d86b7a8b11f556083a73524abd614dbc06a6efa96471fef7312_amd64",
                  "product_id": "container-native-virtualization/ovs-cni-plugin-rhel9@sha256:7b3bcf2122966d86b7a8b11f556083a73524abd614dbc06a6efa96471fef7312_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovs-cni-plugin-rhel9@sha256:7b3bcf2122966d86b7a8b11f556083a73524abd614dbc06a6efa96471fef7312?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/ovs-cni-plugin-rhel9\u0026tag=v4.16.0-111"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/passt-network-binding-plugin-cni-rhel9@sha256:2a2d72aadeddf7e4eedb221b0ac72045facb45d27adfc2667a5b6b84f3a5b4be_amd64",
                "product": {
                  "name": "container-native-virtualization/passt-network-binding-plugin-cni-rhel9@sha256:2a2d72aadeddf7e4eedb221b0ac72045facb45d27adfc2667a5b6b84f3a5b4be_amd64",
                  "product_id": "container-native-virtualization/passt-network-binding-plugin-cni-rhel9@sha256:2a2d72aadeddf7e4eedb221b0ac72045facb45d27adfc2667a5b6b84f3a5b4be_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/passt-network-binding-plugin-cni-rhel9@sha256:2a2d72aadeddf7e4eedb221b0ac72045facb45d27adfc2667a5b6b84f3a5b4be?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/passt-network-binding-plugin-cni-rhel9\u0026tag=v4.16.0-85"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/passt-network-binding-plugin-sidecar-rhel9@sha256:314d449d8968be818697ef6afc780c2d18d59db198615018c88883579ecfefe0_amd64",
                "product": {
                  "name": "container-native-virtualization/passt-network-binding-plugin-sidecar-rhel9@sha256:314d449d8968be818697ef6afc780c2d18d59db198615018c88883579ecfefe0_amd64",
                  "product_id": "container-native-virtualization/passt-network-binding-plugin-sidecar-rhel9@sha256:314d449d8968be818697ef6afc780c2d18d59db198615018c88883579ecfefe0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/passt-network-binding-plugin-sidecar-rhel9@sha256:314d449d8968be818697ef6afc780c2d18d59db198615018c88883579ecfefe0?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/passt-network-binding-plugin-sidecar-rhel9\u0026tag=v4.16.0-86"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/pr-helper-rhel9@sha256:b77685c11f1c5fd88d9fe6cc6580d24bf8f798c4dc1067870feb1a8dc10e633e_amd64",
                "product": {
                  "name": "container-native-virtualization/pr-helper-rhel9@sha256:b77685c11f1c5fd88d9fe6cc6580d24bf8f798c4dc1067870feb1a8dc10e633e_amd64",
                  "product_id": "container-native-virtualization/pr-helper-rhel9@sha256:b77685c11f1c5fd88d9fe6cc6580d24bf8f798c4dc1067870feb1a8dc10e633e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/pr-helper-rhel9@sha256:b77685c11f1c5fd88d9fe6cc6580d24bf8f798c4dc1067870feb1a8dc10e633e?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/pr-helper-rhel9\u0026tag=v4.16.0-298"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/sidecar-shim-rhel9@sha256:1cf3fc8b846e029c9fbcee2a0ee435388c22b0078b4fc429700bd6042913244a_amd64",
                "product": {
                  "name": "container-native-virtualization/sidecar-shim-rhel9@sha256:1cf3fc8b846e029c9fbcee2a0ee435388c22b0078b4fc429700bd6042913244a_amd64",
                  "product_id": "container-native-virtualization/sidecar-shim-rhel9@sha256:1cf3fc8b846e029c9fbcee2a0ee435388c22b0078b4fc429700bd6042913244a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/sidecar-shim-rhel9@sha256:1cf3fc8b846e029c9fbcee2a0ee435388c22b0078b4fc429700bd6042913244a?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/sidecar-shim-rhel9\u0026tag=v4.16.0-3805"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-api-rhel9@sha256:71bddfa8015fa4fa15ad1db6c3e7e4f83ea95bd12e43ff9981026206e072b87d_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-api-rhel9@sha256:71bddfa8015fa4fa15ad1db6c3e7e4f83ea95bd12e43ff9981026206e072b87d_amd64",
                  "product_id": "container-native-virtualization/virt-api-rhel9@sha256:71bddfa8015fa4fa15ad1db6c3e7e4f83ea95bd12e43ff9981026206e072b87d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-api-rhel9@sha256:71bddfa8015fa4fa15ad1db6c3e7e4f83ea95bd12e43ff9981026206e072b87d?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-api-rhel9\u0026tag=v4.16.0-297"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-artifacts-server-rhel9@sha256:5b6098f2b7a2cde9b5c18bde347743c68b4b64d0b78bf032a75bfc66416b3833_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-artifacts-server-rhel9@sha256:5b6098f2b7a2cde9b5c18bde347743c68b4b64d0b78bf032a75bfc66416b3833_amd64",
                  "product_id": "container-native-virtualization/virt-artifacts-server-rhel9@sha256:5b6098f2b7a2cde9b5c18bde347743c68b4b64d0b78bf032a75bfc66416b3833_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-artifacts-server-rhel9@sha256:5b6098f2b7a2cde9b5c18bde347743c68b4b64d0b78bf032a75bfc66416b3833?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-artifacts-server-rhel9\u0026tag=v4.16.0-174"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-cdi-apiserver-rhel9@sha256:f5f2da46f66f8e840222412d916df2750ccd8ce4a3352287fbc87ff6c01e3282_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-cdi-apiserver-rhel9@sha256:f5f2da46f66f8e840222412d916df2750ccd8ce4a3352287fbc87ff6c01e3282_amd64",
                  "product_id": "container-native-virtualization/virt-cdi-apiserver-rhel9@sha256:f5f2da46f66f8e840222412d916df2750ccd8ce4a3352287fbc87ff6c01e3282_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-cdi-apiserver-rhel9@sha256:f5f2da46f66f8e840222412d916df2750ccd8ce4a3352287fbc87ff6c01e3282?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-apiserver-rhel9\u0026tag=v4.16.0-169"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-cdi-cloner-rhel9@sha256:37fc3f68e4969352e13145e2c1298854a56767913eb0acdc5fcf617a788ffd02_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-cdi-cloner-rhel9@sha256:37fc3f68e4969352e13145e2c1298854a56767913eb0acdc5fcf617a788ffd02_amd64",
                  "product_id": "container-native-virtualization/virt-cdi-cloner-rhel9@sha256:37fc3f68e4969352e13145e2c1298854a56767913eb0acdc5fcf617a788ffd02_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-cdi-cloner-rhel9@sha256:37fc3f68e4969352e13145e2c1298854a56767913eb0acdc5fcf617a788ffd02?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-cloner-rhel9\u0026tag=v4.16.0-169"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-cdi-controller-rhel9@sha256:42890a0b6b521a1c6e87f978f1bd6e97fccf40ad1b6a591cd63ec72f293448c5_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-cdi-controller-rhel9@sha256:42890a0b6b521a1c6e87f978f1bd6e97fccf40ad1b6a591cd63ec72f293448c5_amd64",
                  "product_id": "container-native-virtualization/virt-cdi-controller-rhel9@sha256:42890a0b6b521a1c6e87f978f1bd6e97fccf40ad1b6a591cd63ec72f293448c5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-cdi-controller-rhel9@sha256:42890a0b6b521a1c6e87f978f1bd6e97fccf40ad1b6a591cd63ec72f293448c5?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-controller-rhel9\u0026tag=v4.16.0-170"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-cdi-importer-rhel9@sha256:dcad5c0e11af375b900bed2b1da0a809000384abf1782fa3354734d1455a4cb4_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-cdi-importer-rhel9@sha256:dcad5c0e11af375b900bed2b1da0a809000384abf1782fa3354734d1455a4cb4_amd64",
                  "product_id": "container-native-virtualization/virt-cdi-importer-rhel9@sha256:dcad5c0e11af375b900bed2b1da0a809000384abf1782fa3354734d1455a4cb4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-cdi-importer-rhel9@sha256:dcad5c0e11af375b900bed2b1da0a809000384abf1782fa3354734d1455a4cb4?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-importer-rhel9\u0026tag=v4.16.0-167"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-cdi-operator-rhel9@sha256:0d738e5050c642f1c1e30a8c092b16edb406f75c262971fc038fac31c87f0a57_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-cdi-operator-rhel9@sha256:0d738e5050c642f1c1e30a8c092b16edb406f75c262971fc038fac31c87f0a57_amd64",
                  "product_id": "container-native-virtualization/virt-cdi-operator-rhel9@sha256:0d738e5050c642f1c1e30a8c092b16edb406f75c262971fc038fac31c87f0a57_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-cdi-operator-rhel9@sha256:0d738e5050c642f1c1e30a8c092b16edb406f75c262971fc038fac31c87f0a57?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-operator-rhel9\u0026tag=v4.16.0-168"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-cdi-uploadproxy-rhel9@sha256:4734a37f04063c7c269b453c83f4432f9a9cfa6adaadcab615e6aaf76100ee05_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-cdi-uploadproxy-rhel9@sha256:4734a37f04063c7c269b453c83f4432f9a9cfa6adaadcab615e6aaf76100ee05_amd64",
                  "product_id": "container-native-virtualization/virt-cdi-uploadproxy-rhel9@sha256:4734a37f04063c7c269b453c83f4432f9a9cfa6adaadcab615e6aaf76100ee05_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-cdi-uploadproxy-rhel9@sha256:4734a37f04063c7c269b453c83f4432f9a9cfa6adaadcab615e6aaf76100ee05?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-uploadproxy-rhel9\u0026tag=v4.16.0-167"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-cdi-uploadserver-rhel9@sha256:bf6be096ead19a96b6ecdbdacd13f4a6aeffcfd782faca9e7e7a8f0eec7e1fee_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-cdi-uploadserver-rhel9@sha256:bf6be096ead19a96b6ecdbdacd13f4a6aeffcfd782faca9e7e7a8f0eec7e1fee_amd64",
                  "product_id": "container-native-virtualization/virt-cdi-uploadserver-rhel9@sha256:bf6be096ead19a96b6ecdbdacd13f4a6aeffcfd782faca9e7e7a8f0eec7e1fee_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-cdi-uploadserver-rhel9@sha256:bf6be096ead19a96b6ecdbdacd13f4a6aeffcfd782faca9e7e7a8f0eec7e1fee?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-uploadserver-rhel9\u0026tag=v4.16.0-169"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-controller-rhel9@sha256:7bbda5f026b373bf7378e62d381499319f1f580917b27b053b7ef992e12a63b5_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-controller-rhel9@sha256:7bbda5f026b373bf7378e62d381499319f1f580917b27b053b7ef992e12a63b5_amd64",
                  "product_id": "container-native-virtualization/virt-controller-rhel9@sha256:7bbda5f026b373bf7378e62d381499319f1f580917b27b053b7ef992e12a63b5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-controller-rhel9@sha256:7bbda5f026b373bf7378e62d381499319f1f580917b27b053b7ef992e12a63b5?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-controller-rhel9\u0026tag=v4.16.0-297"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-exportproxy-rhel9@sha256:e65bb4aa65bf0098b5188908bd93b9a3eb4df91a3799f7529c473d809b46f02f_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-exportproxy-rhel9@sha256:e65bb4aa65bf0098b5188908bd93b9a3eb4df91a3799f7529c473d809b46f02f_amd64",
                  "product_id": "container-native-virtualization/virt-exportproxy-rhel9@sha256:e65bb4aa65bf0098b5188908bd93b9a3eb4df91a3799f7529c473d809b46f02f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-exportproxy-rhel9@sha256:e65bb4aa65bf0098b5188908bd93b9a3eb4df91a3799f7529c473d809b46f02f?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-exportproxy-rhel9\u0026tag=v4.16.0-298"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-exportserver-rhel9@sha256:d50d30aea7e23f4d5fc97fc3293cb8786d578ed04402ec897a1a6b602c4c362d_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-exportserver-rhel9@sha256:d50d30aea7e23f4d5fc97fc3293cb8786d578ed04402ec897a1a6b602c4c362d_amd64",
                  "product_id": "container-native-virtualization/virt-exportserver-rhel9@sha256:d50d30aea7e23f4d5fc97fc3293cb8786d578ed04402ec897a1a6b602c4c362d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-exportserver-rhel9@sha256:d50d30aea7e23f4d5fc97fc3293cb8786d578ed04402ec897a1a6b602c4c362d?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-exportserver-rhel9\u0026tag=v4.16.0-297"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-handler-rhel9@sha256:7808c4d0d083c3925b7a03b22a9df236b991493509b809712f40dd3dbb6b95c9_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-handler-rhel9@sha256:7808c4d0d083c3925b7a03b22a9df236b991493509b809712f40dd3dbb6b95c9_amd64",
                  "product_id": "container-native-virtualization/virt-handler-rhel9@sha256:7808c4d0d083c3925b7a03b22a9df236b991493509b809712f40dd3dbb6b95c9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-handler-rhel9@sha256:7808c4d0d083c3925b7a03b22a9df236b991493509b809712f40dd3dbb6b95c9?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-handler-rhel9\u0026tag=v4.16.0-296"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virtio-win-rhel9@sha256:8f4906d234e901547693013c16d455e464fe61072b8d0d4339b0acc30a8ed48a_amd64",
                "product": {
                  "name": "container-native-virtualization/virtio-win-rhel9@sha256:8f4906d234e901547693013c16d455e464fe61072b8d0d4339b0acc30a8ed48a_amd64",
                  "product_id": "container-native-virtualization/virtio-win-rhel9@sha256:8f4906d234e901547693013c16d455e464fe61072b8d0d4339b0acc30a8ed48a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virtio-win-rhel9@sha256:8f4906d234e901547693013c16d455e464fe61072b8d0d4339b0acc30a8ed48a?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virtio-win-rhel9\u0026tag=v4.16.0-130"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-launcher-rhel9@sha256:58f4ddd3085bb2fedf0260aa2d797c15efe2569fd4288157cbff944379acf4e0_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-launcher-rhel9@sha256:58f4ddd3085bb2fedf0260aa2d797c15efe2569fd4288157cbff944379acf4e0_amd64",
                  "product_id": "container-native-virtualization/virt-launcher-rhel9@sha256:58f4ddd3085bb2fedf0260aa2d797c15efe2569fd4288157cbff944379acf4e0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-launcher-rhel9@sha256:58f4ddd3085bb2fedf0260aa2d797c15efe2569fd4288157cbff944379acf4e0?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-launcher-rhel9\u0026tag=v4.16.0-297"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-operator-rhel9@sha256:be0e094918f7737eb3e0e1785d3643c892d42dab10ff52614887f5b5399486dc_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-operator-rhel9@sha256:be0e094918f7737eb3e0e1785d3643c892d42dab10ff52614887f5b5399486dc_amd64",
                  "product_id": "container-native-virtualization/virt-operator-rhel9@sha256:be0e094918f7737eb3e0e1785d3643c892d42dab10ff52614887f5b5399486dc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-operator-rhel9@sha256:be0e094918f7737eb3e0e1785d3643c892d42dab10ff52614887f5b5399486dc?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-operator-rhel9\u0026tag=v4.16.0-304"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/vm-console-proxy-rhel9@sha256:bb1368377ed9e58b097df171efebe4854b77e6fe5f0f71312d0bc50fe2522158_amd64",
                "product": {
                  "name": "container-native-virtualization/vm-console-proxy-rhel9@sha256:bb1368377ed9e58b097df171efebe4854b77e6fe5f0f71312d0bc50fe2522158_amd64",
                  "product_id": "container-native-virtualization/vm-console-proxy-rhel9@sha256:bb1368377ed9e58b097df171efebe4854b77e6fe5f0f71312d0bc50fe2522158_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/vm-console-proxy-rhel9@sha256:bb1368377ed9e58b097df171efebe4854b77e6fe5f0f71312d0bc50fe2522158?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/vm-console-proxy-rhel9\u0026tag=v4.16.0-178"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/vm-network-latency-checkup-rhel9@sha256:11fe474796b959c2a9c65918ccde32c5b383aa410018815ea6455771e2ff4a20_amd64",
                "product": {
                  "name": "container-native-virtualization/vm-network-latency-checkup-rhel9@sha256:11fe474796b959c2a9c65918ccde32c5b383aa410018815ea6455771e2ff4a20_amd64",
                  "product_id": "container-native-virtualization/vm-network-latency-checkup-rhel9@sha256:11fe474796b959c2a9c65918ccde32c5b383aa410018815ea6455771e2ff4a20_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/vm-network-latency-checkup-rhel9@sha256:11fe474796b959c2a9c65918ccde32c5b383aa410018815ea6455771e2ff4a20?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/vm-network-latency-checkup-rhel9\u0026tag=v4.16.0-114"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/wasp-agent-rhel9@sha256:990b779243237d87acffc1101512776611f21d25c6142ce06e50c73f49b16496_amd64",
                "product": {
                  "name": "container-native-virtualization/wasp-agent-rhel9@sha256:990b779243237d87acffc1101512776611f21d25c6142ce06e50c73f49b16496_amd64",
                  "product_id": "container-native-virtualization/wasp-agent-rhel9@sha256:990b779243237d87acffc1101512776611f21d25c6142ce06e50c73f49b16496_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/wasp-agent-rhel9@sha256:990b779243237d87acffc1101512776611f21d25c6142ce06e50c73f49b16496?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/wasp-agent-rhel9\u0026tag=v4.16.0-39"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "container-native-virtualization/aaq-controller-rhel9@sha256:512f4e4ff422126f80d320046a5e382af23ae907ce1dfde89d839509c3bb74b9_arm64",
                "product": {
                  "name": "container-native-virtualization/aaq-controller-rhel9@sha256:512f4e4ff422126f80d320046a5e382af23ae907ce1dfde89d839509c3bb74b9_arm64",
                  "product_id": "container-native-virtualization/aaq-controller-rhel9@sha256:512f4e4ff422126f80d320046a5e382af23ae907ce1dfde89d839509c3bb74b9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/aaq-controller-rhel9@sha256:512f4e4ff422126f80d320046a5e382af23ae907ce1dfde89d839509c3bb74b9?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/aaq-controller-rhel9\u0026tag=v4.16.0-99"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/aaq-operator-rhel9@sha256:a3503890693f678cfe2aa10a1654f457acc09256b526c1cdbbe16e3dcad25e36_arm64",
                "product": {
                  "name": "container-native-virtualization/aaq-operator-rhel9@sha256:a3503890693f678cfe2aa10a1654f457acc09256b526c1cdbbe16e3dcad25e36_arm64",
                  "product_id": "container-native-virtualization/aaq-operator-rhel9@sha256:a3503890693f678cfe2aa10a1654f457acc09256b526c1cdbbe16e3dcad25e36_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/aaq-operator-rhel9@sha256:a3503890693f678cfe2aa10a1654f457acc09256b526c1cdbbe16e3dcad25e36?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/aaq-operator-rhel9\u0026tag=v4.16.0-114"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/aaq-server-rhel9@sha256:9f6ddda7f53a7fcb5d49ae2198296127e2f64d4de35a7ba94d939c89274f5f65_arm64",
                "product": {
                  "name": "container-native-virtualization/aaq-server-rhel9@sha256:9f6ddda7f53a7fcb5d49ae2198296127e2f64d4de35a7ba94d939c89274f5f65_arm64",
                  "product_id": "container-native-virtualization/aaq-server-rhel9@sha256:9f6ddda7f53a7fcb5d49ae2198296127e2f64d4de35a7ba94d939c89274f5f65_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/aaq-server-rhel9@sha256:9f6ddda7f53a7fcb5d49ae2198296127e2f64d4de35a7ba94d939c89274f5f65?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/aaq-server-rhel9\u0026tag=v4.16.0-114"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/bridge-marker-rhel9@sha256:f3b2fffe4c033578e7553978b2543ef6d18e310485f0a8e8c6bc7d9e590256b9_arm64",
                "product": {
                  "name": "container-native-virtualization/bridge-marker-rhel9@sha256:f3b2fffe4c033578e7553978b2543ef6d18e310485f0a8e8c6bc7d9e590256b9_arm64",
                  "product_id": "container-native-virtualization/bridge-marker-rhel9@sha256:f3b2fffe4c033578e7553978b2543ef6d18e310485f0a8e8c6bc7d9e590256b9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/bridge-marker-rhel9@sha256:f3b2fffe4c033578e7553978b2543ef6d18e310485f0a8e8c6bc7d9e590256b9?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/bridge-marker-rhel9\u0026tag=v4.16.0-113"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/cluster-network-addons-operator-rhel9@sha256:41db645b78dab1cc23ae735705fb80f4583c553113862d4a6abf59a01d5d505f_arm64",
                "product": {
                  "name": "container-native-virtualization/cluster-network-addons-operator-rhel9@sha256:41db645b78dab1cc23ae735705fb80f4583c553113862d4a6abf59a01d5d505f_arm64",
                  "product_id": "container-native-virtualization/cluster-network-addons-operator-rhel9@sha256:41db645b78dab1cc23ae735705fb80f4583c553113862d4a6abf59a01d5d505f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-network-addons-operator-rhel9@sha256:41db645b78dab1cc23ae735705fb80f4583c553113862d4a6abf59a01d5d505f?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/cluster-network-addons-operator-rhel9\u0026tag=v4.16.0-115"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/cnv-containernetworking-plugins-rhel9@sha256:bef63bf31e1637cd7245c2da670bb89fbea1bbf0c2ba374eb5c4877dfc50c8ff_arm64",
                "product": {
                  "name": "container-native-virtualization/cnv-containernetworking-plugins-rhel9@sha256:bef63bf31e1637cd7245c2da670bb89fbea1bbf0c2ba374eb5c4877dfc50c8ff_arm64",
                  "product_id": "container-native-virtualization/cnv-containernetworking-plugins-rhel9@sha256:bef63bf31e1637cd7245c2da670bb89fbea1bbf0c2ba374eb5c4877dfc50c8ff_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cnv-containernetworking-plugins-rhel9@sha256:bef63bf31e1637cd7245c2da670bb89fbea1bbf0c2ba374eb5c4877dfc50c8ff?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/cnv-containernetworking-plugins-rhel9\u0026tag=v4.16.0-110"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/cnv-must-gather-rhel9@sha256:8d4ebbaea042a3b03057a889acdee001c5d440e54596dbe5c79d0a42b8585de7_arm64",
                "product": {
                  "name": "container-native-virtualization/cnv-must-gather-rhel9@sha256:8d4ebbaea042a3b03057a889acdee001c5d440e54596dbe5c79d0a42b8585de7_arm64",
                  "product_id": "container-native-virtualization/cnv-must-gather-rhel9@sha256:8d4ebbaea042a3b03057a889acdee001c5d440e54596dbe5c79d0a42b8585de7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cnv-must-gather-rhel9@sha256:8d4ebbaea042a3b03057a889acdee001c5d440e54596dbe5c79d0a42b8585de7?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/cnv-must-gather-rhel9\u0026tag=v4.16.0-55"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/hco-bundle-registry-rhel9@sha256:d77c2d87fd8662ee468b4201e102fef2a63fa632aca041831a86d517d414bc72_arm64",
                "product": {
                  "name": "container-native-virtualization/hco-bundle-registry-rhel9@sha256:d77c2d87fd8662ee468b4201e102fef2a63fa632aca041831a86d517d414bc72_arm64",
                  "product_id": "container-native-virtualization/hco-bundle-registry-rhel9@sha256:d77c2d87fd8662ee468b4201e102fef2a63fa632aca041831a86d517d414bc72_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hco-bundle-registry-rhel9@sha256:d77c2d87fd8662ee468b4201e102fef2a63fa632aca041831a86d517d414bc72?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/hco-bundle-registry-rhel9\u0026tag=v4.16.0.rhel9-2746"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/hostpath-csi-driver-rhel9@sha256:bfd35d9a41ec1299a2fb731c7bc59fa3e29f99a2adb5f35b6c0b1de3dc6d4e81_arm64",
                "product": {
                  "name": "container-native-virtualization/hostpath-csi-driver-rhel9@sha256:bfd35d9a41ec1299a2fb731c7bc59fa3e29f99a2adb5f35b6c0b1de3dc6d4e81_arm64",
                  "product_id": "container-native-virtualization/hostpath-csi-driver-rhel9@sha256:bfd35d9a41ec1299a2fb731c7bc59fa3e29f99a2adb5f35b6c0b1de3dc6d4e81_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hostpath-csi-driver-rhel9@sha256:bfd35d9a41ec1299a2fb731c7bc59fa3e29f99a2adb5f35b6c0b1de3dc6d4e81?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/hostpath-csi-driver-rhel9\u0026tag=v4.16.0-153"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/hostpath-provisioner-operator-rhel9@sha256:6a567b98782553844c593b451575a8b3efca7510981b42ec612ed9c043e06c72_arm64",
                "product": {
                  "name": "container-native-virtualization/hostpath-provisioner-operator-rhel9@sha256:6a567b98782553844c593b451575a8b3efca7510981b42ec612ed9c043e06c72_arm64",
                  "product_id": "container-native-virtualization/hostpath-provisioner-operator-rhel9@sha256:6a567b98782553844c593b451575a8b3efca7510981b42ec612ed9c043e06c72_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hostpath-provisioner-operator-rhel9@sha256:6a567b98782553844c593b451575a8b3efca7510981b42ec612ed9c043e06c72?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/hostpath-provisioner-operator-rhel9\u0026tag=v4.16.0-149"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/hostpath-provisioner-rhel9@sha256:6bfe59a664845cd5c276fe1149a62b914833196c8ad2c8513b6004b60ad5a9a8_arm64",
                "product": {
                  "name": "container-native-virtualization/hostpath-provisioner-rhel9@sha256:6bfe59a664845cd5c276fe1149a62b914833196c8ad2c8513b6004b60ad5a9a8_arm64",
                  "product_id": "container-native-virtualization/hostpath-provisioner-rhel9@sha256:6bfe59a664845cd5c276fe1149a62b914833196c8ad2c8513b6004b60ad5a9a8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hostpath-provisioner-rhel9@sha256:6bfe59a664845cd5c276fe1149a62b914833196c8ad2c8513b6004b60ad5a9a8?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/hostpath-provisioner-rhel9\u0026tag=v4.16.0-154"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/hyperconverged-cluster-operator-rhel9@sha256:b4df0c8581b2c71a23a35f7f171c20408b8578b23d56607dd79ab15f4df9b74b_arm64",
                "product": {
                  "name": "container-native-virtualization/hyperconverged-cluster-operator-rhel9@sha256:b4df0c8581b2c71a23a35f7f171c20408b8578b23d56607dd79ab15f4df9b74b_arm64",
                  "product_id": "container-native-virtualization/hyperconverged-cluster-operator-rhel9@sha256:b4df0c8581b2c71a23a35f7f171c20408b8578b23d56607dd79ab15f4df9b74b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hyperconverged-cluster-operator-rhel9@sha256:b4df0c8581b2c71a23a35f7f171c20408b8578b23d56607dd79ab15f4df9b74b?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/hyperconverged-cluster-operator-rhel9\u0026tag=v4.16.0-198"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/hyperconverged-cluster-webhook-rhel9@sha256:5586d9c22a9c3bf2f5a2556f2dfc7f7c4e2fbbd0f0a44f1962164a6c46b0dcce_arm64",
                "product": {
                  "name": "container-native-virtualization/hyperconverged-cluster-webhook-rhel9@sha256:5586d9c22a9c3bf2f5a2556f2dfc7f7c4e2fbbd0f0a44f1962164a6c46b0dcce_arm64",
                  "product_id": "container-native-virtualization/hyperconverged-cluster-webhook-rhel9@sha256:5586d9c22a9c3bf2f5a2556f2dfc7f7c4e2fbbd0f0a44f1962164a6c46b0dcce_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hyperconverged-cluster-webhook-rhel9@sha256:5586d9c22a9c3bf2f5a2556f2dfc7f7c4e2fbbd0f0a44f1962164a6c46b0dcce?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/hyperconverged-cluster-webhook-rhel9\u0026tag=v4.16.0-197"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubemacpool-rhel9@sha256:30a77dd0b6b663d13cf8b65c6da98bb3347619e8536c32914d5ef78ab9b5fbac_arm64",
                "product": {
                  "name": "container-native-virtualization/kubemacpool-rhel9@sha256:30a77dd0b6b663d13cf8b65c6da98bb3347619e8536c32914d5ef78ab9b5fbac_arm64",
                  "product_id": "container-native-virtualization/kubemacpool-rhel9@sha256:30a77dd0b6b663d13cf8b65c6da98bb3347619e8536c32914d5ef78ab9b5fbac_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubemacpool-rhel9@sha256:30a77dd0b6b663d13cf8b65c6da98bb3347619e8536c32914d5ef78ab9b5fbac?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubemacpool-rhel9\u0026tag=v4.16.0-112"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubesecondarydns-rhel9@sha256:91f56d3ee3753bb5eb799e4fabab459a25447ff76053f7bd8cb11f1448c0eecb_arm64",
                "product": {
                  "name": "container-native-virtualization/kubesecondarydns-rhel9@sha256:91f56d3ee3753bb5eb799e4fabab459a25447ff76053f7bd8cb11f1448c0eecb_arm64",
                  "product_id": "container-native-virtualization/kubesecondarydns-rhel9@sha256:91f56d3ee3753bb5eb799e4fabab459a25447ff76053f7bd8cb11f1448c0eecb_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubesecondarydns-rhel9@sha256:91f56d3ee3753bb5eb799e4fabab459a25447ff76053f7bd8cb11f1448c0eecb?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubesecondarydns-rhel9\u0026tag=v4.16.0-113"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-apiserver-proxy-rhel9@sha256:bab6b5e5987b8f1625be5ac67a1649b8635136c8ac0c4c9c03d25095ca95b2d6_arm64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-apiserver-proxy-rhel9@sha256:bab6b5e5987b8f1625be5ac67a1649b8635136c8ac0c4c9c03d25095ca95b2d6_arm64",
                  "product_id": "container-native-virtualization/kubevirt-apiserver-proxy-rhel9@sha256:bab6b5e5987b8f1625be5ac67a1649b8635136c8ac0c4c9c03d25095ca95b2d6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-apiserver-proxy-rhel9@sha256:bab6b5e5987b8f1625be5ac67a1649b8635136c8ac0c4c9c03d25095ca95b2d6?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-apiserver-proxy-rhel9\u0026tag=v4.16.0-117"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-common-instancetypes-rhel9@sha256:f439cadea6b3e4f79e66aadfd7d3338bad744d7065e16c4ef2e7568d430d1e27_arm64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-common-instancetypes-rhel9@sha256:f439cadea6b3e4f79e66aadfd7d3338bad744d7065e16c4ef2e7568d430d1e27_arm64",
                  "product_id": "container-native-virtualization/kubevirt-common-instancetypes-rhel9@sha256:f439cadea6b3e4f79e66aadfd7d3338bad744d7065e16c4ef2e7568d430d1e27_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-common-instancetypes-rhel9@sha256:f439cadea6b3e4f79e66aadfd7d3338bad744d7065e16c4ef2e7568d430d1e27?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-common-instancetypes-rhel9\u0026tag=v4.16.0-73"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-console-plugin-rhel9@sha256:f9b3eea3cb7ea905551caf1575113497131293cb59926f927af91893f1a15735_arm64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-console-plugin-rhel9@sha256:f9b3eea3cb7ea905551caf1575113497131293cb59926f927af91893f1a15735_arm64",
                  "product_id": "container-native-virtualization/kubevirt-console-plugin-rhel9@sha256:f9b3eea3cb7ea905551caf1575113497131293cb59926f927af91893f1a15735_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-console-plugin-rhel9@sha256:f9b3eea3cb7ea905551caf1575113497131293cb59926f927af91893f1a15735?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-console-plugin-rhel9\u0026tag=v4.16.0-4001"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-dpdk-checkup-rhel9@sha256:f6b7e7796e80a686ebb395d2480e387e5d659a5a407ba107439de4aeaf4e8cd1_arm64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-dpdk-checkup-rhel9@sha256:f6b7e7796e80a686ebb395d2480e387e5d659a5a407ba107439de4aeaf4e8cd1_arm64",
                  "product_id": "container-native-virtualization/kubevirt-dpdk-checkup-rhel9@sha256:f6b7e7796e80a686ebb395d2480e387e5d659a5a407ba107439de4aeaf4e8cd1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-dpdk-checkup-rhel9@sha256:f6b7e7796e80a686ebb395d2480e387e5d659a5a407ba107439de4aeaf4e8cd1?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-dpdk-checkup-rhel9\u0026tag=v4.16.0-162"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-realtime-checkup-rhel9@sha256:445b5051f7a102f622a8afb85b983de5ec9265df2d7f440645eed011556bf86d_arm64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-realtime-checkup-rhel9@sha256:445b5051f7a102f622a8afb85b983de5ec9265df2d7f440645eed011556bf86d_arm64",
                  "product_id": "container-native-virtualization/kubevirt-realtime-checkup-rhel9@sha256:445b5051f7a102f622a8afb85b983de5ec9265df2d7f440645eed011556bf86d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-realtime-checkup-rhel9@sha256:445b5051f7a102f622a8afb85b983de5ec9265df2d7f440645eed011556bf86d?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-realtime-checkup-rhel9\u0026tag=v4.16.0-159"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-ssp-operator-rhel9@sha256:f01a87ab0fb1da031f7b78988edf60401e4f44e33fd2431611efb1045e266162_arm64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-ssp-operator-rhel9@sha256:f01a87ab0fb1da031f7b78988edf60401e4f44e33fd2431611efb1045e266162_arm64",
                  "product_id": "container-native-virtualization/kubevirt-ssp-operator-rhel9@sha256:f01a87ab0fb1da031f7b78988edf60401e4f44e33fd2431611efb1045e266162_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-ssp-operator-rhel9@sha256:f01a87ab0fb1da031f7b78988edf60401e4f44e33fd2431611efb1045e266162?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-ssp-operator-rhel9\u0026tag=v4.16.0-191"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-storage-checkup-rhel9@sha256:27a51fef8ce604209a809241534d2f0fb206e83d06efe44527e2e12f99ee5da5_arm64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-storage-checkup-rhel9@sha256:27a51fef8ce604209a809241534d2f0fb206e83d06efe44527e2e12f99ee5da5_arm64",
                  "product_id": "container-native-virtualization/kubevirt-storage-checkup-rhel9@sha256:27a51fef8ce604209a809241534d2f0fb206e83d06efe44527e2e12f99ee5da5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-storage-checkup-rhel9@sha256:27a51fef8ce604209a809241534d2f0fb206e83d06efe44527e2e12f99ee5da5?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-storage-checkup-rhel9\u0026tag=v4.16.0-107"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-tekton-tasks-create-datavolume-rhel9@sha256:b757a9d9f3050a932875e6f56b9c99083e9dd74b6cb0607dc431bf9c54df4162_arm64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-tekton-tasks-create-datavolume-rhel9@sha256:b757a9d9f3050a932875e6f56b9c99083e9dd74b6cb0607dc431bf9c54df4162_arm64",
