rhsa-2024_5547
Vulnerability from csaf_redhat
Published
2024-08-19 07:41
Modified
2024-09-18 19:37
Summary
Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.16.1 bug fix and security update

Notes

Topic
Updated images that fix several bugs are now available for Red Hat OpenShift Data Foundation 4.16.1 on Red Hat Enterprise Linux 9 from Red Hat Container Registry. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Data Foundation is software-defined storage integrated with and optimized for the Red Hat OpenShift Data Foundation. Red Hat OpenShift Data Foundation is a highly scalable, production-grade persistent storage for stateful applications running in the Red Hat OpenShift Container Platform. In addition to persistent storage, Red Hat OpenShift Data Foundation provisions a multi-cloud data management service with an S3-compatible API. Security Fix(es): * golang: net: malformed DNS message can cause infinite loop (CVE-2024-24788) * golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses (CVE-2024-24790) * go-retryablehttp: url might write sensitive information to log file (CVE-2024-6104) * nodejs-ws: denial of service when handling a request with many HTTP headers (CVE-2024-37890)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated images that fix several bugs are now available for Red Hat OpenShift Data Foundation 4.16.1 on Red Hat Enterprise Linux 9 from Red Hat Container Registry.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Data Foundation is software-defined storage integrated with and optimized for the Red Hat OpenShift Data Foundation. Red Hat OpenShift Data Foundation is a highly scalable, production-grade persistent storage for stateful applications running in the Red Hat OpenShift Container Platform. In addition to persistent storage, Red Hat OpenShift Data Foundation provisions a multi-cloud data management service with an S3-compatible API.\n\nSecurity Fix(es):\n* golang: net: malformed DNS message can cause infinite loop (CVE-2024-24788)\n* golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses (CVE-2024-24790)\n* go-retryablehttp: url might write sensitive information to log file (CVE-2024-6104)\n* nodejs-ws: denial of service when handling a request with many HTTP headers (CVE-2024-37890)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:5547",
        "url": "https://access.redhat.com/errata/RHSA-2024:5547"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2024-24788",
        "url": "https://access.redhat.com/security/cve/CVE-2024-24788"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2024-6104",
        "url": "https://access.redhat.com/security/cve/CVE-2024-6104"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2024-37890",
        "url": "https://access.redhat.com/security/cve/CVE-2024-37890"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2024-24790",
        "url": "https://access.redhat.com/security/cve/CVE-2024-24790"
      },
      {
        "category": "external",
        "summary": "2231151",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2231151"
      },
      {
        "category": "external",
        "summary": "2274165",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2274165"
      },
      {
        "category": "external",
        "summary": "2279814",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2279814"
      },
      {
        "category": "external",
        "summary": "2292777",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2292777"
      },
      {
        "category": "external",
        "summary": "2292787",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2292787"
      },
      {
        "category": "external",
        "summary": "2294000",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2294000"
      },
      {
        "category": "external",
        "summary": "2294407",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2294407"
      },
      {
        "category": "external",
        "summary": "2297946",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2297946"
      },
      {
        "category": "external",
        "summary": "2298656",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2298656"
      },
      {
        "category": "external",
        "summary": "2298718",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2298718"
      },
      {
        "category": "external",
        "summary": "2299443",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2299443"
      },
      {
        "category": "external",
        "summary": "2301880",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2301880"
      },
      {
        "category": "external",
        "summary": "2302238",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2302238"
      },
      {
        "category": "external",
        "summary": "2303080",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303080"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_5547.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.16.1 bug fix and security update",
    "tracking": {
      "current_release_date": "2024-09-18T19:37:46+00:00",
      "generator": {
        "date": "2024-09-18T19:37:46+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:5547",
      "initial_release_date": "2024-08-19T07:41:38+00:00",
      "revision_history": [
        {
          "date": "2024-08-19T07:41:38+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-08-19T07:41:38+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T19:37:46+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "RHODF 4.16 for RHEL 9",
                "product": {
                  "name": "RHODF 4.16 for RHEL 9",
                  "product_id": "9Base-RHODF-4.16",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift_data_foundation:4.16::el9"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Data Foundation"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "odf4/cephcsi-rhel9@sha256:d4177d019b86fec5610d852b8b90e6464190969e75de9172f2f252c26076d40d_amd64",
                "product": {
                  "name": "odf4/cephcsi-rhel9@sha256:d4177d019b86fec5610d852b8b90e6464190969e75de9172f2f252c26076d40d_amd64",
                  "product_id": "odf4/cephcsi-rhel9@sha256:d4177d019b86fec5610d852b8b90e6464190969e75de9172f2f252c26076d40d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cephcsi-rhel9@sha256:d4177d019b86fec5610d852b8b90e6464190969e75de9172f2f252c26076d40d?arch=amd64\u0026repository_url=registry.redhat.io/odf4/cephcsi-rhel9\u0026tag=v4.16.1-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/mcg-core-rhel9@sha256:52b894a194732eac846c63a3669b128d6505b8b944c60cf1ee07c7daa201c9c3_amd64",
                "product": {
                  "name": "odf4/mcg-core-rhel9@sha256:52b894a194732eac846c63a3669b128d6505b8b944c60cf1ee07c7daa201c9c3_amd64",
                  "product_id": "odf4/mcg-core-rhel9@sha256:52b894a194732eac846c63a3669b128d6505b8b944c60cf1ee07c7daa201c9c3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mcg-core-rhel9@sha256:52b894a194732eac846c63a3669b128d6505b8b944c60cf1ee07c7daa201c9c3?arch=amd64\u0026repository_url=registry.redhat.io/odf4/mcg-core-rhel9\u0026tag=v4.16.1-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/mcg-operator-bundle@sha256:3d8a3e1cbf57c99a46d0901a1eb6f00f7a957b90a7868d394785e446f643c5ca_amd64",
                "product": {
                  "name": "odf4/mcg-operator-bundle@sha256:3d8a3e1cbf57c99a46d0901a1eb6f00f7a957b90a7868d394785e446f643c5ca_amd64",
                  "product_id": "odf4/mcg-operator-bundle@sha256:3d8a3e1cbf57c99a46d0901a1eb6f00f7a957b90a7868d394785e446f643c5ca_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mcg-operator-bundle@sha256:3d8a3e1cbf57c99a46d0901a1eb6f00f7a957b90a7868d394785e446f643c5ca?arch=amd64\u0026repository_url=registry.redhat.io/odf4/mcg-operator-bundle\u0026tag=v4.16.1-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/mcg-rhel9-operator@sha256:7ad5dc366963e89022aacc0f8be37d16b0e63dde3ffc7dc49805c300ee61c496_amd64",
                "product": {
                  "name": "odf4/mcg-rhel9-operator@sha256:7ad5dc366963e89022aacc0f8be37d16b0e63dde3ffc7dc49805c300ee61c496_amd64",
                  "product_id": "odf4/mcg-rhel9-operator@sha256:7ad5dc366963e89022aacc0f8be37d16b0e63dde3ffc7dc49805c300ee61c496_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mcg-rhel9-operator@sha256:7ad5dc366963e89022aacc0f8be37d16b0e63dde3ffc7dc49805c300ee61c496?arch=amd64\u0026repository_url=registry.redhat.io/odf4/mcg-rhel9-operator\u0026tag=v4.16.1-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-client-console-rhel9@sha256:773c39dc89b6b4cc82e4c78f50d4fb16bd70b611efcb65ea4b767d98fea4f7e3_amd64",
                "product": {
                  "name": "odf4/ocs-client-console-rhel9@sha256:773c39dc89b6b4cc82e4c78f50d4fb16bd70b611efcb65ea4b767d98fea4f7e3_amd64",
                  "product_id": "odf4/ocs-client-console-rhel9@sha256:773c39dc89b6b4cc82e4c78f50d4fb16bd70b611efcb65ea4b767d98fea4f7e3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-client-console-rhel9@sha256:773c39dc89b6b4cc82e4c78f50d4fb16bd70b611efcb65ea4b767d98fea4f7e3?arch=amd64\u0026repository_url=registry.redhat.io/odf4/ocs-client-console-rhel9\u0026tag=v4.16.1-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-client-operator-bundle@sha256:ce6105258794e33e5a805a95c21e9f553922e1753076345aedcc9174fa4f7d5b_amd64",
                "product": {
                  "name": "odf4/ocs-client-operator-bundle@sha256:ce6105258794e33e5a805a95c21e9f553922e1753076345aedcc9174fa4f7d5b_amd64",
                  "product_id": "odf4/ocs-client-operator-bundle@sha256:ce6105258794e33e5a805a95c21e9f553922e1753076345aedcc9174fa4f7d5b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-client-operator-bundle@sha256:ce6105258794e33e5a805a95c21e9f553922e1753076345aedcc9174fa4f7d5b?arch=amd64\u0026repository_url=registry.redhat.io/odf4/ocs-client-operator-bundle\u0026tag=v4.16.1-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-client-rhel9-operator@sha256:fdd7c5a2cd69132f5caf4974ed27d49f78f49208ecdedec86d84b7fbdd306994_amd64",
                "product": {
                  "name": "odf4/ocs-client-rhel9-operator@sha256:fdd7c5a2cd69132f5caf4974ed27d49f78f49208ecdedec86d84b7fbdd306994_amd64",
                  "product_id": "odf4/ocs-client-rhel9-operator@sha256:fdd7c5a2cd69132f5caf4974ed27d49f78f49208ecdedec86d84b7fbdd306994_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-client-rhel9-operator@sha256:fdd7c5a2cd69132f5caf4974ed27d49f78f49208ecdedec86d84b7fbdd306994?arch=amd64\u0026repository_url=registry.redhat.io/odf4/ocs-client-rhel9-operator\u0026tag=v4.16.1-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-metrics-exporter-rhel9@sha256:2b0078eb2656243a6d91445c2c23a40af9fb2607f107edd5d557e928518211ce_amd64",
                "product": {
                  "name": "odf4/ocs-metrics-exporter-rhel9@sha256:2b0078eb2656243a6d91445c2c23a40af9fb2607f107edd5d557e928518211ce_amd64",
                  "product_id": "odf4/ocs-metrics-exporter-rhel9@sha256:2b0078eb2656243a6d91445c2c23a40af9fb2607f107edd5d557e928518211ce_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-metrics-exporter-rhel9@sha256:2b0078eb2656243a6d91445c2c23a40af9fb2607f107edd5d557e928518211ce?arch=amd64\u0026repository_url=registry.redhat.io/odf4/ocs-metrics-exporter-rhel9\u0026tag=v4.16.1-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-operator-bundle@sha256:3d21dd55a83990ef51325c636c0a613ee5050a4b8b2708bc1bb1d8de1792166b_amd64",
                "product": {
                  "name": "odf4/ocs-operator-bundle@sha256:3d21dd55a83990ef51325c636c0a613ee5050a4b8b2708bc1bb1d8de1792166b_amd64",
                  "product_id": "odf4/ocs-operator-bundle@sha256:3d21dd55a83990ef51325c636c0a613ee5050a4b8b2708bc1bb1d8de1792166b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-operator-bundle@sha256:3d21dd55a83990ef51325c636c0a613ee5050a4b8b2708bc1bb1d8de1792166b?arch=amd64\u0026repository_url=registry.redhat.io/odf4/ocs-operator-bundle\u0026tag=v4.16.1-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-rhel9-operator@sha256:b8ff70b7eef2a44b5d13906520b93fa78e1fa18ebe2bb28ed0c77dd0d48655a7_amd64",
                "product": {
                  "name": "odf4/ocs-rhel9-operator@sha256:b8ff70b7eef2a44b5d13906520b93fa78e1fa18ebe2bb28ed0c77dd0d48655a7_amd64",
                  "product_id": "odf4/ocs-rhel9-operator@sha256:b8ff70b7eef2a44b5d13906520b93fa78e1fa18ebe2bb28ed0c77dd0d48655a7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-rhel9-operator@sha256:b8ff70b7eef2a44b5d13906520b93fa78e1fa18ebe2bb28ed0c77dd0d48655a7?arch=amd64\u0026repository_url=registry.redhat.io/odf4/ocs-rhel9-operator\u0026tag=v4.16.1-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-cli-rhel9@sha256:8f3c4e1e314ba6f7dac92607f423c44063ccc7fc47a3289f8608e1dc291d09f1_amd64",
                "product": {
                  "name": "odf4/odf-cli-rhel9@sha256:8f3c4e1e314ba6f7dac92607f423c44063ccc7fc47a3289f8608e1dc291d09f1_amd64",
                  "product_id": "odf4/odf-cli-rhel9@sha256:8f3c4e1e314ba6f7dac92607f423c44063ccc7fc47a3289f8608e1dc291d09f1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-cli-rhel9@sha256:8f3c4e1e314ba6f7dac92607f423c44063ccc7fc47a3289f8608e1dc291d09f1?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-cli-rhel9\u0026tag=v4.16.1-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-console-rhel9@sha256:502f89052820047914291c9e0e1d32e5ac20c8a636e36cbf2c130762a2eeb986_amd64",
                "product": {
                  "name": "odf4/odf-console-rhel9@sha256:502f89052820047914291c9e0e1d32e5ac20c8a636e36cbf2c130762a2eeb986_amd64",
                  "product_id": "odf4/odf-console-rhel9@sha256:502f89052820047914291c9e0e1d32e5ac20c8a636e36cbf2c130762a2eeb986_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-console-rhel9@sha256:502f89052820047914291c9e0e1d32e5ac20c8a636e36cbf2c130762a2eeb986?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-console-rhel9\u0026tag=v4.16.1-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-cosi-sidecar-rhel9@sha256:ffc67cb8919aa9bc473873e06b4dab344b25191a27be05adc5035fee71860098_amd64",
                "product": {
                  "name": "odf4/odf-cosi-sidecar-rhel9@sha256:ffc67cb8919aa9bc473873e06b4dab344b25191a27be05adc5035fee71860098_amd64",
                  "product_id": "odf4/odf-cosi-sidecar-rhel9@sha256:ffc67cb8919aa9bc473873e06b4dab344b25191a27be05adc5035fee71860098_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-cosi-sidecar-rhel9@sha256:ffc67cb8919aa9bc473873e06b4dab344b25191a27be05adc5035fee71860098?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-cosi-sidecar-rhel9\u0026tag=v4.16.1-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-csi-addons-operator-bundle@sha256:ecc29880c89cb5c85e6e58a0f3e8df813bf2320cba98b5f8d71ba847fa16c74e_amd64",
                "product": {
                  "name": "odf4/odf-csi-addons-operator-bundle@sha256:ecc29880c89cb5c85e6e58a0f3e8df813bf2320cba98b5f8d71ba847fa16c74e_amd64",
                  "product_id": "odf4/odf-csi-addons-operator-bundle@sha256:ecc29880c89cb5c85e6e58a0f3e8df813bf2320cba98b5f8d71ba847fa16c74e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-csi-addons-operator-bundle@sha256:ecc29880c89cb5c85e6e58a0f3e8df813bf2320cba98b5f8d71ba847fa16c74e?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-operator-bundle\u0026tag=v4.16.1-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-csi-addons-rhel9-operator@sha256:5ba373175faf5e0b6300c99b19ac78da68fd8afe68a06abe644a2e2b372780d2_amd64",
                "product": {
                  "name": "odf4/odf-csi-addons-rhel9-operator@sha256:5ba373175faf5e0b6300c99b19ac78da68fd8afe68a06abe644a2e2b372780d2_amd64",
                  "product_id": "odf4/odf-csi-addons-rhel9-operator@sha256:5ba373175faf5e0b6300c99b19ac78da68fd8afe68a06abe644a2e2b372780d2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-csi-addons-rhel9-operator@sha256:5ba373175faf5e0b6300c99b19ac78da68fd8afe68a06abe644a2e2b372780d2?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-rhel9-operator\u0026tag=v4.16.1-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:dba89ebb9208e7c32c4801e2b9496a49d2cfcddd9f19b3617e864a1a72237910_amd64",
                "product": {
                  "name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:dba89ebb9208e7c32c4801e2b9496a49d2cfcddd9f19b3617e864a1a72237910_amd64",
                  "product_id": "odf4/odf-csi-addons-sidecar-rhel9@sha256:dba89ebb9208e7c32c4801e2b9496a49d2cfcddd9f19b3617e864a1a72237910_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-csi-addons-sidecar-rhel9@sha256:dba89ebb9208e7c32c4801e2b9496a49d2cfcddd9f19b3617e864a1a72237910?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9\u0026tag=v4.16.1-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-multicluster-console-rhel9@sha256:16ee0717876873aac106d8f42312edc2dbffe36ee258e3e83ac2347538f23e59_amd64",
                "product": {
                  "name": "odf4/odf-multicluster-console-rhel9@sha256:16ee0717876873aac106d8f42312edc2dbffe36ee258e3e83ac2347538f23e59_amd64",
                  "product_id": "odf4/odf-multicluster-console-rhel9@sha256:16ee0717876873aac106d8f42312edc2dbffe36ee258e3e83ac2347538f23e59_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-multicluster-console-rhel9@sha256:16ee0717876873aac106d8f42312edc2dbffe36ee258e3e83ac2347538f23e59?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-console-rhel9\u0026tag=v4.16.1-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-multicluster-operator-bundle@sha256:280f33301ebc9fdcbc7eda72e31188f9b25cc32de5737115bd033bfafa1062de_amd64",
                "product": {
                  "name": "odf4/odf-multicluster-operator-bundle@sha256:280f33301ebc9fdcbc7eda72e31188f9b25cc32de5737115bd033bfafa1062de_amd64",
                  "product_id": "odf4/odf-multicluster-operator-bundle@sha256:280f33301ebc9fdcbc7eda72e31188f9b25cc32de5737115bd033bfafa1062de_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-multicluster-operator-bundle@sha256:280f33301ebc9fdcbc7eda72e31188f9b25cc32de5737115bd033bfafa1062de?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-operator-bundle\u0026tag=v4.16.1-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-multicluster-rhel9-operator@sha256:4b84738510cde9310c3ac39ad26593275c476cf397e4814289ee7b9f1707ec37_amd64",
                "product": {
                  "name": "odf4/odf-multicluster-rhel9-operator@sha256:4b84738510cde9310c3ac39ad26593275c476cf397e4814289ee7b9f1707ec37_amd64",
                  "product_id": "odf4/odf-multicluster-rhel9-operator@sha256:4b84738510cde9310c3ac39ad26593275c476cf397e4814289ee7b9f1707ec37_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-multicluster-rhel9-operator@sha256:4b84738510cde9310c3ac39ad26593275c476cf397e4814289ee7b9f1707ec37?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-rhel9-operator\u0026tag=v4.16.1-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-must-gather-rhel9@sha256:ecd0d536e9d2fd3be8a6ba4fcfce28c5b7f85bd9bcba79035c0093d742fee3e8_amd64",
                "product": {
                  "name": "odf4/odf-must-gather-rhel9@sha256:ecd0d536e9d2fd3be8a6ba4fcfce28c5b7f85bd9bcba79035c0093d742fee3e8_amd64",
                  "product_id": "odf4/odf-must-gather-rhel9@sha256:ecd0d536e9d2fd3be8a6ba4fcfce28c5b7f85bd9bcba79035c0093d742fee3e8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-must-gather-rhel9@sha256:ecd0d536e9d2fd3be8a6ba4fcfce28c5b7f85bd9bcba79035c0093d742fee3e8?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-must-gather-rhel9\u0026tag=v4.16.1-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-operator-bundle@sha256:37491837de2c3415489fbd8ad1d6024870c4b198f4061192b7a1a652e0db0d54_amd64",
                "product": {
                  "name": "odf4/odf-operator-bundle@sha256:37491837de2c3415489fbd8ad1d6024870c4b198f4061192b7a1a652e0db0d54_amd64",
                  "product_id": "odf4/odf-operator-bundle@sha256:37491837de2c3415489fbd8ad1d6024870c4b198f4061192b7a1a652e0db0d54_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-operator-bundle@sha256:37491837de2c3415489fbd8ad1d6024870c4b198f4061192b7a1a652e0db0d54?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-operator-bundle\u0026tag=v4.16.1-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-rhel9-operator@sha256:c4dd62904288ad05de37ebd4341f090abb1bdd6bd459fde2f5f8b81007c53b72_amd64",
                "product": {
                  "name": "odf4/odf-rhel9-operator@sha256:c4dd62904288ad05de37ebd4341f090abb1bdd6bd459fde2f5f8b81007c53b72_amd64",
                  "product_id": "odf4/odf-rhel9-operator@sha256:c4dd62904288ad05de37ebd4341f090abb1bdd6bd459fde2f5f8b81007c53b72_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-rhel9-operator@sha256:c4dd62904288ad05de37ebd4341f090abb1bdd6bd459fde2f5f8b81007c53b72?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-rhel9-operator\u0026tag=v4.16.1-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-prometheus-operator-bundle@sha256:5d9dc6a193e2aca2a570ef2dbe7b745435e4434e1ac4cbf80eb1985484b9911c_amd64",
                "product": {
                  "name": "odf4/odf-prometheus-operator-bundle@sha256:5d9dc6a193e2aca2a570ef2dbe7b745435e4434e1ac4cbf80eb1985484b9911c_amd64",
                  "product_id": "odf4/odf-prometheus-operator-bundle@sha256:5d9dc6a193e2aca2a570ef2dbe7b745435e4434e1ac4cbf80eb1985484b9911c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-prometheus-operator-bundle@sha256:5d9dc6a193e2aca2a570ef2dbe7b745435e4434e1ac4cbf80eb1985484b9911c?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-prometheus-operator-bundle\u0026tag=v4.16.1-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odr-cluster-operator-bundle@sha256:a06d3da1fbd2fd8e793f5aa308ecee42d6d2c682e0dff190b3f7fc71fdf486a2_amd64",
                "product": {
                  "name": "odf4/odr-cluster-operator-bundle@sha256:a06d3da1fbd2fd8e793f5aa308ecee42d6d2c682e0dff190b3f7fc71fdf486a2_amd64",
                  "product_id": "odf4/odr-cluster-operator-bundle@sha256:a06d3da1fbd2fd8e793f5aa308ecee42d6d2c682e0dff190b3f7fc71fdf486a2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odr-cluster-operator-bundle@sha256:a06d3da1fbd2fd8e793f5aa308ecee42d6d2c682e0dff190b3f7fc71fdf486a2?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odr-cluster-operator-bundle\u0026tag=v4.16.1-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odr-hub-operator-bundle@sha256:90c0ebeaf2280e8a5cf03bf6bae52b9b54920f3584ae99babd2b51d1dd2e973d_amd64",
                "product": {
                  "name": "odf4/odr-hub-operator-bundle@sha256:90c0ebeaf2280e8a5cf03bf6bae52b9b54920f3584ae99babd2b51d1dd2e973d_amd64",
                  "product_id": "odf4/odr-hub-operator-bundle@sha256:90c0ebeaf2280e8a5cf03bf6bae52b9b54920f3584ae99babd2b51d1dd2e973d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odr-hub-operator-bundle@sha256:90c0ebeaf2280e8a5cf03bf6bae52b9b54920f3584ae99babd2b51d1dd2e973d?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odr-hub-operator-bundle\u0026tag=v4.16.1-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odr-rhel9-operator@sha256:effdbb4f18db583c8502caf0c878051c45c6d375d6bd1fddb0a4dff076216200_amd64",
                "product": {
                  "name": "odf4/odr-rhel9-operator@sha256:effdbb4f18db583c8502caf0c878051c45c6d375d6bd1fddb0a4dff076216200_amd64",
                  "product_id": "odf4/odr-rhel9-operator@sha256:effdbb4f18db583c8502caf0c878051c45c6d375d6bd1fddb0a4dff076216200_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odr-rhel9-operator@sha256:effdbb4f18db583c8502caf0c878051c45c6d375d6bd1fddb0a4dff076216200?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odr-rhel9-operator\u0026tag=v4.16.1-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odr-recipe-operator-bundle@sha256:e1597771478a328212df8f49b02ea1a4a22a9f85ba6dbb2248a4ea8a6a5745a2_amd64",
                "product": {
                  "name": "odf4/odr-recipe-operator-bundle@sha256:e1597771478a328212df8f49b02ea1a4a22a9f85ba6dbb2248a4ea8a6a5745a2_amd64",
                  "product_id": "odf4/odr-recipe-operator-bundle@sha256:e1597771478a328212df8f49b02ea1a4a22a9f85ba6dbb2248a4ea8a6a5745a2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odr-recipe-operator-bundle@sha256:e1597771478a328212df8f49b02ea1a4a22a9f85ba6dbb2248a4ea8a6a5745a2?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odr-recipe-operator-bundle\u0026tag=v4.16.1-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/rook-ceph-operator-bundle@sha256:1c15eb62c937ef2c21fa002547d9ffe999a462eb549485396968f91470772e14_amd64",
                "product": {
                  "name": "odf4/rook-ceph-operator-bundle@sha256:1c15eb62c937ef2c21fa002547d9ffe999a462eb549485396968f91470772e14_amd64",
                  "product_id": "odf4/rook-ceph-operator-bundle@sha256:1c15eb62c937ef2c21fa002547d9ffe999a462eb549485396968f91470772e14_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rook-ceph-operator-bundle@sha256:1c15eb62c937ef2c21fa002547d9ffe999a462eb549485396968f91470772e14?arch=amd64\u0026repository_url=registry.redhat.io/odf4/rook-ceph-operator-bundle\u0026tag=v4.16.1-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/rook-ceph-rhel9-operator@sha256:2a5989590eb30689fdec4c533045cdc78af7fb43ec0ace8740b4903e71aa1032_amd64",
                "product": {
                  "name": "odf4/rook-ceph-rhel9-operator@sha256:2a5989590eb30689fdec4c533045cdc78af7fb43ec0ace8740b4903e71aa1032_amd64",
                  "product_id": "odf4/rook-ceph-rhel9-operator@sha256:2a5989590eb30689fdec4c533045cdc78af7fb43ec0ace8740b4903e71aa1032_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rook-ceph-rhel9-operator@sha256:2a5989590eb30689fdec4c533045cdc78af7fb43ec0ace8740b4903e71aa1032?arch=amd64\u0026repository_url=registry.redhat.io/odf4/rook-ceph-rhel9-operator\u0026tag=v4.16.1-3"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "odf4/cephcsi-rhel9@sha256:1fd2db3d141cc063c6557000c8b1be2425712dc4262240c3c9195d8980772191_ppc64le",
                "product": {
                  "name": "odf4/cephcsi-rhel9@sha256:1fd2db3d141cc063c6557000c8b1be2425712dc4262240c3c9195d8980772191_ppc64le",
                  "product_id": "odf4/cephcsi-rhel9@sha256:1fd2db3d141cc063c6557000c8b1be2425712dc4262240c3c9195d8980772191_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cephcsi-rhel9@sha256:1fd2db3d141cc063c6557000c8b1be2425712dc4262240c3c9195d8980772191?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/cephcsi-rhel9\u0026tag=v4.16.1-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/mcg-core-rhel9@sha256:bae697a9acabba4a6ef4b4a16ecb17e102bb4bb8b1c05f93a806701c055bc3eb_ppc64le",
                "product": {
                  "name": "odf4/mcg-core-rhel9@sha256:bae697a9acabba4a6ef4b4a16ecb17e102bb4bb8b1c05f93a806701c055bc3eb_ppc64le",
                  "product_id": "odf4/mcg-core-rhel9@sha256:bae697a9acabba4a6ef4b4a16ecb17e102bb4bb8b1c05f93a806701c055bc3eb_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mcg-core-rhel9@sha256:bae697a9acabba4a6ef4b4a16ecb17e102bb4bb8b1c05f93a806701c055bc3eb?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/mcg-core-rhel9\u0026tag=v4.16.1-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/mcg-operator-bundle@sha256:833c743bef3449dce3c0521590dfbe5e07105dece7f6c8e08dc4d1d402905d7b_ppc64le",
                "product": {
                  "name": "odf4/mcg-operator-bundle@sha256:833c743bef3449dce3c0521590dfbe5e07105dece7f6c8e08dc4d1d402905d7b_ppc64le",
                  "product_id": "odf4/mcg-operator-bundle@sha256:833c743bef3449dce3c0521590dfbe5e07105dece7f6c8e08dc4d1d402905d7b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mcg-operator-bundle@sha256:833c743bef3449dce3c0521590dfbe5e07105dece7f6c8e08dc4d1d402905d7b?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/mcg-operator-bundle\u0026tag=v4.16.1-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/mcg-rhel9-operator@sha256:d817e724ace3b1b6e05614499c0cb635b567dcbbc71f619d6f41cb85c4b34744_ppc64le",
                "product": {
                  "name": "odf4/mcg-rhel9-operator@sha256:d817e724ace3b1b6e05614499c0cb635b567dcbbc71f619d6f41cb85c4b34744_ppc64le",
                  "product_id": "odf4/mcg-rhel9-operator@sha256:d817e724ace3b1b6e05614499c0cb635b567dcbbc71f619d6f41cb85c4b34744_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mcg-rhel9-operator@sha256:d817e724ace3b1b6e05614499c0cb635b567dcbbc71f619d6f41cb85c4b34744?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/mcg-rhel9-operator\u0026tag=v4.16.1-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-client-console-rhel9@sha256:6f71bd3411a04389d302e863acd5351e753b614f4f077aee0274056ce23739b4_ppc64le",
                "product": {
                  "name": "odf4/ocs-client-console-rhel9@sha256:6f71bd3411a04389d302e863acd5351e753b614f4f077aee0274056ce23739b4_ppc64le",
                  "product_id": "odf4/ocs-client-console-rhel9@sha256:6f71bd3411a04389d302e863acd5351e753b614f4f077aee0274056ce23739b4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-client-console-rhel9@sha256:6f71bd3411a04389d302e863acd5351e753b614f4f077aee0274056ce23739b4?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/ocs-client-console-rhel9\u0026tag=v4.16.1-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-client-operator-bundle@sha256:be27d3e25035448bcaa691658adeebeacf582d8f19db3e997caab33cf6e8732e_ppc64le",
                "product": {
                  "name": "odf4/ocs-client-operator-bundle@sha256:be27d3e25035448bcaa691658adeebeacf582d8f19db3e997caab33cf6e8732e_ppc64le",
                  "product_id": "odf4/ocs-client-operator-bundle@sha256:be27d3e25035448bcaa691658adeebeacf582d8f19db3e997caab33cf6e8732e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-client-operator-bundle@sha256:be27d3e25035448bcaa691658adeebeacf582d8f19db3e997caab33cf6e8732e?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/ocs-client-operator-bundle\u0026tag=v4.16.1-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-client-rhel9-operator@sha256:95faa45331614593c4b6e3994656d7fde32476598ef46ec0b9cff5be02483b90_ppc64le",
                "product": {
                  "name": "odf4/ocs-client-rhel9-operator@sha256:95faa45331614593c4b6e3994656d7fde32476598ef46ec0b9cff5be02483b90_ppc64le",
                  "product_id": "odf4/ocs-client-rhel9-operator@sha256:95faa45331614593c4b6e3994656d7fde32476598ef46ec0b9cff5be02483b90_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-client-rhel9-operator@sha256:95faa45331614593c4b6e3994656d7fde32476598ef46ec0b9cff5be02483b90?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/ocs-client-rhel9-operator\u0026tag=v4.16.1-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-metrics-exporter-rhel9@sha256:8e9371822e053e7a29cd87853feef39ffa782a626a2bd895a7fb506362d70561_ppc64le",
                "product": {
                  "name": "odf4/ocs-metrics-exporter-rhel9@sha256:8e9371822e053e7a29cd87853feef39ffa782a626a2bd895a7fb506362d70561_ppc64le",
                  "product_id": "odf4/ocs-metrics-exporter-rhel9@sha256:8e9371822e053e7a29cd87853feef39ffa782a626a2bd895a7fb506362d70561_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-metrics-exporter-rhel9@sha256:8e9371822e053e7a29cd87853feef39ffa782a626a2bd895a7fb506362d70561?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/ocs-metrics-exporter-rhel9\u0026tag=v4.16.1-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-operator-bundle@sha256:748d2241aa0c3fda48079434de8f2938013853a492f96a3d83dbc6ea3f977189_ppc64le",
                "product": {
                  "name": "odf4/ocs-operator-bundle@sha256:748d2241aa0c3fda48079434de8f2938013853a492f96a3d83dbc6ea3f977189_ppc64le",
                  "product_id": "odf4/ocs-operator-bundle@sha256:748d2241aa0c3fda48079434de8f2938013853a492f96a3d83dbc6ea3f977189_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-operator-bundle@sha256:748d2241aa0c3fda48079434de8f2938013853a492f96a3d83dbc6ea3f977189?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/ocs-operator-bundle\u0026tag=v4.16.1-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-rhel9-operator@sha256:2cd2d4df67b9987d5b03f101f21d8ec543c54c80453f63ffe0c9992de51fb31b_ppc64le",
