rhsa-2024_8113
Vulnerability from csaf_redhat
Published
2024-10-15 08:52
Modified
2024-11-08 20:25
Summary
Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.16.3 security and bug fix update

Notes

Topic
Updated images that fix several bugs are now available for Red Hat OpenShift Data Foundation 4.16.3 on Red Hat Enterprise Linux 9 from Red Hat Container Registry.
Details
Red Hat OpenShift Data Foundation is software-defined storage integrated with and optimized for the Red Hat OpenShift Data Foundation. Red Hat OpenShift Data Foundation is a highly scalable, production-grade persistent storage for stateful applications running in the Red Hat OpenShift Container Platform. In addition to persistent storage, Red Hat OpenShift Data Foundation provisions a multi-cloud data management service with an S3 compatible API. Bug fixes: * Previously, on the disaster recover (DR) monitoring dashboard, the detail about `Last snapshot synced` was missing for appset based applications. With this fix, the dashboard shows the `lastGroupSyncTime` under the `Volume snapshot` for the selected appset based applications. (BZ#2295324) * Previously, when OpenShift Data Foundation was installed in a namespace other than `openshift-storage`, such as ROSA, the user interface (UI) labelled the nodes during the StorageSystem deployment and added a dynamic label "cluster.ocs.openshift.io/<CLUSTER_NAMESPACE>: ‘'", where "CLUSTER_NAMESPACE" is the namespace in which the StorageSystem is getting created). However the ODF/OCS operators expected the label to be always a static label, "cluster.ocs.openshift.io/openshift-storage: ‘’. With this fix, the user interface adds a static label "cluster.ocs.openshift.io/openshift-storage: ‘’ to the nodes and as a result the installation proceeds as expected. (BZ#2303083) Enhancement: * In the storage clients table of the Storage clients page of the OpenShift web console, storage cluster name is displayed along with the cluster ID to provide better clarity. (BZ#2304905) All users of Red Hat OpenShift Data Foundation are advised to upgrade to these updated images, which provide these bug fixes.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated images that fix several bugs are now available for Red Hat OpenShift Data Foundation 4.16.3 on Red Hat Enterprise Linux 9 from Red Hat Container Registry.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Data Foundation is software-defined storage integrated with and optimized for the Red Hat OpenShift Data Foundation. Red Hat OpenShift Data Foundation is a highly scalable, production-grade persistent storage for stateful applications running in the Red Hat OpenShift Container Platform. In addition to persistent storage, Red Hat OpenShift Data Foundation provisions a multi-cloud data management service with an\nS3 compatible API.\n\nBug fixes:\n\n* Previously, on the disaster recover (DR) monitoring dashboard, the detail about `Last snapshot synced` was missing for appset based applications. With this fix, the dashboard shows the `lastGroupSyncTime` under the `Volume snapshot` for the selected appset based applications. (BZ#2295324)\n\n* Previously, when OpenShift Data Foundation was installed in a namespace other than `openshift-storage`, such as ROSA, the user interface (UI) labelled the nodes during the StorageSystem deployment and added a dynamic label \"cluster.ocs.openshift.io/\u003cCLUSTER_NAMESPACE\u003e: \u2018\u0027\", where \"CLUSTER_NAMESPACE\" is the namespace in which the StorageSystem is getting created). However the ODF/OCS operators expected the label to be always a static label, \"cluster.ocs.openshift.io/openshift-storage: \u2018\u2019.\nWith this fix, the user interface adds a static label \"cluster.ocs.openshift.io/openshift-storage: \u2018\u2019 to the nodes and as a result the installation proceeds as expected. (BZ#2303083)\n\nEnhancement:\n\n* In the storage clients table of the Storage clients page of the OpenShift web console, storage cluster name is displayed along with the cluster ID to provide better clarity. (BZ#2304905)\n\nAll users of Red Hat OpenShift Data Foundation are advised to upgrade to these updated images, which provide these bug fixes.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:8113",
        "url": "https://access.redhat.com/errata/RHSA-2024:8113"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2283959",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2283959"
      },
      {
        "category": "external",
        "summary": "2295324",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2295324"
      },
      {
        "category": "external",
        "summary": "2296521",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2296521"
      },
      {
        "category": "external",
        "summary": "2300333",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2300333"
      },
      {
        "category": "external",
        "summary": "2302463",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2302463"
      },
      {
        "category": "external",
        "summary": "2303083",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303083"
      },
      {
        "category": "external",
        "summary": "2304905",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2304905"
      },
      {
        "category": "external",
        "summary": "2308445",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2308445"
      },
      {
        "category": "external",
        "summary": "2310370",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2310370"
      },
      {
        "category": "external",
        "summary": "2312055",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2312055"
      },
      {
        "category": "external",
        "summary": "2315708",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315708"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_8113.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.16.3 security and bug fix update",
    "tracking": {
      "current_release_date": "2024-11-08T20:25:35+00:00",
      "generator": {
        "date": "2024-11-08T20:25:35+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.1.1"
        }
      },
      "id": "RHSA-2024:8113",
      "initial_release_date": "2024-10-15T08:52:38+00:00",
      "revision_history": [
        {
          "date": "2024-10-15T08:52:38+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-10-15T08:52:38+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-08T20:25:35+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "RHODF 4.16 for RHEL 9",
                "product": {
                  "name": "RHODF 4.16 for RHEL 9",
                  "product_id": "9Base-RHODF-4.16",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift_data_foundation:4.16::el9"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Data Foundation"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "odf4/cephcsi-rhel9@sha256:7bffeec5f90000df7742e44dea55694e966fa0b35f5895aac0a1163bbce6573c_s390x",
                "product": {
                  "name": "odf4/cephcsi-rhel9@sha256:7bffeec5f90000df7742e44dea55694e966fa0b35f5895aac0a1163bbce6573c_s390x",
                  "product_id": "odf4/cephcsi-rhel9@sha256:7bffeec5f90000df7742e44dea55694e966fa0b35f5895aac0a1163bbce6573c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cephcsi-rhel9@sha256:7bffeec5f90000df7742e44dea55694e966fa0b35f5895aac0a1163bbce6573c?arch=s390x\u0026repository_url=registry.redhat.io/odf4/cephcsi-rhel9\u0026tag=v4.16.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/mcg-core-rhel9@sha256:64f6ce88210656474cacf611b1e54eeb88be36f0e0e919719fa55ba3ec5a8bd3_s390x",
                "product": {
                  "name": "odf4/mcg-core-rhel9@sha256:64f6ce88210656474cacf611b1e54eeb88be36f0e0e919719fa55ba3ec5a8bd3_s390x",
                  "product_id": "odf4/mcg-core-rhel9@sha256:64f6ce88210656474cacf611b1e54eeb88be36f0e0e919719fa55ba3ec5a8bd3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mcg-core-rhel9@sha256:64f6ce88210656474cacf611b1e54eeb88be36f0e0e919719fa55ba3ec5a8bd3?arch=s390x\u0026repository_url=registry.redhat.io/odf4/mcg-core-rhel9\u0026tag=v4.16.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/mcg-operator-bundle@sha256:1932ade33bd22b30845c64d083fc649807c0a63668ced57998eb2e623e6b487b_s390x",
                "product": {
                  "name": "odf4/mcg-operator-bundle@sha256:1932ade33bd22b30845c64d083fc649807c0a63668ced57998eb2e623e6b487b_s390x",
                  "product_id": "odf4/mcg-operator-bundle@sha256:1932ade33bd22b30845c64d083fc649807c0a63668ced57998eb2e623e6b487b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mcg-operator-bundle@sha256:1932ade33bd22b30845c64d083fc649807c0a63668ced57998eb2e623e6b487b?arch=s390x\u0026repository_url=registry.redhat.io/odf4/mcg-operator-bundle\u0026tag=v4.16.3-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/mcg-rhel9-operator@sha256:d87027dd4c0573b4f2eda78a8d3a53ef0862569d5ab8be3d6abd4a7cc8bc9f8d_s390x",
                "product": {
                  "name": "odf4/mcg-rhel9-operator@sha256:d87027dd4c0573b4f2eda78a8d3a53ef0862569d5ab8be3d6abd4a7cc8bc9f8d_s390x",
                  "product_id": "odf4/mcg-rhel9-operator@sha256:d87027dd4c0573b4f2eda78a8d3a53ef0862569d5ab8be3d6abd4a7cc8bc9f8d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mcg-rhel9-operator@sha256:d87027dd4c0573b4f2eda78a8d3a53ef0862569d5ab8be3d6abd4a7cc8bc9f8d?arch=s390x\u0026repository_url=registry.redhat.io/odf4/mcg-rhel9-operator\u0026tag=v4.16.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-client-console-rhel9@sha256:4213b28df164ae81f6d9698f4efe2569501668cbce2fe8214c19cc540a0c2141_s390x",
                "product": {
                  "name": "odf4/ocs-client-console-rhel9@sha256:4213b28df164ae81f6d9698f4efe2569501668cbce2fe8214c19cc540a0c2141_s390x",
                  "product_id": "odf4/ocs-client-console-rhel9@sha256:4213b28df164ae81f6d9698f4efe2569501668cbce2fe8214c19cc540a0c2141_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-client-console-rhel9@sha256:4213b28df164ae81f6d9698f4efe2569501668cbce2fe8214c19cc540a0c2141?arch=s390x\u0026repository_url=registry.redhat.io/odf4/ocs-client-console-rhel9\u0026tag=v4.16.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-client-operator-bundle@sha256:9e60966e93cc650b970b128498c02ede3df259be1736f3feb502768745d94c0a_s390x",
                "product": {
                  "name": "odf4/ocs-client-operator-bundle@sha256:9e60966e93cc650b970b128498c02ede3df259be1736f3feb502768745d94c0a_s390x",
                  "product_id": "odf4/ocs-client-operator-bundle@sha256:9e60966e93cc650b970b128498c02ede3df259be1736f3feb502768745d94c0a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-client-operator-bundle@sha256:9e60966e93cc650b970b128498c02ede3df259be1736f3feb502768745d94c0a?arch=s390x\u0026repository_url=registry.redhat.io/odf4/ocs-client-operator-bundle\u0026tag=v4.16.3-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-client-rhel9-operator@sha256:eb2954eba23c0e2763e96c65eea09d3b1b482d3462cc5486b37f0f963f7344a8_s390x",
                "product": {
                  "name": "odf4/ocs-client-rhel9-operator@sha256:eb2954eba23c0e2763e96c65eea09d3b1b482d3462cc5486b37f0f963f7344a8_s390x",
                  "product_id": "odf4/ocs-client-rhel9-operator@sha256:eb2954eba23c0e2763e96c65eea09d3b1b482d3462cc5486b37f0f963f7344a8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-client-rhel9-operator@sha256:eb2954eba23c0e2763e96c65eea09d3b1b482d3462cc5486b37f0f963f7344a8?arch=s390x\u0026repository_url=registry.redhat.io/odf4/ocs-client-rhel9-operator\u0026tag=v4.16.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-metrics-exporter-rhel9@sha256:548a850169f3a90b5ee62e175aeb9c6d6fb24d2980d55fc86e0ab7eafef9f825_s390x",
                "product": {
                  "name": "odf4/ocs-metrics-exporter-rhel9@sha256:548a850169f3a90b5ee62e175aeb9c6d6fb24d2980d55fc86e0ab7eafef9f825_s390x",
                  "product_id": "odf4/ocs-metrics-exporter-rhel9@sha256:548a850169f3a90b5ee62e175aeb9c6d6fb24d2980d55fc86e0ab7eafef9f825_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-metrics-exporter-rhel9@sha256:548a850169f3a90b5ee62e175aeb9c6d6fb24d2980d55fc86e0ab7eafef9f825?arch=s390x\u0026repository_url=registry.redhat.io/odf4/ocs-metrics-exporter-rhel9\u0026tag=v4.16.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-operator-bundle@sha256:8b1349f42b72eff94f35195729cb6f3f93a3c80def65581222e6ab571d0e4bf1_s390x",
                "product": {
                  "name": "odf4/ocs-operator-bundle@sha256:8b1349f42b72eff94f35195729cb6f3f93a3c80def65581222e6ab571d0e4bf1_s390x",
                  "product_id": "odf4/ocs-operator-bundle@sha256:8b1349f42b72eff94f35195729cb6f3f93a3c80def65581222e6ab571d0e4bf1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-operator-bundle@sha256:8b1349f42b72eff94f35195729cb6f3f93a3c80def65581222e6ab571d0e4bf1?arch=s390x\u0026repository_url=registry.redhat.io/odf4/ocs-operator-bundle\u0026tag=v4.16.3-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-rhel9-operator@sha256:ea010d2fcf217dce8fe5aa185a43ec8e8fa4f3d640d479ad2ea940b4848cdd13_s390x",
                "product": {
                  "name": "odf4/ocs-rhel9-operator@sha256:ea010d2fcf217dce8fe5aa185a43ec8e8fa4f3d640d479ad2ea940b4848cdd13_s390x",
                  "product_id": "odf4/ocs-rhel9-operator@sha256:ea010d2fcf217dce8fe5aa185a43ec8e8fa4f3d640d479ad2ea940b4848cdd13_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-rhel9-operator@sha256:ea010d2fcf217dce8fe5aa185a43ec8e8fa4f3d640d479ad2ea940b4848cdd13?arch=s390x\u0026repository_url=registry.redhat.io/odf4/ocs-rhel9-operator\u0026tag=v4.16.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-cli-rhel9@sha256:338239cef29603d7cbc880655d11e9a370e79570930cb7e28ed388e386045d1c_s390x",
                "product": {
                  "name": "odf4/odf-cli-rhel9@sha256:338239cef29603d7cbc880655d11e9a370e79570930cb7e28ed388e386045d1c_s390x",
                  "product_id": "odf4/odf-cli-rhel9@sha256:338239cef29603d7cbc880655d11e9a370e79570930cb7e28ed388e386045d1c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-cli-rhel9@sha256:338239cef29603d7cbc880655d11e9a370e79570930cb7e28ed388e386045d1c?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-cli-rhel9\u0026tag=v4.16.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-console-rhel9@sha256:94e657d7b8477bc2606f677ee2621403faecc8bbc1f27acdc3821a40b2340698_s390x",
                "product": {
                  "name": "odf4/odf-console-rhel9@sha256:94e657d7b8477bc2606f677ee2621403faecc8bbc1f27acdc3821a40b2340698_s390x",
                  "product_id": "odf4/odf-console-rhel9@sha256:94e657d7b8477bc2606f677ee2621403faecc8bbc1f27acdc3821a40b2340698_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-console-rhel9@sha256:94e657d7b8477bc2606f677ee2621403faecc8bbc1f27acdc3821a40b2340698?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-console-rhel9\u0026tag=v4.16.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-cosi-sidecar-rhel9@sha256:12b532399f68a08e3cc526b49773c267ccf6d703a7b891e6a2b5ed8e43173b30_s390x",
                "product": {
                  "name": "odf4/odf-cosi-sidecar-rhel9@sha256:12b532399f68a08e3cc526b49773c267ccf6d703a7b891e6a2b5ed8e43173b30_s390x",
                  "product_id": "odf4/odf-cosi-sidecar-rhel9@sha256:12b532399f68a08e3cc526b49773c267ccf6d703a7b891e6a2b5ed8e43173b30_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-cosi-sidecar-rhel9@sha256:12b532399f68a08e3cc526b49773c267ccf6d703a7b891e6a2b5ed8e43173b30?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-cosi-sidecar-rhel9\u0026tag=v4.16.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-csi-addons-operator-bundle@sha256:b8cc383dca903d2e229772937306456bde2b80ea3200ba354789a232fde825c9_s390x",
                "product": {
                  "name": "odf4/odf-csi-addons-operator-bundle@sha256:b8cc383dca903d2e229772937306456bde2b80ea3200ba354789a232fde825c9_s390x",
                  "product_id": "odf4/odf-csi-addons-operator-bundle@sha256:b8cc383dca903d2e229772937306456bde2b80ea3200ba354789a232fde825c9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-csi-addons-operator-bundle@sha256:b8cc383dca903d2e229772937306456bde2b80ea3200ba354789a232fde825c9?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-operator-bundle\u0026tag=v4.16.3-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-csi-addons-rhel9-operator@sha256:4005df877f43b05aaa7f63a77fa8ad29b980121fbb3eb97c4470c8744abb7a11_s390x",
                "product": {
                  "name": "odf4/odf-csi-addons-rhel9-operator@sha256:4005df877f43b05aaa7f63a77fa8ad29b980121fbb3eb97c4470c8744abb7a11_s390x",
                  "product_id": "odf4/odf-csi-addons-rhel9-operator@sha256:4005df877f43b05aaa7f63a77fa8ad29b980121fbb3eb97c4470c8744abb7a11_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-csi-addons-rhel9-operator@sha256:4005df877f43b05aaa7f63a77fa8ad29b980121fbb3eb97c4470c8744abb7a11?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-rhel9-operator\u0026tag=v4.16.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:9c9bbf026f4fcf7da90729b2c49850d16bb2b48997c68782117ef495c99b57ce_s390x",
                "product": {
                  "name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:9c9bbf026f4fcf7da90729b2c49850d16bb2b48997c68782117ef495c99b57ce_s390x",
                  "product_id": "odf4/odf-csi-addons-sidecar-rhel9@sha256:9c9bbf026f4fcf7da90729b2c49850d16bb2b48997c68782117ef495c99b57ce_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-csi-addons-sidecar-rhel9@sha256:9c9bbf026f4fcf7da90729b2c49850d16bb2b48997c68782117ef495c99b57ce?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9\u0026tag=v4.16.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-multicluster-console-rhel9@sha256:4000cc38f48546a17f728a2328871d3deda6015742f5a11587207ecf84225460_s390x",
                "product": {
                  "name": "odf4/odf-multicluster-console-rhel9@sha256:4000cc38f48546a17f728a2328871d3deda6015742f5a11587207ecf84225460_s390x",
                  "product_id": "odf4/odf-multicluster-console-rhel9@sha256:4000cc38f48546a17f728a2328871d3deda6015742f5a11587207ecf84225460_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-multicluster-console-rhel9@sha256:4000cc38f48546a17f728a2328871d3deda6015742f5a11587207ecf84225460?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-console-rhel9\u0026tag=v4.16.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-multicluster-operator-bundle@sha256:dc943e771dfb8b180c13b84a0a2aebb9f9e01d720aa89f492ee8c120dd7af372_s390x",
                "product": {
                  "name": "odf4/odf-multicluster-operator-bundle@sha256:dc943e771dfb8b180c13b84a0a2aebb9f9e01d720aa89f492ee8c120dd7af372_s390x",
                  "product_id": "odf4/odf-multicluster-operator-bundle@sha256:dc943e771dfb8b180c13b84a0a2aebb9f9e01d720aa89f492ee8c120dd7af372_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-multicluster-operator-bundle@sha256:dc943e771dfb8b180c13b84a0a2aebb9f9e01d720aa89f492ee8c120dd7af372?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-operator-bundle\u0026tag=v4.16.3-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-multicluster-rhel9-operator@sha256:6f7cb7c3f4a5957c44972644b980d5f83beda026a48c97315b7a47b698f24e37_s390x",
                "product": {
                  "name": "odf4/odf-multicluster-rhel9-operator@sha256:6f7cb7c3f4a5957c44972644b980d5f83beda026a48c97315b7a47b698f24e37_s390x",
                  "product_id": "odf4/odf-multicluster-rhel9-operator@sha256:6f7cb7c3f4a5957c44972644b980d5f83beda026a48c97315b7a47b698f24e37_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-multicluster-rhel9-operator@sha256:6f7cb7c3f4a5957c44972644b980d5f83beda026a48c97315b7a47b698f24e37?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-rhel9-operator\u0026tag=v4.16.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-must-gather-rhel9@sha256:a42e96f4758df3fc79cbd67b67b41ed2ef53db904395d8b08cbe5cd3f8e4ecb4_s390x",
                "product": {
                  "name": "odf4/odf-must-gather-rhel9@sha256:a42e96f4758df3fc79cbd67b67b41ed2ef53db904395d8b08cbe5cd3f8e4ecb4_s390x",
                  "product_id": "odf4/odf-must-gather-rhel9@sha256:a42e96f4758df3fc79cbd67b67b41ed2ef53db904395d8b08cbe5cd3f8e4ecb4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-must-gather-rhel9@sha256:a42e96f4758df3fc79cbd67b67b41ed2ef53db904395d8b08cbe5cd3f8e4ecb4?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-must-gather-rhel9\u0026tag=v4.16.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-operator-bundle@sha256:715f53af949614a8a72252a19edbe9eb84c53ac8434da6b32366039046e679e5_s390x",
                "product": {
                  "name": "odf4/odf-operator-bundle@sha256:715f53af949614a8a72252a19edbe9eb84c53ac8434da6b32366039046e679e5_s390x",
                  "product_id": "odf4/odf-operator-bundle@sha256:715f53af949614a8a72252a19edbe9eb84c53ac8434da6b32366039046e679e5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-operator-bundle@sha256:715f53af949614a8a72252a19edbe9eb84c53ac8434da6b32366039046e679e5?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-operator-bundle\u0026tag=v4.16.3-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-rhel9-operator@sha256:8a812868150ffa298110bf81d30ae3aecf152003ed64f927f1416e36cc0e579d_s390x",
                "product": {
                  "name": "odf4/odf-rhel9-operator@sha256:8a812868150ffa298110bf81d30ae3aecf152003ed64f927f1416e36cc0e579d_s390x",
                  "product_id": "odf4/odf-rhel9-operator@sha256:8a812868150ffa298110bf81d30ae3aecf152003ed64f927f1416e36cc0e579d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-rhel9-operator@sha256:8a812868150ffa298110bf81d30ae3aecf152003ed64f927f1416e36cc0e579d?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-rhel9-operator\u0026tag=v4.16.3-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-prometheus-operator-bundle@sha256:a91d41a5bfcf9b7fcd4504c59dd3d44be644ef5dea929d1b4dcb26fffec4f45c_s390x",
                "product": {
                  "name": "odf4/odf-prometheus-operator-bundle@sha256:a91d41a5bfcf9b7fcd4504c59dd3d44be644ef5dea929d1b4dcb26fffec4f45c_s390x",
                  "product_id": "odf4/odf-prometheus-operator-bundle@sha256:a91d41a5bfcf9b7fcd4504c59dd3d44be644ef5dea929d1b4dcb26fffec4f45c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-prometheus-operator-bundle@sha256:a91d41a5bfcf9b7fcd4504c59dd3d44be644ef5dea929d1b4dcb26fffec4f45c?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-prometheus-operator-bundle\u0026tag=v4.16.3-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odr-cluster-operator-bundle@sha256:a49df6e9be0a6554622abc1d01ed872271b89cc97c802cb8c90bd969943d31f9_s390x",
                "product": {
                  "name": "odf4/odr-cluster-operator-bundle@sha256:a49df6e9be0a6554622abc1d01ed872271b89cc97c802cb8c90bd969943d31f9_s390x",
                  "product_id": "odf4/odr-cluster-operator-bundle@sha256:a49df6e9be0a6554622abc1d01ed872271b89cc97c802cb8c90bd969943d31f9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odr-cluster-operator-bundle@sha256:a49df6e9be0a6554622abc1d01ed872271b89cc97c802cb8c90bd969943d31f9?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odr-cluster-operator-bundle\u0026tag=v4.16.3-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odr-hub-operator-bundle@sha256:f20e6ba21e4ad8e7d66b8de3b7f4d5f5580ef414c55134a28c1c025da365b3b0_s390x",
                "product": {
                  "name": "odf4/odr-hub-operator-bundle@sha256:f20e6ba21e4ad8e7d66b8de3b7f4d5f5580ef414c55134a28c1c025da365b3b0_s390x",
                  "product_id": "odf4/odr-hub-operator-bundle@sha256:f20e6ba21e4ad8e7d66b8de3b7f4d5f5580ef414c55134a28c1c025da365b3b0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odr-hub-operator-bundle@sha256:f20e6ba21e4ad8e7d66b8de3b7f4d5f5580ef414c55134a28c1c025da365b3b0?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odr-hub-operator-bundle\u0026tag=v4.16.3-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odr-rhel9-operator@sha256:9b57ab1ec3d520d8c8fbc3584cd833b2262b6fa949c3b84cbbc43b899f0314e5_s390x",
                "product": {
                  "name": "odf4/odr-rhel9-operator@sha256:9b57ab1ec3d520d8c8fbc3584cd833b2262b6fa949c3b84cbbc43b899f0314e5_s390x",
                  "product_id": "odf4/odr-rhel9-operator@sha256:9b57ab1ec3d520d8c8fbc3584cd833b2262b6fa949c3b84cbbc43b899f0314e5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odr-rhel9-operator@sha256:9b57ab1ec3d520d8c8fbc3584cd833b2262b6fa949c3b84cbbc43b899f0314e5?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odr-rhel9-operator\u0026tag=v4.16.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odr-recipe-operator-bundle@sha256:8d320cc20359f8d44957a72cfb80f98f228506fbb9b9318cddd64a3120166356_s390x",
                "product": {
                  "name": "odf4/odr-recipe-operator-bundle@sha256:8d320cc20359f8d44957a72cfb80f98f228506fbb9b9318cddd64a3120166356_s390x",