                  "product_id": "container-native-virtualization/kubevirt-tekton-tasks-create-datavolume-rhel9@sha256:b757a9d9f3050a932875e6f56b9c99083e9dd74b6cb0607dc431bf9c54df4162_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-tekton-tasks-create-datavolume-rhel9@sha256:b757a9d9f3050a932875e6f56b9c99083e9dd74b6cb0607dc431bf9c54df4162?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-create-datavolume-rhel9\u0026tag=v4.16.0-147"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize-rhel9@sha256:a6a3b762cc76e331da48b4296b27140181b83ad5fe001cd862c6da135ed32bb2_arm64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize-rhel9@sha256:a6a3b762cc76e331da48b4296b27140181b83ad5fe001cd862c6da135ed32bb2_arm64",
                  "product_id": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize-rhel9@sha256:a6a3b762cc76e331da48b4296b27140181b83ad5fe001cd862c6da135ed32bb2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-tekton-tasks-disk-virt-customize-rhel9@sha256:a6a3b762cc76e331da48b4296b27140181b83ad5fe001cd862c6da135ed32bb2?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize-rhel9\u0026tag=v4.16.0-122"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-template-validator-rhel9@sha256:0c01bb884f29f465c879c65373d143766258dc4ab853f2101b31623276c5ba0d_arm64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-template-validator-rhel9@sha256:0c01bb884f29f465c879c65373d143766258dc4ab853f2101b31623276c5ba0d_arm64",
                  "product_id": "container-native-virtualization/kubevirt-template-validator-rhel9@sha256:0c01bb884f29f465c879c65373d143766258dc4ab853f2101b31623276c5ba0d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-template-validator-rhel9@sha256:0c01bb884f29f465c879c65373d143766258dc4ab853f2101b31623276c5ba0d?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-template-validator-rhel9\u0026tag=v4.16.0-67"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/libguestfs-tools-rhel9@sha256:c1534dc154d1520cacb7e928e3391e423e036baf996f05c5775f624810056049_arm64",
                "product": {
                  "name": "container-native-virtualization/libguestfs-tools-rhel9@sha256:c1534dc154d1520cacb7e928e3391e423e036baf996f05c5775f624810056049_arm64",
                  "product_id": "container-native-virtualization/libguestfs-tools-rhel9@sha256:c1534dc154d1520cacb7e928e3391e423e036baf996f05c5775f624810056049_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/libguestfs-tools-rhel9@sha256:c1534dc154d1520cacb7e928e3391e423e036baf996f05c5775f624810056049?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/libguestfs-tools-rhel9\u0026tag=v4.16.0-274"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/mtq-controller-rhel9@sha256:47fd4c78b1db62bf48cd91ed1f8c5e3eb91574fb9f5bb8f5df8ceef2b326bd32_arm64",
                "product": {
                  "name": "container-native-virtualization/mtq-controller-rhel9@sha256:47fd4c78b1db62bf48cd91ed1f8c5e3eb91574fb9f5bb8f5df8ceef2b326bd32_arm64",
                  "product_id": "container-native-virtualization/mtq-controller-rhel9@sha256:47fd4c78b1db62bf48cd91ed1f8c5e3eb91574fb9f5bb8f5df8ceef2b326bd32_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mtq-controller-rhel9@sha256:47fd4c78b1db62bf48cd91ed1f8c5e3eb91574fb9f5bb8f5df8ceef2b326bd32?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/mtq-controller-rhel9\u0026tag=v4.16.0-614"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/mtq-lock-server-rhel9@sha256:3dd6edd2e0f0a3fa66e7fcc5378ddd0b23de8fa3c998c3bdd111ab5b8907bba3_arm64",
                "product": {
                  "name": "container-native-virtualization/mtq-lock-server-rhel9@sha256:3dd6edd2e0f0a3fa66e7fcc5378ddd0b23de8fa3c998c3bdd111ab5b8907bba3_arm64",
                  "product_id": "container-native-virtualization/mtq-lock-server-rhel9@sha256:3dd6edd2e0f0a3fa66e7fcc5378ddd0b23de8fa3c998c3bdd111ab5b8907bba3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mtq-lock-server-rhel9@sha256:3dd6edd2e0f0a3fa66e7fcc5378ddd0b23de8fa3c998c3bdd111ab5b8907bba3?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/mtq-lock-server-rhel9\u0026tag=v4.16.0-164"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/mtq-operator-rhel9@sha256:69d3ce8dc68e5374010d46d69300e2fd44597a69bbde2f2b427455d0a1577ce7_arm64",
                "product": {
                  "name": "container-native-virtualization/mtq-operator-rhel9@sha256:69d3ce8dc68e5374010d46d69300e2fd44597a69bbde2f2b427455d0a1577ce7_arm64",
                  "product_id": "container-native-virtualization/mtq-operator-rhel9@sha256:69d3ce8dc68e5374010d46d69300e2fd44597a69bbde2f2b427455d0a1577ce7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mtq-operator-rhel9@sha256:69d3ce8dc68e5374010d46d69300e2fd44597a69bbde2f2b427455d0a1577ce7?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/mtq-operator-rhel9\u0026tag=v4.16.0-164"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/multus-dynamic-networks-rhel9@sha256:d1e6974874e0f988205e5c8e7ced23d2753887a7ab0837cc9ce8f9dfe72e27f3_arm64",
                "product": {
                  "name": "container-native-virtualization/multus-dynamic-networks-rhel9@sha256:d1e6974874e0f988205e5c8e7ced23d2753887a7ab0837cc9ce8f9dfe72e27f3_arm64",
                  "product_id": "container-native-virtualization/multus-dynamic-networks-rhel9@sha256:d1e6974874e0f988205e5c8e7ced23d2753887a7ab0837cc9ce8f9dfe72e27f3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multus-dynamic-networks-rhel9@sha256:d1e6974874e0f988205e5c8e7ced23d2753887a7ab0837cc9ce8f9dfe72e27f3?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/multus-dynamic-networks-rhel9\u0026tag=v4.16.0-114"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/ovs-cni-plugin-rhel9@sha256:854293bed7fcdb8233cf743d005772505f56ba8b1265674c214ba20cc7bc27a6_arm64",
                "product": {
                  "name": "container-native-virtualization/ovs-cni-plugin-rhel9@sha256:854293bed7fcdb8233cf743d005772505f56ba8b1265674c214ba20cc7bc27a6_arm64",
                  "product_id": "container-native-virtualization/ovs-cni-plugin-rhel9@sha256:854293bed7fcdb8233cf743d005772505f56ba8b1265674c214ba20cc7bc27a6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovs-cni-plugin-rhel9@sha256:854293bed7fcdb8233cf743d005772505f56ba8b1265674c214ba20cc7bc27a6?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/ovs-cni-plugin-rhel9\u0026tag=v4.16.0-111"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/passt-network-binding-plugin-cni-rhel9@sha256:044d72b7de1453c920b85bf3290a3a3469d476ba961ea25a3d18707a87da515d_arm64",
                "product": {
                  "name": "container-native-virtualization/passt-network-binding-plugin-cni-rhel9@sha256:044d72b7de1453c920b85bf3290a3a3469d476ba961ea25a3d18707a87da515d_arm64",
                  "product_id": "container-native-virtualization/passt-network-binding-plugin-cni-rhel9@sha256:044d72b7de1453c920b85bf3290a3a3469d476ba961ea25a3d18707a87da515d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/passt-network-binding-plugin-cni-rhel9@sha256:044d72b7de1453c920b85bf3290a3a3469d476ba961ea25a3d18707a87da515d?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/passt-network-binding-plugin-cni-rhel9\u0026tag=v4.16.0-85"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/passt-network-binding-plugin-sidecar-rhel9@sha256:e9b6cdd9129c283e113a35b87500c951c0515d3db45cdfb896a9f62f4d1e4935_arm64",
                "product": {
                  "name": "container-native-virtualization/passt-network-binding-plugin-sidecar-rhel9@sha256:e9b6cdd9129c283e113a35b87500c951c0515d3db45cdfb896a9f62f4d1e4935_arm64",
                  "product_id": "container-native-virtualization/passt-network-binding-plugin-sidecar-rhel9@sha256:e9b6cdd9129c283e113a35b87500c951c0515d3db45cdfb896a9f62f4d1e4935_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/passt-network-binding-plugin-sidecar-rhel9@sha256:e9b6cdd9129c283e113a35b87500c951c0515d3db45cdfb896a9f62f4d1e4935?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/passt-network-binding-plugin-sidecar-rhel9\u0026tag=v4.16.0-86"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/pr-helper-rhel9@sha256:d712ec25c980df63dd01b8c0ef2238bccdeea11f275cb37b268b93a1d33d7885_arm64",
                "product": {
                  "name": "container-native-virtualization/pr-helper-rhel9@sha256:d712ec25c980df63dd01b8c0ef2238bccdeea11f275cb37b268b93a1d33d7885_arm64",
                  "product_id": "container-native-virtualization/pr-helper-rhel9@sha256:d712ec25c980df63dd01b8c0ef2238bccdeea11f275cb37b268b93a1d33d7885_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/pr-helper-rhel9@sha256:d712ec25c980df63dd01b8c0ef2238bccdeea11f275cb37b268b93a1d33d7885?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/pr-helper-rhel9\u0026tag=v4.16.0-298"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/sidecar-shim-rhel9@sha256:25b25d6e044de68d45fe30b50f5f3eee53e9af715efaae5e5e03c8d578399eca_arm64",
                "product": {
                  "name": "container-native-virtualization/sidecar-shim-rhel9@sha256:25b25d6e044de68d45fe30b50f5f3eee53e9af715efaae5e5e03c8d578399eca_arm64",
                  "product_id": "container-native-virtualization/sidecar-shim-rhel9@sha256:25b25d6e044de68d45fe30b50f5f3eee53e9af715efaae5e5e03c8d578399eca_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/sidecar-shim-rhel9@sha256:25b25d6e044de68d45fe30b50f5f3eee53e9af715efaae5e5e03c8d578399eca?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/sidecar-shim-rhel9\u0026tag=v4.16.0-3805"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-api-rhel9@sha256:188cceb513910902552f148819d4bd9025a9740d6ed2abfc765d36c1d78c3f98_arm64",
                "product": {
                  "name": "container-native-virtualization/virt-api-rhel9@sha256:188cceb513910902552f148819d4bd9025a9740d6ed2abfc765d36c1d78c3f98_arm64",
                  "product_id": "container-native-virtualization/virt-api-rhel9@sha256:188cceb513910902552f148819d4bd9025a9740d6ed2abfc765d36c1d78c3f98_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-api-rhel9@sha256:188cceb513910902552f148819d4bd9025a9740d6ed2abfc765d36c1d78c3f98?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-api-rhel9\u0026tag=v4.16.0-297"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-artifacts-server-rhel9@sha256:aadc756309a5d3b1e187fcfaa17739a1269a5e5c87c7e1875f8852b252dd6205_arm64",
                "product": {
                  "name": "container-native-virtualization/virt-artifacts-server-rhel9@sha256:aadc756309a5d3b1e187fcfaa17739a1269a5e5c87c7e1875f8852b252dd6205_arm64",
                  "product_id": "container-native-virtualization/virt-artifacts-server-rhel9@sha256:aadc756309a5d3b1e187fcfaa17739a1269a5e5c87c7e1875f8852b252dd6205_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-artifacts-server-rhel9@sha256:aadc756309a5d3b1e187fcfaa17739a1269a5e5c87c7e1875f8852b252dd6205?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-artifacts-server-rhel9\u0026tag=v4.16.0-174"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-cdi-apiserver-rhel9@sha256:453998e8404c9d3d45f249609f2c1e195efadec4280dd96c6e6d319cf5eb9151_arm64",
                "product": {
                  "name": "container-native-virtualization/virt-cdi-apiserver-rhel9@sha256:453998e8404c9d3d45f249609f2c1e195efadec4280dd96c6e6d319cf5eb9151_arm64",
                  "product_id": "container-native-virtualization/virt-cdi-apiserver-rhel9@sha256:453998e8404c9d3d45f249609f2c1e195efadec4280dd96c6e6d319cf5eb9151_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-cdi-apiserver-rhel9@sha256:453998e8404c9d3d45f249609f2c1e195efadec4280dd96c6e6d319cf5eb9151?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-apiserver-rhel9\u0026tag=v4.16.0-169"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-cdi-cloner-rhel9@sha256:adfed48ee7a200bd22b934b9309af86225929df71a62bfcf4d8d988a95bcdf89_arm64",
                "product": {
                  "name": "container-native-virtualization/virt-cdi-cloner-rhel9@sha256:adfed48ee7a200bd22b934b9309af86225929df71a62bfcf4d8d988a95bcdf89_arm64",
                  "product_id": "container-native-virtualization/virt-cdi-cloner-rhel9@sha256:adfed48ee7a200bd22b934b9309af86225929df71a62bfcf4d8d988a95bcdf89_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-cdi-cloner-rhel9@sha256:adfed48ee7a200bd22b934b9309af86225929df71a62bfcf4d8d988a95bcdf89?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-cloner-rhel9\u0026tag=v4.16.0-169"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-cdi-controller-rhel9@sha256:ab4d365d1a4df9e147f1f99d343892e9d4af7bd7d3e31ed76c0d07ec5c3671bb_arm64",
                "product": {
                  "name": "container-native-virtualization/virt-cdi-controller-rhel9@sha256:ab4d365d1a4df9e147f1f99d343892e9d4af7bd7d3e31ed76c0d07ec5c3671bb_arm64",
                  "product_id": "container-native-virtualization/virt-cdi-controller-rhel9@sha256:ab4d365d1a4df9e147f1f99d343892e9d4af7bd7d3e31ed76c0d07ec5c3671bb_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-cdi-controller-rhel9@sha256:ab4d365d1a4df9e147f1f99d343892e9d4af7bd7d3e31ed76c0d07ec5c3671bb?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-controller-rhel9\u0026tag=v4.16.0-170"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-cdi-importer-rhel9@sha256:caef2acb5e0fba4cb0ab978ba4018ab7ebef0e1e0d7a48cfd4f1180900447751_arm64",
                "product": {
                  "name": "container-native-virtualization/virt-cdi-importer-rhel9@sha256:caef2acb5e0fba4cb0ab978ba4018ab7ebef0e1e0d7a48cfd4f1180900447751_arm64",
                  "product_id": "container-native-virtualization/virt-cdi-importer-rhel9@sha256:caef2acb5e0fba4cb0ab978ba4018ab7ebef0e1e0d7a48cfd4f1180900447751_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-cdi-importer-rhel9@sha256:caef2acb5e0fba4cb0ab978ba4018ab7ebef0e1e0d7a48cfd4f1180900447751?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-importer-rhel9\u0026tag=v4.16.0-167"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-cdi-operator-rhel9@sha256:4cc2dc92c151f2ccad5a17bcd1c4498505b08a2709abf9f3098881193499c149_arm64",
                "product": {
                  "name": "container-native-virtualization/virt-cdi-operator-rhel9@sha256:4cc2dc92c151f2ccad5a17bcd1c4498505b08a2709abf9f3098881193499c149_arm64",
                  "product_id": "container-native-virtualization/virt-cdi-operator-rhel9@sha256:4cc2dc92c151f2ccad5a17bcd1c4498505b08a2709abf9f3098881193499c149_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-cdi-operator-rhel9@sha256:4cc2dc92c151f2ccad5a17bcd1c4498505b08a2709abf9f3098881193499c149?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-operator-rhel9\u0026tag=v4.16.0-168"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-cdi-uploadproxy-rhel9@sha256:78ff724985b4fad5dde643553ffbc1eaf6eaa957c4128e6979f519b7beaee962_arm64",
                "product": {
                  "name": "container-native-virtualization/virt-cdi-uploadproxy-rhel9@sha256:78ff724985b4fad5dde643553ffbc1eaf6eaa957c4128e6979f519b7beaee962_arm64",
                  "product_id": "container-native-virtualization/virt-cdi-uploadproxy-rhel9@sha256:78ff724985b4fad5dde643553ffbc1eaf6eaa957c4128e6979f519b7beaee962_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-cdi-uploadproxy-rhel9@sha256:78ff724985b4fad5dde643553ffbc1eaf6eaa957c4128e6979f519b7beaee962?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-uploadproxy-rhel9\u0026tag=v4.16.0-167"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-cdi-uploadserver-rhel9@sha256:fcf3b6a84823fa8b2a7a531d574e171439930e338724d1ec2b95f8939417f9c8_arm64",
                "product": {
                  "name": "container-native-virtualization/virt-cdi-uploadserver-rhel9@sha256:fcf3b6a84823fa8b2a7a531d574e171439930e338724d1ec2b95f8939417f9c8_arm64",
                  "product_id": "container-native-virtualization/virt-cdi-uploadserver-rhel9@sha256:fcf3b6a84823fa8b2a7a531d574e171439930e338724d1ec2b95f8939417f9c8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-cdi-uploadserver-rhel9@sha256:fcf3b6a84823fa8b2a7a531d574e171439930e338724d1ec2b95f8939417f9c8?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-uploadserver-rhel9\u0026tag=v4.16.0-169"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-controller-rhel9@sha256:4540221b275f2338c04e97ff5187ddde59c2fbd3a30c16bbded5cf408ff69221_arm64",
                "product": {
                  "name": "container-native-virtualization/virt-controller-rhel9@sha256:4540221b275f2338c04e97ff5187ddde59c2fbd3a30c16bbded5cf408ff69221_arm64",
                  "product_id": "container-native-virtualization/virt-controller-rhel9@sha256:4540221b275f2338c04e97ff5187ddde59c2fbd3a30c16bbded5cf408ff69221_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-controller-rhel9@sha256:4540221b275f2338c04e97ff5187ddde59c2fbd3a30c16bbded5cf408ff69221?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-controller-rhel9\u0026tag=v4.16.0-297"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-exportproxy-rhel9@sha256:569d0a4e3d35b3aaa2daf626cf2c48311bbf0492c26384fbd68510dec9381595_arm64",
                "product": {
                  "name": "container-native-virtualization/virt-exportproxy-rhel9@sha256:569d0a4e3d35b3aaa2daf626cf2c48311bbf0492c26384fbd68510dec9381595_arm64",
                  "product_id": "container-native-virtualization/virt-exportproxy-rhel9@sha256:569d0a4e3d35b3aaa2daf626cf2c48311bbf0492c26384fbd68510dec9381595_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-exportproxy-rhel9@sha256:569d0a4e3d35b3aaa2daf626cf2c48311bbf0492c26384fbd68510dec9381595?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-exportproxy-rhel9\u0026tag=v4.16.0-298"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-exportserver-rhel9@sha256:6a1562be0ed114e57bf6cbf74b3996886dc63bcc559e10628b570761d49de5eb_arm64",
                "product": {
                  "name": "container-native-virtualization/virt-exportserver-rhel9@sha256:6a1562be0ed114e57bf6cbf74b3996886dc63bcc559e10628b570761d49de5eb_arm64",
                  "product_id": "container-native-virtualization/virt-exportserver-rhel9@sha256:6a1562be0ed114e57bf6cbf74b3996886dc63bcc559e10628b570761d49de5eb_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-exportserver-rhel9@sha256:6a1562be0ed114e57bf6cbf74b3996886dc63bcc559e10628b570761d49de5eb?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-exportserver-rhel9\u0026tag=v4.16.0-297"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-handler-rhel9@sha256:9edd4f17a1cd4cb140a4cb6345150c370baebb397af00ad184efa6ce5f228268_arm64",
                "product": {
                  "name": "container-native-virtualization/virt-handler-rhel9@sha256:9edd4f17a1cd4cb140a4cb6345150c370baebb397af00ad184efa6ce5f228268_arm64",
                  "product_id": "container-native-virtualization/virt-handler-rhel9@sha256:9edd4f17a1cd4cb140a4cb6345150c370baebb397af00ad184efa6ce5f228268_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-handler-rhel9@sha256:9edd4f17a1cd4cb140a4cb6345150c370baebb397af00ad184efa6ce5f228268?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-handler-rhel9\u0026tag=v4.16.0-296"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virtio-win-rhel9@sha256:0c8a3835fde9207d4c481b809b7ae08bac4cd4ff2e17feb31c3e4c9968e8b9ef_arm64",
                "product": {
                  "name": "container-native-virtualization/virtio-win-rhel9@sha256:0c8a3835fde9207d4c481b809b7ae08bac4cd4ff2e17feb31c3e4c9968e8b9ef_arm64",
                  "product_id": "container-native-virtualization/virtio-win-rhel9@sha256:0c8a3835fde9207d4c481b809b7ae08bac4cd4ff2e17feb31c3e4c9968e8b9ef_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virtio-win-rhel9@sha256:0c8a3835fde9207d4c481b809b7ae08bac4cd4ff2e17feb31c3e4c9968e8b9ef?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/virtio-win-rhel9\u0026tag=v4.16.0-130"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-launcher-rhel9@sha256:4f5d13a60f3cad35e8793384d489aae83712cbaf306e30d7ea5fc672cc592694_arm64",
                "product": {
                  "name": "container-native-virtualization/virt-launcher-rhel9@sha256:4f5d13a60f3cad35e8793384d489aae83712cbaf306e30d7ea5fc672cc592694_arm64",
                  "product_id": "container-native-virtualization/virt-launcher-rhel9@sha256:4f5d13a60f3cad35e8793384d489aae83712cbaf306e30d7ea5fc672cc592694_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-launcher-rhel9@sha256:4f5d13a60f3cad35e8793384d489aae83712cbaf306e30d7ea5fc672cc592694?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-launcher-rhel9\u0026tag=v4.16.0-297"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-operator-rhel9@sha256:1182f8951898638640a5aaa814a73d2ec2c0b8c7a64ef08e35645af07faee300_arm64",
                "product": {
                  "name": "container-native-virtualization/virt-operator-rhel9@sha256:1182f8951898638640a5aaa814a73d2ec2c0b8c7a64ef08e35645af07faee300_arm64",
                  "product_id": "container-native-virtualization/virt-operator-rhel9@sha256:1182f8951898638640a5aaa814a73d2ec2c0b8c7a64ef08e35645af07faee300_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-operator-rhel9@sha256:1182f8951898638640a5aaa814a73d2ec2c0b8c7a64ef08e35645af07faee300?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-operator-rhel9\u0026tag=v4.16.0-304"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/vm-console-proxy-rhel9@sha256:bcf09bf013542a447989dd6c0ba3ff7188170306dadc8630585a055b01dcf7f5_arm64",
                "product": {
                  "name": "container-native-virtualization/vm-console-proxy-rhel9@sha256:bcf09bf013542a447989dd6c0ba3ff7188170306dadc8630585a055b01dcf7f5_arm64",
                  "product_id": "container-native-virtualization/vm-console-proxy-rhel9@sha256:bcf09bf013542a447989dd6c0ba3ff7188170306dadc8630585a055b01dcf7f5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/vm-console-proxy-rhel9@sha256:bcf09bf013542a447989dd6c0ba3ff7188170306dadc8630585a055b01dcf7f5?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/vm-console-proxy-rhel9\u0026tag=v4.16.0-178"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/vm-network-latency-checkup-rhel9@sha256:4235be2c9877ebe69dd96d3320e156eaf824eab84e2ce57fe2e62f6a8b480d52_arm64",
                "product": {
                  "name": "container-native-virtualization/vm-network-latency-checkup-rhel9@sha256:4235be2c9877ebe69dd96d3320e156eaf824eab84e2ce57fe2e62f6a8b480d52_arm64",
                  "product_id": "container-native-virtualization/vm-network-latency-checkup-rhel9@sha256:4235be2c9877ebe69dd96d3320e156eaf824eab84e2ce57fe2e62f6a8b480d52_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/vm-network-latency-checkup-rhel9@sha256:4235be2c9877ebe69dd96d3320e156eaf824eab84e2ce57fe2e62f6a8b480d52?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/vm-network-latency-checkup-rhel9\u0026tag=v4.16.0-114"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/wasp-agent-rhel9@sha256:8042c68fe01657c96c5cf35befd29fb38c6e2638c48ee5a12839e9b0b491dff5_arm64",
                "product": {
                  "name": "container-native-virtualization/wasp-agent-rhel9@sha256:8042c68fe01657c96c5cf35befd29fb38c6e2638c48ee5a12839e9b0b491dff5_arm64",
                  "product_id": "container-native-virtualization/wasp-agent-rhel9@sha256:8042c68fe01657c96c5cf35befd29fb38c6e2638c48ee5a12839e9b0b491dff5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/wasp-agent-rhel9@sha256:8042c68fe01657c96c5cf35befd29fb38c6e2638c48ee5a12839e9b0b491dff5?arch=arm64\u0026repository_url=registry.redhat.io/container-native-virtualization/wasp-agent-rhel9\u0026tag=v4.16.0-39"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/aaq-controller-rhel9@sha256:071548d4f3f40fabe5640a034614ba851dfc7dd44d34e254ff6f14316bca5493_amd64 as a component of CNV 4.16 for RHEL 9",
          "product_id": "9Base-CNV-4.16:container-native-virtualization/aaq-controller-rhel9@sha256:071548d4f3f40fabe5640a034614ba851dfc7dd44d34e254ff6f14316bca5493_amd64"
        },
        "product_reference": "container-native-virtualization/aaq-controller-rhel9@sha256:071548d4f3f40fabe5640a034614ba851dfc7dd44d34e254ff6f14316bca5493_amd64",
        "relates_to_product_reference": "9Base-CNV-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/aaq-controller-rhel9@sha256:512f4e4ff422126f80d320046a5e382af23ae907ce1dfde89d839509c3bb74b9_arm64 as a component of CNV 4.16 for RHEL 9",
          "product_id": "9Base-CNV-4.16:container-native-virtualization/aaq-controller-rhel9@sha256:512f4e4ff422126f80d320046a5e382af23ae907ce1dfde89d839509c3bb74b9_arm64"
        },
        "product_reference": "container-native-virtualization/aaq-controller-rhel9@sha256:512f4e4ff422126f80d320046a5e382af23ae907ce1dfde89d839509c3bb74b9_arm64",
        "relates_to_product_reference": "9Base-CNV-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/aaq-operator-rhel9@sha256:a3503890693f678cfe2aa10a1654f457acc09256b526c1cdbbe16e3dcad25e36_arm64 as a component of CNV 4.16 for RHEL 9",
          "product_id": "9Base-CNV-4.16:container-native-virtualization/aaq-operator-rhel9@sha256:a3503890693f678cfe2aa10a1654f457acc09256b526c1cdbbe16e3dcad25e36_arm64"
        },
        "product_reference": "container-native-virtualization/aaq-operator-rhel9@sha256:a3503890693f678cfe2aa10a1654f457acc09256b526c1cdbbe16e3dcad25e36_arm64",
        "relates_to_product_reference": "9Base-CNV-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/aaq-operator-rhel9@sha256:e0ea05fcbeb5410202db5324df4a4e226f987c50384f0642e8fcba1756ea6216_amd64 as a component of CNV 4.16 for RHEL 9",
          "product_id": "9Base-CNV-4.16:container-native-virtualization/aaq-operator-rhel9@sha256:e0ea05fcbeb5410202db5324df4a4e226f987c50384f0642e8fcba1756ea6216_amd64"
        },
        "product_reference": "container-native-virtualization/aaq-operator-rhel9@sha256:e0ea05fcbeb5410202db5324df4a4e226f987c50384f0642e8fcba1756ea6216_amd64",
        "relates_to_product_reference": "9Base-CNV-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/aaq-server-rhel9@sha256:6652bcac93c626c7eb8a1e3cd02cb481d28cf798a868c8a6279ad0abcd44e718_amd64 as a component of CNV 4.16 for RHEL 9",
          "product_id": "9Base-CNV-4.16:container-native-virtualization/aaq-server-rhel9@sha256:6652bcac93c626c7eb8a1e3cd02cb481d28cf798a868c8a6279ad0abcd44e718_amd64"
        },
        "product_reference": "container-native-virtualization/aaq-server-rhel9@sha256:6652bcac93c626c7eb8a1e3cd02cb481d28cf798a868c8a6279ad0abcd44e718_amd64",
        "relates_to_product_reference": "9Base-CNV-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/aaq-server-rhel9@sha256:9f6ddda7f53a7fcb5d49ae2198296127e2f64d4de35a7ba94d939c89274f5f65_arm64 as a component of CNV 4.16 for RHEL 9",
          "product_id": "9Base-CNV-4.16:container-native-virtualization/aaq-server-rhel9@sha256:9f6ddda7f53a7fcb5d49ae2198296127e2f64d4de35a7ba94d939c89274f5f65_arm64"
        },
        "product_reference": "container-native-virtualization/aaq-server-rhel9@sha256:9f6ddda7f53a7fcb5d49ae2198296127e2f64d4de35a7ba94d939c89274f5f65_arm64",
        "relates_to_product_reference": "9Base-CNV-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/bridge-marker-rhel9@sha256:23efd84e61f779cec3178fc29e43395b195444b75267663f5da1c948c9c8fdb0_amd64 as a component of CNV 4.16 for RHEL 9",
          "product_id": "9Base-CNV-4.16:container-native-virtualization/bridge-marker-rhel9@sha256:23efd84e61f779cec3178fc29e43395b195444b75267663f5da1c948c9c8fdb0_amd64"
        },
        "product_reference": "container-native-virtualization/bridge-marker-rhel9@sha256:23efd84e61f779cec3178fc29e43395b195444b75267663f5da1c948c9c8fdb0_amd64",
        "relates_to_product_reference": "9Base-CNV-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/bridge-marker-rhel9@sha256:f3b2fffe4c033578e7553978b2543ef6d18e310485f0a8e8c6bc7d9e590256b9_arm64 as a component of CNV 4.16 for RHEL 9",
          "product_id": "9Base-CNV-4.16:container-native-virtualization/bridge-marker-rhel9@sha256:f3b2fffe4c033578e7553978b2543ef6d18e310485f0a8e8c6bc7d9e590256b9_arm64"
        },
        "product_reference": "container-native-virtualization/bridge-marker-rhel9@sha256:f3b2fffe4c033578e7553978b2543ef6d18e310485f0a8e8c6bc7d9e590256b9_arm64",
        "relates_to_product_reference": "9Base-CNV-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/cluster-network-addons-operator-rhel9@sha256:41db645b78dab1cc23ae735705fb80f4583c553113862d4a6abf59a01d5d505f_arm64 as a component of CNV 4.16 for RHEL 9",
          "product_id": "9Base-CNV-4.16:container-native-virtualization/cluster-network-addons-operator-rhel9@sha256:41db645b78dab1cc23ae735705fb80f4583c553113862d4a6abf59a01d5d505f_arm64"
        },
        "product_reference": "container-native-virtualization/cluster-network-addons-operator-rhel9@sha256:41db645b78dab1cc23ae735705fb80f4583c553113862d4a6abf59a01d5d505f_arm64",
        "relates_to_product_reference": "9Base-CNV-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/cluster-network-addons-operator-rhel9@sha256:9102ce4d7ad07be7d47999b1d15f356dedf90dacb0ce249fd5f5d9b7271fab1b_amd64 as a component of CNV 4.16 for RHEL 9",
          "product_id": "9Base-CNV-4.16:container-native-virtualization/cluster-network-addons-operator-rhel9@sha256:9102ce4d7ad07be7d47999b1d15f356dedf90dacb0ce249fd5f5d9b7271fab1b_amd64"
        },
        "product_reference": "container-native-virtualization/cluster-network-addons-operator-rhel9@sha256:9102ce4d7ad07be7d47999b1d15f356dedf90dacb0ce249fd5f5d9b7271fab1b_amd64",
        "relates_to_product_reference": "9Base-CNV-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/cnv-containernetworking-plugins-rhel9@sha256:bef63bf31e1637cd7245c2da670bb89fbea1bbf0c2ba374eb5c4877dfc50c8ff_arm64 as a component of CNV 4.16 for RHEL 9",
          "product_id": "9Base-CNV-4.16:container-native-virtualization/cnv-containernetworking-plugins-rhel9@sha256:bef63bf31e1637cd7245c2da670bb89fbea1bbf0c2ba374eb5c4877dfc50c8ff_arm64"
        },
        "product_reference": "container-native-virtualization/cnv-containernetworking-plugins-rhel9@sha256:bef63bf31e1637cd7245c2da670bb89fbea1bbf0c2ba374eb5c4877dfc50c8ff_arm64",
        "relates_to_product_reference": "9Base-CNV-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/cnv-containernetworking-plugins-rhel9@sha256:ffba4dedfaef9af4079ee0dac56790f712d32690d7f65b7f880227a0d7c0e51a_amd64 as a component of CNV 4.16 for RHEL 9",
          "product_id": "9Base-CNV-4.16:container-native-virtualization/cnv-containernetworking-plugins-rhel9@sha256:ffba4dedfaef9af4079ee0dac56790f712d32690d7f65b7f880227a0d7c0e51a_amd64"
        },
        "product_reference": "container-native-virtualization/cnv-containernetworking-plugins-rhel9@sha256:ffba4dedfaef9af4079ee0dac56790f712d32690d7f65b7f880227a0d7c0e51a_amd64",
        "relates_to_product_reference": "9Base-CNV-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/cnv-must-gather-rhel9@sha256:0931d6c620f004ffc3508a5aad311ddc793290e03229047410d59adcfc5f92d6_amd64 as a component of CNV 4.16 for RHEL 9",
          "product_id": "9Base-CNV-4.16:container-native-virtualization/cnv-must-gather-rhel9@sha256:0931d6c620f004ffc3508a5aad311ddc793290e03229047410d59adcfc5f92d6_amd64"
        },
        "product_reference": "container-native-virtualization/cnv-must-gather-rhel9@sha256:0931d6c620f004ffc3508a5aad311ddc793290e03229047410d59adcfc5f92d6_amd64",
        "relates_to_product_reference": "9Base-CNV-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/cnv-must-gather-rhel9@sha256:8d4ebbaea042a3b03057a889acdee001c5d440e54596dbe5c79d0a42b8585de7_arm64 as a component of CNV 4.16 for RHEL 9",
          "product_id": "9Base-CNV-4.16:container-native-virtualization/cnv-must-gather-rhel9@sha256:8d4ebbaea042a3b03057a889acdee001c5d440e54596dbe5c79d0a42b8585de7_arm64"
        },
        "product_reference": "container-native-virtualization/cnv-must-gather-rhel9@sha256:8d4ebbaea042a3b03057a889acdee001c5d440e54596dbe5c79d0a42b8585de7_arm64",
        "relates_to_product_reference": "9Base-CNV-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/hco-bundle-registry-rhel9@sha256:38b884ec0ff34001faba8ff794de6f24d78854a5d02220e7e698ceeaf6fd0c27_amd64 as a component of CNV 4.16 for RHEL 9",
          "product_id": "9Base-CNV-4.16:container-native-virtualization/hco-bundle-registry-rhel9@sha256:38b884ec0ff34001faba8ff794de6f24d78854a5d02220e7e698ceeaf6fd0c27_amd64"
        },
        "product_reference": "container-native-virtualization/hco-bundle-registry-rhel9@sha256:38b884ec0ff34001faba8ff794de6f24d78854a5d02220e7e698ceeaf6fd0c27_amd64",
        "relates_to_product_reference": "9Base-CNV-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/hco-bundle-registry-rhel9@sha256:d77c2d87fd8662ee468b4201e102fef2a63fa632aca041831a86d517d414bc72_arm64 as a component of CNV 4.16 for RHEL 9",
          "product_id": "9Base-CNV-4.16:container-native-virtualization/hco-bundle-registry-rhel9@sha256:d77c2d87fd8662ee468b4201e102fef2a63fa632aca041831a86d517d414bc72_arm64"
        },
        "product_reference": "container-native-virtualization/hco-bundle-registry-rhel9@sha256:d77c2d87fd8662ee468b4201e102fef2a63fa632aca041831a86d517d414bc72_arm64",
        "relates_to_product_reference": "9Base-CNV-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/hostpath-csi-driver-rhel9@sha256:bfd35d9a41ec1299a2fb731c7bc59fa3e29f99a2adb5f35b6c0b1de3dc6d4e81_arm64 as a component of CNV 4.16 for RHEL 9",
          "product_id": "9Base-CNV-4.16:container-native-virtualization/hostpath-csi-driver-rhel9@sha256:bfd35d9a41ec1299a2fb731c7bc59fa3e29f99a2adb5f35b6c0b1de3dc6d4e81_arm64"
        },
        "product_reference": "container-native-virtualization/hostpath-csi-driver-rhel9@sha256:bfd35d9a41ec1299a2fb731c7bc59fa3e29f99a2adb5f35b6c0b1de3dc6d4e81_arm64",
        "relates_to_product_reference": "9Base-CNV-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/hostpath-csi-driver-rhel9@sha256:f5480efb2f5da13c597cdb980ecac06a823091f8ef71a953fdad2c65dd881587_amd64 as a component of CNV 4.16 for RHEL 9",