                "product": {
                  "name": "odf4/ocs-rhel9-operator@sha256:2cd2d4df67b9987d5b03f101f21d8ec543c54c80453f63ffe0c9992de51fb31b_ppc64le",
                  "product_id": "odf4/ocs-rhel9-operator@sha256:2cd2d4df67b9987d5b03f101f21d8ec543c54c80453f63ffe0c9992de51fb31b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-rhel9-operator@sha256:2cd2d4df67b9987d5b03f101f21d8ec543c54c80453f63ffe0c9992de51fb31b?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/ocs-rhel9-operator\u0026tag=v4.16.1-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-cli-rhel9@sha256:091456b9e9b39855047c5ce8320279a01c13b24dd50f6fb9fd260b4cbef09419_ppc64le",
                "product": {
                  "name": "odf4/odf-cli-rhel9@sha256:091456b9e9b39855047c5ce8320279a01c13b24dd50f6fb9fd260b4cbef09419_ppc64le",
                  "product_id": "odf4/odf-cli-rhel9@sha256:091456b9e9b39855047c5ce8320279a01c13b24dd50f6fb9fd260b4cbef09419_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-cli-rhel9@sha256:091456b9e9b39855047c5ce8320279a01c13b24dd50f6fb9fd260b4cbef09419?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-cli-rhel9\u0026tag=v4.16.1-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-console-rhel9@sha256:044b361bcf5b0d620341c54c2cb231e10b989813a2fd623a1547448b4993135e_ppc64le",
                "product": {
                  "name": "odf4/odf-console-rhel9@sha256:044b361bcf5b0d620341c54c2cb231e10b989813a2fd623a1547448b4993135e_ppc64le",
                  "product_id": "odf4/odf-console-rhel9@sha256:044b361bcf5b0d620341c54c2cb231e10b989813a2fd623a1547448b4993135e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-console-rhel9@sha256:044b361bcf5b0d620341c54c2cb231e10b989813a2fd623a1547448b4993135e?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-console-rhel9\u0026tag=v4.16.1-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-cosi-sidecar-rhel9@sha256:5019b0d3275597287b4a03f643980928792d2ec7ce8375ceb61b2950d4b6264f_ppc64le",
                "product": {
                  "name": "odf4/odf-cosi-sidecar-rhel9@sha256:5019b0d3275597287b4a03f643980928792d2ec7ce8375ceb61b2950d4b6264f_ppc64le",
                  "product_id": "odf4/odf-cosi-sidecar-rhel9@sha256:5019b0d3275597287b4a03f643980928792d2ec7ce8375ceb61b2950d4b6264f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-cosi-sidecar-rhel9@sha256:5019b0d3275597287b4a03f643980928792d2ec7ce8375ceb61b2950d4b6264f?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-cosi-sidecar-rhel9\u0026tag=v4.16.1-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-csi-addons-operator-bundle@sha256:3aff54b2c780272a3a72826a8f108407c46a6baf9d5695dfe015830d3c839923_ppc64le",
                "product": {
                  "name": "odf4/odf-csi-addons-operator-bundle@sha256:3aff54b2c780272a3a72826a8f108407c46a6baf9d5695dfe015830d3c839923_ppc64le",
                  "product_id": "odf4/odf-csi-addons-operator-bundle@sha256:3aff54b2c780272a3a72826a8f108407c46a6baf9d5695dfe015830d3c839923_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-csi-addons-operator-bundle@sha256:3aff54b2c780272a3a72826a8f108407c46a6baf9d5695dfe015830d3c839923?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-operator-bundle\u0026tag=v4.16.1-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-csi-addons-rhel9-operator@sha256:c3d4b853eb155443081d228bf19fe1354907d607c400a2154f8eef375fd104d2_ppc64le",
                "product": {
                  "name": "odf4/odf-csi-addons-rhel9-operator@sha256:c3d4b853eb155443081d228bf19fe1354907d607c400a2154f8eef375fd104d2_ppc64le",
                  "product_id": "odf4/odf-csi-addons-rhel9-operator@sha256:c3d4b853eb155443081d228bf19fe1354907d607c400a2154f8eef375fd104d2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-csi-addons-rhel9-operator@sha256:c3d4b853eb155443081d228bf19fe1354907d607c400a2154f8eef375fd104d2?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-rhel9-operator\u0026tag=v4.16.1-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:f0139a2bc50f5648d778fa235cb56fb0a8cbb7c6c2f479766196a58289319a59_ppc64le",
                "product": {
                  "name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:f0139a2bc50f5648d778fa235cb56fb0a8cbb7c6c2f479766196a58289319a59_ppc64le",
                  "product_id": "odf4/odf-csi-addons-sidecar-rhel9@sha256:f0139a2bc50f5648d778fa235cb56fb0a8cbb7c6c2f479766196a58289319a59_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-csi-addons-sidecar-rhel9@sha256:f0139a2bc50f5648d778fa235cb56fb0a8cbb7c6c2f479766196a58289319a59?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9\u0026tag=v4.16.1-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-multicluster-console-rhel9@sha256:6f3ad3936d057e0ffada026ea9940ff617b4ce4ee9f95188c4fe910d587cd91a_ppc64le",
                "product": {
                  "name": "odf4/odf-multicluster-console-rhel9@sha256:6f3ad3936d057e0ffada026ea9940ff617b4ce4ee9f95188c4fe910d587cd91a_ppc64le",
                  "product_id": "odf4/odf-multicluster-console-rhel9@sha256:6f3ad3936d057e0ffada026ea9940ff617b4ce4ee9f95188c4fe910d587cd91a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-multicluster-console-rhel9@sha256:6f3ad3936d057e0ffada026ea9940ff617b4ce4ee9f95188c4fe910d587cd91a?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-console-rhel9\u0026tag=v4.16.1-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-multicluster-operator-bundle@sha256:9de2f1d40808aa283f1cba24bb4c0a75240a1602bcd2ed86e7f3b4f3815c4af8_ppc64le",
                "product": {
                  "name": "odf4/odf-multicluster-operator-bundle@sha256:9de2f1d40808aa283f1cba24bb4c0a75240a1602bcd2ed86e7f3b4f3815c4af8_ppc64le",
                  "product_id": "odf4/odf-multicluster-operator-bundle@sha256:9de2f1d40808aa283f1cba24bb4c0a75240a1602bcd2ed86e7f3b4f3815c4af8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-multicluster-operator-bundle@sha256:9de2f1d40808aa283f1cba24bb4c0a75240a1602bcd2ed86e7f3b4f3815c4af8?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-operator-bundle\u0026tag=v4.16.1-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-multicluster-rhel9-operator@sha256:6e4015d0e3c292554944cb03c9cebff4f48ef3e2d8cef026aa11ca3fe9bf036d_ppc64le",
                "product": {
                  "name": "odf4/odf-multicluster-rhel9-operator@sha256:6e4015d0e3c292554944cb03c9cebff4f48ef3e2d8cef026aa11ca3fe9bf036d_ppc64le",
                  "product_id": "odf4/odf-multicluster-rhel9-operator@sha256:6e4015d0e3c292554944cb03c9cebff4f48ef3e2d8cef026aa11ca3fe9bf036d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-multicluster-rhel9-operator@sha256:6e4015d0e3c292554944cb03c9cebff4f48ef3e2d8cef026aa11ca3fe9bf036d?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-rhel9-operator\u0026tag=v4.16.1-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-must-gather-rhel9@sha256:41c93c132be814679f8d314ec58580184ca339fca478acc556700f57432950c6_ppc64le",
                "product": {
                  "name": "odf4/odf-must-gather-rhel9@sha256:41c93c132be814679f8d314ec58580184ca339fca478acc556700f57432950c6_ppc64le",
                  "product_id": "odf4/odf-must-gather-rhel9@sha256:41c93c132be814679f8d314ec58580184ca339fca478acc556700f57432950c6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-must-gather-rhel9@sha256:41c93c132be814679f8d314ec58580184ca339fca478acc556700f57432950c6?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-must-gather-rhel9\u0026tag=v4.16.1-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-operator-bundle@sha256:f67b0a900630db2210065cbf1aeab14d12a13070d8585a2e65a1d29b89529b2c_ppc64le",
                "product": {
                  "name": "odf4/odf-operator-bundle@sha256:f67b0a900630db2210065cbf1aeab14d12a13070d8585a2e65a1d29b89529b2c_ppc64le",
                  "product_id": "odf4/odf-operator-bundle@sha256:f67b0a900630db2210065cbf1aeab14d12a13070d8585a2e65a1d29b89529b2c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-operator-bundle@sha256:f67b0a900630db2210065cbf1aeab14d12a13070d8585a2e65a1d29b89529b2c?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-operator-bundle\u0026tag=v4.16.1-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-rhel9-operator@sha256:e7729f564d90aad4251e5d3ad4fd16c47fb7f9131b80e19783d7a8165b00edd7_ppc64le",
                "product": {
                  "name": "odf4/odf-rhel9-operator@sha256:e7729f564d90aad4251e5d3ad4fd16c47fb7f9131b80e19783d7a8165b00edd7_ppc64le",
                  "product_id": "odf4/odf-rhel9-operator@sha256:e7729f564d90aad4251e5d3ad4fd16c47fb7f9131b80e19783d7a8165b00edd7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-rhel9-operator@sha256:e7729f564d90aad4251e5d3ad4fd16c47fb7f9131b80e19783d7a8165b00edd7?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-rhel9-operator\u0026tag=v4.16.1-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-prometheus-operator-bundle@sha256:e92d7d74389200c8b99a15f8ef26e6f200d1b6a3d83fd05512a561877fa711d2_ppc64le",
                "product": {
                  "name": "odf4/odf-prometheus-operator-bundle@sha256:e92d7d74389200c8b99a15f8ef26e6f200d1b6a3d83fd05512a561877fa711d2_ppc64le",
                  "product_id": "odf4/odf-prometheus-operator-bundle@sha256:e92d7d74389200c8b99a15f8ef26e6f200d1b6a3d83fd05512a561877fa711d2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-prometheus-operator-bundle@sha256:e92d7d74389200c8b99a15f8ef26e6f200d1b6a3d83fd05512a561877fa711d2?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-prometheus-operator-bundle\u0026tag=v4.16.1-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odr-cluster-operator-bundle@sha256:7541142b3bfc75c4b77af0c0a030af176c2950abfe184baf13661ab5cd46d0ef_ppc64le",
                "product": {
                  "name": "odf4/odr-cluster-operator-bundle@sha256:7541142b3bfc75c4b77af0c0a030af176c2950abfe184baf13661ab5cd46d0ef_ppc64le",
                  "product_id": "odf4/odr-cluster-operator-bundle@sha256:7541142b3bfc75c4b77af0c0a030af176c2950abfe184baf13661ab5cd46d0ef_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odr-cluster-operator-bundle@sha256:7541142b3bfc75c4b77af0c0a030af176c2950abfe184baf13661ab5cd46d0ef?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odr-cluster-operator-bundle\u0026tag=v4.16.1-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odr-hub-operator-bundle@sha256:5181636b5baec86e70fb99c1bc85c5be3cb0f04eabec4ea1b1e641535b351254_ppc64le",
                "product": {
                  "name": "odf4/odr-hub-operator-bundle@sha256:5181636b5baec86e70fb99c1bc85c5be3cb0f04eabec4ea1b1e641535b351254_ppc64le",
                  "product_id": "odf4/odr-hub-operator-bundle@sha256:5181636b5baec86e70fb99c1bc85c5be3cb0f04eabec4ea1b1e641535b351254_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odr-hub-operator-bundle@sha256:5181636b5baec86e70fb99c1bc85c5be3cb0f04eabec4ea1b1e641535b351254?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odr-hub-operator-bundle\u0026tag=v4.16.1-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odr-rhel9-operator@sha256:d7f7e96d499d455be312cbbe5ca3b9fdd908c0b5f32bf9084485b187d011468b_ppc64le",
                "product": {
                  "name": "odf4/odr-rhel9-operator@sha256:d7f7e96d499d455be312cbbe5ca3b9fdd908c0b5f32bf9084485b187d011468b_ppc64le",
                  "product_id": "odf4/odr-rhel9-operator@sha256:d7f7e96d499d455be312cbbe5ca3b9fdd908c0b5f32bf9084485b187d011468b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odr-rhel9-operator@sha256:d7f7e96d499d455be312cbbe5ca3b9fdd908c0b5f32bf9084485b187d011468b?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odr-rhel9-operator\u0026tag=v4.16.1-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odr-recipe-operator-bundle@sha256:25b4e308664bc79e2fd2f8cb3164d0783a138a0e9c50ab7ae4e56ab2c81661ce_ppc64le",
                "product": {
                  "name": "odf4/odr-recipe-operator-bundle@sha256:25b4e308664bc79e2fd2f8cb3164d0783a138a0e9c50ab7ae4e56ab2c81661ce_ppc64le",
                  "product_id": "odf4/odr-recipe-operator-bundle@sha256:25b4e308664bc79e2fd2f8cb3164d0783a138a0e9c50ab7ae4e56ab2c81661ce_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odr-recipe-operator-bundle@sha256:25b4e308664bc79e2fd2f8cb3164d0783a138a0e9c50ab7ae4e56ab2c81661ce?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odr-recipe-operator-bundle\u0026tag=v4.16.1-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/rook-ceph-operator-bundle@sha256:36263cf26f4b46ec367fda44585e9d9b777179e39e596a2a9a6d80c16a810560_ppc64le",
                "product": {
                  "name": "odf4/rook-ceph-operator-bundle@sha256:36263cf26f4b46ec367fda44585e9d9b777179e39e596a2a9a6d80c16a810560_ppc64le",
                  "product_id": "odf4/rook-ceph-operator-bundle@sha256:36263cf26f4b46ec367fda44585e9d9b777179e39e596a2a9a6d80c16a810560_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rook-ceph-operator-bundle@sha256:36263cf26f4b46ec367fda44585e9d9b777179e39e596a2a9a6d80c16a810560?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/rook-ceph-operator-bundle\u0026tag=v4.16.1-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/rook-ceph-rhel9-operator@sha256:2266033ffe27d8fdf9400cabb687b1eaa270c4413cc578742677a355bc48bb3f_ppc64le",
                "product": {
                  "name": "odf4/rook-ceph-rhel9-operator@sha256:2266033ffe27d8fdf9400cabb687b1eaa270c4413cc578742677a355bc48bb3f_ppc64le",
                  "product_id": "odf4/rook-ceph-rhel9-operator@sha256:2266033ffe27d8fdf9400cabb687b1eaa270c4413cc578742677a355bc48bb3f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rook-ceph-rhel9-operator@sha256:2266033ffe27d8fdf9400cabb687b1eaa270c4413cc578742677a355bc48bb3f?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/rook-ceph-rhel9-operator\u0026tag=v4.16.1-3"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "odf4/cephcsi-rhel9@sha256:cbe15eaab7f10fe9b4c9bfa6e3d1f0351d8cbbc27d5d96627e11e9c861da29d9_s390x",
                "product": {
                  "name": "odf4/cephcsi-rhel9@sha256:cbe15eaab7f10fe9b4c9bfa6e3d1f0351d8cbbc27d5d96627e11e9c861da29d9_s390x",
                  "product_id": "odf4/cephcsi-rhel9@sha256:cbe15eaab7f10fe9b4c9bfa6e3d1f0351d8cbbc27d5d96627e11e9c861da29d9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cephcsi-rhel9@sha256:cbe15eaab7f10fe9b4c9bfa6e3d1f0351d8cbbc27d5d96627e11e9c861da29d9?arch=s390x\u0026repository_url=registry.redhat.io/odf4/cephcsi-rhel9\u0026tag=v4.16.1-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/mcg-core-rhel9@sha256:d293b85fa2d8a749f802ddba16f4f6ed3dff5c8d7b0b1cb56527401da37772b4_s390x",
                "product": {
                  "name": "odf4/mcg-core-rhel9@sha256:d293b85fa2d8a749f802ddba16f4f6ed3dff5c8d7b0b1cb56527401da37772b4_s390x",
                  "product_id": "odf4/mcg-core-rhel9@sha256:d293b85fa2d8a749f802ddba16f4f6ed3dff5c8d7b0b1cb56527401da37772b4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mcg-core-rhel9@sha256:d293b85fa2d8a749f802ddba16f4f6ed3dff5c8d7b0b1cb56527401da37772b4?arch=s390x\u0026repository_url=registry.redhat.io/odf4/mcg-core-rhel9\u0026tag=v4.16.1-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/mcg-operator-bundle@sha256:0321e7c87a5a64fa0936584badd2848e79c0071800f596b7d177fcc68553bd22_s390x",
                "product": {
                  "name": "odf4/mcg-operator-bundle@sha256:0321e7c87a5a64fa0936584badd2848e79c0071800f596b7d177fcc68553bd22_s390x",
                  "product_id": "odf4/mcg-operator-bundle@sha256:0321e7c87a5a64fa0936584badd2848e79c0071800f596b7d177fcc68553bd22_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mcg-operator-bundle@sha256:0321e7c87a5a64fa0936584badd2848e79c0071800f596b7d177fcc68553bd22?arch=s390x\u0026repository_url=registry.redhat.io/odf4/mcg-operator-bundle\u0026tag=v4.16.1-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/mcg-rhel9-operator@sha256:3ef8732d07e7a5ce8d8decdf01c46924f93c552e82d7805a251bfe368b62c6de_s390x",
                "product": {
                  "name": "odf4/mcg-rhel9-operator@sha256:3ef8732d07e7a5ce8d8decdf01c46924f93c552e82d7805a251bfe368b62c6de_s390x",
                  "product_id": "odf4/mcg-rhel9-operator@sha256:3ef8732d07e7a5ce8d8decdf01c46924f93c552e82d7805a251bfe368b62c6de_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mcg-rhel9-operator@sha256:3ef8732d07e7a5ce8d8decdf01c46924f93c552e82d7805a251bfe368b62c6de?arch=s390x\u0026repository_url=registry.redhat.io/odf4/mcg-rhel9-operator\u0026tag=v4.16.1-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-client-console-rhel9@sha256:7f6c46935a8eab7e09333068aed758aa275b9d5fd7282f15b5fd85070fe28875_s390x",
                "product": {
                  "name": "odf4/ocs-client-console-rhel9@sha256:7f6c46935a8eab7e09333068aed758aa275b9d5fd7282f15b5fd85070fe28875_s390x",
                  "product_id": "odf4/ocs-client-console-rhel9@sha256:7f6c46935a8eab7e09333068aed758aa275b9d5fd7282f15b5fd85070fe28875_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-client-console-rhel9@sha256:7f6c46935a8eab7e09333068aed758aa275b9d5fd7282f15b5fd85070fe28875?arch=s390x\u0026repository_url=registry.redhat.io/odf4/ocs-client-console-rhel9\u0026tag=v4.16.1-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-client-operator-bundle@sha256:8129b7ae939cffb029ac10631d29c6ea081928c4f42ee7ba7de91f3a6f6bf7ef_s390x",
                "product": {
                  "name": "odf4/ocs-client-operator-bundle@sha256:8129b7ae939cffb029ac10631d29c6ea081928c4f42ee7ba7de91f3a6f6bf7ef_s390x",
                  "product_id": "odf4/ocs-client-operator-bundle@sha256:8129b7ae939cffb029ac10631d29c6ea081928c4f42ee7ba7de91f3a6f6bf7ef_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-client-operator-bundle@sha256:8129b7ae939cffb029ac10631d29c6ea081928c4f42ee7ba7de91f3a6f6bf7ef?arch=s390x\u0026repository_url=registry.redhat.io/odf4/ocs-client-operator-bundle\u0026tag=v4.16.1-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-client-rhel9-operator@sha256:09456ceabf9dd2f05837d65632a920f537e36695e7342ae70f20c363284859ec_s390x",
                "product": {
                  "name": "odf4/ocs-client-rhel9-operator@sha256:09456ceabf9dd2f05837d65632a920f537e36695e7342ae70f20c363284859ec_s390x",
                  "product_id": "odf4/ocs-client-rhel9-operator@sha256:09456ceabf9dd2f05837d65632a920f537e36695e7342ae70f20c363284859ec_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-client-rhel9-operator@sha256:09456ceabf9dd2f05837d65632a920f537e36695e7342ae70f20c363284859ec?arch=s390x\u0026repository_url=registry.redhat.io/odf4/ocs-client-rhel9-operator\u0026tag=v4.16.1-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-metrics-exporter-rhel9@sha256:e0f9bc46a2c99eedadeac36117081f1d0e1cf6c979e1162cb0039540e286fbb0_s390x",
                "product": {
                  "name": "odf4/ocs-metrics-exporter-rhel9@sha256:e0f9bc46a2c99eedadeac36117081f1d0e1cf6c979e1162cb0039540e286fbb0_s390x",
                  "product_id": "odf4/ocs-metrics-exporter-rhel9@sha256:e0f9bc46a2c99eedadeac36117081f1d0e1cf6c979e1162cb0039540e286fbb0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-metrics-exporter-rhel9@sha256:e0f9bc46a2c99eedadeac36117081f1d0e1cf6c979e1162cb0039540e286fbb0?arch=s390x\u0026repository_url=registry.redhat.io/odf4/ocs-metrics-exporter-rhel9\u0026tag=v4.16.1-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-operator-bundle@sha256:ec4ae584df707de94c71a61bb3be58fda42f739eebc564855feff87126aa21a0_s390x",
                "product": {
                  "name": "odf4/ocs-operator-bundle@sha256:ec4ae584df707de94c71a61bb3be58fda42f739eebc564855feff87126aa21a0_s390x",
                  "product_id": "odf4/ocs-operator-bundle@sha256:ec4ae584df707de94c71a61bb3be58fda42f739eebc564855feff87126aa21a0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-operator-bundle@sha256:ec4ae584df707de94c71a61bb3be58fda42f739eebc564855feff87126aa21a0?arch=s390x\u0026repository_url=registry.redhat.io/odf4/ocs-operator-bundle\u0026tag=v4.16.1-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-rhel9-operator@sha256:c140ed81d2fb76971ef12534a1360b869f036f87d94b4a843770366a469847af_s390x",
                "product": {
                  "name": "odf4/ocs-rhel9-operator@sha256:c140ed81d2fb76971ef12534a1360b869f036f87d94b4a843770366a469847af_s390x",
                  "product_id": "odf4/ocs-rhel9-operator@sha256:c140ed81d2fb76971ef12534a1360b869f036f87d94b4a843770366a469847af_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-rhel9-operator@sha256:c140ed81d2fb76971ef12534a1360b869f036f87d94b4a843770366a469847af?arch=s390x\u0026repository_url=registry.redhat.io/odf4/ocs-rhel9-operator\u0026tag=v4.16.1-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-cli-rhel9@sha256:9b5f8076b5e6c1db98ad72c8787b08b12ecd42a1bf7feada78b3f28dc15c40cb_s390x",
                "product": {
                  "name": "odf4/odf-cli-rhel9@sha256:9b5f8076b5e6c1db98ad72c8787b08b12ecd42a1bf7feada78b3f28dc15c40cb_s390x",
                  "product_id": "odf4/odf-cli-rhel9@sha256:9b5f8076b5e6c1db98ad72c8787b08b12ecd42a1bf7feada78b3f28dc15c40cb_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-cli-rhel9@sha256:9b5f8076b5e6c1db98ad72c8787b08b12ecd42a1bf7feada78b3f28dc15c40cb?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-cli-rhel9\u0026tag=v4.16.1-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-console-rhel9@sha256:43f56e9a6e4dcd6a671fb77ab57f6dd39e3a7975824e02780ddf69191f00a014_s390x",
                "product": {
                  "name": "odf4/odf-console-rhel9@sha256:43f56e9a6e4dcd6a671fb77ab57f6dd39e3a7975824e02780ddf69191f00a014_s390x",
                  "product_id": "odf4/odf-console-rhel9@sha256:43f56e9a6e4dcd6a671fb77ab57f6dd39e3a7975824e02780ddf69191f00a014_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-console-rhel9@sha256:43f56e9a6e4dcd6a671fb77ab57f6dd39e3a7975824e02780ddf69191f00a014?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-console-rhel9\u0026tag=v4.16.1-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-cosi-sidecar-rhel9@sha256:de8ae72cf2b6bcf851a79e82d25504ca68431a5e2a77ea7140f76c57cf72e8f5_s390x",
                "product": {
                  "name": "odf4/odf-cosi-sidecar-rhel9@sha256:de8ae72cf2b6bcf851a79e82d25504ca68431a5e2a77ea7140f76c57cf72e8f5_s390x",
                  "product_id": "odf4/odf-cosi-sidecar-rhel9@sha256:de8ae72cf2b6bcf851a79e82d25504ca68431a5e2a77ea7140f76c57cf72e8f5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-cosi-sidecar-rhel9@sha256:de8ae72cf2b6bcf851a79e82d25504ca68431a5e2a77ea7140f76c57cf72e8f5?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-cosi-sidecar-rhel9\u0026tag=v4.16.1-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-csi-addons-operator-bundle@sha256:faefc8cc0c5af0e83f5dec570a290ff512fb6d3f956fc0453a9754baaee5571e_s390x",
                "product": {
                  "name": "odf4/odf-csi-addons-operator-bundle@sha256:faefc8cc0c5af0e83f5dec570a290ff512fb6d3f956fc0453a9754baaee5571e_s390x",
                  "product_id": "odf4/odf-csi-addons-operator-bundle@sha256:faefc8cc0c5af0e83f5dec570a290ff512fb6d3f956fc0453a9754baaee5571e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-csi-addons-operator-bundle@sha256:faefc8cc0c5af0e83f5dec570a290ff512fb6d3f956fc0453a9754baaee5571e?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-operator-bundle\u0026tag=v4.16.1-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-csi-addons-rhel9-operator@sha256:8b9b293463f18fd6786c77de8e9a9958cfd416f75136d1d9ec17cd01ac4ba39d_s390x",
                "product": {
                  "name": "odf4/odf-csi-addons-rhel9-operator@sha256:8b9b293463f18fd6786c77de8e9a9958cfd416f75136d1d9ec17cd01ac4ba39d_s390x",
                  "product_id": "odf4/odf-csi-addons-rhel9-operator@sha256:8b9b293463f18fd6786c77de8e9a9958cfd416f75136d1d9ec17cd01ac4ba39d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-csi-addons-rhel9-operator@sha256:8b9b293463f18fd6786c77de8e9a9958cfd416f75136d1d9ec17cd01ac4ba39d?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-rhel9-operator\u0026tag=v4.16.1-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:0d970bcfa5bd479eaa979a079da6847ca3180ef85a364cc76623ea5553a16471_s390x",
                "product": {
                  "name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:0d970bcfa5bd479eaa979a079da6847ca3180ef85a364cc76623ea5553a16471_s390x",
                  "product_id": "odf4/odf-csi-addons-sidecar-rhel9@sha256:0d970bcfa5bd479eaa979a079da6847ca3180ef85a364cc76623ea5553a16471_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-csi-addons-sidecar-rhel9@sha256:0d970bcfa5bd479eaa979a079da6847ca3180ef85a364cc76623ea5553a16471?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9\u0026tag=v4.16.1-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-multicluster-console-rhel9@sha256:05c3b02e9071d837bfbadfc9c9fd4d4a2a2e165138efcfee0040f7d293bd5b73_s390x",
                "product": {
                  "name": "odf4/odf-multicluster-console-rhel9@sha256:05c3b02e9071d837bfbadfc9c9fd4d4a2a2e165138efcfee0040f7d293bd5b73_s390x",
                  "product_id": "odf4/odf-multicluster-console-rhel9@sha256:05c3b02e9071d837bfbadfc9c9fd4d4a2a2e165138efcfee0040f7d293bd5b73_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-multicluster-console-rhel9@sha256:05c3b02e9071d837bfbadfc9c9fd4d4a2a2e165138efcfee0040f7d293bd5b73?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-console-rhel9\u0026tag=v4.16.1-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-multicluster-operator-bundle@sha256:33150f654b436240a720f25aa6061c84a3acf71fedf78544c027c1873f5de8ad_s390x",
                "product": {
                  "name": "odf4/odf-multicluster-operator-bundle@sha256:33150f654b436240a720f25aa6061c84a3acf71fedf78544c027c1873f5de8ad_s390x",
                  "product_id": "odf4/odf-multicluster-operator-bundle@sha256:33150f654b436240a720f25aa6061c84a3acf71fedf78544c027c1873f5de8ad_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-multicluster-operator-bundle@sha256:33150f654b436240a720f25aa6061c84a3acf71fedf78544c027c1873f5de8ad?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-operator-bundle\u0026tag=v4.16.1-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-multicluster-rhel9-operator@sha256:7d2e92b9644ea87a63f180d5df94a90dda73877edec4382046424260749d4c8f_s390x",
                "product": {
                  "name": "odf4/odf-multicluster-rhel9-operator@sha256:7d2e92b9644ea87a63f180d5df94a90dda73877edec4382046424260749d4c8f_s390x",
                  "product_id": "odf4/odf-multicluster-rhel9-operator@sha256:7d2e92b9644ea87a63f180d5df94a90dda73877edec4382046424260749d4c8f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-multicluster-rhel9-operator@sha256:7d2e92b9644ea87a63f180d5df94a90dda73877edec4382046424260749d4c8f?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-rhel9-operator\u0026tag=v4.16.1-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-must-gather-rhel9@sha256:f5d1f5027a5485e2432eabdee72fbf636b00e25eee3704aa37ea5b07ff6a20a1_s390x",
                "product": {
                  "name": "odf4/odf-must-gather-rhel9@sha256:f5d1f5027a5485e2432eabdee72fbf636b00e25eee3704aa37ea5b07ff6a20a1_s390x",
                  "product_id": "odf4/odf-must-gather-rhel9@sha256:f5d1f5027a5485e2432eabdee72fbf636b00e25eee3704aa37ea5b07ff6a20a1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-must-gather-rhel9@sha256:f5d1f5027a5485e2432eabdee72fbf636b00e25eee3704aa37ea5b07ff6a20a1?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-must-gather-rhel9\u0026tag=v4.16.1-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-operator-bundle@sha256:8fdd6f5608b742ee31926cfa9e2f7e295be4a9931d757c7693f98a7d5d4478a3_s390x",
                "product": {
                  "name": "odf4/odf-operator-bundle@sha256:8fdd6f5608b742ee31926cfa9e2f7e295be4a9931d757c7693f98a7d5d4478a3_s390x",
                  "product_id": "odf4/odf-operator-bundle@sha256:8fdd6f5608b742ee31926cfa9e2f7e295be4a9931d757c7693f98a7d5d4478a3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-operator-bundle@sha256:8fdd6f5608b742ee31926cfa9e2f7e295be4a9931d757c7693f98a7d5d4478a3?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-operator-bundle\u0026tag=v4.16.1-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-rhel9-operator@sha256:0a57f08a5871b21ea226a42411c422acd5e4dd01a8d2966fcfdaf538ec36145d_s390x",
                "product": {
                  "name": "odf4/odf-rhel9-operator@sha256:0a57f08a5871b21ea226a42411c422acd5e4dd01a8d2966fcfdaf538ec36145d_s390x",
                  "product_id": "odf4/odf-rhel9-operator@sha256:0a57f08a5871b21ea226a42411c422acd5e4dd01a8d2966fcfdaf538ec36145d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-rhel9-operator@sha256:0a57f08a5871b21ea226a42411c422acd5e4dd01a8d2966fcfdaf538ec36145d?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-rhel9-operator\u0026tag=v4.16.1-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-prometheus-operator-bundle@sha256:6e165539443c883df627d1d3a067c2015ab4b8c92636f0eaa03ab704338cde84_s390x",
                "product": {
                  "name": "odf4/odf-prometheus-operator-bundle@sha256:6e165539443c883df627d1d3a067c2015ab4b8c92636f0eaa03ab704338cde84_s390x",
                  "product_id": "odf4/odf-prometheus-operator-bundle@sha256:6e165539443c883df627d1d3a067c2015ab4b8c92636f0eaa03ab704338cde84_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-prometheus-operator-bundle@sha256:6e165539443c883df627d1d3a067c2015ab4b8c92636f0eaa03ab704338cde84?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-prometheus-operator-bundle\u0026tag=v4.16.1-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odr-cluster-operator-bundle@sha256:7e1eb3a5aacfb9857628c5cb8c6aa3497ecbbf57fd20d2fc075bed7c46a4d374_s390x",
                "product": {
                  "name": "odf4/odr-cluster-operator-bundle@sha256:7e1eb3a5aacfb9857628c5cb8c6aa3497ecbbf57fd20d2fc075bed7c46a4d374_s390x",
                  "product_id": "odf4/odr-cluster-operator-bundle@sha256:7e1eb3a5aacfb9857628c5cb8c6aa3497ecbbf57fd20d2fc075bed7c46a4d374_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odr-cluster-operator-bundle@sha256:7e1eb3a5aacfb9857628c5cb8c6aa3497ecbbf57fd20d2fc075bed7c46a4d374?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odr-cluster-operator-bundle\u0026tag=v4.16.1-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odr-hub-operator-bundle@sha256:9930309a4b39177c64e59e80d38b335a56707b555735cfb300a7427e884041c5_s390x",
                "product": {
                  "name": "odf4/odr-hub-operator-bundle@sha256:9930309a4b39177c64e59e80d38b335a56707b555735cfb300a7427e884041c5_s390x",
                  "product_id": "odf4/odr-hub-operator-bundle@sha256:9930309a4b39177c64e59e80d38b335a56707b555735cfb300a7427e884041c5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odr-hub-operator-bundle@sha256:9930309a4b39177c64e59e80d38b335a56707b555735cfb300a7427e884041c5?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odr-hub-operator-bundle\u0026tag=v4.16.1-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odr-rhel9-operator@sha256:cb972df19c908be774dab768adaad68e7f77e91a090268f87dd9357fda94f4e6_s390x",
                "product": {
                  "name": "odf4/odr-rhel9-operator@sha256:cb972df19c908be774dab768adaad68e7f77e91a090268f87dd9357fda94f4e6_s390x",
                  "product_id": "odf4/odr-rhel9-operator@sha256:cb972df19c908be774dab768adaad68e7f77e91a090268f87dd9357fda94f4e6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odr-rhel9-operator@sha256:cb972df19c908be774dab768adaad68e7f77e91a090268f87dd9357fda94f4e6?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odr-rhel9-operator\u0026tag=v4.16.1-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odr-recipe-operator-bundle@sha256:ae49eac8ca8c9d7d4f56a87e58725de23f1d1f9779a4d87dd357b09ef43e30a5_s390x",
                "product": {
                  "name": "odf4/odr-recipe-operator-bundle@sha256:ae49eac8ca8c9d7d4f56a87e58725de23f1d1f9779a4d87dd357b09ef43e30a5_s390x",