                  "product_id": "odf4/odr-recipe-operator-bundle@sha256:8d320cc20359f8d44957a72cfb80f98f228506fbb9b9318cddd64a3120166356_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odr-recipe-operator-bundle@sha256:8d320cc20359f8d44957a72cfb80f98f228506fbb9b9318cddd64a3120166356?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odr-recipe-operator-bundle\u0026tag=v4.16.3-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/rook-ceph-operator-bundle@sha256:3d6a235a8365186279b13335bbd6705efeac2fcd4211acd79df2b62de701479a_s390x",
                "product": {
                  "name": "odf4/rook-ceph-operator-bundle@sha256:3d6a235a8365186279b13335bbd6705efeac2fcd4211acd79df2b62de701479a_s390x",
                  "product_id": "odf4/rook-ceph-operator-bundle@sha256:3d6a235a8365186279b13335bbd6705efeac2fcd4211acd79df2b62de701479a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rook-ceph-operator-bundle@sha256:3d6a235a8365186279b13335bbd6705efeac2fcd4211acd79df2b62de701479a?arch=s390x\u0026repository_url=registry.redhat.io/odf4/rook-ceph-operator-bundle\u0026tag=v4.16.3-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/rook-ceph-rhel9-operator@sha256:b91c27e3cc9b1b35eaeac17e8b34da3cf0450584105a08f2cf3406c5ed41d7aa_s390x",
                "product": {
                  "name": "odf4/rook-ceph-rhel9-operator@sha256:b91c27e3cc9b1b35eaeac17e8b34da3cf0450584105a08f2cf3406c5ed41d7aa_s390x",
                  "product_id": "odf4/rook-ceph-rhel9-operator@sha256:b91c27e3cc9b1b35eaeac17e8b34da3cf0450584105a08f2cf3406c5ed41d7aa_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rook-ceph-rhel9-operator@sha256:b91c27e3cc9b1b35eaeac17e8b34da3cf0450584105a08f2cf3406c5ed41d7aa?arch=s390x\u0026repository_url=registry.redhat.io/odf4/rook-ceph-rhel9-operator\u0026tag=v4.16.3-1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "odf4/cephcsi-rhel9@sha256:6312b4e4365530b398d34769da34113b156ff407d0189d2b909c2b27a5b344c5_amd64",
                "product": {
                  "name": "odf4/cephcsi-rhel9@sha256:6312b4e4365530b398d34769da34113b156ff407d0189d2b909c2b27a5b344c5_amd64",
                  "product_id": "odf4/cephcsi-rhel9@sha256:6312b4e4365530b398d34769da34113b156ff407d0189d2b909c2b27a5b344c5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cephcsi-rhel9@sha256:6312b4e4365530b398d34769da34113b156ff407d0189d2b909c2b27a5b344c5?arch=amd64\u0026repository_url=registry.redhat.io/odf4/cephcsi-rhel9\u0026tag=v4.16.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/mcg-core-rhel9@sha256:9eb29e92f64fb85151d6fced24d3b97ecd73df25d00d9c27bc43b08c41c48b55_amd64",
                "product": {
                  "name": "odf4/mcg-core-rhel9@sha256:9eb29e92f64fb85151d6fced24d3b97ecd73df25d00d9c27bc43b08c41c48b55_amd64",
                  "product_id": "odf4/mcg-core-rhel9@sha256:9eb29e92f64fb85151d6fced24d3b97ecd73df25d00d9c27bc43b08c41c48b55_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mcg-core-rhel9@sha256:9eb29e92f64fb85151d6fced24d3b97ecd73df25d00d9c27bc43b08c41c48b55?arch=amd64\u0026repository_url=registry.redhat.io/odf4/mcg-core-rhel9\u0026tag=v4.16.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/mcg-operator-bundle@sha256:5dc780b845bf22a5ed8350a0c8783d1fb8a0fef4ce2e1c3265db82fd236ea3e1_amd64",
                "product": {
                  "name": "odf4/mcg-operator-bundle@sha256:5dc780b845bf22a5ed8350a0c8783d1fb8a0fef4ce2e1c3265db82fd236ea3e1_amd64",
                  "product_id": "odf4/mcg-operator-bundle@sha256:5dc780b845bf22a5ed8350a0c8783d1fb8a0fef4ce2e1c3265db82fd236ea3e1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mcg-operator-bundle@sha256:5dc780b845bf22a5ed8350a0c8783d1fb8a0fef4ce2e1c3265db82fd236ea3e1?arch=amd64\u0026repository_url=registry.redhat.io/odf4/mcg-operator-bundle\u0026tag=v4.16.3-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/mcg-rhel9-operator@sha256:0e0a5877546c28076ad99cc22e560d6c952959c142e269fa83d866d5fff95e87_amd64",
                "product": {
                  "name": "odf4/mcg-rhel9-operator@sha256:0e0a5877546c28076ad99cc22e560d6c952959c142e269fa83d866d5fff95e87_amd64",
                  "product_id": "odf4/mcg-rhel9-operator@sha256:0e0a5877546c28076ad99cc22e560d6c952959c142e269fa83d866d5fff95e87_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mcg-rhel9-operator@sha256:0e0a5877546c28076ad99cc22e560d6c952959c142e269fa83d866d5fff95e87?arch=amd64\u0026repository_url=registry.redhat.io/odf4/mcg-rhel9-operator\u0026tag=v4.16.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-client-console-rhel9@sha256:bf828ca2293ac3be275613872212e56049880a2a8ad6c8f1bb5bb66187d8e085_amd64",
                "product": {
                  "name": "odf4/ocs-client-console-rhel9@sha256:bf828ca2293ac3be275613872212e56049880a2a8ad6c8f1bb5bb66187d8e085_amd64",
                  "product_id": "odf4/ocs-client-console-rhel9@sha256:bf828ca2293ac3be275613872212e56049880a2a8ad6c8f1bb5bb66187d8e085_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-client-console-rhel9@sha256:bf828ca2293ac3be275613872212e56049880a2a8ad6c8f1bb5bb66187d8e085?arch=amd64\u0026repository_url=registry.redhat.io/odf4/ocs-client-console-rhel9\u0026tag=v4.16.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-client-operator-bundle@sha256:123523041fe4092a36fd41cc6203802d903188642bde1a40f22515a5715fff81_amd64",
                "product": {
                  "name": "odf4/ocs-client-operator-bundle@sha256:123523041fe4092a36fd41cc6203802d903188642bde1a40f22515a5715fff81_amd64",
                  "product_id": "odf4/ocs-client-operator-bundle@sha256:123523041fe4092a36fd41cc6203802d903188642bde1a40f22515a5715fff81_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-client-operator-bundle@sha256:123523041fe4092a36fd41cc6203802d903188642bde1a40f22515a5715fff81?arch=amd64\u0026repository_url=registry.redhat.io/odf4/ocs-client-operator-bundle\u0026tag=v4.16.3-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-client-rhel9-operator@sha256:9838494b592782f0ba76f7a6c35f0038c0cb8853f6fff4ee9f7001a9888be5e7_amd64",
                "product": {
                  "name": "odf4/ocs-client-rhel9-operator@sha256:9838494b592782f0ba76f7a6c35f0038c0cb8853f6fff4ee9f7001a9888be5e7_amd64",
                  "product_id": "odf4/ocs-client-rhel9-operator@sha256:9838494b592782f0ba76f7a6c35f0038c0cb8853f6fff4ee9f7001a9888be5e7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-client-rhel9-operator@sha256:9838494b592782f0ba76f7a6c35f0038c0cb8853f6fff4ee9f7001a9888be5e7?arch=amd64\u0026repository_url=registry.redhat.io/odf4/ocs-client-rhel9-operator\u0026tag=v4.16.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-metrics-exporter-rhel9@sha256:6b0b554925b945370aeb786e45f7f8676f8760c572df03153b8682bd42e8d477_amd64",
                "product": {
                  "name": "odf4/ocs-metrics-exporter-rhel9@sha256:6b0b554925b945370aeb786e45f7f8676f8760c572df03153b8682bd42e8d477_amd64",
                  "product_id": "odf4/ocs-metrics-exporter-rhel9@sha256:6b0b554925b945370aeb786e45f7f8676f8760c572df03153b8682bd42e8d477_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-metrics-exporter-rhel9@sha256:6b0b554925b945370aeb786e45f7f8676f8760c572df03153b8682bd42e8d477?arch=amd64\u0026repository_url=registry.redhat.io/odf4/ocs-metrics-exporter-rhel9\u0026tag=v4.16.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-operator-bundle@sha256:1bbc151acb46edd4c042acd66d028eaa6b514204ad79c8be708d89f07c9f9e81_amd64",
                "product": {
                  "name": "odf4/ocs-operator-bundle@sha256:1bbc151acb46edd4c042acd66d028eaa6b514204ad79c8be708d89f07c9f9e81_amd64",
                  "product_id": "odf4/ocs-operator-bundle@sha256:1bbc151acb46edd4c042acd66d028eaa6b514204ad79c8be708d89f07c9f9e81_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-operator-bundle@sha256:1bbc151acb46edd4c042acd66d028eaa6b514204ad79c8be708d89f07c9f9e81?arch=amd64\u0026repository_url=registry.redhat.io/odf4/ocs-operator-bundle\u0026tag=v4.16.3-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-rhel9-operator@sha256:6349fb76ed7d1b83ecddbadeb2325408eed283d02b12285f534407aea557362c_amd64",
                "product": {
                  "name": "odf4/ocs-rhel9-operator@sha256:6349fb76ed7d1b83ecddbadeb2325408eed283d02b12285f534407aea557362c_amd64",
                  "product_id": "odf4/ocs-rhel9-operator@sha256:6349fb76ed7d1b83ecddbadeb2325408eed283d02b12285f534407aea557362c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-rhel9-operator@sha256:6349fb76ed7d1b83ecddbadeb2325408eed283d02b12285f534407aea557362c?arch=amd64\u0026repository_url=registry.redhat.io/odf4/ocs-rhel9-operator\u0026tag=v4.16.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-cli-rhel9@sha256:33d6b3c313d90a89e662516e96fb590cc12b101f6f481acbd1837fe3fb15e2fc_amd64",
                "product": {
                  "name": "odf4/odf-cli-rhel9@sha256:33d6b3c313d90a89e662516e96fb590cc12b101f6f481acbd1837fe3fb15e2fc_amd64",
                  "product_id": "odf4/odf-cli-rhel9@sha256:33d6b3c313d90a89e662516e96fb590cc12b101f6f481acbd1837fe3fb15e2fc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-cli-rhel9@sha256:33d6b3c313d90a89e662516e96fb590cc12b101f6f481acbd1837fe3fb15e2fc?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-cli-rhel9\u0026tag=v4.16.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-console-rhel9@sha256:3071570a86e4869917fd240f2ebd2fe045b3dade7d0ad02853285c1654a703a5_amd64",
                "product": {
                  "name": "odf4/odf-console-rhel9@sha256:3071570a86e4869917fd240f2ebd2fe045b3dade7d0ad02853285c1654a703a5_amd64",
                  "product_id": "odf4/odf-console-rhel9@sha256:3071570a86e4869917fd240f2ebd2fe045b3dade7d0ad02853285c1654a703a5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-console-rhel9@sha256:3071570a86e4869917fd240f2ebd2fe045b3dade7d0ad02853285c1654a703a5?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-console-rhel9\u0026tag=v4.16.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-cosi-sidecar-rhel9@sha256:4ba8eb0bf46dad3c65c61882d92fa54de452dcdf642bd40504cd8bbd4494558f_amd64",
                "product": {
                  "name": "odf4/odf-cosi-sidecar-rhel9@sha256:4ba8eb0bf46dad3c65c61882d92fa54de452dcdf642bd40504cd8bbd4494558f_amd64",
                  "product_id": "odf4/odf-cosi-sidecar-rhel9@sha256:4ba8eb0bf46dad3c65c61882d92fa54de452dcdf642bd40504cd8bbd4494558f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-cosi-sidecar-rhel9@sha256:4ba8eb0bf46dad3c65c61882d92fa54de452dcdf642bd40504cd8bbd4494558f?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-cosi-sidecar-rhel9\u0026tag=v4.16.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-csi-addons-operator-bundle@sha256:8721c6de61a7ee31e1312856e5887a36be7b1ce930fcba24b720097d286be6f6_amd64",
                "product": {
                  "name": "odf4/odf-csi-addons-operator-bundle@sha256:8721c6de61a7ee31e1312856e5887a36be7b1ce930fcba24b720097d286be6f6_amd64",
                  "product_id": "odf4/odf-csi-addons-operator-bundle@sha256:8721c6de61a7ee31e1312856e5887a36be7b1ce930fcba24b720097d286be6f6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-csi-addons-operator-bundle@sha256:8721c6de61a7ee31e1312856e5887a36be7b1ce930fcba24b720097d286be6f6?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-operator-bundle\u0026tag=v4.16.3-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-csi-addons-rhel9-operator@sha256:1487325c0aabb062ce9dfe7f2b3a7b3ba03b42231455406b1f3818bda124a6e9_amd64",
                "product": {
                  "name": "odf4/odf-csi-addons-rhel9-operator@sha256:1487325c0aabb062ce9dfe7f2b3a7b3ba03b42231455406b1f3818bda124a6e9_amd64",
                  "product_id": "odf4/odf-csi-addons-rhel9-operator@sha256:1487325c0aabb062ce9dfe7f2b3a7b3ba03b42231455406b1f3818bda124a6e9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-csi-addons-rhel9-operator@sha256:1487325c0aabb062ce9dfe7f2b3a7b3ba03b42231455406b1f3818bda124a6e9?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-rhel9-operator\u0026tag=v4.16.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:3507841b2f0757a42fed5ba0e6e94a029ce924d98e085cc384798c2b37c019fe_amd64",
                "product": {
                  "name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:3507841b2f0757a42fed5ba0e6e94a029ce924d98e085cc384798c2b37c019fe_amd64",
                  "product_id": "odf4/odf-csi-addons-sidecar-rhel9@sha256:3507841b2f0757a42fed5ba0e6e94a029ce924d98e085cc384798c2b37c019fe_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-csi-addons-sidecar-rhel9@sha256:3507841b2f0757a42fed5ba0e6e94a029ce924d98e085cc384798c2b37c019fe?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9\u0026tag=v4.16.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-multicluster-console-rhel9@sha256:30fcd0f6e1fbb29456163e00a8c5c6c90d9c0dc27b0435a50cb42d20f52e686f_amd64",
                "product": {
                  "name": "odf4/odf-multicluster-console-rhel9@sha256:30fcd0f6e1fbb29456163e00a8c5c6c90d9c0dc27b0435a50cb42d20f52e686f_amd64",
                  "product_id": "odf4/odf-multicluster-console-rhel9@sha256:30fcd0f6e1fbb29456163e00a8c5c6c90d9c0dc27b0435a50cb42d20f52e686f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-multicluster-console-rhel9@sha256:30fcd0f6e1fbb29456163e00a8c5c6c90d9c0dc27b0435a50cb42d20f52e686f?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-console-rhel9\u0026tag=v4.16.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-multicluster-operator-bundle@sha256:26dc5caa38dc2e1d61d66820be14e991fee386d17f5405e801ab6141e317df64_amd64",
                "product": {
                  "name": "odf4/odf-multicluster-operator-bundle@sha256:26dc5caa38dc2e1d61d66820be14e991fee386d17f5405e801ab6141e317df64_amd64",
                  "product_id": "odf4/odf-multicluster-operator-bundle@sha256:26dc5caa38dc2e1d61d66820be14e991fee386d17f5405e801ab6141e317df64_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-multicluster-operator-bundle@sha256:26dc5caa38dc2e1d61d66820be14e991fee386d17f5405e801ab6141e317df64?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-operator-bundle\u0026tag=v4.16.3-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-multicluster-rhel9-operator@sha256:f056fae131175a4e179ad3f267f44562eec169383d382c67398eb5d3d74ab50a_amd64",
                "product": {
                  "name": "odf4/odf-multicluster-rhel9-operator@sha256:f056fae131175a4e179ad3f267f44562eec169383d382c67398eb5d3d74ab50a_amd64",
                  "product_id": "odf4/odf-multicluster-rhel9-operator@sha256:f056fae131175a4e179ad3f267f44562eec169383d382c67398eb5d3d74ab50a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-multicluster-rhel9-operator@sha256:f056fae131175a4e179ad3f267f44562eec169383d382c67398eb5d3d74ab50a?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-rhel9-operator\u0026tag=v4.16.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-must-gather-rhel9@sha256:00a38f702a6b771ff58392e323c52d3be66ec43d61a1b2c3a8664f92b6698ae3_amd64",
                "product": {
                  "name": "odf4/odf-must-gather-rhel9@sha256:00a38f702a6b771ff58392e323c52d3be66ec43d61a1b2c3a8664f92b6698ae3_amd64",
                  "product_id": "odf4/odf-must-gather-rhel9@sha256:00a38f702a6b771ff58392e323c52d3be66ec43d61a1b2c3a8664f92b6698ae3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-must-gather-rhel9@sha256:00a38f702a6b771ff58392e323c52d3be66ec43d61a1b2c3a8664f92b6698ae3?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-must-gather-rhel9\u0026tag=v4.16.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-operator-bundle@sha256:e5c49afe79002be166f7b51421d712069ad6fe67c54743c8a991afd97f9f30f6_amd64",
                "product": {
                  "name": "odf4/odf-operator-bundle@sha256:e5c49afe79002be166f7b51421d712069ad6fe67c54743c8a991afd97f9f30f6_amd64",
                  "product_id": "odf4/odf-operator-bundle@sha256:e5c49afe79002be166f7b51421d712069ad6fe67c54743c8a991afd97f9f30f6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-operator-bundle@sha256:e5c49afe79002be166f7b51421d712069ad6fe67c54743c8a991afd97f9f30f6?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-operator-bundle\u0026tag=v4.16.3-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-rhel9-operator@sha256:28a47c19fadade32960712e3e23c21ef79369c045d2016f00564a9291b483dfd_amd64",
                "product": {
                  "name": "odf4/odf-rhel9-operator@sha256:28a47c19fadade32960712e3e23c21ef79369c045d2016f00564a9291b483dfd_amd64",
                  "product_id": "odf4/odf-rhel9-operator@sha256:28a47c19fadade32960712e3e23c21ef79369c045d2016f00564a9291b483dfd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-rhel9-operator@sha256:28a47c19fadade32960712e3e23c21ef79369c045d2016f00564a9291b483dfd?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-rhel9-operator\u0026tag=v4.16.3-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-prometheus-operator-bundle@sha256:5ddcb5b3ff0a69c80857e5185dcfd9e397ba0ad1272e66cd98acd729996d006a_amd64",
                "product": {
                  "name": "odf4/odf-prometheus-operator-bundle@sha256:5ddcb5b3ff0a69c80857e5185dcfd9e397ba0ad1272e66cd98acd729996d006a_amd64",
                  "product_id": "odf4/odf-prometheus-operator-bundle@sha256:5ddcb5b3ff0a69c80857e5185dcfd9e397ba0ad1272e66cd98acd729996d006a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-prometheus-operator-bundle@sha256:5ddcb5b3ff0a69c80857e5185dcfd9e397ba0ad1272e66cd98acd729996d006a?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-prometheus-operator-bundle\u0026tag=v4.16.3-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odr-cluster-operator-bundle@sha256:1777e37400e5e8d736bbeec8a0123b573eb77b416460322c082c25f711b6af0d_amd64",
                "product": {
                  "name": "odf4/odr-cluster-operator-bundle@sha256:1777e37400e5e8d736bbeec8a0123b573eb77b416460322c082c25f711b6af0d_amd64",
                  "product_id": "odf4/odr-cluster-operator-bundle@sha256:1777e37400e5e8d736bbeec8a0123b573eb77b416460322c082c25f711b6af0d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odr-cluster-operator-bundle@sha256:1777e37400e5e8d736bbeec8a0123b573eb77b416460322c082c25f711b6af0d?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odr-cluster-operator-bundle\u0026tag=v4.16.3-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odr-hub-operator-bundle@sha256:c94c1be03b3bb6b62c233102048cc34f051c7b23de2cb6548869df4db6646996_amd64",
                "product": {
                  "name": "odf4/odr-hub-operator-bundle@sha256:c94c1be03b3bb6b62c233102048cc34f051c7b23de2cb6548869df4db6646996_amd64",
                  "product_id": "odf4/odr-hub-operator-bundle@sha256:c94c1be03b3bb6b62c233102048cc34f051c7b23de2cb6548869df4db6646996_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odr-hub-operator-bundle@sha256:c94c1be03b3bb6b62c233102048cc34f051c7b23de2cb6548869df4db6646996?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odr-hub-operator-bundle\u0026tag=v4.16.3-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odr-rhel9-operator@sha256:b67afc5228f117432c8428782f72faf2b9b6ae1ae352aca9e0055a2ff9006d26_amd64",
                "product": {
                  "name": "odf4/odr-rhel9-operator@sha256:b67afc5228f117432c8428782f72faf2b9b6ae1ae352aca9e0055a2ff9006d26_amd64",
                  "product_id": "odf4/odr-rhel9-operator@sha256:b67afc5228f117432c8428782f72faf2b9b6ae1ae352aca9e0055a2ff9006d26_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odr-rhel9-operator@sha256:b67afc5228f117432c8428782f72faf2b9b6ae1ae352aca9e0055a2ff9006d26?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odr-rhel9-operator\u0026tag=v4.16.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odr-recipe-operator-bundle@sha256:f221b43415c44080b49785f4a35447dc529e0d27c17a76057df6b80992ac5388_amd64",
                "product": {
                  "name": "odf4/odr-recipe-operator-bundle@sha256:f221b43415c44080b49785f4a35447dc529e0d27c17a76057df6b80992ac5388_amd64",
                  "product_id": "odf4/odr-recipe-operator-bundle@sha256:f221b43415c44080b49785f4a35447dc529e0d27c17a76057df6b80992ac5388_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odr-recipe-operator-bundle@sha256:f221b43415c44080b49785f4a35447dc529e0d27c17a76057df6b80992ac5388?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odr-recipe-operator-bundle\u0026tag=v4.16.3-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/rook-ceph-operator-bundle@sha256:d97b31272d77f0b0552844cc58749b772d71bef73d40bd2bf7befdad86d139e4_amd64",
                "product": {
                  "name": "odf4/rook-ceph-operator-bundle@sha256:d97b31272d77f0b0552844cc58749b772d71bef73d40bd2bf7befdad86d139e4_amd64",
                  "product_id": "odf4/rook-ceph-operator-bundle@sha256:d97b31272d77f0b0552844cc58749b772d71bef73d40bd2bf7befdad86d139e4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rook-ceph-operator-bundle@sha256:d97b31272d77f0b0552844cc58749b772d71bef73d40bd2bf7befdad86d139e4?arch=amd64\u0026repository_url=registry.redhat.io/odf4/rook-ceph-operator-bundle\u0026tag=v4.16.3-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/rook-ceph-rhel9-operator@sha256:1530173486535fd574caae9d8e537701ac4d1782ed08248129041ad9ada52b20_amd64",
                "product": {
                  "name": "odf4/rook-ceph-rhel9-operator@sha256:1530173486535fd574caae9d8e537701ac4d1782ed08248129041ad9ada52b20_amd64",
                  "product_id": "odf4/rook-ceph-rhel9-operator@sha256:1530173486535fd574caae9d8e537701ac4d1782ed08248129041ad9ada52b20_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rook-ceph-rhel9-operator@sha256:1530173486535fd574caae9d8e537701ac4d1782ed08248129041ad9ada52b20?arch=amd64\u0026repository_url=registry.redhat.io/odf4/rook-ceph-rhel9-operator\u0026tag=v4.16.3-1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "odf4/cephcsi-rhel9@sha256:2607716e0f81e3bd7b1142bb659e7e014281df7af15ae1902c119785f109873d_ppc64le",
                "product": {
                  "name": "odf4/cephcsi-rhel9@sha256:2607716e0f81e3bd7b1142bb659e7e014281df7af15ae1902c119785f109873d_ppc64le",
                  "product_id": "odf4/cephcsi-rhel9@sha256:2607716e0f81e3bd7b1142bb659e7e014281df7af15ae1902c119785f109873d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cephcsi-rhel9@sha256:2607716e0f81e3bd7b1142bb659e7e014281df7af15ae1902c119785f109873d?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/cephcsi-rhel9\u0026tag=v4.16.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/mcg-core-rhel9@sha256:5677389d91ef1e73da79a495d18bb47a94ecbe541395d8e2912595d5409841d2_ppc64le",
                "product": {
                  "name": "odf4/mcg-core-rhel9@sha256:5677389d91ef1e73da79a495d18bb47a94ecbe541395d8e2912595d5409841d2_ppc64le",
                  "product_id": "odf4/mcg-core-rhel9@sha256:5677389d91ef1e73da79a495d18bb47a94ecbe541395d8e2912595d5409841d2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mcg-core-rhel9@sha256:5677389d91ef1e73da79a495d18bb47a94ecbe541395d8e2912595d5409841d2?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/mcg-core-rhel9\u0026tag=v4.16.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/mcg-operator-bundle@sha256:e966bb50e83675453833e88fdc4a384f429d96a8430ad6849972fbc15c0f8313_ppc64le",
                "product": {
                  "name": "odf4/mcg-operator-bundle@sha256:e966bb50e83675453833e88fdc4a384f429d96a8430ad6849972fbc15c0f8313_ppc64le",
                  "product_id": "odf4/mcg-operator-bundle@sha256:e966bb50e83675453833e88fdc4a384f429d96a8430ad6849972fbc15c0f8313_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mcg-operator-bundle@sha256:e966bb50e83675453833e88fdc4a384f429d96a8430ad6849972fbc15c0f8313?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/mcg-operator-bundle\u0026tag=v4.16.3-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/mcg-rhel9-operator@sha256:7e44ee05c11d6ff10a07a59484ddc004eb9ba0acc5ff1f6b54d37912e4f7daf2_ppc64le",
                "product": {
                  "name": "odf4/mcg-rhel9-operator@sha256:7e44ee05c11d6ff10a07a59484ddc004eb9ba0acc5ff1f6b54d37912e4f7daf2_ppc64le",
                  "product_id": "odf4/mcg-rhel9-operator@sha256:7e44ee05c11d6ff10a07a59484ddc004eb9ba0acc5ff1f6b54d37912e4f7daf2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mcg-rhel9-operator@sha256:7e44ee05c11d6ff10a07a59484ddc004eb9ba0acc5ff1f6b54d37912e4f7daf2?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/mcg-rhel9-operator\u0026tag=v4.16.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-client-console-rhel9@sha256:aedb8552fc5969cfa7bc090add6421848a91b06f4ef94a1922c2365bd69a8559_ppc64le",
                "product": {
                  "name": "odf4/ocs-client-console-rhel9@sha256:aedb8552fc5969cfa7bc090add6421848a91b06f4ef94a1922c2365bd69a8559_ppc64le",