          "product_id": "9Base-CNV-4.16:container-native-virtualization/hostpath-csi-driver-rhel9@sha256:f5480efb2f5da13c597cdb980ecac06a823091f8ef71a953fdad2c65dd881587_amd64"
        },
        "product_reference": "container-native-virtualization/hostpath-csi-driver-rhel9@sha256:f5480efb2f5da13c597cdb980ecac06a823091f8ef71a953fdad2c65dd881587_amd64",
        "relates_to_product_reference": "9Base-CNV-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/hostpath-provisioner-operator-rhel9@sha256:133a406e2ecd66493f60c017202ed5d8590746438c6ad6e1ec08a7ea820b6b61_amd64 as a component of CNV 4.16 for RHEL 9",
          "product_id": "9Base-CNV-4.16:container-native-virtualization/hostpath-provisioner-operator-rhel9@sha256:133a406e2ecd66493f60c017202ed5d8590746438c6ad6e1ec08a7ea820b6b61_amd64"
        },
        "product_reference": "container-native-virtualization/hostpath-provisioner-operator-rhel9@sha256:133a406e2ecd66493f60c017202ed5d8590746438c6ad6e1ec08a7ea820b6b61_amd64",
        "relates_to_product_reference": "9Base-CNV-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/hostpath-provisioner-operator-rhel9@sha256:6a567b98782553844c593b451575a8b3efca7510981b42ec612ed9c043e06c72_arm64 as a component of CNV 4.16 for RHEL 9",
          "product_id": "9Base-CNV-4.16:container-native-virtualization/hostpath-provisioner-operator-rhel9@sha256:6a567b98782553844c593b451575a8b3efca7510981b42ec612ed9c043e06c72_arm64"
        },
        "product_reference": "container-native-virtualization/hostpath-provisioner-operator-rhel9@sha256:6a567b98782553844c593b451575a8b3efca7510981b42ec612ed9c043e06c72_arm64",
        "relates_to_product_reference": "9Base-CNV-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/hostpath-provisioner-rhel9@sha256:6bfe59a664845cd5c276fe1149a62b914833196c8ad2c8513b6004b60ad5a9a8_arm64 as a component of CNV 4.16 for RHEL 9",
          "product_id": "9Base-CNV-4.16:container-native-virtualization/hostpath-provisioner-rhel9@sha256:6bfe59a664845cd5c276fe1149a62b914833196c8ad2c8513b6004b60ad5a9a8_arm64"
        },
        "product_reference": "container-native-virtualization/hostpath-provisioner-rhel9@sha256:6bfe59a664845cd5c276fe1149a62b914833196c8ad2c8513b6004b60ad5a9a8_arm64",
        "relates_to_product_reference": "9Base-CNV-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/hostpath-provisioner-rhel9@sha256:82eae4ac0150477978a037da657c2d92e4a5c3acd7c52216d90a2ae76df4f4cf_amd64 as a component of CNV 4.16 for RHEL 9",
          "product_id": "9Base-CNV-4.16:container-native-virtualization/hostpath-provisioner-rhel9@sha256:82eae4ac0150477978a037da657c2d92e4a5c3acd7c52216d90a2ae76df4f4cf_amd64"
        },
        "product_reference": "container-native-virtualization/hostpath-provisioner-rhel9@sha256:82eae4ac0150477978a037da657c2d92e4a5c3acd7c52216d90a2ae76df4f4cf_amd64",
        "relates_to_product_reference": "9Base-CNV-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/hyperconverged-cluster-operator-rhel9@sha256:b4df0c8581b2c71a23a35f7f171c20408b8578b23d56607dd79ab15f4df9b74b_arm64 as a component of CNV 4.16 for RHEL 9",
          "product_id": "9Base-CNV-4.16:container-native-virtualization/hyperconverged-cluster-operator-rhel9@sha256:b4df0c8581b2c71a23a35f7f171c20408b8578b23d56607dd79ab15f4df9b74b_arm64"
        },
        "product_reference": "container-native-virtualization/hyperconverged-cluster-operator-rhel9@sha256:b4df0c8581b2c71a23a35f7f171c20408b8578b23d56607dd79ab15f4df9b74b_arm64",
        "relates_to_product_reference": "9Base-CNV-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/hyperconverged-cluster-operator-rhel9@sha256:ec7b547ebe92be21ef909724e71d69e0c37abd56cd4d8094c463fdc39c56f6f1_amd64 as a component of CNV 4.16 for RHEL 9",
          "product_id": "9Base-CNV-4.16:container-native-virtualization/hyperconverged-cluster-operator-rhel9@sha256:ec7b547ebe92be21ef909724e71d69e0c37abd56cd4d8094c463fdc39c56f6f1_amd64"
        },
        "product_reference": "container-native-virtualization/hyperconverged-cluster-operator-rhel9@sha256:ec7b547ebe92be21ef909724e71d69e0c37abd56cd4d8094c463fdc39c56f6f1_amd64",
        "relates_to_product_reference": "9Base-CNV-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/hyperconverged-cluster-webhook-rhel9@sha256:27d74031de11e457425dcb856c5fb3178237b12807d49ecbaf7051cc2a48211e_amd64 as a component of CNV 4.16 for RHEL 9",
          "product_id": "9Base-CNV-4.16:container-native-virtualization/hyperconverged-cluster-webhook-rhel9@sha256:27d74031de11e457425dcb856c5fb3178237b12807d49ecbaf7051cc2a48211e_amd64"
        },
        "product_reference": "container-native-virtualization/hyperconverged-cluster-webhook-rhel9@sha256:27d74031de11e457425dcb856c5fb3178237b12807d49ecbaf7051cc2a48211e_amd64",
        "relates_to_product_reference": "9Base-CNV-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/hyperconverged-cluster-webhook-rhel9@sha256:5586d9c22a9c3bf2f5a2556f2dfc7f7c4e2fbbd0f0a44f1962164a6c46b0dcce_arm64 as a component of CNV 4.16 for RHEL 9",
          "product_id": "9Base-CNV-4.16:container-native-virtualization/hyperconverged-cluster-webhook-rhel9@sha256:5586d9c22a9c3bf2f5a2556f2dfc7f7c4e2fbbd0f0a44f1962164a6c46b0dcce_arm64"
        },
        "product_reference": "container-native-virtualization/hyperconverged-cluster-webhook-rhel9@sha256:5586d9c22a9c3bf2f5a2556f2dfc7f7c4e2fbbd0f0a44f1962164a6c46b0dcce_arm64",
        "relates_to_product_reference": "9Base-CNV-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubemacpool-rhel9@sha256:30a77dd0b6b663d13cf8b65c6da98bb3347619e8536c32914d5ef78ab9b5fbac_arm64 as a component of CNV 4.16 for RHEL 9",
          "product_id": "9Base-CNV-4.16:container-native-virtualization/kubemacpool-rhel9@sha256:30a77dd0b6b663d13cf8b65c6da98bb3347619e8536c32914d5ef78ab9b5fbac_arm64"
        },
        "product_reference": "container-native-virtualization/kubemacpool-rhel9@sha256:30a77dd0b6b663d13cf8b65c6da98bb3347619e8536c32914d5ef78ab9b5fbac_arm64",
        "relates_to_product_reference": "9Base-CNV-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubemacpool-rhel9@sha256:cb591b994af004ff0c4f67b201fd8a7baf89117a25010e23deb6d4a9b0571675_amd64 as a component of CNV 4.16 for RHEL 9",
          "product_id": "9Base-CNV-4.16:container-native-virtualization/kubemacpool-rhel9@sha256:cb591b994af004ff0c4f67b201fd8a7baf89117a25010e23deb6d4a9b0571675_amd64"
        },
        "product_reference": "container-native-virtualization/kubemacpool-rhel9@sha256:cb591b994af004ff0c4f67b201fd8a7baf89117a25010e23deb6d4a9b0571675_amd64",
        "relates_to_product_reference": "9Base-CNV-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubesecondarydns-rhel9@sha256:3fb0b2fed6443fa7e795676a13a6f3c3fa19629e55c3baee26c8f7435ff3ed9d_amd64 as a component of CNV 4.16 for RHEL 9",
          "product_id": "9Base-CNV-4.16:container-native-virtualization/kubesecondarydns-rhel9@sha256:3fb0b2fed6443fa7e795676a13a6f3c3fa19629e55c3baee26c8f7435ff3ed9d_amd64"
        },
        "product_reference": "container-native-virtualization/kubesecondarydns-rhel9@sha256:3fb0b2fed6443fa7e795676a13a6f3c3fa19629e55c3baee26c8f7435ff3ed9d_amd64",
        "relates_to_product_reference": "9Base-CNV-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubesecondarydns-rhel9@sha256:91f56d3ee3753bb5eb799e4fabab459a25447ff76053f7bd8cb11f1448c0eecb_arm64 as a component of CNV 4.16 for RHEL 9",
          "product_id": "9Base-CNV-4.16:container-native-virtualization/kubesecondarydns-rhel9@sha256:91f56d3ee3753bb5eb799e4fabab459a25447ff76053f7bd8cb11f1448c0eecb_arm64"
        },
        "product_reference": "container-native-virtualization/kubesecondarydns-rhel9@sha256:91f56d3ee3753bb5eb799e4fabab459a25447ff76053f7bd8cb11f1448c0eecb_arm64",
        "relates_to_product_reference": "9Base-CNV-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-apiserver-proxy-rhel9@sha256:6f9dd2db57c9bdc0350cda3f5bfa2044b4001d51e66f8316ea69390e5dd897fd_amd64 as a component of CNV 4.16 for RHEL 9",
          "product_id": "9Base-CNV-4.16:container-native-virtualization/kubevirt-apiserver-proxy-rhel9@sha256:6f9dd2db57c9bdc0350cda3f5bfa2044b4001d51e66f8316ea69390e5dd897fd_amd64"
        },
        "product_reference": "container-native-virtualization/kubevirt-apiserver-proxy-rhel9@sha256:6f9dd2db57c9bdc0350cda3f5bfa2044b4001d51e66f8316ea69390e5dd897fd_amd64",
        "relates_to_product_reference": "9Base-CNV-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-apiserver-proxy-rhel9@sha256:bab6b5e5987b8f1625be5ac67a1649b8635136c8ac0c4c9c03d25095ca95b2d6_arm64 as a component of CNV 4.16 for RHEL 9",
          "product_id": "9Base-CNV-4.16:container-native-virtualization/kubevirt-apiserver-proxy-rhel9@sha256:bab6b5e5987b8f1625be5ac67a1649b8635136c8ac0c4c9c03d25095ca95b2d6_arm64"
        },
        "product_reference": "container-native-virtualization/kubevirt-apiserver-proxy-rhel9@sha256:bab6b5e5987b8f1625be5ac67a1649b8635136c8ac0c4c9c03d25095ca95b2d6_arm64",
        "relates_to_product_reference": "9Base-CNV-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-common-instancetypes-rhel9@sha256:1212f10fc0937481ffd75fae28869a5de951f319123cac29919520c6fd456d93_amd64 as a component of CNV 4.16 for RHEL 9",
          "product_id": "9Base-CNV-4.16:container-native-virtualization/kubevirt-common-instancetypes-rhel9@sha256:1212f10fc0937481ffd75fae28869a5de951f319123cac29919520c6fd456d93_amd64"
        },
        "product_reference": "container-native-virtualization/kubevirt-common-instancetypes-rhel9@sha256:1212f10fc0937481ffd75fae28869a5de951f319123cac29919520c6fd456d93_amd64",
        "relates_to_product_reference": "9Base-CNV-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-common-instancetypes-rhel9@sha256:f439cadea6b3e4f79e66aadfd7d3338bad744d7065e16c4ef2e7568d430d1e27_arm64 as a component of CNV 4.16 for RHEL 9",
          "product_id": "9Base-CNV-4.16:container-native-virtualization/kubevirt-common-instancetypes-rhel9@sha256:f439cadea6b3e4f79e66aadfd7d3338bad744d7065e16c4ef2e7568d430d1e27_arm64"
        },
        "product_reference": "container-native-virtualization/kubevirt-common-instancetypes-rhel9@sha256:f439cadea6b3e4f79e66aadfd7d3338bad744d7065e16c4ef2e7568d430d1e27_arm64",
        "relates_to_product_reference": "9Base-CNV-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-console-plugin-rhel9@sha256:50fcdb03e9360665ec7d7958a292c92fa4dd00c557a5bdff29de109a13b0dcb2_amd64 as a component of CNV 4.16 for RHEL 9",
          "product_id": "9Base-CNV-4.16:container-native-virtualization/kubevirt-console-plugin-rhel9@sha256:50fcdb03e9360665ec7d7958a292c92fa4dd00c557a5bdff29de109a13b0dcb2_amd64"
        },
        "product_reference": "container-native-virtualization/kubevirt-console-plugin-rhel9@sha256:50fcdb03e9360665ec7d7958a292c92fa4dd00c557a5bdff29de109a13b0dcb2_amd64",
        "relates_to_product_reference": "9Base-CNV-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-console-plugin-rhel9@sha256:f9b3eea3cb7ea905551caf1575113497131293cb59926f927af91893f1a15735_arm64 as a component of CNV 4.16 for RHEL 9",
          "product_id": "9Base-CNV-4.16:container-native-virtualization/kubevirt-console-plugin-rhel9@sha256:f9b3eea3cb7ea905551caf1575113497131293cb59926f927af91893f1a15735_arm64"
        },
        "product_reference": "container-native-virtualization/kubevirt-console-plugin-rhel9@sha256:f9b3eea3cb7ea905551caf1575113497131293cb59926f927af91893f1a15735_arm64",
        "relates_to_product_reference": "9Base-CNV-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-dpdk-checkup-rhel9@sha256:b674b2ea0c8980066f108e51cc88bad345129892c8b82e11b3eba52fb657fe07_amd64 as a component of CNV 4.16 for RHEL 9",
          "product_id": "9Base-CNV-4.16:container-native-virtualization/kubevirt-dpdk-checkup-rhel9@sha256:b674b2ea0c8980066f108e51cc88bad345129892c8b82e11b3eba52fb657fe07_amd64"
        },
        "product_reference": "container-native-virtualization/kubevirt-dpdk-checkup-rhel9@sha256:b674b2ea0c8980066f108e51cc88bad345129892c8b82e11b3eba52fb657fe07_amd64",
        "relates_to_product_reference": "9Base-CNV-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-dpdk-checkup-rhel9@sha256:f6b7e7796e80a686ebb395d2480e387e5d659a5a407ba107439de4aeaf4e8cd1_arm64 as a component of CNV 4.16 for RHEL 9",
          "product_id": "9Base-CNV-4.16:container-native-virtualization/kubevirt-dpdk-checkup-rhel9@sha256:f6b7e7796e80a686ebb395d2480e387e5d659a5a407ba107439de4aeaf4e8cd1_arm64"
        },
        "product_reference": "container-native-virtualization/kubevirt-dpdk-checkup-rhel9@sha256:f6b7e7796e80a686ebb395d2480e387e5d659a5a407ba107439de4aeaf4e8cd1_arm64",
        "relates_to_product_reference": "9Base-CNV-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-realtime-checkup-rhel9@sha256:445b5051f7a102f622a8afb85b983de5ec9265df2d7f440645eed011556bf86d_arm64 as a component of CNV 4.16 for RHEL 9",
          "product_id": "9Base-CNV-4.16:container-native-virtualization/kubevirt-realtime-checkup-rhel9@sha256:445b5051f7a102f622a8afb85b983de5ec9265df2d7f440645eed011556bf86d_arm64"
        },
        "product_reference": "container-native-virtualization/kubevirt-realtime-checkup-rhel9@sha256:445b5051f7a102f622a8afb85b983de5ec9265df2d7f440645eed011556bf86d_arm64",
        "relates_to_product_reference": "9Base-CNV-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-realtime-checkup-rhel9@sha256:e57c0fb7d45a8eb479c9476948f625eb008108912d8d325316dfecd5a0f24748_amd64 as a component of CNV 4.16 for RHEL 9",
          "product_id": "9Base-CNV-4.16:container-native-virtualization/kubevirt-realtime-checkup-rhel9@sha256:e57c0fb7d45a8eb479c9476948f625eb008108912d8d325316dfecd5a0f24748_amd64"
        },
        "product_reference": "container-native-virtualization/kubevirt-realtime-checkup-rhel9@sha256:e57c0fb7d45a8eb479c9476948f625eb008108912d8d325316dfecd5a0f24748_amd64",
        "relates_to_product_reference": "9Base-CNV-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-ssp-operator-rhel9@sha256:be1818c1b7aacd0aa048fc679b60fa2fe34bebe7480d94132b1d9da45c705d1d_amd64 as a component of CNV 4.16 for RHEL 9",
          "product_id": "9Base-CNV-4.16:container-native-virtualization/kubevirt-ssp-operator-rhel9@sha256:be1818c1b7aacd0aa048fc679b60fa2fe34bebe7480d94132b1d9da45c705d1d_amd64"
        },
        "product_reference": "container-native-virtualization/kubevirt-ssp-operator-rhel9@sha256:be1818c1b7aacd0aa048fc679b60fa2fe34bebe7480d94132b1d9da45c705d1d_amd64",
        "relates_to_product_reference": "9Base-CNV-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-ssp-operator-rhel9@sha256:f01a87ab0fb1da031f7b78988edf60401e4f44e33fd2431611efb1045e266162_arm64 as a component of CNV 4.16 for RHEL 9",
          "product_id": "9Base-CNV-4.16:container-native-virtualization/kubevirt-ssp-operator-rhel9@sha256:f01a87ab0fb1da031f7b78988edf60401e4f44e33fd2431611efb1045e266162_arm64"
        },
        "product_reference": "container-native-virtualization/kubevirt-ssp-operator-rhel9@sha256:f01a87ab0fb1da031f7b78988edf60401e4f44e33fd2431611efb1045e266162_arm64",
        "relates_to_product_reference": "9Base-CNV-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-storage-checkup-rhel9@sha256:27a51fef8ce604209a809241534d2f0fb206e83d06efe44527e2e12f99ee5da5_arm64 as a component of CNV 4.16 for RHEL 9",
          "product_id": "9Base-CNV-4.16:container-native-virtualization/kubevirt-storage-checkup-rhel9@sha256:27a51fef8ce604209a809241534d2f0fb206e83d06efe44527e2e12f99ee5da5_arm64"
        },
        "product_reference": "container-native-virtualization/kubevirt-storage-checkup-rhel9@sha256:27a51fef8ce604209a809241534d2f0fb206e83d06efe44527e2e12f99ee5da5_arm64",
        "relates_to_product_reference": "9Base-CNV-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-storage-checkup-rhel9@sha256:cf7e0bbb92507c5070eab026e2b5329da5340b420145e23a9b16c38cbe8fb45a_amd64 as a component of CNV 4.16 for RHEL 9",
          "product_id": "9Base-CNV-4.16:container-native-virtualization/kubevirt-storage-checkup-rhel9@sha256:cf7e0bbb92507c5070eab026e2b5329da5340b420145e23a9b16c38cbe8fb45a_amd64"
        },
        "product_reference": "container-native-virtualization/kubevirt-storage-checkup-rhel9@sha256:cf7e0bbb92507c5070eab026e2b5329da5340b420145e23a9b16c38cbe8fb45a_amd64",
        "relates_to_product_reference": "9Base-CNV-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-tekton-tasks-create-datavolume-rhel9@sha256:466771ce1b169c5d6423c79753aaf3a75b98ad8ea64036028f500d1b703ad957_amd64 as a component of CNV 4.16 for RHEL 9",
          "product_id": "9Base-CNV-4.16:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume-rhel9@sha256:466771ce1b169c5d6423c79753aaf3a75b98ad8ea64036028f500d1b703ad957_amd64"
        },
        "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-create-datavolume-rhel9@sha256:466771ce1b169c5d6423c79753aaf3a75b98ad8ea64036028f500d1b703ad957_amd64",
        "relates_to_product_reference": "9Base-CNV-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-tekton-tasks-create-datavolume-rhel9@sha256:b757a9d9f3050a932875e6f56b9c99083e9dd74b6cb0607dc431bf9c54df4162_arm64 as a component of CNV 4.16 for RHEL 9",
          "product_id": "9Base-CNV-4.16:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume-rhel9@sha256:b757a9d9f3050a932875e6f56b9c99083e9dd74b6cb0607dc431bf9c54df4162_arm64"
        },
        "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-create-datavolume-rhel9@sha256:b757a9d9f3050a932875e6f56b9c99083e9dd74b6cb0607dc431bf9c54df4162_arm64",
        "relates_to_product_reference": "9Base-CNV-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize-rhel9@sha256:a6a3b762cc76e331da48b4296b27140181b83ad5fe001cd862c6da135ed32bb2_arm64 as a component of CNV 4.16 for RHEL 9",
          "product_id": "9Base-CNV-4.16:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize-rhel9@sha256:a6a3b762cc76e331da48b4296b27140181b83ad5fe001cd862c6da135ed32bb2_arm64"
        },
        "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize-rhel9@sha256:a6a3b762cc76e331da48b4296b27140181b83ad5fe001cd862c6da135ed32bb2_arm64",
        "relates_to_product_reference": "9Base-CNV-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize-rhel9@sha256:d948ca6254aadf8503eaf4a591ee0e27cca613c07abdd94e8db0fef713cb4d09_amd64 as a component of CNV 4.16 for RHEL 9",
          "product_id": "9Base-CNV-4.16:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize-rhel9@sha256:d948ca6254aadf8503eaf4a591ee0e27cca613c07abdd94e8db0fef713cb4d09_amd64"
        },
        "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize-rhel9@sha256:d948ca6254aadf8503eaf4a591ee0e27cca613c07abdd94e8db0fef713cb4d09_amd64",
        "relates_to_product_reference": "9Base-CNV-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-template-validator-rhel9@sha256:0c01bb884f29f465c879c65373d143766258dc4ab853f2101b31623276c5ba0d_arm64 as a component of CNV 4.16 for RHEL 9",
          "product_id": "9Base-CNV-4.16:container-native-virtualization/kubevirt-template-validator-rhel9@sha256:0c01bb884f29f465c879c65373d143766258dc4ab853f2101b31623276c5ba0d_arm64"
        },
        "product_reference": "container-native-virtualization/kubevirt-template-validator-rhel9@sha256:0c01bb884f29f465c879c65373d143766258dc4ab853f2101b31623276c5ba0d_arm64",
        "relates_to_product_reference": "9Base-CNV-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-template-validator-rhel9@sha256:4432d1728d8a723fa25d58cb156160e351ec13e395d9e085887cb148a2a352b8_amd64 as a component of CNV 4.16 for RHEL 9",
          "product_id": "9Base-CNV-4.16:container-native-virtualization/kubevirt-template-validator-rhel9@sha256:4432d1728d8a723fa25d58cb156160e351ec13e395d9e085887cb148a2a352b8_amd64"
        },
        "product_reference": "container-native-virtualization/kubevirt-template-validator-rhel9@sha256:4432d1728d8a723fa25d58cb156160e351ec13e395d9e085887cb148a2a352b8_amd64",
        "relates_to_product_reference": "9Base-CNV-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/libguestfs-tools-rhel9@sha256:4a2574eed528c317bcf72f66d39095acc92ffc50512e6cc1eafd75612359d193_amd64 as a component of CNV 4.16 for RHEL 9",
          "product_id": "9Base-CNV-4.16:container-native-virtualization/libguestfs-tools-rhel9@sha256:4a2574eed528c317bcf72f66d39095acc92ffc50512e6cc1eafd75612359d193_amd64"
        },
        "product_reference": "container-native-virtualization/libguestfs-tools-rhel9@sha256:4a2574eed528c317bcf72f66d39095acc92ffc50512e6cc1eafd75612359d193_amd64",
        "relates_to_product_reference": "9Base-CNV-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/libguestfs-tools-rhel9@sha256:c1534dc154d1520cacb7e928e3391e423e036baf996f05c5775f624810056049_arm64 as a component of CNV 4.16 for RHEL 9",
          "product_id": "9Base-CNV-4.16:container-native-virtualization/libguestfs-tools-rhel9@sha256:c1534dc154d1520cacb7e928e3391e423e036baf996f05c5775f624810056049_arm64"
        },
        "product_reference": "container-native-virtualization/libguestfs-tools-rhel9@sha256:c1534dc154d1520cacb7e928e3391e423e036baf996f05c5775f624810056049_arm64",
        "relates_to_product_reference": "9Base-CNV-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/mtq-controller-rhel9@sha256:47fd4c78b1db62bf48cd91ed1f8c5e3eb91574fb9f5bb8f5df8ceef2b326bd32_arm64 as a component of CNV 4.16 for RHEL 9",
          "product_id": "9Base-CNV-4.16:container-native-virtualization/mtq-controller-rhel9@sha256:47fd4c78b1db62bf48cd91ed1f8c5e3eb91574fb9f5bb8f5df8ceef2b326bd32_arm64"
        },
        "product_reference": "container-native-virtualization/mtq-controller-rhel9@sha256:47fd4c78b1db62bf48cd91ed1f8c5e3eb91574fb9f5bb8f5df8ceef2b326bd32_arm64",
        "relates_to_product_reference": "9Base-CNV-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/mtq-controller-rhel9@sha256:77cdd516e79735bae3acf7a730f6ed8afb2068e1e698dcbfb19d72d33813c4dc_amd64 as a component of CNV 4.16 for RHEL 9",
          "product_id": "9Base-CNV-4.16:container-native-virtualization/mtq-controller-rhel9@sha256:77cdd516e79735bae3acf7a730f6ed8afb2068e1e698dcbfb19d72d33813c4dc_amd64"
        },
        "product_reference": "container-native-virtualization/mtq-controller-rhel9@sha256:77cdd516e79735bae3acf7a730f6ed8afb2068e1e698dcbfb19d72d33813c4dc_amd64",
        "relates_to_product_reference": "9Base-CNV-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/mtq-lock-server-rhel9@sha256:3dd6edd2e0f0a3fa66e7fcc5378ddd0b23de8fa3c998c3bdd111ab5b8907bba3_arm64 as a component of CNV 4.16 for RHEL 9",
          "product_id": "9Base-CNV-4.16:container-native-virtualization/mtq-lock-server-rhel9@sha256:3dd6edd2e0f0a3fa66e7fcc5378ddd0b23de8fa3c998c3bdd111ab5b8907bba3_arm64"
        },
        "product_reference": "container-native-virtualization/mtq-lock-server-rhel9@sha256:3dd6edd2e0f0a3fa66e7fcc5378ddd0b23de8fa3c998c3bdd111ab5b8907bba3_arm64",
        "relates_to_product_reference": "9Base-CNV-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/mtq-lock-server-rhel9@sha256:b9a08d37cd420a6f4407e901f275fff068d59cf49e69e942cf65f32ff95bfad2_amd64 as a component of CNV 4.16 for RHEL 9",
          "product_id": "9Base-CNV-4.16:container-native-virtualization/mtq-lock-server-rhel9@sha256:b9a08d37cd420a6f4407e901f275fff068d59cf49e69e942cf65f32ff95bfad2_amd64"
        },
        "product_reference": "container-native-virtualization/mtq-lock-server-rhel9@sha256:b9a08d37cd420a6f4407e901f275fff068d59cf49e69e942cf65f32ff95bfad2_amd64",
        "relates_to_product_reference": "9Base-CNV-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/mtq-operator-rhel9@sha256:69d3ce8dc68e5374010d46d69300e2fd44597a69bbde2f2b427455d0a1577ce7_arm64 as a component of CNV 4.16 for RHEL 9",
          "product_id": "9Base-CNV-4.16:container-native-virtualization/mtq-operator-rhel9@sha256:69d3ce8dc68e5374010d46d69300e2fd44597a69bbde2f2b427455d0a1577ce7_arm64"
        },
        "product_reference": "container-native-virtualization/mtq-operator-rhel9@sha256:69d3ce8dc68e5374010d46d69300e2fd44597a69bbde2f2b427455d0a1577ce7_arm64",
        "relates_to_product_reference": "9Base-CNV-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/mtq-operator-rhel9@sha256:ae6e612d60338f3e6b42c050dd77e1e41e0e7981605e6d4486a44a3b122d8b0f_amd64 as a component of CNV 4.16 for RHEL 9",
          "product_id": "9Base-CNV-4.16:container-native-virtualization/mtq-operator-rhel9@sha256:ae6e612d60338f3e6b42c050dd77e1e41e0e7981605e6d4486a44a3b122d8b0f_amd64"
        },
        "product_reference": "container-native-virtualization/mtq-operator-rhel9@sha256:ae6e612d60338f3e6b42c050dd77e1e41e0e7981605e6d4486a44a3b122d8b0f_amd64",
        "relates_to_product_reference": "9Base-CNV-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/multus-dynamic-networks-rhel9@sha256:446eea9582f4b8f13c81a51a1c944d0896861b198d59939b4be017e004ed7200_amd64 as a component of CNV 4.16 for RHEL 9",
          "product_id": "9Base-CNV-4.16:container-native-virtualization/multus-dynamic-networks-rhel9@sha256:446eea9582f4b8f13c81a51a1c944d0896861b198d59939b4be017e004ed7200_amd64"
        },
        "product_reference": "container-native-virtualization/multus-dynamic-networks-rhel9@sha256:446eea9582f4b8f13c81a51a1c944d0896861b198d59939b4be017e004ed7200_amd64",
        "relates_to_product_reference": "9Base-CNV-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/multus-dynamic-networks-rhel9@sha256:d1e6974874e0f988205e5c8e7ced23d2753887a7ab0837cc9ce8f9dfe72e27f3_arm64 as a component of CNV 4.16 for RHEL 9",
          "product_id": "9Base-CNV-4.16:container-native-virtualization/multus-dynamic-networks-rhel9@sha256:d1e6974874e0f988205e5c8e7ced23d2753887a7ab0837cc9ce8f9dfe72e27f3_arm64"
        },
        "product_reference": "container-native-virtualization/multus-dynamic-networks-rhel9@sha256:d1e6974874e0f988205e5c8e7ced23d2753887a7ab0837cc9ce8f9dfe72e27f3_arm64",
        "relates_to_product_reference": "9Base-CNV-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/ovs-cni-plugin-rhel9@sha256:7b3bcf2122966d86b7a8b11f556083a73524abd614dbc06a6efa96471fef7312_amd64 as a component of CNV 4.16 for RHEL 9",
          "product_id": "9Base-CNV-4.16:container-native-virtualization/ovs-cni-plugin-rhel9@sha256:7b3bcf2122966d86b7a8b11f556083a73524abd614dbc06a6efa96471fef7312_amd64"
        },
        "product_reference": "container-native-virtualization/ovs-cni-plugin-rhel9@sha256:7b3bcf2122966d86b7a8b11f556083a73524abd614dbc06a6efa96471fef7312_amd64",
        "relates_to_product_reference": "9Base-CNV-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/ovs-cni-plugin-rhel9@sha256:854293bed7fcdb8233cf743d005772505f56ba8b1265674c214ba20cc7bc27a6_arm64 as a component of CNV 4.16 for RHEL 9",
          "product_id": "9Base-CNV-4.16:container-native-virtualization/ovs-cni-plugin-rhel9@sha256:854293bed7fcdb8233cf743d005772505f56ba8b1265674c214ba20cc7bc27a6_arm64"
        },
        "product_reference": "container-native-virtualization/ovs-cni-plugin-rhel9@sha256:854293bed7fcdb8233cf743d005772505f56ba8b1265674c214ba20cc7bc27a6_arm64",
        "relates_to_product_reference": "9Base-CNV-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/passt-network-binding-plugin-cni-rhel9@sha256:044d72b7de1453c920b85bf3290a3a3469d476ba961ea25a3d18707a87da515d_arm64 as a component of CNV 4.16 for RHEL 9",
          "product_id": "9Base-CNV-4.16:container-native-virtualization/passt-network-binding-plugin-cni-rhel9@sha256:044d72b7de1453c920b85bf3290a3a3469d476ba961ea25a3d18707a87da515d_arm64"
        },
        "product_reference": "container-native-virtualization/passt-network-binding-plugin-cni-rhel9@sha256:044d72b7de1453c920b85bf3290a3a3469d476ba961ea25a3d18707a87da515d_arm64",
        "relates_to_product_reference": "9Base-CNV-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/passt-network-binding-plugin-cni-rhel9@sha256:2a2d72aadeddf7e4eedb221b0ac72045facb45d27adfc2667a5b6b84f3a5b4be_amd64 as a component of CNV 4.16 for RHEL 9",
          "product_id": "9Base-CNV-4.16:container-native-virtualization/passt-network-binding-plugin-cni-rhel9@sha256:2a2d72aadeddf7e4eedb221b0ac72045facb45d27adfc2667a5b6b84f3a5b4be_amd64"
        },
        "product_reference": "container-native-virtualization/passt-network-binding-plugin-cni-rhel9@sha256:2a2d72aadeddf7e4eedb221b0ac72045facb45d27adfc2667a5b6b84f3a5b4be_amd64",
        "relates_to_product_reference": "9Base-CNV-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/passt-network-binding-plugin-sidecar-rhel9@sha256:314d449d8968be818697ef6afc780c2d18d59db198615018c88883579ecfefe0_amd64 as a component of CNV 4.16 for RHEL 9",
          "product_id": "9Base-CNV-4.16:container-native-virtualization/passt-network-binding-plugin-sidecar-rhel9@sha256:314d449d8968be818697ef6afc780c2d18d59db198615018c88883579ecfefe0_amd64"
        },
        "product_reference": "container-native-virtualization/passt-network-binding-plugin-sidecar-rhel9@sha256:314d449d8968be818697ef6afc780c2d18d59db198615018c88883579ecfefe0_amd64",
        "relates_to_product_reference": "9Base-CNV-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/passt-network-binding-plugin-sidecar-rhel9@sha256:e9b6cdd9129c283e113a35b87500c951c0515d3db45cdfb896a9f62f4d1e4935_arm64 as a component of CNV 4.16 for RHEL 9",
          "product_id": "9Base-CNV-4.16:container-native-virtualization/passt-network-binding-plugin-sidecar-rhel9@sha256:e9b6cdd9129c283e113a35b87500c951c0515d3db45cdfb896a9f62f4d1e4935_arm64"
        },
        "product_reference": "container-native-virtualization/passt-network-binding-plugin-sidecar-rhel9@sha256:e9b6cdd9129c283e113a35b87500c951c0515d3db45cdfb896a9f62f4d1e4935_arm64",
        "relates_to_product_reference": "9Base-CNV-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/pr-helper-rhel9@sha256:b77685c11f1c5fd88d9fe6cc6580d24bf8f798c4dc1067870feb1a8dc10e633e_amd64 as a component of CNV 4.16 for RHEL 9",
          "product_id": "9Base-CNV-4.16:container-native-virtualization/pr-helper-rhel9@sha256:b77685c11f1c5fd88d9fe6cc6580d24bf8f798c4dc1067870feb1a8dc10e633e_amd64"
        },
        "product_reference": "container-native-virtualization/pr-helper-rhel9@sha256:b77685c11f1c5fd88d9fe6cc6580d24bf8f798c4dc1067870feb1a8dc10e633e_amd64",
        "relates_to_product_reference": "9Base-CNV-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/pr-helper-rhel9@sha256:d712ec25c980df63dd01b8c0ef2238bccdeea11f275cb37b268b93a1d33d7885_arm64 as a component of CNV 4.16 for RHEL 9",
          "product_id": "9Base-CNV-4.16:container-native-virtualization/pr-helper-rhel9@sha256:d712ec25c980df63dd01b8c0ef2238bccdeea11f275cb37b268b93a1d33d7885_arm64"
        },
        "product_reference": "container-native-virtualization/pr-helper-rhel9@sha256:d712ec25c980df63dd01b8c0ef2238bccdeea11f275cb37b268b93a1d33d7885_arm64",
        "relates_to_product_reference": "9Base-CNV-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/sidecar-shim-rhel9@sha256:1cf3fc8b846e029c9fbcee2a0ee435388c22b0078b4fc429700bd6042913244a_amd64 as a component of CNV 4.16 for RHEL 9",
          "product_id": "9Base-CNV-4.16:container-native-virtualization/sidecar-shim-rhel9@sha256:1cf3fc8b846e029c9fbcee2a0ee435388c22b0078b4fc429700bd6042913244a_amd64"
        },
        "product_reference": "container-native-virtualization/sidecar-shim-rhel9@sha256:1cf3fc8b846e029c9fbcee2a0ee435388c22b0078b4fc429700bd6042913244a_amd64",
        "relates_to_product_reference": "9Base-CNV-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/sidecar-shim-rhel9@sha256:25b25d6e044de68d45fe30b50f5f3eee53e9af715efaae5e5e03c8d578399eca_arm64 as a component of CNV 4.16 for RHEL 9",
          "product_id": "9Base-CNV-4.16:container-native-virtualization/sidecar-shim-rhel9@sha256:25b25d6e044de68d45fe30b50f5f3eee53e9af715efaae5e5e03c8d578399eca_arm64"
        },
        "product_reference": "container-native-virtualization/sidecar-shim-rhel9@sha256:25b25d6e044de68d45fe30b50f5f3eee53e9af715efaae5e5e03c8d578399eca_arm64",
        "relates_to_product_reference": "9Base-CNV-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-api-rhel9@sha256:188cceb513910902552f148819d4bd9025a9740d6ed2abfc765d36c1d78c3f98_arm64 as a component of CNV 4.16 for RHEL 9",
          "product_id": "9Base-CNV-4.16:container-native-virtualization/virt-api-rhel9@sha256:188cceb513910902552f148819d4bd9025a9740d6ed2abfc765d36c1d78c3f98_arm64"
        },
        "product_reference": "container-native-virtualization/virt-api-rhel9@sha256:188cceb513910902552f148819d4bd9025a9740d6ed2abfc765d36c1d78c3f98_arm64",
        "relates_to_product_reference": "9Base-CNV-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-api-rhel9@sha256:71bddfa8015fa4fa15ad1db6c3e7e4f83ea95bd12e43ff9981026206e072b87d_amd64 as a component of CNV 4.16 for RHEL 9",
          "product_id": "9Base-CNV-4.16:container-native-virtualization/virt-api-rhel9@sha256:71bddfa8015fa4fa15ad1db6c3e7e4f83ea95bd12e43ff9981026206e072b87d_amd64"
        },
        "product_reference": "container-native-virtualization/virt-api-rhel9@sha256:71bddfa8015fa4fa15ad1db6c3e7e4f83ea95bd12e43ff9981026206e072b87d_amd64",
        "relates_to_product_reference": "9Base-CNV-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-artifacts-server-rhel9@sha256:5b6098f2b7a2cde9b5c18bde347743c68b4b64d0b78bf032a75bfc66416b3833_amd64 as a component of CNV 4.16 for RHEL 9",
          "product_id": "9Base-CNV-4.16:container-native-virtualization/virt-artifacts-server-rhel9@sha256:5b6098f2b7a2cde9b5c18bde347743c68b4b64d0b78bf032a75bfc66416b3833_amd64"
        },
        "product_reference": "container-native-virtualization/virt-artifacts-server-rhel9@sha256:5b6098f2b7a2cde9b5c18bde347743c68b4b64d0b78bf032a75bfc66416b3833_amd64",
        "relates_to_product_reference": "9Base-CNV-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-artifacts-server-rhel9@sha256:aadc756309a5d3b1e187fcfaa17739a1269a5e5c87c7e1875f8852b252dd6205_arm64 as a component of CNV 4.16 for RHEL 9",
          "product_id": "9Base-CNV-4.16:container-native-virtualization/virt-artifacts-server-rhel9@sha256:aadc756309a5d3b1e187fcfaa17739a1269a5e5c87c7e1875f8852b252dd6205_arm64"