                  "product_id": "odf4/odr-recipe-operator-bundle@sha256:ae49eac8ca8c9d7d4f56a87e58725de23f1d1f9779a4d87dd357b09ef43e30a5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odr-recipe-operator-bundle@sha256:ae49eac8ca8c9d7d4f56a87e58725de23f1d1f9779a4d87dd357b09ef43e30a5?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odr-recipe-operator-bundle\u0026tag=v4.16.1-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/rook-ceph-operator-bundle@sha256:df2bc89fc87efd94ba809e961262574a2a6032f9dcb26149480cdd4505864a6a_s390x",
                "product": {
                  "name": "odf4/rook-ceph-operator-bundle@sha256:df2bc89fc87efd94ba809e961262574a2a6032f9dcb26149480cdd4505864a6a_s390x",
                  "product_id": "odf4/rook-ceph-operator-bundle@sha256:df2bc89fc87efd94ba809e961262574a2a6032f9dcb26149480cdd4505864a6a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rook-ceph-operator-bundle@sha256:df2bc89fc87efd94ba809e961262574a2a6032f9dcb26149480cdd4505864a6a?arch=s390x\u0026repository_url=registry.redhat.io/odf4/rook-ceph-operator-bundle\u0026tag=v4.16.1-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/rook-ceph-rhel9-operator@sha256:a5712cee59edac6e8be064660ec7f8920169e728250a891d8437c9a8838f09d5_s390x",
                "product": {
                  "name": "odf4/rook-ceph-rhel9-operator@sha256:a5712cee59edac6e8be064660ec7f8920169e728250a891d8437c9a8838f09d5_s390x",
                  "product_id": "odf4/rook-ceph-rhel9-operator@sha256:a5712cee59edac6e8be064660ec7f8920169e728250a891d8437c9a8838f09d5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rook-ceph-rhel9-operator@sha256:a5712cee59edac6e8be064660ec7f8920169e728250a891d8437c9a8838f09d5?arch=s390x\u0026repository_url=registry.redhat.io/odf4/rook-ceph-rhel9-operator\u0026tag=v4.16.1-3"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "odf4/mcg-core-rhel9@sha256:b4e552db7dcd293fa421aa6ee9c6e91198c6be6dea70addcbd6c12687509631a_arm64",
                "product": {
                  "name": "odf4/mcg-core-rhel9@sha256:b4e552db7dcd293fa421aa6ee9c6e91198c6be6dea70addcbd6c12687509631a_arm64",
                  "product_id": "odf4/mcg-core-rhel9@sha256:b4e552db7dcd293fa421aa6ee9c6e91198c6be6dea70addcbd6c12687509631a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mcg-core-rhel9@sha256:b4e552db7dcd293fa421aa6ee9c6e91198c6be6dea70addcbd6c12687509631a?arch=arm64\u0026repository_url=registry.redhat.io/odf4/mcg-core-rhel9\u0026tag=v4.16.1-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/mcg-rhel9-operator@sha256:aab65b61fca5ff87dfdad973928df8c22c6231c14b838063bd2d44e4f16fe744_arm64",
                "product": {
                  "name": "odf4/mcg-rhel9-operator@sha256:aab65b61fca5ff87dfdad973928df8c22c6231c14b838063bd2d44e4f16fe744_arm64",
                  "product_id": "odf4/mcg-rhel9-operator@sha256:aab65b61fca5ff87dfdad973928df8c22c6231c14b838063bd2d44e4f16fe744_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mcg-rhel9-operator@sha256:aab65b61fca5ff87dfdad973928df8c22c6231c14b838063bd2d44e4f16fe744?arch=arm64\u0026repository_url=registry.redhat.io/odf4/mcg-rhel9-operator\u0026tag=v4.16.1-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-client-rhel9-operator@sha256:d19019a22f7611ce91c582c3294693eef2cdeefccb72f230f8e37ff111272c53_arm64",
                "product": {
                  "name": "odf4/ocs-client-rhel9-operator@sha256:d19019a22f7611ce91c582c3294693eef2cdeefccb72f230f8e37ff111272c53_arm64",
                  "product_id": "odf4/ocs-client-rhel9-operator@sha256:d19019a22f7611ce91c582c3294693eef2cdeefccb72f230f8e37ff111272c53_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-client-rhel9-operator@sha256:d19019a22f7611ce91c582c3294693eef2cdeefccb72f230f8e37ff111272c53?arch=arm64\u0026repository_url=registry.redhat.io/odf4/ocs-client-rhel9-operator\u0026tag=v4.16.1-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-rhel9-operator@sha256:89fc88d2d80afd98ae222faae7bcde0088c236bc78dc7106c6752ebd6b22b678_arm64",
                "product": {
                  "name": "odf4/ocs-rhel9-operator@sha256:89fc88d2d80afd98ae222faae7bcde0088c236bc78dc7106c6752ebd6b22b678_arm64",
                  "product_id": "odf4/ocs-rhel9-operator@sha256:89fc88d2d80afd98ae222faae7bcde0088c236bc78dc7106c6752ebd6b22b678_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-rhel9-operator@sha256:89fc88d2d80afd98ae222faae7bcde0088c236bc78dc7106c6752ebd6b22b678?arch=arm64\u0026repository_url=registry.redhat.io/odf4/ocs-rhel9-operator\u0026tag=v4.16.1-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-cli-rhel9@sha256:10e2fb7e9f301570b64b0332a98a590702dc3a88eeebf59c72bd194c88725011_arm64",
                "product": {
                  "name": "odf4/odf-cli-rhel9@sha256:10e2fb7e9f301570b64b0332a98a590702dc3a88eeebf59c72bd194c88725011_arm64",
                  "product_id": "odf4/odf-cli-rhel9@sha256:10e2fb7e9f301570b64b0332a98a590702dc3a88eeebf59c72bd194c88725011_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-cli-rhel9@sha256:10e2fb7e9f301570b64b0332a98a590702dc3a88eeebf59c72bd194c88725011?arch=arm64\u0026repository_url=registry.redhat.io/odf4/odf-cli-rhel9\u0026tag=v4.16.1-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-csi-addons-rhel9-operator@sha256:62c08cc5494bdb99f6aec1e9127747b64665889328b5203838ec772baa2e1a6c_arm64",
                "product": {
                  "name": "odf4/odf-csi-addons-rhel9-operator@sha256:62c08cc5494bdb99f6aec1e9127747b64665889328b5203838ec772baa2e1a6c_arm64",
                  "product_id": "odf4/odf-csi-addons-rhel9-operator@sha256:62c08cc5494bdb99f6aec1e9127747b64665889328b5203838ec772baa2e1a6c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-csi-addons-rhel9-operator@sha256:62c08cc5494bdb99f6aec1e9127747b64665889328b5203838ec772baa2e1a6c?arch=arm64\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-rhel9-operator\u0026tag=v4.16.1-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:63c03249589cf2f5f870c646b780a5210cd639fb001b54662f7c578c374fb313_arm64",
                "product": {
                  "name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:63c03249589cf2f5f870c646b780a5210cd639fb001b54662f7c578c374fb313_arm64",
                  "product_id": "odf4/odf-csi-addons-sidecar-rhel9@sha256:63c03249589cf2f5f870c646b780a5210cd639fb001b54662f7c578c374fb313_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-csi-addons-sidecar-rhel9@sha256:63c03249589cf2f5f870c646b780a5210cd639fb001b54662f7c578c374fb313?arch=arm64\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9\u0026tag=v4.16.1-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-multicluster-rhel9-operator@sha256:c03b89f953f3f22a57f241a78ef14cea1c463828e6c8a40f0d4d1373febd9bd9_arm64",
                "product": {
                  "name": "odf4/odf-multicluster-rhel9-operator@sha256:c03b89f953f3f22a57f241a78ef14cea1c463828e6c8a40f0d4d1373febd9bd9_arm64",
                  "product_id": "odf4/odf-multicluster-rhel9-operator@sha256:c03b89f953f3f22a57f241a78ef14cea1c463828e6c8a40f0d4d1373febd9bd9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-multicluster-rhel9-operator@sha256:c03b89f953f3f22a57f241a78ef14cea1c463828e6c8a40f0d4d1373febd9bd9?arch=arm64\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-rhel9-operator\u0026tag=v4.16.1-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-must-gather-rhel9@sha256:f073748405916c49c3c32918f7b95445dce54782b216f547da5d450190375bfb_arm64",
                "product": {
                  "name": "odf4/odf-must-gather-rhel9@sha256:f073748405916c49c3c32918f7b95445dce54782b216f547da5d450190375bfb_arm64",
                  "product_id": "odf4/odf-must-gather-rhel9@sha256:f073748405916c49c3c32918f7b95445dce54782b216f547da5d450190375bfb_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-must-gather-rhel9@sha256:f073748405916c49c3c32918f7b95445dce54782b216f547da5d450190375bfb?arch=arm64\u0026repository_url=registry.redhat.io/odf4/odf-must-gather-rhel9\u0026tag=v4.16.1-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-rhel9-operator@sha256:ee387d969e557da7dcb01221d54e09bdc30d8a09fa0a18286c323de0b372c0a6_arm64",
                "product": {
                  "name": "odf4/odf-rhel9-operator@sha256:ee387d969e557da7dcb01221d54e09bdc30d8a09fa0a18286c323de0b372c0a6_arm64",
                  "product_id": "odf4/odf-rhel9-operator@sha256:ee387d969e557da7dcb01221d54e09bdc30d8a09fa0a18286c323de0b372c0a6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-rhel9-operator@sha256:ee387d969e557da7dcb01221d54e09bdc30d8a09fa0a18286c323de0b372c0a6?arch=arm64\u0026repository_url=registry.redhat.io/odf4/odf-rhel9-operator\u0026tag=v4.16.1-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odr-rhel9-operator@sha256:9bede4592dac7976c5e4eedb00f183ee1553e3f64a5a644098d32b47ae5d5c62_arm64",
                "product": {
                  "name": "odf4/odr-rhel9-operator@sha256:9bede4592dac7976c5e4eedb00f183ee1553e3f64a5a644098d32b47ae5d5c62_arm64",
                  "product_id": "odf4/odr-rhel9-operator@sha256:9bede4592dac7976c5e4eedb00f183ee1553e3f64a5a644098d32b47ae5d5c62_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odr-rhel9-operator@sha256:9bede4592dac7976c5e4eedb00f183ee1553e3f64a5a644098d32b47ae5d5c62?arch=arm64\u0026repository_url=registry.redhat.io/odf4/odr-rhel9-operator\u0026tag=v4.16.1-1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/cephcsi-rhel9@sha256:1fd2db3d141cc063c6557000c8b1be2425712dc4262240c3c9195d8980772191_ppc64le as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:1fd2db3d141cc063c6557000c8b1be2425712dc4262240c3c9195d8980772191_ppc64le"
        },
        "product_reference": "odf4/cephcsi-rhel9@sha256:1fd2db3d141cc063c6557000c8b1be2425712dc4262240c3c9195d8980772191_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/cephcsi-rhel9@sha256:cbe15eaab7f10fe9b4c9bfa6e3d1f0351d8cbbc27d5d96627e11e9c861da29d9_s390x as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:cbe15eaab7f10fe9b4c9bfa6e3d1f0351d8cbbc27d5d96627e11e9c861da29d9_s390x"
        },
        "product_reference": "odf4/cephcsi-rhel9@sha256:cbe15eaab7f10fe9b4c9bfa6e3d1f0351d8cbbc27d5d96627e11e9c861da29d9_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/cephcsi-rhel9@sha256:d4177d019b86fec5610d852b8b90e6464190969e75de9172f2f252c26076d40d_amd64 as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:d4177d019b86fec5610d852b8b90e6464190969e75de9172f2f252c26076d40d_amd64"
        },
        "product_reference": "odf4/cephcsi-rhel9@sha256:d4177d019b86fec5610d852b8b90e6464190969e75de9172f2f252c26076d40d_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/mcg-core-rhel9@sha256:52b894a194732eac846c63a3669b128d6505b8b944c60cf1ee07c7daa201c9c3_amd64 as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:52b894a194732eac846c63a3669b128d6505b8b944c60cf1ee07c7daa201c9c3_amd64"
        },
        "product_reference": "odf4/mcg-core-rhel9@sha256:52b894a194732eac846c63a3669b128d6505b8b944c60cf1ee07c7daa201c9c3_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/mcg-core-rhel9@sha256:b4e552db7dcd293fa421aa6ee9c6e91198c6be6dea70addcbd6c12687509631a_arm64 as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:b4e552db7dcd293fa421aa6ee9c6e91198c6be6dea70addcbd6c12687509631a_arm64"
        },
        "product_reference": "odf4/mcg-core-rhel9@sha256:b4e552db7dcd293fa421aa6ee9c6e91198c6be6dea70addcbd6c12687509631a_arm64",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/mcg-core-rhel9@sha256:bae697a9acabba4a6ef4b4a16ecb17e102bb4bb8b1c05f93a806701c055bc3eb_ppc64le as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:bae697a9acabba4a6ef4b4a16ecb17e102bb4bb8b1c05f93a806701c055bc3eb_ppc64le"
        },
        "product_reference": "odf4/mcg-core-rhel9@sha256:bae697a9acabba4a6ef4b4a16ecb17e102bb4bb8b1c05f93a806701c055bc3eb_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/mcg-core-rhel9@sha256:d293b85fa2d8a749f802ddba16f4f6ed3dff5c8d7b0b1cb56527401da37772b4_s390x as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:d293b85fa2d8a749f802ddba16f4f6ed3dff5c8d7b0b1cb56527401da37772b4_s390x"
        },
        "product_reference": "odf4/mcg-core-rhel9@sha256:d293b85fa2d8a749f802ddba16f4f6ed3dff5c8d7b0b1cb56527401da37772b4_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/mcg-operator-bundle@sha256:0321e7c87a5a64fa0936584badd2848e79c0071800f596b7d177fcc68553bd22_s390x as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:0321e7c87a5a64fa0936584badd2848e79c0071800f596b7d177fcc68553bd22_s390x"
        },
        "product_reference": "odf4/mcg-operator-bundle@sha256:0321e7c87a5a64fa0936584badd2848e79c0071800f596b7d177fcc68553bd22_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/mcg-operator-bundle@sha256:3d8a3e1cbf57c99a46d0901a1eb6f00f7a957b90a7868d394785e446f643c5ca_amd64 as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:3d8a3e1cbf57c99a46d0901a1eb6f00f7a957b90a7868d394785e446f643c5ca_amd64"
        },
        "product_reference": "odf4/mcg-operator-bundle@sha256:3d8a3e1cbf57c99a46d0901a1eb6f00f7a957b90a7868d394785e446f643c5ca_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/mcg-operator-bundle@sha256:833c743bef3449dce3c0521590dfbe5e07105dece7f6c8e08dc4d1d402905d7b_ppc64le as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:833c743bef3449dce3c0521590dfbe5e07105dece7f6c8e08dc4d1d402905d7b_ppc64le"
        },
        "product_reference": "odf4/mcg-operator-bundle@sha256:833c743bef3449dce3c0521590dfbe5e07105dece7f6c8e08dc4d1d402905d7b_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/mcg-rhel9-operator@sha256:3ef8732d07e7a5ce8d8decdf01c46924f93c552e82d7805a251bfe368b62c6de_s390x as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:3ef8732d07e7a5ce8d8decdf01c46924f93c552e82d7805a251bfe368b62c6de_s390x"
        },
        "product_reference": "odf4/mcg-rhel9-operator@sha256:3ef8732d07e7a5ce8d8decdf01c46924f93c552e82d7805a251bfe368b62c6de_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/mcg-rhel9-operator@sha256:7ad5dc366963e89022aacc0f8be37d16b0e63dde3ffc7dc49805c300ee61c496_amd64 as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:7ad5dc366963e89022aacc0f8be37d16b0e63dde3ffc7dc49805c300ee61c496_amd64"
        },
        "product_reference": "odf4/mcg-rhel9-operator@sha256:7ad5dc366963e89022aacc0f8be37d16b0e63dde3ffc7dc49805c300ee61c496_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/mcg-rhel9-operator@sha256:aab65b61fca5ff87dfdad973928df8c22c6231c14b838063bd2d44e4f16fe744_arm64 as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:aab65b61fca5ff87dfdad973928df8c22c6231c14b838063bd2d44e4f16fe744_arm64"
        },
        "product_reference": "odf4/mcg-rhel9-operator@sha256:aab65b61fca5ff87dfdad973928df8c22c6231c14b838063bd2d44e4f16fe744_arm64",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/mcg-rhel9-operator@sha256:d817e724ace3b1b6e05614499c0cb635b567dcbbc71f619d6f41cb85c4b34744_ppc64le as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:d817e724ace3b1b6e05614499c0cb635b567dcbbc71f619d6f41cb85c4b34744_ppc64le"
        },
        "product_reference": "odf4/mcg-rhel9-operator@sha256:d817e724ace3b1b6e05614499c0cb635b567dcbbc71f619d6f41cb85c4b34744_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-client-console-rhel9@sha256:6f71bd3411a04389d302e863acd5351e753b614f4f077aee0274056ce23739b4_ppc64le as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:6f71bd3411a04389d302e863acd5351e753b614f4f077aee0274056ce23739b4_ppc64le"
        },
        "product_reference": "odf4/ocs-client-console-rhel9@sha256:6f71bd3411a04389d302e863acd5351e753b614f4f077aee0274056ce23739b4_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-client-console-rhel9@sha256:773c39dc89b6b4cc82e4c78f50d4fb16bd70b611efcb65ea4b767d98fea4f7e3_amd64 as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:773c39dc89b6b4cc82e4c78f50d4fb16bd70b611efcb65ea4b767d98fea4f7e3_amd64"
        },
        "product_reference": "odf4/ocs-client-console-rhel9@sha256:773c39dc89b6b4cc82e4c78f50d4fb16bd70b611efcb65ea4b767d98fea4f7e3_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-client-console-rhel9@sha256:7f6c46935a8eab7e09333068aed758aa275b9d5fd7282f15b5fd85070fe28875_s390x as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:7f6c46935a8eab7e09333068aed758aa275b9d5fd7282f15b5fd85070fe28875_s390x"
        },
        "product_reference": "odf4/ocs-client-console-rhel9@sha256:7f6c46935a8eab7e09333068aed758aa275b9d5fd7282f15b5fd85070fe28875_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-client-operator-bundle@sha256:8129b7ae939cffb029ac10631d29c6ea081928c4f42ee7ba7de91f3a6f6bf7ef_s390x as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:8129b7ae939cffb029ac10631d29c6ea081928c4f42ee7ba7de91f3a6f6bf7ef_s390x"
        },
        "product_reference": "odf4/ocs-client-operator-bundle@sha256:8129b7ae939cffb029ac10631d29c6ea081928c4f42ee7ba7de91f3a6f6bf7ef_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-client-operator-bundle@sha256:be27d3e25035448bcaa691658adeebeacf582d8f19db3e997caab33cf6e8732e_ppc64le as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:be27d3e25035448bcaa691658adeebeacf582d8f19db3e997caab33cf6e8732e_ppc64le"
        },
        "product_reference": "odf4/ocs-client-operator-bundle@sha256:be27d3e25035448bcaa691658adeebeacf582d8f19db3e997caab33cf6e8732e_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-client-operator-bundle@sha256:ce6105258794e33e5a805a95c21e9f553922e1753076345aedcc9174fa4f7d5b_amd64 as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:ce6105258794e33e5a805a95c21e9f553922e1753076345aedcc9174fa4f7d5b_amd64"
        },
        "product_reference": "odf4/ocs-client-operator-bundle@sha256:ce6105258794e33e5a805a95c21e9f553922e1753076345aedcc9174fa4f7d5b_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-client-rhel9-operator@sha256:09456ceabf9dd2f05837d65632a920f537e36695e7342ae70f20c363284859ec_s390x as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:09456ceabf9dd2f05837d65632a920f537e36695e7342ae70f20c363284859ec_s390x"
        },
        "product_reference": "odf4/ocs-client-rhel9-operator@sha256:09456ceabf9dd2f05837d65632a920f537e36695e7342ae70f20c363284859ec_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-client-rhel9-operator@sha256:95faa45331614593c4b6e3994656d7fde32476598ef46ec0b9cff5be02483b90_ppc64le as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:95faa45331614593c4b6e3994656d7fde32476598ef46ec0b9cff5be02483b90_ppc64le"
        },
        "product_reference": "odf4/ocs-client-rhel9-operator@sha256:95faa45331614593c4b6e3994656d7fde32476598ef46ec0b9cff5be02483b90_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-client-rhel9-operator@sha256:d19019a22f7611ce91c582c3294693eef2cdeefccb72f230f8e37ff111272c53_arm64 as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:d19019a22f7611ce91c582c3294693eef2cdeefccb72f230f8e37ff111272c53_arm64"
        },
        "product_reference": "odf4/ocs-client-rhel9-operator@sha256:d19019a22f7611ce91c582c3294693eef2cdeefccb72f230f8e37ff111272c53_arm64",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-client-rhel9-operator@sha256:fdd7c5a2cd69132f5caf4974ed27d49f78f49208ecdedec86d84b7fbdd306994_amd64 as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:fdd7c5a2cd69132f5caf4974ed27d49f78f49208ecdedec86d84b7fbdd306994_amd64"
        },
        "product_reference": "odf4/ocs-client-rhel9-operator@sha256:fdd7c5a2cd69132f5caf4974ed27d49f78f49208ecdedec86d84b7fbdd306994_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-metrics-exporter-rhel9@sha256:2b0078eb2656243a6d91445c2c23a40af9fb2607f107edd5d557e928518211ce_amd64 as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:2b0078eb2656243a6d91445c2c23a40af9fb2607f107edd5d557e928518211ce_amd64"
        },
        "product_reference": "odf4/ocs-metrics-exporter-rhel9@sha256:2b0078eb2656243a6d91445c2c23a40af9fb2607f107edd5d557e928518211ce_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-metrics-exporter-rhel9@sha256:8e9371822e053e7a29cd87853feef39ffa782a626a2bd895a7fb506362d70561_ppc64le as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:8e9371822e053e7a29cd87853feef39ffa782a626a2bd895a7fb506362d70561_ppc64le"
        },
        "product_reference": "odf4/ocs-metrics-exporter-rhel9@sha256:8e9371822e053e7a29cd87853feef39ffa782a626a2bd895a7fb506362d70561_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-metrics-exporter-rhel9@sha256:e0f9bc46a2c99eedadeac36117081f1d0e1cf6c979e1162cb0039540e286fbb0_s390x as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:e0f9bc46a2c99eedadeac36117081f1d0e1cf6c979e1162cb0039540e286fbb0_s390x"
        },
        "product_reference": "odf4/ocs-metrics-exporter-rhel9@sha256:e0f9bc46a2c99eedadeac36117081f1d0e1cf6c979e1162cb0039540e286fbb0_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-operator-bundle@sha256:3d21dd55a83990ef51325c636c0a613ee5050a4b8b2708bc1bb1d8de1792166b_amd64 as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:3d21dd55a83990ef51325c636c0a613ee5050a4b8b2708bc1bb1d8de1792166b_amd64"
        },
        "product_reference": "odf4/ocs-operator-bundle@sha256:3d21dd55a83990ef51325c636c0a613ee5050a4b8b2708bc1bb1d8de1792166b_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-operator-bundle@sha256:748d2241aa0c3fda48079434de8f2938013853a492f96a3d83dbc6ea3f977189_ppc64le as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:748d2241aa0c3fda48079434de8f2938013853a492f96a3d83dbc6ea3f977189_ppc64le"
        },
        "product_reference": "odf4/ocs-operator-bundle@sha256:748d2241aa0c3fda48079434de8f2938013853a492f96a3d83dbc6ea3f977189_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-operator-bundle@sha256:ec4ae584df707de94c71a61bb3be58fda42f739eebc564855feff87126aa21a0_s390x as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:ec4ae584df707de94c71a61bb3be58fda42f739eebc564855feff87126aa21a0_s390x"
        },
        "product_reference": "odf4/ocs-operator-bundle@sha256:ec4ae584df707de94c71a61bb3be58fda42f739eebc564855feff87126aa21a0_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-rhel9-operator@sha256:2cd2d4df67b9987d5b03f101f21d8ec543c54c80453f63ffe0c9992de51fb31b_ppc64le as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:2cd2d4df67b9987d5b03f101f21d8ec543c54c80453f63ffe0c9992de51fb31b_ppc64le"
        },
        "product_reference": "odf4/ocs-rhel9-operator@sha256:2cd2d4df67b9987d5b03f101f21d8ec543c54c80453f63ffe0c9992de51fb31b_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-rhel9-operator@sha256:89fc88d2d80afd98ae222faae7bcde0088c236bc78dc7106c6752ebd6b22b678_arm64 as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:89fc88d2d80afd98ae222faae7bcde0088c236bc78dc7106c6752ebd6b22b678_arm64"
        },
        "product_reference": "odf4/ocs-rhel9-operator@sha256:89fc88d2d80afd98ae222faae7bcde0088c236bc78dc7106c6752ebd6b22b678_arm64",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-rhel9-operator@sha256:b8ff70b7eef2a44b5d13906520b93fa78e1fa18ebe2bb28ed0c77dd0d48655a7_amd64 as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:b8ff70b7eef2a44b5d13906520b93fa78e1fa18ebe2bb28ed0c77dd0d48655a7_amd64"
        },
        "product_reference": "odf4/ocs-rhel9-operator@sha256:b8ff70b7eef2a44b5d13906520b93fa78e1fa18ebe2bb28ed0c77dd0d48655a7_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-rhel9-operator@sha256:c140ed81d2fb76971ef12534a1360b869f036f87d94b4a843770366a469847af_s390x as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:c140ed81d2fb76971ef12534a1360b869f036f87d94b4a843770366a469847af_s390x"
        },
        "product_reference": "odf4/ocs-rhel9-operator@sha256:c140ed81d2fb76971ef12534a1360b869f036f87d94b4a843770366a469847af_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-cli-rhel9@sha256:091456b9e9b39855047c5ce8320279a01c13b24dd50f6fb9fd260b4cbef09419_ppc64le as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:091456b9e9b39855047c5ce8320279a01c13b24dd50f6fb9fd260b4cbef09419_ppc64le"
        },
        "product_reference": "odf4/odf-cli-rhel9@sha256:091456b9e9b39855047c5ce8320279a01c13b24dd50f6fb9fd260b4cbef09419_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-cli-rhel9@sha256:10e2fb7e9f301570b64b0332a98a590702dc3a88eeebf59c72bd194c88725011_arm64 as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:10e2fb7e9f301570b64b0332a98a590702dc3a88eeebf59c72bd194c88725011_arm64"
        },
        "product_reference": "odf4/odf-cli-rhel9@sha256:10e2fb7e9f301570b64b0332a98a590702dc3a88eeebf59c72bd194c88725011_arm64",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-cli-rhel9@sha256:8f3c4e1e314ba6f7dac92607f423c44063ccc7fc47a3289f8608e1dc291d09f1_amd64 as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:8f3c4e1e314ba6f7dac92607f423c44063ccc7fc47a3289f8608e1dc291d09f1_amd64"
        },
        "product_reference": "odf4/odf-cli-rhel9@sha256:8f3c4e1e314ba6f7dac92607f423c44063ccc7fc47a3289f8608e1dc291d09f1_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-cli-rhel9@sha256:9b5f8076b5e6c1db98ad72c8787b08b12ecd42a1bf7feada78b3f28dc15c40cb_s390x as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:9b5f8076b5e6c1db98ad72c8787b08b12ecd42a1bf7feada78b3f28dc15c40cb_s390x"
        },
        "product_reference": "odf4/odf-cli-rhel9@sha256:9b5f8076b5e6c1db98ad72c8787b08b12ecd42a1bf7feada78b3f28dc15c40cb_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-console-rhel9@sha256:044b361bcf5b0d620341c54c2cb231e10b989813a2fd623a1547448b4993135e_ppc64le as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:044b361bcf5b0d620341c54c2cb231e10b989813a2fd623a1547448b4993135e_ppc64le"
        },
        "product_reference": "odf4/odf-console-rhel9@sha256:044b361bcf5b0d620341c54c2cb231e10b989813a2fd623a1547448b4993135e_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-console-rhel9@sha256:43f56e9a6e4dcd6a671fb77ab57f6dd39e3a7975824e02780ddf69191f00a014_s390x as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:43f56e9a6e4dcd6a671fb77ab57f6dd39e3a7975824e02780ddf69191f00a014_s390x"
        },
        "product_reference": "odf4/odf-console-rhel9@sha256:43f56e9a6e4dcd6a671fb77ab57f6dd39e3a7975824e02780ddf69191f00a014_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-console-rhel9@sha256:502f89052820047914291c9e0e1d32e5ac20c8a636e36cbf2c130762a2eeb986_amd64 as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:502f89052820047914291c9e0e1d32e5ac20c8a636e36cbf2c130762a2eeb986_amd64"
        },
        "product_reference": "odf4/odf-console-rhel9@sha256:502f89052820047914291c9e0e1d32e5ac20c8a636e36cbf2c130762a2eeb986_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-cosi-sidecar-rhel9@sha256:5019b0d3275597287b4a03f643980928792d2ec7ce8375ceb61b2950d4b6264f_ppc64le as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:5019b0d3275597287b4a03f643980928792d2ec7ce8375ceb61b2950d4b6264f_ppc64le"
        },
        "product_reference": "odf4/odf-cosi-sidecar-rhel9@sha256:5019b0d3275597287b4a03f643980928792d2ec7ce8375ceb61b2950d4b6264f_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-cosi-sidecar-rhel9@sha256:de8ae72cf2b6bcf851a79e82d25504ca68431a5e2a77ea7140f76c57cf72e8f5_s390x as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:de8ae72cf2b6bcf851a79e82d25504ca68431a5e2a77ea7140f76c57cf72e8f5_s390x"
        },
        "product_reference": "odf4/odf-cosi-sidecar-rhel9@sha256:de8ae72cf2b6bcf851a79e82d25504ca68431a5e2a77ea7140f76c57cf72e8f5_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-cosi-sidecar-rhel9@sha256:ffc67cb8919aa9bc473873e06b4dab344b25191a27be05adc5035fee71860098_amd64 as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:ffc67cb8919aa9bc473873e06b4dab344b25191a27be05adc5035fee71860098_amd64"
        },
        "product_reference": "odf4/odf-cosi-sidecar-rhel9@sha256:ffc67cb8919aa9bc473873e06b4dab344b25191a27be05adc5035fee71860098_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-csi-addons-operator-bundle@sha256:3aff54b2c780272a3a72826a8f108407c46a6baf9d5695dfe015830d3c839923_ppc64le as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:3aff54b2c780272a3a72826a8f108407c46a6baf9d5695dfe015830d3c839923_ppc64le"
        },
        "product_reference": "odf4/odf-csi-addons-operator-bundle@sha256:3aff54b2c780272a3a72826a8f108407c46a6baf9d5695dfe015830d3c839923_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-csi-addons-operator-bundle@sha256:ecc29880c89cb5c85e6e58a0f3e8df813bf2320cba98b5f8d71ba847fa16c74e_amd64 as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:ecc29880c89cb5c85e6e58a0f3e8df813bf2320cba98b5f8d71ba847fa16c74e_amd64"
        },
        "product_reference": "odf4/odf-csi-addons-operator-bundle@sha256:ecc29880c89cb5c85e6e58a0f3e8df813bf2320cba98b5f8d71ba847fa16c74e_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-csi-addons-operator-bundle@sha256:faefc8cc0c5af0e83f5dec570a290ff512fb6d3f956fc0453a9754baaee5571e_s390x as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:faefc8cc0c5af0e83f5dec570a290ff512fb6d3f956fc0453a9754baaee5571e_s390x"
        },
        "product_reference": "odf4/odf-csi-addons-operator-bundle@sha256:faefc8cc0c5af0e83f5dec570a290ff512fb6d3f956fc0453a9754baaee5571e_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-csi-addons-rhel9-operator@sha256:5ba373175faf5e0b6300c99b19ac78da68fd8afe68a06abe644a2e2b372780d2_amd64 as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:5ba373175faf5e0b6300c99b19ac78da68fd8afe68a06abe644a2e2b372780d2_amd64"
        },
        "product_reference": "odf4/odf-csi-addons-rhel9-operator@sha256:5ba373175faf5e0b6300c99b19ac78da68fd8afe68a06abe644a2e2b372780d2_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-csi-addons-rhel9-operator@sha256:62c08cc5494bdb99f6aec1e9127747b64665889328b5203838ec772baa2e1a6c_arm64 as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:62c08cc5494bdb99f6aec1e9127747b64665889328b5203838ec772baa2e1a6c_arm64"
        },
        "product_reference": "odf4/odf-csi-addons-rhel9-operator@sha256:62c08cc5494bdb99f6aec1e9127747b64665889328b5203838ec772baa2e1a6c_arm64",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-csi-addons-rhel9-operator@sha256:8b9b293463f18fd6786c77de8e9a9958cfd416f75136d1d9ec17cd01ac4ba39d_s390x as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:8b9b293463f18fd6786c77de8e9a9958cfd416f75136d1d9ec17cd01ac4ba39d_s390x"
        },
        "product_reference": "odf4/odf-csi-addons-rhel9-operator@sha256:8b9b293463f18fd6786c77de8e9a9958cfd416f75136d1d9ec17cd01ac4ba39d_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-csi-addons-rhel9-operator@sha256:c3d4b853eb155443081d228bf19fe1354907d607c400a2154f8eef375fd104d2_ppc64le as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:c3d4b853eb155443081d228bf19fe1354907d607c400a2154f8eef375fd104d2_ppc64le"
        },
        "product_reference": "odf4/odf-csi-addons-rhel9-operator@sha256:c3d4b853eb155443081d228bf19fe1354907d607c400a2154f8eef375fd104d2_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:0d970bcfa5bd479eaa979a079da6847ca3180ef85a364cc76623ea5553a16471_s390x as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:0d970bcfa5bd479eaa979a079da6847ca3180ef85a364cc76623ea5553a16471_s390x"
        },
        "product_reference": "odf4/odf-csi-addons-sidecar-rhel9@sha256:0d970bcfa5bd479eaa979a079da6847ca3180ef85a364cc76623ea5553a16471_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:63c03249589cf2f5f870c646b780a5210cd639fb001b54662f7c578c374fb313_arm64 as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:63c03249589cf2f5f870c646b780a5210cd639fb001b54662f7c578c374fb313_arm64"
        },
        "product_reference": "odf4/odf-csi-addons-sidecar-rhel9@sha256:63c03249589cf2f5f870c646b780a5210cd639fb001b54662f7c578c374fb313_arm64",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:dba89ebb9208e7c32c4801e2b9496a49d2cfcddd9f19b3617e864a1a72237910_amd64 as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:dba89ebb9208e7c32c4801e2b9496a49d2cfcddd9f19b3617e864a1a72237910_amd64"
        },
        "product_reference": "odf4/odf-csi-addons-sidecar-rhel9@sha256:dba89ebb9208e7c32c4801e2b9496a49d2cfcddd9f19b3617e864a1a72237910_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:f0139a2bc50f5648d778fa235cb56fb0a8cbb7c6c2f479766196a58289319a59_ppc64le as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:f0139a2bc50f5648d778fa235cb56fb0a8cbb7c6c2f479766196a58289319a59_ppc64le"
        },