                  "product_id": "odf4/ocs-client-console-rhel9@sha256:aedb8552fc5969cfa7bc090add6421848a91b06f4ef94a1922c2365bd69a8559_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-client-console-rhel9@sha256:aedb8552fc5969cfa7bc090add6421848a91b06f4ef94a1922c2365bd69a8559?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/ocs-client-console-rhel9\u0026tag=v4.16.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-client-operator-bundle@sha256:f4bb37b39c1325a3964753b1fa8bac4b9303f9031f367f004430251377361eb4_ppc64le",
                "product": {
                  "name": "odf4/ocs-client-operator-bundle@sha256:f4bb37b39c1325a3964753b1fa8bac4b9303f9031f367f004430251377361eb4_ppc64le",
                  "product_id": "odf4/ocs-client-operator-bundle@sha256:f4bb37b39c1325a3964753b1fa8bac4b9303f9031f367f004430251377361eb4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-client-operator-bundle@sha256:f4bb37b39c1325a3964753b1fa8bac4b9303f9031f367f004430251377361eb4?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/ocs-client-operator-bundle\u0026tag=v4.16.3-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-client-rhel9-operator@sha256:30add37f7ed1f17b871669c8ffd2a800ad2a17fdd805240bf96f247507703047_ppc64le",
                "product": {
                  "name": "odf4/ocs-client-rhel9-operator@sha256:30add37f7ed1f17b871669c8ffd2a800ad2a17fdd805240bf96f247507703047_ppc64le",
                  "product_id": "odf4/ocs-client-rhel9-operator@sha256:30add37f7ed1f17b871669c8ffd2a800ad2a17fdd805240bf96f247507703047_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-client-rhel9-operator@sha256:30add37f7ed1f17b871669c8ffd2a800ad2a17fdd805240bf96f247507703047?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/ocs-client-rhel9-operator\u0026tag=v4.16.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-metrics-exporter-rhel9@sha256:50c5c58e1e065bc03b7e71116a48ee39080539c4b81b8ef0b9899454385f60cb_ppc64le",
                "product": {
                  "name": "odf4/ocs-metrics-exporter-rhel9@sha256:50c5c58e1e065bc03b7e71116a48ee39080539c4b81b8ef0b9899454385f60cb_ppc64le",
                  "product_id": "odf4/ocs-metrics-exporter-rhel9@sha256:50c5c58e1e065bc03b7e71116a48ee39080539c4b81b8ef0b9899454385f60cb_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-metrics-exporter-rhel9@sha256:50c5c58e1e065bc03b7e71116a48ee39080539c4b81b8ef0b9899454385f60cb?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/ocs-metrics-exporter-rhel9\u0026tag=v4.16.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-operator-bundle@sha256:f4956bd8ff8abed1fd909c77323ba62300e3a10080ebf45e295960ee9b13849c_ppc64le",
                "product": {
                  "name": "odf4/ocs-operator-bundle@sha256:f4956bd8ff8abed1fd909c77323ba62300e3a10080ebf45e295960ee9b13849c_ppc64le",
                  "product_id": "odf4/ocs-operator-bundle@sha256:f4956bd8ff8abed1fd909c77323ba62300e3a10080ebf45e295960ee9b13849c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-operator-bundle@sha256:f4956bd8ff8abed1fd909c77323ba62300e3a10080ebf45e295960ee9b13849c?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/ocs-operator-bundle\u0026tag=v4.16.3-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-rhel9-operator@sha256:4c40801e077d40dfeeb97b835f67e5e2868d9b867f062fd4fc6e98a34021ca1e_ppc64le",
                "product": {
                  "name": "odf4/ocs-rhel9-operator@sha256:4c40801e077d40dfeeb97b835f67e5e2868d9b867f062fd4fc6e98a34021ca1e_ppc64le",
                  "product_id": "odf4/ocs-rhel9-operator@sha256:4c40801e077d40dfeeb97b835f67e5e2868d9b867f062fd4fc6e98a34021ca1e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-rhel9-operator@sha256:4c40801e077d40dfeeb97b835f67e5e2868d9b867f062fd4fc6e98a34021ca1e?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/ocs-rhel9-operator\u0026tag=v4.16.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-cli-rhel9@sha256:461d71b5b8ba5fc5d791f8a49e8cb996660591c2c5d4828a696b995f1556b9ac_ppc64le",
                "product": {
                  "name": "odf4/odf-cli-rhel9@sha256:461d71b5b8ba5fc5d791f8a49e8cb996660591c2c5d4828a696b995f1556b9ac_ppc64le",
                  "product_id": "odf4/odf-cli-rhel9@sha256:461d71b5b8ba5fc5d791f8a49e8cb996660591c2c5d4828a696b995f1556b9ac_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-cli-rhel9@sha256:461d71b5b8ba5fc5d791f8a49e8cb996660591c2c5d4828a696b995f1556b9ac?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-cli-rhel9\u0026tag=v4.16.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-console-rhel9@sha256:e4cf3ad6d4fe832104a72e2689fa317b6bd26685418833dc2270e59e1459b189_ppc64le",
                "product": {
                  "name": "odf4/odf-console-rhel9@sha256:e4cf3ad6d4fe832104a72e2689fa317b6bd26685418833dc2270e59e1459b189_ppc64le",
                  "product_id": "odf4/odf-console-rhel9@sha256:e4cf3ad6d4fe832104a72e2689fa317b6bd26685418833dc2270e59e1459b189_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-console-rhel9@sha256:e4cf3ad6d4fe832104a72e2689fa317b6bd26685418833dc2270e59e1459b189?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-console-rhel9\u0026tag=v4.16.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-cosi-sidecar-rhel9@sha256:298866526088d05769c5e784b62c9681c1ef0315f8977a433e725f3aeb5e7920_ppc64le",
                "product": {
                  "name": "odf4/odf-cosi-sidecar-rhel9@sha256:298866526088d05769c5e784b62c9681c1ef0315f8977a433e725f3aeb5e7920_ppc64le",
                  "product_id": "odf4/odf-cosi-sidecar-rhel9@sha256:298866526088d05769c5e784b62c9681c1ef0315f8977a433e725f3aeb5e7920_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-cosi-sidecar-rhel9@sha256:298866526088d05769c5e784b62c9681c1ef0315f8977a433e725f3aeb5e7920?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-cosi-sidecar-rhel9\u0026tag=v4.16.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-csi-addons-operator-bundle@sha256:55a0efdb08e6e261983905fee0867bffdb82ae48495b074e527ad26729192ab9_ppc64le",
                "product": {
                  "name": "odf4/odf-csi-addons-operator-bundle@sha256:55a0efdb08e6e261983905fee0867bffdb82ae48495b074e527ad26729192ab9_ppc64le",
                  "product_id": "odf4/odf-csi-addons-operator-bundle@sha256:55a0efdb08e6e261983905fee0867bffdb82ae48495b074e527ad26729192ab9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-csi-addons-operator-bundle@sha256:55a0efdb08e6e261983905fee0867bffdb82ae48495b074e527ad26729192ab9?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-operator-bundle\u0026tag=v4.16.3-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-csi-addons-rhel9-operator@sha256:6bcf351b998ef81fe66340e2bc27398165be0b6aafcf51233e772a4cdb02618c_ppc64le",
                "product": {
                  "name": "odf4/odf-csi-addons-rhel9-operator@sha256:6bcf351b998ef81fe66340e2bc27398165be0b6aafcf51233e772a4cdb02618c_ppc64le",
                  "product_id": "odf4/odf-csi-addons-rhel9-operator@sha256:6bcf351b998ef81fe66340e2bc27398165be0b6aafcf51233e772a4cdb02618c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-csi-addons-rhel9-operator@sha256:6bcf351b998ef81fe66340e2bc27398165be0b6aafcf51233e772a4cdb02618c?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-rhel9-operator\u0026tag=v4.16.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:2afcef0a34152e6828d79f4894d0da0badf275075e7bc1a91d1ab85f105a6a2d_ppc64le",
                "product": {
                  "name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:2afcef0a34152e6828d79f4894d0da0badf275075e7bc1a91d1ab85f105a6a2d_ppc64le",
                  "product_id": "odf4/odf-csi-addons-sidecar-rhel9@sha256:2afcef0a34152e6828d79f4894d0da0badf275075e7bc1a91d1ab85f105a6a2d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-csi-addons-sidecar-rhel9@sha256:2afcef0a34152e6828d79f4894d0da0badf275075e7bc1a91d1ab85f105a6a2d?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9\u0026tag=v4.16.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-multicluster-console-rhel9@sha256:de35a74ddbe766c84298d5347cdffe7fbf4a571028ae236cf0d70d409869c9f6_ppc64le",
                "product": {
                  "name": "odf4/odf-multicluster-console-rhel9@sha256:de35a74ddbe766c84298d5347cdffe7fbf4a571028ae236cf0d70d409869c9f6_ppc64le",
                  "product_id": "odf4/odf-multicluster-console-rhel9@sha256:de35a74ddbe766c84298d5347cdffe7fbf4a571028ae236cf0d70d409869c9f6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-multicluster-console-rhel9@sha256:de35a74ddbe766c84298d5347cdffe7fbf4a571028ae236cf0d70d409869c9f6?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-console-rhel9\u0026tag=v4.16.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-multicluster-operator-bundle@sha256:4c13e76ea87a06a890fa71c6ed5b6998dc9999da1dcf230c9a0b6a333ff0e3e5_ppc64le",
                "product": {
                  "name": "odf4/odf-multicluster-operator-bundle@sha256:4c13e76ea87a06a890fa71c6ed5b6998dc9999da1dcf230c9a0b6a333ff0e3e5_ppc64le",
                  "product_id": "odf4/odf-multicluster-operator-bundle@sha256:4c13e76ea87a06a890fa71c6ed5b6998dc9999da1dcf230c9a0b6a333ff0e3e5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-multicluster-operator-bundle@sha256:4c13e76ea87a06a890fa71c6ed5b6998dc9999da1dcf230c9a0b6a333ff0e3e5?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-operator-bundle\u0026tag=v4.16.3-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-multicluster-rhel9-operator@sha256:1b710bc135bc32558182995a18978ebf0a7c4509de1053db05db9a969343caf6_ppc64le",
                "product": {
                  "name": "odf4/odf-multicluster-rhel9-operator@sha256:1b710bc135bc32558182995a18978ebf0a7c4509de1053db05db9a969343caf6_ppc64le",
                  "product_id": "odf4/odf-multicluster-rhel9-operator@sha256:1b710bc135bc32558182995a18978ebf0a7c4509de1053db05db9a969343caf6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-multicluster-rhel9-operator@sha256:1b710bc135bc32558182995a18978ebf0a7c4509de1053db05db9a969343caf6?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-rhel9-operator\u0026tag=v4.16.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-must-gather-rhel9@sha256:a0481ef7d603bbd4194d725bcd91992122ecc399460bf3c215de73ffc012e68a_ppc64le",
                "product": {
                  "name": "odf4/odf-must-gather-rhel9@sha256:a0481ef7d603bbd4194d725bcd91992122ecc399460bf3c215de73ffc012e68a_ppc64le",
                  "product_id": "odf4/odf-must-gather-rhel9@sha256:a0481ef7d603bbd4194d725bcd91992122ecc399460bf3c215de73ffc012e68a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-must-gather-rhel9@sha256:a0481ef7d603bbd4194d725bcd91992122ecc399460bf3c215de73ffc012e68a?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-must-gather-rhel9\u0026tag=v4.16.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-operator-bundle@sha256:d56279132a543dca6c625f79ce118ee36b59ea6000cf5a895cda79c856eb1de1_ppc64le",
                "product": {
                  "name": "odf4/odf-operator-bundle@sha256:d56279132a543dca6c625f79ce118ee36b59ea6000cf5a895cda79c856eb1de1_ppc64le",
                  "product_id": "odf4/odf-operator-bundle@sha256:d56279132a543dca6c625f79ce118ee36b59ea6000cf5a895cda79c856eb1de1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-operator-bundle@sha256:d56279132a543dca6c625f79ce118ee36b59ea6000cf5a895cda79c856eb1de1?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-operator-bundle\u0026tag=v4.16.3-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-rhel9-operator@sha256:71683f56cbcf5378086924b7c4f3666815d30463b74f801df0fa9f6781a421ea_ppc64le",
                "product": {
                  "name": "odf4/odf-rhel9-operator@sha256:71683f56cbcf5378086924b7c4f3666815d30463b74f801df0fa9f6781a421ea_ppc64le",
                  "product_id": "odf4/odf-rhel9-operator@sha256:71683f56cbcf5378086924b7c4f3666815d30463b74f801df0fa9f6781a421ea_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-rhel9-operator@sha256:71683f56cbcf5378086924b7c4f3666815d30463b74f801df0fa9f6781a421ea?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-rhel9-operator\u0026tag=v4.16.3-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-prometheus-operator-bundle@sha256:d721cfdfdb09d95432ca808a491618af38cd600d96a6157fdf0f00bf6ce616d1_ppc64le",
                "product": {
                  "name": "odf4/odf-prometheus-operator-bundle@sha256:d721cfdfdb09d95432ca808a491618af38cd600d96a6157fdf0f00bf6ce616d1_ppc64le",
                  "product_id": "odf4/odf-prometheus-operator-bundle@sha256:d721cfdfdb09d95432ca808a491618af38cd600d96a6157fdf0f00bf6ce616d1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-prometheus-operator-bundle@sha256:d721cfdfdb09d95432ca808a491618af38cd600d96a6157fdf0f00bf6ce616d1?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-prometheus-operator-bundle\u0026tag=v4.16.3-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odr-cluster-operator-bundle@sha256:3a20e65f8638501afd7c8580c72fed84dd1629e59e019303a0edd3e0ce89c203_ppc64le",
                "product": {
                  "name": "odf4/odr-cluster-operator-bundle@sha256:3a20e65f8638501afd7c8580c72fed84dd1629e59e019303a0edd3e0ce89c203_ppc64le",
                  "product_id": "odf4/odr-cluster-operator-bundle@sha256:3a20e65f8638501afd7c8580c72fed84dd1629e59e019303a0edd3e0ce89c203_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odr-cluster-operator-bundle@sha256:3a20e65f8638501afd7c8580c72fed84dd1629e59e019303a0edd3e0ce89c203?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odr-cluster-operator-bundle\u0026tag=v4.16.3-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odr-hub-operator-bundle@sha256:3f018797c5507d4404ba92363f714ce948e095920fe9ddfcee447ef86a51823a_ppc64le",
                "product": {
                  "name": "odf4/odr-hub-operator-bundle@sha256:3f018797c5507d4404ba92363f714ce948e095920fe9ddfcee447ef86a51823a_ppc64le",
                  "product_id": "odf4/odr-hub-operator-bundle@sha256:3f018797c5507d4404ba92363f714ce948e095920fe9ddfcee447ef86a51823a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odr-hub-operator-bundle@sha256:3f018797c5507d4404ba92363f714ce948e095920fe9ddfcee447ef86a51823a?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odr-hub-operator-bundle\u0026tag=v4.16.3-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odr-rhel9-operator@sha256:742bf306d06ae5ed557c629ca4be3b5ae24a0f4dff37d7da106d4f112066f26e_ppc64le",
                "product": {
                  "name": "odf4/odr-rhel9-operator@sha256:742bf306d06ae5ed557c629ca4be3b5ae24a0f4dff37d7da106d4f112066f26e_ppc64le",
                  "product_id": "odf4/odr-rhel9-operator@sha256:742bf306d06ae5ed557c629ca4be3b5ae24a0f4dff37d7da106d4f112066f26e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odr-rhel9-operator@sha256:742bf306d06ae5ed557c629ca4be3b5ae24a0f4dff37d7da106d4f112066f26e?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odr-rhel9-operator\u0026tag=v4.16.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odr-recipe-operator-bundle@sha256:3132999b2b34ff74ede22b057de9005714c91e2d31d3727924ea0960dc5b8231_ppc64le",
                "product": {
                  "name": "odf4/odr-recipe-operator-bundle@sha256:3132999b2b34ff74ede22b057de9005714c91e2d31d3727924ea0960dc5b8231_ppc64le",
                  "product_id": "odf4/odr-recipe-operator-bundle@sha256:3132999b2b34ff74ede22b057de9005714c91e2d31d3727924ea0960dc5b8231_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odr-recipe-operator-bundle@sha256:3132999b2b34ff74ede22b057de9005714c91e2d31d3727924ea0960dc5b8231?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odr-recipe-operator-bundle\u0026tag=v4.16.3-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/rook-ceph-operator-bundle@sha256:0843c3f61fa90cfafde569816b59ff0c8e5e69663cd9d58832204d074a2fcfc6_ppc64le",
                "product": {
                  "name": "odf4/rook-ceph-operator-bundle@sha256:0843c3f61fa90cfafde569816b59ff0c8e5e69663cd9d58832204d074a2fcfc6_ppc64le",
                  "product_id": "odf4/rook-ceph-operator-bundle@sha256:0843c3f61fa90cfafde569816b59ff0c8e5e69663cd9d58832204d074a2fcfc6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rook-ceph-operator-bundle@sha256:0843c3f61fa90cfafde569816b59ff0c8e5e69663cd9d58832204d074a2fcfc6?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/rook-ceph-operator-bundle\u0026tag=v4.16.3-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/rook-ceph-rhel9-operator@sha256:0a59997f6099bd93380e06a044122c51b8ffd9c269460cb3bb5541cde795cec2_ppc64le",
                "product": {
                  "name": "odf4/rook-ceph-rhel9-operator@sha256:0a59997f6099bd93380e06a044122c51b8ffd9c269460cb3bb5541cde795cec2_ppc64le",
                  "product_id": "odf4/rook-ceph-rhel9-operator@sha256:0a59997f6099bd93380e06a044122c51b8ffd9c269460cb3bb5541cde795cec2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rook-ceph-rhel9-operator@sha256:0a59997f6099bd93380e06a044122c51b8ffd9c269460cb3bb5541cde795cec2?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/rook-ceph-rhel9-operator\u0026tag=v4.16.3-1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "odf4/mcg-core-rhel9@sha256:b06359b7d2322e5b95cc23a13b6c7fe1fdabe19b4623117b1525ac3f2a211c8e_arm64",
                "product": {
                  "name": "odf4/mcg-core-rhel9@sha256:b06359b7d2322e5b95cc23a13b6c7fe1fdabe19b4623117b1525ac3f2a211c8e_arm64",
                  "product_id": "odf4/mcg-core-rhel9@sha256:b06359b7d2322e5b95cc23a13b6c7fe1fdabe19b4623117b1525ac3f2a211c8e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mcg-core-rhel9@sha256:b06359b7d2322e5b95cc23a13b6c7fe1fdabe19b4623117b1525ac3f2a211c8e?arch=arm64\u0026repository_url=registry.redhat.io/odf4/mcg-core-rhel9\u0026tag=v4.16.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/mcg-rhel9-operator@sha256:b1580bce974d3d6768f9f091b0d9ccc24756ab493ccc46a253a48af5e08db5e2_arm64",
                "product": {
                  "name": "odf4/mcg-rhel9-operator@sha256:b1580bce974d3d6768f9f091b0d9ccc24756ab493ccc46a253a48af5e08db5e2_arm64",
                  "product_id": "odf4/mcg-rhel9-operator@sha256:b1580bce974d3d6768f9f091b0d9ccc24756ab493ccc46a253a48af5e08db5e2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mcg-rhel9-operator@sha256:b1580bce974d3d6768f9f091b0d9ccc24756ab493ccc46a253a48af5e08db5e2?arch=arm64\u0026repository_url=registry.redhat.io/odf4/mcg-rhel9-operator\u0026tag=v4.16.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-client-rhel9-operator@sha256:fd7885c63cf3088c6704f0fccdf36e0ba26ef588854ec9eb59047f51da35f3f8_arm64",
                "product": {
                  "name": "odf4/ocs-client-rhel9-operator@sha256:fd7885c63cf3088c6704f0fccdf36e0ba26ef588854ec9eb59047f51da35f3f8_arm64",
                  "product_id": "odf4/ocs-client-rhel9-operator@sha256:fd7885c63cf3088c6704f0fccdf36e0ba26ef588854ec9eb59047f51da35f3f8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-client-rhel9-operator@sha256:fd7885c63cf3088c6704f0fccdf36e0ba26ef588854ec9eb59047f51da35f3f8?arch=arm64\u0026repository_url=registry.redhat.io/odf4/ocs-client-rhel9-operator\u0026tag=v4.16.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-rhel9-operator@sha256:53da012c5fc8003c4d17008ba532c281c5f293d6933172119085b68088ccec7f_arm64",
                "product": {
                  "name": "odf4/ocs-rhel9-operator@sha256:53da012c5fc8003c4d17008ba532c281c5f293d6933172119085b68088ccec7f_arm64",
                  "product_id": "odf4/ocs-rhel9-operator@sha256:53da012c5fc8003c4d17008ba532c281c5f293d6933172119085b68088ccec7f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-rhel9-operator@sha256:53da012c5fc8003c4d17008ba532c281c5f293d6933172119085b68088ccec7f?arch=arm64\u0026repository_url=registry.redhat.io/odf4/ocs-rhel9-operator\u0026tag=v4.16.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-cli-rhel9@sha256:24dae6fe61af34d27e5fbed98f25dcfd0fe682703d4701c0047a123208012121_arm64",
                "product": {
                  "name": "odf4/odf-cli-rhel9@sha256:24dae6fe61af34d27e5fbed98f25dcfd0fe682703d4701c0047a123208012121_arm64",
                  "product_id": "odf4/odf-cli-rhel9@sha256:24dae6fe61af34d27e5fbed98f25dcfd0fe682703d4701c0047a123208012121_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-cli-rhel9@sha256:24dae6fe61af34d27e5fbed98f25dcfd0fe682703d4701c0047a123208012121?arch=arm64\u0026repository_url=registry.redhat.io/odf4/odf-cli-rhel9\u0026tag=v4.16.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-csi-addons-rhel9-operator@sha256:383a579a19c10dda694f373cd772b894e59791a36f4258b2cfb001968367e9c0_arm64",
                "product": {
                  "name": "odf4/odf-csi-addons-rhel9-operator@sha256:383a579a19c10dda694f373cd772b894e59791a36f4258b2cfb001968367e9c0_arm64",
                  "product_id": "odf4/odf-csi-addons-rhel9-operator@sha256:383a579a19c10dda694f373cd772b894e59791a36f4258b2cfb001968367e9c0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-csi-addons-rhel9-operator@sha256:383a579a19c10dda694f373cd772b894e59791a36f4258b2cfb001968367e9c0?arch=arm64\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-rhel9-operator\u0026tag=v4.16.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:60b5a727c734903f0b1021b4a90c5bbfae5ca65fe0d51ec17399d47635289235_arm64",
                "product": {
                  "name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:60b5a727c734903f0b1021b4a90c5bbfae5ca65fe0d51ec17399d47635289235_arm64",
                  "product_id": "odf4/odf-csi-addons-sidecar-rhel9@sha256:60b5a727c734903f0b1021b4a90c5bbfae5ca65fe0d51ec17399d47635289235_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-csi-addons-sidecar-rhel9@sha256:60b5a727c734903f0b1021b4a90c5bbfae5ca65fe0d51ec17399d47635289235?arch=arm64\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9\u0026tag=v4.16.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-multicluster-rhel9-operator@sha256:821a6dfb261e2736fd0a7728d50acbdbd6c74317034724571026c5e1ac150ec8_arm64",
                "product": {
                  "name": "odf4/odf-multicluster-rhel9-operator@sha256:821a6dfb261e2736fd0a7728d50acbdbd6c74317034724571026c5e1ac150ec8_arm64",
                  "product_id": "odf4/odf-multicluster-rhel9-operator@sha256:821a6dfb261e2736fd0a7728d50acbdbd6c74317034724571026c5e1ac150ec8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-multicluster-rhel9-operator@sha256:821a6dfb261e2736fd0a7728d50acbdbd6c74317034724571026c5e1ac150ec8?arch=arm64\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-rhel9-operator\u0026tag=v4.16.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-must-gather-rhel9@sha256:e02a85818cb748b65fa29ba689b9240bc181087a50d96418499f0b7f3aa82f57_arm64",
                "product": {
                  "name": "odf4/odf-must-gather-rhel9@sha256:e02a85818cb748b65fa29ba689b9240bc181087a50d96418499f0b7f3aa82f57_arm64",
                  "product_id": "odf4/odf-must-gather-rhel9@sha256:e02a85818cb748b65fa29ba689b9240bc181087a50d96418499f0b7f3aa82f57_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-must-gather-rhel9@sha256:e02a85818cb748b65fa29ba689b9240bc181087a50d96418499f0b7f3aa82f57?arch=arm64\u0026repository_url=registry.redhat.io/odf4/odf-must-gather-rhel9\u0026tag=v4.16.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-rhel9-operator@sha256:6cef9e6774596153f83743a8cfa1919e8eee26c19145e5cf36c3adf6a4f58d6b_arm64",
                "product": {
                  "name": "odf4/odf-rhel9-operator@sha256:6cef9e6774596153f83743a8cfa1919e8eee26c19145e5cf36c3adf6a4f58d6b_arm64",
                  "product_id": "odf4/odf-rhel9-operator@sha256:6cef9e6774596153f83743a8cfa1919e8eee26c19145e5cf36c3adf6a4f58d6b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-rhel9-operator@sha256:6cef9e6774596153f83743a8cfa1919e8eee26c19145e5cf36c3adf6a4f58d6b?arch=arm64\u0026repository_url=registry.redhat.io/odf4/odf-rhel9-operator\u0026tag=v4.16.3-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odr-rhel9-operator@sha256:570760ed13629409e8533a91823f1c0b1f331d97590b1a47b0b15f4b35793ceb_arm64",
                "product": {
                  "name": "odf4/odr-rhel9-operator@sha256:570760ed13629409e8533a91823f1c0b1f331d97590b1a47b0b15f4b35793ceb_arm64",
                  "product_id": "odf4/odr-rhel9-operator@sha256:570760ed13629409e8533a91823f1c0b1f331d97590b1a47b0b15f4b35793ceb_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odr-rhel9-operator@sha256:570760ed13629409e8533a91823f1c0b1f331d97590b1a47b0b15f4b35793ceb?arch=arm64\u0026repository_url=registry.redhat.io/odf4/odr-rhel9-operator\u0026tag=v4.16.3-1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/cephcsi-rhel9@sha256:2607716e0f81e3bd7b1142bb659e7e014281df7af15ae1902c119785f109873d_ppc64le as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:2607716e0f81e3bd7b1142bb659e7e014281df7af15ae1902c119785f109873d_ppc64le"
        },
        "product_reference": "odf4/cephcsi-rhel9@sha256:2607716e0f81e3bd7b1142bb659e7e014281df7af15ae1902c119785f109873d_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/cephcsi-rhel9@sha256:6312b4e4365530b398d34769da34113b156ff407d0189d2b909c2b27a5b344c5_amd64 as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:6312b4e4365530b398d34769da34113b156ff407d0189d2b909c2b27a5b344c5_amd64"
        },