        },
        "product_reference": "container-native-virtualization/virt-artifacts-server-rhel9@sha256:aadc756309a5d3b1e187fcfaa17739a1269a5e5c87c7e1875f8852b252dd6205_arm64",
        "relates_to_product_reference": "9Base-CNV-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-cdi-apiserver-rhel9@sha256:453998e8404c9d3d45f249609f2c1e195efadec4280dd96c6e6d319cf5eb9151_arm64 as a component of CNV 4.16 for RHEL 9",
          "product_id": "9Base-CNV-4.16:container-native-virtualization/virt-cdi-apiserver-rhel9@sha256:453998e8404c9d3d45f249609f2c1e195efadec4280dd96c6e6d319cf5eb9151_arm64"
        },
        "product_reference": "container-native-virtualization/virt-cdi-apiserver-rhel9@sha256:453998e8404c9d3d45f249609f2c1e195efadec4280dd96c6e6d319cf5eb9151_arm64",
        "relates_to_product_reference": "9Base-CNV-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-cdi-apiserver-rhel9@sha256:f5f2da46f66f8e840222412d916df2750ccd8ce4a3352287fbc87ff6c01e3282_amd64 as a component of CNV 4.16 for RHEL 9",
          "product_id": "9Base-CNV-4.16:container-native-virtualization/virt-cdi-apiserver-rhel9@sha256:f5f2da46f66f8e840222412d916df2750ccd8ce4a3352287fbc87ff6c01e3282_amd64"
        },
        "product_reference": "container-native-virtualization/virt-cdi-apiserver-rhel9@sha256:f5f2da46f66f8e840222412d916df2750ccd8ce4a3352287fbc87ff6c01e3282_amd64",
        "relates_to_product_reference": "9Base-CNV-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-cdi-cloner-rhel9@sha256:37fc3f68e4969352e13145e2c1298854a56767913eb0acdc5fcf617a788ffd02_amd64 as a component of CNV 4.16 for RHEL 9",
          "product_id": "9Base-CNV-4.16:container-native-virtualization/virt-cdi-cloner-rhel9@sha256:37fc3f68e4969352e13145e2c1298854a56767913eb0acdc5fcf617a788ffd02_amd64"
        },
        "product_reference": "container-native-virtualization/virt-cdi-cloner-rhel9@sha256:37fc3f68e4969352e13145e2c1298854a56767913eb0acdc5fcf617a788ffd02_amd64",
        "relates_to_product_reference": "9Base-CNV-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-cdi-cloner-rhel9@sha256:adfed48ee7a200bd22b934b9309af86225929df71a62bfcf4d8d988a95bcdf89_arm64 as a component of CNV 4.16 for RHEL 9",
          "product_id": "9Base-CNV-4.16:container-native-virtualization/virt-cdi-cloner-rhel9@sha256:adfed48ee7a200bd22b934b9309af86225929df71a62bfcf4d8d988a95bcdf89_arm64"
        },
        "product_reference": "container-native-virtualization/virt-cdi-cloner-rhel9@sha256:adfed48ee7a200bd22b934b9309af86225929df71a62bfcf4d8d988a95bcdf89_arm64",
        "relates_to_product_reference": "9Base-CNV-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-cdi-controller-rhel9@sha256:42890a0b6b521a1c6e87f978f1bd6e97fccf40ad1b6a591cd63ec72f293448c5_amd64 as a component of CNV 4.16 for RHEL 9",
          "product_id": "9Base-CNV-4.16:container-native-virtualization/virt-cdi-controller-rhel9@sha256:42890a0b6b521a1c6e87f978f1bd6e97fccf40ad1b6a591cd63ec72f293448c5_amd64"
        },
        "product_reference": "container-native-virtualization/virt-cdi-controller-rhel9@sha256:42890a0b6b521a1c6e87f978f1bd6e97fccf40ad1b6a591cd63ec72f293448c5_amd64",
        "relates_to_product_reference": "9Base-CNV-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-cdi-controller-rhel9@sha256:ab4d365d1a4df9e147f1f99d343892e9d4af7bd7d3e31ed76c0d07ec5c3671bb_arm64 as a component of CNV 4.16 for RHEL 9",
          "product_id": "9Base-CNV-4.16:container-native-virtualization/virt-cdi-controller-rhel9@sha256:ab4d365d1a4df9e147f1f99d343892e9d4af7bd7d3e31ed76c0d07ec5c3671bb_arm64"
        },
        "product_reference": "container-native-virtualization/virt-cdi-controller-rhel9@sha256:ab4d365d1a4df9e147f1f99d343892e9d4af7bd7d3e31ed76c0d07ec5c3671bb_arm64",
        "relates_to_product_reference": "9Base-CNV-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-cdi-importer-rhel9@sha256:caef2acb5e0fba4cb0ab978ba4018ab7ebef0e1e0d7a48cfd4f1180900447751_arm64 as a component of CNV 4.16 for RHEL 9",
          "product_id": "9Base-CNV-4.16:container-native-virtualization/virt-cdi-importer-rhel9@sha256:caef2acb5e0fba4cb0ab978ba4018ab7ebef0e1e0d7a48cfd4f1180900447751_arm64"
        },
        "product_reference": "container-native-virtualization/virt-cdi-importer-rhel9@sha256:caef2acb5e0fba4cb0ab978ba4018ab7ebef0e1e0d7a48cfd4f1180900447751_arm64",
        "relates_to_product_reference": "9Base-CNV-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-cdi-importer-rhel9@sha256:dcad5c0e11af375b900bed2b1da0a809000384abf1782fa3354734d1455a4cb4_amd64 as a component of CNV 4.16 for RHEL 9",
          "product_id": "9Base-CNV-4.16:container-native-virtualization/virt-cdi-importer-rhel9@sha256:dcad5c0e11af375b900bed2b1da0a809000384abf1782fa3354734d1455a4cb4_amd64"
        },
        "product_reference": "container-native-virtualization/virt-cdi-importer-rhel9@sha256:dcad5c0e11af375b900bed2b1da0a809000384abf1782fa3354734d1455a4cb4_amd64",
        "relates_to_product_reference": "9Base-CNV-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-cdi-operator-rhel9@sha256:0d738e5050c642f1c1e30a8c092b16edb406f75c262971fc038fac31c87f0a57_amd64 as a component of CNV 4.16 for RHEL 9",
          "product_id": "9Base-CNV-4.16:container-native-virtualization/virt-cdi-operator-rhel9@sha256:0d738e5050c642f1c1e30a8c092b16edb406f75c262971fc038fac31c87f0a57_amd64"
        },
        "product_reference": "container-native-virtualization/virt-cdi-operator-rhel9@sha256:0d738e5050c642f1c1e30a8c092b16edb406f75c262971fc038fac31c87f0a57_amd64",
        "relates_to_product_reference": "9Base-CNV-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-cdi-operator-rhel9@sha256:4cc2dc92c151f2ccad5a17bcd1c4498505b08a2709abf9f3098881193499c149_arm64 as a component of CNV 4.16 for RHEL 9",
          "product_id": "9Base-CNV-4.16:container-native-virtualization/virt-cdi-operator-rhel9@sha256:4cc2dc92c151f2ccad5a17bcd1c4498505b08a2709abf9f3098881193499c149_arm64"
        },
        "product_reference": "container-native-virtualization/virt-cdi-operator-rhel9@sha256:4cc2dc92c151f2ccad5a17bcd1c4498505b08a2709abf9f3098881193499c149_arm64",
        "relates_to_product_reference": "9Base-CNV-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-cdi-uploadproxy-rhel9@sha256:4734a37f04063c7c269b453c83f4432f9a9cfa6adaadcab615e6aaf76100ee05_amd64 as a component of CNV 4.16 for RHEL 9",
          "product_id": "9Base-CNV-4.16:container-native-virtualization/virt-cdi-uploadproxy-rhel9@sha256:4734a37f04063c7c269b453c83f4432f9a9cfa6adaadcab615e6aaf76100ee05_amd64"
        },
        "product_reference": "container-native-virtualization/virt-cdi-uploadproxy-rhel9@sha256:4734a37f04063c7c269b453c83f4432f9a9cfa6adaadcab615e6aaf76100ee05_amd64",
        "relates_to_product_reference": "9Base-CNV-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-cdi-uploadproxy-rhel9@sha256:78ff724985b4fad5dde643553ffbc1eaf6eaa957c4128e6979f519b7beaee962_arm64 as a component of CNV 4.16 for RHEL 9",
          "product_id": "9Base-CNV-4.16:container-native-virtualization/virt-cdi-uploadproxy-rhel9@sha256:78ff724985b4fad5dde643553ffbc1eaf6eaa957c4128e6979f519b7beaee962_arm64"
        },
        "product_reference": "container-native-virtualization/virt-cdi-uploadproxy-rhel9@sha256:78ff724985b4fad5dde643553ffbc1eaf6eaa957c4128e6979f519b7beaee962_arm64",
        "relates_to_product_reference": "9Base-CNV-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-cdi-uploadserver-rhel9@sha256:bf6be096ead19a96b6ecdbdacd13f4a6aeffcfd782faca9e7e7a8f0eec7e1fee_amd64 as a component of CNV 4.16 for RHEL 9",
          "product_id": "9Base-CNV-4.16:container-native-virtualization/virt-cdi-uploadserver-rhel9@sha256:bf6be096ead19a96b6ecdbdacd13f4a6aeffcfd782faca9e7e7a8f0eec7e1fee_amd64"
        },
        "product_reference": "container-native-virtualization/virt-cdi-uploadserver-rhel9@sha256:bf6be096ead19a96b6ecdbdacd13f4a6aeffcfd782faca9e7e7a8f0eec7e1fee_amd64",
        "relates_to_product_reference": "9Base-CNV-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-cdi-uploadserver-rhel9@sha256:fcf3b6a84823fa8b2a7a531d574e171439930e338724d1ec2b95f8939417f9c8_arm64 as a component of CNV 4.16 for RHEL 9",
          "product_id": "9Base-CNV-4.16:container-native-virtualization/virt-cdi-uploadserver-rhel9@sha256:fcf3b6a84823fa8b2a7a531d574e171439930e338724d1ec2b95f8939417f9c8_arm64"
        },
        "product_reference": "container-native-virtualization/virt-cdi-uploadserver-rhel9@sha256:fcf3b6a84823fa8b2a7a531d574e171439930e338724d1ec2b95f8939417f9c8_arm64",
        "relates_to_product_reference": "9Base-CNV-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-controller-rhel9@sha256:4540221b275f2338c04e97ff5187ddde59c2fbd3a30c16bbded5cf408ff69221_arm64 as a component of CNV 4.16 for RHEL 9",
          "product_id": "9Base-CNV-4.16:container-native-virtualization/virt-controller-rhel9@sha256:4540221b275f2338c04e97ff5187ddde59c2fbd3a30c16bbded5cf408ff69221_arm64"
        },
        "product_reference": "container-native-virtualization/virt-controller-rhel9@sha256:4540221b275f2338c04e97ff5187ddde59c2fbd3a30c16bbded5cf408ff69221_arm64",
        "relates_to_product_reference": "9Base-CNV-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-controller-rhel9@sha256:7bbda5f026b373bf7378e62d381499319f1f580917b27b053b7ef992e12a63b5_amd64 as a component of CNV 4.16 for RHEL 9",
          "product_id": "9Base-CNV-4.16:container-native-virtualization/virt-controller-rhel9@sha256:7bbda5f026b373bf7378e62d381499319f1f580917b27b053b7ef992e12a63b5_amd64"
        },
        "product_reference": "container-native-virtualization/virt-controller-rhel9@sha256:7bbda5f026b373bf7378e62d381499319f1f580917b27b053b7ef992e12a63b5_amd64",
        "relates_to_product_reference": "9Base-CNV-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-exportproxy-rhel9@sha256:569d0a4e3d35b3aaa2daf626cf2c48311bbf0492c26384fbd68510dec9381595_arm64 as a component of CNV 4.16 for RHEL 9",
          "product_id": "9Base-CNV-4.16:container-native-virtualization/virt-exportproxy-rhel9@sha256:569d0a4e3d35b3aaa2daf626cf2c48311bbf0492c26384fbd68510dec9381595_arm64"
        },
        "product_reference": "container-native-virtualization/virt-exportproxy-rhel9@sha256:569d0a4e3d35b3aaa2daf626cf2c48311bbf0492c26384fbd68510dec9381595_arm64",
        "relates_to_product_reference": "9Base-CNV-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-exportproxy-rhel9@sha256:e65bb4aa65bf0098b5188908bd93b9a3eb4df91a3799f7529c473d809b46f02f_amd64 as a component of CNV 4.16 for RHEL 9",
          "product_id": "9Base-CNV-4.16:container-native-virtualization/virt-exportproxy-rhel9@sha256:e65bb4aa65bf0098b5188908bd93b9a3eb4df91a3799f7529c473d809b46f02f_amd64"
        },
        "product_reference": "container-native-virtualization/virt-exportproxy-rhel9@sha256:e65bb4aa65bf0098b5188908bd93b9a3eb4df91a3799f7529c473d809b46f02f_amd64",
        "relates_to_product_reference": "9Base-CNV-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-exportserver-rhel9@sha256:6a1562be0ed114e57bf6cbf74b3996886dc63bcc559e10628b570761d49de5eb_arm64 as a component of CNV 4.16 for RHEL 9",
          "product_id": "9Base-CNV-4.16:container-native-virtualization/virt-exportserver-rhel9@sha256:6a1562be0ed114e57bf6cbf74b3996886dc63bcc559e10628b570761d49de5eb_arm64"
        },
        "product_reference": "container-native-virtualization/virt-exportserver-rhel9@sha256:6a1562be0ed114e57bf6cbf74b3996886dc63bcc559e10628b570761d49de5eb_arm64",
        "relates_to_product_reference": "9Base-CNV-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-exportserver-rhel9@sha256:d50d30aea7e23f4d5fc97fc3293cb8786d578ed04402ec897a1a6b602c4c362d_amd64 as a component of CNV 4.16 for RHEL 9",
          "product_id": "9Base-CNV-4.16:container-native-virtualization/virt-exportserver-rhel9@sha256:d50d30aea7e23f4d5fc97fc3293cb8786d578ed04402ec897a1a6b602c4c362d_amd64"
        },
        "product_reference": "container-native-virtualization/virt-exportserver-rhel9@sha256:d50d30aea7e23f4d5fc97fc3293cb8786d578ed04402ec897a1a6b602c4c362d_amd64",
        "relates_to_product_reference": "9Base-CNV-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-handler-rhel9@sha256:7808c4d0d083c3925b7a03b22a9df236b991493509b809712f40dd3dbb6b95c9_amd64 as a component of CNV 4.16 for RHEL 9",
          "product_id": "9Base-CNV-4.16:container-native-virtualization/virt-handler-rhel9@sha256:7808c4d0d083c3925b7a03b22a9df236b991493509b809712f40dd3dbb6b95c9_amd64"
        },
        "product_reference": "container-native-virtualization/virt-handler-rhel9@sha256:7808c4d0d083c3925b7a03b22a9df236b991493509b809712f40dd3dbb6b95c9_amd64",
        "relates_to_product_reference": "9Base-CNV-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-handler-rhel9@sha256:9edd4f17a1cd4cb140a4cb6345150c370baebb397af00ad184efa6ce5f228268_arm64 as a component of CNV 4.16 for RHEL 9",
          "product_id": "9Base-CNV-4.16:container-native-virtualization/virt-handler-rhel9@sha256:9edd4f17a1cd4cb140a4cb6345150c370baebb397af00ad184efa6ce5f228268_arm64"
        },
        "product_reference": "container-native-virtualization/virt-handler-rhel9@sha256:9edd4f17a1cd4cb140a4cb6345150c370baebb397af00ad184efa6ce5f228268_arm64",
        "relates_to_product_reference": "9Base-CNV-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-launcher-rhel9@sha256:4f5d13a60f3cad35e8793384d489aae83712cbaf306e30d7ea5fc672cc592694_arm64 as a component of CNV 4.16 for RHEL 9",
          "product_id": "9Base-CNV-4.16:container-native-virtualization/virt-launcher-rhel9@sha256:4f5d13a60f3cad35e8793384d489aae83712cbaf306e30d7ea5fc672cc592694_arm64"
        },
        "product_reference": "container-native-virtualization/virt-launcher-rhel9@sha256:4f5d13a60f3cad35e8793384d489aae83712cbaf306e30d7ea5fc672cc592694_arm64",
        "relates_to_product_reference": "9Base-CNV-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-launcher-rhel9@sha256:58f4ddd3085bb2fedf0260aa2d797c15efe2569fd4288157cbff944379acf4e0_amd64 as a component of CNV 4.16 for RHEL 9",
          "product_id": "9Base-CNV-4.16:container-native-virtualization/virt-launcher-rhel9@sha256:58f4ddd3085bb2fedf0260aa2d797c15efe2569fd4288157cbff944379acf4e0_amd64"
        },
        "product_reference": "container-native-virtualization/virt-launcher-rhel9@sha256:58f4ddd3085bb2fedf0260aa2d797c15efe2569fd4288157cbff944379acf4e0_amd64",
        "relates_to_product_reference": "9Base-CNV-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-operator-rhel9@sha256:1182f8951898638640a5aaa814a73d2ec2c0b8c7a64ef08e35645af07faee300_arm64 as a component of CNV 4.16 for RHEL 9",
          "product_id": "9Base-CNV-4.16:container-native-virtualization/virt-operator-rhel9@sha256:1182f8951898638640a5aaa814a73d2ec2c0b8c7a64ef08e35645af07faee300_arm64"
        },
        "product_reference": "container-native-virtualization/virt-operator-rhel9@sha256:1182f8951898638640a5aaa814a73d2ec2c0b8c7a64ef08e35645af07faee300_arm64",
        "relates_to_product_reference": "9Base-CNV-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-operator-rhel9@sha256:be0e094918f7737eb3e0e1785d3643c892d42dab10ff52614887f5b5399486dc_amd64 as a component of CNV 4.16 for RHEL 9",
          "product_id": "9Base-CNV-4.16:container-native-virtualization/virt-operator-rhel9@sha256:be0e094918f7737eb3e0e1785d3643c892d42dab10ff52614887f5b5399486dc_amd64"
        },
        "product_reference": "container-native-virtualization/virt-operator-rhel9@sha256:be0e094918f7737eb3e0e1785d3643c892d42dab10ff52614887f5b5399486dc_amd64",
        "relates_to_product_reference": "9Base-CNV-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virtio-win-rhel9@sha256:0c8a3835fde9207d4c481b809b7ae08bac4cd4ff2e17feb31c3e4c9968e8b9ef_arm64 as a component of CNV 4.16 for RHEL 9",
          "product_id": "9Base-CNV-4.16:container-native-virtualization/virtio-win-rhel9@sha256:0c8a3835fde9207d4c481b809b7ae08bac4cd4ff2e17feb31c3e4c9968e8b9ef_arm64"
        },
        "product_reference": "container-native-virtualization/virtio-win-rhel9@sha256:0c8a3835fde9207d4c481b809b7ae08bac4cd4ff2e17feb31c3e4c9968e8b9ef_arm64",
        "relates_to_product_reference": "9Base-CNV-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virtio-win-rhel9@sha256:8f4906d234e901547693013c16d455e464fe61072b8d0d4339b0acc30a8ed48a_amd64 as a component of CNV 4.16 for RHEL 9",
          "product_id": "9Base-CNV-4.16:container-native-virtualization/virtio-win-rhel9@sha256:8f4906d234e901547693013c16d455e464fe61072b8d0d4339b0acc30a8ed48a_amd64"
        },
        "product_reference": "container-native-virtualization/virtio-win-rhel9@sha256:8f4906d234e901547693013c16d455e464fe61072b8d0d4339b0acc30a8ed48a_amd64",
        "relates_to_product_reference": "9Base-CNV-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/vm-console-proxy-rhel9@sha256:bb1368377ed9e58b097df171efebe4854b77e6fe5f0f71312d0bc50fe2522158_amd64 as a component of CNV 4.16 for RHEL 9",
          "product_id": "9Base-CNV-4.16:container-native-virtualization/vm-console-proxy-rhel9@sha256:bb1368377ed9e58b097df171efebe4854b77e6fe5f0f71312d0bc50fe2522158_amd64"
        },
        "product_reference": "container-native-virtualization/vm-console-proxy-rhel9@sha256:bb1368377ed9e58b097df171efebe4854b77e6fe5f0f71312d0bc50fe2522158_amd64",
        "relates_to_product_reference": "9Base-CNV-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/vm-console-proxy-rhel9@sha256:bcf09bf013542a447989dd6c0ba3ff7188170306dadc8630585a055b01dcf7f5_arm64 as a component of CNV 4.16 for RHEL 9",
          "product_id": "9Base-CNV-4.16:container-native-virtualization/vm-console-proxy-rhel9@sha256:bcf09bf013542a447989dd6c0ba3ff7188170306dadc8630585a055b01dcf7f5_arm64"
        },
        "product_reference": "container-native-virtualization/vm-console-proxy-rhel9@sha256:bcf09bf013542a447989dd6c0ba3ff7188170306dadc8630585a055b01dcf7f5_arm64",
        "relates_to_product_reference": "9Base-CNV-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/vm-network-latency-checkup-rhel9@sha256:11fe474796b959c2a9c65918ccde32c5b383aa410018815ea6455771e2ff4a20_amd64 as a component of CNV 4.16 for RHEL 9",
          "product_id": "9Base-CNV-4.16:container-native-virtualization/vm-network-latency-checkup-rhel9@sha256:11fe474796b959c2a9c65918ccde32c5b383aa410018815ea6455771e2ff4a20_amd64"
        },
        "product_reference": "container-native-virtualization/vm-network-latency-checkup-rhel9@sha256:11fe474796b959c2a9c65918ccde32c5b383aa410018815ea6455771e2ff4a20_amd64",
        "relates_to_product_reference": "9Base-CNV-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/vm-network-latency-checkup-rhel9@sha256:4235be2c9877ebe69dd96d3320e156eaf824eab84e2ce57fe2e62f6a8b480d52_arm64 as a component of CNV 4.16 for RHEL 9",
          "product_id": "9Base-CNV-4.16:container-native-virtualization/vm-network-latency-checkup-rhel9@sha256:4235be2c9877ebe69dd96d3320e156eaf824eab84e2ce57fe2e62f6a8b480d52_arm64"
        },
        "product_reference": "container-native-virtualization/vm-network-latency-checkup-rhel9@sha256:4235be2c9877ebe69dd96d3320e156eaf824eab84e2ce57fe2e62f6a8b480d52_arm64",
        "relates_to_product_reference": "9Base-CNV-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/wasp-agent-rhel9@sha256:8042c68fe01657c96c5cf35befd29fb38c6e2638c48ee5a12839e9b0b491dff5_arm64 as a component of CNV 4.16 for RHEL 9",
          "product_id": "9Base-CNV-4.16:container-native-virtualization/wasp-agent-rhel9@sha256:8042c68fe01657c96c5cf35befd29fb38c6e2638c48ee5a12839e9b0b491dff5_arm64"
        },
        "product_reference": "container-native-virtualization/wasp-agent-rhel9@sha256:8042c68fe01657c96c5cf35befd29fb38c6e2638c48ee5a12839e9b0b491dff5_arm64",
        "relates_to_product_reference": "9Base-CNV-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/wasp-agent-rhel9@sha256:990b779243237d87acffc1101512776611f21d25c6142ce06e50c73f49b16496_amd64 as a component of CNV 4.16 for RHEL 9",
          "product_id": "9Base-CNV-4.16:container-native-virtualization/wasp-agent-rhel9@sha256:990b779243237d87acffc1101512776611f21d25c6142ce06e50c73f49b16496_amd64"
        },
        "product_reference": "container-native-virtualization/wasp-agent-rhel9@sha256:990b779243237d87acffc1101512776611f21d25c6142ce06e50c73f49b16496_amd64",
        "relates_to_product_reference": "9Base-CNV-4.16"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-45857",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2023-11-09T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "9Base-CNV-4.16:container-native-virtualization/aaq-controller-rhel9@sha256:071548d4f3f40fabe5640a034614ba851dfc7dd44d34e254ff6f14316bca5493_amd64",
            "9Base-CNV-4.16:container-native-virtualization/aaq-controller-rhel9@sha256:512f4e4ff422126f80d320046a5e382af23ae907ce1dfde89d839509c3bb74b9_arm64",
            "9Base-CNV-4.16:container-native-virtualization/aaq-operator-rhel9@sha256:a3503890693f678cfe2aa10a1654f457acc09256b526c1cdbbe16e3dcad25e36_arm64",
            "9Base-CNV-4.16:container-native-virtualization/aaq-operator-rhel9@sha256:e0ea05fcbeb5410202db5324df4a4e226f987c50384f0642e8fcba1756ea6216_amd64",
            "9Base-CNV-4.16:container-native-virtualization/aaq-server-rhel9@sha256:6652bcac93c626c7eb8a1e3cd02cb481d28cf798a868c8a6279ad0abcd44e718_amd64",
            "9Base-CNV-4.16:container-native-virtualization/aaq-server-rhel9@sha256:9f6ddda7f53a7fcb5d49ae2198296127e2f64d4de35a7ba94d939c89274f5f65_arm64",
            "9Base-CNV-4.16:container-native-virtualization/bridge-marker-rhel9@sha256:23efd84e61f779cec3178fc29e43395b195444b75267663f5da1c948c9c8fdb0_amd64",
            "9Base-CNV-4.16:container-native-virtualization/bridge-marker-rhel9@sha256:f3b2fffe4c033578e7553978b2543ef6d18e310485f0a8e8c6bc7d9e590256b9_arm64",
            "9Base-CNV-4.16:container-native-virtualization/cluster-network-addons-operator-rhel9@sha256:41db645b78dab1cc23ae735705fb80f4583c553113862d4a6abf59a01d5d505f_arm64",
            "9Base-CNV-4.16:container-native-virtualization/cluster-network-addons-operator-rhel9@sha256:9102ce4d7ad07be7d47999b1d15f356dedf90dacb0ce249fd5f5d9b7271fab1b_amd64",
            "9Base-CNV-4.16:container-native-virtualization/cnv-containernetworking-plugins-rhel9@sha256:bef63bf31e1637cd7245c2da670bb89fbea1bbf0c2ba374eb5c4877dfc50c8ff_arm64",
            "9Base-CNV-4.16:container-native-virtualization/cnv-containernetworking-plugins-rhel9@sha256:ffba4dedfaef9af4079ee0dac56790f712d32690d7f65b7f880227a0d7c0e51a_amd64",
            "9Base-CNV-4.16:container-native-virtualization/cnv-must-gather-rhel9@sha256:0931d6c620f004ffc3508a5aad311ddc793290e03229047410d59adcfc5f92d6_amd64",
            "9Base-CNV-4.16:container-native-virtualization/cnv-must-gather-rhel9@sha256:8d4ebbaea042a3b03057a889acdee001c5d440e54596dbe5c79d0a42b8585de7_arm64",
            "9Base-CNV-4.16:container-native-virtualization/hco-bundle-registry-rhel9@sha256:38b884ec0ff34001faba8ff794de6f24d78854a5d02220e7e698ceeaf6fd0c27_amd64",
            "9Base-CNV-4.16:container-native-virtualization/hco-bundle-registry-rhel9@sha256:d77c2d87fd8662ee468b4201e102fef2a63fa632aca041831a86d517d414bc72_arm64",
            "9Base-CNV-4.16:container-native-virtualization/hostpath-csi-driver-rhel9@sha256:bfd35d9a41ec1299a2fb731c7bc59fa3e29f99a2adb5f35b6c0b1de3dc6d4e81_arm64",
            "9Base-CNV-4.16:container-native-virtualization/hostpath-csi-driver-rhel9@sha256:f5480efb2f5da13c597cdb980ecac06a823091f8ef71a953fdad2c65dd881587_amd64",
            "9Base-CNV-4.16:container-native-virtualization/hostpath-provisioner-operator-rhel9@sha256:133a406e2ecd66493f60c017202ed5d8590746438c6ad6e1ec08a7ea820b6b61_amd64",
            "9Base-CNV-4.16:container-native-virtualization/hostpath-provisioner-operator-rhel9@sha256:6a567b98782553844c593b451575a8b3efca7510981b42ec612ed9c043e06c72_arm64",
            "9Base-CNV-4.16:container-native-virtualization/hostpath-provisioner-rhel9@sha256:6bfe59a664845cd5c276fe1149a62b914833196c8ad2c8513b6004b60ad5a9a8_arm64",
            "9Base-CNV-4.16:container-native-virtualization/hostpath-provisioner-rhel9@sha256:82eae4ac0150477978a037da657c2d92e4a5c3acd7c52216d90a2ae76df4f4cf_amd64",
            "9Base-CNV-4.16:container-native-virtualization/hyperconverged-cluster-operator-rhel9@sha256:b4df0c8581b2c71a23a35f7f171c20408b8578b23d56607dd79ab15f4df9b74b_arm64",
            "9Base-CNV-4.16:container-native-virtualization/hyperconverged-cluster-operator-rhel9@sha256:ec7b547ebe92be21ef909724e71d69e0c37abd56cd4d8094c463fdc39c56f6f1_amd64",
            "9Base-CNV-4.16:container-native-virtualization/hyperconverged-cluster-webhook-rhel9@sha256:27d74031de11e457425dcb856c5fb3178237b12807d49ecbaf7051cc2a48211e_amd64",
            "9Base-CNV-4.16:container-native-virtualization/hyperconverged-cluster-webhook-rhel9@sha256:5586d9c22a9c3bf2f5a2556f2dfc7f7c4e2fbbd0f0a44f1962164a6c46b0dcce_arm64",
            "9Base-CNV-4.16:container-native-virtualization/kubemacpool-rhel9@sha256:30a77dd0b6b663d13cf8b65c6da98bb3347619e8536c32914d5ef78ab9b5fbac_arm64",
            "9Base-CNV-4.16:container-native-virtualization/kubemacpool-rhel9@sha256:cb591b994af004ff0c4f67b201fd8a7baf89117a25010e23deb6d4a9b0571675_amd64",
            "9Base-CNV-4.16:container-native-virtualization/kubesecondarydns-rhel9@sha256:3fb0b2fed6443fa7e795676a13a6f3c3fa19629e55c3baee26c8f7435ff3ed9d_amd64",
            "9Base-CNV-4.16:container-native-virtualization/kubesecondarydns-rhel9@sha256:91f56d3ee3753bb5eb799e4fabab459a25447ff76053f7bd8cb11f1448c0eecb_arm64",
            "9Base-CNV-4.16:container-native-virtualization/kubevirt-apiserver-proxy-rhel9@sha256:6f9dd2db57c9bdc0350cda3f5bfa2044b4001d51e66f8316ea69390e5dd897fd_amd64",
            "9Base-CNV-4.16:container-native-virtualization/kubevirt-apiserver-proxy-rhel9@sha256:bab6b5e5987b8f1625be5ac67a1649b8635136c8ac0c4c9c03d25095ca95b2d6_arm64",
            "9Base-CNV-4.16:container-native-virtualization/kubevirt-common-instancetypes-rhel9@sha256:1212f10fc0937481ffd75fae28869a5de951f319123cac29919520c6fd456d93_amd64",
            "9Base-CNV-4.16:container-native-virtualization/kubevirt-common-instancetypes-rhel9@sha256:f439cadea6b3e4f79e66aadfd7d3338bad744d7065e16c4ef2e7568d430d1e27_arm64",
            "9Base-CNV-4.16:container-native-virtualization/kubevirt-dpdk-checkup-rhel9@sha256:b674b2ea0c8980066f108e51cc88bad345129892c8b82e11b3eba52fb657fe07_amd64",
            "9Base-CNV-4.16:container-native-virtualization/kubevirt-dpdk-checkup-rhel9@sha256:f6b7e7796e80a686ebb395d2480e387e5d659a5a407ba107439de4aeaf4e8cd1_arm64",
            "9Base-CNV-4.16:container-native-virtualization/kubevirt-realtime-checkup-rhel9@sha256:445b5051f7a102f622a8afb85b983de5ec9265df2d7f440645eed011556bf86d_arm64",
            "9Base-CNV-4.16:container-native-virtualization/kubevirt-realtime-checkup-rhel9@sha256:e57c0fb7d45a8eb479c9476948f625eb008108912d8d325316dfecd5a0f24748_amd64",
            "9Base-CNV-4.16:container-native-virtualization/kubevirt-ssp-operator-rhel9@sha256:be1818c1b7aacd0aa048fc679b60fa2fe34bebe7480d94132b1d9da45c705d1d_amd64",
            "9Base-CNV-4.16:container-native-virtualization/kubevirt-ssp-operator-rhel9@sha256:f01a87ab0fb1da031f7b78988edf60401e4f44e33fd2431611efb1045e266162_arm64",
            "9Base-CNV-4.16:container-native-virtualization/kubevirt-storage-checkup-rhel9@sha256:27a51fef8ce604209a809241534d2f0fb206e83d06efe44527e2e12f99ee5da5_arm64",
            "9Base-CNV-4.16:container-native-virtualization/kubevirt-storage-checkup-rhel9@sha256:cf7e0bbb92507c5070eab026e2b5329da5340b420145e23a9b16c38cbe8fb45a_amd64",
            "9Base-CNV-4.16:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume-rhel9@sha256:466771ce1b169c5d6423c79753aaf3a75b98ad8ea64036028f500d1b703ad957_amd64",
            "9Base-CNV-4.16:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume-rhel9@sha256:b757a9d9f3050a932875e6f56b9c99083e9dd74b6cb0607dc431bf9c54df4162_arm64",
            "9Base-CNV-4.16:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize-rhel9@sha256:a6a3b762cc76e331da48b4296b27140181b83ad5fe001cd862c6da135ed32bb2_arm64",
            "9Base-CNV-4.16:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize-rhel9@sha256:d948ca6254aadf8503eaf4a591ee0e27cca613c07abdd94e8db0fef713cb4d09_amd64",
            "9Base-CNV-4.16:container-native-virtualization/kubevirt-template-validator-rhel9@sha256:0c01bb884f29f465c879c65373d143766258dc4ab853f2101b31623276c5ba0d_arm64",
            "9Base-CNV-4.16:container-native-virtualization/kubevirt-template-validator-rhel9@sha256:4432d1728d8a723fa25d58cb156160e351ec13e395d9e085887cb148a2a352b8_amd64",
            "9Base-CNV-4.16:container-native-virtualization/libguestfs-tools-rhel9@sha256:4a2574eed528c317bcf72f66d39095acc92ffc50512e6cc1eafd75612359d193_amd64",
            "9Base-CNV-4.16:container-native-virtualization/libguestfs-tools-rhel9@sha256:c1534dc154d1520cacb7e928e3391e423e036baf996f05c5775f624810056049_arm64",
            "9Base-CNV-4.16:container-native-virtualization/mtq-controller-rhel9@sha256:47fd4c78b1db62bf48cd91ed1f8c5e3eb91574fb9f5bb8f5df8ceef2b326bd32_arm64",
            "9Base-CNV-4.16:container-native-virtualization/mtq-controller-rhel9@sha256:77cdd516e79735bae3acf7a730f6ed8afb2068e1e698dcbfb19d72d33813c4dc_amd64",
            "9Base-CNV-4.16:container-native-virtualization/mtq-lock-server-rhel9@sha256:3dd6edd2e0f0a3fa66e7fcc5378ddd0b23de8fa3c998c3bdd111ab5b8907bba3_arm64",
            "9Base-CNV-4.16:container-native-virtualization/mtq-lock-server-rhel9@sha256:b9a08d37cd420a6f4407e901f275fff068d59cf49e69e942cf65f32ff95bfad2_amd64",
            "9Base-CNV-4.16:container-native-virtualization/mtq-operator-rhel9@sha256:69d3ce8dc68e5374010d46d69300e2fd44597a69bbde2f2b427455d0a1577ce7_arm64",
            "9Base-CNV-4.16:container-native-virtualization/mtq-operator-rhel9@sha256:ae6e612d60338f3e6b42c050dd77e1e41e0e7981605e6d4486a44a3b122d8b0f_amd64",
            "9Base-CNV-4.16:container-native-virtualization/multus-dynamic-networks-rhel9@sha256:446eea9582f4b8f13c81a51a1c944d0896861b198d59939b4be017e004ed7200_amd64",
            "9Base-CNV-4.16:container-native-virtualization/multus-dynamic-networks-rhel9@sha256:d1e6974874e0f988205e5c8e7ced23d2753887a7ab0837cc9ce8f9dfe72e27f3_arm64",
            "9Base-CNV-4.16:container-native-virtualization/ovs-cni-plugin-rhel9@sha256:7b3bcf2122966d86b7a8b11f556083a73524abd614dbc06a6efa96471fef7312_amd64",
            "9Base-CNV-4.16:container-native-virtualization/ovs-cni-plugin-rhel9@sha256:854293bed7fcdb8233cf743d005772505f56ba8b1265674c214ba20cc7bc27a6_arm64",
            "9Base-CNV-4.16:container-native-virtualization/passt-network-binding-plugin-cni-rhel9@sha256:044d72b7de1453c920b85bf3290a3a3469d476ba961ea25a3d18707a87da515d_arm64",
            "9Base-CNV-4.16:container-native-virtualization/passt-network-binding-plugin-cni-rhel9@sha256:2a2d72aadeddf7e4eedb221b0ac72045facb45d27adfc2667a5b6b84f3a5b4be_amd64",
            "9Base-CNV-4.16:container-native-virtualization/passt-network-binding-plugin-sidecar-rhel9@sha256:314d449d8968be818697ef6afc780c2d18d59db198615018c88883579ecfefe0_amd64",
            "9Base-CNV-4.16:container-native-virtualization/passt-network-binding-plugin-sidecar-rhel9@sha256:e9b6cdd9129c283e113a35b87500c951c0515d3db45cdfb896a9f62f4d1e4935_arm64",
            "9Base-CNV-4.16:container-native-virtualization/pr-helper-rhel9@sha256:b77685c11f1c5fd88d9fe6cc6580d24bf8f798c4dc1067870feb1a8dc10e633e_amd64",
            "9Base-CNV-4.16:container-native-virtualization/pr-helper-rhel9@sha256:d712ec25c980df63dd01b8c0ef2238bccdeea11f275cb37b268b93a1d33d7885_arm64",
            "9Base-CNV-4.16:container-native-virtualization/sidecar-shim-rhel9@sha256:1cf3fc8b846e029c9fbcee2a0ee435388c22b0078b4fc429700bd6042913244a_amd64",
            "9Base-CNV-4.16:container-native-virtualization/sidecar-shim-rhel9@sha256:25b25d6e044de68d45fe30b50f5f3eee53e9af715efaae5e5e03c8d578399eca_arm64",
            "9Base-CNV-4.16:container-native-virtualization/virt-api-rhel9@sha256:188cceb513910902552f148819d4bd9025a9740d6ed2abfc765d36c1d78c3f98_arm64",
            "9Base-CNV-4.16:container-native-virtualization/virt-api-rhel9@sha256:71bddfa8015fa4fa15ad1db6c3e7e4f83ea95bd12e43ff9981026206e072b87d_amd64",
            "9Base-CNV-4.16:container-native-virtualization/virt-artifacts-server-rhel9@sha256:5b6098f2b7a2cde9b5c18bde347743c68b4b64d0b78bf032a75bfc66416b3833_amd64",
            "9Base-CNV-4.16:container-native-virtualization/virt-artifacts-server-rhel9@sha256:aadc756309a5d3b1e187fcfaa17739a1269a5e5c87c7e1875f8852b252dd6205_arm64",
            "9Base-CNV-4.16:container-native-virtualization/virt-cdi-apiserver-rhel9@sha256:453998e8404c9d3d45f249609f2c1e195efadec4280dd96c6e6d319cf5eb9151_arm64",
            "9Base-CNV-4.16:container-native-virtualization/virt-cdi-apiserver-rhel9@sha256:f5f2da46f66f8e840222412d916df2750ccd8ce4a3352287fbc87ff6c01e3282_amd64",
            "9Base-CNV-4.16:container-native-virtualization/virt-cdi-cloner-rhel9@sha256:37fc3f68e4969352e13145e2c1298854a56767913eb0acdc5fcf617a788ffd02_amd64",
            "9Base-CNV-4.16:container-native-virtualization/virt-cdi-cloner-rhel9@sha256:adfed48ee7a200bd22b934b9309af86225929df71a62bfcf4d8d988a95bcdf89_arm64",
            "9Base-CNV-4.16:container-native-virtualization/virt-cdi-controller-rhel9@sha256:42890a0b6b521a1c6e87f978f1bd6e97fccf40ad1b6a591cd63ec72f293448c5_amd64",
            "9Base-CNV-4.16:container-native-virtualization/virt-cdi-controller-rhel9@sha256:ab4d365d1a4df9e147f1f99d343892e9d4af7bd7d3e31ed76c0d07ec5c3671bb_arm64",
            "9Base-CNV-4.16:container-native-virtualization/virt-cdi-importer-rhel9@sha256:caef2acb5e0fba4cb0ab978ba4018ab7ebef0e1e0d7a48cfd4f1180900447751_arm64",
            "9Base-CNV-4.16:container-native-virtualization/virt-cdi-importer-rhel9@sha256:dcad5c0e11af375b900bed2b1da0a809000384abf1782fa3354734d1455a4cb4_amd64",