        "product_reference": "odf4/odf-csi-addons-sidecar-rhel9@sha256:f0139a2bc50f5648d778fa235cb56fb0a8cbb7c6c2f479766196a58289319a59_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-multicluster-console-rhel9@sha256:05c3b02e9071d837bfbadfc9c9fd4d4a2a2e165138efcfee0040f7d293bd5b73_s390x as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:05c3b02e9071d837bfbadfc9c9fd4d4a2a2e165138efcfee0040f7d293bd5b73_s390x"
        },
        "product_reference": "odf4/odf-multicluster-console-rhel9@sha256:05c3b02e9071d837bfbadfc9c9fd4d4a2a2e165138efcfee0040f7d293bd5b73_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-multicluster-console-rhel9@sha256:16ee0717876873aac106d8f42312edc2dbffe36ee258e3e83ac2347538f23e59_amd64 as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:16ee0717876873aac106d8f42312edc2dbffe36ee258e3e83ac2347538f23e59_amd64"
        },
        "product_reference": "odf4/odf-multicluster-console-rhel9@sha256:16ee0717876873aac106d8f42312edc2dbffe36ee258e3e83ac2347538f23e59_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-multicluster-console-rhel9@sha256:6f3ad3936d057e0ffada026ea9940ff617b4ce4ee9f95188c4fe910d587cd91a_ppc64le as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:6f3ad3936d057e0ffada026ea9940ff617b4ce4ee9f95188c4fe910d587cd91a_ppc64le"
        },
        "product_reference": "odf4/odf-multicluster-console-rhel9@sha256:6f3ad3936d057e0ffada026ea9940ff617b4ce4ee9f95188c4fe910d587cd91a_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-multicluster-operator-bundle@sha256:280f33301ebc9fdcbc7eda72e31188f9b25cc32de5737115bd033bfafa1062de_amd64 as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:280f33301ebc9fdcbc7eda72e31188f9b25cc32de5737115bd033bfafa1062de_amd64"
        },
        "product_reference": "odf4/odf-multicluster-operator-bundle@sha256:280f33301ebc9fdcbc7eda72e31188f9b25cc32de5737115bd033bfafa1062de_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-multicluster-operator-bundle@sha256:33150f654b436240a720f25aa6061c84a3acf71fedf78544c027c1873f5de8ad_s390x as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:33150f654b436240a720f25aa6061c84a3acf71fedf78544c027c1873f5de8ad_s390x"
        },
        "product_reference": "odf4/odf-multicluster-operator-bundle@sha256:33150f654b436240a720f25aa6061c84a3acf71fedf78544c027c1873f5de8ad_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-multicluster-operator-bundle@sha256:9de2f1d40808aa283f1cba24bb4c0a75240a1602bcd2ed86e7f3b4f3815c4af8_ppc64le as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:9de2f1d40808aa283f1cba24bb4c0a75240a1602bcd2ed86e7f3b4f3815c4af8_ppc64le"
        },
        "product_reference": "odf4/odf-multicluster-operator-bundle@sha256:9de2f1d40808aa283f1cba24bb4c0a75240a1602bcd2ed86e7f3b4f3815c4af8_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-multicluster-rhel9-operator@sha256:4b84738510cde9310c3ac39ad26593275c476cf397e4814289ee7b9f1707ec37_amd64 as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:4b84738510cde9310c3ac39ad26593275c476cf397e4814289ee7b9f1707ec37_amd64"
        },
        "product_reference": "odf4/odf-multicluster-rhel9-operator@sha256:4b84738510cde9310c3ac39ad26593275c476cf397e4814289ee7b9f1707ec37_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-multicluster-rhel9-operator@sha256:6e4015d0e3c292554944cb03c9cebff4f48ef3e2d8cef026aa11ca3fe9bf036d_ppc64le as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:6e4015d0e3c292554944cb03c9cebff4f48ef3e2d8cef026aa11ca3fe9bf036d_ppc64le"
        },
        "product_reference": "odf4/odf-multicluster-rhel9-operator@sha256:6e4015d0e3c292554944cb03c9cebff4f48ef3e2d8cef026aa11ca3fe9bf036d_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-multicluster-rhel9-operator@sha256:7d2e92b9644ea87a63f180d5df94a90dda73877edec4382046424260749d4c8f_s390x as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:7d2e92b9644ea87a63f180d5df94a90dda73877edec4382046424260749d4c8f_s390x"
        },
        "product_reference": "odf4/odf-multicluster-rhel9-operator@sha256:7d2e92b9644ea87a63f180d5df94a90dda73877edec4382046424260749d4c8f_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-multicluster-rhel9-operator@sha256:c03b89f953f3f22a57f241a78ef14cea1c463828e6c8a40f0d4d1373febd9bd9_arm64 as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:c03b89f953f3f22a57f241a78ef14cea1c463828e6c8a40f0d4d1373febd9bd9_arm64"
        },
        "product_reference": "odf4/odf-multicluster-rhel9-operator@sha256:c03b89f953f3f22a57f241a78ef14cea1c463828e6c8a40f0d4d1373febd9bd9_arm64",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-must-gather-rhel9@sha256:41c93c132be814679f8d314ec58580184ca339fca478acc556700f57432950c6_ppc64le as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:41c93c132be814679f8d314ec58580184ca339fca478acc556700f57432950c6_ppc64le"
        },
        "product_reference": "odf4/odf-must-gather-rhel9@sha256:41c93c132be814679f8d314ec58580184ca339fca478acc556700f57432950c6_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-must-gather-rhel9@sha256:ecd0d536e9d2fd3be8a6ba4fcfce28c5b7f85bd9bcba79035c0093d742fee3e8_amd64 as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:ecd0d536e9d2fd3be8a6ba4fcfce28c5b7f85bd9bcba79035c0093d742fee3e8_amd64"
        },
        "product_reference": "odf4/odf-must-gather-rhel9@sha256:ecd0d536e9d2fd3be8a6ba4fcfce28c5b7f85bd9bcba79035c0093d742fee3e8_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-must-gather-rhel9@sha256:f073748405916c49c3c32918f7b95445dce54782b216f547da5d450190375bfb_arm64 as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:f073748405916c49c3c32918f7b95445dce54782b216f547da5d450190375bfb_arm64"
        },
        "product_reference": "odf4/odf-must-gather-rhel9@sha256:f073748405916c49c3c32918f7b95445dce54782b216f547da5d450190375bfb_arm64",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-must-gather-rhel9@sha256:f5d1f5027a5485e2432eabdee72fbf636b00e25eee3704aa37ea5b07ff6a20a1_s390x as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:f5d1f5027a5485e2432eabdee72fbf636b00e25eee3704aa37ea5b07ff6a20a1_s390x"
        },
        "product_reference": "odf4/odf-must-gather-rhel9@sha256:f5d1f5027a5485e2432eabdee72fbf636b00e25eee3704aa37ea5b07ff6a20a1_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-operator-bundle@sha256:37491837de2c3415489fbd8ad1d6024870c4b198f4061192b7a1a652e0db0d54_amd64 as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:37491837de2c3415489fbd8ad1d6024870c4b198f4061192b7a1a652e0db0d54_amd64"
        },
        "product_reference": "odf4/odf-operator-bundle@sha256:37491837de2c3415489fbd8ad1d6024870c4b198f4061192b7a1a652e0db0d54_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-operator-bundle@sha256:8fdd6f5608b742ee31926cfa9e2f7e295be4a9931d757c7693f98a7d5d4478a3_s390x as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:8fdd6f5608b742ee31926cfa9e2f7e295be4a9931d757c7693f98a7d5d4478a3_s390x"
        },
        "product_reference": "odf4/odf-operator-bundle@sha256:8fdd6f5608b742ee31926cfa9e2f7e295be4a9931d757c7693f98a7d5d4478a3_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-operator-bundle@sha256:f67b0a900630db2210065cbf1aeab14d12a13070d8585a2e65a1d29b89529b2c_ppc64le as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:f67b0a900630db2210065cbf1aeab14d12a13070d8585a2e65a1d29b89529b2c_ppc64le"
        },
        "product_reference": "odf4/odf-operator-bundle@sha256:f67b0a900630db2210065cbf1aeab14d12a13070d8585a2e65a1d29b89529b2c_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-prometheus-operator-bundle@sha256:5d9dc6a193e2aca2a570ef2dbe7b745435e4434e1ac4cbf80eb1985484b9911c_amd64 as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:5d9dc6a193e2aca2a570ef2dbe7b745435e4434e1ac4cbf80eb1985484b9911c_amd64"
        },
        "product_reference": "odf4/odf-prometheus-operator-bundle@sha256:5d9dc6a193e2aca2a570ef2dbe7b745435e4434e1ac4cbf80eb1985484b9911c_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-prometheus-operator-bundle@sha256:6e165539443c883df627d1d3a067c2015ab4b8c92636f0eaa03ab704338cde84_s390x as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:6e165539443c883df627d1d3a067c2015ab4b8c92636f0eaa03ab704338cde84_s390x"
        },
        "product_reference": "odf4/odf-prometheus-operator-bundle@sha256:6e165539443c883df627d1d3a067c2015ab4b8c92636f0eaa03ab704338cde84_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-prometheus-operator-bundle@sha256:e92d7d74389200c8b99a15f8ef26e6f200d1b6a3d83fd05512a561877fa711d2_ppc64le as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:e92d7d74389200c8b99a15f8ef26e6f200d1b6a3d83fd05512a561877fa711d2_ppc64le"
        },
        "product_reference": "odf4/odf-prometheus-operator-bundle@sha256:e92d7d74389200c8b99a15f8ef26e6f200d1b6a3d83fd05512a561877fa711d2_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-rhel9-operator@sha256:0a57f08a5871b21ea226a42411c422acd5e4dd01a8d2966fcfdaf538ec36145d_s390x as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:0a57f08a5871b21ea226a42411c422acd5e4dd01a8d2966fcfdaf538ec36145d_s390x"
        },
        "product_reference": "odf4/odf-rhel9-operator@sha256:0a57f08a5871b21ea226a42411c422acd5e4dd01a8d2966fcfdaf538ec36145d_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-rhel9-operator@sha256:c4dd62904288ad05de37ebd4341f090abb1bdd6bd459fde2f5f8b81007c53b72_amd64 as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:c4dd62904288ad05de37ebd4341f090abb1bdd6bd459fde2f5f8b81007c53b72_amd64"
        },
        "product_reference": "odf4/odf-rhel9-operator@sha256:c4dd62904288ad05de37ebd4341f090abb1bdd6bd459fde2f5f8b81007c53b72_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-rhel9-operator@sha256:e7729f564d90aad4251e5d3ad4fd16c47fb7f9131b80e19783d7a8165b00edd7_ppc64le as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:e7729f564d90aad4251e5d3ad4fd16c47fb7f9131b80e19783d7a8165b00edd7_ppc64le"
        },
        "product_reference": "odf4/odf-rhel9-operator@sha256:e7729f564d90aad4251e5d3ad4fd16c47fb7f9131b80e19783d7a8165b00edd7_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-rhel9-operator@sha256:ee387d969e557da7dcb01221d54e09bdc30d8a09fa0a18286c323de0b372c0a6_arm64 as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:ee387d969e557da7dcb01221d54e09bdc30d8a09fa0a18286c323de0b372c0a6_arm64"
        },
        "product_reference": "odf4/odf-rhel9-operator@sha256:ee387d969e557da7dcb01221d54e09bdc30d8a09fa0a18286c323de0b372c0a6_arm64",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odr-cluster-operator-bundle@sha256:7541142b3bfc75c4b77af0c0a030af176c2950abfe184baf13661ab5cd46d0ef_ppc64le as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:7541142b3bfc75c4b77af0c0a030af176c2950abfe184baf13661ab5cd46d0ef_ppc64le"
        },
        "product_reference": "odf4/odr-cluster-operator-bundle@sha256:7541142b3bfc75c4b77af0c0a030af176c2950abfe184baf13661ab5cd46d0ef_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odr-cluster-operator-bundle@sha256:7e1eb3a5aacfb9857628c5cb8c6aa3497ecbbf57fd20d2fc075bed7c46a4d374_s390x as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:7e1eb3a5aacfb9857628c5cb8c6aa3497ecbbf57fd20d2fc075bed7c46a4d374_s390x"
        },
        "product_reference": "odf4/odr-cluster-operator-bundle@sha256:7e1eb3a5aacfb9857628c5cb8c6aa3497ecbbf57fd20d2fc075bed7c46a4d374_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odr-cluster-operator-bundle@sha256:a06d3da1fbd2fd8e793f5aa308ecee42d6d2c682e0dff190b3f7fc71fdf486a2_amd64 as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:a06d3da1fbd2fd8e793f5aa308ecee42d6d2c682e0dff190b3f7fc71fdf486a2_amd64"
        },
        "product_reference": "odf4/odr-cluster-operator-bundle@sha256:a06d3da1fbd2fd8e793f5aa308ecee42d6d2c682e0dff190b3f7fc71fdf486a2_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odr-hub-operator-bundle@sha256:5181636b5baec86e70fb99c1bc85c5be3cb0f04eabec4ea1b1e641535b351254_ppc64le as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:5181636b5baec86e70fb99c1bc85c5be3cb0f04eabec4ea1b1e641535b351254_ppc64le"
        },
        "product_reference": "odf4/odr-hub-operator-bundle@sha256:5181636b5baec86e70fb99c1bc85c5be3cb0f04eabec4ea1b1e641535b351254_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odr-hub-operator-bundle@sha256:90c0ebeaf2280e8a5cf03bf6bae52b9b54920f3584ae99babd2b51d1dd2e973d_amd64 as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:90c0ebeaf2280e8a5cf03bf6bae52b9b54920f3584ae99babd2b51d1dd2e973d_amd64"
        },
        "product_reference": "odf4/odr-hub-operator-bundle@sha256:90c0ebeaf2280e8a5cf03bf6bae52b9b54920f3584ae99babd2b51d1dd2e973d_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odr-hub-operator-bundle@sha256:9930309a4b39177c64e59e80d38b335a56707b555735cfb300a7427e884041c5_s390x as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:9930309a4b39177c64e59e80d38b335a56707b555735cfb300a7427e884041c5_s390x"
        },
        "product_reference": "odf4/odr-hub-operator-bundle@sha256:9930309a4b39177c64e59e80d38b335a56707b555735cfb300a7427e884041c5_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odr-recipe-operator-bundle@sha256:25b4e308664bc79e2fd2f8cb3164d0783a138a0e9c50ab7ae4e56ab2c81661ce_ppc64le as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:25b4e308664bc79e2fd2f8cb3164d0783a138a0e9c50ab7ae4e56ab2c81661ce_ppc64le"
        },
        "product_reference": "odf4/odr-recipe-operator-bundle@sha256:25b4e308664bc79e2fd2f8cb3164d0783a138a0e9c50ab7ae4e56ab2c81661ce_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odr-recipe-operator-bundle@sha256:ae49eac8ca8c9d7d4f56a87e58725de23f1d1f9779a4d87dd357b09ef43e30a5_s390x as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:ae49eac8ca8c9d7d4f56a87e58725de23f1d1f9779a4d87dd357b09ef43e30a5_s390x"
        },
        "product_reference": "odf4/odr-recipe-operator-bundle@sha256:ae49eac8ca8c9d7d4f56a87e58725de23f1d1f9779a4d87dd357b09ef43e30a5_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odr-recipe-operator-bundle@sha256:e1597771478a328212df8f49b02ea1a4a22a9f85ba6dbb2248a4ea8a6a5745a2_amd64 as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:e1597771478a328212df8f49b02ea1a4a22a9f85ba6dbb2248a4ea8a6a5745a2_amd64"
        },
        "product_reference": "odf4/odr-recipe-operator-bundle@sha256:e1597771478a328212df8f49b02ea1a4a22a9f85ba6dbb2248a4ea8a6a5745a2_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odr-rhel9-operator@sha256:9bede4592dac7976c5e4eedb00f183ee1553e3f64a5a644098d32b47ae5d5c62_arm64 as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:9bede4592dac7976c5e4eedb00f183ee1553e3f64a5a644098d32b47ae5d5c62_arm64"
        },
        "product_reference": "odf4/odr-rhel9-operator@sha256:9bede4592dac7976c5e4eedb00f183ee1553e3f64a5a644098d32b47ae5d5c62_arm64",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odr-rhel9-operator@sha256:cb972df19c908be774dab768adaad68e7f77e91a090268f87dd9357fda94f4e6_s390x as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:cb972df19c908be774dab768adaad68e7f77e91a090268f87dd9357fda94f4e6_s390x"
        },
        "product_reference": "odf4/odr-rhel9-operator@sha256:cb972df19c908be774dab768adaad68e7f77e91a090268f87dd9357fda94f4e6_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odr-rhel9-operator@sha256:d7f7e96d499d455be312cbbe5ca3b9fdd908c0b5f32bf9084485b187d011468b_ppc64le as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:d7f7e96d499d455be312cbbe5ca3b9fdd908c0b5f32bf9084485b187d011468b_ppc64le"
        },
        "product_reference": "odf4/odr-rhel9-operator@sha256:d7f7e96d499d455be312cbbe5ca3b9fdd908c0b5f32bf9084485b187d011468b_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odr-rhel9-operator@sha256:effdbb4f18db583c8502caf0c878051c45c6d375d6bd1fddb0a4dff076216200_amd64 as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:effdbb4f18db583c8502caf0c878051c45c6d375d6bd1fddb0a4dff076216200_amd64"
        },
        "product_reference": "odf4/odr-rhel9-operator@sha256:effdbb4f18db583c8502caf0c878051c45c6d375d6bd1fddb0a4dff076216200_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/rook-ceph-operator-bundle@sha256:1c15eb62c937ef2c21fa002547d9ffe999a462eb549485396968f91470772e14_amd64 as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:1c15eb62c937ef2c21fa002547d9ffe999a462eb549485396968f91470772e14_amd64"
        },
        "product_reference": "odf4/rook-ceph-operator-bundle@sha256:1c15eb62c937ef2c21fa002547d9ffe999a462eb549485396968f91470772e14_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/rook-ceph-operator-bundle@sha256:36263cf26f4b46ec367fda44585e9d9b777179e39e596a2a9a6d80c16a810560_ppc64le as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:36263cf26f4b46ec367fda44585e9d9b777179e39e596a2a9a6d80c16a810560_ppc64le"
        },
        "product_reference": "odf4/rook-ceph-operator-bundle@sha256:36263cf26f4b46ec367fda44585e9d9b777179e39e596a2a9a6d80c16a810560_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/rook-ceph-operator-bundle@sha256:df2bc89fc87efd94ba809e961262574a2a6032f9dcb26149480cdd4505864a6a_s390x as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:df2bc89fc87efd94ba809e961262574a2a6032f9dcb26149480cdd4505864a6a_s390x"
        },
        "product_reference": "odf4/rook-ceph-operator-bundle@sha256:df2bc89fc87efd94ba809e961262574a2a6032f9dcb26149480cdd4505864a6a_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/rook-ceph-rhel9-operator@sha256:2266033ffe27d8fdf9400cabb687b1eaa270c4413cc578742677a355bc48bb3f_ppc64le as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:2266033ffe27d8fdf9400cabb687b1eaa270c4413cc578742677a355bc48bb3f_ppc64le"
        },
        "product_reference": "odf4/rook-ceph-rhel9-operator@sha256:2266033ffe27d8fdf9400cabb687b1eaa270c4413cc578742677a355bc48bb3f_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/rook-ceph-rhel9-operator@sha256:2a5989590eb30689fdec4c533045cdc78af7fb43ec0ace8740b4903e71aa1032_amd64 as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:2a5989590eb30689fdec4c533045cdc78af7fb43ec0ace8740b4903e71aa1032_amd64"
        },
        "product_reference": "odf4/rook-ceph-rhel9-operator@sha256:2a5989590eb30689fdec4c533045cdc78af7fb43ec0ace8740b4903e71aa1032_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/rook-ceph-rhel9-operator@sha256:a5712cee59edac6e8be064660ec7f8920169e728250a891d8437c9a8838f09d5_s390x as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:a5712cee59edac6e8be064660ec7f8920169e728250a891d8437c9a8838f09d5_s390x"
        },
        "product_reference": "odf4/rook-ceph-rhel9-operator@sha256:a5712cee59edac6e8be064660ec7f8920169e728250a891d8437c9a8838f09d5_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-6104",
      "cwe": {
        "id": "CWE-532",
        "name": "Insertion of Sensitive Information into Log File"
      },
      "discovery_date": "2024-06-24T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:1fd2db3d141cc063c6557000c8b1be2425712dc4262240c3c9195d8980772191_ppc64le",
            "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:cbe15eaab7f10fe9b4c9bfa6e3d1f0351d8cbbc27d5d96627e11e9c861da29d9_s390x",
            "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:d4177d019b86fec5610d852b8b90e6464190969e75de9172f2f252c26076d40d_amd64",
            "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:52b894a194732eac846c63a3669b128d6505b8b944c60cf1ee07c7daa201c9c3_amd64",
            "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:b4e552db7dcd293fa421aa6ee9c6e91198c6be6dea70addcbd6c12687509631a_arm64",
            "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:bae697a9acabba4a6ef4b4a16ecb17e102bb4bb8b1c05f93a806701c055bc3eb_ppc64le",
            "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:d293b85fa2d8a749f802ddba16f4f6ed3dff5c8d7b0b1cb56527401da37772b4_s390x",
            "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:0321e7c87a5a64fa0936584badd2848e79c0071800f596b7d177fcc68553bd22_s390x",
            "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:3d8a3e1cbf57c99a46d0901a1eb6f00f7a957b90a7868d394785e446f643c5ca_amd64",
            "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:833c743bef3449dce3c0521590dfbe5e07105dece7f6c8e08dc4d1d402905d7b_ppc64le",
            "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:6f71bd3411a04389d302e863acd5351e753b614f4f077aee0274056ce23739b4_ppc64le",
            "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:773c39dc89b6b4cc82e4c78f50d4fb16bd70b611efcb65ea4b767d98fea4f7e3_amd64",
            "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:7f6c46935a8eab7e09333068aed758aa275b9d5fd7282f15b5fd85070fe28875_s390x",
            "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:8129b7ae939cffb029ac10631d29c6ea081928c4f42ee7ba7de91f3a6f6bf7ef_s390x",
            "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:be27d3e25035448bcaa691658adeebeacf582d8f19db3e997caab33cf6e8732e_ppc64le",
            "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:ce6105258794e33e5a805a95c21e9f553922e1753076345aedcc9174fa4f7d5b_amd64",
            "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:09456ceabf9dd2f05837d65632a920f537e36695e7342ae70f20c363284859ec_s390x",
            "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:95faa45331614593c4b6e3994656d7fde32476598ef46ec0b9cff5be02483b90_ppc64le",
            "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:d19019a22f7611ce91c582c3294693eef2cdeefccb72f230f8e37ff111272c53_arm64",
            "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:fdd7c5a2cd69132f5caf4974ed27d49f78f49208ecdedec86d84b7fbdd306994_amd64",
            "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:2b0078eb2656243a6d91445c2c23a40af9fb2607f107edd5d557e928518211ce_amd64",
            "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:8e9371822e053e7a29cd87853feef39ffa782a626a2bd895a7fb506362d70561_ppc64le",
            "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:e0f9bc46a2c99eedadeac36117081f1d0e1cf6c979e1162cb0039540e286fbb0_s390x",
            "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:3d21dd55a83990ef51325c636c0a613ee5050a4b8b2708bc1bb1d8de1792166b_amd64",
            "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:748d2241aa0c3fda48079434de8f2938013853a492f96a3d83dbc6ea3f977189_ppc64le",
            "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:ec4ae584df707de94c71a61bb3be58fda42f739eebc564855feff87126aa21a0_s390x",
            "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:2cd2d4df67b9987d5b03f101f21d8ec543c54c80453f63ffe0c9992de51fb31b_ppc64le",
            "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:89fc88d2d80afd98ae222faae7bcde0088c236bc78dc7106c6752ebd6b22b678_arm64",
            "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:b8ff70b7eef2a44b5d13906520b93fa78e1fa18ebe2bb28ed0c77dd0d48655a7_amd64",
            "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:c140ed81d2fb76971ef12534a1360b869f036f87d94b4a843770366a469847af_s390x",
            "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:044b361bcf5b0d620341c54c2cb231e10b989813a2fd623a1547448b4993135e_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:43f56e9a6e4dcd6a671fb77ab57f6dd39e3a7975824e02780ddf69191f00a014_s390x",
            "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:502f89052820047914291c9e0e1d32e5ac20c8a636e36cbf2c130762a2eeb986_amd64",
            "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:5019b0d3275597287b4a03f643980928792d2ec7ce8375ceb61b2950d4b6264f_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:de8ae72cf2b6bcf851a79e82d25504ca68431a5e2a77ea7140f76c57cf72e8f5_s390x",
            "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:ffc67cb8919aa9bc473873e06b4dab344b25191a27be05adc5035fee71860098_amd64",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:3aff54b2c780272a3a72826a8f108407c46a6baf9d5695dfe015830d3c839923_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:ecc29880c89cb5c85e6e58a0f3e8df813bf2320cba98b5f8d71ba847fa16c74e_amd64",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:faefc8cc0c5af0e83f5dec570a290ff512fb6d3f956fc0453a9754baaee5571e_s390x",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:5ba373175faf5e0b6300c99b19ac78da68fd8afe68a06abe644a2e2b372780d2_amd64",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:62c08cc5494bdb99f6aec1e9127747b64665889328b5203838ec772baa2e1a6c_arm64",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:8b9b293463f18fd6786c77de8e9a9958cfd416f75136d1d9ec17cd01ac4ba39d_s390x",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:c3d4b853eb155443081d228bf19fe1354907d607c400a2154f8eef375fd104d2_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:0d970bcfa5bd479eaa979a079da6847ca3180ef85a364cc76623ea5553a16471_s390x",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:63c03249589cf2f5f870c646b780a5210cd639fb001b54662f7c578c374fb313_arm64",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:dba89ebb9208e7c32c4801e2b9496a49d2cfcddd9f19b3617e864a1a72237910_amd64",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:f0139a2bc50f5648d778fa235cb56fb0a8cbb7c6c2f479766196a58289319a59_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:05c3b02e9071d837bfbadfc9c9fd4d4a2a2e165138efcfee0040f7d293bd5b73_s390x",
            "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:16ee0717876873aac106d8f42312edc2dbffe36ee258e3e83ac2347538f23e59_amd64",
            "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:6f3ad3936d057e0ffada026ea9940ff617b4ce4ee9f95188c4fe910d587cd91a_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:280f33301ebc9fdcbc7eda72e31188f9b25cc32de5737115bd033bfafa1062de_amd64",
            "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:33150f654b436240a720f25aa6061c84a3acf71fedf78544c027c1873f5de8ad_s390x",
            "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:9de2f1d40808aa283f1cba24bb4c0a75240a1602bcd2ed86e7f3b4f3815c4af8_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:41c93c132be814679f8d314ec58580184ca339fca478acc556700f57432950c6_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:ecd0d536e9d2fd3be8a6ba4fcfce28c5b7f85bd9bcba79035c0093d742fee3e8_amd64",
            "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:f073748405916c49c3c32918f7b95445dce54782b216f547da5d450190375bfb_arm64",
            "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:f5d1f5027a5485e2432eabdee72fbf636b00e25eee3704aa37ea5b07ff6a20a1_s390x",
            "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:37491837de2c3415489fbd8ad1d6024870c4b198f4061192b7a1a652e0db0d54_amd64",
            "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:8fdd6f5608b742ee31926cfa9e2f7e295be4a9931d757c7693f98a7d5d4478a3_s390x",
            "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:f67b0a900630db2210065cbf1aeab14d12a13070d8585a2e65a1d29b89529b2c_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:5d9dc6a193e2aca2a570ef2dbe7b745435e4434e1ac4cbf80eb1985484b9911c_amd64",
            "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:6e165539443c883df627d1d3a067c2015ab4b8c92636f0eaa03ab704338cde84_s390x",
            "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:e92d7d74389200c8b99a15f8ef26e6f200d1b6a3d83fd05512a561877fa711d2_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:0a57f08a5871b21ea226a42411c422acd5e4dd01a8d2966fcfdaf538ec36145d_s390x",
            "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:c4dd62904288ad05de37ebd4341f090abb1bdd6bd459fde2f5f8b81007c53b72_amd64",
            "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:e7729f564d90aad4251e5d3ad4fd16c47fb7f9131b80e19783d7a8165b00edd7_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:ee387d969e557da7dcb01221d54e09bdc30d8a09fa0a18286c323de0b372c0a6_arm64",
            "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:7541142b3bfc75c4b77af0c0a030af176c2950abfe184baf13661ab5cd46d0ef_ppc64le",
            "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:7e1eb3a5aacfb9857628c5cb8c6aa3497ecbbf57fd20d2fc075bed7c46a4d374_s390x",
            "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:a06d3da1fbd2fd8e793f5aa308ecee42d6d2c682e0dff190b3f7fc71fdf486a2_amd64",
            "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:5181636b5baec86e70fb99c1bc85c5be3cb0f04eabec4ea1b1e641535b351254_ppc64le",
            "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:90c0ebeaf2280e8a5cf03bf6bae52b9b54920f3584ae99babd2b51d1dd2e973d_amd64",
            "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:9930309a4b39177c64e59e80d38b335a56707b555735cfb300a7427e884041c5_s390x",
            "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:25b4e308664bc79e2fd2f8cb3164d0783a138a0e9c50ab7ae4e56ab2c81661ce_ppc64le",
            "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:ae49eac8ca8c9d7d4f56a87e58725de23f1d1f9779a4d87dd357b09ef43e30a5_s390x",
            "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:e1597771478a328212df8f49b02ea1a4a22a9f85ba6dbb2248a4ea8a6a5745a2_amd64",
            "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:9bede4592dac7976c5e4eedb00f183ee1553e3f64a5a644098d32b47ae5d5c62_arm64",
            "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:cb972df19c908be774dab768adaad68e7f77e91a090268f87dd9357fda94f4e6_s390x",
            "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:d7f7e96d499d455be312cbbe5ca3b9fdd908c0b5f32bf9084485b187d011468b_ppc64le",
            "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:effdbb4f18db583c8502caf0c878051c45c6d375d6bd1fddb0a4dff076216200_amd64",
            "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:1c15eb62c937ef2c21fa002547d9ffe999a462eb549485396968f91470772e14_amd64",
            "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:36263cf26f4b46ec367fda44585e9d9b777179e39e596a2a9a6d80c16a810560_ppc64le",
            "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:df2bc89fc87efd94ba809e961262574a2a6032f9dcb26149480cdd4505864a6a_s390x",
            "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:2266033ffe27d8fdf9400cabb687b1eaa270c4413cc578742677a355bc48bb3f_ppc64le",
            "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:2a5989590eb30689fdec4c533045cdc78af7fb43ec0ace8740b4903e71aa1032_amd64",
            "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:a5712cee59edac6e8be064660ec7f8920169e728250a891d8437c9a8838f09d5_s390x"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2294000"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in go-retryablehttp. The package may suffer from a lack of input sanitization by not cleaning up URL data when writing to the logs. This issue could expose sensitive authentication information.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "go-retryablehttp: url might write sensitive information to log file",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:3ef8732d07e7a5ce8d8decdf01c46924f93c552e82d7805a251bfe368b62c6de_s390x",
          "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:7ad5dc366963e89022aacc0f8be37d16b0e63dde3ffc7dc49805c300ee61c496_amd64",
          "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:aab65b61fca5ff87dfdad973928df8c22c6231c14b838063bd2d44e4f16fe744_arm64",
          "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:d817e724ace3b1b6e05614499c0cb635b567dcbbc71f619d6f41cb85c4b34744_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:091456b9e9b39855047c5ce8320279a01c13b24dd50f6fb9fd260b4cbef09419_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:10e2fb7e9f301570b64b0332a98a590702dc3a88eeebf59c72bd194c88725011_arm64",
          "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:8f3c4e1e314ba6f7dac92607f423c44063ccc7fc47a3289f8608e1dc291d09f1_amd64",
          "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:9b5f8076b5e6c1db98ad72c8787b08b12ecd42a1bf7feada78b3f28dc15c40cb_s390x",
          "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:4b84738510cde9310c3ac39ad26593275c476cf397e4814289ee7b9f1707ec37_amd64",
          "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:6e4015d0e3c292554944cb03c9cebff4f48ef3e2d8cef026aa11ca3fe9bf036d_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:7d2e92b9644ea87a63f180d5df94a90dda73877edec4382046424260749d4c8f_s390x",