        "product_reference": "odf4/cephcsi-rhel9@sha256:6312b4e4365530b398d34769da34113b156ff407d0189d2b909c2b27a5b344c5_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/cephcsi-rhel9@sha256:7bffeec5f90000df7742e44dea55694e966fa0b35f5895aac0a1163bbce6573c_s390x as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:7bffeec5f90000df7742e44dea55694e966fa0b35f5895aac0a1163bbce6573c_s390x"
        },
        "product_reference": "odf4/cephcsi-rhel9@sha256:7bffeec5f90000df7742e44dea55694e966fa0b35f5895aac0a1163bbce6573c_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/mcg-core-rhel9@sha256:5677389d91ef1e73da79a495d18bb47a94ecbe541395d8e2912595d5409841d2_ppc64le as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:5677389d91ef1e73da79a495d18bb47a94ecbe541395d8e2912595d5409841d2_ppc64le"
        },
        "product_reference": "odf4/mcg-core-rhel9@sha256:5677389d91ef1e73da79a495d18bb47a94ecbe541395d8e2912595d5409841d2_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/mcg-core-rhel9@sha256:64f6ce88210656474cacf611b1e54eeb88be36f0e0e919719fa55ba3ec5a8bd3_s390x as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:64f6ce88210656474cacf611b1e54eeb88be36f0e0e919719fa55ba3ec5a8bd3_s390x"
        },
        "product_reference": "odf4/mcg-core-rhel9@sha256:64f6ce88210656474cacf611b1e54eeb88be36f0e0e919719fa55ba3ec5a8bd3_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/mcg-core-rhel9@sha256:9eb29e92f64fb85151d6fced24d3b97ecd73df25d00d9c27bc43b08c41c48b55_amd64 as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:9eb29e92f64fb85151d6fced24d3b97ecd73df25d00d9c27bc43b08c41c48b55_amd64"
        },
        "product_reference": "odf4/mcg-core-rhel9@sha256:9eb29e92f64fb85151d6fced24d3b97ecd73df25d00d9c27bc43b08c41c48b55_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/mcg-core-rhel9@sha256:b06359b7d2322e5b95cc23a13b6c7fe1fdabe19b4623117b1525ac3f2a211c8e_arm64 as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:b06359b7d2322e5b95cc23a13b6c7fe1fdabe19b4623117b1525ac3f2a211c8e_arm64"
        },
        "product_reference": "odf4/mcg-core-rhel9@sha256:b06359b7d2322e5b95cc23a13b6c7fe1fdabe19b4623117b1525ac3f2a211c8e_arm64",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/mcg-operator-bundle@sha256:1932ade33bd22b30845c64d083fc649807c0a63668ced57998eb2e623e6b487b_s390x as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:1932ade33bd22b30845c64d083fc649807c0a63668ced57998eb2e623e6b487b_s390x"
        },
        "product_reference": "odf4/mcg-operator-bundle@sha256:1932ade33bd22b30845c64d083fc649807c0a63668ced57998eb2e623e6b487b_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/mcg-operator-bundle@sha256:5dc780b845bf22a5ed8350a0c8783d1fb8a0fef4ce2e1c3265db82fd236ea3e1_amd64 as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:5dc780b845bf22a5ed8350a0c8783d1fb8a0fef4ce2e1c3265db82fd236ea3e1_amd64"
        },
        "product_reference": "odf4/mcg-operator-bundle@sha256:5dc780b845bf22a5ed8350a0c8783d1fb8a0fef4ce2e1c3265db82fd236ea3e1_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/mcg-operator-bundle@sha256:e966bb50e83675453833e88fdc4a384f429d96a8430ad6849972fbc15c0f8313_ppc64le as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:e966bb50e83675453833e88fdc4a384f429d96a8430ad6849972fbc15c0f8313_ppc64le"
        },
        "product_reference": "odf4/mcg-operator-bundle@sha256:e966bb50e83675453833e88fdc4a384f429d96a8430ad6849972fbc15c0f8313_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/mcg-rhel9-operator@sha256:0e0a5877546c28076ad99cc22e560d6c952959c142e269fa83d866d5fff95e87_amd64 as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:0e0a5877546c28076ad99cc22e560d6c952959c142e269fa83d866d5fff95e87_amd64"
        },
        "product_reference": "odf4/mcg-rhel9-operator@sha256:0e0a5877546c28076ad99cc22e560d6c952959c142e269fa83d866d5fff95e87_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/mcg-rhel9-operator@sha256:7e44ee05c11d6ff10a07a59484ddc004eb9ba0acc5ff1f6b54d37912e4f7daf2_ppc64le as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:7e44ee05c11d6ff10a07a59484ddc004eb9ba0acc5ff1f6b54d37912e4f7daf2_ppc64le"
        },
        "product_reference": "odf4/mcg-rhel9-operator@sha256:7e44ee05c11d6ff10a07a59484ddc004eb9ba0acc5ff1f6b54d37912e4f7daf2_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/mcg-rhel9-operator@sha256:b1580bce974d3d6768f9f091b0d9ccc24756ab493ccc46a253a48af5e08db5e2_arm64 as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:b1580bce974d3d6768f9f091b0d9ccc24756ab493ccc46a253a48af5e08db5e2_arm64"
        },
        "product_reference": "odf4/mcg-rhel9-operator@sha256:b1580bce974d3d6768f9f091b0d9ccc24756ab493ccc46a253a48af5e08db5e2_arm64",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/mcg-rhel9-operator@sha256:d87027dd4c0573b4f2eda78a8d3a53ef0862569d5ab8be3d6abd4a7cc8bc9f8d_s390x as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:d87027dd4c0573b4f2eda78a8d3a53ef0862569d5ab8be3d6abd4a7cc8bc9f8d_s390x"
        },
        "product_reference": "odf4/mcg-rhel9-operator@sha256:d87027dd4c0573b4f2eda78a8d3a53ef0862569d5ab8be3d6abd4a7cc8bc9f8d_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-client-console-rhel9@sha256:4213b28df164ae81f6d9698f4efe2569501668cbce2fe8214c19cc540a0c2141_s390x as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:4213b28df164ae81f6d9698f4efe2569501668cbce2fe8214c19cc540a0c2141_s390x"
        },
        "product_reference": "odf4/ocs-client-console-rhel9@sha256:4213b28df164ae81f6d9698f4efe2569501668cbce2fe8214c19cc540a0c2141_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-client-console-rhel9@sha256:aedb8552fc5969cfa7bc090add6421848a91b06f4ef94a1922c2365bd69a8559_ppc64le as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:aedb8552fc5969cfa7bc090add6421848a91b06f4ef94a1922c2365bd69a8559_ppc64le"
        },
        "product_reference": "odf4/ocs-client-console-rhel9@sha256:aedb8552fc5969cfa7bc090add6421848a91b06f4ef94a1922c2365bd69a8559_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-client-console-rhel9@sha256:bf828ca2293ac3be275613872212e56049880a2a8ad6c8f1bb5bb66187d8e085_amd64 as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:bf828ca2293ac3be275613872212e56049880a2a8ad6c8f1bb5bb66187d8e085_amd64"
        },
        "product_reference": "odf4/ocs-client-console-rhel9@sha256:bf828ca2293ac3be275613872212e56049880a2a8ad6c8f1bb5bb66187d8e085_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-client-operator-bundle@sha256:123523041fe4092a36fd41cc6203802d903188642bde1a40f22515a5715fff81_amd64 as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:123523041fe4092a36fd41cc6203802d903188642bde1a40f22515a5715fff81_amd64"
        },
        "product_reference": "odf4/ocs-client-operator-bundle@sha256:123523041fe4092a36fd41cc6203802d903188642bde1a40f22515a5715fff81_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-client-operator-bundle@sha256:9e60966e93cc650b970b128498c02ede3df259be1736f3feb502768745d94c0a_s390x as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:9e60966e93cc650b970b128498c02ede3df259be1736f3feb502768745d94c0a_s390x"
        },
        "product_reference": "odf4/ocs-client-operator-bundle@sha256:9e60966e93cc650b970b128498c02ede3df259be1736f3feb502768745d94c0a_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-client-operator-bundle@sha256:f4bb37b39c1325a3964753b1fa8bac4b9303f9031f367f004430251377361eb4_ppc64le as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:f4bb37b39c1325a3964753b1fa8bac4b9303f9031f367f004430251377361eb4_ppc64le"
        },
        "product_reference": "odf4/ocs-client-operator-bundle@sha256:f4bb37b39c1325a3964753b1fa8bac4b9303f9031f367f004430251377361eb4_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-client-rhel9-operator@sha256:30add37f7ed1f17b871669c8ffd2a800ad2a17fdd805240bf96f247507703047_ppc64le as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:30add37f7ed1f17b871669c8ffd2a800ad2a17fdd805240bf96f247507703047_ppc64le"
        },
        "product_reference": "odf4/ocs-client-rhel9-operator@sha256:30add37f7ed1f17b871669c8ffd2a800ad2a17fdd805240bf96f247507703047_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-client-rhel9-operator@sha256:9838494b592782f0ba76f7a6c35f0038c0cb8853f6fff4ee9f7001a9888be5e7_amd64 as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:9838494b592782f0ba76f7a6c35f0038c0cb8853f6fff4ee9f7001a9888be5e7_amd64"
        },
        "product_reference": "odf4/ocs-client-rhel9-operator@sha256:9838494b592782f0ba76f7a6c35f0038c0cb8853f6fff4ee9f7001a9888be5e7_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-client-rhel9-operator@sha256:eb2954eba23c0e2763e96c65eea09d3b1b482d3462cc5486b37f0f963f7344a8_s390x as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:eb2954eba23c0e2763e96c65eea09d3b1b482d3462cc5486b37f0f963f7344a8_s390x"
        },
        "product_reference": "odf4/ocs-client-rhel9-operator@sha256:eb2954eba23c0e2763e96c65eea09d3b1b482d3462cc5486b37f0f963f7344a8_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-client-rhel9-operator@sha256:fd7885c63cf3088c6704f0fccdf36e0ba26ef588854ec9eb59047f51da35f3f8_arm64 as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:fd7885c63cf3088c6704f0fccdf36e0ba26ef588854ec9eb59047f51da35f3f8_arm64"
        },
        "product_reference": "odf4/ocs-client-rhel9-operator@sha256:fd7885c63cf3088c6704f0fccdf36e0ba26ef588854ec9eb59047f51da35f3f8_arm64",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-metrics-exporter-rhel9@sha256:50c5c58e1e065bc03b7e71116a48ee39080539c4b81b8ef0b9899454385f60cb_ppc64le as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:50c5c58e1e065bc03b7e71116a48ee39080539c4b81b8ef0b9899454385f60cb_ppc64le"
        },
        "product_reference": "odf4/ocs-metrics-exporter-rhel9@sha256:50c5c58e1e065bc03b7e71116a48ee39080539c4b81b8ef0b9899454385f60cb_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-metrics-exporter-rhel9@sha256:548a850169f3a90b5ee62e175aeb9c6d6fb24d2980d55fc86e0ab7eafef9f825_s390x as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:548a850169f3a90b5ee62e175aeb9c6d6fb24d2980d55fc86e0ab7eafef9f825_s390x"
        },
        "product_reference": "odf4/ocs-metrics-exporter-rhel9@sha256:548a850169f3a90b5ee62e175aeb9c6d6fb24d2980d55fc86e0ab7eafef9f825_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-metrics-exporter-rhel9@sha256:6b0b554925b945370aeb786e45f7f8676f8760c572df03153b8682bd42e8d477_amd64 as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:6b0b554925b945370aeb786e45f7f8676f8760c572df03153b8682bd42e8d477_amd64"
        },
        "product_reference": "odf4/ocs-metrics-exporter-rhel9@sha256:6b0b554925b945370aeb786e45f7f8676f8760c572df03153b8682bd42e8d477_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-operator-bundle@sha256:1bbc151acb46edd4c042acd66d028eaa6b514204ad79c8be708d89f07c9f9e81_amd64 as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:1bbc151acb46edd4c042acd66d028eaa6b514204ad79c8be708d89f07c9f9e81_amd64"
        },
        "product_reference": "odf4/ocs-operator-bundle@sha256:1bbc151acb46edd4c042acd66d028eaa6b514204ad79c8be708d89f07c9f9e81_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-operator-bundle@sha256:8b1349f42b72eff94f35195729cb6f3f93a3c80def65581222e6ab571d0e4bf1_s390x as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:8b1349f42b72eff94f35195729cb6f3f93a3c80def65581222e6ab571d0e4bf1_s390x"
        },
        "product_reference": "odf4/ocs-operator-bundle@sha256:8b1349f42b72eff94f35195729cb6f3f93a3c80def65581222e6ab571d0e4bf1_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-operator-bundle@sha256:f4956bd8ff8abed1fd909c77323ba62300e3a10080ebf45e295960ee9b13849c_ppc64le as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:f4956bd8ff8abed1fd909c77323ba62300e3a10080ebf45e295960ee9b13849c_ppc64le"
        },
        "product_reference": "odf4/ocs-operator-bundle@sha256:f4956bd8ff8abed1fd909c77323ba62300e3a10080ebf45e295960ee9b13849c_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-rhel9-operator@sha256:4c40801e077d40dfeeb97b835f67e5e2868d9b867f062fd4fc6e98a34021ca1e_ppc64le as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:4c40801e077d40dfeeb97b835f67e5e2868d9b867f062fd4fc6e98a34021ca1e_ppc64le"
        },
        "product_reference": "odf4/ocs-rhel9-operator@sha256:4c40801e077d40dfeeb97b835f67e5e2868d9b867f062fd4fc6e98a34021ca1e_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-rhel9-operator@sha256:53da012c5fc8003c4d17008ba532c281c5f293d6933172119085b68088ccec7f_arm64 as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:53da012c5fc8003c4d17008ba532c281c5f293d6933172119085b68088ccec7f_arm64"
        },
        "product_reference": "odf4/ocs-rhel9-operator@sha256:53da012c5fc8003c4d17008ba532c281c5f293d6933172119085b68088ccec7f_arm64",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-rhel9-operator@sha256:6349fb76ed7d1b83ecddbadeb2325408eed283d02b12285f534407aea557362c_amd64 as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:6349fb76ed7d1b83ecddbadeb2325408eed283d02b12285f534407aea557362c_amd64"
        },
        "product_reference": "odf4/ocs-rhel9-operator@sha256:6349fb76ed7d1b83ecddbadeb2325408eed283d02b12285f534407aea557362c_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-rhel9-operator@sha256:ea010d2fcf217dce8fe5aa185a43ec8e8fa4f3d640d479ad2ea940b4848cdd13_s390x as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:ea010d2fcf217dce8fe5aa185a43ec8e8fa4f3d640d479ad2ea940b4848cdd13_s390x"
        },
        "product_reference": "odf4/ocs-rhel9-operator@sha256:ea010d2fcf217dce8fe5aa185a43ec8e8fa4f3d640d479ad2ea940b4848cdd13_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-cli-rhel9@sha256:24dae6fe61af34d27e5fbed98f25dcfd0fe682703d4701c0047a123208012121_arm64 as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:24dae6fe61af34d27e5fbed98f25dcfd0fe682703d4701c0047a123208012121_arm64"
        },
        "product_reference": "odf4/odf-cli-rhel9@sha256:24dae6fe61af34d27e5fbed98f25dcfd0fe682703d4701c0047a123208012121_arm64",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-cli-rhel9@sha256:338239cef29603d7cbc880655d11e9a370e79570930cb7e28ed388e386045d1c_s390x as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:338239cef29603d7cbc880655d11e9a370e79570930cb7e28ed388e386045d1c_s390x"
        },
        "product_reference": "odf4/odf-cli-rhel9@sha256:338239cef29603d7cbc880655d11e9a370e79570930cb7e28ed388e386045d1c_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-cli-rhel9@sha256:33d6b3c313d90a89e662516e96fb590cc12b101f6f481acbd1837fe3fb15e2fc_amd64 as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:33d6b3c313d90a89e662516e96fb590cc12b101f6f481acbd1837fe3fb15e2fc_amd64"
        },
        "product_reference": "odf4/odf-cli-rhel9@sha256:33d6b3c313d90a89e662516e96fb590cc12b101f6f481acbd1837fe3fb15e2fc_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-cli-rhel9@sha256:461d71b5b8ba5fc5d791f8a49e8cb996660591c2c5d4828a696b995f1556b9ac_ppc64le as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:461d71b5b8ba5fc5d791f8a49e8cb996660591c2c5d4828a696b995f1556b9ac_ppc64le"
        },
        "product_reference": "odf4/odf-cli-rhel9@sha256:461d71b5b8ba5fc5d791f8a49e8cb996660591c2c5d4828a696b995f1556b9ac_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-console-rhel9@sha256:3071570a86e4869917fd240f2ebd2fe045b3dade7d0ad02853285c1654a703a5_amd64 as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:3071570a86e4869917fd240f2ebd2fe045b3dade7d0ad02853285c1654a703a5_amd64"
        },
        "product_reference": "odf4/odf-console-rhel9@sha256:3071570a86e4869917fd240f2ebd2fe045b3dade7d0ad02853285c1654a703a5_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-console-rhel9@sha256:94e657d7b8477bc2606f677ee2621403faecc8bbc1f27acdc3821a40b2340698_s390x as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:94e657d7b8477bc2606f677ee2621403faecc8bbc1f27acdc3821a40b2340698_s390x"
        },
        "product_reference": "odf4/odf-console-rhel9@sha256:94e657d7b8477bc2606f677ee2621403faecc8bbc1f27acdc3821a40b2340698_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-console-rhel9@sha256:e4cf3ad6d4fe832104a72e2689fa317b6bd26685418833dc2270e59e1459b189_ppc64le as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:e4cf3ad6d4fe832104a72e2689fa317b6bd26685418833dc2270e59e1459b189_ppc64le"
        },
        "product_reference": "odf4/odf-console-rhel9@sha256:e4cf3ad6d4fe832104a72e2689fa317b6bd26685418833dc2270e59e1459b189_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-cosi-sidecar-rhel9@sha256:12b532399f68a08e3cc526b49773c267ccf6d703a7b891e6a2b5ed8e43173b30_s390x as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:12b532399f68a08e3cc526b49773c267ccf6d703a7b891e6a2b5ed8e43173b30_s390x"
        },
        "product_reference": "odf4/odf-cosi-sidecar-rhel9@sha256:12b532399f68a08e3cc526b49773c267ccf6d703a7b891e6a2b5ed8e43173b30_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-cosi-sidecar-rhel9@sha256:298866526088d05769c5e784b62c9681c1ef0315f8977a433e725f3aeb5e7920_ppc64le as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:298866526088d05769c5e784b62c9681c1ef0315f8977a433e725f3aeb5e7920_ppc64le"
        },
        "product_reference": "odf4/odf-cosi-sidecar-rhel9@sha256:298866526088d05769c5e784b62c9681c1ef0315f8977a433e725f3aeb5e7920_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-cosi-sidecar-rhel9@sha256:4ba8eb0bf46dad3c65c61882d92fa54de452dcdf642bd40504cd8bbd4494558f_amd64 as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:4ba8eb0bf46dad3c65c61882d92fa54de452dcdf642bd40504cd8bbd4494558f_amd64"
        },
        "product_reference": "odf4/odf-cosi-sidecar-rhel9@sha256:4ba8eb0bf46dad3c65c61882d92fa54de452dcdf642bd40504cd8bbd4494558f_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-csi-addons-operator-bundle@sha256:55a0efdb08e6e261983905fee0867bffdb82ae48495b074e527ad26729192ab9_ppc64le as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:55a0efdb08e6e261983905fee0867bffdb82ae48495b074e527ad26729192ab9_ppc64le"
        },
        "product_reference": "odf4/odf-csi-addons-operator-bundle@sha256:55a0efdb08e6e261983905fee0867bffdb82ae48495b074e527ad26729192ab9_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-csi-addons-operator-bundle@sha256:8721c6de61a7ee31e1312856e5887a36be7b1ce930fcba24b720097d286be6f6_amd64 as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:8721c6de61a7ee31e1312856e5887a36be7b1ce930fcba24b720097d286be6f6_amd64"
        },
        "product_reference": "odf4/odf-csi-addons-operator-bundle@sha256:8721c6de61a7ee31e1312856e5887a36be7b1ce930fcba24b720097d286be6f6_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-csi-addons-operator-bundle@sha256:b8cc383dca903d2e229772937306456bde2b80ea3200ba354789a232fde825c9_s390x as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:b8cc383dca903d2e229772937306456bde2b80ea3200ba354789a232fde825c9_s390x"
        },
        "product_reference": "odf4/odf-csi-addons-operator-bundle@sha256:b8cc383dca903d2e229772937306456bde2b80ea3200ba354789a232fde825c9_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-csi-addons-rhel9-operator@sha256:1487325c0aabb062ce9dfe7f2b3a7b3ba03b42231455406b1f3818bda124a6e9_amd64 as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:1487325c0aabb062ce9dfe7f2b3a7b3ba03b42231455406b1f3818bda124a6e9_amd64"
        },
        "product_reference": "odf4/odf-csi-addons-rhel9-operator@sha256:1487325c0aabb062ce9dfe7f2b3a7b3ba03b42231455406b1f3818bda124a6e9_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-csi-addons-rhel9-operator@sha256:383a579a19c10dda694f373cd772b894e59791a36f4258b2cfb001968367e9c0_arm64 as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:383a579a19c10dda694f373cd772b894e59791a36f4258b2cfb001968367e9c0_arm64"
        },
        "product_reference": "odf4/odf-csi-addons-rhel9-operator@sha256:383a579a19c10dda694f373cd772b894e59791a36f4258b2cfb001968367e9c0_arm64",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-csi-addons-rhel9-operator@sha256:4005df877f43b05aaa7f63a77fa8ad29b980121fbb3eb97c4470c8744abb7a11_s390x as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:4005df877f43b05aaa7f63a77fa8ad29b980121fbb3eb97c4470c8744abb7a11_s390x"
        },
        "product_reference": "odf4/odf-csi-addons-rhel9-operator@sha256:4005df877f43b05aaa7f63a77fa8ad29b980121fbb3eb97c4470c8744abb7a11_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-csi-addons-rhel9-operator@sha256:6bcf351b998ef81fe66340e2bc27398165be0b6aafcf51233e772a4cdb02618c_ppc64le as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:6bcf351b998ef81fe66340e2bc27398165be0b6aafcf51233e772a4cdb02618c_ppc64le"
        },
        "product_reference": "odf4/odf-csi-addons-rhel9-operator@sha256:6bcf351b998ef81fe66340e2bc27398165be0b6aafcf51233e772a4cdb02618c_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:2afcef0a34152e6828d79f4894d0da0badf275075e7bc1a91d1ab85f105a6a2d_ppc64le as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:2afcef0a34152e6828d79f4894d0da0badf275075e7bc1a91d1ab85f105a6a2d_ppc64le"
        },
        "product_reference": "odf4/odf-csi-addons-sidecar-rhel9@sha256:2afcef0a34152e6828d79f4894d0da0badf275075e7bc1a91d1ab85f105a6a2d_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:3507841b2f0757a42fed5ba0e6e94a029ce924d98e085cc384798c2b37c019fe_amd64 as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:3507841b2f0757a42fed5ba0e6e94a029ce924d98e085cc384798c2b37c019fe_amd64"
        },
        "product_reference": "odf4/odf-csi-addons-sidecar-rhel9@sha256:3507841b2f0757a42fed5ba0e6e94a029ce924d98e085cc384798c2b37c019fe_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:60b5a727c734903f0b1021b4a90c5bbfae5ca65fe0d51ec17399d47635289235_arm64 as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:60b5a727c734903f0b1021b4a90c5bbfae5ca65fe0d51ec17399d47635289235_arm64"
        },
        "product_reference": "odf4/odf-csi-addons-sidecar-rhel9@sha256:60b5a727c734903f0b1021b4a90c5bbfae5ca65fe0d51ec17399d47635289235_arm64",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:9c9bbf026f4fcf7da90729b2c49850d16bb2b48997c68782117ef495c99b57ce_s390x as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:9c9bbf026f4fcf7da90729b2c49850d16bb2b48997c68782117ef495c99b57ce_s390x"
        },
        "product_reference": "odf4/odf-csi-addons-sidecar-rhel9@sha256:9c9bbf026f4fcf7da90729b2c49850d16bb2b48997c68782117ef495c99b57ce_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-multicluster-console-rhel9@sha256:30fcd0f6e1fbb29456163e00a8c5c6c90d9c0dc27b0435a50cb42d20f52e686f_amd64 as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:30fcd0f6e1fbb29456163e00a8c5c6c90d9c0dc27b0435a50cb42d20f52e686f_amd64"
        },
        "product_reference": "odf4/odf-multicluster-console-rhel9@sha256:30fcd0f6e1fbb29456163e00a8c5c6c90d9c0dc27b0435a50cb42d20f52e686f_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-multicluster-console-rhel9@sha256:4000cc38f48546a17f728a2328871d3deda6015742f5a11587207ecf84225460_s390x as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:4000cc38f48546a17f728a2328871d3deda6015742f5a11587207ecf84225460_s390x"
        },
        "product_reference": "odf4/odf-multicluster-console-rhel9@sha256:4000cc38f48546a17f728a2328871d3deda6015742f5a11587207ecf84225460_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-multicluster-console-rhel9@sha256:de35a74ddbe766c84298d5347cdffe7fbf4a571028ae236cf0d70d409869c9f6_ppc64le as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:de35a74ddbe766c84298d5347cdffe7fbf4a571028ae236cf0d70d409869c9f6_ppc64le"
        },
        "product_reference": "odf4/odf-multicluster-console-rhel9@sha256:de35a74ddbe766c84298d5347cdffe7fbf4a571028ae236cf0d70d409869c9f6_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-multicluster-operator-bundle@sha256:26dc5caa38dc2e1d61d66820be14e991fee386d17f5405e801ab6141e317df64_amd64 as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:26dc5caa38dc2e1d61d66820be14e991fee386d17f5405e801ab6141e317df64_amd64"
        },
        "product_reference": "odf4/odf-multicluster-operator-bundle@sha256:26dc5caa38dc2e1d61d66820be14e991fee386d17f5405e801ab6141e317df64_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-multicluster-operator-bundle@sha256:4c13e76ea87a06a890fa71c6ed5b6998dc9999da1dcf230c9a0b6a333ff0e3e5_ppc64le as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:4c13e76ea87a06a890fa71c6ed5b6998dc9999da1dcf230c9a0b6a333ff0e3e5_ppc64le"
        },
        "product_reference": "odf4/odf-multicluster-operator-bundle@sha256:4c13e76ea87a06a890fa71c6ed5b6998dc9999da1dcf230c9a0b6a333ff0e3e5_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-multicluster-operator-bundle@sha256:dc943e771dfb8b180c13b84a0a2aebb9f9e01d720aa89f492ee8c120dd7af372_s390x as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:dc943e771dfb8b180c13b84a0a2aebb9f9e01d720aa89f492ee8c120dd7af372_s390x"
        },
        "product_reference": "odf4/odf-multicluster-operator-bundle@sha256:dc943e771dfb8b180c13b84a0a2aebb9f9e01d720aa89f492ee8c120dd7af372_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-multicluster-rhel9-operator@sha256:1b710bc135bc32558182995a18978ebf0a7c4509de1053db05db9a969343caf6_ppc64le as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:1b710bc135bc32558182995a18978ebf0a7c4509de1053db05db9a969343caf6_ppc64le"