            "9Base-CNV-4.16:container-native-virtualization/virt-cdi-operator-rhel9@sha256:0d738e5050c642f1c1e30a8c092b16edb406f75c262971fc038fac31c87f0a57_amd64",
            "9Base-CNV-4.16:container-native-virtualization/virt-cdi-operator-rhel9@sha256:4cc2dc92c151f2ccad5a17bcd1c4498505b08a2709abf9f3098881193499c149_arm64",
            "9Base-CNV-4.16:container-native-virtualization/virt-cdi-uploadproxy-rhel9@sha256:4734a37f04063c7c269b453c83f4432f9a9cfa6adaadcab615e6aaf76100ee05_amd64",
            "9Base-CNV-4.16:container-native-virtualization/virt-cdi-uploadproxy-rhel9@sha256:78ff724985b4fad5dde643553ffbc1eaf6eaa957c4128e6979f519b7beaee962_arm64",
            "9Base-CNV-4.16:container-native-virtualization/virt-cdi-uploadserver-rhel9@sha256:bf6be096ead19a96b6ecdbdacd13f4a6aeffcfd782faca9e7e7a8f0eec7e1fee_amd64",
            "9Base-CNV-4.16:container-native-virtualization/virt-cdi-uploadserver-rhel9@sha256:fcf3b6a84823fa8b2a7a531d574e171439930e338724d1ec2b95f8939417f9c8_arm64",
            "9Base-CNV-4.16:container-native-virtualization/virt-controller-rhel9@sha256:4540221b275f2338c04e97ff5187ddde59c2fbd3a30c16bbded5cf408ff69221_arm64",
            "9Base-CNV-4.16:container-native-virtualization/virt-controller-rhel9@sha256:7bbda5f026b373bf7378e62d381499319f1f580917b27b053b7ef992e12a63b5_amd64",
            "9Base-CNV-4.16:container-native-virtualization/virt-exportproxy-rhel9@sha256:569d0a4e3d35b3aaa2daf626cf2c48311bbf0492c26384fbd68510dec9381595_arm64",
            "9Base-CNV-4.16:container-native-virtualization/virt-exportproxy-rhel9@sha256:e65bb4aa65bf0098b5188908bd93b9a3eb4df91a3799f7529c473d809b46f02f_amd64",
            "9Base-CNV-4.16:container-native-virtualization/virt-exportserver-rhel9@sha256:6a1562be0ed114e57bf6cbf74b3996886dc63bcc559e10628b570761d49de5eb_arm64",
            "9Base-CNV-4.16:container-native-virtualization/virt-exportserver-rhel9@sha256:d50d30aea7e23f4d5fc97fc3293cb8786d578ed04402ec897a1a6b602c4c362d_amd64",
            "9Base-CNV-4.16:container-native-virtualization/virt-handler-rhel9@sha256:7808c4d0d083c3925b7a03b22a9df236b991493509b809712f40dd3dbb6b95c9_amd64",
            "9Base-CNV-4.16:container-native-virtualization/virt-handler-rhel9@sha256:9edd4f17a1cd4cb140a4cb6345150c370baebb397af00ad184efa6ce5f228268_arm64",
            "9Base-CNV-4.16:container-native-virtualization/virt-launcher-rhel9@sha256:4f5d13a60f3cad35e8793384d489aae83712cbaf306e30d7ea5fc672cc592694_arm64",
            "9Base-CNV-4.16:container-native-virtualization/virt-launcher-rhel9@sha256:58f4ddd3085bb2fedf0260aa2d797c15efe2569fd4288157cbff944379acf4e0_amd64",
            "9Base-CNV-4.16:container-native-virtualization/virt-operator-rhel9@sha256:1182f8951898638640a5aaa814a73d2ec2c0b8c7a64ef08e35645af07faee300_arm64",
            "9Base-CNV-4.16:container-native-virtualization/virt-operator-rhel9@sha256:be0e094918f7737eb3e0e1785d3643c892d42dab10ff52614887f5b5399486dc_amd64",
            "9Base-CNV-4.16:container-native-virtualization/virtio-win-rhel9@sha256:0c8a3835fde9207d4c481b809b7ae08bac4cd4ff2e17feb31c3e4c9968e8b9ef_arm64",
            "9Base-CNV-4.16:container-native-virtualization/virtio-win-rhel9@sha256:8f4906d234e901547693013c16d455e464fe61072b8d0d4339b0acc30a8ed48a_amd64",
            "9Base-CNV-4.16:container-native-virtualization/vm-console-proxy-rhel9@sha256:bb1368377ed9e58b097df171efebe4854b77e6fe5f0f71312d0bc50fe2522158_amd64",
            "9Base-CNV-4.16:container-native-virtualization/vm-console-proxy-rhel9@sha256:bcf09bf013542a447989dd6c0ba3ff7188170306dadc8630585a055b01dcf7f5_arm64",
            "9Base-CNV-4.16:container-native-virtualization/vm-network-latency-checkup-rhel9@sha256:11fe474796b959c2a9c65918ccde32c5b383aa410018815ea6455771e2ff4a20_amd64",
            "9Base-CNV-4.16:container-native-virtualization/vm-network-latency-checkup-rhel9@sha256:4235be2c9877ebe69dd96d3320e156eaf824eab84e2ce57fe2e62f6a8b480d52_arm64",
            "9Base-CNV-4.16:container-native-virtualization/wasp-agent-rhel9@sha256:8042c68fe01657c96c5cf35befd29fb38c6e2638c48ee5a12839e9b0b491dff5_arm64",
            "9Base-CNV-4.16:container-native-virtualization/wasp-agent-rhel9@sha256:990b779243237d87acffc1101512776611f21d25c6142ce06e50c73f49b16496_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2248979"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Axios that may expose a confidential session token. This issue can allow a remote attacker to bypass security measures and view sensitive data.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "axios: exposure of confidential data stored in cookies",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "For Red Hat Advanced Cluster Management for Kubernetes (RHACM), the affected container was deprecated in ACM 2.5 version which is not anymore supported. Following versions of this product are not impacted by this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-CNV-4.16:container-native-virtualization/kubevirt-console-plugin-rhel9@sha256:50fcdb03e9360665ec7d7958a292c92fa4dd00c557a5bdff29de109a13b0dcb2_amd64",
          "9Base-CNV-4.16:container-native-virtualization/kubevirt-console-plugin-rhel9@sha256:f9b3eea3cb7ea905551caf1575113497131293cb59926f927af91893f1a15735_arm64"
        ],
        "known_not_affected": [
          "9Base-CNV-4.16:container-native-virtualization/aaq-controller-rhel9@sha256:071548d4f3f40fabe5640a034614ba851dfc7dd44d34e254ff6f14316bca5493_amd64",
          "9Base-CNV-4.16:container-native-virtualization/aaq-controller-rhel9@sha256:512f4e4ff422126f80d320046a5e382af23ae907ce1dfde89d839509c3bb74b9_arm64",
          "9Base-CNV-4.16:container-native-virtualization/aaq-operator-rhel9@sha256:a3503890693f678cfe2aa10a1654f457acc09256b526c1cdbbe16e3dcad25e36_arm64",
          "9Base-CNV-4.16:container-native-virtualization/aaq-operator-rhel9@sha256:e0ea05fcbeb5410202db5324df4a4e226f987c50384f0642e8fcba1756ea6216_amd64",
          "9Base-CNV-4.16:container-native-virtualization/aaq-server-rhel9@sha256:6652bcac93c626c7eb8a1e3cd02cb481d28cf798a868c8a6279ad0abcd44e718_amd64",
          "9Base-CNV-4.16:container-native-virtualization/aaq-server-rhel9@sha256:9f6ddda7f53a7fcb5d49ae2198296127e2f64d4de35a7ba94d939c89274f5f65_arm64",
          "9Base-CNV-4.16:container-native-virtualization/bridge-marker-rhel9@sha256:23efd84e61f779cec3178fc29e43395b195444b75267663f5da1c948c9c8fdb0_amd64",
          "9Base-CNV-4.16:container-native-virtualization/bridge-marker-rhel9@sha256:f3b2fffe4c033578e7553978b2543ef6d18e310485f0a8e8c6bc7d9e590256b9_arm64",
          "9Base-CNV-4.16:container-native-virtualization/cluster-network-addons-operator-rhel9@sha256:41db645b78dab1cc23ae735705fb80f4583c553113862d4a6abf59a01d5d505f_arm64",
          "9Base-CNV-4.16:container-native-virtualization/cluster-network-addons-operator-rhel9@sha256:9102ce4d7ad07be7d47999b1d15f356dedf90dacb0ce249fd5f5d9b7271fab1b_amd64",
          "9Base-CNV-4.16:container-native-virtualization/cnv-containernetworking-plugins-rhel9@sha256:bef63bf31e1637cd7245c2da670bb89fbea1bbf0c2ba374eb5c4877dfc50c8ff_arm64",
          "9Base-CNV-4.16:container-native-virtualization/cnv-containernetworking-plugins-rhel9@sha256:ffba4dedfaef9af4079ee0dac56790f712d32690d7f65b7f880227a0d7c0e51a_amd64",
          "9Base-CNV-4.16:container-native-virtualization/cnv-must-gather-rhel9@sha256:0931d6c620f004ffc3508a5aad311ddc793290e03229047410d59adcfc5f92d6_amd64",
          "9Base-CNV-4.16:container-native-virtualization/cnv-must-gather-rhel9@sha256:8d4ebbaea042a3b03057a889acdee001c5d440e54596dbe5c79d0a42b8585de7_arm64",
          "9Base-CNV-4.16:container-native-virtualization/hco-bundle-registry-rhel9@sha256:38b884ec0ff34001faba8ff794de6f24d78854a5d02220e7e698ceeaf6fd0c27_amd64",
          "9Base-CNV-4.16:container-native-virtualization/hco-bundle-registry-rhel9@sha256:d77c2d87fd8662ee468b4201e102fef2a63fa632aca041831a86d517d414bc72_arm64",
          "9Base-CNV-4.16:container-native-virtualization/hostpath-csi-driver-rhel9@sha256:bfd35d9a41ec1299a2fb731c7bc59fa3e29f99a2adb5f35b6c0b1de3dc6d4e81_arm64",
          "9Base-CNV-4.16:container-native-virtualization/hostpath-csi-driver-rhel9@sha256:f5480efb2f5da13c597cdb980ecac06a823091f8ef71a953fdad2c65dd881587_amd64",
          "9Base-CNV-4.16:container-native-virtualization/hostpath-provisioner-operator-rhel9@sha256:133a406e2ecd66493f60c017202ed5d8590746438c6ad6e1ec08a7ea820b6b61_amd64",
          "9Base-CNV-4.16:container-native-virtualization/hostpath-provisioner-operator-rhel9@sha256:6a567b98782553844c593b451575a8b3efca7510981b42ec612ed9c043e06c72_arm64",
          "9Base-CNV-4.16:container-native-virtualization/hostpath-provisioner-rhel9@sha256:6bfe59a664845cd5c276fe1149a62b914833196c8ad2c8513b6004b60ad5a9a8_arm64",
          "9Base-CNV-4.16:container-native-virtualization/hostpath-provisioner-rhel9@sha256:82eae4ac0150477978a037da657c2d92e4a5c3acd7c52216d90a2ae76df4f4cf_amd64",
          "9Base-CNV-4.16:container-native-virtualization/hyperconverged-cluster-operator-rhel9@sha256:b4df0c8581b2c71a23a35f7f171c20408b8578b23d56607dd79ab15f4df9b74b_arm64",
          "9Base-CNV-4.16:container-native-virtualization/hyperconverged-cluster-operator-rhel9@sha256:ec7b547ebe92be21ef909724e71d69e0c37abd56cd4d8094c463fdc39c56f6f1_amd64",
          "9Base-CNV-4.16:container-native-virtualization/hyperconverged-cluster-webhook-rhel9@sha256:27d74031de11e457425dcb856c5fb3178237b12807d49ecbaf7051cc2a48211e_amd64",
          "9Base-CNV-4.16:container-native-virtualization/hyperconverged-cluster-webhook-rhel9@sha256:5586d9c22a9c3bf2f5a2556f2dfc7f7c4e2fbbd0f0a44f1962164a6c46b0dcce_arm64",
          "9Base-CNV-4.16:container-native-virtualization/kubemacpool-rhel9@sha256:30a77dd0b6b663d13cf8b65c6da98bb3347619e8536c32914d5ef78ab9b5fbac_arm64",
          "9Base-CNV-4.16:container-native-virtualization/kubemacpool-rhel9@sha256:cb591b994af004ff0c4f67b201fd8a7baf89117a25010e23deb6d4a9b0571675_amd64",
          "9Base-CNV-4.16:container-native-virtualization/kubesecondarydns-rhel9@sha256:3fb0b2fed6443fa7e795676a13a6f3c3fa19629e55c3baee26c8f7435ff3ed9d_amd64",
          "9Base-CNV-4.16:container-native-virtualization/kubesecondarydns-rhel9@sha256:91f56d3ee3753bb5eb799e4fabab459a25447ff76053f7bd8cb11f1448c0eecb_arm64",
          "9Base-CNV-4.16:container-native-virtualization/kubevirt-apiserver-proxy-rhel9@sha256:6f9dd2db57c9bdc0350cda3f5bfa2044b4001d51e66f8316ea69390e5dd897fd_amd64",
          "9Base-CNV-4.16:container-native-virtualization/kubevirt-apiserver-proxy-rhel9@sha256:bab6b5e5987b8f1625be5ac67a1649b8635136c8ac0c4c9c03d25095ca95b2d6_arm64",
          "9Base-CNV-4.16:container-native-virtualization/kubevirt-common-instancetypes-rhel9@sha256:1212f10fc0937481ffd75fae28869a5de951f319123cac29919520c6fd456d93_amd64",
          "9Base-CNV-4.16:container-native-virtualization/kubevirt-common-instancetypes-rhel9@sha256:f439cadea6b3e4f79e66aadfd7d3338bad744d7065e16c4ef2e7568d430d1e27_arm64",
          "9Base-CNV-4.16:container-native-virtualization/kubevirt-dpdk-checkup-rhel9@sha256:b674b2ea0c8980066f108e51cc88bad345129892c8b82e11b3eba52fb657fe07_amd64",
          "9Base-CNV-4.16:container-native-virtualization/kubevirt-dpdk-checkup-rhel9@sha256:f6b7e7796e80a686ebb395d2480e387e5d659a5a407ba107439de4aeaf4e8cd1_arm64",
          "9Base-CNV-4.16:container-native-virtualization/kubevirt-realtime-checkup-rhel9@sha256:445b5051f7a102f622a8afb85b983de5ec9265df2d7f440645eed011556bf86d_arm64",
          "9Base-CNV-4.16:container-native-virtualization/kubevirt-realtime-checkup-rhel9@sha256:e57c0fb7d45a8eb479c9476948f625eb008108912d8d325316dfecd5a0f24748_amd64",
          "9Base-CNV-4.16:container-native-virtualization/kubevirt-ssp-operator-rhel9@sha256:be1818c1b7aacd0aa048fc679b60fa2fe34bebe7480d94132b1d9da45c705d1d_amd64",
          "9Base-CNV-4.16:container-native-virtualization/kubevirt-ssp-operator-rhel9@sha256:f01a87ab0fb1da031f7b78988edf60401e4f44e33fd2431611efb1045e266162_arm64",
          "9Base-CNV-4.16:container-native-virtualization/kubevirt-storage-checkup-rhel9@sha256:27a51fef8ce604209a809241534d2f0fb206e83d06efe44527e2e12f99ee5da5_arm64",
          "9Base-CNV-4.16:container-native-virtualization/kubevirt-storage-checkup-rhel9@sha256:cf7e0bbb92507c5070eab026e2b5329da5340b420145e23a9b16c38cbe8fb45a_amd64",
          "9Base-CNV-4.16:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume-rhel9@sha256:466771ce1b169c5d6423c79753aaf3a75b98ad8ea64036028f500d1b703ad957_amd64",
          "9Base-CNV-4.16:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume-rhel9@sha256:b757a9d9f3050a932875e6f56b9c99083e9dd74b6cb0607dc431bf9c54df4162_arm64",
          "9Base-CNV-4.16:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize-rhel9@sha256:a6a3b762cc76e331da48b4296b27140181b83ad5fe001cd862c6da135ed32bb2_arm64",
          "9Base-CNV-4.16:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize-rhel9@sha256:d948ca6254aadf8503eaf4a591ee0e27cca613c07abdd94e8db0fef713cb4d09_amd64",
          "9Base-CNV-4.16:container-native-virtualization/kubevirt-template-validator-rhel9@sha256:0c01bb884f29f465c879c65373d143766258dc4ab853f2101b31623276c5ba0d_arm64",
          "9Base-CNV-4.16:container-native-virtualization/kubevirt-template-validator-rhel9@sha256:4432d1728d8a723fa25d58cb156160e351ec13e395d9e085887cb148a2a352b8_amd64",
          "9Base-CNV-4.16:container-native-virtualization/libguestfs-tools-rhel9@sha256:4a2574eed528c317bcf72f66d39095acc92ffc50512e6cc1eafd75612359d193_amd64",
          "9Base-CNV-4.16:container-native-virtualization/libguestfs-tools-rhel9@sha256:c1534dc154d1520cacb7e928e3391e423e036baf996f05c5775f624810056049_arm64",
          "9Base-CNV-4.16:container-native-virtualization/mtq-controller-rhel9@sha256:47fd4c78b1db62bf48cd91ed1f8c5e3eb91574fb9f5bb8f5df8ceef2b326bd32_arm64",
          "9Base-CNV-4.16:container-native-virtualization/mtq-controller-rhel9@sha256:77cdd516e79735bae3acf7a730f6ed8afb2068e1e698dcbfb19d72d33813c4dc_amd64",
          "9Base-CNV-4.16:container-native-virtualization/mtq-lock-server-rhel9@sha256:3dd6edd2e0f0a3fa66e7fcc5378ddd0b23de8fa3c998c3bdd111ab5b8907bba3_arm64",
          "9Base-CNV-4.16:container-native-virtualization/mtq-lock-server-rhel9@sha256:b9a08d37cd420a6f4407e901f275fff068d59cf49e69e942cf65f32ff95bfad2_amd64",
          "9Base-CNV-4.16:container-native-virtualization/mtq-operator-rhel9@sha256:69d3ce8dc68e5374010d46d69300e2fd44597a69bbde2f2b427455d0a1577ce7_arm64",
          "9Base-CNV-4.16:container-native-virtualization/mtq-operator-rhel9@sha256:ae6e612d60338f3e6b42c050dd77e1e41e0e7981605e6d4486a44a3b122d8b0f_amd64",
          "9Base-CNV-4.16:container-native-virtualization/multus-dynamic-networks-rhel9@sha256:446eea9582f4b8f13c81a51a1c944d0896861b198d59939b4be017e004ed7200_amd64",
          "9Base-CNV-4.16:container-native-virtualization/multus-dynamic-networks-rhel9@sha256:d1e6974874e0f988205e5c8e7ced23d2753887a7ab0837cc9ce8f9dfe72e27f3_arm64",
          "9Base-CNV-4.16:container-native-virtualization/ovs-cni-plugin-rhel9@sha256:7b3bcf2122966d86b7a8b11f556083a73524abd614dbc06a6efa96471fef7312_amd64",
          "9Base-CNV-4.16:container-native-virtualization/ovs-cni-plugin-rhel9@sha256:854293bed7fcdb8233cf743d005772505f56ba8b1265674c214ba20cc7bc27a6_arm64",
          "9Base-CNV-4.16:container-native-virtualization/passt-network-binding-plugin-cni-rhel9@sha256:044d72b7de1453c920b85bf3290a3a3469d476ba961ea25a3d18707a87da515d_arm64",
          "9Base-CNV-4.16:container-native-virtualization/passt-network-binding-plugin-cni-rhel9@sha256:2a2d72aadeddf7e4eedb221b0ac72045facb45d27adfc2667a5b6b84f3a5b4be_amd64",
          "9Base-CNV-4.16:container-native-virtualization/passt-network-binding-plugin-sidecar-rhel9@sha256:314d449d8968be818697ef6afc780c2d18d59db198615018c88883579ecfefe0_amd64",
          "9Base-CNV-4.16:container-native-virtualization/passt-network-binding-plugin-sidecar-rhel9@sha256:e9b6cdd9129c283e113a35b87500c951c0515d3db45cdfb896a9f62f4d1e4935_arm64",
          "9Base-CNV-4.16:container-native-virtualization/pr-helper-rhel9@sha256:b77685c11f1c5fd88d9fe6cc6580d24bf8f798c4dc1067870feb1a8dc10e633e_amd64",
          "9Base-CNV-4.16:container-native-virtualization/pr-helper-rhel9@sha256:d712ec25c980df63dd01b8c0ef2238bccdeea11f275cb37b268b93a1d33d7885_arm64",
          "9Base-CNV-4.16:container-native-virtualization/sidecar-shim-rhel9@sha256:1cf3fc8b846e029c9fbcee2a0ee435388c22b0078b4fc429700bd6042913244a_amd64",
          "9Base-CNV-4.16:container-native-virtualization/sidecar-shim-rhel9@sha256:25b25d6e044de68d45fe30b50f5f3eee53e9af715efaae5e5e03c8d578399eca_arm64",
          "9Base-CNV-4.16:container-native-virtualization/virt-api-rhel9@sha256:188cceb513910902552f148819d4bd9025a9740d6ed2abfc765d36c1d78c3f98_arm64",
          "9Base-CNV-4.16:container-native-virtualization/virt-api-rhel9@sha256:71bddfa8015fa4fa15ad1db6c3e7e4f83ea95bd12e43ff9981026206e072b87d_amd64",
          "9Base-CNV-4.16:container-native-virtualization/virt-artifacts-server-rhel9@sha256:5b6098f2b7a2cde9b5c18bde347743c68b4b64d0b78bf032a75bfc66416b3833_amd64",
          "9Base-CNV-4.16:container-native-virtualization/virt-artifacts-server-rhel9@sha256:aadc756309a5d3b1e187fcfaa17739a1269a5e5c87c7e1875f8852b252dd6205_arm64",
          "9Base-CNV-4.16:container-native-virtualization/virt-cdi-apiserver-rhel9@sha256:453998e8404c9d3d45f249609f2c1e195efadec4280dd96c6e6d319cf5eb9151_arm64",
          "9Base-CNV-4.16:container-native-virtualization/virt-cdi-apiserver-rhel9@sha256:f5f2da46f66f8e840222412d916df2750ccd8ce4a3352287fbc87ff6c01e3282_amd64",
          "9Base-CNV-4.16:container-native-virtualization/virt-cdi-cloner-rhel9@sha256:37fc3f68e4969352e13145e2c1298854a56767913eb0acdc5fcf617a788ffd02_amd64",
          "9Base-CNV-4.16:container-native-virtualization/virt-cdi-cloner-rhel9@sha256:adfed48ee7a200bd22b934b9309af86225929df71a62bfcf4d8d988a95bcdf89_arm64",
          "9Base-CNV-4.16:container-native-virtualization/virt-cdi-controller-rhel9@sha256:42890a0b6b521a1c6e87f978f1bd6e97fccf40ad1b6a591cd63ec72f293448c5_amd64",
          "9Base-CNV-4.16:container-native-virtualization/virt-cdi-controller-rhel9@sha256:ab4d365d1a4df9e147f1f99d343892e9d4af7bd7d3e31ed76c0d07ec5c3671bb_arm64",
          "9Base-CNV-4.16:container-native-virtualization/virt-cdi-importer-rhel9@sha256:caef2acb5e0fba4cb0ab978ba4018ab7ebef0e1e0d7a48cfd4f1180900447751_arm64",
          "9Base-CNV-4.16:container-native-virtualization/virt-cdi-importer-rhel9@sha256:dcad5c0e11af375b900bed2b1da0a809000384abf1782fa3354734d1455a4cb4_amd64",
          "9Base-CNV-4.16:container-native-virtualization/virt-cdi-operator-rhel9@sha256:0d738e5050c642f1c1e30a8c092b16edb406f75c262971fc038fac31c87f0a57_amd64",
          "9Base-CNV-4.16:container-native-virtualization/virt-cdi-operator-rhel9@sha256:4cc2dc92c151f2ccad5a17bcd1c4498505b08a2709abf9f3098881193499c149_arm64",
          "9Base-CNV-4.16:container-native-virtualization/virt-cdi-uploadproxy-rhel9@sha256:4734a37f04063c7c269b453c83f4432f9a9cfa6adaadcab615e6aaf76100ee05_amd64",
          "9Base-CNV-4.16:container-native-virtualization/virt-cdi-uploadproxy-rhel9@sha256:78ff724985b4fad5dde643553ffbc1eaf6eaa957c4128e6979f519b7beaee962_arm64",
          "9Base-CNV-4.16:container-native-virtualization/virt-cdi-uploadserver-rhel9@sha256:bf6be096ead19a96b6ecdbdacd13f4a6aeffcfd782faca9e7e7a8f0eec7e1fee_amd64",
          "9Base-CNV-4.16:container-native-virtualization/virt-cdi-uploadserver-rhel9@sha256:fcf3b6a84823fa8b2a7a531d574e171439930e338724d1ec2b95f8939417f9c8_arm64",
          "9Base-CNV-4.16:container-native-virtualization/virt-controller-rhel9@sha256:4540221b275f2338c04e97ff5187ddde59c2fbd3a30c16bbded5cf408ff69221_arm64",
          "9Base-CNV-4.16:container-native-virtualization/virt-controller-rhel9@sha256:7bbda5f026b373bf7378e62d381499319f1f580917b27b053b7ef992e12a63b5_amd64",
          "9Base-CNV-4.16:container-native-virtualization/virt-exportproxy-rhel9@sha256:569d0a4e3d35b3aaa2daf626cf2c48311bbf0492c26384fbd68510dec9381595_arm64",
          "9Base-CNV-4.16:container-native-virtualization/virt-exportproxy-rhel9@sha256:e65bb4aa65bf0098b5188908bd93b9a3eb4df91a3799f7529c473d809b46f02f_amd64",
          "9Base-CNV-4.16:container-native-virtualization/virt-exportserver-rhel9@sha256:6a1562be0ed114e57bf6cbf74b3996886dc63bcc559e10628b570761d49de5eb_arm64",
          "9Base-CNV-4.16:container-native-virtualization/virt-exportserver-rhel9@sha256:d50d30aea7e23f4d5fc97fc3293cb8786d578ed04402ec897a1a6b602c4c362d_amd64",
          "9Base-CNV-4.16:container-native-virtualization/virt-handler-rhel9@sha256:7808c4d0d083c3925b7a03b22a9df236b991493509b809712f40dd3dbb6b95c9_amd64",
          "9Base-CNV-4.16:container-native-virtualization/virt-handler-rhel9@sha256:9edd4f17a1cd4cb140a4cb6345150c370baebb397af00ad184efa6ce5f228268_arm64",
          "9Base-CNV-4.16:container-native-virtualization/virt-launcher-rhel9@sha256:4f5d13a60f3cad35e8793384d489aae83712cbaf306e30d7ea5fc672cc592694_arm64",
          "9Base-CNV-4.16:container-native-virtualization/virt-launcher-rhel9@sha256:58f4ddd3085bb2fedf0260aa2d797c15efe2569fd4288157cbff944379acf4e0_amd64",
          "9Base-CNV-4.16:container-native-virtualization/virt-operator-rhel9@sha256:1182f8951898638640a5aaa814a73d2ec2c0b8c7a64ef08e35645af07faee300_arm64",
          "9Base-CNV-4.16:container-native-virtualization/virt-operator-rhel9@sha256:be0e094918f7737eb3e0e1785d3643c892d42dab10ff52614887f5b5399486dc_amd64",
          "9Base-CNV-4.16:container-native-virtualization/virtio-win-rhel9@sha256:0c8a3835fde9207d4c481b809b7ae08bac4cd4ff2e17feb31c3e4c9968e8b9ef_arm64",
          "9Base-CNV-4.16:container-native-virtualization/virtio-win-rhel9@sha256:8f4906d234e901547693013c16d455e464fe61072b8d0d4339b0acc30a8ed48a_amd64",
          "9Base-CNV-4.16:container-native-virtualization/vm-console-proxy-rhel9@sha256:bb1368377ed9e58b097df171efebe4854b77e6fe5f0f71312d0bc50fe2522158_amd64",
          "9Base-CNV-4.16:container-native-virtualization/vm-console-proxy-rhel9@sha256:bcf09bf013542a447989dd6c0ba3ff7188170306dadc8630585a055b01dcf7f5_arm64",
          "9Base-CNV-4.16:container-native-virtualization/vm-network-latency-checkup-rhel9@sha256:11fe474796b959c2a9c65918ccde32c5b383aa410018815ea6455771e2ff4a20_amd64",
          "9Base-CNV-4.16:container-native-virtualization/vm-network-latency-checkup-rhel9@sha256:4235be2c9877ebe69dd96d3320e156eaf824eab84e2ce57fe2e62f6a8b480d52_arm64",
          "9Base-CNV-4.16:container-native-virtualization/wasp-agent-rhel9@sha256:8042c68fe01657c96c5cf35befd29fb38c6e2638c48ee5a12839e9b0b491dff5_arm64",
          "9Base-CNV-4.16:container-native-virtualization/wasp-agent-rhel9@sha256:990b779243237d87acffc1101512776611f21d25c6142ce06e50c73f49b16496_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-45857"
        },
        {
          "category": "external",
          "summary": "RHBZ#2248979",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2248979"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-45857",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-45857"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45857",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45857"
        }
      ],
      "release_date": "2023-11-09T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "9Base-CNV-4.16:container-native-virtualization/kubevirt-console-plugin-rhel9@sha256:50fcdb03e9360665ec7d7958a292c92fa4dd00c557a5bdff29de109a13b0dcb2_amd64",
            "9Base-CNV-4.16:container-native-virtualization/kubevirt-console-plugin-rhel9@sha256:f9b3eea3cb7ea905551caf1575113497131293cb59926f927af91893f1a15735_arm64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:4455"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "9Base-CNV-4.16:container-native-virtualization/aaq-controller-rhel9@sha256:071548d4f3f40fabe5640a034614ba851dfc7dd44d34e254ff6f14316bca5493_amd64",
            "9Base-CNV-4.16:container-native-virtualization/aaq-controller-rhel9@sha256:512f4e4ff422126f80d320046a5e382af23ae907ce1dfde89d839509c3bb74b9_arm64",
            "9Base-CNV-4.16:container-native-virtualization/aaq-operator-rhel9@sha256:a3503890693f678cfe2aa10a1654f457acc09256b526c1cdbbe16e3dcad25e36_arm64",
            "9Base-CNV-4.16:container-native-virtualization/aaq-operator-rhel9@sha256:e0ea05fcbeb5410202db5324df4a4e226f987c50384f0642e8fcba1756ea6216_amd64",
            "9Base-CNV-4.16:container-native-virtualization/aaq-server-rhel9@sha256:6652bcac93c626c7eb8a1e3cd02cb481d28cf798a868c8a6279ad0abcd44e718_amd64",
            "9Base-CNV-4.16:container-native-virtualization/aaq-server-rhel9@sha256:9f6ddda7f53a7fcb5d49ae2198296127e2f64d4de35a7ba94d939c89274f5f65_arm64",
            "9Base-CNV-4.16:container-native-virtualization/bridge-marker-rhel9@sha256:23efd84e61f779cec3178fc29e43395b195444b75267663f5da1c948c9c8fdb0_amd64",
            "9Base-CNV-4.16:container-native-virtualization/bridge-marker-rhel9@sha256:f3b2fffe4c033578e7553978b2543ef6d18e310485f0a8e8c6bc7d9e590256b9_arm64",
            "9Base-CNV-4.16:container-native-virtualization/cluster-network-addons-operator-rhel9@sha256:41db645b78dab1cc23ae735705fb80f4583c553113862d4a6abf59a01d5d505f_arm64",
            "9Base-CNV-4.16:container-native-virtualization/cluster-network-addons-operator-rhel9@sha256:9102ce4d7ad07be7d47999b1d15f356dedf90dacb0ce249fd5f5d9b7271fab1b_amd64",
            "9Base-CNV-4.16:container-native-virtualization/cnv-containernetworking-plugins-rhel9@sha256:bef63bf31e1637cd7245c2da670bb89fbea1bbf0c2ba374eb5c4877dfc50c8ff_arm64",
            "9Base-CNV-4.16:container-native-virtualization/cnv-containernetworking-plugins-rhel9@sha256:ffba4dedfaef9af4079ee0dac56790f712d32690d7f65b7f880227a0d7c0e51a_amd64",
            "9Base-CNV-4.16:container-native-virtualization/cnv-must-gather-rhel9@sha256:0931d6c620f004ffc3508a5aad311ddc793290e03229047410d59adcfc5f92d6_amd64",
            "9Base-CNV-4.16:container-native-virtualization/cnv-must-gather-rhel9@sha256:8d4ebbaea042a3b03057a889acdee001c5d440e54596dbe5c79d0a42b8585de7_arm64",
            "9Base-CNV-4.16:container-native-virtualization/hco-bundle-registry-rhel9@sha256:38b884ec0ff34001faba8ff794de6f24d78854a5d02220e7e698ceeaf6fd0c27_amd64",
            "9Base-CNV-4.16:container-native-virtualization/hco-bundle-registry-rhel9@sha256:d77c2d87fd8662ee468b4201e102fef2a63fa632aca041831a86d517d414bc72_arm64",
            "9Base-CNV-4.16:container-native-virtualization/hostpath-csi-driver-rhel9@sha256:bfd35d9a41ec1299a2fb731c7bc59fa3e29f99a2adb5f35b6c0b1de3dc6d4e81_arm64",
            "9Base-CNV-4.16:container-native-virtualization/hostpath-csi-driver-rhel9@sha256:f5480efb2f5da13c597cdb980ecac06a823091f8ef71a953fdad2c65dd881587_amd64",
            "9Base-CNV-4.16:container-native-virtualization/hostpath-provisioner-operator-rhel9@sha256:133a406e2ecd66493f60c017202ed5d8590746438c6ad6e1ec08a7ea820b6b61_amd64",
            "9Base-CNV-4.16:container-native-virtualization/hostpath-provisioner-operator-rhel9@sha256:6a567b98782553844c593b451575a8b3efca7510981b42ec612ed9c043e06c72_arm64",
            "9Base-CNV-4.16:container-native-virtualization/hostpath-provisioner-rhel9@sha256:6bfe59a664845cd5c276fe1149a62b914833196c8ad2c8513b6004b60ad5a9a8_arm64",
            "9Base-CNV-4.16:container-native-virtualization/hostpath-provisioner-rhel9@sha256:82eae4ac0150477978a037da657c2d92e4a5c3acd7c52216d90a2ae76df4f4cf_amd64",
            "9Base-CNV-4.16:container-native-virtualization/hyperconverged-cluster-operator-rhel9@sha256:b4df0c8581b2c71a23a35f7f171c20408b8578b23d56607dd79ab15f4df9b74b_arm64",
            "9Base-CNV-4.16:container-native-virtualization/hyperconverged-cluster-operator-rhel9@sha256:ec7b547ebe92be21ef909724e71d69e0c37abd56cd4d8094c463fdc39c56f6f1_amd64",
            "9Base-CNV-4.16:container-native-virtualization/hyperconverged-cluster-webhook-rhel9@sha256:27d74031de11e457425dcb856c5fb3178237b12807d49ecbaf7051cc2a48211e_amd64",
            "9Base-CNV-4.16:container-native-virtualization/hyperconverged-cluster-webhook-rhel9@sha256:5586d9c22a9c3bf2f5a2556f2dfc7f7c4e2fbbd0f0a44f1962164a6c46b0dcce_arm64",
            "9Base-CNV-4.16:container-native-virtualization/kubemacpool-rhel9@sha256:30a77dd0b6b663d13cf8b65c6da98bb3347619e8536c32914d5ef78ab9b5fbac_arm64",
            "9Base-CNV-4.16:container-native-virtualization/kubemacpool-rhel9@sha256:cb591b994af004ff0c4f67b201fd8a7baf89117a25010e23deb6d4a9b0571675_amd64",
            "9Base-CNV-4.16:container-native-virtualization/kubesecondarydns-rhel9@sha256:3fb0b2fed6443fa7e795676a13a6f3c3fa19629e55c3baee26c8f7435ff3ed9d_amd64",
            "9Base-CNV-4.16:container-native-virtualization/kubesecondarydns-rhel9@sha256:91f56d3ee3753bb5eb799e4fabab459a25447ff76053f7bd8cb11f1448c0eecb_arm64",
            "9Base-CNV-4.16:container-native-virtualization/kubevirt-apiserver-proxy-rhel9@sha256:6f9dd2db57c9bdc0350cda3f5bfa2044b4001d51e66f8316ea69390e5dd897fd_amd64",
            "9Base-CNV-4.16:container-native-virtualization/kubevirt-apiserver-proxy-rhel9@sha256:bab6b5e5987b8f1625be5ac67a1649b8635136c8ac0c4c9c03d25095ca95b2d6_arm64",
            "9Base-CNV-4.16:container-native-virtualization/kubevirt-common-instancetypes-rhel9@sha256:1212f10fc0937481ffd75fae28869a5de951f319123cac29919520c6fd456d93_amd64",
            "9Base-CNV-4.16:container-native-virtualization/kubevirt-common-instancetypes-rhel9@sha256:f439cadea6b3e4f79e66aadfd7d3338bad744d7065e16c4ef2e7568d430d1e27_arm64",
            "9Base-CNV-4.16:container-native-virtualization/kubevirt-console-plugin-rhel9@sha256:50fcdb03e9360665ec7d7958a292c92fa4dd00c557a5bdff29de109a13b0dcb2_amd64",
            "9Base-CNV-4.16:container-native-virtualization/kubevirt-console-plugin-rhel9@sha256:f9b3eea3cb7ea905551caf1575113497131293cb59926f927af91893f1a15735_arm64",
            "9Base-CNV-4.16:container-native-virtualization/kubevirt-dpdk-checkup-rhel9@sha256:b674b2ea0c8980066f108e51cc88bad345129892c8b82e11b3eba52fb657fe07_amd64",
            "9Base-CNV-4.16:container-native-virtualization/kubevirt-dpdk-checkup-rhel9@sha256:f6b7e7796e80a686ebb395d2480e387e5d659a5a407ba107439de4aeaf4e8cd1_arm64",
            "9Base-CNV-4.16:container-native-virtualization/kubevirt-realtime-checkup-rhel9@sha256:445b5051f7a102f622a8afb85b983de5ec9265df2d7f440645eed011556bf86d_arm64",
            "9Base-CNV-4.16:container-native-virtualization/kubevirt-realtime-checkup-rhel9@sha256:e57c0fb7d45a8eb479c9476948f625eb008108912d8d325316dfecd5a0f24748_amd64",
            "9Base-CNV-4.16:container-native-virtualization/kubevirt-ssp-operator-rhel9@sha256:be1818c1b7aacd0aa048fc679b60fa2fe34bebe7480d94132b1d9da45c705d1d_amd64",
            "9Base-CNV-4.16:container-native-virtualization/kubevirt-ssp-operator-rhel9@sha256:f01a87ab0fb1da031f7b78988edf60401e4f44e33fd2431611efb1045e266162_arm64",
            "9Base-CNV-4.16:container-native-virtualization/kubevirt-storage-checkup-rhel9@sha256:27a51fef8ce604209a809241534d2f0fb206e83d06efe44527e2e12f99ee5da5_arm64",
            "9Base-CNV-4.16:container-native-virtualization/kubevirt-storage-checkup-rhel9@sha256:cf7e0bbb92507c5070eab026e2b5329da5340b420145e23a9b16c38cbe8fb45a_amd64",
            "9Base-CNV-4.16:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume-rhel9@sha256:466771ce1b169c5d6423c79753aaf3a75b98ad8ea64036028f500d1b703ad957_amd64",
            "9Base-CNV-4.16:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume-rhel9@sha256:b757a9d9f3050a932875e6f56b9c99083e9dd74b6cb0607dc431bf9c54df4162_arm64",
            "9Base-CNV-4.16:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize-rhel9@sha256:a6a3b762cc76e331da48b4296b27140181b83ad5fe001cd862c6da135ed32bb2_arm64",
            "9Base-CNV-4.16:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize-rhel9@sha256:d948ca6254aadf8503eaf4a591ee0e27cca613c07abdd94e8db0fef713cb4d09_amd64",
            "9Base-CNV-4.16:container-native-virtualization/kubevirt-template-validator-rhel9@sha256:0c01bb884f29f465c879c65373d143766258dc4ab853f2101b31623276c5ba0d_arm64",
            "9Base-CNV-4.16:container-native-virtualization/kubevirt-template-validator-rhel9@sha256:4432d1728d8a723fa25d58cb156160e351ec13e395d9e085887cb148a2a352b8_amd64",
            "9Base-CNV-4.16:container-native-virtualization/libguestfs-tools-rhel9@sha256:4a2574eed528c317bcf72f66d39095acc92ffc50512e6cc1eafd75612359d193_amd64",
            "9Base-CNV-4.16:container-native-virtualization/libguestfs-tools-rhel9@sha256:c1534dc154d1520cacb7e928e3391e423e036baf996f05c5775f624810056049_arm64",
            "9Base-CNV-4.16:container-native-virtualization/mtq-controller-rhel9@sha256:47fd4c78b1db62bf48cd91ed1f8c5e3eb91574fb9f5bb8f5df8ceef2b326bd32_arm64",
            "9Base-CNV-4.16:container-native-virtualization/mtq-controller-rhel9@sha256:77cdd516e79735bae3acf7a730f6ed8afb2068e1e698dcbfb19d72d33813c4dc_amd64",
            "9Base-CNV-4.16:container-native-virtualization/mtq-lock-server-rhel9@sha256:3dd6edd2e0f0a3fa66e7fcc5378ddd0b23de8fa3c998c3bdd111ab5b8907bba3_arm64",
            "9Base-CNV-4.16:container-native-virtualization/mtq-lock-server-rhel9@sha256:b9a08d37cd420a6f4407e901f275fff068d59cf49e69e942cf65f32ff95bfad2_amd64",
            "9Base-CNV-4.16:container-native-virtualization/mtq-operator-rhel9@sha256:69d3ce8dc68e5374010d46d69300e2fd44597a69bbde2f2b427455d0a1577ce7_arm64",
            "9Base-CNV-4.16:container-native-virtualization/mtq-operator-rhel9@sha256:ae6e612d60338f3e6b42c050dd77e1e41e0e7981605e6d4486a44a3b122d8b0f_amd64",
            "9Base-CNV-4.16:container-native-virtualization/multus-dynamic-networks-rhel9@sha256:446eea9582f4b8f13c81a51a1c944d0896861b198d59939b4be017e004ed7200_amd64",
            "9Base-CNV-4.16:container-native-virtualization/multus-dynamic-networks-rhel9@sha256:d1e6974874e0f988205e5c8e7ced23d2753887a7ab0837cc9ce8f9dfe72e27f3_arm64",
            "9Base-CNV-4.16:container-native-virtualization/ovs-cni-plugin-rhel9@sha256:7b3bcf2122966d86b7a8b11f556083a73524abd614dbc06a6efa96471fef7312_amd64",
            "9Base-CNV-4.16:container-native-virtualization/ovs-cni-plugin-rhel9@sha256:854293bed7fcdb8233cf743d005772505f56ba8b1265674c214ba20cc7bc27a6_arm64",