          "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:c03b89f953f3f22a57f241a78ef14cea1c463828e6c8a40f0d4d1373febd9bd9_arm64"
        ],
        "known_not_affected": [
          "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:1fd2db3d141cc063c6557000c8b1be2425712dc4262240c3c9195d8980772191_ppc64le",
          "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:cbe15eaab7f10fe9b4c9bfa6e3d1f0351d8cbbc27d5d96627e11e9c861da29d9_s390x",
          "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:d4177d019b86fec5610d852b8b90e6464190969e75de9172f2f252c26076d40d_amd64",
          "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:52b894a194732eac846c63a3669b128d6505b8b944c60cf1ee07c7daa201c9c3_amd64",
          "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:b4e552db7dcd293fa421aa6ee9c6e91198c6be6dea70addcbd6c12687509631a_arm64",
          "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:bae697a9acabba4a6ef4b4a16ecb17e102bb4bb8b1c05f93a806701c055bc3eb_ppc64le",
          "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:d293b85fa2d8a749f802ddba16f4f6ed3dff5c8d7b0b1cb56527401da37772b4_s390x",
          "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:0321e7c87a5a64fa0936584badd2848e79c0071800f596b7d177fcc68553bd22_s390x",
          "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:3d8a3e1cbf57c99a46d0901a1eb6f00f7a957b90a7868d394785e446f643c5ca_amd64",
          "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:833c743bef3449dce3c0521590dfbe5e07105dece7f6c8e08dc4d1d402905d7b_ppc64le",
          "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:6f71bd3411a04389d302e863acd5351e753b614f4f077aee0274056ce23739b4_ppc64le",
          "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:773c39dc89b6b4cc82e4c78f50d4fb16bd70b611efcb65ea4b767d98fea4f7e3_amd64",
          "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:7f6c46935a8eab7e09333068aed758aa275b9d5fd7282f15b5fd85070fe28875_s390x",
          "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:8129b7ae939cffb029ac10631d29c6ea081928c4f42ee7ba7de91f3a6f6bf7ef_s390x",
          "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:be27d3e25035448bcaa691658adeebeacf582d8f19db3e997caab33cf6e8732e_ppc64le",
          "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:ce6105258794e33e5a805a95c21e9f553922e1753076345aedcc9174fa4f7d5b_amd64",
          "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:09456ceabf9dd2f05837d65632a920f537e36695e7342ae70f20c363284859ec_s390x",
          "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:95faa45331614593c4b6e3994656d7fde32476598ef46ec0b9cff5be02483b90_ppc64le",
          "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:d19019a22f7611ce91c582c3294693eef2cdeefccb72f230f8e37ff111272c53_arm64",
          "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:fdd7c5a2cd69132f5caf4974ed27d49f78f49208ecdedec86d84b7fbdd306994_amd64",
          "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:2b0078eb2656243a6d91445c2c23a40af9fb2607f107edd5d557e928518211ce_amd64",
          "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:8e9371822e053e7a29cd87853feef39ffa782a626a2bd895a7fb506362d70561_ppc64le",
          "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:e0f9bc46a2c99eedadeac36117081f1d0e1cf6c979e1162cb0039540e286fbb0_s390x",
          "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:3d21dd55a83990ef51325c636c0a613ee5050a4b8b2708bc1bb1d8de1792166b_amd64",
          "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:748d2241aa0c3fda48079434de8f2938013853a492f96a3d83dbc6ea3f977189_ppc64le",
          "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:ec4ae584df707de94c71a61bb3be58fda42f739eebc564855feff87126aa21a0_s390x",
          "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:2cd2d4df67b9987d5b03f101f21d8ec543c54c80453f63ffe0c9992de51fb31b_ppc64le",
          "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:89fc88d2d80afd98ae222faae7bcde0088c236bc78dc7106c6752ebd6b22b678_arm64",
          "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:b8ff70b7eef2a44b5d13906520b93fa78e1fa18ebe2bb28ed0c77dd0d48655a7_amd64",
          "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:c140ed81d2fb76971ef12534a1360b869f036f87d94b4a843770366a469847af_s390x",
          "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:044b361bcf5b0d620341c54c2cb231e10b989813a2fd623a1547448b4993135e_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:43f56e9a6e4dcd6a671fb77ab57f6dd39e3a7975824e02780ddf69191f00a014_s390x",
          "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:502f89052820047914291c9e0e1d32e5ac20c8a636e36cbf2c130762a2eeb986_amd64",
          "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:5019b0d3275597287b4a03f643980928792d2ec7ce8375ceb61b2950d4b6264f_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:de8ae72cf2b6bcf851a79e82d25504ca68431a5e2a77ea7140f76c57cf72e8f5_s390x",
          "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:ffc67cb8919aa9bc473873e06b4dab344b25191a27be05adc5035fee71860098_amd64",
          "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:3aff54b2c780272a3a72826a8f108407c46a6baf9d5695dfe015830d3c839923_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:ecc29880c89cb5c85e6e58a0f3e8df813bf2320cba98b5f8d71ba847fa16c74e_amd64",
          "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:faefc8cc0c5af0e83f5dec570a290ff512fb6d3f956fc0453a9754baaee5571e_s390x",
          "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:5ba373175faf5e0b6300c99b19ac78da68fd8afe68a06abe644a2e2b372780d2_amd64",
          "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:62c08cc5494bdb99f6aec1e9127747b64665889328b5203838ec772baa2e1a6c_arm64",
          "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:8b9b293463f18fd6786c77de8e9a9958cfd416f75136d1d9ec17cd01ac4ba39d_s390x",
          "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:c3d4b853eb155443081d228bf19fe1354907d607c400a2154f8eef375fd104d2_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:0d970bcfa5bd479eaa979a079da6847ca3180ef85a364cc76623ea5553a16471_s390x",
          "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:63c03249589cf2f5f870c646b780a5210cd639fb001b54662f7c578c374fb313_arm64",
          "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:dba89ebb9208e7c32c4801e2b9496a49d2cfcddd9f19b3617e864a1a72237910_amd64",
          "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:f0139a2bc50f5648d778fa235cb56fb0a8cbb7c6c2f479766196a58289319a59_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:05c3b02e9071d837bfbadfc9c9fd4d4a2a2e165138efcfee0040f7d293bd5b73_s390x",
          "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:16ee0717876873aac106d8f42312edc2dbffe36ee258e3e83ac2347538f23e59_amd64",
          "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:6f3ad3936d057e0ffada026ea9940ff617b4ce4ee9f95188c4fe910d587cd91a_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:280f33301ebc9fdcbc7eda72e31188f9b25cc32de5737115bd033bfafa1062de_amd64",
          "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:33150f654b436240a720f25aa6061c84a3acf71fedf78544c027c1873f5de8ad_s390x",
          "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:9de2f1d40808aa283f1cba24bb4c0a75240a1602bcd2ed86e7f3b4f3815c4af8_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:41c93c132be814679f8d314ec58580184ca339fca478acc556700f57432950c6_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:ecd0d536e9d2fd3be8a6ba4fcfce28c5b7f85bd9bcba79035c0093d742fee3e8_amd64",
          "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:f073748405916c49c3c32918f7b95445dce54782b216f547da5d450190375bfb_arm64",
          "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:f5d1f5027a5485e2432eabdee72fbf636b00e25eee3704aa37ea5b07ff6a20a1_s390x",
          "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:37491837de2c3415489fbd8ad1d6024870c4b198f4061192b7a1a652e0db0d54_amd64",
          "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:8fdd6f5608b742ee31926cfa9e2f7e295be4a9931d757c7693f98a7d5d4478a3_s390x",
          "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:f67b0a900630db2210065cbf1aeab14d12a13070d8585a2e65a1d29b89529b2c_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:5d9dc6a193e2aca2a570ef2dbe7b745435e4434e1ac4cbf80eb1985484b9911c_amd64",
          "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:6e165539443c883df627d1d3a067c2015ab4b8c92636f0eaa03ab704338cde84_s390x",
          "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:e92d7d74389200c8b99a15f8ef26e6f200d1b6a3d83fd05512a561877fa711d2_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:0a57f08a5871b21ea226a42411c422acd5e4dd01a8d2966fcfdaf538ec36145d_s390x",
          "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:c4dd62904288ad05de37ebd4341f090abb1bdd6bd459fde2f5f8b81007c53b72_amd64",
          "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:e7729f564d90aad4251e5d3ad4fd16c47fb7f9131b80e19783d7a8165b00edd7_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:ee387d969e557da7dcb01221d54e09bdc30d8a09fa0a18286c323de0b372c0a6_arm64",
          "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:7541142b3bfc75c4b77af0c0a030af176c2950abfe184baf13661ab5cd46d0ef_ppc64le",
          "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:7e1eb3a5aacfb9857628c5cb8c6aa3497ecbbf57fd20d2fc075bed7c46a4d374_s390x",
          "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:a06d3da1fbd2fd8e793f5aa308ecee42d6d2c682e0dff190b3f7fc71fdf486a2_amd64",
          "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:5181636b5baec86e70fb99c1bc85c5be3cb0f04eabec4ea1b1e641535b351254_ppc64le",
          "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:90c0ebeaf2280e8a5cf03bf6bae52b9b54920f3584ae99babd2b51d1dd2e973d_amd64",
          "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:9930309a4b39177c64e59e80d38b335a56707b555735cfb300a7427e884041c5_s390x",
          "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:25b4e308664bc79e2fd2f8cb3164d0783a138a0e9c50ab7ae4e56ab2c81661ce_ppc64le",
          "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:ae49eac8ca8c9d7d4f56a87e58725de23f1d1f9779a4d87dd357b09ef43e30a5_s390x",
          "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:e1597771478a328212df8f49b02ea1a4a22a9f85ba6dbb2248a4ea8a6a5745a2_amd64",
          "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:9bede4592dac7976c5e4eedb00f183ee1553e3f64a5a644098d32b47ae5d5c62_arm64",
          "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:cb972df19c908be774dab768adaad68e7f77e91a090268f87dd9357fda94f4e6_s390x",
          "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:d7f7e96d499d455be312cbbe5ca3b9fdd908c0b5f32bf9084485b187d011468b_ppc64le",
          "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:effdbb4f18db583c8502caf0c878051c45c6d375d6bd1fddb0a4dff076216200_amd64",
          "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:1c15eb62c937ef2c21fa002547d9ffe999a462eb549485396968f91470772e14_amd64",
          "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:36263cf26f4b46ec367fda44585e9d9b777179e39e596a2a9a6d80c16a810560_ppc64le",
          "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:df2bc89fc87efd94ba809e961262574a2a6032f9dcb26149480cdd4505864a6a_s390x",
          "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:2266033ffe27d8fdf9400cabb687b1eaa270c4413cc578742677a355bc48bb3f_ppc64le",
          "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:2a5989590eb30689fdec4c533045cdc78af7fb43ec0ace8740b4903e71aa1032_amd64",
          "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:a5712cee59edac6e8be064660ec7f8920169e728250a891d8437c9a8838f09d5_s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-6104"
        },
        {
          "category": "external",
          "summary": "RHBZ#2294000",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2294000"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-6104",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-6104"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-6104",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-6104"
        }
      ],
      "release_date": "2024-06-24T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:3ef8732d07e7a5ce8d8decdf01c46924f93c552e82d7805a251bfe368b62c6de_s390x",
            "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:7ad5dc366963e89022aacc0f8be37d16b0e63dde3ffc7dc49805c300ee61c496_amd64",
            "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:aab65b61fca5ff87dfdad973928df8c22c6231c14b838063bd2d44e4f16fe744_arm64",
            "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:d817e724ace3b1b6e05614499c0cb635b567dcbbc71f619d6f41cb85c4b34744_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:091456b9e9b39855047c5ce8320279a01c13b24dd50f6fb9fd260b4cbef09419_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:10e2fb7e9f301570b64b0332a98a590702dc3a88eeebf59c72bd194c88725011_arm64",
            "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:8f3c4e1e314ba6f7dac92607f423c44063ccc7fc47a3289f8608e1dc291d09f1_amd64",
            "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:9b5f8076b5e6c1db98ad72c8787b08b12ecd42a1bf7feada78b3f28dc15c40cb_s390x",
            "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:4b84738510cde9310c3ac39ad26593275c476cf397e4814289ee7b9f1707ec37_amd64",
            "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:6e4015d0e3c292554944cb03c9cebff4f48ef3e2d8cef026aa11ca3fe9bf036d_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:7d2e92b9644ea87a63f180d5df94a90dda73877edec4382046424260749d4c8f_s390x",
            "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:c03b89f953f3f22a57f241a78ef14cea1c463828e6c8a40f0d4d1373febd9bd9_arm64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:5547"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 6.0,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:3ef8732d07e7a5ce8d8decdf01c46924f93c552e82d7805a251bfe368b62c6de_s390x",
            "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:7ad5dc366963e89022aacc0f8be37d16b0e63dde3ffc7dc49805c300ee61c496_amd64",
            "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:aab65b61fca5ff87dfdad973928df8c22c6231c14b838063bd2d44e4f16fe744_arm64",
            "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:d817e724ace3b1b6e05614499c0cb635b567dcbbc71f619d6f41cb85c4b34744_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:091456b9e9b39855047c5ce8320279a01c13b24dd50f6fb9fd260b4cbef09419_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:10e2fb7e9f301570b64b0332a98a590702dc3a88eeebf59c72bd194c88725011_arm64",
            "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:8f3c4e1e314ba6f7dac92607f423c44063ccc7fc47a3289f8608e1dc291d09f1_amd64",
            "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:9b5f8076b5e6c1db98ad72c8787b08b12ecd42a1bf7feada78b3f28dc15c40cb_s390x",
            "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:4b84738510cde9310c3ac39ad26593275c476cf397e4814289ee7b9f1707ec37_amd64",
            "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:6e4015d0e3c292554944cb03c9cebff4f48ef3e2d8cef026aa11ca3fe9bf036d_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:7d2e92b9644ea87a63f180d5df94a90dda73877edec4382046424260749d4c8f_s390x",
            "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:c03b89f953f3f22a57f241a78ef14cea1c463828e6c8a40f0d4d1373febd9bd9_arm64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "go-retryablehttp: url might write sensitive information to log file"
    },
    {
      "cve": "CVE-2024-24788",
      "cwe": {
        "id": "CWE-835",
        "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
      },
      "discovery_date": "2024-05-09T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:52b894a194732eac846c63a3669b128d6505b8b944c60cf1ee07c7daa201c9c3_amd64",
            "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:b4e552db7dcd293fa421aa6ee9c6e91198c6be6dea70addcbd6c12687509631a_arm64",
            "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:bae697a9acabba4a6ef4b4a16ecb17e102bb4bb8b1c05f93a806701c055bc3eb_ppc64le",
            "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:d293b85fa2d8a749f802ddba16f4f6ed3dff5c8d7b0b1cb56527401da37772b4_s390x",
            "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:0321e7c87a5a64fa0936584badd2848e79c0071800f596b7d177fcc68553bd22_s390x",
            "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:3d8a3e1cbf57c99a46d0901a1eb6f00f7a957b90a7868d394785e446f643c5ca_amd64",
            "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:833c743bef3449dce3c0521590dfbe5e07105dece7f6c8e08dc4d1d402905d7b_ppc64le",
            "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:3ef8732d07e7a5ce8d8decdf01c46924f93c552e82d7805a251bfe368b62c6de_s390x",
            "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:7ad5dc366963e89022aacc0f8be37d16b0e63dde3ffc7dc49805c300ee61c496_amd64",
            "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:aab65b61fca5ff87dfdad973928df8c22c6231c14b838063bd2d44e4f16fe744_arm64",
            "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:d817e724ace3b1b6e05614499c0cb635b567dcbbc71f619d6f41cb85c4b34744_ppc64le",
            "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:6f71bd3411a04389d302e863acd5351e753b614f4f077aee0274056ce23739b4_ppc64le",
            "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:773c39dc89b6b4cc82e4c78f50d4fb16bd70b611efcb65ea4b767d98fea4f7e3_amd64",
            "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:7f6c46935a8eab7e09333068aed758aa275b9d5fd7282f15b5fd85070fe28875_s390x",
            "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:8129b7ae939cffb029ac10631d29c6ea081928c4f42ee7ba7de91f3a6f6bf7ef_s390x",
            "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:be27d3e25035448bcaa691658adeebeacf582d8f19db3e997caab33cf6e8732e_ppc64le",
            "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:ce6105258794e33e5a805a95c21e9f553922e1753076345aedcc9174fa4f7d5b_amd64",
            "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:09456ceabf9dd2f05837d65632a920f537e36695e7342ae70f20c363284859ec_s390x",
            "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:95faa45331614593c4b6e3994656d7fde32476598ef46ec0b9cff5be02483b90_ppc64le",
            "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:d19019a22f7611ce91c582c3294693eef2cdeefccb72f230f8e37ff111272c53_arm64",
            "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:fdd7c5a2cd69132f5caf4974ed27d49f78f49208ecdedec86d84b7fbdd306994_amd64",
            "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:2b0078eb2656243a6d91445c2c23a40af9fb2607f107edd5d557e928518211ce_amd64",
            "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:8e9371822e053e7a29cd87853feef39ffa782a626a2bd895a7fb506362d70561_ppc64le",
            "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:e0f9bc46a2c99eedadeac36117081f1d0e1cf6c979e1162cb0039540e286fbb0_s390x",
            "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:3d21dd55a83990ef51325c636c0a613ee5050a4b8b2708bc1bb1d8de1792166b_amd64",
            "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:748d2241aa0c3fda48079434de8f2938013853a492f96a3d83dbc6ea3f977189_ppc64le",
            "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:ec4ae584df707de94c71a61bb3be58fda42f739eebc564855feff87126aa21a0_s390x",
            "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:2cd2d4df67b9987d5b03f101f21d8ec543c54c80453f63ffe0c9992de51fb31b_ppc64le",
            "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:89fc88d2d80afd98ae222faae7bcde0088c236bc78dc7106c6752ebd6b22b678_arm64",
            "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:b8ff70b7eef2a44b5d13906520b93fa78e1fa18ebe2bb28ed0c77dd0d48655a7_amd64",
            "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:c140ed81d2fb76971ef12534a1360b869f036f87d94b4a843770366a469847af_s390x",
            "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:091456b9e9b39855047c5ce8320279a01c13b24dd50f6fb9fd260b4cbef09419_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:10e2fb7e9f301570b64b0332a98a590702dc3a88eeebf59c72bd194c88725011_arm64",
            "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:8f3c4e1e314ba6f7dac92607f423c44063ccc7fc47a3289f8608e1dc291d09f1_amd64",
            "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:9b5f8076b5e6c1db98ad72c8787b08b12ecd42a1bf7feada78b3f28dc15c40cb_s390x",
            "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:044b361bcf5b0d620341c54c2cb231e10b989813a2fd623a1547448b4993135e_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:43f56e9a6e4dcd6a671fb77ab57f6dd39e3a7975824e02780ddf69191f00a014_s390x",
            "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:502f89052820047914291c9e0e1d32e5ac20c8a636e36cbf2c130762a2eeb986_amd64",
            "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:5019b0d3275597287b4a03f643980928792d2ec7ce8375ceb61b2950d4b6264f_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:de8ae72cf2b6bcf851a79e82d25504ca68431a5e2a77ea7140f76c57cf72e8f5_s390x",
            "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:ffc67cb8919aa9bc473873e06b4dab344b25191a27be05adc5035fee71860098_amd64",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:3aff54b2c780272a3a72826a8f108407c46a6baf9d5695dfe015830d3c839923_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:ecc29880c89cb5c85e6e58a0f3e8df813bf2320cba98b5f8d71ba847fa16c74e_amd64",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:faefc8cc0c5af0e83f5dec570a290ff512fb6d3f956fc0453a9754baaee5571e_s390x",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:5ba373175faf5e0b6300c99b19ac78da68fd8afe68a06abe644a2e2b372780d2_amd64",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:62c08cc5494bdb99f6aec1e9127747b64665889328b5203838ec772baa2e1a6c_arm64",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:8b9b293463f18fd6786c77de8e9a9958cfd416f75136d1d9ec17cd01ac4ba39d_s390x",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:c3d4b853eb155443081d228bf19fe1354907d607c400a2154f8eef375fd104d2_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:0d970bcfa5bd479eaa979a079da6847ca3180ef85a364cc76623ea5553a16471_s390x",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:63c03249589cf2f5f870c646b780a5210cd639fb001b54662f7c578c374fb313_arm64",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:dba89ebb9208e7c32c4801e2b9496a49d2cfcddd9f19b3617e864a1a72237910_amd64",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:f0139a2bc50f5648d778fa235cb56fb0a8cbb7c6c2f479766196a58289319a59_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:05c3b02e9071d837bfbadfc9c9fd4d4a2a2e165138efcfee0040f7d293bd5b73_s390x",
            "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:16ee0717876873aac106d8f42312edc2dbffe36ee258e3e83ac2347538f23e59_amd64",
            "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:6f3ad3936d057e0ffada026ea9940ff617b4ce4ee9f95188c4fe910d587cd91a_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:280f33301ebc9fdcbc7eda72e31188f9b25cc32de5737115bd033bfafa1062de_amd64",
            "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:33150f654b436240a720f25aa6061c84a3acf71fedf78544c027c1873f5de8ad_s390x",
            "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:9de2f1d40808aa283f1cba24bb4c0a75240a1602bcd2ed86e7f3b4f3815c4af8_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:4b84738510cde9310c3ac39ad26593275c476cf397e4814289ee7b9f1707ec37_amd64",
            "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:6e4015d0e3c292554944cb03c9cebff4f48ef3e2d8cef026aa11ca3fe9bf036d_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:7d2e92b9644ea87a63f180d5df94a90dda73877edec4382046424260749d4c8f_s390x",
            "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:c03b89f953f3f22a57f241a78ef14cea1c463828e6c8a40f0d4d1373febd9bd9_arm64",
            "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:41c93c132be814679f8d314ec58580184ca339fca478acc556700f57432950c6_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:ecd0d536e9d2fd3be8a6ba4fcfce28c5b7f85bd9bcba79035c0093d742fee3e8_amd64",
            "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:f073748405916c49c3c32918f7b95445dce54782b216f547da5d450190375bfb_arm64",
            "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:f5d1f5027a5485e2432eabdee72fbf636b00e25eee3704aa37ea5b07ff6a20a1_s390x",
            "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:37491837de2c3415489fbd8ad1d6024870c4b198f4061192b7a1a652e0db0d54_amd64",
            "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:8fdd6f5608b742ee31926cfa9e2f7e295be4a9931d757c7693f98a7d5d4478a3_s390x",
            "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:f67b0a900630db2210065cbf1aeab14d12a13070d8585a2e65a1d29b89529b2c_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:5d9dc6a193e2aca2a570ef2dbe7b745435e4434e1ac4cbf80eb1985484b9911c_amd64",
            "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:6e165539443c883df627d1d3a067c2015ab4b8c92636f0eaa03ab704338cde84_s390x",
            "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:e92d7d74389200c8b99a15f8ef26e6f200d1b6a3d83fd05512a561877fa711d2_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:0a57f08a5871b21ea226a42411c422acd5e4dd01a8d2966fcfdaf538ec36145d_s390x",
            "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:c4dd62904288ad05de37ebd4341f090abb1bdd6bd459fde2f5f8b81007c53b72_amd64",
            "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:e7729f564d90aad4251e5d3ad4fd16c47fb7f9131b80e19783d7a8165b00edd7_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:ee387d969e557da7dcb01221d54e09bdc30d8a09fa0a18286c323de0b372c0a6_arm64",
            "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:7541142b3bfc75c4b77af0c0a030af176c2950abfe184baf13661ab5cd46d0ef_ppc64le",
            "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:7e1eb3a5aacfb9857628c5cb8c6aa3497ecbbf57fd20d2fc075bed7c46a4d374_s390x",
            "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:a06d3da1fbd2fd8e793f5aa308ecee42d6d2c682e0dff190b3f7fc71fdf486a2_amd64",
            "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:5181636b5baec86e70fb99c1bc85c5be3cb0f04eabec4ea1b1e641535b351254_ppc64le",
            "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:90c0ebeaf2280e8a5cf03bf6bae52b9b54920f3584ae99babd2b51d1dd2e973d_amd64",
            "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:9930309a4b39177c64e59e80d38b335a56707b555735cfb300a7427e884041c5_s390x",
            "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:25b4e308664bc79e2fd2f8cb3164d0783a138a0e9c50ab7ae4e56ab2c81661ce_ppc64le",
            "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:ae49eac8ca8c9d7d4f56a87e58725de23f1d1f9779a4d87dd357b09ef43e30a5_s390x",
            "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:e1597771478a328212df8f49b02ea1a4a22a9f85ba6dbb2248a4ea8a6a5745a2_amd64",
            "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:9bede4592dac7976c5e4eedb00f183ee1553e3f64a5a644098d32b47ae5d5c62_arm64",
            "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:cb972df19c908be774dab768adaad68e7f77e91a090268f87dd9357fda94f4e6_s390x",
            "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:d7f7e96d499d455be312cbbe5ca3b9fdd908c0b5f32bf9084485b187d011468b_ppc64le",
            "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:effdbb4f18db583c8502caf0c878051c45c6d375d6bd1fddb0a4dff076216200_amd64",
            "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:1c15eb62c937ef2c21fa002547d9ffe999a462eb549485396968f91470772e14_amd64",
            "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:36263cf26f4b46ec367fda44585e9d9b777179e39e596a2a9a6d80c16a810560_ppc64le",
            "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:df2bc89fc87efd94ba809e961262574a2a6032f9dcb26149480cdd4505864a6a_s390x",
            "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:2266033ffe27d8fdf9400cabb687b1eaa270c4413cc578742677a355bc48bb3f_ppc64le",
            "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:2a5989590eb30689fdec4c533045cdc78af7fb43ec0ace8740b4903e71aa1032_amd64",
            "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:a5712cee59edac6e8be064660ec7f8920169e728250a891d8437c9a8838f09d5_s390x"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2279814"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the net package of the Go stdlib. When a malformed DNS message is received as a response to a query, the Lookup functions within the net package can get stuck in an infinite loop. This issue can lead to resource exhaustion and denial of service (DoS) conditions.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net: malformed DNS message can cause infinite loop",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:1fd2db3d141cc063c6557000c8b1be2425712dc4262240c3c9195d8980772191_ppc64le",
          "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:cbe15eaab7f10fe9b4c9bfa6e3d1f0351d8cbbc27d5d96627e11e9c861da29d9_s390x",
          "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:d4177d019b86fec5610d852b8b90e6464190969e75de9172f2f252c26076d40d_amd64"
        ],
        "known_not_affected": [
          "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:52b894a194732eac846c63a3669b128d6505b8b944c60cf1ee07c7daa201c9c3_amd64",
          "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:b4e552db7dcd293fa421aa6ee9c6e91198c6be6dea70addcbd6c12687509631a_arm64",
          "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:bae697a9acabba4a6ef4b4a16ecb17e102bb4bb8b1c05f93a806701c055bc3eb_ppc64le",
          "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:d293b85fa2d8a749f802ddba16f4f6ed3dff5c8d7b0b1cb56527401da37772b4_s390x",
          "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:0321e7c87a5a64fa0936584badd2848e79c0071800f596b7d177fcc68553bd22_s390x",
          "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:3d8a3e1cbf57c99a46d0901a1eb6f00f7a957b90a7868d394785e446f643c5ca_amd64",
          "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:833c743bef3449dce3c0521590dfbe5e07105dece7f6c8e08dc4d1d402905d7b_ppc64le",
          "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:3ef8732d07e7a5ce8d8decdf01c46924f93c552e82d7805a251bfe368b62c6de_s390x",
          "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:7ad5dc366963e89022aacc0f8be37d16b0e63dde3ffc7dc49805c300ee61c496_amd64",
          "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:aab65b61fca5ff87dfdad973928df8c22c6231c14b838063bd2d44e4f16fe744_arm64",
          "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:d817e724ace3b1b6e05614499c0cb635b567dcbbc71f619d6f41cb85c4b34744_ppc64le",
          "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:6f71bd3411a04389d302e863acd5351e753b614f4f077aee0274056ce23739b4_ppc64le",
          "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:773c39dc89b6b4cc82e4c78f50d4fb16bd70b611efcb65ea4b767d98fea4f7e3_amd64",
          "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:7f6c46935a8eab7e09333068aed758aa275b9d5fd7282f15b5fd85070fe28875_s390x",
          "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:8129b7ae939cffb029ac10631d29c6ea081928c4f42ee7ba7de91f3a6f6bf7ef_s390x",
          "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:be27d3e25035448bcaa691658adeebeacf582d8f19db3e997caab33cf6e8732e_ppc64le",
          "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:ce6105258794e33e5a805a95c21e9f553922e1753076345aedcc9174fa4f7d5b_amd64",