        },
        "product_reference": "odf4/odf-multicluster-rhel9-operator@sha256:1b710bc135bc32558182995a18978ebf0a7c4509de1053db05db9a969343caf6_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-multicluster-rhel9-operator@sha256:6f7cb7c3f4a5957c44972644b980d5f83beda026a48c97315b7a47b698f24e37_s390x as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:6f7cb7c3f4a5957c44972644b980d5f83beda026a48c97315b7a47b698f24e37_s390x"
        },
        "product_reference": "odf4/odf-multicluster-rhel9-operator@sha256:6f7cb7c3f4a5957c44972644b980d5f83beda026a48c97315b7a47b698f24e37_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-multicluster-rhel9-operator@sha256:821a6dfb261e2736fd0a7728d50acbdbd6c74317034724571026c5e1ac150ec8_arm64 as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:821a6dfb261e2736fd0a7728d50acbdbd6c74317034724571026c5e1ac150ec8_arm64"
        },
        "product_reference": "odf4/odf-multicluster-rhel9-operator@sha256:821a6dfb261e2736fd0a7728d50acbdbd6c74317034724571026c5e1ac150ec8_arm64",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-multicluster-rhel9-operator@sha256:f056fae131175a4e179ad3f267f44562eec169383d382c67398eb5d3d74ab50a_amd64 as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:f056fae131175a4e179ad3f267f44562eec169383d382c67398eb5d3d74ab50a_amd64"
        },
        "product_reference": "odf4/odf-multicluster-rhel9-operator@sha256:f056fae131175a4e179ad3f267f44562eec169383d382c67398eb5d3d74ab50a_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-must-gather-rhel9@sha256:00a38f702a6b771ff58392e323c52d3be66ec43d61a1b2c3a8664f92b6698ae3_amd64 as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:00a38f702a6b771ff58392e323c52d3be66ec43d61a1b2c3a8664f92b6698ae3_amd64"
        },
        "product_reference": "odf4/odf-must-gather-rhel9@sha256:00a38f702a6b771ff58392e323c52d3be66ec43d61a1b2c3a8664f92b6698ae3_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-must-gather-rhel9@sha256:a0481ef7d603bbd4194d725bcd91992122ecc399460bf3c215de73ffc012e68a_ppc64le as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:a0481ef7d603bbd4194d725bcd91992122ecc399460bf3c215de73ffc012e68a_ppc64le"
        },
        "product_reference": "odf4/odf-must-gather-rhel9@sha256:a0481ef7d603bbd4194d725bcd91992122ecc399460bf3c215de73ffc012e68a_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-must-gather-rhel9@sha256:a42e96f4758df3fc79cbd67b67b41ed2ef53db904395d8b08cbe5cd3f8e4ecb4_s390x as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:a42e96f4758df3fc79cbd67b67b41ed2ef53db904395d8b08cbe5cd3f8e4ecb4_s390x"
        },
        "product_reference": "odf4/odf-must-gather-rhel9@sha256:a42e96f4758df3fc79cbd67b67b41ed2ef53db904395d8b08cbe5cd3f8e4ecb4_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-must-gather-rhel9@sha256:e02a85818cb748b65fa29ba689b9240bc181087a50d96418499f0b7f3aa82f57_arm64 as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:e02a85818cb748b65fa29ba689b9240bc181087a50d96418499f0b7f3aa82f57_arm64"
        },
        "product_reference": "odf4/odf-must-gather-rhel9@sha256:e02a85818cb748b65fa29ba689b9240bc181087a50d96418499f0b7f3aa82f57_arm64",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-operator-bundle@sha256:715f53af949614a8a72252a19edbe9eb84c53ac8434da6b32366039046e679e5_s390x as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:715f53af949614a8a72252a19edbe9eb84c53ac8434da6b32366039046e679e5_s390x"
        },
        "product_reference": "odf4/odf-operator-bundle@sha256:715f53af949614a8a72252a19edbe9eb84c53ac8434da6b32366039046e679e5_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-operator-bundle@sha256:d56279132a543dca6c625f79ce118ee36b59ea6000cf5a895cda79c856eb1de1_ppc64le as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:d56279132a543dca6c625f79ce118ee36b59ea6000cf5a895cda79c856eb1de1_ppc64le"
        },
        "product_reference": "odf4/odf-operator-bundle@sha256:d56279132a543dca6c625f79ce118ee36b59ea6000cf5a895cda79c856eb1de1_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-operator-bundle@sha256:e5c49afe79002be166f7b51421d712069ad6fe67c54743c8a991afd97f9f30f6_amd64 as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:e5c49afe79002be166f7b51421d712069ad6fe67c54743c8a991afd97f9f30f6_amd64"
        },
        "product_reference": "odf4/odf-operator-bundle@sha256:e5c49afe79002be166f7b51421d712069ad6fe67c54743c8a991afd97f9f30f6_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-prometheus-operator-bundle@sha256:5ddcb5b3ff0a69c80857e5185dcfd9e397ba0ad1272e66cd98acd729996d006a_amd64 as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:5ddcb5b3ff0a69c80857e5185dcfd9e397ba0ad1272e66cd98acd729996d006a_amd64"
        },
        "product_reference": "odf4/odf-prometheus-operator-bundle@sha256:5ddcb5b3ff0a69c80857e5185dcfd9e397ba0ad1272e66cd98acd729996d006a_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-prometheus-operator-bundle@sha256:a91d41a5bfcf9b7fcd4504c59dd3d44be644ef5dea929d1b4dcb26fffec4f45c_s390x as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:a91d41a5bfcf9b7fcd4504c59dd3d44be644ef5dea929d1b4dcb26fffec4f45c_s390x"
        },
        "product_reference": "odf4/odf-prometheus-operator-bundle@sha256:a91d41a5bfcf9b7fcd4504c59dd3d44be644ef5dea929d1b4dcb26fffec4f45c_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-prometheus-operator-bundle@sha256:d721cfdfdb09d95432ca808a491618af38cd600d96a6157fdf0f00bf6ce616d1_ppc64le as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:d721cfdfdb09d95432ca808a491618af38cd600d96a6157fdf0f00bf6ce616d1_ppc64le"
        },
        "product_reference": "odf4/odf-prometheus-operator-bundle@sha256:d721cfdfdb09d95432ca808a491618af38cd600d96a6157fdf0f00bf6ce616d1_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-rhel9-operator@sha256:28a47c19fadade32960712e3e23c21ef79369c045d2016f00564a9291b483dfd_amd64 as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:28a47c19fadade32960712e3e23c21ef79369c045d2016f00564a9291b483dfd_amd64"
        },
        "product_reference": "odf4/odf-rhel9-operator@sha256:28a47c19fadade32960712e3e23c21ef79369c045d2016f00564a9291b483dfd_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-rhel9-operator@sha256:6cef9e6774596153f83743a8cfa1919e8eee26c19145e5cf36c3adf6a4f58d6b_arm64 as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:6cef9e6774596153f83743a8cfa1919e8eee26c19145e5cf36c3adf6a4f58d6b_arm64"
        },
        "product_reference": "odf4/odf-rhel9-operator@sha256:6cef9e6774596153f83743a8cfa1919e8eee26c19145e5cf36c3adf6a4f58d6b_arm64",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-rhel9-operator@sha256:71683f56cbcf5378086924b7c4f3666815d30463b74f801df0fa9f6781a421ea_ppc64le as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:71683f56cbcf5378086924b7c4f3666815d30463b74f801df0fa9f6781a421ea_ppc64le"
        },
        "product_reference": "odf4/odf-rhel9-operator@sha256:71683f56cbcf5378086924b7c4f3666815d30463b74f801df0fa9f6781a421ea_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-rhel9-operator@sha256:8a812868150ffa298110bf81d30ae3aecf152003ed64f927f1416e36cc0e579d_s390x as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:8a812868150ffa298110bf81d30ae3aecf152003ed64f927f1416e36cc0e579d_s390x"
        },
        "product_reference": "odf4/odf-rhel9-operator@sha256:8a812868150ffa298110bf81d30ae3aecf152003ed64f927f1416e36cc0e579d_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odr-cluster-operator-bundle@sha256:1777e37400e5e8d736bbeec8a0123b573eb77b416460322c082c25f711b6af0d_amd64 as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:1777e37400e5e8d736bbeec8a0123b573eb77b416460322c082c25f711b6af0d_amd64"
        },
        "product_reference": "odf4/odr-cluster-operator-bundle@sha256:1777e37400e5e8d736bbeec8a0123b573eb77b416460322c082c25f711b6af0d_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odr-cluster-operator-bundle@sha256:3a20e65f8638501afd7c8580c72fed84dd1629e59e019303a0edd3e0ce89c203_ppc64le as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:3a20e65f8638501afd7c8580c72fed84dd1629e59e019303a0edd3e0ce89c203_ppc64le"
        },
        "product_reference": "odf4/odr-cluster-operator-bundle@sha256:3a20e65f8638501afd7c8580c72fed84dd1629e59e019303a0edd3e0ce89c203_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odr-cluster-operator-bundle@sha256:a49df6e9be0a6554622abc1d01ed872271b89cc97c802cb8c90bd969943d31f9_s390x as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:a49df6e9be0a6554622abc1d01ed872271b89cc97c802cb8c90bd969943d31f9_s390x"
        },
        "product_reference": "odf4/odr-cluster-operator-bundle@sha256:a49df6e9be0a6554622abc1d01ed872271b89cc97c802cb8c90bd969943d31f9_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odr-hub-operator-bundle@sha256:3f018797c5507d4404ba92363f714ce948e095920fe9ddfcee447ef86a51823a_ppc64le as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:3f018797c5507d4404ba92363f714ce948e095920fe9ddfcee447ef86a51823a_ppc64le"
        },
        "product_reference": "odf4/odr-hub-operator-bundle@sha256:3f018797c5507d4404ba92363f714ce948e095920fe9ddfcee447ef86a51823a_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odr-hub-operator-bundle@sha256:c94c1be03b3bb6b62c233102048cc34f051c7b23de2cb6548869df4db6646996_amd64 as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:c94c1be03b3bb6b62c233102048cc34f051c7b23de2cb6548869df4db6646996_amd64"
        },
        "product_reference": "odf4/odr-hub-operator-bundle@sha256:c94c1be03b3bb6b62c233102048cc34f051c7b23de2cb6548869df4db6646996_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odr-hub-operator-bundle@sha256:f20e6ba21e4ad8e7d66b8de3b7f4d5f5580ef414c55134a28c1c025da365b3b0_s390x as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:f20e6ba21e4ad8e7d66b8de3b7f4d5f5580ef414c55134a28c1c025da365b3b0_s390x"
        },
        "product_reference": "odf4/odr-hub-operator-bundle@sha256:f20e6ba21e4ad8e7d66b8de3b7f4d5f5580ef414c55134a28c1c025da365b3b0_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odr-recipe-operator-bundle@sha256:3132999b2b34ff74ede22b057de9005714c91e2d31d3727924ea0960dc5b8231_ppc64le as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:3132999b2b34ff74ede22b057de9005714c91e2d31d3727924ea0960dc5b8231_ppc64le"
        },
        "product_reference": "odf4/odr-recipe-operator-bundle@sha256:3132999b2b34ff74ede22b057de9005714c91e2d31d3727924ea0960dc5b8231_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odr-recipe-operator-bundle@sha256:8d320cc20359f8d44957a72cfb80f98f228506fbb9b9318cddd64a3120166356_s390x as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:8d320cc20359f8d44957a72cfb80f98f228506fbb9b9318cddd64a3120166356_s390x"
        },
        "product_reference": "odf4/odr-recipe-operator-bundle@sha256:8d320cc20359f8d44957a72cfb80f98f228506fbb9b9318cddd64a3120166356_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odr-recipe-operator-bundle@sha256:f221b43415c44080b49785f4a35447dc529e0d27c17a76057df6b80992ac5388_amd64 as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:f221b43415c44080b49785f4a35447dc529e0d27c17a76057df6b80992ac5388_amd64"
        },
        "product_reference": "odf4/odr-recipe-operator-bundle@sha256:f221b43415c44080b49785f4a35447dc529e0d27c17a76057df6b80992ac5388_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odr-rhel9-operator@sha256:570760ed13629409e8533a91823f1c0b1f331d97590b1a47b0b15f4b35793ceb_arm64 as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:570760ed13629409e8533a91823f1c0b1f331d97590b1a47b0b15f4b35793ceb_arm64"
        },
        "product_reference": "odf4/odr-rhel9-operator@sha256:570760ed13629409e8533a91823f1c0b1f331d97590b1a47b0b15f4b35793ceb_arm64",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odr-rhel9-operator@sha256:742bf306d06ae5ed557c629ca4be3b5ae24a0f4dff37d7da106d4f112066f26e_ppc64le as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:742bf306d06ae5ed557c629ca4be3b5ae24a0f4dff37d7da106d4f112066f26e_ppc64le"
        },
        "product_reference": "odf4/odr-rhel9-operator@sha256:742bf306d06ae5ed557c629ca4be3b5ae24a0f4dff37d7da106d4f112066f26e_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odr-rhel9-operator@sha256:9b57ab1ec3d520d8c8fbc3584cd833b2262b6fa949c3b84cbbc43b899f0314e5_s390x as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:9b57ab1ec3d520d8c8fbc3584cd833b2262b6fa949c3b84cbbc43b899f0314e5_s390x"
        },
        "product_reference": "odf4/odr-rhel9-operator@sha256:9b57ab1ec3d520d8c8fbc3584cd833b2262b6fa949c3b84cbbc43b899f0314e5_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odr-rhel9-operator@sha256:b67afc5228f117432c8428782f72faf2b9b6ae1ae352aca9e0055a2ff9006d26_amd64 as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:b67afc5228f117432c8428782f72faf2b9b6ae1ae352aca9e0055a2ff9006d26_amd64"
        },
        "product_reference": "odf4/odr-rhel9-operator@sha256:b67afc5228f117432c8428782f72faf2b9b6ae1ae352aca9e0055a2ff9006d26_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/rook-ceph-operator-bundle@sha256:0843c3f61fa90cfafde569816b59ff0c8e5e69663cd9d58832204d074a2fcfc6_ppc64le as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:0843c3f61fa90cfafde569816b59ff0c8e5e69663cd9d58832204d074a2fcfc6_ppc64le"
        },
        "product_reference": "odf4/rook-ceph-operator-bundle@sha256:0843c3f61fa90cfafde569816b59ff0c8e5e69663cd9d58832204d074a2fcfc6_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/rook-ceph-operator-bundle@sha256:3d6a235a8365186279b13335bbd6705efeac2fcd4211acd79df2b62de701479a_s390x as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:3d6a235a8365186279b13335bbd6705efeac2fcd4211acd79df2b62de701479a_s390x"
        },
        "product_reference": "odf4/rook-ceph-operator-bundle@sha256:3d6a235a8365186279b13335bbd6705efeac2fcd4211acd79df2b62de701479a_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/rook-ceph-operator-bundle@sha256:d97b31272d77f0b0552844cc58749b772d71bef73d40bd2bf7befdad86d139e4_amd64 as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:d97b31272d77f0b0552844cc58749b772d71bef73d40bd2bf7befdad86d139e4_amd64"
        },
        "product_reference": "odf4/rook-ceph-operator-bundle@sha256:d97b31272d77f0b0552844cc58749b772d71bef73d40bd2bf7befdad86d139e4_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/rook-ceph-rhel9-operator@sha256:0a59997f6099bd93380e06a044122c51b8ffd9c269460cb3bb5541cde795cec2_ppc64le as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:0a59997f6099bd93380e06a044122c51b8ffd9c269460cb3bb5541cde795cec2_ppc64le"
        },
        "product_reference": "odf4/rook-ceph-rhel9-operator@sha256:0a59997f6099bd93380e06a044122c51b8ffd9c269460cb3bb5541cde795cec2_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/rook-ceph-rhel9-operator@sha256:1530173486535fd574caae9d8e537701ac4d1782ed08248129041ad9ada52b20_amd64 as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:1530173486535fd574caae9d8e537701ac4d1782ed08248129041ad9ada52b20_amd64"
        },
        "product_reference": "odf4/rook-ceph-rhel9-operator@sha256:1530173486535fd574caae9d8e537701ac4d1782ed08248129041ad9ada52b20_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/rook-ceph-rhel9-operator@sha256:b91c27e3cc9b1b35eaeac17e8b34da3cf0450584105a08f2cf3406c5ed41d7aa_s390x as a component of RHODF 4.16 for RHEL 9",
          "product_id": "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:b91c27e3cc9b1b35eaeac17e8b34da3cf0450584105a08f2cf3406c5ed41d7aa_s390x"
        },
        "product_reference": "odf4/rook-ceph-rhel9-operator@sha256:b91c27e3cc9b1b35eaeac17e8b34da3cf0450584105a08f2cf3406c5ed41d7aa_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.16"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-43788",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "discovery_date": "2024-08-27T17:20:06.890123+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:2607716e0f81e3bd7b1142bb659e7e014281df7af15ae1902c119785f109873d_ppc64le",
            "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:6312b4e4365530b398d34769da34113b156ff407d0189d2b909c2b27a5b344c5_amd64",
            "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:7bffeec5f90000df7742e44dea55694e966fa0b35f5895aac0a1163bbce6573c_s390x",
            "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:5677389d91ef1e73da79a495d18bb47a94ecbe541395d8e2912595d5409841d2_ppc64le",
            "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:64f6ce88210656474cacf611b1e54eeb88be36f0e0e919719fa55ba3ec5a8bd3_s390x",
            "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:9eb29e92f64fb85151d6fced24d3b97ecd73df25d00d9c27bc43b08c41c48b55_amd64",
            "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:b06359b7d2322e5b95cc23a13b6c7fe1fdabe19b4623117b1525ac3f2a211c8e_arm64",
            "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:1932ade33bd22b30845c64d083fc649807c0a63668ced57998eb2e623e6b487b_s390x",
            "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:5dc780b845bf22a5ed8350a0c8783d1fb8a0fef4ce2e1c3265db82fd236ea3e1_amd64",
            "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:e966bb50e83675453833e88fdc4a384f429d96a8430ad6849972fbc15c0f8313_ppc64le",
            "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:0e0a5877546c28076ad99cc22e560d6c952959c142e269fa83d866d5fff95e87_amd64",
            "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:7e44ee05c11d6ff10a07a59484ddc004eb9ba0acc5ff1f6b54d37912e4f7daf2_ppc64le",
            "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:b1580bce974d3d6768f9f091b0d9ccc24756ab493ccc46a253a48af5e08db5e2_arm64",
            "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:d87027dd4c0573b4f2eda78a8d3a53ef0862569d5ab8be3d6abd4a7cc8bc9f8d_s390x",
            "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:4213b28df164ae81f6d9698f4efe2569501668cbce2fe8214c19cc540a0c2141_s390x",
            "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:aedb8552fc5969cfa7bc090add6421848a91b06f4ef94a1922c2365bd69a8559_ppc64le",
            "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:bf828ca2293ac3be275613872212e56049880a2a8ad6c8f1bb5bb66187d8e085_amd64",
            "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:123523041fe4092a36fd41cc6203802d903188642bde1a40f22515a5715fff81_amd64",
            "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:9e60966e93cc650b970b128498c02ede3df259be1736f3feb502768745d94c0a_s390x",
            "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:f4bb37b39c1325a3964753b1fa8bac4b9303f9031f367f004430251377361eb4_ppc64le",
            "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:30add37f7ed1f17b871669c8ffd2a800ad2a17fdd805240bf96f247507703047_ppc64le",
            "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:9838494b592782f0ba76f7a6c35f0038c0cb8853f6fff4ee9f7001a9888be5e7_amd64",
            "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:eb2954eba23c0e2763e96c65eea09d3b1b482d3462cc5486b37f0f963f7344a8_s390x",
            "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:fd7885c63cf3088c6704f0fccdf36e0ba26ef588854ec9eb59047f51da35f3f8_arm64",
            "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:50c5c58e1e065bc03b7e71116a48ee39080539c4b81b8ef0b9899454385f60cb_ppc64le",
            "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:548a850169f3a90b5ee62e175aeb9c6d6fb24d2980d55fc86e0ab7eafef9f825_s390x",
            "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:6b0b554925b945370aeb786e45f7f8676f8760c572df03153b8682bd42e8d477_amd64",
            "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:1bbc151acb46edd4c042acd66d028eaa6b514204ad79c8be708d89f07c9f9e81_amd64",
            "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:8b1349f42b72eff94f35195729cb6f3f93a3c80def65581222e6ab571d0e4bf1_s390x",
            "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:f4956bd8ff8abed1fd909c77323ba62300e3a10080ebf45e295960ee9b13849c_ppc64le",
            "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:4c40801e077d40dfeeb97b835f67e5e2868d9b867f062fd4fc6e98a34021ca1e_ppc64le",
            "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:53da012c5fc8003c4d17008ba532c281c5f293d6933172119085b68088ccec7f_arm64",
            "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:6349fb76ed7d1b83ecddbadeb2325408eed283d02b12285f534407aea557362c_amd64",
            "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:ea010d2fcf217dce8fe5aa185a43ec8e8fa4f3d640d479ad2ea940b4848cdd13_s390x",
            "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:24dae6fe61af34d27e5fbed98f25dcfd0fe682703d4701c0047a123208012121_arm64",
            "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:338239cef29603d7cbc880655d11e9a370e79570930cb7e28ed388e386045d1c_s390x",
            "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:33d6b3c313d90a89e662516e96fb590cc12b101f6f481acbd1837fe3fb15e2fc_amd64",
            "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:461d71b5b8ba5fc5d791f8a49e8cb996660591c2c5d4828a696b995f1556b9ac_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:12b532399f68a08e3cc526b49773c267ccf6d703a7b891e6a2b5ed8e43173b30_s390x",
            "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:298866526088d05769c5e784b62c9681c1ef0315f8977a433e725f3aeb5e7920_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:4ba8eb0bf46dad3c65c61882d92fa54de452dcdf642bd40504cd8bbd4494558f_amd64",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:55a0efdb08e6e261983905fee0867bffdb82ae48495b074e527ad26729192ab9_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:8721c6de61a7ee31e1312856e5887a36be7b1ce930fcba24b720097d286be6f6_amd64",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:b8cc383dca903d2e229772937306456bde2b80ea3200ba354789a232fde825c9_s390x",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:1487325c0aabb062ce9dfe7f2b3a7b3ba03b42231455406b1f3818bda124a6e9_amd64",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:383a579a19c10dda694f373cd772b894e59791a36f4258b2cfb001968367e9c0_arm64",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:4005df877f43b05aaa7f63a77fa8ad29b980121fbb3eb97c4470c8744abb7a11_s390x",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:6bcf351b998ef81fe66340e2bc27398165be0b6aafcf51233e772a4cdb02618c_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:2afcef0a34152e6828d79f4894d0da0badf275075e7bc1a91d1ab85f105a6a2d_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:3507841b2f0757a42fed5ba0e6e94a029ce924d98e085cc384798c2b37c019fe_amd64",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:60b5a727c734903f0b1021b4a90c5bbfae5ca65fe0d51ec17399d47635289235_arm64",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:9c9bbf026f4fcf7da90729b2c49850d16bb2b48997c68782117ef495c99b57ce_s390x",
            "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:30fcd0f6e1fbb29456163e00a8c5c6c90d9c0dc27b0435a50cb42d20f52e686f_amd64",
            "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:4000cc38f48546a17f728a2328871d3deda6015742f5a11587207ecf84225460_s390x",
            "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:de35a74ddbe766c84298d5347cdffe7fbf4a571028ae236cf0d70d409869c9f6_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:26dc5caa38dc2e1d61d66820be14e991fee386d17f5405e801ab6141e317df64_amd64",
            "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:4c13e76ea87a06a890fa71c6ed5b6998dc9999da1dcf230c9a0b6a333ff0e3e5_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:dc943e771dfb8b180c13b84a0a2aebb9f9e01d720aa89f492ee8c120dd7af372_s390x",
            "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:1b710bc135bc32558182995a18978ebf0a7c4509de1053db05db9a969343caf6_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:6f7cb7c3f4a5957c44972644b980d5f83beda026a48c97315b7a47b698f24e37_s390x",
            "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:821a6dfb261e2736fd0a7728d50acbdbd6c74317034724571026c5e1ac150ec8_arm64",
            "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:f056fae131175a4e179ad3f267f44562eec169383d382c67398eb5d3d74ab50a_amd64",
            "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:00a38f702a6b771ff58392e323c52d3be66ec43d61a1b2c3a8664f92b6698ae3_amd64",
            "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:a0481ef7d603bbd4194d725bcd91992122ecc399460bf3c215de73ffc012e68a_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:a42e96f4758df3fc79cbd67b67b41ed2ef53db904395d8b08cbe5cd3f8e4ecb4_s390x",
            "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:e02a85818cb748b65fa29ba689b9240bc181087a50d96418499f0b7f3aa82f57_arm64",
            "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:715f53af949614a8a72252a19edbe9eb84c53ac8434da6b32366039046e679e5_s390x",