            "9Base-CNV-4.16:container-native-virtualization/passt-network-binding-plugin-cni-rhel9@sha256:044d72b7de1453c920b85bf3290a3a3469d476ba961ea25a3d18707a87da515d_arm64",
            "9Base-CNV-4.16:container-native-virtualization/passt-network-binding-plugin-cni-rhel9@sha256:2a2d72aadeddf7e4eedb221b0ac72045facb45d27adfc2667a5b6b84f3a5b4be_amd64",
            "9Base-CNV-4.16:container-native-virtualization/passt-network-binding-plugin-sidecar-rhel9@sha256:314d449d8968be818697ef6afc780c2d18d59db198615018c88883579ecfefe0_amd64",
            "9Base-CNV-4.16:container-native-virtualization/passt-network-binding-plugin-sidecar-rhel9@sha256:e9b6cdd9129c283e113a35b87500c951c0515d3db45cdfb896a9f62f4d1e4935_arm64",
            "9Base-CNV-4.16:container-native-virtualization/pr-helper-rhel9@sha256:b77685c11f1c5fd88d9fe6cc6580d24bf8f798c4dc1067870feb1a8dc10e633e_amd64",
            "9Base-CNV-4.16:container-native-virtualization/pr-helper-rhel9@sha256:d712ec25c980df63dd01b8c0ef2238bccdeea11f275cb37b268b93a1d33d7885_arm64",
            "9Base-CNV-4.16:container-native-virtualization/sidecar-shim-rhel9@sha256:1cf3fc8b846e029c9fbcee2a0ee435388c22b0078b4fc429700bd6042913244a_amd64",
            "9Base-CNV-4.16:container-native-virtualization/sidecar-shim-rhel9@sha256:25b25d6e044de68d45fe30b50f5f3eee53e9af715efaae5e5e03c8d578399eca_arm64",
            "9Base-CNV-4.16:container-native-virtualization/virt-api-rhel9@sha256:188cceb513910902552f148819d4bd9025a9740d6ed2abfc765d36c1d78c3f98_arm64",
            "9Base-CNV-4.16:container-native-virtualization/virt-api-rhel9@sha256:71bddfa8015fa4fa15ad1db6c3e7e4f83ea95bd12e43ff9981026206e072b87d_amd64",
            "9Base-CNV-4.16:container-native-virtualization/virt-artifacts-server-rhel9@sha256:5b6098f2b7a2cde9b5c18bde347743c68b4b64d0b78bf032a75bfc66416b3833_amd64",
            "9Base-CNV-4.16:container-native-virtualization/virt-artifacts-server-rhel9@sha256:aadc756309a5d3b1e187fcfaa17739a1269a5e5c87c7e1875f8852b252dd6205_arm64",
            "9Base-CNV-4.16:container-native-virtualization/virt-cdi-apiserver-rhel9@sha256:453998e8404c9d3d45f249609f2c1e195efadec4280dd96c6e6d319cf5eb9151_arm64",
            "9Base-CNV-4.16:container-native-virtualization/virt-cdi-apiserver-rhel9@sha256:f5f2da46f66f8e840222412d916df2750ccd8ce4a3352287fbc87ff6c01e3282_amd64",
            "9Base-CNV-4.16:container-native-virtualization/virt-cdi-cloner-rhel9@sha256:37fc3f68e4969352e13145e2c1298854a56767913eb0acdc5fcf617a788ffd02_amd64",
            "9Base-CNV-4.16:container-native-virtualization/virt-cdi-cloner-rhel9@sha256:adfed48ee7a200bd22b934b9309af86225929df71a62bfcf4d8d988a95bcdf89_arm64",
            "9Base-CNV-4.16:container-native-virtualization/virt-cdi-controller-rhel9@sha256:42890a0b6b521a1c6e87f978f1bd6e97fccf40ad1b6a591cd63ec72f293448c5_amd64",
            "9Base-CNV-4.16:container-native-virtualization/virt-cdi-controller-rhel9@sha256:ab4d365d1a4df9e147f1f99d343892e9d4af7bd7d3e31ed76c0d07ec5c3671bb_arm64",
            "9Base-CNV-4.16:container-native-virtualization/virt-cdi-importer-rhel9@sha256:caef2acb5e0fba4cb0ab978ba4018ab7ebef0e1e0d7a48cfd4f1180900447751_arm64",
            "9Base-CNV-4.16:container-native-virtualization/virt-cdi-importer-rhel9@sha256:dcad5c0e11af375b900bed2b1da0a809000384abf1782fa3354734d1455a4cb4_amd64",
            "9Base-CNV-4.16:container-native-virtualization/virt-cdi-operator-rhel9@sha256:0d738e5050c642f1c1e30a8c092b16edb406f75c262971fc038fac31c87f0a57_amd64",
            "9Base-CNV-4.16:container-native-virtualization/virt-cdi-operator-rhel9@sha256:4cc2dc92c151f2ccad5a17bcd1c4498505b08a2709abf9f3098881193499c149_arm64",
            "9Base-CNV-4.16:container-native-virtualization/virt-cdi-uploadproxy-rhel9@sha256:4734a37f04063c7c269b453c83f4432f9a9cfa6adaadcab615e6aaf76100ee05_amd64",
            "9Base-CNV-4.16:container-native-virtualization/virt-cdi-uploadproxy-rhel9@sha256:78ff724985b4fad5dde643553ffbc1eaf6eaa957c4128e6979f519b7beaee962_arm64",
            "9Base-CNV-4.16:container-native-virtualization/virt-cdi-uploadserver-rhel9@sha256:bf6be096ead19a96b6ecdbdacd13f4a6aeffcfd782faca9e7e7a8f0eec7e1fee_amd64",
            "9Base-CNV-4.16:container-native-virtualization/virt-cdi-uploadserver-rhel9@sha256:fcf3b6a84823fa8b2a7a531d574e171439930e338724d1ec2b95f8939417f9c8_arm64",
            "9Base-CNV-4.16:container-native-virtualization/virt-controller-rhel9@sha256:4540221b275f2338c04e97ff5187ddde59c2fbd3a30c16bbded5cf408ff69221_arm64",
            "9Base-CNV-4.16:container-native-virtualization/virt-controller-rhel9@sha256:7bbda5f026b373bf7378e62d381499319f1f580917b27b053b7ef992e12a63b5_amd64",
            "9Base-CNV-4.16:container-native-virtualization/virt-exportproxy-rhel9@sha256:569d0a4e3d35b3aaa2daf626cf2c48311bbf0492c26384fbd68510dec9381595_arm64",
            "9Base-CNV-4.16:container-native-virtualization/virt-exportproxy-rhel9@sha256:e65bb4aa65bf0098b5188908bd93b9a3eb4df91a3799f7529c473d809b46f02f_amd64",
            "9Base-CNV-4.16:container-native-virtualization/virt-exportserver-rhel9@sha256:6a1562be0ed114e57bf6cbf74b3996886dc63bcc559e10628b570761d49de5eb_arm64",
            "9Base-CNV-4.16:container-native-virtualization/virt-exportserver-rhel9@sha256:d50d30aea7e23f4d5fc97fc3293cb8786d578ed04402ec897a1a6b602c4c362d_amd64",
            "9Base-CNV-4.16:container-native-virtualization/virt-handler-rhel9@sha256:7808c4d0d083c3925b7a03b22a9df236b991493509b809712f40dd3dbb6b95c9_amd64",
            "9Base-CNV-4.16:container-native-virtualization/virt-handler-rhel9@sha256:9edd4f17a1cd4cb140a4cb6345150c370baebb397af00ad184efa6ce5f228268_arm64",
            "9Base-CNV-4.16:container-native-virtualization/virt-launcher-rhel9@sha256:4f5d13a60f3cad35e8793384d489aae83712cbaf306e30d7ea5fc672cc592694_arm64",
            "9Base-CNV-4.16:container-native-virtualization/virt-launcher-rhel9@sha256:58f4ddd3085bb2fedf0260aa2d797c15efe2569fd4288157cbff944379acf4e0_amd64",
            "9Base-CNV-4.16:container-native-virtualization/virt-operator-rhel9@sha256:1182f8951898638640a5aaa814a73d2ec2c0b8c7a64ef08e35645af07faee300_arm64",
            "9Base-CNV-4.16:container-native-virtualization/virt-operator-rhel9@sha256:be0e094918f7737eb3e0e1785d3643c892d42dab10ff52614887f5b5399486dc_amd64",
            "9Base-CNV-4.16:container-native-virtualization/virtio-win-rhel9@sha256:0c8a3835fde9207d4c481b809b7ae08bac4cd4ff2e17feb31c3e4c9968e8b9ef_arm64",
            "9Base-CNV-4.16:container-native-virtualization/virtio-win-rhel9@sha256:8f4906d234e901547693013c16d455e464fe61072b8d0d4339b0acc30a8ed48a_amd64",
            "9Base-CNV-4.16:container-native-virtualization/vm-console-proxy-rhel9@sha256:bb1368377ed9e58b097df171efebe4854b77e6fe5f0f71312d0bc50fe2522158_amd64",
            "9Base-CNV-4.16:container-native-virtualization/vm-console-proxy-rhel9@sha256:bcf09bf013542a447989dd6c0ba3ff7188170306dadc8630585a055b01dcf7f5_arm64",
            "9Base-CNV-4.16:container-native-virtualization/vm-network-latency-checkup-rhel9@sha256:11fe474796b959c2a9c65918ccde32c5b383aa410018815ea6455771e2ff4a20_amd64",
            "9Base-CNV-4.16:container-native-virtualization/vm-network-latency-checkup-rhel9@sha256:4235be2c9877ebe69dd96d3320e156eaf824eab84e2ce57fe2e62f6a8b480d52_arm64",
            "9Base-CNV-4.16:container-native-virtualization/wasp-agent-rhel9@sha256:8042c68fe01657c96c5cf35befd29fb38c6e2638c48ee5a12839e9b0b491dff5_arm64",
            "9Base-CNV-4.16:container-native-virtualization/wasp-agent-rhel9@sha256:990b779243237d87acffc1101512776611f21d25c6142ce06e50c73f49b16496_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "9Base-CNV-4.16:container-native-virtualization/kubevirt-console-plugin-rhel9@sha256:50fcdb03e9360665ec7d7958a292c92fa4dd00c557a5bdff29de109a13b0dcb2_amd64",
            "9Base-CNV-4.16:container-native-virtualization/kubevirt-console-plugin-rhel9@sha256:f9b3eea3cb7ea905551caf1575113497131293cb59926f927af91893f1a15735_arm64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "axios: exposure of confidential data stored in cookies"
    },
    {
      "cve": "CVE-2024-24786",
      "cwe": {
        "id": "CWE-835",
        "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
      },
      "discovery_date": "2024-03-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "9Base-CNV-4.16:container-native-virtualization/aaq-controller-rhel9@sha256:071548d4f3f40fabe5640a034614ba851dfc7dd44d34e254ff6f14316bca5493_amd64",
            "9Base-CNV-4.16:container-native-virtualization/aaq-controller-rhel9@sha256:512f4e4ff422126f80d320046a5e382af23ae907ce1dfde89d839509c3bb74b9_arm64",
            "9Base-CNV-4.16:container-native-virtualization/aaq-operator-rhel9@sha256:a3503890693f678cfe2aa10a1654f457acc09256b526c1cdbbe16e3dcad25e36_arm64",
            "9Base-CNV-4.16:container-native-virtualization/aaq-operator-rhel9@sha256:e0ea05fcbeb5410202db5324df4a4e226f987c50384f0642e8fcba1756ea6216_amd64",
            "9Base-CNV-4.16:container-native-virtualization/aaq-server-rhel9@sha256:6652bcac93c626c7eb8a1e3cd02cb481d28cf798a868c8a6279ad0abcd44e718_amd64",
            "9Base-CNV-4.16:container-native-virtualization/aaq-server-rhel9@sha256:9f6ddda7f53a7fcb5d49ae2198296127e2f64d4de35a7ba94d939c89274f5f65_arm64",
            "9Base-CNV-4.16:container-native-virtualization/bridge-marker-rhel9@sha256:23efd84e61f779cec3178fc29e43395b195444b75267663f5da1c948c9c8fdb0_amd64",
            "9Base-CNV-4.16:container-native-virtualization/bridge-marker-rhel9@sha256:f3b2fffe4c033578e7553978b2543ef6d18e310485f0a8e8c6bc7d9e590256b9_arm64",
            "9Base-CNV-4.16:container-native-virtualization/cluster-network-addons-operator-rhel9@sha256:41db645b78dab1cc23ae735705fb80f4583c553113862d4a6abf59a01d5d505f_arm64",
            "9Base-CNV-4.16:container-native-virtualization/cluster-network-addons-operator-rhel9@sha256:9102ce4d7ad07be7d47999b1d15f356dedf90dacb0ce249fd5f5d9b7271fab1b_amd64",
            "9Base-CNV-4.16:container-native-virtualization/cnv-containernetworking-plugins-rhel9@sha256:bef63bf31e1637cd7245c2da670bb89fbea1bbf0c2ba374eb5c4877dfc50c8ff_arm64",
            "9Base-CNV-4.16:container-native-virtualization/cnv-containernetworking-plugins-rhel9@sha256:ffba4dedfaef9af4079ee0dac56790f712d32690d7f65b7f880227a0d7c0e51a_amd64",
            "9Base-CNV-4.16:container-native-virtualization/cnv-must-gather-rhel9@sha256:0931d6c620f004ffc3508a5aad311ddc793290e03229047410d59adcfc5f92d6_amd64",
            "9Base-CNV-4.16:container-native-virtualization/cnv-must-gather-rhel9@sha256:8d4ebbaea042a3b03057a889acdee001c5d440e54596dbe5c79d0a42b8585de7_arm64",
            "9Base-CNV-4.16:container-native-virtualization/hco-bundle-registry-rhel9@sha256:38b884ec0ff34001faba8ff794de6f24d78854a5d02220e7e698ceeaf6fd0c27_amd64",
            "9Base-CNV-4.16:container-native-virtualization/hco-bundle-registry-rhel9@sha256:d77c2d87fd8662ee468b4201e102fef2a63fa632aca041831a86d517d414bc72_arm64",
            "9Base-CNV-4.16:container-native-virtualization/hostpath-csi-driver-rhel9@sha256:bfd35d9a41ec1299a2fb731c7bc59fa3e29f99a2adb5f35b6c0b1de3dc6d4e81_arm64",
            "9Base-CNV-4.16:container-native-virtualization/hostpath-csi-driver-rhel9@sha256:f5480efb2f5da13c597cdb980ecac06a823091f8ef71a953fdad2c65dd881587_amd64",
            "9Base-CNV-4.16:container-native-virtualization/hostpath-provisioner-operator-rhel9@sha256:133a406e2ecd66493f60c017202ed5d8590746438c6ad6e1ec08a7ea820b6b61_amd64",
            "9Base-CNV-4.16:container-native-virtualization/hostpath-provisioner-operator-rhel9@sha256:6a567b98782553844c593b451575a8b3efca7510981b42ec612ed9c043e06c72_arm64",
            "9Base-CNV-4.16:container-native-virtualization/hostpath-provisioner-rhel9@sha256:6bfe59a664845cd5c276fe1149a62b914833196c8ad2c8513b6004b60ad5a9a8_arm64",
            "9Base-CNV-4.16:container-native-virtualization/hostpath-provisioner-rhel9@sha256:82eae4ac0150477978a037da657c2d92e4a5c3acd7c52216d90a2ae76df4f4cf_amd64",
            "9Base-CNV-4.16:container-native-virtualization/hyperconverged-cluster-operator-rhel9@sha256:b4df0c8581b2c71a23a35f7f171c20408b8578b23d56607dd79ab15f4df9b74b_arm64",
            "9Base-CNV-4.16:container-native-virtualization/hyperconverged-cluster-operator-rhel9@sha256:ec7b547ebe92be21ef909724e71d69e0c37abd56cd4d8094c463fdc39c56f6f1_amd64",
            "9Base-CNV-4.16:container-native-virtualization/hyperconverged-cluster-webhook-rhel9@sha256:27d74031de11e457425dcb856c5fb3178237b12807d49ecbaf7051cc2a48211e_amd64",
            "9Base-CNV-4.16:container-native-virtualization/hyperconverged-cluster-webhook-rhel9@sha256:5586d9c22a9c3bf2f5a2556f2dfc7f7c4e2fbbd0f0a44f1962164a6c46b0dcce_arm64",
            "9Base-CNV-4.16:container-native-virtualization/kubemacpool-rhel9@sha256:30a77dd0b6b663d13cf8b65c6da98bb3347619e8536c32914d5ef78ab9b5fbac_arm64",
            "9Base-CNV-4.16:container-native-virtualization/kubemacpool-rhel9@sha256:cb591b994af004ff0c4f67b201fd8a7baf89117a25010e23deb6d4a9b0571675_amd64",
            "9Base-CNV-4.16:container-native-virtualization/kubesecondarydns-rhel9@sha256:3fb0b2fed6443fa7e795676a13a6f3c3fa19629e55c3baee26c8f7435ff3ed9d_amd64",
            "9Base-CNV-4.16:container-native-virtualization/kubesecondarydns-rhel9@sha256:91f56d3ee3753bb5eb799e4fabab459a25447ff76053f7bd8cb11f1448c0eecb_arm64",
            "9Base-CNV-4.16:container-native-virtualization/kubevirt-apiserver-proxy-rhel9@sha256:6f9dd2db57c9bdc0350cda3f5bfa2044b4001d51e66f8316ea69390e5dd897fd_amd64",
            "9Base-CNV-4.16:container-native-virtualization/kubevirt-apiserver-proxy-rhel9@sha256:bab6b5e5987b8f1625be5ac67a1649b8635136c8ac0c4c9c03d25095ca95b2d6_arm64",
            "9Base-CNV-4.16:container-native-virtualization/kubevirt-common-instancetypes-rhel9@sha256:1212f10fc0937481ffd75fae28869a5de951f319123cac29919520c6fd456d93_amd64",
            "9Base-CNV-4.16:container-native-virtualization/kubevirt-common-instancetypes-rhel9@sha256:f439cadea6b3e4f79e66aadfd7d3338bad744d7065e16c4ef2e7568d430d1e27_arm64",
            "9Base-CNV-4.16:container-native-virtualization/kubevirt-console-plugin-rhel9@sha256:50fcdb03e9360665ec7d7958a292c92fa4dd00c557a5bdff29de109a13b0dcb2_amd64",
            "9Base-CNV-4.16:container-native-virtualization/kubevirt-console-plugin-rhel9@sha256:f9b3eea3cb7ea905551caf1575113497131293cb59926f927af91893f1a15735_arm64",
            "9Base-CNV-4.16:container-native-virtualization/kubevirt-dpdk-checkup-rhel9@sha256:b674b2ea0c8980066f108e51cc88bad345129892c8b82e11b3eba52fb657fe07_amd64",
            "9Base-CNV-4.16:container-native-virtualization/kubevirt-dpdk-checkup-rhel9@sha256:f6b7e7796e80a686ebb395d2480e387e5d659a5a407ba107439de4aeaf4e8cd1_arm64",
            "9Base-CNV-4.16:container-native-virtualization/kubevirt-realtime-checkup-rhel9@sha256:445b5051f7a102f622a8afb85b983de5ec9265df2d7f440645eed011556bf86d_arm64",
            "9Base-CNV-4.16:container-native-virtualization/kubevirt-realtime-checkup-rhel9@sha256:e57c0fb7d45a8eb479c9476948f625eb008108912d8d325316dfecd5a0f24748_amd64",
            "9Base-CNV-4.16:container-native-virtualization/kubevirt-storage-checkup-rhel9@sha256:27a51fef8ce604209a809241534d2f0fb206e83d06efe44527e2e12f99ee5da5_arm64",
            "9Base-CNV-4.16:container-native-virtualization/kubevirt-storage-checkup-rhel9@sha256:cf7e0bbb92507c5070eab026e2b5329da5340b420145e23a9b16c38cbe8fb45a_amd64",
            "9Base-CNV-4.16:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize-rhel9@sha256:a6a3b762cc76e331da48b4296b27140181b83ad5fe001cd862c6da135ed32bb2_arm64",
            "9Base-CNV-4.16:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize-rhel9@sha256:d948ca6254aadf8503eaf4a591ee0e27cca613c07abdd94e8db0fef713cb4d09_amd64",
            "9Base-CNV-4.16:container-native-virtualization/kubevirt-template-validator-rhel9@sha256:0c01bb884f29f465c879c65373d143766258dc4ab853f2101b31623276c5ba0d_arm64",
            "9Base-CNV-4.16:container-native-virtualization/kubevirt-template-validator-rhel9@sha256:4432d1728d8a723fa25d58cb156160e351ec13e395d9e085887cb148a2a352b8_amd64",
            "9Base-CNV-4.16:container-native-virtualization/libguestfs-tools-rhel9@sha256:4a2574eed528c317bcf72f66d39095acc92ffc50512e6cc1eafd75612359d193_amd64",
            "9Base-CNV-4.16:container-native-virtualization/libguestfs-tools-rhel9@sha256:c1534dc154d1520cacb7e928e3391e423e036baf996f05c5775f624810056049_arm64",
            "9Base-CNV-4.16:container-native-virtualization/mtq-controller-rhel9@sha256:47fd4c78b1db62bf48cd91ed1f8c5e3eb91574fb9f5bb8f5df8ceef2b326bd32_arm64",
            "9Base-CNV-4.16:container-native-virtualization/mtq-controller-rhel9@sha256:77cdd516e79735bae3acf7a730f6ed8afb2068e1e698dcbfb19d72d33813c4dc_amd64",
            "9Base-CNV-4.16:container-native-virtualization/mtq-lock-server-rhel9@sha256:3dd6edd2e0f0a3fa66e7fcc5378ddd0b23de8fa3c998c3bdd111ab5b8907bba3_arm64",
            "9Base-CNV-4.16:container-native-virtualization/mtq-lock-server-rhel9@sha256:b9a08d37cd420a6f4407e901f275fff068d59cf49e69e942cf65f32ff95bfad2_amd64",
            "9Base-CNV-4.16:container-native-virtualization/mtq-operator-rhel9@sha256:69d3ce8dc68e5374010d46d69300e2fd44597a69bbde2f2b427455d0a1577ce7_arm64",
            "9Base-CNV-4.16:container-native-virtualization/mtq-operator-rhel9@sha256:ae6e612d60338f3e6b42c050dd77e1e41e0e7981605e6d4486a44a3b122d8b0f_amd64",
            "9Base-CNV-4.16:container-native-virtualization/multus-dynamic-networks-rhel9@sha256:446eea9582f4b8f13c81a51a1c944d0896861b198d59939b4be017e004ed7200_amd64",
            "9Base-CNV-4.16:container-native-virtualization/multus-dynamic-networks-rhel9@sha256:d1e6974874e0f988205e5c8e7ced23d2753887a7ab0837cc9ce8f9dfe72e27f3_arm64",
            "9Base-CNV-4.16:container-native-virtualization/ovs-cni-plugin-rhel9@sha256:7b3bcf2122966d86b7a8b11f556083a73524abd614dbc06a6efa96471fef7312_amd64",
            "9Base-CNV-4.16:container-native-virtualization/ovs-cni-plugin-rhel9@sha256:854293bed7fcdb8233cf743d005772505f56ba8b1265674c214ba20cc7bc27a6_arm64",
            "9Base-CNV-4.16:container-native-virtualization/passt-network-binding-plugin-cni-rhel9@sha256:044d72b7de1453c920b85bf3290a3a3469d476ba961ea25a3d18707a87da515d_arm64",
            "9Base-CNV-4.16:container-native-virtualization/passt-network-binding-plugin-cni-rhel9@sha256:2a2d72aadeddf7e4eedb221b0ac72045facb45d27adfc2667a5b6b84f3a5b4be_amd64",
            "9Base-CNV-4.16:container-native-virtualization/passt-network-binding-plugin-sidecar-rhel9@sha256:314d449d8968be818697ef6afc780c2d18d59db198615018c88883579ecfefe0_amd64",
            "9Base-CNV-4.16:container-native-virtualization/passt-network-binding-plugin-sidecar-rhel9@sha256:e9b6cdd9129c283e113a35b87500c951c0515d3db45cdfb896a9f62f4d1e4935_arm64",
            "9Base-CNV-4.16:container-native-virtualization/pr-helper-rhel9@sha256:b77685c11f1c5fd88d9fe6cc6580d24bf8f798c4dc1067870feb1a8dc10e633e_amd64",
            "9Base-CNV-4.16:container-native-virtualization/pr-helper-rhel9@sha256:d712ec25c980df63dd01b8c0ef2238bccdeea11f275cb37b268b93a1d33d7885_arm64",
            "9Base-CNV-4.16:container-native-virtualization/sidecar-shim-rhel9@sha256:1cf3fc8b846e029c9fbcee2a0ee435388c22b0078b4fc429700bd6042913244a_amd64",
            "9Base-CNV-4.16:container-native-virtualization/sidecar-shim-rhel9@sha256:25b25d6e044de68d45fe30b50f5f3eee53e9af715efaae5e5e03c8d578399eca_arm64",
            "9Base-CNV-4.16:container-native-virtualization/virt-api-rhel9@sha256:188cceb513910902552f148819d4bd9025a9740d6ed2abfc765d36c1d78c3f98_arm64",
            "9Base-CNV-4.16:container-native-virtualization/virt-api-rhel9@sha256:71bddfa8015fa4fa15ad1db6c3e7e4f83ea95bd12e43ff9981026206e072b87d_amd64",
            "9Base-CNV-4.16:container-native-virtualization/virt-artifacts-server-rhel9@sha256:5b6098f2b7a2cde9b5c18bde347743c68b4b64d0b78bf032a75bfc66416b3833_amd64",
            "9Base-CNV-4.16:container-native-virtualization/virt-artifacts-server-rhel9@sha256:aadc756309a5d3b1e187fcfaa17739a1269a5e5c87c7e1875f8852b252dd6205_arm64",
            "9Base-CNV-4.16:container-native-virtualization/virt-cdi-apiserver-rhel9@sha256:453998e8404c9d3d45f249609f2c1e195efadec4280dd96c6e6d319cf5eb9151_arm64",
            "9Base-CNV-4.16:container-native-virtualization/virt-cdi-apiserver-rhel9@sha256:f5f2da46f66f8e840222412d916df2750ccd8ce4a3352287fbc87ff6c01e3282_amd64",
            "9Base-CNV-4.16:container-native-virtualization/virt-cdi-cloner-rhel9@sha256:37fc3f68e4969352e13145e2c1298854a56767913eb0acdc5fcf617a788ffd02_amd64",
            "9Base-CNV-4.16:container-native-virtualization/virt-cdi-cloner-rhel9@sha256:adfed48ee7a200bd22b934b9309af86225929df71a62bfcf4d8d988a95bcdf89_arm64",
            "9Base-CNV-4.16:container-native-virtualization/virt-cdi-controller-rhel9@sha256:42890a0b6b521a1c6e87f978f1bd6e97fccf40ad1b6a591cd63ec72f293448c5_amd64",
            "9Base-CNV-4.16:container-native-virtualization/virt-cdi-controller-rhel9@sha256:ab4d365d1a4df9e147f1f99d343892e9d4af7bd7d3e31ed76c0d07ec5c3671bb_arm64",
            "9Base-CNV-4.16:container-native-virtualization/virt-cdi-importer-rhel9@sha256:caef2acb5e0fba4cb0ab978ba4018ab7ebef0e1e0d7a48cfd4f1180900447751_arm64",
            "9Base-CNV-4.16:container-native-virtualization/virt-cdi-importer-rhel9@sha256:dcad5c0e11af375b900bed2b1da0a809000384abf1782fa3354734d1455a4cb4_amd64",
            "9Base-CNV-4.16:container-native-virtualization/virt-cdi-operator-rhel9@sha256:0d738e5050c642f1c1e30a8c092b16edb406f75c262971fc038fac31c87f0a57_amd64",
            "9Base-CNV-4.16:container-native-virtualization/virt-cdi-operator-rhel9@sha256:4cc2dc92c151f2ccad5a17bcd1c4498505b08a2709abf9f3098881193499c149_arm64",
            "9Base-CNV-4.16:container-native-virtualization/virt-cdi-uploadproxy-rhel9@sha256:4734a37f04063c7c269b453c83f4432f9a9cfa6adaadcab615e6aaf76100ee05_amd64",
            "9Base-CNV-4.16:container-native-virtualization/virt-cdi-uploadproxy-rhel9@sha256:78ff724985b4fad5dde643553ffbc1eaf6eaa957c4128e6979f519b7beaee962_arm64",
            "9Base-CNV-4.16:container-native-virtualization/virt-cdi-uploadserver-rhel9@sha256:bf6be096ead19a96b6ecdbdacd13f4a6aeffcfd782faca9e7e7a8f0eec7e1fee_amd64",
            "9Base-CNV-4.16:container-native-virtualization/virt-cdi-uploadserver-rhel9@sha256:fcf3b6a84823fa8b2a7a531d574e171439930e338724d1ec2b95f8939417f9c8_arm64",
            "9Base-CNV-4.16:container-native-virtualization/virt-controller-rhel9@sha256:4540221b275f2338c04e97ff5187ddde59c2fbd3a30c16bbded5cf408ff69221_arm64",
            "9Base-CNV-4.16:container-native-virtualization/virt-controller-rhel9@sha256:7bbda5f026b373bf7378e62d381499319f1f580917b27b053b7ef992e12a63b5_amd64",
            "9Base-CNV-4.16:container-native-virtualization/virt-exportproxy-rhel9@sha256:569d0a4e3d35b3aaa2daf626cf2c48311bbf0492c26384fbd68510dec9381595_arm64",
            "9Base-CNV-4.16:container-native-virtualization/virt-exportproxy-rhel9@sha256:e65bb4aa65bf0098b5188908bd93b9a3eb4df91a3799f7529c473d809b46f02f_amd64",
            "9Base-CNV-4.16:container-native-virtualization/virt-exportserver-rhel9@sha256:6a1562be0ed114e57bf6cbf74b3996886dc63bcc559e10628b570761d49de5eb_arm64",
            "9Base-CNV-4.16:container-native-virtualization/virt-exportserver-rhel9@sha256:d50d30aea7e23f4d5fc97fc3293cb8786d578ed04402ec897a1a6b602c4c362d_amd64",
            "9Base-CNV-4.16:container-native-virtualization/virt-handler-rhel9@sha256:7808c4d0d083c3925b7a03b22a9df236b991493509b809712f40dd3dbb6b95c9_amd64",
            "9Base-CNV-4.16:container-native-virtualization/virt-handler-rhel9@sha256:9edd4f17a1cd4cb140a4cb6345150c370baebb397af00ad184efa6ce5f228268_arm64",
            "9Base-CNV-4.16:container-native-virtualization/virt-launcher-rhel9@sha256:4f5d13a60f3cad35e8793384d489aae83712cbaf306e30d7ea5fc672cc592694_arm64",
            "9Base-CNV-4.16:container-native-virtualization/virt-launcher-rhel9@sha256:58f4ddd3085bb2fedf0260aa2d797c15efe2569fd4288157cbff944379acf4e0_amd64",
            "9Base-CNV-4.16:container-native-virtualization/virt-operator-rhel9@sha256:1182f8951898638640a5aaa814a73d2ec2c0b8c7a64ef08e35645af07faee300_arm64",
            "9Base-CNV-4.16:container-native-virtualization/virt-operator-rhel9@sha256:be0e094918f7737eb3e0e1785d3643c892d42dab10ff52614887f5b5399486dc_amd64",
            "9Base-CNV-4.16:container-native-virtualization/virtio-win-rhel9@sha256:0c8a3835fde9207d4c481b809b7ae08bac4cd4ff2e17feb31c3e4c9968e8b9ef_arm64",
            "9Base-CNV-4.16:container-native-virtualization/virtio-win-rhel9@sha256:8f4906d234e901547693013c16d455e464fe61072b8d0d4339b0acc30a8ed48a_amd64",
            "9Base-CNV-4.16:container-native-virtualization/vm-console-proxy-rhel9@sha256:bb1368377ed9e58b097df171efebe4854b77e6fe5f0f71312d0bc50fe2522158_amd64",
            "9Base-CNV-4.16:container-native-virtualization/vm-console-proxy-rhel9@sha256:bcf09bf013542a447989dd6c0ba3ff7188170306dadc8630585a055b01dcf7f5_arm64",
            "9Base-CNV-4.16:container-native-virtualization/vm-network-latency-checkup-rhel9@sha256:11fe474796b959c2a9c65918ccde32c5b383aa410018815ea6455771e2ff4a20_amd64",
            "9Base-CNV-4.16:container-native-virtualization/vm-network-latency-checkup-rhel9@sha256:4235be2c9877ebe69dd96d3320e156eaf824eab84e2ce57fe2e62f6a8b480d52_arm64",
            "9Base-CNV-4.16:container-native-virtualization/wasp-agent-rhel9@sha256:8042c68fe01657c96c5cf35befd29fb38c6e2638c48ee5a12839e9b0b491dff5_arm64",
            "9Base-CNV-4.16:container-native-virtualization/wasp-agent-rhel9@sha256:990b779243237d87acffc1101512776611f21d25c6142ce06e50c73f49b16496_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2268046"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Golang\u0027s protobuf module, where the unmarshal function can enter an infinite loop when processing certain invalid inputs. This issue occurs during unmarshaling into a message that includes a google.protobuf.Any or when the UnmarshalOptions.DiscardUnknown option is enabled. This flaw allows an attacker to craft malicious input tailored to trigger the identified flaw in the unmarshal function. By providing carefully constructed invalid inputs, they could potentially cause the function to enter an infinite loop, resulting in a denial of service condition or other unintended behaviors in the affected system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-CNV-4.16:container-native-virtualization/kubevirt-ssp-operator-rhel9@sha256:be1818c1b7aacd0aa048fc679b60fa2fe34bebe7480d94132b1d9da45c705d1d_amd64",
          "9Base-CNV-4.16:container-native-virtualization/kubevirt-ssp-operator-rhel9@sha256:f01a87ab0fb1da031f7b78988edf60401e4f44e33fd2431611efb1045e266162_arm64",
          "9Base-CNV-4.16:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume-rhel9@sha256:466771ce1b169c5d6423c79753aaf3a75b98ad8ea64036028f500d1b703ad957_amd64",
          "9Base-CNV-4.16:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume-rhel9@sha256:b757a9d9f3050a932875e6f56b9c99083e9dd74b6cb0607dc431bf9c54df4162_arm64"
        ],
        "known_not_affected": [
          "9Base-CNV-4.16:container-native-virtualization/aaq-controller-rhel9@sha256:071548d4f3f40fabe5640a034614ba851dfc7dd44d34e254ff6f14316bca5493_amd64",
          "9Base-CNV-4.16:container-native-virtualization/aaq-controller-rhel9@sha256:512f4e4ff422126f80d320046a5e382af23ae907ce1dfde89d839509c3bb74b9_arm64",
          "9Base-CNV-4.16:container-native-virtualization/aaq-operator-rhel9@sha256:a3503890693f678cfe2aa10a1654f457acc09256b526c1cdbbe16e3dcad25e36_arm64",
          "9Base-CNV-4.16:container-native-virtualization/aaq-operator-rhel9@sha256:e0ea05fcbeb5410202db5324df4a4e226f987c50384f0642e8fcba1756ea6216_amd64",
          "9Base-CNV-4.16:container-native-virtualization/aaq-server-rhel9@sha256:6652bcac93c626c7eb8a1e3cd02cb481d28cf798a868c8a6279ad0abcd44e718_amd64",
          "9Base-CNV-4.16:container-native-virtualization/aaq-server-rhel9@sha256:9f6ddda7f53a7fcb5d49ae2198296127e2f64d4de35a7ba94d939c89274f5f65_arm64",
          "9Base-CNV-4.16:container-native-virtualization/bridge-marker-rhel9@sha256:23efd84e61f779cec3178fc29e43395b195444b75267663f5da1c948c9c8fdb0_amd64",
          "9Base-CNV-4.16:container-native-virtualization/bridge-marker-rhel9@sha256:f3b2fffe4c033578e7553978b2543ef6d18e310485f0a8e8c6bc7d9e590256b9_arm64",
          "9Base-CNV-4.16:container-native-virtualization/cluster-network-addons-operator-rhel9@sha256:41db645b78dab1cc23ae735705fb80f4583c553113862d4a6abf59a01d5d505f_arm64",
          "9Base-CNV-4.16:container-native-virtualization/cluster-network-addons-operator-rhel9@sha256:9102ce4d7ad07be7d47999b1d15f356dedf90dacb0ce249fd5f5d9b7271fab1b_amd64",
          "9Base-CNV-4.16:container-native-virtualization/cnv-containernetworking-plugins-rhel9@sha256:bef63bf31e1637cd7245c2da670bb89fbea1bbf0c2ba374eb5c4877dfc50c8ff_arm64",
          "9Base-CNV-4.16:container-native-virtualization/cnv-containernetworking-plugins-rhel9@sha256:ffba4dedfaef9af4079ee0dac56790f712d32690d7f65b7f880227a0d7c0e51a_amd64",
          "9Base-CNV-4.16:container-native-virtualization/cnv-must-gather-rhel9@sha256:0931d6c620f004ffc3508a5aad311ddc793290e03229047410d59adcfc5f92d6_amd64",
          "9Base-CNV-4.16:container-native-virtualization/cnv-must-gather-rhel9@sha256:8d4ebbaea042a3b03057a889acdee001c5d440e54596dbe5c79d0a42b8585de7_arm64",
          "9Base-CNV-4.16:container-native-virtualization/hco-bundle-registry-rhel9@sha256:38b884ec0ff34001faba8ff794de6f24d78854a5d02220e7e698ceeaf6fd0c27_amd64",
          "9Base-CNV-4.16:container-native-virtualization/hco-bundle-registry-rhel9@sha256:d77c2d87fd8662ee468b4201e102fef2a63fa632aca041831a86d517d414bc72_arm64",
          "9Base-CNV-4.16:container-native-virtualization/hostpath-csi-driver-rhel9@sha256:bfd35d9a41ec1299a2fb731c7bc59fa3e29f99a2adb5f35b6c0b1de3dc6d4e81_arm64",
          "9Base-CNV-4.16:container-native-virtualization/hostpath-csi-driver-rhel9@sha256:f5480efb2f5da13c597cdb980ecac06a823091f8ef71a953fdad2c65dd881587_amd64",
          "9Base-CNV-4.16:container-native-virtualization/hostpath-provisioner-operator-rhel9@sha256:133a406e2ecd66493f60c017202ed5d8590746438c6ad6e1ec08a7ea820b6b61_amd64",
          "9Base-CNV-4.16:container-native-virtualization/hostpath-provisioner-operator-rhel9@sha256:6a567b98782553844c593b451575a8b3efca7510981b42ec612ed9c043e06c72_arm64",
          "9Base-CNV-4.16:container-native-virtualization/hostpath-provisioner-rhel9@sha256:6bfe59a664845cd5c276fe1149a62b914833196c8ad2c8513b6004b60ad5a9a8_arm64",
          "9Base-CNV-4.16:container-native-virtualization/hostpath-provisioner-rhel9@sha256:82eae4ac0150477978a037da657c2d92e4a5c3acd7c52216d90a2ae76df4f4cf_amd64",
          "9Base-CNV-4.16:container-native-virtualization/hyperconverged-cluster-operator-rhel9@sha256:b4df0c8581b2c71a23a35f7f171c20408b8578b23d56607dd79ab15f4df9b74b_arm64",
          "9Base-CNV-4.16:container-native-virtualization/hyperconverged-cluster-operator-rhel9@sha256:ec7b547ebe92be21ef909724e71d69e0c37abd56cd4d8094c463fdc39c56f6f1_amd64",
          "9Base-CNV-4.16:container-native-virtualization/hyperconverged-cluster-webhook-rhel9@sha256:27d74031de11e457425dcb856c5fb3178237b12807d49ecbaf7051cc2a48211e_amd64",
          "9Base-CNV-4.16:container-native-virtualization/hyperconverged-cluster-webhook-rhel9@sha256:5586d9c22a9c3bf2f5a2556f2dfc7f7c4e2fbbd0f0a44f1962164a6c46b0dcce_arm64",
          "9Base-CNV-4.16:container-native-virtualization/kubemacpool-rhel9@sha256:30a77dd0b6b663d13cf8b65c6da98bb3347619e8536c32914d5ef78ab9b5fbac_arm64",
          "9Base-CNV-4.16:container-native-virtualization/kubemacpool-rhel9@sha256:cb591b994af004ff0c4f67b201fd8a7baf89117a25010e23deb6d4a9b0571675_amd64",
          "9Base-CNV-4.16:container-native-virtualization/kubesecondarydns-rhel9@sha256:3fb0b2fed6443fa7e795676a13a6f3c3fa19629e55c3baee26c8f7435ff3ed9d_amd64",
          "9Base-CNV-4.16:container-native-virtualization/kubesecondarydns-rhel9@sha256:91f56d3ee3753bb5eb799e4fabab459a25447ff76053f7bd8cb11f1448c0eecb_arm64",
          "9Base-CNV-4.16:container-native-virtualization/kubevirt-apiserver-proxy-rhel9@sha256:6f9dd2db57c9bdc0350cda3f5bfa2044b4001d51e66f8316ea69390e5dd897fd_amd64",
          "9Base-CNV-4.16:container-native-virtualization/kubevirt-apiserver-proxy-rhel9@sha256:bab6b5e5987b8f1625be5ac67a1649b8635136c8ac0c4c9c03d25095ca95b2d6_arm64",
          "9Base-CNV-4.16:container-native-virtualization/kubevirt-common-instancetypes-rhel9@sha256:1212f10fc0937481ffd75fae28869a5de951f319123cac29919520c6fd456d93_amd64",
          "9Base-CNV-4.16:container-native-virtualization/kubevirt-common-instancetypes-rhel9@sha256:f439cadea6b3e4f79e66aadfd7d3338bad744d7065e16c4ef2e7568d430d1e27_arm64",
          "9Base-CNV-4.16:container-native-virtualization/kubevirt-console-plugin-rhel9@sha256:50fcdb03e9360665ec7d7958a292c92fa4dd00c557a5bdff29de109a13b0dcb2_amd64",
          "9Base-CNV-4.16:container-native-virtualization/kubevirt-console-plugin-rhel9@sha256:f9b3eea3cb7ea905551caf1575113497131293cb59926f927af91893f1a15735_arm64",
          "9Base-CNV-4.16:container-native-virtualization/kubevirt-dpdk-checkup-rhel9@sha256:b674b2ea0c8980066f108e51cc88bad345129892c8b82e11b3eba52fb657fe07_amd64",
          "9Base-CNV-4.16:container-native-virtualization/kubevirt-dpdk-checkup-rhel9@sha256:f6b7e7796e80a686ebb395d2480e387e5d659a5a407ba107439de4aeaf4e8cd1_arm64",
          "9Base-CNV-4.16:container-native-virtualization/kubevirt-realtime-checkup-rhel9@sha256:445b5051f7a102f622a8afb85b983de5ec9265df2d7f440645eed011556bf86d_arm64",
          "9Base-CNV-4.16:container-native-virtualization/kubevirt-realtime-checkup-rhel9@sha256:e57c0fb7d45a8eb479c9476948f625eb008108912d8d325316dfecd5a0f24748_amd64",
          "9Base-CNV-4.16:container-native-virtualization/kubevirt-storage-checkup-rhel9@sha256:27a51fef8ce604209a809241534d2f0fb206e83d06efe44527e2e12f99ee5da5_arm64",
          "9Base-CNV-4.16:container-native-virtualization/kubevirt-storage-checkup-rhel9@sha256:cf7e0bbb92507c5070eab026e2b5329da5340b420145e23a9b16c38cbe8fb45a_amd64",
          "9Base-CNV-4.16:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize-rhel9@sha256:a6a3b762cc76e331da48b4296b27140181b83ad5fe001cd862c6da135ed32bb2_arm64",