          "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:09456ceabf9dd2f05837d65632a920f537e36695e7342ae70f20c363284859ec_s390x",
          "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:95faa45331614593c4b6e3994656d7fde32476598ef46ec0b9cff5be02483b90_ppc64le",
          "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:d19019a22f7611ce91c582c3294693eef2cdeefccb72f230f8e37ff111272c53_arm64",
          "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:fdd7c5a2cd69132f5caf4974ed27d49f78f49208ecdedec86d84b7fbdd306994_amd64",
          "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:2b0078eb2656243a6d91445c2c23a40af9fb2607f107edd5d557e928518211ce_amd64",
          "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:8e9371822e053e7a29cd87853feef39ffa782a626a2bd895a7fb506362d70561_ppc64le",
          "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:e0f9bc46a2c99eedadeac36117081f1d0e1cf6c979e1162cb0039540e286fbb0_s390x",
          "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:3d21dd55a83990ef51325c636c0a613ee5050a4b8b2708bc1bb1d8de1792166b_amd64",
          "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:748d2241aa0c3fda48079434de8f2938013853a492f96a3d83dbc6ea3f977189_ppc64le",
          "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:ec4ae584df707de94c71a61bb3be58fda42f739eebc564855feff87126aa21a0_s390x",
          "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:2cd2d4df67b9987d5b03f101f21d8ec543c54c80453f63ffe0c9992de51fb31b_ppc64le",
          "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:89fc88d2d80afd98ae222faae7bcde0088c236bc78dc7106c6752ebd6b22b678_arm64",
          "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:b8ff70b7eef2a44b5d13906520b93fa78e1fa18ebe2bb28ed0c77dd0d48655a7_amd64",
          "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:c140ed81d2fb76971ef12534a1360b869f036f87d94b4a843770366a469847af_s390x",
          "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:091456b9e9b39855047c5ce8320279a01c13b24dd50f6fb9fd260b4cbef09419_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:10e2fb7e9f301570b64b0332a98a590702dc3a88eeebf59c72bd194c88725011_arm64",
          "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:8f3c4e1e314ba6f7dac92607f423c44063ccc7fc47a3289f8608e1dc291d09f1_amd64",
          "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:9b5f8076b5e6c1db98ad72c8787b08b12ecd42a1bf7feada78b3f28dc15c40cb_s390x",
          "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:044b361bcf5b0d620341c54c2cb231e10b989813a2fd623a1547448b4993135e_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:43f56e9a6e4dcd6a671fb77ab57f6dd39e3a7975824e02780ddf69191f00a014_s390x",
          "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:502f89052820047914291c9e0e1d32e5ac20c8a636e36cbf2c130762a2eeb986_amd64",
          "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:5019b0d3275597287b4a03f643980928792d2ec7ce8375ceb61b2950d4b6264f_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:de8ae72cf2b6bcf851a79e82d25504ca68431a5e2a77ea7140f76c57cf72e8f5_s390x",
          "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:ffc67cb8919aa9bc473873e06b4dab344b25191a27be05adc5035fee71860098_amd64",
          "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:3aff54b2c780272a3a72826a8f108407c46a6baf9d5695dfe015830d3c839923_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:ecc29880c89cb5c85e6e58a0f3e8df813bf2320cba98b5f8d71ba847fa16c74e_amd64",
          "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:faefc8cc0c5af0e83f5dec570a290ff512fb6d3f956fc0453a9754baaee5571e_s390x",
          "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:5ba373175faf5e0b6300c99b19ac78da68fd8afe68a06abe644a2e2b372780d2_amd64",
          "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:62c08cc5494bdb99f6aec1e9127747b64665889328b5203838ec772baa2e1a6c_arm64",
          "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:8b9b293463f18fd6786c77de8e9a9958cfd416f75136d1d9ec17cd01ac4ba39d_s390x",
          "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:c3d4b853eb155443081d228bf19fe1354907d607c400a2154f8eef375fd104d2_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:0d970bcfa5bd479eaa979a079da6847ca3180ef85a364cc76623ea5553a16471_s390x",
          "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:63c03249589cf2f5f870c646b780a5210cd639fb001b54662f7c578c374fb313_arm64",
          "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:dba89ebb9208e7c32c4801e2b9496a49d2cfcddd9f19b3617e864a1a72237910_amd64",
          "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:f0139a2bc50f5648d778fa235cb56fb0a8cbb7c6c2f479766196a58289319a59_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:05c3b02e9071d837bfbadfc9c9fd4d4a2a2e165138efcfee0040f7d293bd5b73_s390x",
          "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:16ee0717876873aac106d8f42312edc2dbffe36ee258e3e83ac2347538f23e59_amd64",
          "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:6f3ad3936d057e0ffada026ea9940ff617b4ce4ee9f95188c4fe910d587cd91a_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:280f33301ebc9fdcbc7eda72e31188f9b25cc32de5737115bd033bfafa1062de_amd64",
          "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:33150f654b436240a720f25aa6061c84a3acf71fedf78544c027c1873f5de8ad_s390x",
          "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:9de2f1d40808aa283f1cba24bb4c0a75240a1602bcd2ed86e7f3b4f3815c4af8_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:4b84738510cde9310c3ac39ad26593275c476cf397e4814289ee7b9f1707ec37_amd64",
          "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:6e4015d0e3c292554944cb03c9cebff4f48ef3e2d8cef026aa11ca3fe9bf036d_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:7d2e92b9644ea87a63f180d5df94a90dda73877edec4382046424260749d4c8f_s390x",
          "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:c03b89f953f3f22a57f241a78ef14cea1c463828e6c8a40f0d4d1373febd9bd9_arm64",
          "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:41c93c132be814679f8d314ec58580184ca339fca478acc556700f57432950c6_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:ecd0d536e9d2fd3be8a6ba4fcfce28c5b7f85bd9bcba79035c0093d742fee3e8_amd64",
          "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:f073748405916c49c3c32918f7b95445dce54782b216f547da5d450190375bfb_arm64",
          "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:f5d1f5027a5485e2432eabdee72fbf636b00e25eee3704aa37ea5b07ff6a20a1_s390x",
          "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:37491837de2c3415489fbd8ad1d6024870c4b198f4061192b7a1a652e0db0d54_amd64",
          "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:8fdd6f5608b742ee31926cfa9e2f7e295be4a9931d757c7693f98a7d5d4478a3_s390x",
          "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:f67b0a900630db2210065cbf1aeab14d12a13070d8585a2e65a1d29b89529b2c_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:5d9dc6a193e2aca2a570ef2dbe7b745435e4434e1ac4cbf80eb1985484b9911c_amd64",
          "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:6e165539443c883df627d1d3a067c2015ab4b8c92636f0eaa03ab704338cde84_s390x",
          "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:e92d7d74389200c8b99a15f8ef26e6f200d1b6a3d83fd05512a561877fa711d2_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:0a57f08a5871b21ea226a42411c422acd5e4dd01a8d2966fcfdaf538ec36145d_s390x",
          "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:c4dd62904288ad05de37ebd4341f090abb1bdd6bd459fde2f5f8b81007c53b72_amd64",
          "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:e7729f564d90aad4251e5d3ad4fd16c47fb7f9131b80e19783d7a8165b00edd7_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:ee387d969e557da7dcb01221d54e09bdc30d8a09fa0a18286c323de0b372c0a6_arm64",
          "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:7541142b3bfc75c4b77af0c0a030af176c2950abfe184baf13661ab5cd46d0ef_ppc64le",
          "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:7e1eb3a5aacfb9857628c5cb8c6aa3497ecbbf57fd20d2fc075bed7c46a4d374_s390x",
          "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:a06d3da1fbd2fd8e793f5aa308ecee42d6d2c682e0dff190b3f7fc71fdf486a2_amd64",
          "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:5181636b5baec86e70fb99c1bc85c5be3cb0f04eabec4ea1b1e641535b351254_ppc64le",
          "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:90c0ebeaf2280e8a5cf03bf6bae52b9b54920f3584ae99babd2b51d1dd2e973d_amd64",
          "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:9930309a4b39177c64e59e80d38b335a56707b555735cfb300a7427e884041c5_s390x",
          "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:25b4e308664bc79e2fd2f8cb3164d0783a138a0e9c50ab7ae4e56ab2c81661ce_ppc64le",
          "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:ae49eac8ca8c9d7d4f56a87e58725de23f1d1f9779a4d87dd357b09ef43e30a5_s390x",
          "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:e1597771478a328212df8f49b02ea1a4a22a9f85ba6dbb2248a4ea8a6a5745a2_amd64",
          "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:9bede4592dac7976c5e4eedb00f183ee1553e3f64a5a644098d32b47ae5d5c62_arm64",
          "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:cb972df19c908be774dab768adaad68e7f77e91a090268f87dd9357fda94f4e6_s390x",
          "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:d7f7e96d499d455be312cbbe5ca3b9fdd908c0b5f32bf9084485b187d011468b_ppc64le",
          "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:effdbb4f18db583c8502caf0c878051c45c6d375d6bd1fddb0a4dff076216200_amd64",
          "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:1c15eb62c937ef2c21fa002547d9ffe999a462eb549485396968f91470772e14_amd64",
          "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:36263cf26f4b46ec367fda44585e9d9b777179e39e596a2a9a6d80c16a810560_ppc64le",
          "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:df2bc89fc87efd94ba809e961262574a2a6032f9dcb26149480cdd4505864a6a_s390x",
          "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:2266033ffe27d8fdf9400cabb687b1eaa270c4413cc578742677a355bc48bb3f_ppc64le",
          "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:2a5989590eb30689fdec4c533045cdc78af7fb43ec0ace8740b4903e71aa1032_amd64",
          "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:a5712cee59edac6e8be064660ec7f8920169e728250a891d8437c9a8838f09d5_s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-24788"
        },
        {
          "category": "external",
          "summary": "RHBZ#2279814",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2279814"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24788",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-24788"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24788",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24788"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2024-2824",
          "url": "https://pkg.go.dev/vuln/GO-2024-2824"
        }
      ],
      "release_date": "2024-05-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:1fd2db3d141cc063c6557000c8b1be2425712dc4262240c3c9195d8980772191_ppc64le",
            "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:cbe15eaab7f10fe9b4c9bfa6e3d1f0351d8cbbc27d5d96627e11e9c861da29d9_s390x",
            "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:d4177d019b86fec5610d852b8b90e6464190969e75de9172f2f252c26076d40d_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:5547"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:1fd2db3d141cc063c6557000c8b1be2425712dc4262240c3c9195d8980772191_ppc64le",
            "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:cbe15eaab7f10fe9b4c9bfa6e3d1f0351d8cbbc27d5d96627e11e9c861da29d9_s390x",
            "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:d4177d019b86fec5610d852b8b90e6464190969e75de9172f2f252c26076d40d_amd64",
            "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:52b894a194732eac846c63a3669b128d6505b8b944c60cf1ee07c7daa201c9c3_amd64",
            "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:b4e552db7dcd293fa421aa6ee9c6e91198c6be6dea70addcbd6c12687509631a_arm64",
            "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:bae697a9acabba4a6ef4b4a16ecb17e102bb4bb8b1c05f93a806701c055bc3eb_ppc64le",
            "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:d293b85fa2d8a749f802ddba16f4f6ed3dff5c8d7b0b1cb56527401da37772b4_s390x",
            "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:0321e7c87a5a64fa0936584badd2848e79c0071800f596b7d177fcc68553bd22_s390x",
            "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:3d8a3e1cbf57c99a46d0901a1eb6f00f7a957b90a7868d394785e446f643c5ca_amd64",
            "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:833c743bef3449dce3c0521590dfbe5e07105dece7f6c8e08dc4d1d402905d7b_ppc64le",
            "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:3ef8732d07e7a5ce8d8decdf01c46924f93c552e82d7805a251bfe368b62c6de_s390x",
            "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:7ad5dc366963e89022aacc0f8be37d16b0e63dde3ffc7dc49805c300ee61c496_amd64",
            "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:aab65b61fca5ff87dfdad973928df8c22c6231c14b838063bd2d44e4f16fe744_arm64",
            "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:d817e724ace3b1b6e05614499c0cb635b567dcbbc71f619d6f41cb85c4b34744_ppc64le",
            "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:6f71bd3411a04389d302e863acd5351e753b614f4f077aee0274056ce23739b4_ppc64le",
            "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:773c39dc89b6b4cc82e4c78f50d4fb16bd70b611efcb65ea4b767d98fea4f7e3_amd64",
            "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:7f6c46935a8eab7e09333068aed758aa275b9d5fd7282f15b5fd85070fe28875_s390x",
            "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:8129b7ae939cffb029ac10631d29c6ea081928c4f42ee7ba7de91f3a6f6bf7ef_s390x",
            "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:be27d3e25035448bcaa691658adeebeacf582d8f19db3e997caab33cf6e8732e_ppc64le",
            "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:ce6105258794e33e5a805a95c21e9f553922e1753076345aedcc9174fa4f7d5b_amd64",
            "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:09456ceabf9dd2f05837d65632a920f537e36695e7342ae70f20c363284859ec_s390x",
            "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:95faa45331614593c4b6e3994656d7fde32476598ef46ec0b9cff5be02483b90_ppc64le",
            "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:d19019a22f7611ce91c582c3294693eef2cdeefccb72f230f8e37ff111272c53_arm64",
            "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:fdd7c5a2cd69132f5caf4974ed27d49f78f49208ecdedec86d84b7fbdd306994_amd64",
            "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:2b0078eb2656243a6d91445c2c23a40af9fb2607f107edd5d557e928518211ce_amd64",
            "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:8e9371822e053e7a29cd87853feef39ffa782a626a2bd895a7fb506362d70561_ppc64le",
            "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:e0f9bc46a2c99eedadeac36117081f1d0e1cf6c979e1162cb0039540e286fbb0_s390x",
            "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:3d21dd55a83990ef51325c636c0a613ee5050a4b8b2708bc1bb1d8de1792166b_amd64",
            "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:748d2241aa0c3fda48079434de8f2938013853a492f96a3d83dbc6ea3f977189_ppc64le",
            "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:ec4ae584df707de94c71a61bb3be58fda42f739eebc564855feff87126aa21a0_s390x",
            "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:2cd2d4df67b9987d5b03f101f21d8ec543c54c80453f63ffe0c9992de51fb31b_ppc64le",
            "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:89fc88d2d80afd98ae222faae7bcde0088c236bc78dc7106c6752ebd6b22b678_arm64",
            "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:b8ff70b7eef2a44b5d13906520b93fa78e1fa18ebe2bb28ed0c77dd0d48655a7_amd64",
            "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:c140ed81d2fb76971ef12534a1360b869f036f87d94b4a843770366a469847af_s390x",
            "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:091456b9e9b39855047c5ce8320279a01c13b24dd50f6fb9fd260b4cbef09419_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:10e2fb7e9f301570b64b0332a98a590702dc3a88eeebf59c72bd194c88725011_arm64",
            "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:8f3c4e1e314ba6f7dac92607f423c44063ccc7fc47a3289f8608e1dc291d09f1_amd64",
            "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:9b5f8076b5e6c1db98ad72c8787b08b12ecd42a1bf7feada78b3f28dc15c40cb_s390x",
            "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:044b361bcf5b0d620341c54c2cb231e10b989813a2fd623a1547448b4993135e_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:43f56e9a6e4dcd6a671fb77ab57f6dd39e3a7975824e02780ddf69191f00a014_s390x",
            "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:502f89052820047914291c9e0e1d32e5ac20c8a636e36cbf2c130762a2eeb986_amd64",
            "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:5019b0d3275597287b4a03f643980928792d2ec7ce8375ceb61b2950d4b6264f_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:de8ae72cf2b6bcf851a79e82d25504ca68431a5e2a77ea7140f76c57cf72e8f5_s390x",
            "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:ffc67cb8919aa9bc473873e06b4dab344b25191a27be05adc5035fee71860098_amd64",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:3aff54b2c780272a3a72826a8f108407c46a6baf9d5695dfe015830d3c839923_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:ecc29880c89cb5c85e6e58a0f3e8df813bf2320cba98b5f8d71ba847fa16c74e_amd64",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:faefc8cc0c5af0e83f5dec570a290ff512fb6d3f956fc0453a9754baaee5571e_s390x",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:5ba373175faf5e0b6300c99b19ac78da68fd8afe68a06abe644a2e2b372780d2_amd64",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:62c08cc5494bdb99f6aec1e9127747b64665889328b5203838ec772baa2e1a6c_arm64",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:8b9b293463f18fd6786c77de8e9a9958cfd416f75136d1d9ec17cd01ac4ba39d_s390x",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:c3d4b853eb155443081d228bf19fe1354907d607c400a2154f8eef375fd104d2_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:0d970bcfa5bd479eaa979a079da6847ca3180ef85a364cc76623ea5553a16471_s390x",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:63c03249589cf2f5f870c646b780a5210cd639fb001b54662f7c578c374fb313_arm64",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:dba89ebb9208e7c32c4801e2b9496a49d2cfcddd9f19b3617e864a1a72237910_amd64",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:f0139a2bc50f5648d778fa235cb56fb0a8cbb7c6c2f479766196a58289319a59_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:05c3b02e9071d837bfbadfc9c9fd4d4a2a2e165138efcfee0040f7d293bd5b73_s390x",
            "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:16ee0717876873aac106d8f42312edc2dbffe36ee258e3e83ac2347538f23e59_amd64",
            "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:6f3ad3936d057e0ffada026ea9940ff617b4ce4ee9f95188c4fe910d587cd91a_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:280f33301ebc9fdcbc7eda72e31188f9b25cc32de5737115bd033bfafa1062de_amd64",
            "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:33150f654b436240a720f25aa6061c84a3acf71fedf78544c027c1873f5de8ad_s390x",
            "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:9de2f1d40808aa283f1cba24bb4c0a75240a1602bcd2ed86e7f3b4f3815c4af8_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:4b84738510cde9310c3ac39ad26593275c476cf397e4814289ee7b9f1707ec37_amd64",
            "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:6e4015d0e3c292554944cb03c9cebff4f48ef3e2d8cef026aa11ca3fe9bf036d_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:7d2e92b9644ea87a63f180d5df94a90dda73877edec4382046424260749d4c8f_s390x",
            "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:c03b89f953f3f22a57f241a78ef14cea1c463828e6c8a40f0d4d1373febd9bd9_arm64",
            "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:41c93c132be814679f8d314ec58580184ca339fca478acc556700f57432950c6_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:ecd0d536e9d2fd3be8a6ba4fcfce28c5b7f85bd9bcba79035c0093d742fee3e8_amd64",
            "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:f073748405916c49c3c32918f7b95445dce54782b216f547da5d450190375bfb_arm64",
            "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:f5d1f5027a5485e2432eabdee72fbf636b00e25eee3704aa37ea5b07ff6a20a1_s390x",
            "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:37491837de2c3415489fbd8ad1d6024870c4b198f4061192b7a1a652e0db0d54_amd64",
            "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:8fdd6f5608b742ee31926cfa9e2f7e295be4a9931d757c7693f98a7d5d4478a3_s390x",
            "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:f67b0a900630db2210065cbf1aeab14d12a13070d8585a2e65a1d29b89529b2c_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:5d9dc6a193e2aca2a570ef2dbe7b745435e4434e1ac4cbf80eb1985484b9911c_amd64",
            "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:6e165539443c883df627d1d3a067c2015ab4b8c92636f0eaa03ab704338cde84_s390x",
            "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:e92d7d74389200c8b99a15f8ef26e6f200d1b6a3d83fd05512a561877fa711d2_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:0a57f08a5871b21ea226a42411c422acd5e4dd01a8d2966fcfdaf538ec36145d_s390x",
            "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:c4dd62904288ad05de37ebd4341f090abb1bdd6bd459fde2f5f8b81007c53b72_amd64",
            "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:e7729f564d90aad4251e5d3ad4fd16c47fb7f9131b80e19783d7a8165b00edd7_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:ee387d969e557da7dcb01221d54e09bdc30d8a09fa0a18286c323de0b372c0a6_arm64",
            "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:7541142b3bfc75c4b77af0c0a030af176c2950abfe184baf13661ab5cd46d0ef_ppc64le",
            "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:7e1eb3a5aacfb9857628c5cb8c6aa3497ecbbf57fd20d2fc075bed7c46a4d374_s390x",
            "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:a06d3da1fbd2fd8e793f5aa308ecee42d6d2c682e0dff190b3f7fc71fdf486a2_amd64",
            "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:5181636b5baec86e70fb99c1bc85c5be3cb0f04eabec4ea1b1e641535b351254_ppc64le",
            "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:90c0ebeaf2280e8a5cf03bf6bae52b9b54920f3584ae99babd2b51d1dd2e973d_amd64",
            "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:9930309a4b39177c64e59e80d38b335a56707b555735cfb300a7427e884041c5_s390x",
            "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:25b4e308664bc79e2fd2f8cb3164d0783a138a0e9c50ab7ae4e56ab2c81661ce_ppc64le",
            "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:ae49eac8ca8c9d7d4f56a87e58725de23f1d1f9779a4d87dd357b09ef43e30a5_s390x",
            "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:e1597771478a328212df8f49b02ea1a4a22a9f85ba6dbb2248a4ea8a6a5745a2_amd64",
            "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:9bede4592dac7976c5e4eedb00f183ee1553e3f64a5a644098d32b47ae5d5c62_arm64",
            "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:cb972df19c908be774dab768adaad68e7f77e91a090268f87dd9357fda94f4e6_s390x",
            "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:d7f7e96d499d455be312cbbe5ca3b9fdd908c0b5f32bf9084485b187d011468b_ppc64le",
            "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:effdbb4f18db583c8502caf0c878051c45c6d375d6bd1fddb0a4dff076216200_amd64",
            "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:1c15eb62c937ef2c21fa002547d9ffe999a462eb549485396968f91470772e14_amd64",
            "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:36263cf26f4b46ec367fda44585e9d9b777179e39e596a2a9a6d80c16a810560_ppc64le",
            "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:df2bc89fc87efd94ba809e961262574a2a6032f9dcb26149480cdd4505864a6a_s390x",
            "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:2266033ffe27d8fdf9400cabb687b1eaa270c4413cc578742677a355bc48bb3f_ppc64le",
            "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:2a5989590eb30689fdec4c533045cdc78af7fb43ec0ace8740b4903e71aa1032_amd64",
            "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:a5712cee59edac6e8be064660ec7f8920169e728250a891d8437c9a8838f09d5_s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:1fd2db3d141cc063c6557000c8b1be2425712dc4262240c3c9195d8980772191_ppc64le",
            "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:cbe15eaab7f10fe9b4c9bfa6e3d1f0351d8cbbc27d5d96627e11e9c861da29d9_s390x",
            "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:d4177d019b86fec5610d852b8b90e6464190969e75de9172f2f252c26076d40d_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: net: malformed DNS message can cause infinite loop"
    },
    {
      "cve": "CVE-2024-24790",
      "cwe": {
        "id": "CWE-115",
        "name": "Misinterpretation of Input"
      },
      "discovery_date": "2024-06-17T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:52b894a194732eac846c63a3669b128d6505b8b944c60cf1ee07c7daa201c9c3_amd64",
            "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:b4e552db7dcd293fa421aa6ee9c6e91198c6be6dea70addcbd6c12687509631a_arm64",
            "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:bae697a9acabba4a6ef4b4a16ecb17e102bb4bb8b1c05f93a806701c055bc3eb_ppc64le",
            "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:d293b85fa2d8a749f802ddba16f4f6ed3dff5c8d7b0b1cb56527401da37772b4_s390x",
            "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:0321e7c87a5a64fa0936584badd2848e79c0071800f596b7d177fcc68553bd22_s390x",
            "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:3d8a3e1cbf57c99a46d0901a1eb6f00f7a957b90a7868d394785e446f643c5ca_amd64",
            "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:833c743bef3449dce3c0521590dfbe5e07105dece7f6c8e08dc4d1d402905d7b_ppc64le",
            "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:3ef8732d07e7a5ce8d8decdf01c46924f93c552e82d7805a251bfe368b62c6de_s390x",
            "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:7ad5dc366963e89022aacc0f8be37d16b0e63dde3ffc7dc49805c300ee61c496_amd64",
            "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:aab65b61fca5ff87dfdad973928df8c22c6231c14b838063bd2d44e4f16fe744_arm64",
            "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:d817e724ace3b1b6e05614499c0cb635b567dcbbc71f619d6f41cb85c4b34744_ppc64le",
            "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:6f71bd3411a04389d302e863acd5351e753b614f4f077aee0274056ce23739b4_ppc64le",
            "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:773c39dc89b6b4cc82e4c78f50d4fb16bd70b611efcb65ea4b767d98fea4f7e3_amd64",
            "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:7f6c46935a8eab7e09333068aed758aa275b9d5fd7282f15b5fd85070fe28875_s390x",
            "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:8129b7ae939cffb029ac10631d29c6ea081928c4f42ee7ba7de91f3a6f6bf7ef_s390x",
            "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:be27d3e25035448bcaa691658adeebeacf582d8f19db3e997caab33cf6e8732e_ppc64le",
            "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:ce6105258794e33e5a805a95c21e9f553922e1753076345aedcc9174fa4f7d5b_amd64",
            "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:09456ceabf9dd2f05837d65632a920f537e36695e7342ae70f20c363284859ec_s390x",
            "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:95faa45331614593c4b6e3994656d7fde32476598ef46ec0b9cff5be02483b90_ppc64le",
            "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:d19019a22f7611ce91c582c3294693eef2cdeefccb72f230f8e37ff111272c53_arm64",
            "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:fdd7c5a2cd69132f5caf4974ed27d49f78f49208ecdedec86d84b7fbdd306994_amd64",
            "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:2b0078eb2656243a6d91445c2c23a40af9fb2607f107edd5d557e928518211ce_amd64",
            "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:8e9371822e053e7a29cd87853feef39ffa782a626a2bd895a7fb506362d70561_ppc64le",
            "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:e0f9bc46a2c99eedadeac36117081f1d0e1cf6c979e1162cb0039540e286fbb0_s390x",
            "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:3d21dd55a83990ef51325c636c0a613ee5050a4b8b2708bc1bb1d8de1792166b_amd64",
            "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:748d2241aa0c3fda48079434de8f2938013853a492f96a3d83dbc6ea3f977189_ppc64le",
            "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:ec4ae584df707de94c71a61bb3be58fda42f739eebc564855feff87126aa21a0_s390x",
            "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:2cd2d4df67b9987d5b03f101f21d8ec543c54c80453f63ffe0c9992de51fb31b_ppc64le",
            "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:89fc88d2d80afd98ae222faae7bcde0088c236bc78dc7106c6752ebd6b22b678_arm64",
            "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:b8ff70b7eef2a44b5d13906520b93fa78e1fa18ebe2bb28ed0c77dd0d48655a7_amd64",
            "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:c140ed81d2fb76971ef12534a1360b869f036f87d94b4a843770366a469847af_s390x",
            "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:091456b9e9b39855047c5ce8320279a01c13b24dd50f6fb9fd260b4cbef09419_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:10e2fb7e9f301570b64b0332a98a590702dc3a88eeebf59c72bd194c88725011_arm64",
            "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:8f3c4e1e314ba6f7dac92607f423c44063ccc7fc47a3289f8608e1dc291d09f1_amd64",
            "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:9b5f8076b5e6c1db98ad72c8787b08b12ecd42a1bf7feada78b3f28dc15c40cb_s390x",
            "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:044b361bcf5b0d620341c54c2cb231e10b989813a2fd623a1547448b4993135e_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:43f56e9a6e4dcd6a671fb77ab57f6dd39e3a7975824e02780ddf69191f00a014_s390x",
            "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:502f89052820047914291c9e0e1d32e5ac20c8a636e36cbf2c130762a2eeb986_amd64",
            "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:5019b0d3275597287b4a03f643980928792d2ec7ce8375ceb61b2950d4b6264f_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:de8ae72cf2b6bcf851a79e82d25504ca68431a5e2a77ea7140f76c57cf72e8f5_s390x",
            "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:ffc67cb8919aa9bc473873e06b4dab344b25191a27be05adc5035fee71860098_amd64",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:3aff54b2c780272a3a72826a8f108407c46a6baf9d5695dfe015830d3c839923_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:ecc29880c89cb5c85e6e58a0f3e8df813bf2320cba98b5f8d71ba847fa16c74e_amd64",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:faefc8cc0c5af0e83f5dec570a290ff512fb6d3f956fc0453a9754baaee5571e_s390x",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:5ba373175faf5e0b6300c99b19ac78da68fd8afe68a06abe644a2e2b372780d2_amd64",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:62c08cc5494bdb99f6aec1e9127747b64665889328b5203838ec772baa2e1a6c_arm64",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:8b9b293463f18fd6786c77de8e9a9958cfd416f75136d1d9ec17cd01ac4ba39d_s390x",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:c3d4b853eb155443081d228bf19fe1354907d607c400a2154f8eef375fd104d2_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:0d970bcfa5bd479eaa979a079da6847ca3180ef85a364cc76623ea5553a16471_s390x",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:63c03249589cf2f5f870c646b780a5210cd639fb001b54662f7c578c374fb313_arm64",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:dba89ebb9208e7c32c4801e2b9496a49d2cfcddd9f19b3617e864a1a72237910_amd64",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:f0139a2bc50f5648d778fa235cb56fb0a8cbb7c6c2f479766196a58289319a59_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:05c3b02e9071d837bfbadfc9c9fd4d4a2a2e165138efcfee0040f7d293bd5b73_s390x",