            "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:d56279132a543dca6c625f79ce118ee36b59ea6000cf5a895cda79c856eb1de1_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:e5c49afe79002be166f7b51421d712069ad6fe67c54743c8a991afd97f9f30f6_amd64",
            "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:5ddcb5b3ff0a69c80857e5185dcfd9e397ba0ad1272e66cd98acd729996d006a_amd64",
            "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:a91d41a5bfcf9b7fcd4504c59dd3d44be644ef5dea929d1b4dcb26fffec4f45c_s390x",
            "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:d721cfdfdb09d95432ca808a491618af38cd600d96a6157fdf0f00bf6ce616d1_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:28a47c19fadade32960712e3e23c21ef79369c045d2016f00564a9291b483dfd_amd64",
            "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:6cef9e6774596153f83743a8cfa1919e8eee26c19145e5cf36c3adf6a4f58d6b_arm64",
            "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:71683f56cbcf5378086924b7c4f3666815d30463b74f801df0fa9f6781a421ea_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:8a812868150ffa298110bf81d30ae3aecf152003ed64f927f1416e36cc0e579d_s390x",
            "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:1777e37400e5e8d736bbeec8a0123b573eb77b416460322c082c25f711b6af0d_amd64",
            "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:3a20e65f8638501afd7c8580c72fed84dd1629e59e019303a0edd3e0ce89c203_ppc64le",
            "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:a49df6e9be0a6554622abc1d01ed872271b89cc97c802cb8c90bd969943d31f9_s390x",
            "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:3f018797c5507d4404ba92363f714ce948e095920fe9ddfcee447ef86a51823a_ppc64le",
            "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:c94c1be03b3bb6b62c233102048cc34f051c7b23de2cb6548869df4db6646996_amd64",
            "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:f20e6ba21e4ad8e7d66b8de3b7f4d5f5580ef414c55134a28c1c025da365b3b0_s390x",
            "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:3132999b2b34ff74ede22b057de9005714c91e2d31d3727924ea0960dc5b8231_ppc64le",
            "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:8d320cc20359f8d44957a72cfb80f98f228506fbb9b9318cddd64a3120166356_s390x",
            "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:f221b43415c44080b49785f4a35447dc529e0d27c17a76057df6b80992ac5388_amd64",
            "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:570760ed13629409e8533a91823f1c0b1f331d97590b1a47b0b15f4b35793ceb_arm64",
            "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:742bf306d06ae5ed557c629ca4be3b5ae24a0f4dff37d7da106d4f112066f26e_ppc64le",
            "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:9b57ab1ec3d520d8c8fbc3584cd833b2262b6fa949c3b84cbbc43b899f0314e5_s390x",
            "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:b67afc5228f117432c8428782f72faf2b9b6ae1ae352aca9e0055a2ff9006d26_amd64",
            "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:0843c3f61fa90cfafde569816b59ff0c8e5e69663cd9d58832204d074a2fcfc6_ppc64le",
            "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:3d6a235a8365186279b13335bbd6705efeac2fcd4211acd79df2b62de701479a_s390x",
            "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:d97b31272d77f0b0552844cc58749b772d71bef73d40bd2bf7befdad86d139e4_amd64",
            "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:0a59997f6099bd93380e06a044122c51b8ffd9c269460cb3bb5541cde795cec2_ppc64le",
            "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:1530173486535fd574caae9d8e537701ac4d1782ed08248129041ad9ada52b20_amd64",
            "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:b91c27e3cc9b1b35eaeac17e8b34da3cf0450584105a08f2cf3406c5ed41d7aa_s390x"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2308193"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A DOM Clobbering vulnerability was found in Webpack via `AutoPublicPathRuntimeModule`. DOM Clobbering is a type of code-reuse attack where the attacker first embeds a piece of non-script through seemingly benign HTML markups in the webpage, for example, through a post or comment, and leverages the gadgets (pieces of JS code) living in the existing javascript code to transform it into executable code. This vulnerability can lead to Cross-site scripting (XSS) on websites that include Webpack-generated files and allow users to inject certain scriptless HTML tags with improperly sanitized name or ID attributes.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "webpack: DOM Clobbering vulnerability in AutoPublicPathRuntimeModule",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The severity of this issue is classified as moderate rather than important due to the specific conditions required for exploitation. DOM Clobbering, while serious, can only be leveraged in environments where an attacker has the ability to inject unsanitized HTML attributes (e.g., `name` or `id`) into a web page. This limits the attack surface to applications that improperly sanitize user input and rely on Webpack-generated files. Furthermore, the exploitation depends on existing vulnerabilities in the sanitization process, rather than the direct execution of arbitrary scripts. As a result, while the issue can lead to XSS, its impact is constrained by the contextual requirement of HTML injection, lowering its overall severity compared to more direct XSS vectors.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:3071570a86e4869917fd240f2ebd2fe045b3dade7d0ad02853285c1654a703a5_amd64",
          "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:94e657d7b8477bc2606f677ee2621403faecc8bbc1f27acdc3821a40b2340698_s390x",
          "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:e4cf3ad6d4fe832104a72e2689fa317b6bd26685418833dc2270e59e1459b189_ppc64le"
        ],
        "known_not_affected": [
          "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:2607716e0f81e3bd7b1142bb659e7e014281df7af15ae1902c119785f109873d_ppc64le",
          "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:6312b4e4365530b398d34769da34113b156ff407d0189d2b909c2b27a5b344c5_amd64",
          "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:7bffeec5f90000df7742e44dea55694e966fa0b35f5895aac0a1163bbce6573c_s390x",
          "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:5677389d91ef1e73da79a495d18bb47a94ecbe541395d8e2912595d5409841d2_ppc64le",
          "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:64f6ce88210656474cacf611b1e54eeb88be36f0e0e919719fa55ba3ec5a8bd3_s390x",
          "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:9eb29e92f64fb85151d6fced24d3b97ecd73df25d00d9c27bc43b08c41c48b55_amd64",
          "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:b06359b7d2322e5b95cc23a13b6c7fe1fdabe19b4623117b1525ac3f2a211c8e_arm64",
          "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:1932ade33bd22b30845c64d083fc649807c0a63668ced57998eb2e623e6b487b_s390x",
          "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:5dc780b845bf22a5ed8350a0c8783d1fb8a0fef4ce2e1c3265db82fd236ea3e1_amd64",
          "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:e966bb50e83675453833e88fdc4a384f429d96a8430ad6849972fbc15c0f8313_ppc64le",
          "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:0e0a5877546c28076ad99cc22e560d6c952959c142e269fa83d866d5fff95e87_amd64",
          "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:7e44ee05c11d6ff10a07a59484ddc004eb9ba0acc5ff1f6b54d37912e4f7daf2_ppc64le",
          "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:b1580bce974d3d6768f9f091b0d9ccc24756ab493ccc46a253a48af5e08db5e2_arm64",
          "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:d87027dd4c0573b4f2eda78a8d3a53ef0862569d5ab8be3d6abd4a7cc8bc9f8d_s390x",
          "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:4213b28df164ae81f6d9698f4efe2569501668cbce2fe8214c19cc540a0c2141_s390x",
          "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:aedb8552fc5969cfa7bc090add6421848a91b06f4ef94a1922c2365bd69a8559_ppc64le",
          "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:bf828ca2293ac3be275613872212e56049880a2a8ad6c8f1bb5bb66187d8e085_amd64",
          "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:123523041fe4092a36fd41cc6203802d903188642bde1a40f22515a5715fff81_amd64",
          "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:9e60966e93cc650b970b128498c02ede3df259be1736f3feb502768745d94c0a_s390x",
          "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:f4bb37b39c1325a3964753b1fa8bac4b9303f9031f367f004430251377361eb4_ppc64le",
          "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:30add37f7ed1f17b871669c8ffd2a800ad2a17fdd805240bf96f247507703047_ppc64le",
          "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:9838494b592782f0ba76f7a6c35f0038c0cb8853f6fff4ee9f7001a9888be5e7_amd64",
          "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:eb2954eba23c0e2763e96c65eea09d3b1b482d3462cc5486b37f0f963f7344a8_s390x",
          "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:fd7885c63cf3088c6704f0fccdf36e0ba26ef588854ec9eb59047f51da35f3f8_arm64",
          "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:50c5c58e1e065bc03b7e71116a48ee39080539c4b81b8ef0b9899454385f60cb_ppc64le",
          "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:548a850169f3a90b5ee62e175aeb9c6d6fb24d2980d55fc86e0ab7eafef9f825_s390x",
          "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:6b0b554925b945370aeb786e45f7f8676f8760c572df03153b8682bd42e8d477_amd64",
          "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:1bbc151acb46edd4c042acd66d028eaa6b514204ad79c8be708d89f07c9f9e81_amd64",
          "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:8b1349f42b72eff94f35195729cb6f3f93a3c80def65581222e6ab571d0e4bf1_s390x",
          "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:f4956bd8ff8abed1fd909c77323ba62300e3a10080ebf45e295960ee9b13849c_ppc64le",
          "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:4c40801e077d40dfeeb97b835f67e5e2868d9b867f062fd4fc6e98a34021ca1e_ppc64le",
          "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:53da012c5fc8003c4d17008ba532c281c5f293d6933172119085b68088ccec7f_arm64",
          "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:6349fb76ed7d1b83ecddbadeb2325408eed283d02b12285f534407aea557362c_amd64",
          "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:ea010d2fcf217dce8fe5aa185a43ec8e8fa4f3d640d479ad2ea940b4848cdd13_s390x",
          "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:24dae6fe61af34d27e5fbed98f25dcfd0fe682703d4701c0047a123208012121_arm64",
          "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:338239cef29603d7cbc880655d11e9a370e79570930cb7e28ed388e386045d1c_s390x",
          "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:33d6b3c313d90a89e662516e96fb590cc12b101f6f481acbd1837fe3fb15e2fc_amd64",
          "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:461d71b5b8ba5fc5d791f8a49e8cb996660591c2c5d4828a696b995f1556b9ac_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:12b532399f68a08e3cc526b49773c267ccf6d703a7b891e6a2b5ed8e43173b30_s390x",
          "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:298866526088d05769c5e784b62c9681c1ef0315f8977a433e725f3aeb5e7920_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:4ba8eb0bf46dad3c65c61882d92fa54de452dcdf642bd40504cd8bbd4494558f_amd64",
          "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:55a0efdb08e6e261983905fee0867bffdb82ae48495b074e527ad26729192ab9_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:8721c6de61a7ee31e1312856e5887a36be7b1ce930fcba24b720097d286be6f6_amd64",
          "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:b8cc383dca903d2e229772937306456bde2b80ea3200ba354789a232fde825c9_s390x",
          "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:1487325c0aabb062ce9dfe7f2b3a7b3ba03b42231455406b1f3818bda124a6e9_amd64",
          "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:383a579a19c10dda694f373cd772b894e59791a36f4258b2cfb001968367e9c0_arm64",
          "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:4005df877f43b05aaa7f63a77fa8ad29b980121fbb3eb97c4470c8744abb7a11_s390x",
          "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:6bcf351b998ef81fe66340e2bc27398165be0b6aafcf51233e772a4cdb02618c_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:2afcef0a34152e6828d79f4894d0da0badf275075e7bc1a91d1ab85f105a6a2d_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:3507841b2f0757a42fed5ba0e6e94a029ce924d98e085cc384798c2b37c019fe_amd64",
          "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:60b5a727c734903f0b1021b4a90c5bbfae5ca65fe0d51ec17399d47635289235_arm64",
          "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:9c9bbf026f4fcf7da90729b2c49850d16bb2b48997c68782117ef495c99b57ce_s390x",
          "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:30fcd0f6e1fbb29456163e00a8c5c6c90d9c0dc27b0435a50cb42d20f52e686f_amd64",
          "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:4000cc38f48546a17f728a2328871d3deda6015742f5a11587207ecf84225460_s390x",
          "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:de35a74ddbe766c84298d5347cdffe7fbf4a571028ae236cf0d70d409869c9f6_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:26dc5caa38dc2e1d61d66820be14e991fee386d17f5405e801ab6141e317df64_amd64",
          "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:4c13e76ea87a06a890fa71c6ed5b6998dc9999da1dcf230c9a0b6a333ff0e3e5_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:dc943e771dfb8b180c13b84a0a2aebb9f9e01d720aa89f492ee8c120dd7af372_s390x",
          "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:1b710bc135bc32558182995a18978ebf0a7c4509de1053db05db9a969343caf6_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:6f7cb7c3f4a5957c44972644b980d5f83beda026a48c97315b7a47b698f24e37_s390x",
          "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:821a6dfb261e2736fd0a7728d50acbdbd6c74317034724571026c5e1ac150ec8_arm64",
          "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:f056fae131175a4e179ad3f267f44562eec169383d382c67398eb5d3d74ab50a_amd64",
          "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:00a38f702a6b771ff58392e323c52d3be66ec43d61a1b2c3a8664f92b6698ae3_amd64",
          "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:a0481ef7d603bbd4194d725bcd91992122ecc399460bf3c215de73ffc012e68a_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:a42e96f4758df3fc79cbd67b67b41ed2ef53db904395d8b08cbe5cd3f8e4ecb4_s390x",
          "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:e02a85818cb748b65fa29ba689b9240bc181087a50d96418499f0b7f3aa82f57_arm64",
          "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:715f53af949614a8a72252a19edbe9eb84c53ac8434da6b32366039046e679e5_s390x",
          "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:d56279132a543dca6c625f79ce118ee36b59ea6000cf5a895cda79c856eb1de1_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:e5c49afe79002be166f7b51421d712069ad6fe67c54743c8a991afd97f9f30f6_amd64",
          "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:5ddcb5b3ff0a69c80857e5185dcfd9e397ba0ad1272e66cd98acd729996d006a_amd64",
          "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:a91d41a5bfcf9b7fcd4504c59dd3d44be644ef5dea929d1b4dcb26fffec4f45c_s390x",
          "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:d721cfdfdb09d95432ca808a491618af38cd600d96a6157fdf0f00bf6ce616d1_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:28a47c19fadade32960712e3e23c21ef79369c045d2016f00564a9291b483dfd_amd64",
          "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:6cef9e6774596153f83743a8cfa1919e8eee26c19145e5cf36c3adf6a4f58d6b_arm64",
          "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:71683f56cbcf5378086924b7c4f3666815d30463b74f801df0fa9f6781a421ea_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:8a812868150ffa298110bf81d30ae3aecf152003ed64f927f1416e36cc0e579d_s390x",
          "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:1777e37400e5e8d736bbeec8a0123b573eb77b416460322c082c25f711b6af0d_amd64",
          "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:3a20e65f8638501afd7c8580c72fed84dd1629e59e019303a0edd3e0ce89c203_ppc64le",
          "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:a49df6e9be0a6554622abc1d01ed872271b89cc97c802cb8c90bd969943d31f9_s390x",
          "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:3f018797c5507d4404ba92363f714ce948e095920fe9ddfcee447ef86a51823a_ppc64le",
          "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:c94c1be03b3bb6b62c233102048cc34f051c7b23de2cb6548869df4db6646996_amd64",
          "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:f20e6ba21e4ad8e7d66b8de3b7f4d5f5580ef414c55134a28c1c025da365b3b0_s390x",
          "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:3132999b2b34ff74ede22b057de9005714c91e2d31d3727924ea0960dc5b8231_ppc64le",
          "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:8d320cc20359f8d44957a72cfb80f98f228506fbb9b9318cddd64a3120166356_s390x",
          "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:f221b43415c44080b49785f4a35447dc529e0d27c17a76057df6b80992ac5388_amd64",
          "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:570760ed13629409e8533a91823f1c0b1f331d97590b1a47b0b15f4b35793ceb_arm64",
          "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:742bf306d06ae5ed557c629ca4be3b5ae24a0f4dff37d7da106d4f112066f26e_ppc64le",
          "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:9b57ab1ec3d520d8c8fbc3584cd833b2262b6fa949c3b84cbbc43b899f0314e5_s390x",
          "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:b67afc5228f117432c8428782f72faf2b9b6ae1ae352aca9e0055a2ff9006d26_amd64",
          "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:0843c3f61fa90cfafde569816b59ff0c8e5e69663cd9d58832204d074a2fcfc6_ppc64le",
          "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:3d6a235a8365186279b13335bbd6705efeac2fcd4211acd79df2b62de701479a_s390x",
          "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:d97b31272d77f0b0552844cc58749b772d71bef73d40bd2bf7befdad86d139e4_amd64",
          "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:0a59997f6099bd93380e06a044122c51b8ffd9c269460cb3bb5541cde795cec2_ppc64le",
          "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:1530173486535fd574caae9d8e537701ac4d1782ed08248129041ad9ada52b20_amd64",
          "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:b91c27e3cc9b1b35eaeac17e8b34da3cf0450584105a08f2cf3406c5ed41d7aa_s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-43788"
        },
        {
          "category": "external",
          "summary": "RHBZ#2308193",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2308193"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-43788",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-43788"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-43788",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-43788"
        },
        {
          "category": "external",
          "summary": "https://github.com/webpack/webpack/commit/955e057abc6cc83cbc3fa1e1ef67a49758bf5a61",
          "url": "https://github.com/webpack/webpack/commit/955e057abc6cc83cbc3fa1e1ef67a49758bf5a61"
        },
        {
          "category": "external",
          "summary": "https://github.com/webpack/webpack/security/advisories/GHSA-4vvj-4cpr-p986",
          "url": "https://github.com/webpack/webpack/security/advisories/GHSA-4vvj-4cpr-p986"
        },
        {
          "category": "external",
          "summary": "https://research.securitum.com/xss-in-amp4email-dom-clobbering",
          "url": "https://research.securitum.com/xss-in-amp4email-dom-clobbering"
        },
        {
          "category": "external",
          "summary": "https://scnps.co/papers/sp23_domclob.pdf",
          "url": "https://scnps.co/papers/sp23_domclob.pdf"
        }
      ],
      "release_date": "2024-08-27T17:15:07.967000+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-10-15T08:52:38+00:00",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:3071570a86e4869917fd240f2ebd2fe045b3dade7d0ad02853285c1654a703a5_amd64",
            "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:94e657d7b8477bc2606f677ee2621403faecc8bbc1f27acdc3821a40b2340698_s390x",
            "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:e4cf3ad6d4fe832104a72e2689fa317b6bd26685418833dc2270e59e1459b189_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:8113"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:2607716e0f81e3bd7b1142bb659e7e014281df7af15ae1902c119785f109873d_ppc64le",
            "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:6312b4e4365530b398d34769da34113b156ff407d0189d2b909c2b27a5b344c5_amd64",
            "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:7bffeec5f90000df7742e44dea55694e966fa0b35f5895aac0a1163bbce6573c_s390x",
            "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:5677389d91ef1e73da79a495d18bb47a94ecbe541395d8e2912595d5409841d2_ppc64le",
            "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:64f6ce88210656474cacf611b1e54eeb88be36f0e0e919719fa55ba3ec5a8bd3_s390x",
            "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:9eb29e92f64fb85151d6fced24d3b97ecd73df25d00d9c27bc43b08c41c48b55_amd64",
            "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:b06359b7d2322e5b95cc23a13b6c7fe1fdabe19b4623117b1525ac3f2a211c8e_arm64",
            "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:1932ade33bd22b30845c64d083fc649807c0a63668ced57998eb2e623e6b487b_s390x",
            "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:5dc780b845bf22a5ed8350a0c8783d1fb8a0fef4ce2e1c3265db82fd236ea3e1_amd64",
            "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:e966bb50e83675453833e88fdc4a384f429d96a8430ad6849972fbc15c0f8313_ppc64le",
            "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:0e0a5877546c28076ad99cc22e560d6c952959c142e269fa83d866d5fff95e87_amd64",
            "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:7e44ee05c11d6ff10a07a59484ddc004eb9ba0acc5ff1f6b54d37912e4f7daf2_ppc64le",
            "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:b1580bce974d3d6768f9f091b0d9ccc24756ab493ccc46a253a48af5e08db5e2_arm64",
            "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:d87027dd4c0573b4f2eda78a8d3a53ef0862569d5ab8be3d6abd4a7cc8bc9f8d_s390x",
            "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:4213b28df164ae81f6d9698f4efe2569501668cbce2fe8214c19cc540a0c2141_s390x",
            "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:aedb8552fc5969cfa7bc090add6421848a91b06f4ef94a1922c2365bd69a8559_ppc64le",
            "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:bf828ca2293ac3be275613872212e56049880a2a8ad6c8f1bb5bb66187d8e085_amd64",
            "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:123523041fe4092a36fd41cc6203802d903188642bde1a40f22515a5715fff81_amd64",
            "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:9e60966e93cc650b970b128498c02ede3df259be1736f3feb502768745d94c0a_s390x",
            "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:f4bb37b39c1325a3964753b1fa8bac4b9303f9031f367f004430251377361eb4_ppc64le",
            "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:30add37f7ed1f17b871669c8ffd2a800ad2a17fdd805240bf96f247507703047_ppc64le",
            "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:9838494b592782f0ba76f7a6c35f0038c0cb8853f6fff4ee9f7001a9888be5e7_amd64",
            "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:eb2954eba23c0e2763e96c65eea09d3b1b482d3462cc5486b37f0f963f7344a8_s390x",
            "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:fd7885c63cf3088c6704f0fccdf36e0ba26ef588854ec9eb59047f51da35f3f8_arm64",
            "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:50c5c58e1e065bc03b7e71116a48ee39080539c4b81b8ef0b9899454385f60cb_ppc64le",
            "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:548a850169f3a90b5ee62e175aeb9c6d6fb24d2980d55fc86e0ab7eafef9f825_s390x",
            "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:6b0b554925b945370aeb786e45f7f8676f8760c572df03153b8682bd42e8d477_amd64",
            "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:1bbc151acb46edd4c042acd66d028eaa6b514204ad79c8be708d89f07c9f9e81_amd64",
            "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:8b1349f42b72eff94f35195729cb6f3f93a3c80def65581222e6ab571d0e4bf1_s390x",
            "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:f4956bd8ff8abed1fd909c77323ba62300e3a10080ebf45e295960ee9b13849c_ppc64le",