          "9Base-CNV-4.16:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize-rhel9@sha256:d948ca6254aadf8503eaf4a591ee0e27cca613c07abdd94e8db0fef713cb4d09_amd64",
          "9Base-CNV-4.16:container-native-virtualization/kubevirt-template-validator-rhel9@sha256:0c01bb884f29f465c879c65373d143766258dc4ab853f2101b31623276c5ba0d_arm64",
          "9Base-CNV-4.16:container-native-virtualization/kubevirt-template-validator-rhel9@sha256:4432d1728d8a723fa25d58cb156160e351ec13e395d9e085887cb148a2a352b8_amd64",
          "9Base-CNV-4.16:container-native-virtualization/libguestfs-tools-rhel9@sha256:4a2574eed528c317bcf72f66d39095acc92ffc50512e6cc1eafd75612359d193_amd64",
          "9Base-CNV-4.16:container-native-virtualization/libguestfs-tools-rhel9@sha256:c1534dc154d1520cacb7e928e3391e423e036baf996f05c5775f624810056049_arm64",
          "9Base-CNV-4.16:container-native-virtualization/mtq-controller-rhel9@sha256:47fd4c78b1db62bf48cd91ed1f8c5e3eb91574fb9f5bb8f5df8ceef2b326bd32_arm64",
          "9Base-CNV-4.16:container-native-virtualization/mtq-controller-rhel9@sha256:77cdd516e79735bae3acf7a730f6ed8afb2068e1e698dcbfb19d72d33813c4dc_amd64",
          "9Base-CNV-4.16:container-native-virtualization/mtq-lock-server-rhel9@sha256:3dd6edd2e0f0a3fa66e7fcc5378ddd0b23de8fa3c998c3bdd111ab5b8907bba3_arm64",
          "9Base-CNV-4.16:container-native-virtualization/mtq-lock-server-rhel9@sha256:b9a08d37cd420a6f4407e901f275fff068d59cf49e69e942cf65f32ff95bfad2_amd64",
          "9Base-CNV-4.16:container-native-virtualization/mtq-operator-rhel9@sha256:69d3ce8dc68e5374010d46d69300e2fd44597a69bbde2f2b427455d0a1577ce7_arm64",
          "9Base-CNV-4.16:container-native-virtualization/mtq-operator-rhel9@sha256:ae6e612d60338f3e6b42c050dd77e1e41e0e7981605e6d4486a44a3b122d8b0f_amd64",
          "9Base-CNV-4.16:container-native-virtualization/multus-dynamic-networks-rhel9@sha256:446eea9582f4b8f13c81a51a1c944d0896861b198d59939b4be017e004ed7200_amd64",
          "9Base-CNV-4.16:container-native-virtualization/multus-dynamic-networks-rhel9@sha256:d1e6974874e0f988205e5c8e7ced23d2753887a7ab0837cc9ce8f9dfe72e27f3_arm64",
          "9Base-CNV-4.16:container-native-virtualization/ovs-cni-plugin-rhel9@sha256:7b3bcf2122966d86b7a8b11f556083a73524abd614dbc06a6efa96471fef7312_amd64",
          "9Base-CNV-4.16:container-native-virtualization/ovs-cni-plugin-rhel9@sha256:854293bed7fcdb8233cf743d005772505f56ba8b1265674c214ba20cc7bc27a6_arm64",
          "9Base-CNV-4.16:container-native-virtualization/passt-network-binding-plugin-cni-rhel9@sha256:044d72b7de1453c920b85bf3290a3a3469d476ba961ea25a3d18707a87da515d_arm64",
          "9Base-CNV-4.16:container-native-virtualization/passt-network-binding-plugin-cni-rhel9@sha256:2a2d72aadeddf7e4eedb221b0ac72045facb45d27adfc2667a5b6b84f3a5b4be_amd64",
          "9Base-CNV-4.16:container-native-virtualization/passt-network-binding-plugin-sidecar-rhel9@sha256:314d449d8968be818697ef6afc780c2d18d59db198615018c88883579ecfefe0_amd64",
          "9Base-CNV-4.16:container-native-virtualization/passt-network-binding-plugin-sidecar-rhel9@sha256:e9b6cdd9129c283e113a35b87500c951c0515d3db45cdfb896a9f62f4d1e4935_arm64",
          "9Base-CNV-4.16:container-native-virtualization/pr-helper-rhel9@sha256:b77685c11f1c5fd88d9fe6cc6580d24bf8f798c4dc1067870feb1a8dc10e633e_amd64",
          "9Base-CNV-4.16:container-native-virtualization/pr-helper-rhel9@sha256:d712ec25c980df63dd01b8c0ef2238bccdeea11f275cb37b268b93a1d33d7885_arm64",
          "9Base-CNV-4.16:container-native-virtualization/sidecar-shim-rhel9@sha256:1cf3fc8b846e029c9fbcee2a0ee435388c22b0078b4fc429700bd6042913244a_amd64",
          "9Base-CNV-4.16:container-native-virtualization/sidecar-shim-rhel9@sha256:25b25d6e044de68d45fe30b50f5f3eee53e9af715efaae5e5e03c8d578399eca_arm64",
          "9Base-CNV-4.16:container-native-virtualization/virt-api-rhel9@sha256:188cceb513910902552f148819d4bd9025a9740d6ed2abfc765d36c1d78c3f98_arm64",
          "9Base-CNV-4.16:container-native-virtualization/virt-api-rhel9@sha256:71bddfa8015fa4fa15ad1db6c3e7e4f83ea95bd12e43ff9981026206e072b87d_amd64",
          "9Base-CNV-4.16:container-native-virtualization/virt-artifacts-server-rhel9@sha256:5b6098f2b7a2cde9b5c18bde347743c68b4b64d0b78bf032a75bfc66416b3833_amd64",
          "9Base-CNV-4.16:container-native-virtualization/virt-artifacts-server-rhel9@sha256:aadc756309a5d3b1e187fcfaa17739a1269a5e5c87c7e1875f8852b252dd6205_arm64",
          "9Base-CNV-4.16:container-native-virtualization/virt-cdi-apiserver-rhel9@sha256:453998e8404c9d3d45f249609f2c1e195efadec4280dd96c6e6d319cf5eb9151_arm64",
          "9Base-CNV-4.16:container-native-virtualization/virt-cdi-apiserver-rhel9@sha256:f5f2da46f66f8e840222412d916df2750ccd8ce4a3352287fbc87ff6c01e3282_amd64",
          "9Base-CNV-4.16:container-native-virtualization/virt-cdi-cloner-rhel9@sha256:37fc3f68e4969352e13145e2c1298854a56767913eb0acdc5fcf617a788ffd02_amd64",
          "9Base-CNV-4.16:container-native-virtualization/virt-cdi-cloner-rhel9@sha256:adfed48ee7a200bd22b934b9309af86225929df71a62bfcf4d8d988a95bcdf89_arm64",
          "9Base-CNV-4.16:container-native-virtualization/virt-cdi-controller-rhel9@sha256:42890a0b6b521a1c6e87f978f1bd6e97fccf40ad1b6a591cd63ec72f293448c5_amd64",
          "9Base-CNV-4.16:container-native-virtualization/virt-cdi-controller-rhel9@sha256:ab4d365d1a4df9e147f1f99d343892e9d4af7bd7d3e31ed76c0d07ec5c3671bb_arm64",
          "9Base-CNV-4.16:container-native-virtualization/virt-cdi-importer-rhel9@sha256:caef2acb5e0fba4cb0ab978ba4018ab7ebef0e1e0d7a48cfd4f1180900447751_arm64",
          "9Base-CNV-4.16:container-native-virtualization/virt-cdi-importer-rhel9@sha256:dcad5c0e11af375b900bed2b1da0a809000384abf1782fa3354734d1455a4cb4_amd64",
          "9Base-CNV-4.16:container-native-virtualization/virt-cdi-operator-rhel9@sha256:0d738e5050c642f1c1e30a8c092b16edb406f75c262971fc038fac31c87f0a57_amd64",
          "9Base-CNV-4.16:container-native-virtualization/virt-cdi-operator-rhel9@sha256:4cc2dc92c151f2ccad5a17bcd1c4498505b08a2709abf9f3098881193499c149_arm64",
          "9Base-CNV-4.16:container-native-virtualization/virt-cdi-uploadproxy-rhel9@sha256:4734a37f04063c7c269b453c83f4432f9a9cfa6adaadcab615e6aaf76100ee05_amd64",
          "9Base-CNV-4.16:container-native-virtualization/virt-cdi-uploadproxy-rhel9@sha256:78ff724985b4fad5dde643553ffbc1eaf6eaa957c4128e6979f519b7beaee962_arm64",
          "9Base-CNV-4.16:container-native-virtualization/virt-cdi-uploadserver-rhel9@sha256:bf6be096ead19a96b6ecdbdacd13f4a6aeffcfd782faca9e7e7a8f0eec7e1fee_amd64",
          "9Base-CNV-4.16:container-native-virtualization/virt-cdi-uploadserver-rhel9@sha256:fcf3b6a84823fa8b2a7a531d574e171439930e338724d1ec2b95f8939417f9c8_arm64",
          "9Base-CNV-4.16:container-native-virtualization/virt-controller-rhel9@sha256:4540221b275f2338c04e97ff5187ddde59c2fbd3a30c16bbded5cf408ff69221_arm64",
          "9Base-CNV-4.16:container-native-virtualization/virt-controller-rhel9@sha256:7bbda5f026b373bf7378e62d381499319f1f580917b27b053b7ef992e12a63b5_amd64",
          "9Base-CNV-4.16:container-native-virtualization/virt-exportproxy-rhel9@sha256:569d0a4e3d35b3aaa2daf626cf2c48311bbf0492c26384fbd68510dec9381595_arm64",
          "9Base-CNV-4.16:container-native-virtualization/virt-exportproxy-rhel9@sha256:e65bb4aa65bf0098b5188908bd93b9a3eb4df91a3799f7529c473d809b46f02f_amd64",
          "9Base-CNV-4.16:container-native-virtualization/virt-exportserver-rhel9@sha256:6a1562be0ed114e57bf6cbf74b3996886dc63bcc559e10628b570761d49de5eb_arm64",
          "9Base-CNV-4.16:container-native-virtualization/virt-exportserver-rhel9@sha256:d50d30aea7e23f4d5fc97fc3293cb8786d578ed04402ec897a1a6b602c4c362d_amd64",
          "9Base-CNV-4.16:container-native-virtualization/virt-handler-rhel9@sha256:7808c4d0d083c3925b7a03b22a9df236b991493509b809712f40dd3dbb6b95c9_amd64",
          "9Base-CNV-4.16:container-native-virtualization/virt-handler-rhel9@sha256:9edd4f17a1cd4cb140a4cb6345150c370baebb397af00ad184efa6ce5f228268_arm64",
          "9Base-CNV-4.16:container-native-virtualization/virt-launcher-rhel9@sha256:4f5d13a60f3cad35e8793384d489aae83712cbaf306e30d7ea5fc672cc592694_arm64",
          "9Base-CNV-4.16:container-native-virtualization/virt-launcher-rhel9@sha256:58f4ddd3085bb2fedf0260aa2d797c15efe2569fd4288157cbff944379acf4e0_amd64",
          "9Base-CNV-4.16:container-native-virtualization/virt-operator-rhel9@sha256:1182f8951898638640a5aaa814a73d2ec2c0b8c7a64ef08e35645af07faee300_arm64",
          "9Base-CNV-4.16:container-native-virtualization/virt-operator-rhel9@sha256:be0e094918f7737eb3e0e1785d3643c892d42dab10ff52614887f5b5399486dc_amd64",
          "9Base-CNV-4.16:container-native-virtualization/virtio-win-rhel9@sha256:0c8a3835fde9207d4c481b809b7ae08bac4cd4ff2e17feb31c3e4c9968e8b9ef_arm64",
          "9Base-CNV-4.16:container-native-virtualization/virtio-win-rhel9@sha256:8f4906d234e901547693013c16d455e464fe61072b8d0d4339b0acc30a8ed48a_amd64",
          "9Base-CNV-4.16:container-native-virtualization/vm-console-proxy-rhel9@sha256:bb1368377ed9e58b097df171efebe4854b77e6fe5f0f71312d0bc50fe2522158_amd64",
          "9Base-CNV-4.16:container-native-virtualization/vm-console-proxy-rhel9@sha256:bcf09bf013542a447989dd6c0ba3ff7188170306dadc8630585a055b01dcf7f5_arm64",
          "9Base-CNV-4.16:container-native-virtualization/vm-network-latency-checkup-rhel9@sha256:11fe474796b959c2a9c65918ccde32c5b383aa410018815ea6455771e2ff4a20_amd64",
          "9Base-CNV-4.16:container-native-virtualization/vm-network-latency-checkup-rhel9@sha256:4235be2c9877ebe69dd96d3320e156eaf824eab84e2ce57fe2e62f6a8b480d52_arm64",
          "9Base-CNV-4.16:container-native-virtualization/wasp-agent-rhel9@sha256:8042c68fe01657c96c5cf35befd29fb38c6e2638c48ee5a12839e9b0b491dff5_arm64",
          "9Base-CNV-4.16:container-native-virtualization/wasp-agent-rhel9@sha256:990b779243237d87acffc1101512776611f21d25c6142ce06e50c73f49b16496_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-24786"
        },
        {
          "category": "external",
          "summary": "RHBZ#2268046",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268046"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24786",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-24786"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24786",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24786"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/569356",
          "url": "https://go.dev/cl/569356"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/ArQ6CDgtEjY/",
          "url": "https://groups.google.com/g/golang-announce/c/ArQ6CDgtEjY/"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2024-2611",
          "url": "https://pkg.go.dev/vuln/GO-2024-2611"
        }
      ],
      "release_date": "2024-03-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "9Base-CNV-4.16:container-native-virtualization/kubevirt-ssp-operator-rhel9@sha256:be1818c1b7aacd0aa048fc679b60fa2fe34bebe7480d94132b1d9da45c705d1d_amd64",
            "9Base-CNV-4.16:container-native-virtualization/kubevirt-ssp-operator-rhel9@sha256:f01a87ab0fb1da031f7b78988edf60401e4f44e33fd2431611efb1045e266162_arm64",
            "9Base-CNV-4.16:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume-rhel9@sha256:466771ce1b169c5d6423c79753aaf3a75b98ad8ea64036028f500d1b703ad957_amd64",
            "9Base-CNV-4.16:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume-rhel9@sha256:b757a9d9f3050a932875e6f56b9c99083e9dd74b6cb0607dc431bf9c54df4162_arm64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:4455"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "9Base-CNV-4.16:container-native-virtualization/kubevirt-ssp-operator-rhel9@sha256:be1818c1b7aacd0aa048fc679b60fa2fe34bebe7480d94132b1d9da45c705d1d_amd64",
            "9Base-CNV-4.16:container-native-virtualization/kubevirt-ssp-operator-rhel9@sha256:f01a87ab0fb1da031f7b78988edf60401e4f44e33fd2431611efb1045e266162_arm64",
            "9Base-CNV-4.16:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume-rhel9@sha256:466771ce1b169c5d6423c79753aaf3a75b98ad8ea64036028f500d1b703ad957_amd64",
            "9Base-CNV-4.16:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume-rhel9@sha256:b757a9d9f3050a932875e6f56b9c99083e9dd74b6cb0607dc431bf9c54df4162_arm64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON"
    },
    {
      "cve": "CVE-2024-28180",
      "cwe": {
        "id": "CWE-409",
        "name": "Improper Handling of Highly Compressed Data (Data Amplification)"
      },
      "discovery_date": "2024-03-10T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "9Base-CNV-4.16:container-native-virtualization/aaq-controller-rhel9@sha256:071548d4f3f40fabe5640a034614ba851dfc7dd44d34e254ff6f14316bca5493_amd64",
            "9Base-CNV-4.16:container-native-virtualization/aaq-controller-rhel9@sha256:512f4e4ff422126f80d320046a5e382af23ae907ce1dfde89d839509c3bb74b9_arm64",
            "9Base-CNV-4.16:container-native-virtualization/aaq-operator-rhel9@sha256:a3503890693f678cfe2aa10a1654f457acc09256b526c1cdbbe16e3dcad25e36_arm64",
            "9Base-CNV-4.16:container-native-virtualization/aaq-operator-rhel9@sha256:e0ea05fcbeb5410202db5324df4a4e226f987c50384f0642e8fcba1756ea6216_amd64",
            "9Base-CNV-4.16:container-native-virtualization/aaq-server-rhel9@sha256:6652bcac93c626c7eb8a1e3cd02cb481d28cf798a868c8a6279ad0abcd44e718_amd64",
            "9Base-CNV-4.16:container-native-virtualization/aaq-server-rhel9@sha256:9f6ddda7f53a7fcb5d49ae2198296127e2f64d4de35a7ba94d939c89274f5f65_arm64",
            "9Base-CNV-4.16:container-native-virtualization/bridge-marker-rhel9@sha256:23efd84e61f779cec3178fc29e43395b195444b75267663f5da1c948c9c8fdb0_amd64",
            "9Base-CNV-4.16:container-native-virtualization/bridge-marker-rhel9@sha256:f3b2fffe4c033578e7553978b2543ef6d18e310485f0a8e8c6bc7d9e590256b9_arm64",
            "9Base-CNV-4.16:container-native-virtualization/cluster-network-addons-operator-rhel9@sha256:41db645b78dab1cc23ae735705fb80f4583c553113862d4a6abf59a01d5d505f_arm64",
            "9Base-CNV-4.16:container-native-virtualization/cluster-network-addons-operator-rhel9@sha256:9102ce4d7ad07be7d47999b1d15f356dedf90dacb0ce249fd5f5d9b7271fab1b_amd64",
            "9Base-CNV-4.16:container-native-virtualization/cnv-containernetworking-plugins-rhel9@sha256:bef63bf31e1637cd7245c2da670bb89fbea1bbf0c2ba374eb5c4877dfc50c8ff_arm64",
            "9Base-CNV-4.16:container-native-virtualization/cnv-containernetworking-plugins-rhel9@sha256:ffba4dedfaef9af4079ee0dac56790f712d32690d7f65b7f880227a0d7c0e51a_amd64",
            "9Base-CNV-4.16:container-native-virtualization/cnv-must-gather-rhel9@sha256:0931d6c620f004ffc3508a5aad311ddc793290e03229047410d59adcfc5f92d6_amd64",
            "9Base-CNV-4.16:container-native-virtualization/cnv-must-gather-rhel9@sha256:8d4ebbaea042a3b03057a889acdee001c5d440e54596dbe5c79d0a42b8585de7_arm64",
            "9Base-CNV-4.16:container-native-virtualization/hco-bundle-registry-rhel9@sha256:38b884ec0ff34001faba8ff794de6f24d78854a5d02220e7e698ceeaf6fd0c27_amd64",
            "9Base-CNV-4.16:container-native-virtualization/hco-bundle-registry-rhel9@sha256:d77c2d87fd8662ee468b4201e102fef2a63fa632aca041831a86d517d414bc72_arm64",
            "9Base-CNV-4.16:container-native-virtualization/hostpath-csi-driver-rhel9@sha256:bfd35d9a41ec1299a2fb731c7bc59fa3e29f99a2adb5f35b6c0b1de3dc6d4e81_arm64",
            "9Base-CNV-4.16:container-native-virtualization/hostpath-csi-driver-rhel9@sha256:f5480efb2f5da13c597cdb980ecac06a823091f8ef71a953fdad2c65dd881587_amd64",
            "9Base-CNV-4.16:container-native-virtualization/hostpath-provisioner-operator-rhel9@sha256:133a406e2ecd66493f60c017202ed5d8590746438c6ad6e1ec08a7ea820b6b61_amd64",
            "9Base-CNV-4.16:container-native-virtualization/hostpath-provisioner-operator-rhel9@sha256:6a567b98782553844c593b451575a8b3efca7510981b42ec612ed9c043e06c72_arm64",
            "9Base-CNV-4.16:container-native-virtualization/hostpath-provisioner-rhel9@sha256:6bfe59a664845cd5c276fe1149a62b914833196c8ad2c8513b6004b60ad5a9a8_arm64",
            "9Base-CNV-4.16:container-native-virtualization/hostpath-provisioner-rhel9@sha256:82eae4ac0150477978a037da657c2d92e4a5c3acd7c52216d90a2ae76df4f4cf_amd64",
            "9Base-CNV-4.16:container-native-virtualization/hyperconverged-cluster-operator-rhel9@sha256:b4df0c8581b2c71a23a35f7f171c20408b8578b23d56607dd79ab15f4df9b74b_arm64",
            "9Base-CNV-4.16:container-native-virtualization/hyperconverged-cluster-operator-rhel9@sha256:ec7b547ebe92be21ef909724e71d69e0c37abd56cd4d8094c463fdc39c56f6f1_amd64",
            "9Base-CNV-4.16:container-native-virtualization/hyperconverged-cluster-webhook-rhel9@sha256:27d74031de11e457425dcb856c5fb3178237b12807d49ecbaf7051cc2a48211e_amd64",
            "9Base-CNV-4.16:container-native-virtualization/hyperconverged-cluster-webhook-rhel9@sha256:5586d9c22a9c3bf2f5a2556f2dfc7f7c4e2fbbd0f0a44f1962164a6c46b0dcce_arm64",
            "9Base-CNV-4.16:container-native-virtualization/kubemacpool-rhel9@sha256:30a77dd0b6b663d13cf8b65c6da98bb3347619e8536c32914d5ef78ab9b5fbac_arm64",
            "9Base-CNV-4.16:container-native-virtualization/kubemacpool-rhel9@sha256:cb591b994af004ff0c4f67b201fd8a7baf89117a25010e23deb6d4a9b0571675_amd64",
            "9Base-CNV-4.16:container-native-virtualization/kubesecondarydns-rhel9@sha256:3fb0b2fed6443fa7e795676a13a6f3c3fa19629e55c3baee26c8f7435ff3ed9d_amd64",
            "9Base-CNV-4.16:container-native-virtualization/kubesecondarydns-rhel9@sha256:91f56d3ee3753bb5eb799e4fabab459a25447ff76053f7bd8cb11f1448c0eecb_arm64",
            "9Base-CNV-4.16:container-native-virtualization/kubevirt-apiserver-proxy-rhel9@sha256:6f9dd2db57c9bdc0350cda3f5bfa2044b4001d51e66f8316ea69390e5dd897fd_amd64",
            "9Base-CNV-4.16:container-native-virtualization/kubevirt-apiserver-proxy-rhel9@sha256:bab6b5e5987b8f1625be5ac67a1649b8635136c8ac0c4c9c03d25095ca95b2d6_arm64",
            "9Base-CNV-4.16:container-native-virtualization/kubevirt-common-instancetypes-rhel9@sha256:1212f10fc0937481ffd75fae28869a5de951f319123cac29919520c6fd456d93_amd64",
            "9Base-CNV-4.16:container-native-virtualization/kubevirt-common-instancetypes-rhel9@sha256:f439cadea6b3e4f79e66aadfd7d3338bad744d7065e16c4ef2e7568d430d1e27_arm64",
            "9Base-CNV-4.16:container-native-virtualization/kubevirt-console-plugin-rhel9@sha256:50fcdb03e9360665ec7d7958a292c92fa4dd00c557a5bdff29de109a13b0dcb2_amd64",
            "9Base-CNV-4.16:container-native-virtualization/kubevirt-console-plugin-rhel9@sha256:f9b3eea3cb7ea905551caf1575113497131293cb59926f927af91893f1a15735_arm64",
            "9Base-CNV-4.16:container-native-virtualization/kubevirt-dpdk-checkup-rhel9@sha256:b674b2ea0c8980066f108e51cc88bad345129892c8b82e11b3eba52fb657fe07_amd64",
            "9Base-CNV-4.16:container-native-virtualization/kubevirt-dpdk-checkup-rhel9@sha256:f6b7e7796e80a686ebb395d2480e387e5d659a5a407ba107439de4aeaf4e8cd1_arm64",
            "9Base-CNV-4.16:container-native-virtualization/kubevirt-realtime-checkup-rhel9@sha256:445b5051f7a102f622a8afb85b983de5ec9265df2d7f440645eed011556bf86d_arm64",
            "9Base-CNV-4.16:container-native-virtualization/kubevirt-realtime-checkup-rhel9@sha256:e57c0fb7d45a8eb479c9476948f625eb008108912d8d325316dfecd5a0f24748_amd64",
            "9Base-CNV-4.16:container-native-virtualization/kubevirt-ssp-operator-rhel9@sha256:be1818c1b7aacd0aa048fc679b60fa2fe34bebe7480d94132b1d9da45c705d1d_amd64",
            "9Base-CNV-4.16:container-native-virtualization/kubevirt-ssp-operator-rhel9@sha256:f01a87ab0fb1da031f7b78988edf60401e4f44e33fd2431611efb1045e266162_arm64",
            "9Base-CNV-4.16:container-native-virtualization/kubevirt-storage-checkup-rhel9@sha256:27a51fef8ce604209a809241534d2f0fb206e83d06efe44527e2e12f99ee5da5_arm64",
            "9Base-CNV-4.16:container-native-virtualization/kubevirt-storage-checkup-rhel9@sha256:cf7e0bbb92507c5070eab026e2b5329da5340b420145e23a9b16c38cbe8fb45a_amd64",
            "9Base-CNV-4.16:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume-rhel9@sha256:466771ce1b169c5d6423c79753aaf3a75b98ad8ea64036028f500d1b703ad957_amd64",
            "9Base-CNV-4.16:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume-rhel9@sha256:b757a9d9f3050a932875e6f56b9c99083e9dd74b6cb0607dc431bf9c54df4162_arm64",
            "9Base-CNV-4.16:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize-rhel9@sha256:a6a3b762cc76e331da48b4296b27140181b83ad5fe001cd862c6da135ed32bb2_arm64",
            "9Base-CNV-4.16:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize-rhel9@sha256:d948ca6254aadf8503eaf4a591ee0e27cca613c07abdd94e8db0fef713cb4d09_amd64",
            "9Base-CNV-4.16:container-native-virtualization/kubevirt-template-validator-rhel9@sha256:0c01bb884f29f465c879c65373d143766258dc4ab853f2101b31623276c5ba0d_arm64",
            "9Base-CNV-4.16:container-native-virtualization/kubevirt-template-validator-rhel9@sha256:4432d1728d8a723fa25d58cb156160e351ec13e395d9e085887cb148a2a352b8_amd64",
            "9Base-CNV-4.16:container-native-virtualization/libguestfs-tools-rhel9@sha256:4a2574eed528c317bcf72f66d39095acc92ffc50512e6cc1eafd75612359d193_amd64",
            "9Base-CNV-4.16:container-native-virtualization/libguestfs-tools-rhel9@sha256:c1534dc154d1520cacb7e928e3391e423e036baf996f05c5775f624810056049_arm64",
            "9Base-CNV-4.16:container-native-virtualization/mtq-controller-rhel9@sha256:47fd4c78b1db62bf48cd91ed1f8c5e3eb91574fb9f5bb8f5df8ceef2b326bd32_arm64",
            "9Base-CNV-4.16:container-native-virtualization/mtq-controller-rhel9@sha256:77cdd516e79735bae3acf7a730f6ed8afb2068e1e698dcbfb19d72d33813c4dc_amd64",
            "9Base-CNV-4.16:container-native-virtualization/mtq-lock-server-rhel9@sha256:3dd6edd2e0f0a3fa66e7fcc5378ddd0b23de8fa3c998c3bdd111ab5b8907bba3_arm64",
            "9Base-CNV-4.16:container-native-virtualization/mtq-lock-server-rhel9@sha256:b9a08d37cd420a6f4407e901f275fff068d59cf49e69e942cf65f32ff95bfad2_amd64",
            "9Base-CNV-4.16:container-native-virtualization/mtq-operator-rhel9@sha256:69d3ce8dc68e5374010d46d69300e2fd44597a69bbde2f2b427455d0a1577ce7_arm64",
            "9Base-CNV-4.16:container-native-virtualization/mtq-operator-rhel9@sha256:ae6e612d60338f3e6b42c050dd77e1e41e0e7981605e6d4486a44a3b122d8b0f_amd64",
            "9Base-CNV-4.16:container-native-virtualization/multus-dynamic-networks-rhel9@sha256:446eea9582f4b8f13c81a51a1c944d0896861b198d59939b4be017e004ed7200_amd64",
            "9Base-CNV-4.16:container-native-virtualization/multus-dynamic-networks-rhel9@sha256:d1e6974874e0f988205e5c8e7ced23d2753887a7ab0837cc9ce8f9dfe72e27f3_arm64",
            "9Base-CNV-4.16:container-native-virtualization/ovs-cni-plugin-rhel9@sha256:7b3bcf2122966d86b7a8b11f556083a73524abd614dbc06a6efa96471fef7312_amd64",
            "9Base-CNV-4.16:container-native-virtualization/ovs-cni-plugin-rhel9@sha256:854293bed7fcdb8233cf743d005772505f56ba8b1265674c214ba20cc7bc27a6_arm64",
            "9Base-CNV-4.16:container-native-virtualization/passt-network-binding-plugin-cni-rhel9@sha256:044d72b7de1453c920b85bf3290a3a3469d476ba961ea25a3d18707a87da515d_arm64",
            "9Base-CNV-4.16:container-native-virtualization/passt-network-binding-plugin-cni-rhel9@sha256:2a2d72aadeddf7e4eedb221b0ac72045facb45d27adfc2667a5b6b84f3a5b4be_amd64",
            "9Base-CNV-4.16:container-native-virtualization/passt-network-binding-plugin-sidecar-rhel9@sha256:314d449d8968be818697ef6afc780c2d18d59db198615018c88883579ecfefe0_amd64",
            "9Base-CNV-4.16:container-native-virtualization/passt-network-binding-plugin-sidecar-rhel9@sha256:e9b6cdd9129c283e113a35b87500c951c0515d3db45cdfb896a9f62f4d1e4935_arm64",
            "9Base-CNV-4.16:container-native-virtualization/pr-helper-rhel9@sha256:b77685c11f1c5fd88d9fe6cc6580d24bf8f798c4dc1067870feb1a8dc10e633e_amd64",
            "9Base-CNV-4.16:container-native-virtualization/pr-helper-rhel9@sha256:d712ec25c980df63dd01b8c0ef2238bccdeea11f275cb37b268b93a1d33d7885_arm64",
            "9Base-CNV-4.16:container-native-virtualization/sidecar-shim-rhel9@sha256:1cf3fc8b846e029c9fbcee2a0ee435388c22b0078b4fc429700bd6042913244a_amd64",
            "9Base-CNV-4.16:container-native-virtualization/sidecar-shim-rhel9@sha256:25b25d6e044de68d45fe30b50f5f3eee53e9af715efaae5e5e03c8d578399eca_arm64",
            "9Base-CNV-4.16:container-native-virtualization/virt-api-rhel9@sha256:188cceb513910902552f148819d4bd9025a9740d6ed2abfc765d36c1d78c3f98_arm64",
            "9Base-CNV-4.16:container-native-virtualization/virt-api-rhel9@sha256:71bddfa8015fa4fa15ad1db6c3e7e4f83ea95bd12e43ff9981026206e072b87d_amd64",
            "9Base-CNV-4.16:container-native-virtualization/virt-artifacts-server-rhel9@sha256:5b6098f2b7a2cde9b5c18bde347743c68b4b64d0b78bf032a75bfc66416b3833_amd64",
            "9Base-CNV-4.16:container-native-virtualization/virt-artifacts-server-rhel9@sha256:aadc756309a5d3b1e187fcfaa17739a1269a5e5c87c7e1875f8852b252dd6205_arm64",
            "9Base-CNV-4.16:container-native-virtualization/virt-cdi-apiserver-rhel9@sha256:453998e8404c9d3d45f249609f2c1e195efadec4280dd96c6e6d319cf5eb9151_arm64",
            "9Base-CNV-4.16:container-native-virtualization/virt-cdi-apiserver-rhel9@sha256:f5f2da46f66f8e840222412d916df2750ccd8ce4a3352287fbc87ff6c01e3282_amd64",
            "9Base-CNV-4.16:container-native-virtualization/virt-cdi-controller-rhel9@sha256:42890a0b6b521a1c6e87f978f1bd6e97fccf40ad1b6a591cd63ec72f293448c5_amd64",
            "9Base-CNV-4.16:container-native-virtualization/virt-cdi-controller-rhel9@sha256:ab4d365d1a4df9e147f1f99d343892e9d4af7bd7d3e31ed76c0d07ec5c3671bb_arm64",
            "9Base-CNV-4.16:container-native-virtualization/virt-cdi-importer-rhel9@sha256:caef2acb5e0fba4cb0ab978ba4018ab7ebef0e1e0d7a48cfd4f1180900447751_arm64",
            "9Base-CNV-4.16:container-native-virtualization/virt-cdi-importer-rhel9@sha256:dcad5c0e11af375b900bed2b1da0a809000384abf1782fa3354734d1455a4cb4_amd64",
            "9Base-CNV-4.16:container-native-virtualization/virt-cdi-operator-rhel9@sha256:0d738e5050c642f1c1e30a8c092b16edb406f75c262971fc038fac31c87f0a57_amd64",
            "9Base-CNV-4.16:container-native-virtualization/virt-cdi-operator-rhel9@sha256:4cc2dc92c151f2ccad5a17bcd1c4498505b08a2709abf9f3098881193499c149_arm64",
            "9Base-CNV-4.16:container-native-virtualization/virt-cdi-uploadproxy-rhel9@sha256:4734a37f04063c7c269b453c83f4432f9a9cfa6adaadcab615e6aaf76100ee05_amd64",
            "9Base-CNV-4.16:container-native-virtualization/virt-cdi-uploadproxy-rhel9@sha256:78ff724985b4fad5dde643553ffbc1eaf6eaa957c4128e6979f519b7beaee962_arm64",
            "9Base-CNV-4.16:container-native-virtualization/virt-cdi-uploadserver-rhel9@sha256:bf6be096ead19a96b6ecdbdacd13f4a6aeffcfd782faca9e7e7a8f0eec7e1fee_amd64",
            "9Base-CNV-4.16:container-native-virtualization/virt-cdi-uploadserver-rhel9@sha256:fcf3b6a84823fa8b2a7a531d574e171439930e338724d1ec2b95f8939417f9c8_arm64",
            "9Base-CNV-4.16:container-native-virtualization/virt-controller-rhel9@sha256:4540221b275f2338c04e97ff5187ddde59c2fbd3a30c16bbded5cf408ff69221_arm64",
            "9Base-CNV-4.16:container-native-virtualization/virt-controller-rhel9@sha256:7bbda5f026b373bf7378e62d381499319f1f580917b27b053b7ef992e12a63b5_amd64",
            "9Base-CNV-4.16:container-native-virtualization/virt-exportproxy-rhel9@sha256:569d0a4e3d35b3aaa2daf626cf2c48311bbf0492c26384fbd68510dec9381595_arm64",
            "9Base-CNV-4.16:container-native-virtualization/virt-exportproxy-rhel9@sha256:e65bb4aa65bf0098b5188908bd93b9a3eb4df91a3799f7529c473d809b46f02f_amd64",
            "9Base-CNV-4.16:container-native-virtualization/virt-exportserver-rhel9@sha256:6a1562be0ed114e57bf6cbf74b3996886dc63bcc559e10628b570761d49de5eb_arm64",
            "9Base-CNV-4.16:container-native-virtualization/virt-exportserver-rhel9@sha256:d50d30aea7e23f4d5fc97fc3293cb8786d578ed04402ec897a1a6b602c4c362d_amd64",
            "9Base-CNV-4.16:container-native-virtualization/virt-handler-rhel9@sha256:7808c4d0d083c3925b7a03b22a9df236b991493509b809712f40dd3dbb6b95c9_amd64",
            "9Base-CNV-4.16:container-native-virtualization/virt-handler-rhel9@sha256:9edd4f17a1cd4cb140a4cb6345150c370baebb397af00ad184efa6ce5f228268_arm64",
            "9Base-CNV-4.16:container-native-virtualization/virt-launcher-rhel9@sha256:4f5d13a60f3cad35e8793384d489aae83712cbaf306e30d7ea5fc672cc592694_arm64",
            "9Base-CNV-4.16:container-native-virtualization/virt-launcher-rhel9@sha256:58f4ddd3085bb2fedf0260aa2d797c15efe2569fd4288157cbff944379acf4e0_amd64",
            "9Base-CNV-4.16:container-native-virtualization/virt-operator-rhel9@sha256:1182f8951898638640a5aaa814a73d2ec2c0b8c7a64ef08e35645af07faee300_arm64",
            "9Base-CNV-4.16:container-native-virtualization/virt-operator-rhel9@sha256:be0e094918f7737eb3e0e1785d3643c892d42dab10ff52614887f5b5399486dc_amd64",
            "9Base-CNV-4.16:container-native-virtualization/virtio-win-rhel9@sha256:0c8a3835fde9207d4c481b809b7ae08bac4cd4ff2e17feb31c3e4c9968e8b9ef_arm64",
            "9Base-CNV-4.16:container-native-virtualization/virtio-win-rhel9@sha256:8f4906d234e901547693013c16d455e464fe61072b8d0d4339b0acc30a8ed48a_amd64",
            "9Base-CNV-4.16:container-native-virtualization/vm-console-proxy-rhel9@sha256:bb1368377ed9e58b097df171efebe4854b77e6fe5f0f71312d0bc50fe2522158_amd64",
            "9Base-CNV-4.16:container-native-virtualization/vm-console-proxy-rhel9@sha256:bcf09bf013542a447989dd6c0ba3ff7188170306dadc8630585a055b01dcf7f5_arm64",
            "9Base-CNV-4.16:container-native-virtualization/vm-network-latency-checkup-rhel9@sha256:11fe474796b959c2a9c65918ccde32c5b383aa410018815ea6455771e2ff4a20_amd64",
            "9Base-CNV-4.16:container-native-virtualization/vm-network-latency-checkup-rhel9@sha256:4235be2c9877ebe69dd96d3320e156eaf824eab84e2ce57fe2e62f6a8b480d52_arm64",
            "9Base-CNV-4.16:container-native-virtualization/wasp-agent-rhel9@sha256:8042c68fe01657c96c5cf35befd29fb38c6e2638c48ee5a12839e9b0b491dff5_arm64",
            "9Base-CNV-4.16:container-native-virtualization/wasp-agent-rhel9@sha256:990b779243237d87acffc1101512776611f21d25c6142ce06e50c73f49b16496_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2268854"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in Jose due to improper handling of highly compressed data. This issue could allow an attacker to send a JWE containing compressed data that uses large amounts of memory and CPU when decompressed by Decrypt or DecryptMulti.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jose-go: improper handling of highly compressed data",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-CNV-4.16:container-native-virtualization/virt-cdi-cloner-rhel9@sha256:37fc3f68e4969352e13145e2c1298854a56767913eb0acdc5fcf617a788ffd02_amd64",
          "9Base-CNV-4.16:container-native-virtualization/virt-cdi-cloner-rhel9@sha256:adfed48ee7a200bd22b934b9309af86225929df71a62bfcf4d8d988a95bcdf89_arm64"
        ],
        "known_not_affected": [
          "9Base-CNV-4.16:container-native-virtualization/aaq-controller-rhel9@sha256:071548d4f3f40fabe5640a034614ba851dfc7dd44d34e254ff6f14316bca5493_amd64",
          "9Base-CNV-4.16:container-native-virtualization/aaq-controller-rhel9@sha256:512f4e4ff422126f80d320046a5e382af23ae907ce1dfde89d839509c3bb74b9_arm64",
          "9Base-CNV-4.16:container-native-virtualization/aaq-operator-rhel9@sha256:a3503890693f678cfe2aa10a1654f457acc09256b526c1cdbbe16e3dcad25e36_arm64",
          "9Base-CNV-4.16:container-native-virtualization/aaq-operator-rhel9@sha256:e0ea05fcbeb5410202db5324df4a4e226f987c50384f0642e8fcba1756ea6216_amd64",
          "9Base-CNV-4.16:container-native-virtualization/aaq-server-rhel9@sha256:6652bcac93c626c7eb8a1e3cd02cb481d28cf798a868c8a6279ad0abcd44e718_amd64",
          "9Base-CNV-4.16:container-native-virtualization/aaq-server-rhel9@sha256:9f6ddda7f53a7fcb5d49ae2198296127e2f64d4de35a7ba94d939c89274f5f65_arm64",
          "9Base-CNV-4.16:container-native-virtualization/bridge-marker-rhel9@sha256:23efd84e61f779cec3178fc29e43395b195444b75267663f5da1c948c9c8fdb0_amd64",
          "9Base-CNV-4.16:container-native-virtualization/bridge-marker-rhel9@sha256:f3b2fffe4c033578e7553978b2543ef6d18e310485f0a8e8c6bc7d9e590256b9_arm64",
          "9Base-CNV-4.16:container-native-virtualization/cluster-network-addons-operator-rhel9@sha256:41db645b78dab1cc23ae735705fb80f4583c553113862d4a6abf59a01d5d505f_arm64",
          "9Base-CNV-4.16:container-native-virtualization/cluster-network-addons-operator-rhel9@sha256:9102ce4d7ad07be7d47999b1d15f356dedf90dacb0ce249fd5f5d9b7271fab1b_amd64",
          "9Base-CNV-4.16:container-native-virtualization/cnv-containernetworking-plugins-rhel9@sha256:bef63bf31e1637cd7245c2da670bb89fbea1bbf0c2ba374eb5c4877dfc50c8ff_arm64",
          "9Base-CNV-4.16:container-native-virtualization/cnv-containernetworking-plugins-rhel9@sha256:ffba4dedfaef9af4079ee0dac56790f712d32690d7f65b7f880227a0d7c0e51a_amd64",
          "9Base-CNV-4.16:container-native-virtualization/cnv-must-gather-rhel9@sha256:0931d6c620f004ffc3508a5aad311ddc793290e03229047410d59adcfc5f92d6_amd64",
          "9Base-CNV-4.16:container-native-virtualization/cnv-must-gather-rhel9@sha256:8d4ebbaea042a3b03057a889acdee001c5d440e54596dbe5c79d0a42b8585de7_arm64",
          "9Base-CNV-4.16:container-native-virtualization/hco-bundle-registry-rhel9@sha256:38b884ec0ff34001faba8ff794de6f24d78854a5d02220e7e698ceeaf6fd0c27_amd64",
          "9Base-CNV-4.16:container-native-virtualization/hco-bundle-registry-rhel9@sha256:d77c2d87fd8662ee468b4201e102fef2a63fa632aca041831a86d517d414bc72_arm64",
          "9Base-CNV-4.16:container-native-virtualization/hostpath-csi-driver-rhel9@sha256:bfd35d9a41ec1299a2fb731c7bc59fa3e29f99a2adb5f35b6c0b1de3dc6d4e81_arm64",
          "9Base-CNV-4.16:container-native-virtualization/hostpath-csi-driver-rhel9@sha256:f5480efb2f5da13c597cdb980ecac06a823091f8ef71a953fdad2c65dd881587_amd64",