            "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:16ee0717876873aac106d8f42312edc2dbffe36ee258e3e83ac2347538f23e59_amd64",
            "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:6f3ad3936d057e0ffada026ea9940ff617b4ce4ee9f95188c4fe910d587cd91a_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:280f33301ebc9fdcbc7eda72e31188f9b25cc32de5737115bd033bfafa1062de_amd64",
            "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:33150f654b436240a720f25aa6061c84a3acf71fedf78544c027c1873f5de8ad_s390x",
            "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:9de2f1d40808aa283f1cba24bb4c0a75240a1602bcd2ed86e7f3b4f3815c4af8_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:4b84738510cde9310c3ac39ad26593275c476cf397e4814289ee7b9f1707ec37_amd64",
            "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:6e4015d0e3c292554944cb03c9cebff4f48ef3e2d8cef026aa11ca3fe9bf036d_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:7d2e92b9644ea87a63f180d5df94a90dda73877edec4382046424260749d4c8f_s390x",
            "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:c03b89f953f3f22a57f241a78ef14cea1c463828e6c8a40f0d4d1373febd9bd9_arm64",
            "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:41c93c132be814679f8d314ec58580184ca339fca478acc556700f57432950c6_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:ecd0d536e9d2fd3be8a6ba4fcfce28c5b7f85bd9bcba79035c0093d742fee3e8_amd64",
            "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:f073748405916c49c3c32918f7b95445dce54782b216f547da5d450190375bfb_arm64",
            "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:f5d1f5027a5485e2432eabdee72fbf636b00e25eee3704aa37ea5b07ff6a20a1_s390x",
            "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:37491837de2c3415489fbd8ad1d6024870c4b198f4061192b7a1a652e0db0d54_amd64",
            "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:8fdd6f5608b742ee31926cfa9e2f7e295be4a9931d757c7693f98a7d5d4478a3_s390x",
            "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:f67b0a900630db2210065cbf1aeab14d12a13070d8585a2e65a1d29b89529b2c_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:5d9dc6a193e2aca2a570ef2dbe7b745435e4434e1ac4cbf80eb1985484b9911c_amd64",
            "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:6e165539443c883df627d1d3a067c2015ab4b8c92636f0eaa03ab704338cde84_s390x",
            "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:e92d7d74389200c8b99a15f8ef26e6f200d1b6a3d83fd05512a561877fa711d2_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:0a57f08a5871b21ea226a42411c422acd5e4dd01a8d2966fcfdaf538ec36145d_s390x",
            "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:c4dd62904288ad05de37ebd4341f090abb1bdd6bd459fde2f5f8b81007c53b72_amd64",
            "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:e7729f564d90aad4251e5d3ad4fd16c47fb7f9131b80e19783d7a8165b00edd7_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:ee387d969e557da7dcb01221d54e09bdc30d8a09fa0a18286c323de0b372c0a6_arm64",
            "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:7541142b3bfc75c4b77af0c0a030af176c2950abfe184baf13661ab5cd46d0ef_ppc64le",
            "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:7e1eb3a5aacfb9857628c5cb8c6aa3497ecbbf57fd20d2fc075bed7c46a4d374_s390x",
            "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:a06d3da1fbd2fd8e793f5aa308ecee42d6d2c682e0dff190b3f7fc71fdf486a2_amd64",
            "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:5181636b5baec86e70fb99c1bc85c5be3cb0f04eabec4ea1b1e641535b351254_ppc64le",
            "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:90c0ebeaf2280e8a5cf03bf6bae52b9b54920f3584ae99babd2b51d1dd2e973d_amd64",
            "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:9930309a4b39177c64e59e80d38b335a56707b555735cfb300a7427e884041c5_s390x",
            "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:25b4e308664bc79e2fd2f8cb3164d0783a138a0e9c50ab7ae4e56ab2c81661ce_ppc64le",
            "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:ae49eac8ca8c9d7d4f56a87e58725de23f1d1f9779a4d87dd357b09ef43e30a5_s390x",
            "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:e1597771478a328212df8f49b02ea1a4a22a9f85ba6dbb2248a4ea8a6a5745a2_amd64",
            "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:9bede4592dac7976c5e4eedb00f183ee1553e3f64a5a644098d32b47ae5d5c62_arm64",
            "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:cb972df19c908be774dab768adaad68e7f77e91a090268f87dd9357fda94f4e6_s390x",
            "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:d7f7e96d499d455be312cbbe5ca3b9fdd908c0b5f32bf9084485b187d011468b_ppc64le",
            "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:effdbb4f18db583c8502caf0c878051c45c6d375d6bd1fddb0a4dff076216200_amd64",
            "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:1c15eb62c937ef2c21fa002547d9ffe999a462eb549485396968f91470772e14_amd64",
            "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:36263cf26f4b46ec367fda44585e9d9b777179e39e596a2a9a6d80c16a810560_ppc64le",
            "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:df2bc89fc87efd94ba809e961262574a2a6032f9dcb26149480cdd4505864a6a_s390x",
            "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:2266033ffe27d8fdf9400cabb687b1eaa270c4413cc578742677a355bc48bb3f_ppc64le",
            "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:2a5989590eb30689fdec4c533045cdc78af7fb43ec0ace8740b4903e71aa1032_amd64",
            "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:a5712cee59edac6e8be064660ec7f8920169e728250a891d8437c9a8838f09d5_s390x"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2292787"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Go language standard library net/netip. The method Is*() (IsPrivate(), IsPublic(), etc) doesn\u0027t behave properly when working with IPv6 mapped to IPv4 addresses. The unexpected behavior can lead to integrity and confidentiality issues, specifically when these methods are used to control access to resources or data.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This CVE has been marked as moderate as for our products a network-based attack vector is simply impossible when it comes to golang code,apart from that as per CVE flaw analysis reported by golang, this only affects integrity and confidentiality and has no effect on availability, hence CVSS has been marked as such.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:1fd2db3d141cc063c6557000c8b1be2425712dc4262240c3c9195d8980772191_ppc64le",
          "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:cbe15eaab7f10fe9b4c9bfa6e3d1f0351d8cbbc27d5d96627e11e9c861da29d9_s390x",
          "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:d4177d019b86fec5610d852b8b90e6464190969e75de9172f2f252c26076d40d_amd64"
        ],
        "known_not_affected": [
          "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:52b894a194732eac846c63a3669b128d6505b8b944c60cf1ee07c7daa201c9c3_amd64",
          "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:b4e552db7dcd293fa421aa6ee9c6e91198c6be6dea70addcbd6c12687509631a_arm64",
          "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:bae697a9acabba4a6ef4b4a16ecb17e102bb4bb8b1c05f93a806701c055bc3eb_ppc64le",
          "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:d293b85fa2d8a749f802ddba16f4f6ed3dff5c8d7b0b1cb56527401da37772b4_s390x",
          "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:0321e7c87a5a64fa0936584badd2848e79c0071800f596b7d177fcc68553bd22_s390x",
          "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:3d8a3e1cbf57c99a46d0901a1eb6f00f7a957b90a7868d394785e446f643c5ca_amd64",
          "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:833c743bef3449dce3c0521590dfbe5e07105dece7f6c8e08dc4d1d402905d7b_ppc64le",
          "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:3ef8732d07e7a5ce8d8decdf01c46924f93c552e82d7805a251bfe368b62c6de_s390x",
          "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:7ad5dc366963e89022aacc0f8be37d16b0e63dde3ffc7dc49805c300ee61c496_amd64",
          "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:aab65b61fca5ff87dfdad973928df8c22c6231c14b838063bd2d44e4f16fe744_arm64",
          "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:d817e724ace3b1b6e05614499c0cb635b567dcbbc71f619d6f41cb85c4b34744_ppc64le",
          "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:6f71bd3411a04389d302e863acd5351e753b614f4f077aee0274056ce23739b4_ppc64le",
          "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:773c39dc89b6b4cc82e4c78f50d4fb16bd70b611efcb65ea4b767d98fea4f7e3_amd64",
          "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:7f6c46935a8eab7e09333068aed758aa275b9d5fd7282f15b5fd85070fe28875_s390x",
          "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:8129b7ae939cffb029ac10631d29c6ea081928c4f42ee7ba7de91f3a6f6bf7ef_s390x",
          "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:be27d3e25035448bcaa691658adeebeacf582d8f19db3e997caab33cf6e8732e_ppc64le",
          "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:ce6105258794e33e5a805a95c21e9f553922e1753076345aedcc9174fa4f7d5b_amd64",
          "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:09456ceabf9dd2f05837d65632a920f537e36695e7342ae70f20c363284859ec_s390x",
          "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:95faa45331614593c4b6e3994656d7fde32476598ef46ec0b9cff5be02483b90_ppc64le",
          "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:d19019a22f7611ce91c582c3294693eef2cdeefccb72f230f8e37ff111272c53_arm64",
          "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:fdd7c5a2cd69132f5caf4974ed27d49f78f49208ecdedec86d84b7fbdd306994_amd64",
          "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:2b0078eb2656243a6d91445c2c23a40af9fb2607f107edd5d557e928518211ce_amd64",
          "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:8e9371822e053e7a29cd87853feef39ffa782a626a2bd895a7fb506362d70561_ppc64le",
          "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:e0f9bc46a2c99eedadeac36117081f1d0e1cf6c979e1162cb0039540e286fbb0_s390x",
          "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:3d21dd55a83990ef51325c636c0a613ee5050a4b8b2708bc1bb1d8de1792166b_amd64",
          "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:748d2241aa0c3fda48079434de8f2938013853a492f96a3d83dbc6ea3f977189_ppc64le",
          "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:ec4ae584df707de94c71a61bb3be58fda42f739eebc564855feff87126aa21a0_s390x",
          "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:2cd2d4df67b9987d5b03f101f21d8ec543c54c80453f63ffe0c9992de51fb31b_ppc64le",
          "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:89fc88d2d80afd98ae222faae7bcde0088c236bc78dc7106c6752ebd6b22b678_arm64",
          "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:b8ff70b7eef2a44b5d13906520b93fa78e1fa18ebe2bb28ed0c77dd0d48655a7_amd64",
          "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:c140ed81d2fb76971ef12534a1360b869f036f87d94b4a843770366a469847af_s390x",
          "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:091456b9e9b39855047c5ce8320279a01c13b24dd50f6fb9fd260b4cbef09419_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:10e2fb7e9f301570b64b0332a98a590702dc3a88eeebf59c72bd194c88725011_arm64",
          "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:8f3c4e1e314ba6f7dac92607f423c44063ccc7fc47a3289f8608e1dc291d09f1_amd64",
          "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:9b5f8076b5e6c1db98ad72c8787b08b12ecd42a1bf7feada78b3f28dc15c40cb_s390x",
          "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:044b361bcf5b0d620341c54c2cb231e10b989813a2fd623a1547448b4993135e_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:43f56e9a6e4dcd6a671fb77ab57f6dd39e3a7975824e02780ddf69191f00a014_s390x",
          "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:502f89052820047914291c9e0e1d32e5ac20c8a636e36cbf2c130762a2eeb986_amd64",
          "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:5019b0d3275597287b4a03f643980928792d2ec7ce8375ceb61b2950d4b6264f_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:de8ae72cf2b6bcf851a79e82d25504ca68431a5e2a77ea7140f76c57cf72e8f5_s390x",
          "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:ffc67cb8919aa9bc473873e06b4dab344b25191a27be05adc5035fee71860098_amd64",
          "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:3aff54b2c780272a3a72826a8f108407c46a6baf9d5695dfe015830d3c839923_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:ecc29880c89cb5c85e6e58a0f3e8df813bf2320cba98b5f8d71ba847fa16c74e_amd64",
          "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:faefc8cc0c5af0e83f5dec570a290ff512fb6d3f956fc0453a9754baaee5571e_s390x",
          "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:5ba373175faf5e0b6300c99b19ac78da68fd8afe68a06abe644a2e2b372780d2_amd64",
          "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:62c08cc5494bdb99f6aec1e9127747b64665889328b5203838ec772baa2e1a6c_arm64",
          "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:8b9b293463f18fd6786c77de8e9a9958cfd416f75136d1d9ec17cd01ac4ba39d_s390x",
          "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:c3d4b853eb155443081d228bf19fe1354907d607c400a2154f8eef375fd104d2_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:0d970bcfa5bd479eaa979a079da6847ca3180ef85a364cc76623ea5553a16471_s390x",
          "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:63c03249589cf2f5f870c646b780a5210cd639fb001b54662f7c578c374fb313_arm64",
          "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:dba89ebb9208e7c32c4801e2b9496a49d2cfcddd9f19b3617e864a1a72237910_amd64",
          "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:f0139a2bc50f5648d778fa235cb56fb0a8cbb7c6c2f479766196a58289319a59_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:05c3b02e9071d837bfbadfc9c9fd4d4a2a2e165138efcfee0040f7d293bd5b73_s390x",
          "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:16ee0717876873aac106d8f42312edc2dbffe36ee258e3e83ac2347538f23e59_amd64",
          "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:6f3ad3936d057e0ffada026ea9940ff617b4ce4ee9f95188c4fe910d587cd91a_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:280f33301ebc9fdcbc7eda72e31188f9b25cc32de5737115bd033bfafa1062de_amd64",
          "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:33150f654b436240a720f25aa6061c84a3acf71fedf78544c027c1873f5de8ad_s390x",
          "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:9de2f1d40808aa283f1cba24bb4c0a75240a1602bcd2ed86e7f3b4f3815c4af8_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:4b84738510cde9310c3ac39ad26593275c476cf397e4814289ee7b9f1707ec37_amd64",
          "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:6e4015d0e3c292554944cb03c9cebff4f48ef3e2d8cef026aa11ca3fe9bf036d_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:7d2e92b9644ea87a63f180d5df94a90dda73877edec4382046424260749d4c8f_s390x",
          "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:c03b89f953f3f22a57f241a78ef14cea1c463828e6c8a40f0d4d1373febd9bd9_arm64",
          "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:41c93c132be814679f8d314ec58580184ca339fca478acc556700f57432950c6_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:ecd0d536e9d2fd3be8a6ba4fcfce28c5b7f85bd9bcba79035c0093d742fee3e8_amd64",
          "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:f073748405916c49c3c32918f7b95445dce54782b216f547da5d450190375bfb_arm64",
          "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:f5d1f5027a5485e2432eabdee72fbf636b00e25eee3704aa37ea5b07ff6a20a1_s390x",
          "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:37491837de2c3415489fbd8ad1d6024870c4b198f4061192b7a1a652e0db0d54_amd64",
          "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:8fdd6f5608b742ee31926cfa9e2f7e295be4a9931d757c7693f98a7d5d4478a3_s390x",
          "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:f67b0a900630db2210065cbf1aeab14d12a13070d8585a2e65a1d29b89529b2c_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:5d9dc6a193e2aca2a570ef2dbe7b745435e4434e1ac4cbf80eb1985484b9911c_amd64",
          "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:6e165539443c883df627d1d3a067c2015ab4b8c92636f0eaa03ab704338cde84_s390x",
          "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:e92d7d74389200c8b99a15f8ef26e6f200d1b6a3d83fd05512a561877fa711d2_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:0a57f08a5871b21ea226a42411c422acd5e4dd01a8d2966fcfdaf538ec36145d_s390x",
          "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:c4dd62904288ad05de37ebd4341f090abb1bdd6bd459fde2f5f8b81007c53b72_amd64",
          "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:e7729f564d90aad4251e5d3ad4fd16c47fb7f9131b80e19783d7a8165b00edd7_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:ee387d969e557da7dcb01221d54e09bdc30d8a09fa0a18286c323de0b372c0a6_arm64",
          "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:7541142b3bfc75c4b77af0c0a030af176c2950abfe184baf13661ab5cd46d0ef_ppc64le",
          "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:7e1eb3a5aacfb9857628c5cb8c6aa3497ecbbf57fd20d2fc075bed7c46a4d374_s390x",
          "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:a06d3da1fbd2fd8e793f5aa308ecee42d6d2c682e0dff190b3f7fc71fdf486a2_amd64",
          "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:5181636b5baec86e70fb99c1bc85c5be3cb0f04eabec4ea1b1e641535b351254_ppc64le",
          "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:90c0ebeaf2280e8a5cf03bf6bae52b9b54920f3584ae99babd2b51d1dd2e973d_amd64",
          "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:9930309a4b39177c64e59e80d38b335a56707b555735cfb300a7427e884041c5_s390x",
          "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:25b4e308664bc79e2fd2f8cb3164d0783a138a0e9c50ab7ae4e56ab2c81661ce_ppc64le",
          "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:ae49eac8ca8c9d7d4f56a87e58725de23f1d1f9779a4d87dd357b09ef43e30a5_s390x",
          "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:e1597771478a328212df8f49b02ea1a4a22a9f85ba6dbb2248a4ea8a6a5745a2_amd64",
          "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:9bede4592dac7976c5e4eedb00f183ee1553e3f64a5a644098d32b47ae5d5c62_arm64",
          "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:cb972df19c908be774dab768adaad68e7f77e91a090268f87dd9357fda94f4e6_s390x",
          "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:d7f7e96d499d455be312cbbe5ca3b9fdd908c0b5f32bf9084485b187d011468b_ppc64le",
          "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:effdbb4f18db583c8502caf0c878051c45c6d375d6bd1fddb0a4dff076216200_amd64",
          "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:1c15eb62c937ef2c21fa002547d9ffe999a462eb549485396968f91470772e14_amd64",
          "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:36263cf26f4b46ec367fda44585e9d9b777179e39e596a2a9a6d80c16a810560_ppc64le",
          "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:df2bc89fc87efd94ba809e961262574a2a6032f9dcb26149480cdd4505864a6a_s390x",
          "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:2266033ffe27d8fdf9400cabb687b1eaa270c4413cc578742677a355bc48bb3f_ppc64le",
          "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:2a5989590eb30689fdec4c533045cdc78af7fb43ec0ace8740b4903e71aa1032_amd64",
          "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:a5712cee59edac6e8be064660ec7f8920169e728250a891d8437c9a8838f09d5_s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-24790"
        },
        {
          "category": "external",
          "summary": "RHBZ#2292787",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2292787"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24790",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-24790"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24790",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24790"
        }
      ],
      "release_date": "2024-06-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:1fd2db3d141cc063c6557000c8b1be2425712dc4262240c3c9195d8980772191_ppc64le",
            "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:cbe15eaab7f10fe9b4c9bfa6e3d1f0351d8cbbc27d5d96627e11e9c861da29d9_s390x",
            "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:d4177d019b86fec5610d852b8b90e6464190969e75de9172f2f252c26076d40d_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:5547"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:1fd2db3d141cc063c6557000c8b1be2425712dc4262240c3c9195d8980772191_ppc64le",
            "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:cbe15eaab7f10fe9b4c9bfa6e3d1f0351d8cbbc27d5d96627e11e9c861da29d9_s390x",
            "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:d4177d019b86fec5610d852b8b90e6464190969e75de9172f2f252c26076d40d_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses"
    },
    {
      "cve": "CVE-2024-37890",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2024-06-17T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:1fd2db3d141cc063c6557000c8b1be2425712dc4262240c3c9195d8980772191_ppc64le",
            "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:cbe15eaab7f10fe9b4c9bfa6e3d1f0351d8cbbc27d5d96627e11e9c861da29d9_s390x",
            "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:d4177d019b86fec5610d852b8b90e6464190969e75de9172f2f252c26076d40d_amd64",
            "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:0321e7c87a5a64fa0936584badd2848e79c0071800f596b7d177fcc68553bd22_s390x",
            "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:3d8a3e1cbf57c99a46d0901a1eb6f00f7a957b90a7868d394785e446f643c5ca_amd64",
            "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:833c743bef3449dce3c0521590dfbe5e07105dece7f6c8e08dc4d1d402905d7b_ppc64le",
            "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:3ef8732d07e7a5ce8d8decdf01c46924f93c552e82d7805a251bfe368b62c6de_s390x",
            "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:7ad5dc366963e89022aacc0f8be37d16b0e63dde3ffc7dc49805c300ee61c496_amd64",
            "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:aab65b61fca5ff87dfdad973928df8c22c6231c14b838063bd2d44e4f16fe744_arm64",
            "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:d817e724ace3b1b6e05614499c0cb635b567dcbbc71f619d6f41cb85c4b34744_ppc64le",
            "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:6f71bd3411a04389d302e863acd5351e753b614f4f077aee0274056ce23739b4_ppc64le",
            "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:773c39dc89b6b4cc82e4c78f50d4fb16bd70b611efcb65ea4b767d98fea4f7e3_amd64",
            "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:7f6c46935a8eab7e09333068aed758aa275b9d5fd7282f15b5fd85070fe28875_s390x",
            "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:8129b7ae939cffb029ac10631d29c6ea081928c4f42ee7ba7de91f3a6f6bf7ef_s390x",
            "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:be27d3e25035448bcaa691658adeebeacf582d8f19db3e997caab33cf6e8732e_ppc64le",
            "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:ce6105258794e33e5a805a95c21e9f553922e1753076345aedcc9174fa4f7d5b_amd64",
            "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:09456ceabf9dd2f05837d65632a920f537e36695e7342ae70f20c363284859ec_s390x",
            "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:95faa45331614593c4b6e3994656d7fde32476598ef46ec0b9cff5be02483b90_ppc64le",
            "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:d19019a22f7611ce91c582c3294693eef2cdeefccb72f230f8e37ff111272c53_arm64",
            "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:fdd7c5a2cd69132f5caf4974ed27d49f78f49208ecdedec86d84b7fbdd306994_amd64",
            "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:2b0078eb2656243a6d91445c2c23a40af9fb2607f107edd5d557e928518211ce_amd64",
            "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:8e9371822e053e7a29cd87853feef39ffa782a626a2bd895a7fb506362d70561_ppc64le",
            "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:e0f9bc46a2c99eedadeac36117081f1d0e1cf6c979e1162cb0039540e286fbb0_s390x",
            "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:3d21dd55a83990ef51325c636c0a613ee5050a4b8b2708bc1bb1d8de1792166b_amd64",
            "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:748d2241aa0c3fda48079434de8f2938013853a492f96a3d83dbc6ea3f977189_ppc64le",
            "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:ec4ae584df707de94c71a61bb3be58fda42f739eebc564855feff87126aa21a0_s390x",
            "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:2cd2d4df67b9987d5b03f101f21d8ec543c54c80453f63ffe0c9992de51fb31b_ppc64le",
            "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:89fc88d2d80afd98ae222faae7bcde0088c236bc78dc7106c6752ebd6b22b678_arm64",
            "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:b8ff70b7eef2a44b5d13906520b93fa78e1fa18ebe2bb28ed0c77dd0d48655a7_amd64",
            "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:c140ed81d2fb76971ef12534a1360b869f036f87d94b4a843770366a469847af_s390x",
            "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:091456b9e9b39855047c5ce8320279a01c13b24dd50f6fb9fd260b4cbef09419_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:10e2fb7e9f301570b64b0332a98a590702dc3a88eeebf59c72bd194c88725011_arm64",
            "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:8f3c4e1e314ba6f7dac92607f423c44063ccc7fc47a3289f8608e1dc291d09f1_amd64",
            "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:9b5f8076b5e6c1db98ad72c8787b08b12ecd42a1bf7feada78b3f28dc15c40cb_s390x",
            "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:044b361bcf5b0d620341c54c2cb231e10b989813a2fd623a1547448b4993135e_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:43f56e9a6e4dcd6a671fb77ab57f6dd39e3a7975824e02780ddf69191f00a014_s390x",
            "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:502f89052820047914291c9e0e1d32e5ac20c8a636e36cbf2c130762a2eeb986_amd64",
            "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:5019b0d3275597287b4a03f643980928792d2ec7ce8375ceb61b2950d4b6264f_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:de8ae72cf2b6bcf851a79e82d25504ca68431a5e2a77ea7140f76c57cf72e8f5_s390x",
            "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:ffc67cb8919aa9bc473873e06b4dab344b25191a27be05adc5035fee71860098_amd64",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:3aff54b2c780272a3a72826a8f108407c46a6baf9d5695dfe015830d3c839923_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:ecc29880c89cb5c85e6e58a0f3e8df813bf2320cba98b5f8d71ba847fa16c74e_amd64",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:faefc8cc0c5af0e83f5dec570a290ff512fb6d3f956fc0453a9754baaee5571e_s390x",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:5ba373175faf5e0b6300c99b19ac78da68fd8afe68a06abe644a2e2b372780d2_amd64",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:62c08cc5494bdb99f6aec1e9127747b64665889328b5203838ec772baa2e1a6c_arm64",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:8b9b293463f18fd6786c77de8e9a9958cfd416f75136d1d9ec17cd01ac4ba39d_s390x",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:c3d4b853eb155443081d228bf19fe1354907d607c400a2154f8eef375fd104d2_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:0d970bcfa5bd479eaa979a079da6847ca3180ef85a364cc76623ea5553a16471_s390x",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:63c03249589cf2f5f870c646b780a5210cd639fb001b54662f7c578c374fb313_arm64",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:dba89ebb9208e7c32c4801e2b9496a49d2cfcddd9f19b3617e864a1a72237910_amd64",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:f0139a2bc50f5648d778fa235cb56fb0a8cbb7c6c2f479766196a58289319a59_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:05c3b02e9071d837bfbadfc9c9fd4d4a2a2e165138efcfee0040f7d293bd5b73_s390x",
            "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:16ee0717876873aac106d8f42312edc2dbffe36ee258e3e83ac2347538f23e59_amd64",
            "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:6f3ad3936d057e0ffada026ea9940ff617b4ce4ee9f95188c4fe910d587cd91a_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:280f33301ebc9fdcbc7eda72e31188f9b25cc32de5737115bd033bfafa1062de_amd64",
            "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:33150f654b436240a720f25aa6061c84a3acf71fedf78544c027c1873f5de8ad_s390x",
            "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:9de2f1d40808aa283f1cba24bb4c0a75240a1602bcd2ed86e7f3b4f3815c4af8_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:4b84738510cde9310c3ac39ad26593275c476cf397e4814289ee7b9f1707ec37_amd64",
            "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:6e4015d0e3c292554944cb03c9cebff4f48ef3e2d8cef026aa11ca3fe9bf036d_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:7d2e92b9644ea87a63f180d5df94a90dda73877edec4382046424260749d4c8f_s390x",
            "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:c03b89f953f3f22a57f241a78ef14cea1c463828e6c8a40f0d4d1373febd9bd9_arm64",
            "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:41c93c132be814679f8d314ec58580184ca339fca478acc556700f57432950c6_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:ecd0d536e9d2fd3be8a6ba4fcfce28c5b7f85bd9bcba79035c0093d742fee3e8_amd64",
            "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:f073748405916c49c3c32918f7b95445dce54782b216f547da5d450190375bfb_arm64",
            "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:f5d1f5027a5485e2432eabdee72fbf636b00e25eee3704aa37ea5b07ff6a20a1_s390x",
            "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:37491837de2c3415489fbd8ad1d6024870c4b198f4061192b7a1a652e0db0d54_amd64",
            "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:8fdd6f5608b742ee31926cfa9e2f7e295be4a9931d757c7693f98a7d5d4478a3_s390x",
            "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:f67b0a900630db2210065cbf1aeab14d12a13070d8585a2e65a1d29b89529b2c_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:5d9dc6a193e2aca2a570ef2dbe7b745435e4434e1ac4cbf80eb1985484b9911c_amd64",
            "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:6e165539443c883df627d1d3a067c2015ab4b8c92636f0eaa03ab704338cde84_s390x",
            "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:e92d7d74389200c8b99a15f8ef26e6f200d1b6a3d83fd05512a561877fa711d2_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:0a57f08a5871b21ea226a42411c422acd5e4dd01a8d2966fcfdaf538ec36145d_s390x",
            "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:c4dd62904288ad05de37ebd4341f090abb1bdd6bd459fde2f5f8b81007c53b72_amd64",
            "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:e7729f564d90aad4251e5d3ad4fd16c47fb7f9131b80e19783d7a8165b00edd7_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:ee387d969e557da7dcb01221d54e09bdc30d8a09fa0a18286c323de0b372c0a6_arm64",