            "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:4c40801e077d40dfeeb97b835f67e5e2868d9b867f062fd4fc6e98a34021ca1e_ppc64le",
            "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:53da012c5fc8003c4d17008ba532c281c5f293d6933172119085b68088ccec7f_arm64",
            "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:6349fb76ed7d1b83ecddbadeb2325408eed283d02b12285f534407aea557362c_amd64",
            "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:ea010d2fcf217dce8fe5aa185a43ec8e8fa4f3d640d479ad2ea940b4848cdd13_s390x",
            "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:24dae6fe61af34d27e5fbed98f25dcfd0fe682703d4701c0047a123208012121_arm64",
            "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:338239cef29603d7cbc880655d11e9a370e79570930cb7e28ed388e386045d1c_s390x",
            "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:33d6b3c313d90a89e662516e96fb590cc12b101f6f481acbd1837fe3fb15e2fc_amd64",
            "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:461d71b5b8ba5fc5d791f8a49e8cb996660591c2c5d4828a696b995f1556b9ac_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:3071570a86e4869917fd240f2ebd2fe045b3dade7d0ad02853285c1654a703a5_amd64",
            "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:94e657d7b8477bc2606f677ee2621403faecc8bbc1f27acdc3821a40b2340698_s390x",
            "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:e4cf3ad6d4fe832104a72e2689fa317b6bd26685418833dc2270e59e1459b189_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:12b532399f68a08e3cc526b49773c267ccf6d703a7b891e6a2b5ed8e43173b30_s390x",
            "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:298866526088d05769c5e784b62c9681c1ef0315f8977a433e725f3aeb5e7920_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:4ba8eb0bf46dad3c65c61882d92fa54de452dcdf642bd40504cd8bbd4494558f_amd64",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:55a0efdb08e6e261983905fee0867bffdb82ae48495b074e527ad26729192ab9_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:8721c6de61a7ee31e1312856e5887a36be7b1ce930fcba24b720097d286be6f6_amd64",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:b8cc383dca903d2e229772937306456bde2b80ea3200ba354789a232fde825c9_s390x",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:1487325c0aabb062ce9dfe7f2b3a7b3ba03b42231455406b1f3818bda124a6e9_amd64",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:383a579a19c10dda694f373cd772b894e59791a36f4258b2cfb001968367e9c0_arm64",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:4005df877f43b05aaa7f63a77fa8ad29b980121fbb3eb97c4470c8744abb7a11_s390x",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:6bcf351b998ef81fe66340e2bc27398165be0b6aafcf51233e772a4cdb02618c_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:2afcef0a34152e6828d79f4894d0da0badf275075e7bc1a91d1ab85f105a6a2d_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:3507841b2f0757a42fed5ba0e6e94a029ce924d98e085cc384798c2b37c019fe_amd64",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:60b5a727c734903f0b1021b4a90c5bbfae5ca65fe0d51ec17399d47635289235_arm64",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:9c9bbf026f4fcf7da90729b2c49850d16bb2b48997c68782117ef495c99b57ce_s390x",
            "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:30fcd0f6e1fbb29456163e00a8c5c6c90d9c0dc27b0435a50cb42d20f52e686f_amd64",
            "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:4000cc38f48546a17f728a2328871d3deda6015742f5a11587207ecf84225460_s390x",
            "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:de35a74ddbe766c84298d5347cdffe7fbf4a571028ae236cf0d70d409869c9f6_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:26dc5caa38dc2e1d61d66820be14e991fee386d17f5405e801ab6141e317df64_amd64",
            "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:4c13e76ea87a06a890fa71c6ed5b6998dc9999da1dcf230c9a0b6a333ff0e3e5_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:dc943e771dfb8b180c13b84a0a2aebb9f9e01d720aa89f492ee8c120dd7af372_s390x",
            "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:1b710bc135bc32558182995a18978ebf0a7c4509de1053db05db9a969343caf6_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:6f7cb7c3f4a5957c44972644b980d5f83beda026a48c97315b7a47b698f24e37_s390x",
            "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:821a6dfb261e2736fd0a7728d50acbdbd6c74317034724571026c5e1ac150ec8_arm64",
            "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:f056fae131175a4e179ad3f267f44562eec169383d382c67398eb5d3d74ab50a_amd64",
            "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:00a38f702a6b771ff58392e323c52d3be66ec43d61a1b2c3a8664f92b6698ae3_amd64",
            "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:a0481ef7d603bbd4194d725bcd91992122ecc399460bf3c215de73ffc012e68a_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:a42e96f4758df3fc79cbd67b67b41ed2ef53db904395d8b08cbe5cd3f8e4ecb4_s390x",
            "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:e02a85818cb748b65fa29ba689b9240bc181087a50d96418499f0b7f3aa82f57_arm64",
            "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:715f53af949614a8a72252a19edbe9eb84c53ac8434da6b32366039046e679e5_s390x",
            "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:d56279132a543dca6c625f79ce118ee36b59ea6000cf5a895cda79c856eb1de1_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:e5c49afe79002be166f7b51421d712069ad6fe67c54743c8a991afd97f9f30f6_amd64",
            "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:5ddcb5b3ff0a69c80857e5185dcfd9e397ba0ad1272e66cd98acd729996d006a_amd64",
            "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:a91d41a5bfcf9b7fcd4504c59dd3d44be644ef5dea929d1b4dcb26fffec4f45c_s390x",
            "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:d721cfdfdb09d95432ca808a491618af38cd600d96a6157fdf0f00bf6ce616d1_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:28a47c19fadade32960712e3e23c21ef79369c045d2016f00564a9291b483dfd_amd64",
            "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:6cef9e6774596153f83743a8cfa1919e8eee26c19145e5cf36c3adf6a4f58d6b_arm64",
            "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:71683f56cbcf5378086924b7c4f3666815d30463b74f801df0fa9f6781a421ea_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:8a812868150ffa298110bf81d30ae3aecf152003ed64f927f1416e36cc0e579d_s390x",
            "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:1777e37400e5e8d736bbeec8a0123b573eb77b416460322c082c25f711b6af0d_amd64",
            "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:3a20e65f8638501afd7c8580c72fed84dd1629e59e019303a0edd3e0ce89c203_ppc64le",
            "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:a49df6e9be0a6554622abc1d01ed872271b89cc97c802cb8c90bd969943d31f9_s390x",
            "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:3f018797c5507d4404ba92363f714ce948e095920fe9ddfcee447ef86a51823a_ppc64le",
            "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:c94c1be03b3bb6b62c233102048cc34f051c7b23de2cb6548869df4db6646996_amd64",
            "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:f20e6ba21e4ad8e7d66b8de3b7f4d5f5580ef414c55134a28c1c025da365b3b0_s390x",
            "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:3132999b2b34ff74ede22b057de9005714c91e2d31d3727924ea0960dc5b8231_ppc64le",
            "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:8d320cc20359f8d44957a72cfb80f98f228506fbb9b9318cddd64a3120166356_s390x",
            "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:f221b43415c44080b49785f4a35447dc529e0d27c17a76057df6b80992ac5388_amd64",
            "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:570760ed13629409e8533a91823f1c0b1f331d97590b1a47b0b15f4b35793ceb_arm64",
            "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:742bf306d06ae5ed557c629ca4be3b5ae24a0f4dff37d7da106d4f112066f26e_ppc64le",
            "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:9b57ab1ec3d520d8c8fbc3584cd833b2262b6fa949c3b84cbbc43b899f0314e5_s390x",
            "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:b67afc5228f117432c8428782f72faf2b9b6ae1ae352aca9e0055a2ff9006d26_amd64",
            "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:0843c3f61fa90cfafde569816b59ff0c8e5e69663cd9d58832204d074a2fcfc6_ppc64le",
            "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:3d6a235a8365186279b13335bbd6705efeac2fcd4211acd79df2b62de701479a_s390x",
            "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:d97b31272d77f0b0552844cc58749b772d71bef73d40bd2bf7befdad86d139e4_amd64",
            "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:0a59997f6099bd93380e06a044122c51b8ffd9c269460cb3bb5541cde795cec2_ppc64le",
            "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:1530173486535fd574caae9d8e537701ac4d1782ed08248129041ad9ada52b20_amd64",
            "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:b91c27e3cc9b1b35eaeac17e8b34da3cf0450584105a08f2cf3406c5ed41d7aa_s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:3071570a86e4869917fd240f2ebd2fe045b3dade7d0ad02853285c1654a703a5_amd64",
            "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:94e657d7b8477bc2606f677ee2621403faecc8bbc1f27acdc3821a40b2340698_s390x",
            "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:e4cf3ad6d4fe832104a72e2689fa317b6bd26685418833dc2270e59e1459b189_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "webpack: DOM Clobbering vulnerability in AutoPublicPathRuntimeModule"
    },
    {
      "cve": "CVE-2024-43796",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "discovery_date": "2024-09-10T15:30:28.106254+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:2607716e0f81e3bd7b1142bb659e7e014281df7af15ae1902c119785f109873d_ppc64le",
            "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:6312b4e4365530b398d34769da34113b156ff407d0189d2b909c2b27a5b344c5_amd64",
            "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:7bffeec5f90000df7742e44dea55694e966fa0b35f5895aac0a1163bbce6573c_s390x",
            "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:1932ade33bd22b30845c64d083fc649807c0a63668ced57998eb2e623e6b487b_s390x",
            "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:5dc780b845bf22a5ed8350a0c8783d1fb8a0fef4ce2e1c3265db82fd236ea3e1_amd64",
            "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:e966bb50e83675453833e88fdc4a384f429d96a8430ad6849972fbc15c0f8313_ppc64le",
            "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:0e0a5877546c28076ad99cc22e560d6c952959c142e269fa83d866d5fff95e87_amd64",
            "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:7e44ee05c11d6ff10a07a59484ddc004eb9ba0acc5ff1f6b54d37912e4f7daf2_ppc64le",
            "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:b1580bce974d3d6768f9f091b0d9ccc24756ab493ccc46a253a48af5e08db5e2_arm64",
            "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:d87027dd4c0573b4f2eda78a8d3a53ef0862569d5ab8be3d6abd4a7cc8bc9f8d_s390x",
            "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:4213b28df164ae81f6d9698f4efe2569501668cbce2fe8214c19cc540a0c2141_s390x",
            "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:aedb8552fc5969cfa7bc090add6421848a91b06f4ef94a1922c2365bd69a8559_ppc64le",
            "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:bf828ca2293ac3be275613872212e56049880a2a8ad6c8f1bb5bb66187d8e085_amd64",
            "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:123523041fe4092a36fd41cc6203802d903188642bde1a40f22515a5715fff81_amd64",
            "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:9e60966e93cc650b970b128498c02ede3df259be1736f3feb502768745d94c0a_s390x",
            "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:f4bb37b39c1325a3964753b1fa8bac4b9303f9031f367f004430251377361eb4_ppc64le",
            "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:30add37f7ed1f17b871669c8ffd2a800ad2a17fdd805240bf96f247507703047_ppc64le",
            "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:9838494b592782f0ba76f7a6c35f0038c0cb8853f6fff4ee9f7001a9888be5e7_amd64",
            "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:eb2954eba23c0e2763e96c65eea09d3b1b482d3462cc5486b37f0f963f7344a8_s390x",
            "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:fd7885c63cf3088c6704f0fccdf36e0ba26ef588854ec9eb59047f51da35f3f8_arm64",
            "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:50c5c58e1e065bc03b7e71116a48ee39080539c4b81b8ef0b9899454385f60cb_ppc64le",
            "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:548a850169f3a90b5ee62e175aeb9c6d6fb24d2980d55fc86e0ab7eafef9f825_s390x",
            "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:6b0b554925b945370aeb786e45f7f8676f8760c572df03153b8682bd42e8d477_amd64",
            "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:1bbc151acb46edd4c042acd66d028eaa6b514204ad79c8be708d89f07c9f9e81_amd64",
            "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:8b1349f42b72eff94f35195729cb6f3f93a3c80def65581222e6ab571d0e4bf1_s390x",
            "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:f4956bd8ff8abed1fd909c77323ba62300e3a10080ebf45e295960ee9b13849c_ppc64le",
            "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:4c40801e077d40dfeeb97b835f67e5e2868d9b867f062fd4fc6e98a34021ca1e_ppc64le",
            "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:53da012c5fc8003c4d17008ba532c281c5f293d6933172119085b68088ccec7f_arm64",
            "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:6349fb76ed7d1b83ecddbadeb2325408eed283d02b12285f534407aea557362c_amd64",
            "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:ea010d2fcf217dce8fe5aa185a43ec8e8fa4f3d640d479ad2ea940b4848cdd13_s390x",
            "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:24dae6fe61af34d27e5fbed98f25dcfd0fe682703d4701c0047a123208012121_arm64",
            "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:338239cef29603d7cbc880655d11e9a370e79570930cb7e28ed388e386045d1c_s390x",
            "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:33d6b3c313d90a89e662516e96fb590cc12b101f6f481acbd1837fe3fb15e2fc_amd64",
            "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:461d71b5b8ba5fc5d791f8a49e8cb996660591c2c5d4828a696b995f1556b9ac_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:3071570a86e4869917fd240f2ebd2fe045b3dade7d0ad02853285c1654a703a5_amd64",
            "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:94e657d7b8477bc2606f677ee2621403faecc8bbc1f27acdc3821a40b2340698_s390x",
            "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:e4cf3ad6d4fe832104a72e2689fa317b6bd26685418833dc2270e59e1459b189_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:12b532399f68a08e3cc526b49773c267ccf6d703a7b891e6a2b5ed8e43173b30_s390x",
            "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:298866526088d05769c5e784b62c9681c1ef0315f8977a433e725f3aeb5e7920_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:4ba8eb0bf46dad3c65c61882d92fa54de452dcdf642bd40504cd8bbd4494558f_amd64",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:55a0efdb08e6e261983905fee0867bffdb82ae48495b074e527ad26729192ab9_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:8721c6de61a7ee31e1312856e5887a36be7b1ce930fcba24b720097d286be6f6_amd64",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:b8cc383dca903d2e229772937306456bde2b80ea3200ba354789a232fde825c9_s390x",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:1487325c0aabb062ce9dfe7f2b3a7b3ba03b42231455406b1f3818bda124a6e9_amd64",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:383a579a19c10dda694f373cd772b894e59791a36f4258b2cfb001968367e9c0_arm64",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:4005df877f43b05aaa7f63a77fa8ad29b980121fbb3eb97c4470c8744abb7a11_s390x",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:6bcf351b998ef81fe66340e2bc27398165be0b6aafcf51233e772a4cdb02618c_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:2afcef0a34152e6828d79f4894d0da0badf275075e7bc1a91d1ab85f105a6a2d_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:3507841b2f0757a42fed5ba0e6e94a029ce924d98e085cc384798c2b37c019fe_amd64",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:60b5a727c734903f0b1021b4a90c5bbfae5ca65fe0d51ec17399d47635289235_arm64",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:9c9bbf026f4fcf7da90729b2c49850d16bb2b48997c68782117ef495c99b57ce_s390x",
            "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:30fcd0f6e1fbb29456163e00a8c5c6c90d9c0dc27b0435a50cb42d20f52e686f_amd64",
            "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:4000cc38f48546a17f728a2328871d3deda6015742f5a11587207ecf84225460_s390x",
            "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:de35a74ddbe766c84298d5347cdffe7fbf4a571028ae236cf0d70d409869c9f6_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:26dc5caa38dc2e1d61d66820be14e991fee386d17f5405e801ab6141e317df64_amd64",
            "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:4c13e76ea87a06a890fa71c6ed5b6998dc9999da1dcf230c9a0b6a333ff0e3e5_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:dc943e771dfb8b180c13b84a0a2aebb9f9e01d720aa89f492ee8c120dd7af372_s390x",
            "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:1b710bc135bc32558182995a18978ebf0a7c4509de1053db05db9a969343caf6_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:6f7cb7c3f4a5957c44972644b980d5f83beda026a48c97315b7a47b698f24e37_s390x",
            "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:821a6dfb261e2736fd0a7728d50acbdbd6c74317034724571026c5e1ac150ec8_arm64",
            "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:f056fae131175a4e179ad3f267f44562eec169383d382c67398eb5d3d74ab50a_amd64",
            "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:00a38f702a6b771ff58392e323c52d3be66ec43d61a1b2c3a8664f92b6698ae3_amd64",
            "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:a0481ef7d603bbd4194d725bcd91992122ecc399460bf3c215de73ffc012e68a_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:a42e96f4758df3fc79cbd67b67b41ed2ef53db904395d8b08cbe5cd3f8e4ecb4_s390x",
            "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:e02a85818cb748b65fa29ba689b9240bc181087a50d96418499f0b7f3aa82f57_arm64",
            "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:715f53af949614a8a72252a19edbe9eb84c53ac8434da6b32366039046e679e5_s390x",
            "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:d56279132a543dca6c625f79ce118ee36b59ea6000cf5a895cda79c856eb1de1_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:e5c49afe79002be166f7b51421d712069ad6fe67c54743c8a991afd97f9f30f6_amd64",
            "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:5ddcb5b3ff0a69c80857e5185dcfd9e397ba0ad1272e66cd98acd729996d006a_amd64",
            "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:a91d41a5bfcf9b7fcd4504c59dd3d44be644ef5dea929d1b4dcb26fffec4f45c_s390x",
            "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:d721cfdfdb09d95432ca808a491618af38cd600d96a6157fdf0f00bf6ce616d1_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:28a47c19fadade32960712e3e23c21ef79369c045d2016f00564a9291b483dfd_amd64",
            "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:6cef9e6774596153f83743a8cfa1919e8eee26c19145e5cf36c3adf6a4f58d6b_arm64",
            "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:71683f56cbcf5378086924b7c4f3666815d30463b74f801df0fa9f6781a421ea_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:8a812868150ffa298110bf81d30ae3aecf152003ed64f927f1416e36cc0e579d_s390x",
            "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:1777e37400e5e8d736bbeec8a0123b573eb77b416460322c082c25f711b6af0d_amd64",
            "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:3a20e65f8638501afd7c8580c72fed84dd1629e59e019303a0edd3e0ce89c203_ppc64le",
            "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:a49df6e9be0a6554622abc1d01ed872271b89cc97c802cb8c90bd969943d31f9_s390x",
            "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:3f018797c5507d4404ba92363f714ce948e095920fe9ddfcee447ef86a51823a_ppc64le",
            "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:c94c1be03b3bb6b62c233102048cc34f051c7b23de2cb6548869df4db6646996_amd64",
            "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:f20e6ba21e4ad8e7d66b8de3b7f4d5f5580ef414c55134a28c1c025da365b3b0_s390x",
            "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:3132999b2b34ff74ede22b057de9005714c91e2d31d3727924ea0960dc5b8231_ppc64le",
            "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:8d320cc20359f8d44957a72cfb80f98f228506fbb9b9318cddd64a3120166356_s390x",
            "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:f221b43415c44080b49785f4a35447dc529e0d27c17a76057df6b80992ac5388_amd64",
            "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:570760ed13629409e8533a91823f1c0b1f331d97590b1a47b0b15f4b35793ceb_arm64",
            "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:742bf306d06ae5ed557c629ca4be3b5ae24a0f4dff37d7da106d4f112066f26e_ppc64le",
            "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:9b57ab1ec3d520d8c8fbc3584cd833b2262b6fa949c3b84cbbc43b899f0314e5_s390x",
            "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:b67afc5228f117432c8428782f72faf2b9b6ae1ae352aca9e0055a2ff9006d26_amd64",
            "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:0843c3f61fa90cfafde569816b59ff0c8e5e69663cd9d58832204d074a2fcfc6_ppc64le",
            "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:3d6a235a8365186279b13335bbd6705efeac2fcd4211acd79df2b62de701479a_s390x",
            "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:d97b31272d77f0b0552844cc58749b772d71bef73d40bd2bf7befdad86d139e4_amd64",
            "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:0a59997f6099bd93380e06a044122c51b8ffd9c269460cb3bb5541cde795cec2_ppc64le",
            "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:1530173486535fd574caae9d8e537701ac4d1782ed08248129041ad9ada52b20_amd64",
            "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:b91c27e3cc9b1b35eaeac17e8b34da3cf0450584105a08f2cf3406c5ed41d7aa_s390x"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2311152"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Express. This vulnerability allows untrusted code execution via passing untrusted user input to response.redirect(), even if the input is sanitized.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "express: Improper Input Handling in Express Redirects",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:5677389d91ef1e73da79a495d18bb47a94ecbe541395d8e2912595d5409841d2_ppc64le",
          "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:64f6ce88210656474cacf611b1e54eeb88be36f0e0e919719fa55ba3ec5a8bd3_s390x",
          "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:9eb29e92f64fb85151d6fced24d3b97ecd73df25d00d9c27bc43b08c41c48b55_amd64",
          "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:b06359b7d2322e5b95cc23a13b6c7fe1fdabe19b4623117b1525ac3f2a211c8e_arm64"
        ],
        "known_not_affected": [
          "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:2607716e0f81e3bd7b1142bb659e7e014281df7af15ae1902c119785f109873d_ppc64le",
          "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:6312b4e4365530b398d34769da34113b156ff407d0189d2b909c2b27a5b344c5_amd64",
          "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:7bffeec5f90000df7742e44dea55694e966fa0b35f5895aac0a1163bbce6573c_s390x",
          "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:1932ade33bd22b30845c64d083fc649807c0a63668ced57998eb2e623e6b487b_s390x",
          "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:5dc780b845bf22a5ed8350a0c8783d1fb8a0fef4ce2e1c3265db82fd236ea3e1_amd64",
          "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:e966bb50e83675453833e88fdc4a384f429d96a8430ad6849972fbc15c0f8313_ppc64le",
          "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:0e0a5877546c28076ad99cc22e560d6c952959c142e269fa83d866d5fff95e87_amd64",
          "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:7e44ee05c11d6ff10a07a59484ddc004eb9ba0acc5ff1f6b54d37912e4f7daf2_ppc64le",
          "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:b1580bce974d3d6768f9f091b0d9ccc24756ab493ccc46a253a48af5e08db5e2_arm64",
          "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:d87027dd4c0573b4f2eda78a8d3a53ef0862569d5ab8be3d6abd4a7cc8bc9f8d_s390x",
          "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:4213b28df164ae81f6d9698f4efe2569501668cbce2fe8214c19cc540a0c2141_s390x",