          "9Base-CNV-4.16:container-native-virtualization/hostpath-provisioner-operator-rhel9@sha256:133a406e2ecd66493f60c017202ed5d8590746438c6ad6e1ec08a7ea820b6b61_amd64",
          "9Base-CNV-4.16:container-native-virtualization/hostpath-provisioner-operator-rhel9@sha256:6a567b98782553844c593b451575a8b3efca7510981b42ec612ed9c043e06c72_arm64",
          "9Base-CNV-4.16:container-native-virtualization/hostpath-provisioner-rhel9@sha256:6bfe59a664845cd5c276fe1149a62b914833196c8ad2c8513b6004b60ad5a9a8_arm64",
          "9Base-CNV-4.16:container-native-virtualization/hostpath-provisioner-rhel9@sha256:82eae4ac0150477978a037da657c2d92e4a5c3acd7c52216d90a2ae76df4f4cf_amd64",
          "9Base-CNV-4.16:container-native-virtualization/hyperconverged-cluster-operator-rhel9@sha256:b4df0c8581b2c71a23a35f7f171c20408b8578b23d56607dd79ab15f4df9b74b_arm64",
          "9Base-CNV-4.16:container-native-virtualization/hyperconverged-cluster-operator-rhel9@sha256:ec7b547ebe92be21ef909724e71d69e0c37abd56cd4d8094c463fdc39c56f6f1_amd64",
          "9Base-CNV-4.16:container-native-virtualization/hyperconverged-cluster-webhook-rhel9@sha256:27d74031de11e457425dcb856c5fb3178237b12807d49ecbaf7051cc2a48211e_amd64",
          "9Base-CNV-4.16:container-native-virtualization/hyperconverged-cluster-webhook-rhel9@sha256:5586d9c22a9c3bf2f5a2556f2dfc7f7c4e2fbbd0f0a44f1962164a6c46b0dcce_arm64",
          "9Base-CNV-4.16:container-native-virtualization/kubemacpool-rhel9@sha256:30a77dd0b6b663d13cf8b65c6da98bb3347619e8536c32914d5ef78ab9b5fbac_arm64",
          "9Base-CNV-4.16:container-native-virtualization/kubemacpool-rhel9@sha256:cb591b994af004ff0c4f67b201fd8a7baf89117a25010e23deb6d4a9b0571675_amd64",
          "9Base-CNV-4.16:container-native-virtualization/kubesecondarydns-rhel9@sha256:3fb0b2fed6443fa7e795676a13a6f3c3fa19629e55c3baee26c8f7435ff3ed9d_amd64",
          "9Base-CNV-4.16:container-native-virtualization/kubesecondarydns-rhel9@sha256:91f56d3ee3753bb5eb799e4fabab459a25447ff76053f7bd8cb11f1448c0eecb_arm64",
          "9Base-CNV-4.16:container-native-virtualization/kubevirt-apiserver-proxy-rhel9@sha256:6f9dd2db57c9bdc0350cda3f5bfa2044b4001d51e66f8316ea69390e5dd897fd_amd64",
          "9Base-CNV-4.16:container-native-virtualization/kubevirt-apiserver-proxy-rhel9@sha256:bab6b5e5987b8f1625be5ac67a1649b8635136c8ac0c4c9c03d25095ca95b2d6_arm64",
          "9Base-CNV-4.16:container-native-virtualization/kubevirt-common-instancetypes-rhel9@sha256:1212f10fc0937481ffd75fae28869a5de951f319123cac29919520c6fd456d93_amd64",
          "9Base-CNV-4.16:container-native-virtualization/kubevirt-common-instancetypes-rhel9@sha256:f439cadea6b3e4f79e66aadfd7d3338bad744d7065e16c4ef2e7568d430d1e27_arm64",
          "9Base-CNV-4.16:container-native-virtualization/kubevirt-console-plugin-rhel9@sha256:50fcdb03e9360665ec7d7958a292c92fa4dd00c557a5bdff29de109a13b0dcb2_amd64",
          "9Base-CNV-4.16:container-native-virtualization/kubevirt-console-plugin-rhel9@sha256:f9b3eea3cb7ea905551caf1575113497131293cb59926f927af91893f1a15735_arm64",
          "9Base-CNV-4.16:container-native-virtualization/kubevirt-dpdk-checkup-rhel9@sha256:b674b2ea0c8980066f108e51cc88bad345129892c8b82e11b3eba52fb657fe07_amd64",
          "9Base-CNV-4.16:container-native-virtualization/kubevirt-dpdk-checkup-rhel9@sha256:f6b7e7796e80a686ebb395d2480e387e5d659a5a407ba107439de4aeaf4e8cd1_arm64",
          "9Base-CNV-4.16:container-native-virtualization/kubevirt-realtime-checkup-rhel9@sha256:445b5051f7a102f622a8afb85b983de5ec9265df2d7f440645eed011556bf86d_arm64",
          "9Base-CNV-4.16:container-native-virtualization/kubevirt-realtime-checkup-rhel9@sha256:e57c0fb7d45a8eb479c9476948f625eb008108912d8d325316dfecd5a0f24748_amd64",
          "9Base-CNV-4.16:container-native-virtualization/kubevirt-ssp-operator-rhel9@sha256:be1818c1b7aacd0aa048fc679b60fa2fe34bebe7480d94132b1d9da45c705d1d_amd64",
          "9Base-CNV-4.16:container-native-virtualization/kubevirt-ssp-operator-rhel9@sha256:f01a87ab0fb1da031f7b78988edf60401e4f44e33fd2431611efb1045e266162_arm64",
          "9Base-CNV-4.16:container-native-virtualization/kubevirt-storage-checkup-rhel9@sha256:27a51fef8ce604209a809241534d2f0fb206e83d06efe44527e2e12f99ee5da5_arm64",
          "9Base-CNV-4.16:container-native-virtualization/kubevirt-storage-checkup-rhel9@sha256:cf7e0bbb92507c5070eab026e2b5329da5340b420145e23a9b16c38cbe8fb45a_amd64",
          "9Base-CNV-4.16:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume-rhel9@sha256:466771ce1b169c5d6423c79753aaf3a75b98ad8ea64036028f500d1b703ad957_amd64",
          "9Base-CNV-4.16:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume-rhel9@sha256:b757a9d9f3050a932875e6f56b9c99083e9dd74b6cb0607dc431bf9c54df4162_arm64",
          "9Base-CNV-4.16:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize-rhel9@sha256:a6a3b762cc76e331da48b4296b27140181b83ad5fe001cd862c6da135ed32bb2_arm64",
          "9Base-CNV-4.16:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize-rhel9@sha256:d948ca6254aadf8503eaf4a591ee0e27cca613c07abdd94e8db0fef713cb4d09_amd64",
          "9Base-CNV-4.16:container-native-virtualization/kubevirt-template-validator-rhel9@sha256:0c01bb884f29f465c879c65373d143766258dc4ab853f2101b31623276c5ba0d_arm64",
          "9Base-CNV-4.16:container-native-virtualization/kubevirt-template-validator-rhel9@sha256:4432d1728d8a723fa25d58cb156160e351ec13e395d9e085887cb148a2a352b8_amd64",
          "9Base-CNV-4.16:container-native-virtualization/libguestfs-tools-rhel9@sha256:4a2574eed528c317bcf72f66d39095acc92ffc50512e6cc1eafd75612359d193_amd64",
          "9Base-CNV-4.16:container-native-virtualization/libguestfs-tools-rhel9@sha256:c1534dc154d1520cacb7e928e3391e423e036baf996f05c5775f624810056049_arm64",
          "9Base-CNV-4.16:container-native-virtualization/mtq-controller-rhel9@sha256:47fd4c78b1db62bf48cd91ed1f8c5e3eb91574fb9f5bb8f5df8ceef2b326bd32_arm64",
          "9Base-CNV-4.16:container-native-virtualization/mtq-controller-rhel9@sha256:77cdd516e79735bae3acf7a730f6ed8afb2068e1e698dcbfb19d72d33813c4dc_amd64",
          "9Base-CNV-4.16:container-native-virtualization/mtq-lock-server-rhel9@sha256:3dd6edd2e0f0a3fa66e7fcc5378ddd0b23de8fa3c998c3bdd111ab5b8907bba3_arm64",
          "9Base-CNV-4.16:container-native-virtualization/mtq-lock-server-rhel9@sha256:b9a08d37cd420a6f4407e901f275fff068d59cf49e69e942cf65f32ff95bfad2_amd64",
          "9Base-CNV-4.16:container-native-virtualization/mtq-operator-rhel9@sha256:69d3ce8dc68e5374010d46d69300e2fd44597a69bbde2f2b427455d0a1577ce7_arm64",
          "9Base-CNV-4.16:container-native-virtualization/mtq-operator-rhel9@sha256:ae6e612d60338f3e6b42c050dd77e1e41e0e7981605e6d4486a44a3b122d8b0f_amd64",
          "9Base-CNV-4.16:container-native-virtualization/multus-dynamic-networks-rhel9@sha256:446eea9582f4b8f13c81a51a1c944d0896861b198d59939b4be017e004ed7200_amd64",
          "9Base-CNV-4.16:container-native-virtualization/multus-dynamic-networks-rhel9@sha256:d1e6974874e0f988205e5c8e7ced23d2753887a7ab0837cc9ce8f9dfe72e27f3_arm64",
          "9Base-CNV-4.16:container-native-virtualization/ovs-cni-plugin-rhel9@sha256:7b3bcf2122966d86b7a8b11f556083a73524abd614dbc06a6efa96471fef7312_amd64",
          "9Base-CNV-4.16:container-native-virtualization/ovs-cni-plugin-rhel9@sha256:854293bed7fcdb8233cf743d005772505f56ba8b1265674c214ba20cc7bc27a6_arm64",
          "9Base-CNV-4.16:container-native-virtualization/passt-network-binding-plugin-cni-rhel9@sha256:044d72b7de1453c920b85bf3290a3a3469d476ba961ea25a3d18707a87da515d_arm64",
          "9Base-CNV-4.16:container-native-virtualization/passt-network-binding-plugin-cni-rhel9@sha256:2a2d72aadeddf7e4eedb221b0ac72045facb45d27adfc2667a5b6b84f3a5b4be_amd64",
          "9Base-CNV-4.16:container-native-virtualization/passt-network-binding-plugin-sidecar-rhel9@sha256:314d449d8968be818697ef6afc780c2d18d59db198615018c88883579ecfefe0_amd64",
          "9Base-CNV-4.16:container-native-virtualization/passt-network-binding-plugin-sidecar-rhel9@sha256:e9b6cdd9129c283e113a35b87500c951c0515d3db45cdfb896a9f62f4d1e4935_arm64",
          "9Base-CNV-4.16:container-native-virtualization/pr-helper-rhel9@sha256:b77685c11f1c5fd88d9fe6cc6580d24bf8f798c4dc1067870feb1a8dc10e633e_amd64",
          "9Base-CNV-4.16:container-native-virtualization/pr-helper-rhel9@sha256:d712ec25c980df63dd01b8c0ef2238bccdeea11f275cb37b268b93a1d33d7885_arm64",
          "9Base-CNV-4.16:container-native-virtualization/sidecar-shim-rhel9@sha256:1cf3fc8b846e029c9fbcee2a0ee435388c22b0078b4fc429700bd6042913244a_amd64",
          "9Base-CNV-4.16:container-native-virtualization/sidecar-shim-rhel9@sha256:25b25d6e044de68d45fe30b50f5f3eee53e9af715efaae5e5e03c8d578399eca_arm64",
          "9Base-CNV-4.16:container-native-virtualization/virt-api-rhel9@sha256:188cceb513910902552f148819d4bd9025a9740d6ed2abfc765d36c1d78c3f98_arm64",
          "9Base-CNV-4.16:container-native-virtualization/virt-api-rhel9@sha256:71bddfa8015fa4fa15ad1db6c3e7e4f83ea95bd12e43ff9981026206e072b87d_amd64",
          "9Base-CNV-4.16:container-native-virtualization/virt-artifacts-server-rhel9@sha256:5b6098f2b7a2cde9b5c18bde347743c68b4b64d0b78bf032a75bfc66416b3833_amd64",
          "9Base-CNV-4.16:container-native-virtualization/virt-artifacts-server-rhel9@sha256:aadc756309a5d3b1e187fcfaa17739a1269a5e5c87c7e1875f8852b252dd6205_arm64",
          "9Base-CNV-4.16:container-native-virtualization/virt-cdi-apiserver-rhel9@sha256:453998e8404c9d3d45f249609f2c1e195efadec4280dd96c6e6d319cf5eb9151_arm64",
          "9Base-CNV-4.16:container-native-virtualization/virt-cdi-apiserver-rhel9@sha256:f5f2da46f66f8e840222412d916df2750ccd8ce4a3352287fbc87ff6c01e3282_amd64",
          "9Base-CNV-4.16:container-native-virtualization/virt-cdi-controller-rhel9@sha256:42890a0b6b521a1c6e87f978f1bd6e97fccf40ad1b6a591cd63ec72f293448c5_amd64",
          "9Base-CNV-4.16:container-native-virtualization/virt-cdi-controller-rhel9@sha256:ab4d365d1a4df9e147f1f99d343892e9d4af7bd7d3e31ed76c0d07ec5c3671bb_arm64",
          "9Base-CNV-4.16:container-native-virtualization/virt-cdi-importer-rhel9@sha256:caef2acb5e0fba4cb0ab978ba4018ab7ebef0e1e0d7a48cfd4f1180900447751_arm64",
          "9Base-CNV-4.16:container-native-virtualization/virt-cdi-importer-rhel9@sha256:dcad5c0e11af375b900bed2b1da0a809000384abf1782fa3354734d1455a4cb4_amd64",
          "9Base-CNV-4.16:container-native-virtualization/virt-cdi-operator-rhel9@sha256:0d738e5050c642f1c1e30a8c092b16edb406f75c262971fc038fac31c87f0a57_amd64",
          "9Base-CNV-4.16:container-native-virtualization/virt-cdi-operator-rhel9@sha256:4cc2dc92c151f2ccad5a17bcd1c4498505b08a2709abf9f3098881193499c149_arm64",
          "9Base-CNV-4.16:container-native-virtualization/virt-cdi-uploadproxy-rhel9@sha256:4734a37f04063c7c269b453c83f4432f9a9cfa6adaadcab615e6aaf76100ee05_amd64",
          "9Base-CNV-4.16:container-native-virtualization/virt-cdi-uploadproxy-rhel9@sha256:78ff724985b4fad5dde643553ffbc1eaf6eaa957c4128e6979f519b7beaee962_arm64",
          "9Base-CNV-4.16:container-native-virtualization/virt-cdi-uploadserver-rhel9@sha256:bf6be096ead19a96b6ecdbdacd13f4a6aeffcfd782faca9e7e7a8f0eec7e1fee_amd64",
          "9Base-CNV-4.16:container-native-virtualization/virt-cdi-uploadserver-rhel9@sha256:fcf3b6a84823fa8b2a7a531d574e171439930e338724d1ec2b95f8939417f9c8_arm64",
          "9Base-CNV-4.16:container-native-virtualization/virt-controller-rhel9@sha256:4540221b275f2338c04e97ff5187ddde59c2fbd3a30c16bbded5cf408ff69221_arm64",
          "9Base-CNV-4.16:container-native-virtualization/virt-controller-rhel9@sha256:7bbda5f026b373bf7378e62d381499319f1f580917b27b053b7ef992e12a63b5_amd64",
          "9Base-CNV-4.16:container-native-virtualization/virt-exportproxy-rhel9@sha256:569d0a4e3d35b3aaa2daf626cf2c48311bbf0492c26384fbd68510dec9381595_arm64",
          "9Base-CNV-4.16:container-native-virtualization/virt-exportproxy-rhel9@sha256:e65bb4aa65bf0098b5188908bd93b9a3eb4df91a3799f7529c473d809b46f02f_amd64",
          "9Base-CNV-4.16:container-native-virtualization/virt-exportserver-rhel9@sha256:6a1562be0ed114e57bf6cbf74b3996886dc63bcc559e10628b570761d49de5eb_arm64",
          "9Base-CNV-4.16:container-native-virtualization/virt-exportserver-rhel9@sha256:d50d30aea7e23f4d5fc97fc3293cb8786d578ed04402ec897a1a6b602c4c362d_amd64",
          "9Base-CNV-4.16:container-native-virtualization/virt-handler-rhel9@sha256:7808c4d0d083c3925b7a03b22a9df236b991493509b809712f40dd3dbb6b95c9_amd64",
          "9Base-CNV-4.16:container-native-virtualization/virt-handler-rhel9@sha256:9edd4f17a1cd4cb140a4cb6345150c370baebb397af00ad184efa6ce5f228268_arm64",
          "9Base-CNV-4.16:container-native-virtualization/virt-launcher-rhel9@sha256:4f5d13a60f3cad35e8793384d489aae83712cbaf306e30d7ea5fc672cc592694_arm64",
          "9Base-CNV-4.16:container-native-virtualization/virt-launcher-rhel9@sha256:58f4ddd3085bb2fedf0260aa2d797c15efe2569fd4288157cbff944379acf4e0_amd64",
          "9Base-CNV-4.16:container-native-virtualization/virt-operator-rhel9@sha256:1182f8951898638640a5aaa814a73d2ec2c0b8c7a64ef08e35645af07faee300_arm64",
          "9Base-CNV-4.16:container-native-virtualization/virt-operator-rhel9@sha256:be0e094918f7737eb3e0e1785d3643c892d42dab10ff52614887f5b5399486dc_amd64",
          "9Base-CNV-4.16:container-native-virtualization/virtio-win-rhel9@sha256:0c8a3835fde9207d4c481b809b7ae08bac4cd4ff2e17feb31c3e4c9968e8b9ef_arm64",
          "9Base-CNV-4.16:container-native-virtualization/virtio-win-rhel9@sha256:8f4906d234e901547693013c16d455e464fe61072b8d0d4339b0acc30a8ed48a_amd64",
          "9Base-CNV-4.16:container-native-virtualization/vm-console-proxy-rhel9@sha256:bb1368377ed9e58b097df171efebe4854b77e6fe5f0f71312d0bc50fe2522158_amd64",
          "9Base-CNV-4.16:container-native-virtualization/vm-console-proxy-rhel9@sha256:bcf09bf013542a447989dd6c0ba3ff7188170306dadc8630585a055b01dcf7f5_arm64",
          "9Base-CNV-4.16:container-native-virtualization/vm-network-latency-checkup-rhel9@sha256:11fe474796b959c2a9c65918ccde32c5b383aa410018815ea6455771e2ff4a20_amd64",
          "9Base-CNV-4.16:container-native-virtualization/vm-network-latency-checkup-rhel9@sha256:4235be2c9877ebe69dd96d3320e156eaf824eab84e2ce57fe2e62f6a8b480d52_arm64",
          "9Base-CNV-4.16:container-native-virtualization/wasp-agent-rhel9@sha256:8042c68fe01657c96c5cf35befd29fb38c6e2638c48ee5a12839e9b0b491dff5_arm64",
          "9Base-CNV-4.16:container-native-virtualization/wasp-agent-rhel9@sha256:990b779243237d87acffc1101512776611f21d25c6142ce06e50c73f49b16496_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-28180"
        },
        {
          "category": "external",
          "summary": "RHBZ#2268854",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268854"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-28180",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-28180"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-28180",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-28180"
        },
        {
          "category": "external",
          "summary": "https://github.com/go-jose/go-jose/security/advisories/GHSA-c5q2-7r4c-mv6g",
          "url": "https://github.com/go-jose/go-jose/security/advisories/GHSA-c5q2-7r4c-mv6g"
        }
      ],
      "release_date": "2024-03-09T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "9Base-CNV-4.16:container-native-virtualization/virt-cdi-cloner-rhel9@sha256:37fc3f68e4969352e13145e2c1298854a56767913eb0acdc5fcf617a788ffd02_amd64",
            "9Base-CNV-4.16:container-native-virtualization/virt-cdi-cloner-rhel9@sha256:adfed48ee7a200bd22b934b9309af86225929df71a62bfcf4d8d988a95bcdf89_arm64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:4455"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "9Base-CNV-4.16:container-native-virtualization/aaq-controller-rhel9@sha256:071548d4f3f40fabe5640a034614ba851dfc7dd44d34e254ff6f14316bca5493_amd64",
            "9Base-CNV-4.16:container-native-virtualization/aaq-controller-rhel9@sha256:512f4e4ff422126f80d320046a5e382af23ae907ce1dfde89d839509c3bb74b9_arm64",
            "9Base-CNV-4.16:container-native-virtualization/aaq-operator-rhel9@sha256:a3503890693f678cfe2aa10a1654f457acc09256b526c1cdbbe16e3dcad25e36_arm64",
            "9Base-CNV-4.16:container-native-virtualization/aaq-operator-rhel9@sha256:e0ea05fcbeb5410202db5324df4a4e226f987c50384f0642e8fcba1756ea6216_amd64",
            "9Base-CNV-4.16:container-native-virtualization/aaq-server-rhel9@sha256:6652bcac93c626c7eb8a1e3cd02cb481d28cf798a868c8a6279ad0abcd44e718_amd64",
            "9Base-CNV-4.16:container-native-virtualization/aaq-server-rhel9@sha256:9f6ddda7f53a7fcb5d49ae2198296127e2f64d4de35a7ba94d939c89274f5f65_arm64",
            "9Base-CNV-4.16:container-native-virtualization/bridge-marker-rhel9@sha256:23efd84e61f779cec3178fc29e43395b195444b75267663f5da1c948c9c8fdb0_amd64",
            "9Base-CNV-4.16:container-native-virtualization/bridge-marker-rhel9@sha256:f3b2fffe4c033578e7553978b2543ef6d18e310485f0a8e8c6bc7d9e590256b9_arm64",
            "9Base-CNV-4.16:container-native-virtualization/cluster-network-addons-operator-rhel9@sha256:41db645b78dab1cc23ae735705fb80f4583c553113862d4a6abf59a01d5d505f_arm64",
            "9Base-CNV-4.16:container-native-virtualization/cluster-network-addons-operator-rhel9@sha256:9102ce4d7ad07be7d47999b1d15f356dedf90dacb0ce249fd5f5d9b7271fab1b_amd64",
            "9Base-CNV-4.16:container-native-virtualization/cnv-containernetworking-plugins-rhel9@sha256:bef63bf31e1637cd7245c2da670bb89fbea1bbf0c2ba374eb5c4877dfc50c8ff_arm64",
            "9Base-CNV-4.16:container-native-virtualization/cnv-containernetworking-plugins-rhel9@sha256:ffba4dedfaef9af4079ee0dac56790f712d32690d7f65b7f880227a0d7c0e51a_amd64",
            "9Base-CNV-4.16:container-native-virtualization/cnv-must-gather-rhel9@sha256:0931d6c620f004ffc3508a5aad311ddc793290e03229047410d59adcfc5f92d6_amd64",
            "9Base-CNV-4.16:container-native-virtualization/cnv-must-gather-rhel9@sha256:8d4ebbaea042a3b03057a889acdee001c5d440e54596dbe5c79d0a42b8585de7_arm64",
            "9Base-CNV-4.16:container-native-virtualization/hco-bundle-registry-rhel9@sha256:38b884ec0ff34001faba8ff794de6f24d78854a5d02220e7e698ceeaf6fd0c27_amd64",
            "9Base-CNV-4.16:container-native-virtualization/hco-bundle-registry-rhel9@sha256:d77c2d87fd8662ee468b4201e102fef2a63fa632aca041831a86d517d414bc72_arm64",
            "9Base-CNV-4.16:container-native-virtualization/hostpath-csi-driver-rhel9@sha256:bfd35d9a41ec1299a2fb731c7bc59fa3e29f99a2adb5f35b6c0b1de3dc6d4e81_arm64",
            "9Base-CNV-4.16:container-native-virtualization/hostpath-csi-driver-rhel9@sha256:f5480efb2f5da13c597cdb980ecac06a823091f8ef71a953fdad2c65dd881587_amd64",
            "9Base-CNV-4.16:container-native-virtualization/hostpath-provisioner-operator-rhel9@sha256:133a406e2ecd66493f60c017202ed5d8590746438c6ad6e1ec08a7ea820b6b61_amd64",
            "9Base-CNV-4.16:container-native-virtualization/hostpath-provisioner-operator-rhel9@sha256:6a567b98782553844c593b451575a8b3efca7510981b42ec612ed9c043e06c72_arm64",
            "9Base-CNV-4.16:container-native-virtualization/hostpath-provisioner-rhel9@sha256:6bfe59a664845cd5c276fe1149a62b914833196c8ad2c8513b6004b60ad5a9a8_arm64",
            "9Base-CNV-4.16:container-native-virtualization/hostpath-provisioner-rhel9@sha256:82eae4ac0150477978a037da657c2d92e4a5c3acd7c52216d90a2ae76df4f4cf_amd64",
            "9Base-CNV-4.16:container-native-virtualization/hyperconverged-cluster-operator-rhel9@sha256:b4df0c8581b2c71a23a35f7f171c20408b8578b23d56607dd79ab15f4df9b74b_arm64",
            "9Base-CNV-4.16:container-native-virtualization/hyperconverged-cluster-operator-rhel9@sha256:ec7b547ebe92be21ef909724e71d69e0c37abd56cd4d8094c463fdc39c56f6f1_amd64",
            "9Base-CNV-4.16:container-native-virtualization/hyperconverged-cluster-webhook-rhel9@sha256:27d74031de11e457425dcb856c5fb3178237b12807d49ecbaf7051cc2a48211e_amd64",
            "9Base-CNV-4.16:container-native-virtualization/hyperconverged-cluster-webhook-rhel9@sha256:5586d9c22a9c3bf2f5a2556f2dfc7f7c4e2fbbd0f0a44f1962164a6c46b0dcce_arm64",
            "9Base-CNV-4.16:container-native-virtualization/kubemacpool-rhel9@sha256:30a77dd0b6b663d13cf8b65c6da98bb3347619e8536c32914d5ef78ab9b5fbac_arm64",
            "9Base-CNV-4.16:container-native-virtualization/kubemacpool-rhel9@sha256:cb591b994af004ff0c4f67b201fd8a7baf89117a25010e23deb6d4a9b0571675_amd64",
            "9Base-CNV-4.16:container-native-virtualization/kubesecondarydns-rhel9@sha256:3fb0b2fed6443fa7e795676a13a6f3c3fa19629e55c3baee26c8f7435ff3ed9d_amd64",
            "9Base-CNV-4.16:container-native-virtualization/kubesecondarydns-rhel9@sha256:91f56d3ee3753bb5eb799e4fabab459a25447ff76053f7bd8cb11f1448c0eecb_arm64",
            "9Base-CNV-4.16:container-native-virtualization/kubevirt-apiserver-proxy-rhel9@sha256:6f9dd2db57c9bdc0350cda3f5bfa2044b4001d51e66f8316ea69390e5dd897fd_amd64",
            "9Base-CNV-4.16:container-native-virtualization/kubevirt-apiserver-proxy-rhel9@sha256:bab6b5e5987b8f1625be5ac67a1649b8635136c8ac0c4c9c03d25095ca95b2d6_arm64",
            "9Base-CNV-4.16:container-native-virtualization/kubevirt-common-instancetypes-rhel9@sha256:1212f10fc0937481ffd75fae28869a5de951f319123cac29919520c6fd456d93_amd64",
            "9Base-CNV-4.16:container-native-virtualization/kubevirt-common-instancetypes-rhel9@sha256:f439cadea6b3e4f79e66aadfd7d3338bad744d7065e16c4ef2e7568d430d1e27_arm64",
            "9Base-CNV-4.16:container-native-virtualization/kubevirt-console-plugin-rhel9@sha256:50fcdb03e9360665ec7d7958a292c92fa4dd00c557a5bdff29de109a13b0dcb2_amd64",
            "9Base-CNV-4.16:container-native-virtualization/kubevirt-console-plugin-rhel9@sha256:f9b3eea3cb7ea905551caf1575113497131293cb59926f927af91893f1a15735_arm64",
            "9Base-CNV-4.16:container-native-virtualization/kubevirt-dpdk-checkup-rhel9@sha256:b674b2ea0c8980066f108e51cc88bad345129892c8b82e11b3eba52fb657fe07_amd64",
            "9Base-CNV-4.16:container-native-virtualization/kubevirt-dpdk-checkup-rhel9@sha256:f6b7e7796e80a686ebb395d2480e387e5d659a5a407ba107439de4aeaf4e8cd1_arm64",
            "9Base-CNV-4.16:container-native-virtualization/kubevirt-realtime-checkup-rhel9@sha256:445b5051f7a102f622a8afb85b983de5ec9265df2d7f440645eed011556bf86d_arm64",
            "9Base-CNV-4.16:container-native-virtualization/kubevirt-realtime-checkup-rhel9@sha256:e57c0fb7d45a8eb479c9476948f625eb008108912d8d325316dfecd5a0f24748_amd64",
            "9Base-CNV-4.16:container-native-virtualization/kubevirt-ssp-operator-rhel9@sha256:be1818c1b7aacd0aa048fc679b60fa2fe34bebe7480d94132b1d9da45c705d1d_amd64",
            "9Base-CNV-4.16:container-native-virtualization/kubevirt-ssp-operator-rhel9@sha256:f01a87ab0fb1da031f7b78988edf60401e4f44e33fd2431611efb1045e266162_arm64",
            "9Base-CNV-4.16:container-native-virtualization/kubevirt-storage-checkup-rhel9@sha256:27a51fef8ce604209a809241534d2f0fb206e83d06efe44527e2e12f99ee5da5_arm64",
            "9Base-CNV-4.16:container-native-virtualization/kubevirt-storage-checkup-rhel9@sha256:cf7e0bbb92507c5070eab026e2b5329da5340b420145e23a9b16c38cbe8fb45a_amd64",
            "9Base-CNV-4.16:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume-rhel9@sha256:466771ce1b169c5d6423c79753aaf3a75b98ad8ea64036028f500d1b703ad957_amd64",
            "9Base-CNV-4.16:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume-rhel9@sha256:b757a9d9f3050a932875e6f56b9c99083e9dd74b6cb0607dc431bf9c54df4162_arm64",
            "9Base-CNV-4.16:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize-rhel9@sha256:a6a3b762cc76e331da48b4296b27140181b83ad5fe001cd862c6da135ed32bb2_arm64",
            "9Base-CNV-4.16:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize-rhel9@sha256:d948ca6254aadf8503eaf4a591ee0e27cca613c07abdd94e8db0fef713cb4d09_amd64",
            "9Base-CNV-4.16:container-native-virtualization/kubevirt-template-validator-rhel9@sha256:0c01bb884f29f465c879c65373d143766258dc4ab853f2101b31623276c5ba0d_arm64",
            "9Base-CNV-4.16:container-native-virtualization/kubevirt-template-validator-rhel9@sha256:4432d1728d8a723fa25d58cb156160e351ec13e395d9e085887cb148a2a352b8_amd64",
            "9Base-CNV-4.16:container-native-virtualization/libguestfs-tools-rhel9@sha256:4a2574eed528c317bcf72f66d39095acc92ffc50512e6cc1eafd75612359d193_amd64",
            "9Base-CNV-4.16:container-native-virtualization/libguestfs-tools-rhel9@sha256:c1534dc154d1520cacb7e928e3391e423e036baf996f05c5775f624810056049_arm64",
            "9Base-CNV-4.16:container-native-virtualization/mtq-controller-rhel9@sha256:47fd4c78b1db62bf48cd91ed1f8c5e3eb91574fb9f5bb8f5df8ceef2b326bd32_arm64",
            "9Base-CNV-4.16:container-native-virtualization/mtq-controller-rhel9@sha256:77cdd516e79735bae3acf7a730f6ed8afb2068e1e698dcbfb19d72d33813c4dc_amd64",
            "9Base-CNV-4.16:container-native-virtualization/mtq-lock-server-rhel9@sha256:3dd6edd2e0f0a3fa66e7fcc5378ddd0b23de8fa3c998c3bdd111ab5b8907bba3_arm64",
            "9Base-CNV-4.16:container-native-virtualization/mtq-lock-server-rhel9@sha256:b9a08d37cd420a6f4407e901f275fff068d59cf49e69e942cf65f32ff95bfad2_amd64",
            "9Base-CNV-4.16:container-native-virtualization/mtq-operator-rhel9@sha256:69d3ce8dc68e5374010d46d69300e2fd44597a69bbde2f2b427455d0a1577ce7_arm64",
            "9Base-CNV-4.16:container-native-virtualization/mtq-operator-rhel9@sha256:ae6e612d60338f3e6b42c050dd77e1e41e0e7981605e6d4486a44a3b122d8b0f_amd64",
            "9Base-CNV-4.16:container-native-virtualization/multus-dynamic-networks-rhel9@sha256:446eea9582f4b8f13c81a51a1c944d0896861b198d59939b4be017e004ed7200_amd64",
            "9Base-CNV-4.16:container-native-virtualization/multus-dynamic-networks-rhel9@sha256:d1e6974874e0f988205e5c8e7ced23d2753887a7ab0837cc9ce8f9dfe72e27f3_arm64",
            "9Base-CNV-4.16:container-native-virtualization/ovs-cni-plugin-rhel9@sha256:7b3bcf2122966d86b7a8b11f556083a73524abd614dbc06a6efa96471fef7312_amd64",
            "9Base-CNV-4.16:container-native-virtualization/ovs-cni-plugin-rhel9@sha256:854293bed7fcdb8233cf743d005772505f56ba8b1265674c214ba20cc7bc27a6_arm64",
            "9Base-CNV-4.16:container-native-virtualization/passt-network-binding-plugin-cni-rhel9@sha256:044d72b7de1453c920b85bf3290a3a3469d476ba961ea25a3d18707a87da515d_arm64",
            "9Base-CNV-4.16:container-native-virtualization/passt-network-binding-plugin-cni-rhel9@sha256:2a2d72aadeddf7e4eedb221b0ac72045facb45d27adfc2667a5b6b84f3a5b4be_amd64",
            "9Base-CNV-4.16:container-native-virtualization/passt-network-binding-plugin-sidecar-rhel9@sha256:314d449d8968be818697ef6afc780c2d18d59db198615018c88883579ecfefe0_amd64",
            "9Base-CNV-4.16:container-native-virtualization/passt-network-binding-plugin-sidecar-rhel9@sha256:e9b6cdd9129c283e113a35b87500c951c0515d3db45cdfb896a9f62f4d1e4935_arm64",
            "9Base-CNV-4.16:container-native-virtualization/pr-helper-rhel9@sha256:b77685c11f1c5fd88d9fe6cc6580d24bf8f798c4dc1067870feb1a8dc10e633e_amd64",
            "9Base-CNV-4.16:container-native-virtualization/pr-helper-rhel9@sha256:d712ec25c980df63dd01b8c0ef2238bccdeea11f275cb37b268b93a1d33d7885_arm64",
            "9Base-CNV-4.16:container-native-virtualization/sidecar-shim-rhel9@sha256:1cf3fc8b846e029c9fbcee2a0ee435388c22b0078b4fc429700bd6042913244a_amd64",
            "9Base-CNV-4.16:container-native-virtualization/sidecar-shim-rhel9@sha256:25b25d6e044de68d45fe30b50f5f3eee53e9af715efaae5e5e03c8d578399eca_arm64",
            "9Base-CNV-4.16:container-native-virtualization/virt-api-rhel9@sha256:188cceb513910902552f148819d4bd9025a9740d6ed2abfc765d36c1d78c3f98_arm64",
            "9Base-CNV-4.16:container-native-virtualization/virt-api-rhel9@sha256:71bddfa8015fa4fa15ad1db6c3e7e4f83ea95bd12e43ff9981026206e072b87d_amd64",
            "9Base-CNV-4.16:container-native-virtualization/virt-artifacts-server-rhel9@sha256:5b6098f2b7a2cde9b5c18bde347743c68b4b64d0b78bf032a75bfc66416b3833_amd64",
            "9Base-CNV-4.16:container-native-virtualization/virt-artifacts-server-rhel9@sha256:aadc756309a5d3b1e187fcfaa17739a1269a5e5c87c7e1875f8852b252dd6205_arm64",
            "9Base-CNV-4.16:container-native-virtualization/virt-cdi-apiserver-rhel9@sha256:453998e8404c9d3d45f249609f2c1e195efadec4280dd96c6e6d319cf5eb9151_arm64",
            "9Base-CNV-4.16:container-native-virtualization/virt-cdi-apiserver-rhel9@sha256:f5f2da46f66f8e840222412d916df2750ccd8ce4a3352287fbc87ff6c01e3282_amd64",
            "9Base-CNV-4.16:container-native-virtualization/virt-cdi-cloner-rhel9@sha256:37fc3f68e4969352e13145e2c1298854a56767913eb0acdc5fcf617a788ffd02_amd64",
            "9Base-CNV-4.16:container-native-virtualization/virt-cdi-cloner-rhel9@sha256:adfed48ee7a200bd22b934b9309af86225929df71a62bfcf4d8d988a95bcdf89_arm64",
            "9Base-CNV-4.16:container-native-virtualization/virt-cdi-controller-rhel9@sha256:42890a0b6b521a1c6e87f978f1bd6e97fccf40ad1b6a591cd63ec72f293448c5_amd64",
            "9Base-CNV-4.16:container-native-virtualization/virt-cdi-controller-rhel9@sha256:ab4d365d1a4df9e147f1f99d343892e9d4af7bd7d3e31ed76c0d07ec5c3671bb_arm64",
            "9Base-CNV-4.16:container-native-virtualization/virt-cdi-importer-rhel9@sha256:caef2acb5e0fba4cb0ab978ba4018ab7ebef0e1e0d7a48cfd4f1180900447751_arm64",
            "9Base-CNV-4.16:container-native-virtualization/virt-cdi-importer-rhel9@sha256:dcad5c0e11af375b900bed2b1da0a809000384abf1782fa3354734d1455a4cb4_amd64",
            "9Base-CNV-4.16:container-native-virtualization/virt-cdi-operator-rhel9@sha256:0d738e5050c642f1c1e30a8c092b16edb406f75c262971fc038fac31c87f0a57_amd64",
            "9Base-CNV-4.16:container-native-virtualization/virt-cdi-operator-rhel9@sha256:4cc2dc92c151f2ccad5a17bcd1c4498505b08a2709abf9f3098881193499c149_arm64",
            "9Base-CNV-4.16:container-native-virtualization/virt-cdi-uploadproxy-rhel9@sha256:4734a37f04063c7c269b453c83f4432f9a9cfa6adaadcab615e6aaf76100ee05_amd64",
            "9Base-CNV-4.16:container-native-virtualization/virt-cdi-uploadproxy-rhel9@sha256:78ff724985b4fad5dde643553ffbc1eaf6eaa957c4128e6979f519b7beaee962_arm64",
            "9Base-CNV-4.16:container-native-virtualization/virt-cdi-uploadserver-rhel9@sha256:bf6be096ead19a96b6ecdbdacd13f4a6aeffcfd782faca9e7e7a8f0eec7e1fee_amd64",
            "9Base-CNV-4.16:container-native-virtualization/virt-cdi-uploadserver-rhel9@sha256:fcf3b6a84823fa8b2a7a531d574e171439930e338724d1ec2b95f8939417f9c8_arm64",
            "9Base-CNV-4.16:container-native-virtualization/virt-controller-rhel9@sha256:4540221b275f2338c04e97ff5187ddde59c2fbd3a30c16bbded5cf408ff69221_arm64",
            "9Base-CNV-4.16:container-native-virtualization/virt-controller-rhel9@sha256:7bbda5f026b373bf7378e62d381499319f1f580917b27b053b7ef992e12a63b5_amd64",
            "9Base-CNV-4.16:container-native-virtualization/virt-exportproxy-rhel9@sha256:569d0a4e3d35b3aaa2daf626cf2c48311bbf0492c26384fbd68510dec9381595_arm64",
            "9Base-CNV-4.16:container-native-virtualization/virt-exportproxy-rhel9@sha256:e65bb4aa65bf0098b5188908bd93b9a3eb4df91a3799f7529c473d809b46f02f_amd64",
            "9Base-CNV-4.16:container-native-virtualization/virt-exportserver-rhel9@sha256:6a1562be0ed114e57bf6cbf74b3996886dc63bcc559e10628b570761d49de5eb_arm64",
            "9Base-CNV-4.16:container-native-virtualization/virt-exportserver-rhel9@sha256:d50d30aea7e23f4d5fc97fc3293cb8786d578ed04402ec897a1a6b602c4c362d_amd64",
            "9Base-CNV-4.16:container-native-virtualization/virt-handler-rhel9@sha256:7808c4d0d083c3925b7a03b22a9df236b991493509b809712f40dd3dbb6b95c9_amd64",
            "9Base-CNV-4.16:container-native-virtualization/virt-handler-rhel9@sha256:9edd4f17a1cd4cb140a4cb6345150c370baebb397af00ad184efa6ce5f228268_arm64",
            "9Base-CNV-4.16:container-native-virtualization/virt-launcher-rhel9@sha256:4f5d13a60f3cad35e8793384d489aae83712cbaf306e30d7ea5fc672cc592694_arm64",
            "9Base-CNV-4.16:container-native-virtualization/virt-launcher-rhel9@sha256:58f4ddd3085bb2fedf0260aa2d797c15efe2569fd4288157cbff944379acf4e0_amd64",
            "9Base-CNV-4.16:container-native-virtualization/virt-operator-rhel9@sha256:1182f8951898638640a5aaa814a73d2ec2c0b8c7a64ef08e35645af07faee300_arm64",
            "9Base-CNV-4.16:container-native-virtualization/virt-operator-rhel9@sha256:be0e094918f7737eb3e0e1785d3643c892d42dab10ff52614887f5b5399486dc_amd64",
            "9Base-CNV-4.16:container-native-virtualization/virtio-win-rhel9@sha256:0c8a3835fde9207d4c481b809b7ae08bac4cd4ff2e17feb31c3e4c9968e8b9ef_arm64",
            "9Base-CNV-4.16:container-native-virtualization/virtio-win-rhel9@sha256:8f4906d234e901547693013c16d455e464fe61072b8d0d4339b0acc30a8ed48a_amd64",
            "9Base-CNV-4.16:container-native-virtualization/vm-console-proxy-rhel9@sha256:bb1368377ed9e58b097df171efebe4854b77e6fe5f0f71312d0bc50fe2522158_amd64",
            "9Base-CNV-4.16:container-native-virtualization/vm-console-proxy-rhel9@sha256:bcf09bf013542a447989dd6c0ba3ff7188170306dadc8630585a055b01dcf7f5_arm64",
            "9Base-CNV-4.16:container-native-virtualization/vm-network-latency-checkup-rhel9@sha256:11fe474796b959c2a9c65918ccde32c5b383aa410018815ea6455771e2ff4a20_amd64",
            "9Base-CNV-4.16:container-native-virtualization/vm-network-latency-checkup-rhel9@sha256:4235be2c9877ebe69dd96d3320e156eaf824eab84e2ce57fe2e62f6a8b480d52_arm64",
            "9Base-CNV-4.16:container-native-virtualization/wasp-agent-rhel9@sha256:8042c68fe01657c96c5cf35befd29fb38c6e2638c48ee5a12839e9b0b491dff5_arm64",
            "9Base-CNV-4.16:container-native-virtualization/wasp-agent-rhel9@sha256:990b779243237d87acffc1101512776611f21d25c6142ce06e50c73f49b16496_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "9Base-CNV-4.16:container-native-virtualization/virt-cdi-cloner-rhel9@sha256:37fc3f68e4969352e13145e2c1298854a56767913eb0acdc5fcf617a788ffd02_amd64",
            "9Base-CNV-4.16:container-native-virtualization/virt-cdi-cloner-rhel9@sha256:adfed48ee7a200bd22b934b9309af86225929df71a62bfcf4d8d988a95bcdf89_arm64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "jose-go: improper handling of highly compressed data"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...