            "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:7541142b3bfc75c4b77af0c0a030af176c2950abfe184baf13661ab5cd46d0ef_ppc64le",
            "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:7e1eb3a5aacfb9857628c5cb8c6aa3497ecbbf57fd20d2fc075bed7c46a4d374_s390x",
            "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:a06d3da1fbd2fd8e793f5aa308ecee42d6d2c682e0dff190b3f7fc71fdf486a2_amd64",
            "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:5181636b5baec86e70fb99c1bc85c5be3cb0f04eabec4ea1b1e641535b351254_ppc64le",
            "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:90c0ebeaf2280e8a5cf03bf6bae52b9b54920f3584ae99babd2b51d1dd2e973d_amd64",
            "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:9930309a4b39177c64e59e80d38b335a56707b555735cfb300a7427e884041c5_s390x",
            "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:25b4e308664bc79e2fd2f8cb3164d0783a138a0e9c50ab7ae4e56ab2c81661ce_ppc64le",
            "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:ae49eac8ca8c9d7d4f56a87e58725de23f1d1f9779a4d87dd357b09ef43e30a5_s390x",
            "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:e1597771478a328212df8f49b02ea1a4a22a9f85ba6dbb2248a4ea8a6a5745a2_amd64",
            "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:9bede4592dac7976c5e4eedb00f183ee1553e3f64a5a644098d32b47ae5d5c62_arm64",
            "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:cb972df19c908be774dab768adaad68e7f77e91a090268f87dd9357fda94f4e6_s390x",
            "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:d7f7e96d499d455be312cbbe5ca3b9fdd908c0b5f32bf9084485b187d011468b_ppc64le",
            "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:effdbb4f18db583c8502caf0c878051c45c6d375d6bd1fddb0a4dff076216200_amd64",
            "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:1c15eb62c937ef2c21fa002547d9ffe999a462eb549485396968f91470772e14_amd64",
            "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:36263cf26f4b46ec367fda44585e9d9b777179e39e596a2a9a6d80c16a810560_ppc64le",
            "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:df2bc89fc87efd94ba809e961262574a2a6032f9dcb26149480cdd4505864a6a_s390x",
            "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:2266033ffe27d8fdf9400cabb687b1eaa270c4413cc578742677a355bc48bb3f_ppc64le",
            "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:2a5989590eb30689fdec4c533045cdc78af7fb43ec0ace8740b4903e71aa1032_amd64",
            "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:a5712cee59edac6e8be064660ec7f8920169e728250a891d8437c9a8838f09d5_s390x"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2292777"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Node.js WebSocket library (ws). A request with several headers exceeding the \u0027server.maxHeadersCount\u0027 threshold could be used to crash a ws server, leading to a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "nodejs-ws: denial of service when handling a request with many HTTP headers",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:52b894a194732eac846c63a3669b128d6505b8b944c60cf1ee07c7daa201c9c3_amd64",
          "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:b4e552db7dcd293fa421aa6ee9c6e91198c6be6dea70addcbd6c12687509631a_arm64",
          "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:bae697a9acabba4a6ef4b4a16ecb17e102bb4bb8b1c05f93a806701c055bc3eb_ppc64le",
          "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:d293b85fa2d8a749f802ddba16f4f6ed3dff5c8d7b0b1cb56527401da37772b4_s390x"
        ],
        "known_not_affected": [
          "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:1fd2db3d141cc063c6557000c8b1be2425712dc4262240c3c9195d8980772191_ppc64le",
          "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:cbe15eaab7f10fe9b4c9bfa6e3d1f0351d8cbbc27d5d96627e11e9c861da29d9_s390x",
          "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:d4177d019b86fec5610d852b8b90e6464190969e75de9172f2f252c26076d40d_amd64",
          "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:0321e7c87a5a64fa0936584badd2848e79c0071800f596b7d177fcc68553bd22_s390x",
          "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:3d8a3e1cbf57c99a46d0901a1eb6f00f7a957b90a7868d394785e446f643c5ca_amd64",
          "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:833c743bef3449dce3c0521590dfbe5e07105dece7f6c8e08dc4d1d402905d7b_ppc64le",
          "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:3ef8732d07e7a5ce8d8decdf01c46924f93c552e82d7805a251bfe368b62c6de_s390x",
          "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:7ad5dc366963e89022aacc0f8be37d16b0e63dde3ffc7dc49805c300ee61c496_amd64",
          "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:aab65b61fca5ff87dfdad973928df8c22c6231c14b838063bd2d44e4f16fe744_arm64",
          "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:d817e724ace3b1b6e05614499c0cb635b567dcbbc71f619d6f41cb85c4b34744_ppc64le",
          "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:6f71bd3411a04389d302e863acd5351e753b614f4f077aee0274056ce23739b4_ppc64le",
          "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:773c39dc89b6b4cc82e4c78f50d4fb16bd70b611efcb65ea4b767d98fea4f7e3_amd64",
          "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:7f6c46935a8eab7e09333068aed758aa275b9d5fd7282f15b5fd85070fe28875_s390x",
          "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:8129b7ae939cffb029ac10631d29c6ea081928c4f42ee7ba7de91f3a6f6bf7ef_s390x",
          "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:be27d3e25035448bcaa691658adeebeacf582d8f19db3e997caab33cf6e8732e_ppc64le",
          "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:ce6105258794e33e5a805a95c21e9f553922e1753076345aedcc9174fa4f7d5b_amd64",
          "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:09456ceabf9dd2f05837d65632a920f537e36695e7342ae70f20c363284859ec_s390x",
          "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:95faa45331614593c4b6e3994656d7fde32476598ef46ec0b9cff5be02483b90_ppc64le",
          "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:d19019a22f7611ce91c582c3294693eef2cdeefccb72f230f8e37ff111272c53_arm64",
          "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:fdd7c5a2cd69132f5caf4974ed27d49f78f49208ecdedec86d84b7fbdd306994_amd64",
          "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:2b0078eb2656243a6d91445c2c23a40af9fb2607f107edd5d557e928518211ce_amd64",
          "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:8e9371822e053e7a29cd87853feef39ffa782a626a2bd895a7fb506362d70561_ppc64le",
          "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:e0f9bc46a2c99eedadeac36117081f1d0e1cf6c979e1162cb0039540e286fbb0_s390x",
          "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:3d21dd55a83990ef51325c636c0a613ee5050a4b8b2708bc1bb1d8de1792166b_amd64",
          "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:748d2241aa0c3fda48079434de8f2938013853a492f96a3d83dbc6ea3f977189_ppc64le",
          "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:ec4ae584df707de94c71a61bb3be58fda42f739eebc564855feff87126aa21a0_s390x",
          "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:2cd2d4df67b9987d5b03f101f21d8ec543c54c80453f63ffe0c9992de51fb31b_ppc64le",
          "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:89fc88d2d80afd98ae222faae7bcde0088c236bc78dc7106c6752ebd6b22b678_arm64",
          "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:b8ff70b7eef2a44b5d13906520b93fa78e1fa18ebe2bb28ed0c77dd0d48655a7_amd64",
          "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:c140ed81d2fb76971ef12534a1360b869f036f87d94b4a843770366a469847af_s390x",
          "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:091456b9e9b39855047c5ce8320279a01c13b24dd50f6fb9fd260b4cbef09419_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:10e2fb7e9f301570b64b0332a98a590702dc3a88eeebf59c72bd194c88725011_arm64",
          "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:8f3c4e1e314ba6f7dac92607f423c44063ccc7fc47a3289f8608e1dc291d09f1_amd64",
          "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:9b5f8076b5e6c1db98ad72c8787b08b12ecd42a1bf7feada78b3f28dc15c40cb_s390x",
          "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:044b361bcf5b0d620341c54c2cb231e10b989813a2fd623a1547448b4993135e_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:43f56e9a6e4dcd6a671fb77ab57f6dd39e3a7975824e02780ddf69191f00a014_s390x",
          "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:502f89052820047914291c9e0e1d32e5ac20c8a636e36cbf2c130762a2eeb986_amd64",
          "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:5019b0d3275597287b4a03f643980928792d2ec7ce8375ceb61b2950d4b6264f_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:de8ae72cf2b6bcf851a79e82d25504ca68431a5e2a77ea7140f76c57cf72e8f5_s390x",
          "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:ffc67cb8919aa9bc473873e06b4dab344b25191a27be05adc5035fee71860098_amd64",
          "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:3aff54b2c780272a3a72826a8f108407c46a6baf9d5695dfe015830d3c839923_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:ecc29880c89cb5c85e6e58a0f3e8df813bf2320cba98b5f8d71ba847fa16c74e_amd64",
          "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:faefc8cc0c5af0e83f5dec570a290ff512fb6d3f956fc0453a9754baaee5571e_s390x",
          "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:5ba373175faf5e0b6300c99b19ac78da68fd8afe68a06abe644a2e2b372780d2_amd64",
          "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:62c08cc5494bdb99f6aec1e9127747b64665889328b5203838ec772baa2e1a6c_arm64",
          "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:8b9b293463f18fd6786c77de8e9a9958cfd416f75136d1d9ec17cd01ac4ba39d_s390x",
          "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:c3d4b853eb155443081d228bf19fe1354907d607c400a2154f8eef375fd104d2_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:0d970bcfa5bd479eaa979a079da6847ca3180ef85a364cc76623ea5553a16471_s390x",
          "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:63c03249589cf2f5f870c646b780a5210cd639fb001b54662f7c578c374fb313_arm64",
          "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:dba89ebb9208e7c32c4801e2b9496a49d2cfcddd9f19b3617e864a1a72237910_amd64",
          "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:f0139a2bc50f5648d778fa235cb56fb0a8cbb7c6c2f479766196a58289319a59_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:05c3b02e9071d837bfbadfc9c9fd4d4a2a2e165138efcfee0040f7d293bd5b73_s390x",
          "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:16ee0717876873aac106d8f42312edc2dbffe36ee258e3e83ac2347538f23e59_amd64",
          "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:6f3ad3936d057e0ffada026ea9940ff617b4ce4ee9f95188c4fe910d587cd91a_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:280f33301ebc9fdcbc7eda72e31188f9b25cc32de5737115bd033bfafa1062de_amd64",
          "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:33150f654b436240a720f25aa6061c84a3acf71fedf78544c027c1873f5de8ad_s390x",
          "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:9de2f1d40808aa283f1cba24bb4c0a75240a1602bcd2ed86e7f3b4f3815c4af8_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:4b84738510cde9310c3ac39ad26593275c476cf397e4814289ee7b9f1707ec37_amd64",
          "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:6e4015d0e3c292554944cb03c9cebff4f48ef3e2d8cef026aa11ca3fe9bf036d_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:7d2e92b9644ea87a63f180d5df94a90dda73877edec4382046424260749d4c8f_s390x",
          "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:c03b89f953f3f22a57f241a78ef14cea1c463828e6c8a40f0d4d1373febd9bd9_arm64",
          "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:41c93c132be814679f8d314ec58580184ca339fca478acc556700f57432950c6_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:ecd0d536e9d2fd3be8a6ba4fcfce28c5b7f85bd9bcba79035c0093d742fee3e8_amd64",
          "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:f073748405916c49c3c32918f7b95445dce54782b216f547da5d450190375bfb_arm64",
          "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:f5d1f5027a5485e2432eabdee72fbf636b00e25eee3704aa37ea5b07ff6a20a1_s390x",
          "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:37491837de2c3415489fbd8ad1d6024870c4b198f4061192b7a1a652e0db0d54_amd64",
          "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:8fdd6f5608b742ee31926cfa9e2f7e295be4a9931d757c7693f98a7d5d4478a3_s390x",
          "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:f67b0a900630db2210065cbf1aeab14d12a13070d8585a2e65a1d29b89529b2c_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:5d9dc6a193e2aca2a570ef2dbe7b745435e4434e1ac4cbf80eb1985484b9911c_amd64",
          "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:6e165539443c883df627d1d3a067c2015ab4b8c92636f0eaa03ab704338cde84_s390x",
          "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:e92d7d74389200c8b99a15f8ef26e6f200d1b6a3d83fd05512a561877fa711d2_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:0a57f08a5871b21ea226a42411c422acd5e4dd01a8d2966fcfdaf538ec36145d_s390x",
          "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:c4dd62904288ad05de37ebd4341f090abb1bdd6bd459fde2f5f8b81007c53b72_amd64",
          "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:e7729f564d90aad4251e5d3ad4fd16c47fb7f9131b80e19783d7a8165b00edd7_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:ee387d969e557da7dcb01221d54e09bdc30d8a09fa0a18286c323de0b372c0a6_arm64",
          "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:7541142b3bfc75c4b77af0c0a030af176c2950abfe184baf13661ab5cd46d0ef_ppc64le",
          "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:7e1eb3a5aacfb9857628c5cb8c6aa3497ecbbf57fd20d2fc075bed7c46a4d374_s390x",
          "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:a06d3da1fbd2fd8e793f5aa308ecee42d6d2c682e0dff190b3f7fc71fdf486a2_amd64",
          "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:5181636b5baec86e70fb99c1bc85c5be3cb0f04eabec4ea1b1e641535b351254_ppc64le",
          "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:90c0ebeaf2280e8a5cf03bf6bae52b9b54920f3584ae99babd2b51d1dd2e973d_amd64",
          "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:9930309a4b39177c64e59e80d38b335a56707b555735cfb300a7427e884041c5_s390x",
          "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:25b4e308664bc79e2fd2f8cb3164d0783a138a0e9c50ab7ae4e56ab2c81661ce_ppc64le",
          "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:ae49eac8ca8c9d7d4f56a87e58725de23f1d1f9779a4d87dd357b09ef43e30a5_s390x",
          "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:e1597771478a328212df8f49b02ea1a4a22a9f85ba6dbb2248a4ea8a6a5745a2_amd64",
          "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:9bede4592dac7976c5e4eedb00f183ee1553e3f64a5a644098d32b47ae5d5c62_arm64",
          "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:cb972df19c908be774dab768adaad68e7f77e91a090268f87dd9357fda94f4e6_s390x",
          "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:d7f7e96d499d455be312cbbe5ca3b9fdd908c0b5f32bf9084485b187d011468b_ppc64le",
          "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:effdbb4f18db583c8502caf0c878051c45c6d375d6bd1fddb0a4dff076216200_amd64",
          "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:1c15eb62c937ef2c21fa002547d9ffe999a462eb549485396968f91470772e14_amd64",
          "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:36263cf26f4b46ec367fda44585e9d9b777179e39e596a2a9a6d80c16a810560_ppc64le",
          "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:df2bc89fc87efd94ba809e961262574a2a6032f9dcb26149480cdd4505864a6a_s390x",
          "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:2266033ffe27d8fdf9400cabb687b1eaa270c4413cc578742677a355bc48bb3f_ppc64le",
          "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:2a5989590eb30689fdec4c533045cdc78af7fb43ec0ace8740b4903e71aa1032_amd64",
          "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:a5712cee59edac6e8be064660ec7f8920169e728250a891d8437c9a8838f09d5_s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-37890"
        },
        {
          "category": "external",
          "summary": "RHBZ#2292777",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2292777"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-37890",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-37890"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-37890",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-37890"
        },
        {
          "category": "external",
          "summary": "https://github.com/websockets/ws/security/advisories/GHSA-3h5v-q93c-6h6q",
          "url": "https://github.com/websockets/ws/security/advisories/GHSA-3h5v-q93c-6h6q"
        }
      ],
      "release_date": "2024-06-16T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:52b894a194732eac846c63a3669b128d6505b8b944c60cf1ee07c7daa201c9c3_amd64",
            "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:b4e552db7dcd293fa421aa6ee9c6e91198c6be6dea70addcbd6c12687509631a_arm64",
            "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:bae697a9acabba4a6ef4b4a16ecb17e102bb4bb8b1c05f93a806701c055bc3eb_ppc64le",
            "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:d293b85fa2d8a749f802ddba16f4f6ed3dff5c8d7b0b1cb56527401da37772b4_s390x"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:5547"
        },
        {
          "category": "workaround",
          "details": "The issue can be mitigated by reducing the maximum allowed length of the request headers using the --max-http-header-size=size or the maxHeaderSize options so that no more headers than the server.maxHeadersCount limit can be sent. The issue can be mitigated also by seting server.maxHeadersCount to 0.",
          "product_ids": [
            "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:1fd2db3d141cc063c6557000c8b1be2425712dc4262240c3c9195d8980772191_ppc64le",
            "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:cbe15eaab7f10fe9b4c9bfa6e3d1f0351d8cbbc27d5d96627e11e9c861da29d9_s390x",
            "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:d4177d019b86fec5610d852b8b90e6464190969e75de9172f2f252c26076d40d_amd64",
            "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:52b894a194732eac846c63a3669b128d6505b8b944c60cf1ee07c7daa201c9c3_amd64",
            "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:b4e552db7dcd293fa421aa6ee9c6e91198c6be6dea70addcbd6c12687509631a_arm64",
            "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:bae697a9acabba4a6ef4b4a16ecb17e102bb4bb8b1c05f93a806701c055bc3eb_ppc64le",
            "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:d293b85fa2d8a749f802ddba16f4f6ed3dff5c8d7b0b1cb56527401da37772b4_s390x",
            "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:0321e7c87a5a64fa0936584badd2848e79c0071800f596b7d177fcc68553bd22_s390x",
            "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:3d8a3e1cbf57c99a46d0901a1eb6f00f7a957b90a7868d394785e446f643c5ca_amd64",
            "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:833c743bef3449dce3c0521590dfbe5e07105dece7f6c8e08dc4d1d402905d7b_ppc64le",
            "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:3ef8732d07e7a5ce8d8decdf01c46924f93c552e82d7805a251bfe368b62c6de_s390x",
            "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:7ad5dc366963e89022aacc0f8be37d16b0e63dde3ffc7dc49805c300ee61c496_amd64",
            "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:aab65b61fca5ff87dfdad973928df8c22c6231c14b838063bd2d44e4f16fe744_arm64",
            "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:d817e724ace3b1b6e05614499c0cb635b567dcbbc71f619d6f41cb85c4b34744_ppc64le",
            "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:6f71bd3411a04389d302e863acd5351e753b614f4f077aee0274056ce23739b4_ppc64le",
            "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:773c39dc89b6b4cc82e4c78f50d4fb16bd70b611efcb65ea4b767d98fea4f7e3_amd64",
            "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:7f6c46935a8eab7e09333068aed758aa275b9d5fd7282f15b5fd85070fe28875_s390x",
            "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:8129b7ae939cffb029ac10631d29c6ea081928c4f42ee7ba7de91f3a6f6bf7ef_s390x",
            "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:be27d3e25035448bcaa691658adeebeacf582d8f19db3e997caab33cf6e8732e_ppc64le",
            "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:ce6105258794e33e5a805a95c21e9f553922e1753076345aedcc9174fa4f7d5b_amd64",
            "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:09456ceabf9dd2f05837d65632a920f537e36695e7342ae70f20c363284859ec_s390x",
            "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:95faa45331614593c4b6e3994656d7fde32476598ef46ec0b9cff5be02483b90_ppc64le",
            "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:d19019a22f7611ce91c582c3294693eef2cdeefccb72f230f8e37ff111272c53_arm64",
            "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:fdd7c5a2cd69132f5caf4974ed27d49f78f49208ecdedec86d84b7fbdd306994_amd64",
            "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:2b0078eb2656243a6d91445c2c23a40af9fb2607f107edd5d557e928518211ce_amd64",
            "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:8e9371822e053e7a29cd87853feef39ffa782a626a2bd895a7fb506362d70561_ppc64le",
            "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:e0f9bc46a2c99eedadeac36117081f1d0e1cf6c979e1162cb0039540e286fbb0_s390x",
            "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:3d21dd55a83990ef51325c636c0a613ee5050a4b8b2708bc1bb1d8de1792166b_amd64",
            "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:748d2241aa0c3fda48079434de8f2938013853a492f96a3d83dbc6ea3f977189_ppc64le",
            "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:ec4ae584df707de94c71a61bb3be58fda42f739eebc564855feff87126aa21a0_s390x",
            "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:2cd2d4df67b9987d5b03f101f21d8ec543c54c80453f63ffe0c9992de51fb31b_ppc64le",
            "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:89fc88d2d80afd98ae222faae7bcde0088c236bc78dc7106c6752ebd6b22b678_arm64",
            "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:b8ff70b7eef2a44b5d13906520b93fa78e1fa18ebe2bb28ed0c77dd0d48655a7_amd64",
            "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:c140ed81d2fb76971ef12534a1360b869f036f87d94b4a843770366a469847af_s390x",
            "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:091456b9e9b39855047c5ce8320279a01c13b24dd50f6fb9fd260b4cbef09419_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:10e2fb7e9f301570b64b0332a98a590702dc3a88eeebf59c72bd194c88725011_arm64",
            "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:8f3c4e1e314ba6f7dac92607f423c44063ccc7fc47a3289f8608e1dc291d09f1_amd64",
            "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:9b5f8076b5e6c1db98ad72c8787b08b12ecd42a1bf7feada78b3f28dc15c40cb_s390x",
            "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:044b361bcf5b0d620341c54c2cb231e10b989813a2fd623a1547448b4993135e_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:43f56e9a6e4dcd6a671fb77ab57f6dd39e3a7975824e02780ddf69191f00a014_s390x",
            "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:502f89052820047914291c9e0e1d32e5ac20c8a636e36cbf2c130762a2eeb986_amd64",
            "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:5019b0d3275597287b4a03f643980928792d2ec7ce8375ceb61b2950d4b6264f_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:de8ae72cf2b6bcf851a79e82d25504ca68431a5e2a77ea7140f76c57cf72e8f5_s390x",
            "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:ffc67cb8919aa9bc473873e06b4dab344b25191a27be05adc5035fee71860098_amd64",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:3aff54b2c780272a3a72826a8f108407c46a6baf9d5695dfe015830d3c839923_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:ecc29880c89cb5c85e6e58a0f3e8df813bf2320cba98b5f8d71ba847fa16c74e_amd64",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:faefc8cc0c5af0e83f5dec570a290ff512fb6d3f956fc0453a9754baaee5571e_s390x",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:5ba373175faf5e0b6300c99b19ac78da68fd8afe68a06abe644a2e2b372780d2_amd64",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:62c08cc5494bdb99f6aec1e9127747b64665889328b5203838ec772baa2e1a6c_arm64",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:8b9b293463f18fd6786c77de8e9a9958cfd416f75136d1d9ec17cd01ac4ba39d_s390x",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:c3d4b853eb155443081d228bf19fe1354907d607c400a2154f8eef375fd104d2_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:0d970bcfa5bd479eaa979a079da6847ca3180ef85a364cc76623ea5553a16471_s390x",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:63c03249589cf2f5f870c646b780a5210cd639fb001b54662f7c578c374fb313_arm64",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:dba89ebb9208e7c32c4801e2b9496a49d2cfcddd9f19b3617e864a1a72237910_amd64",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:f0139a2bc50f5648d778fa235cb56fb0a8cbb7c6c2f479766196a58289319a59_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:05c3b02e9071d837bfbadfc9c9fd4d4a2a2e165138efcfee0040f7d293bd5b73_s390x",
            "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:16ee0717876873aac106d8f42312edc2dbffe36ee258e3e83ac2347538f23e59_amd64",
            "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:6f3ad3936d057e0ffada026ea9940ff617b4ce4ee9f95188c4fe910d587cd91a_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:280f33301ebc9fdcbc7eda72e31188f9b25cc32de5737115bd033bfafa1062de_amd64",
            "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:33150f654b436240a720f25aa6061c84a3acf71fedf78544c027c1873f5de8ad_s390x",
            "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:9de2f1d40808aa283f1cba24bb4c0a75240a1602bcd2ed86e7f3b4f3815c4af8_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:4b84738510cde9310c3ac39ad26593275c476cf397e4814289ee7b9f1707ec37_amd64",
            "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:6e4015d0e3c292554944cb03c9cebff4f48ef3e2d8cef026aa11ca3fe9bf036d_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:7d2e92b9644ea87a63f180d5df94a90dda73877edec4382046424260749d4c8f_s390x",
            "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:c03b89f953f3f22a57f241a78ef14cea1c463828e6c8a40f0d4d1373febd9bd9_arm64",
            "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:41c93c132be814679f8d314ec58580184ca339fca478acc556700f57432950c6_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:ecd0d536e9d2fd3be8a6ba4fcfce28c5b7f85bd9bcba79035c0093d742fee3e8_amd64",
            "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:f073748405916c49c3c32918f7b95445dce54782b216f547da5d450190375bfb_arm64",
            "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:f5d1f5027a5485e2432eabdee72fbf636b00e25eee3704aa37ea5b07ff6a20a1_s390x",
            "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:37491837de2c3415489fbd8ad1d6024870c4b198f4061192b7a1a652e0db0d54_amd64",
            "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:8fdd6f5608b742ee31926cfa9e2f7e295be4a9931d757c7693f98a7d5d4478a3_s390x",
            "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:f67b0a900630db2210065cbf1aeab14d12a13070d8585a2e65a1d29b89529b2c_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:5d9dc6a193e2aca2a570ef2dbe7b745435e4434e1ac4cbf80eb1985484b9911c_amd64",
            "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:6e165539443c883df627d1d3a067c2015ab4b8c92636f0eaa03ab704338cde84_s390x",
            "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:e92d7d74389200c8b99a15f8ef26e6f200d1b6a3d83fd05512a561877fa711d2_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:0a57f08a5871b21ea226a42411c422acd5e4dd01a8d2966fcfdaf538ec36145d_s390x",
            "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:c4dd62904288ad05de37ebd4341f090abb1bdd6bd459fde2f5f8b81007c53b72_amd64",
            "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:e7729f564d90aad4251e5d3ad4fd16c47fb7f9131b80e19783d7a8165b00edd7_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:ee387d969e557da7dcb01221d54e09bdc30d8a09fa0a18286c323de0b372c0a6_arm64",
            "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:7541142b3bfc75c4b77af0c0a030af176c2950abfe184baf13661ab5cd46d0ef_ppc64le",
            "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:7e1eb3a5aacfb9857628c5cb8c6aa3497ecbbf57fd20d2fc075bed7c46a4d374_s390x",
            "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:a06d3da1fbd2fd8e793f5aa308ecee42d6d2c682e0dff190b3f7fc71fdf486a2_amd64",
            "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:5181636b5baec86e70fb99c1bc85c5be3cb0f04eabec4ea1b1e641535b351254_ppc64le",
            "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:90c0ebeaf2280e8a5cf03bf6bae52b9b54920f3584ae99babd2b51d1dd2e973d_amd64",
            "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:9930309a4b39177c64e59e80d38b335a56707b555735cfb300a7427e884041c5_s390x",
            "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:25b4e308664bc79e2fd2f8cb3164d0783a138a0e9c50ab7ae4e56ab2c81661ce_ppc64le",
            "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:ae49eac8ca8c9d7d4f56a87e58725de23f1d1f9779a4d87dd357b09ef43e30a5_s390x",
            "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:e1597771478a328212df8f49b02ea1a4a22a9f85ba6dbb2248a4ea8a6a5745a2_amd64",
            "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:9bede4592dac7976c5e4eedb00f183ee1553e3f64a5a644098d32b47ae5d5c62_arm64",
            "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:cb972df19c908be774dab768adaad68e7f77e91a090268f87dd9357fda94f4e6_s390x",
            "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:d7f7e96d499d455be312cbbe5ca3b9fdd908c0b5f32bf9084485b187d011468b_ppc64le",
            "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:effdbb4f18db583c8502caf0c878051c45c6d375d6bd1fddb0a4dff076216200_amd64",
            "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:1c15eb62c937ef2c21fa002547d9ffe999a462eb549485396968f91470772e14_amd64",
            "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:36263cf26f4b46ec367fda44585e9d9b777179e39e596a2a9a6d80c16a810560_ppc64le",
            "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:df2bc89fc87efd94ba809e961262574a2a6032f9dcb26149480cdd4505864a6a_s390x",
            "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:2266033ffe27d8fdf9400cabb687b1eaa270c4413cc578742677a355bc48bb3f_ppc64le",
            "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:2a5989590eb30689fdec4c533045cdc78af7fb43ec0ace8740b4903e71aa1032_amd64",
            "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:a5712cee59edac6e8be064660ec7f8920169e728250a891d8437c9a8838f09d5_s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:52b894a194732eac846c63a3669b128d6505b8b944c60cf1ee07c7daa201c9c3_amd64",
            "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:b4e552db7dcd293fa421aa6ee9c6e91198c6be6dea70addcbd6c12687509631a_arm64",
            "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:bae697a9acabba4a6ef4b4a16ecb17e102bb4bb8b1c05f93a806701c055bc3eb_ppc64le",
            "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:d293b85fa2d8a749f802ddba16f4f6ed3dff5c8d7b0b1cb56527401da37772b4_s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "nodejs-ws: denial of service when handling a request with many HTTP headers"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...