          "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:aedb8552fc5969cfa7bc090add6421848a91b06f4ef94a1922c2365bd69a8559_ppc64le",
          "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:bf828ca2293ac3be275613872212e56049880a2a8ad6c8f1bb5bb66187d8e085_amd64",
          "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:123523041fe4092a36fd41cc6203802d903188642bde1a40f22515a5715fff81_amd64",
          "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:9e60966e93cc650b970b128498c02ede3df259be1736f3feb502768745d94c0a_s390x",
          "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:f4bb37b39c1325a3964753b1fa8bac4b9303f9031f367f004430251377361eb4_ppc64le",
          "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:30add37f7ed1f17b871669c8ffd2a800ad2a17fdd805240bf96f247507703047_ppc64le",
          "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:9838494b592782f0ba76f7a6c35f0038c0cb8853f6fff4ee9f7001a9888be5e7_amd64",
          "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:eb2954eba23c0e2763e96c65eea09d3b1b482d3462cc5486b37f0f963f7344a8_s390x",
          "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:fd7885c63cf3088c6704f0fccdf36e0ba26ef588854ec9eb59047f51da35f3f8_arm64",
          "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:50c5c58e1e065bc03b7e71116a48ee39080539c4b81b8ef0b9899454385f60cb_ppc64le",
          "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:548a850169f3a90b5ee62e175aeb9c6d6fb24d2980d55fc86e0ab7eafef9f825_s390x",
          "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:6b0b554925b945370aeb786e45f7f8676f8760c572df03153b8682bd42e8d477_amd64",
          "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:1bbc151acb46edd4c042acd66d028eaa6b514204ad79c8be708d89f07c9f9e81_amd64",
          "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:8b1349f42b72eff94f35195729cb6f3f93a3c80def65581222e6ab571d0e4bf1_s390x",
          "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:f4956bd8ff8abed1fd909c77323ba62300e3a10080ebf45e295960ee9b13849c_ppc64le",
          "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:4c40801e077d40dfeeb97b835f67e5e2868d9b867f062fd4fc6e98a34021ca1e_ppc64le",
          "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:53da012c5fc8003c4d17008ba532c281c5f293d6933172119085b68088ccec7f_arm64",
          "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:6349fb76ed7d1b83ecddbadeb2325408eed283d02b12285f534407aea557362c_amd64",
          "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:ea010d2fcf217dce8fe5aa185a43ec8e8fa4f3d640d479ad2ea940b4848cdd13_s390x",
          "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:24dae6fe61af34d27e5fbed98f25dcfd0fe682703d4701c0047a123208012121_arm64",
          "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:338239cef29603d7cbc880655d11e9a370e79570930cb7e28ed388e386045d1c_s390x",
          "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:33d6b3c313d90a89e662516e96fb590cc12b101f6f481acbd1837fe3fb15e2fc_amd64",
          "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:461d71b5b8ba5fc5d791f8a49e8cb996660591c2c5d4828a696b995f1556b9ac_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:3071570a86e4869917fd240f2ebd2fe045b3dade7d0ad02853285c1654a703a5_amd64",
          "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:94e657d7b8477bc2606f677ee2621403faecc8bbc1f27acdc3821a40b2340698_s390x",
          "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:e4cf3ad6d4fe832104a72e2689fa317b6bd26685418833dc2270e59e1459b189_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:12b532399f68a08e3cc526b49773c267ccf6d703a7b891e6a2b5ed8e43173b30_s390x",
          "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:298866526088d05769c5e784b62c9681c1ef0315f8977a433e725f3aeb5e7920_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:4ba8eb0bf46dad3c65c61882d92fa54de452dcdf642bd40504cd8bbd4494558f_amd64",
          "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:55a0efdb08e6e261983905fee0867bffdb82ae48495b074e527ad26729192ab9_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:8721c6de61a7ee31e1312856e5887a36be7b1ce930fcba24b720097d286be6f6_amd64",
          "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:b8cc383dca903d2e229772937306456bde2b80ea3200ba354789a232fde825c9_s390x",
          "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:1487325c0aabb062ce9dfe7f2b3a7b3ba03b42231455406b1f3818bda124a6e9_amd64",
          "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:383a579a19c10dda694f373cd772b894e59791a36f4258b2cfb001968367e9c0_arm64",
          "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:4005df877f43b05aaa7f63a77fa8ad29b980121fbb3eb97c4470c8744abb7a11_s390x",
          "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:6bcf351b998ef81fe66340e2bc27398165be0b6aafcf51233e772a4cdb02618c_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:2afcef0a34152e6828d79f4894d0da0badf275075e7bc1a91d1ab85f105a6a2d_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:3507841b2f0757a42fed5ba0e6e94a029ce924d98e085cc384798c2b37c019fe_amd64",
          "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:60b5a727c734903f0b1021b4a90c5bbfae5ca65fe0d51ec17399d47635289235_arm64",
          "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:9c9bbf026f4fcf7da90729b2c49850d16bb2b48997c68782117ef495c99b57ce_s390x",
          "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:30fcd0f6e1fbb29456163e00a8c5c6c90d9c0dc27b0435a50cb42d20f52e686f_amd64",
          "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:4000cc38f48546a17f728a2328871d3deda6015742f5a11587207ecf84225460_s390x",
          "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:de35a74ddbe766c84298d5347cdffe7fbf4a571028ae236cf0d70d409869c9f6_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:26dc5caa38dc2e1d61d66820be14e991fee386d17f5405e801ab6141e317df64_amd64",
          "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:4c13e76ea87a06a890fa71c6ed5b6998dc9999da1dcf230c9a0b6a333ff0e3e5_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:dc943e771dfb8b180c13b84a0a2aebb9f9e01d720aa89f492ee8c120dd7af372_s390x",
          "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:1b710bc135bc32558182995a18978ebf0a7c4509de1053db05db9a969343caf6_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:6f7cb7c3f4a5957c44972644b980d5f83beda026a48c97315b7a47b698f24e37_s390x",
          "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:821a6dfb261e2736fd0a7728d50acbdbd6c74317034724571026c5e1ac150ec8_arm64",
          "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:f056fae131175a4e179ad3f267f44562eec169383d382c67398eb5d3d74ab50a_amd64",
          "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:00a38f702a6b771ff58392e323c52d3be66ec43d61a1b2c3a8664f92b6698ae3_amd64",
          "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:a0481ef7d603bbd4194d725bcd91992122ecc399460bf3c215de73ffc012e68a_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:a42e96f4758df3fc79cbd67b67b41ed2ef53db904395d8b08cbe5cd3f8e4ecb4_s390x",
          "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:e02a85818cb748b65fa29ba689b9240bc181087a50d96418499f0b7f3aa82f57_arm64",
          "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:715f53af949614a8a72252a19edbe9eb84c53ac8434da6b32366039046e679e5_s390x",
          "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:d56279132a543dca6c625f79ce118ee36b59ea6000cf5a895cda79c856eb1de1_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:e5c49afe79002be166f7b51421d712069ad6fe67c54743c8a991afd97f9f30f6_amd64",
          "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:5ddcb5b3ff0a69c80857e5185dcfd9e397ba0ad1272e66cd98acd729996d006a_amd64",
          "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:a91d41a5bfcf9b7fcd4504c59dd3d44be644ef5dea929d1b4dcb26fffec4f45c_s390x",
          "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:d721cfdfdb09d95432ca808a491618af38cd600d96a6157fdf0f00bf6ce616d1_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:28a47c19fadade32960712e3e23c21ef79369c045d2016f00564a9291b483dfd_amd64",
          "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:6cef9e6774596153f83743a8cfa1919e8eee26c19145e5cf36c3adf6a4f58d6b_arm64",
          "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:71683f56cbcf5378086924b7c4f3666815d30463b74f801df0fa9f6781a421ea_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:8a812868150ffa298110bf81d30ae3aecf152003ed64f927f1416e36cc0e579d_s390x",
          "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:1777e37400e5e8d736bbeec8a0123b573eb77b416460322c082c25f711b6af0d_amd64",
          "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:3a20e65f8638501afd7c8580c72fed84dd1629e59e019303a0edd3e0ce89c203_ppc64le",
          "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:a49df6e9be0a6554622abc1d01ed872271b89cc97c802cb8c90bd969943d31f9_s390x",
          "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:3f018797c5507d4404ba92363f714ce948e095920fe9ddfcee447ef86a51823a_ppc64le",
          "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:c94c1be03b3bb6b62c233102048cc34f051c7b23de2cb6548869df4db6646996_amd64",
          "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:f20e6ba21e4ad8e7d66b8de3b7f4d5f5580ef414c55134a28c1c025da365b3b0_s390x",
          "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:3132999b2b34ff74ede22b057de9005714c91e2d31d3727924ea0960dc5b8231_ppc64le",
          "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:8d320cc20359f8d44957a72cfb80f98f228506fbb9b9318cddd64a3120166356_s390x",
          "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:f221b43415c44080b49785f4a35447dc529e0d27c17a76057df6b80992ac5388_amd64",
          "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:570760ed13629409e8533a91823f1c0b1f331d97590b1a47b0b15f4b35793ceb_arm64",
          "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:742bf306d06ae5ed557c629ca4be3b5ae24a0f4dff37d7da106d4f112066f26e_ppc64le",
          "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:9b57ab1ec3d520d8c8fbc3584cd833b2262b6fa949c3b84cbbc43b899f0314e5_s390x",
          "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:b67afc5228f117432c8428782f72faf2b9b6ae1ae352aca9e0055a2ff9006d26_amd64",
          "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:0843c3f61fa90cfafde569816b59ff0c8e5e69663cd9d58832204d074a2fcfc6_ppc64le",
          "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:3d6a235a8365186279b13335bbd6705efeac2fcd4211acd79df2b62de701479a_s390x",
          "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:d97b31272d77f0b0552844cc58749b772d71bef73d40bd2bf7befdad86d139e4_amd64",
          "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:0a59997f6099bd93380e06a044122c51b8ffd9c269460cb3bb5541cde795cec2_ppc64le",
          "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:1530173486535fd574caae9d8e537701ac4d1782ed08248129041ad9ada52b20_amd64",
          "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:b91c27e3cc9b1b35eaeac17e8b34da3cf0450584105a08f2cf3406c5ed41d7aa_s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-43796"
        },
        {
          "category": "external",
          "summary": "RHBZ#2311152",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2311152"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-43796",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-43796"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-43796",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-43796"
        },
        {
          "category": "external",
          "summary": "https://github.com/expressjs/express/commit/54271f69b511fea198471e6ff3400ab805d6b553",
          "url": "https://github.com/expressjs/express/commit/54271f69b511fea198471e6ff3400ab805d6b553"
        },
        {
          "category": "external",
          "summary": "https://github.com/expressjs/express/security/advisories/GHSA-qw6h-vgh9-j6wx",
          "url": "https://github.com/expressjs/express/security/advisories/GHSA-qw6h-vgh9-j6wx"
        }
      ],
      "release_date": "2024-09-10T15:15:17.510000+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-10-15T08:52:38+00:00",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:5677389d91ef1e73da79a495d18bb47a94ecbe541395d8e2912595d5409841d2_ppc64le",
            "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:64f6ce88210656474cacf611b1e54eeb88be36f0e0e919719fa55ba3ec5a8bd3_s390x",
            "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:9eb29e92f64fb85151d6fced24d3b97ecd73df25d00d9c27bc43b08c41c48b55_amd64",
            "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:b06359b7d2322e5b95cc23a13b6c7fe1fdabe19b4623117b1525ac3f2a211c8e_arm64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:8113"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:2607716e0f81e3bd7b1142bb659e7e014281df7af15ae1902c119785f109873d_ppc64le",
            "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:6312b4e4365530b398d34769da34113b156ff407d0189d2b909c2b27a5b344c5_amd64",
            "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:7bffeec5f90000df7742e44dea55694e966fa0b35f5895aac0a1163bbce6573c_s390x",
            "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:5677389d91ef1e73da79a495d18bb47a94ecbe541395d8e2912595d5409841d2_ppc64le",
            "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:64f6ce88210656474cacf611b1e54eeb88be36f0e0e919719fa55ba3ec5a8bd3_s390x",
            "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:9eb29e92f64fb85151d6fced24d3b97ecd73df25d00d9c27bc43b08c41c48b55_amd64",
            "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:b06359b7d2322e5b95cc23a13b6c7fe1fdabe19b4623117b1525ac3f2a211c8e_arm64",
            "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:1932ade33bd22b30845c64d083fc649807c0a63668ced57998eb2e623e6b487b_s390x",
            "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:5dc780b845bf22a5ed8350a0c8783d1fb8a0fef4ce2e1c3265db82fd236ea3e1_amd64",
            "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:e966bb50e83675453833e88fdc4a384f429d96a8430ad6849972fbc15c0f8313_ppc64le",
            "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:0e0a5877546c28076ad99cc22e560d6c952959c142e269fa83d866d5fff95e87_amd64",
            "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:7e44ee05c11d6ff10a07a59484ddc004eb9ba0acc5ff1f6b54d37912e4f7daf2_ppc64le",
            "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:b1580bce974d3d6768f9f091b0d9ccc24756ab493ccc46a253a48af5e08db5e2_arm64",
            "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:d87027dd4c0573b4f2eda78a8d3a53ef0862569d5ab8be3d6abd4a7cc8bc9f8d_s390x",
            "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:4213b28df164ae81f6d9698f4efe2569501668cbce2fe8214c19cc540a0c2141_s390x",
            "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:aedb8552fc5969cfa7bc090add6421848a91b06f4ef94a1922c2365bd69a8559_ppc64le",
            "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:bf828ca2293ac3be275613872212e56049880a2a8ad6c8f1bb5bb66187d8e085_amd64",
            "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:123523041fe4092a36fd41cc6203802d903188642bde1a40f22515a5715fff81_amd64",
            "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:9e60966e93cc650b970b128498c02ede3df259be1736f3feb502768745d94c0a_s390x",
            "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:f4bb37b39c1325a3964753b1fa8bac4b9303f9031f367f004430251377361eb4_ppc64le",
            "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:30add37f7ed1f17b871669c8ffd2a800ad2a17fdd805240bf96f247507703047_ppc64le",
            "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:9838494b592782f0ba76f7a6c35f0038c0cb8853f6fff4ee9f7001a9888be5e7_amd64",
            "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:eb2954eba23c0e2763e96c65eea09d3b1b482d3462cc5486b37f0f963f7344a8_s390x",
            "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:fd7885c63cf3088c6704f0fccdf36e0ba26ef588854ec9eb59047f51da35f3f8_arm64",
            "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:50c5c58e1e065bc03b7e71116a48ee39080539c4b81b8ef0b9899454385f60cb_ppc64le",
            "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:548a850169f3a90b5ee62e175aeb9c6d6fb24d2980d55fc86e0ab7eafef9f825_s390x",
            "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:6b0b554925b945370aeb786e45f7f8676f8760c572df03153b8682bd42e8d477_amd64",
            "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:1bbc151acb46edd4c042acd66d028eaa6b514204ad79c8be708d89f07c9f9e81_amd64",
            "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:8b1349f42b72eff94f35195729cb6f3f93a3c80def65581222e6ab571d0e4bf1_s390x",
            "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:f4956bd8ff8abed1fd909c77323ba62300e3a10080ebf45e295960ee9b13849c_ppc64le",
            "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:4c40801e077d40dfeeb97b835f67e5e2868d9b867f062fd4fc6e98a34021ca1e_ppc64le",
            "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:53da012c5fc8003c4d17008ba532c281c5f293d6933172119085b68088ccec7f_arm64",
            "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:6349fb76ed7d1b83ecddbadeb2325408eed283d02b12285f534407aea557362c_amd64",
            "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:ea010d2fcf217dce8fe5aa185a43ec8e8fa4f3d640d479ad2ea940b4848cdd13_s390x",
            "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:24dae6fe61af34d27e5fbed98f25dcfd0fe682703d4701c0047a123208012121_arm64",
            "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:338239cef29603d7cbc880655d11e9a370e79570930cb7e28ed388e386045d1c_s390x",
            "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:33d6b3c313d90a89e662516e96fb590cc12b101f6f481acbd1837fe3fb15e2fc_amd64",
            "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:461d71b5b8ba5fc5d791f8a49e8cb996660591c2c5d4828a696b995f1556b9ac_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:3071570a86e4869917fd240f2ebd2fe045b3dade7d0ad02853285c1654a703a5_amd64",
            "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:94e657d7b8477bc2606f677ee2621403faecc8bbc1f27acdc3821a40b2340698_s390x",
            "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:e4cf3ad6d4fe832104a72e2689fa317b6bd26685418833dc2270e59e1459b189_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:12b532399f68a08e3cc526b49773c267ccf6d703a7b891e6a2b5ed8e43173b30_s390x",
            "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:298866526088d05769c5e784b62c9681c1ef0315f8977a433e725f3aeb5e7920_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:4ba8eb0bf46dad3c65c61882d92fa54de452dcdf642bd40504cd8bbd4494558f_amd64",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:55a0efdb08e6e261983905fee0867bffdb82ae48495b074e527ad26729192ab9_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:8721c6de61a7ee31e1312856e5887a36be7b1ce930fcba24b720097d286be6f6_amd64",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:b8cc383dca903d2e229772937306456bde2b80ea3200ba354789a232fde825c9_s390x",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:1487325c0aabb062ce9dfe7f2b3a7b3ba03b42231455406b1f3818bda124a6e9_amd64",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:383a579a19c10dda694f373cd772b894e59791a36f4258b2cfb001968367e9c0_arm64",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:4005df877f43b05aaa7f63a77fa8ad29b980121fbb3eb97c4470c8744abb7a11_s390x",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:6bcf351b998ef81fe66340e2bc27398165be0b6aafcf51233e772a4cdb02618c_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:2afcef0a34152e6828d79f4894d0da0badf275075e7bc1a91d1ab85f105a6a2d_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:3507841b2f0757a42fed5ba0e6e94a029ce924d98e085cc384798c2b37c019fe_amd64",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:60b5a727c734903f0b1021b4a90c5bbfae5ca65fe0d51ec17399d47635289235_arm64",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:9c9bbf026f4fcf7da90729b2c49850d16bb2b48997c68782117ef495c99b57ce_s390x",
            "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:30fcd0f6e1fbb29456163e00a8c5c6c90d9c0dc27b0435a50cb42d20f52e686f_amd64",
            "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:4000cc38f48546a17f728a2328871d3deda6015742f5a11587207ecf84225460_s390x",
            "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:de35a74ddbe766c84298d5347cdffe7fbf4a571028ae236cf0d70d409869c9f6_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:26dc5caa38dc2e1d61d66820be14e991fee386d17f5405e801ab6141e317df64_amd64",
            "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:4c13e76ea87a06a890fa71c6ed5b6998dc9999da1dcf230c9a0b6a333ff0e3e5_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:dc943e771dfb8b180c13b84a0a2aebb9f9e01d720aa89f492ee8c120dd7af372_s390x",
            "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:1b710bc135bc32558182995a18978ebf0a7c4509de1053db05db9a969343caf6_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:6f7cb7c3f4a5957c44972644b980d5f83beda026a48c97315b7a47b698f24e37_s390x",
            "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:821a6dfb261e2736fd0a7728d50acbdbd6c74317034724571026c5e1ac150ec8_arm64",
            "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:f056fae131175a4e179ad3f267f44562eec169383d382c67398eb5d3d74ab50a_amd64",
            "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:00a38f702a6b771ff58392e323c52d3be66ec43d61a1b2c3a8664f92b6698ae3_amd64",
            "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:a0481ef7d603bbd4194d725bcd91992122ecc399460bf3c215de73ffc012e68a_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:a42e96f4758df3fc79cbd67b67b41ed2ef53db904395d8b08cbe5cd3f8e4ecb4_s390x",
            "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:e02a85818cb748b65fa29ba689b9240bc181087a50d96418499f0b7f3aa82f57_arm64",
            "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:715f53af949614a8a72252a19edbe9eb84c53ac8434da6b32366039046e679e5_s390x",
            "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:d56279132a543dca6c625f79ce118ee36b59ea6000cf5a895cda79c856eb1de1_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:e5c49afe79002be166f7b51421d712069ad6fe67c54743c8a991afd97f9f30f6_amd64",
            "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:5ddcb5b3ff0a69c80857e5185dcfd9e397ba0ad1272e66cd98acd729996d006a_amd64",
            "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:a91d41a5bfcf9b7fcd4504c59dd3d44be644ef5dea929d1b4dcb26fffec4f45c_s390x",
            "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:d721cfdfdb09d95432ca808a491618af38cd600d96a6157fdf0f00bf6ce616d1_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:28a47c19fadade32960712e3e23c21ef79369c045d2016f00564a9291b483dfd_amd64",
            "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:6cef9e6774596153f83743a8cfa1919e8eee26c19145e5cf36c3adf6a4f58d6b_arm64",
            "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:71683f56cbcf5378086924b7c4f3666815d30463b74f801df0fa9f6781a421ea_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:8a812868150ffa298110bf81d30ae3aecf152003ed64f927f1416e36cc0e579d_s390x",
            "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:1777e37400e5e8d736bbeec8a0123b573eb77b416460322c082c25f711b6af0d_amd64",
            "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:3a20e65f8638501afd7c8580c72fed84dd1629e59e019303a0edd3e0ce89c203_ppc64le",
            "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:a49df6e9be0a6554622abc1d01ed872271b89cc97c802cb8c90bd969943d31f9_s390x",
            "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:3f018797c5507d4404ba92363f714ce948e095920fe9ddfcee447ef86a51823a_ppc64le",
            "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:c94c1be03b3bb6b62c233102048cc34f051c7b23de2cb6548869df4db6646996_amd64",
            "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:f20e6ba21e4ad8e7d66b8de3b7f4d5f5580ef414c55134a28c1c025da365b3b0_s390x",
            "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:3132999b2b34ff74ede22b057de9005714c91e2d31d3727924ea0960dc5b8231_ppc64le",
            "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:8d320cc20359f8d44957a72cfb80f98f228506fbb9b9318cddd64a3120166356_s390x",
            "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:f221b43415c44080b49785f4a35447dc529e0d27c17a76057df6b80992ac5388_amd64",
            "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:570760ed13629409e8533a91823f1c0b1f331d97590b1a47b0b15f4b35793ceb_arm64",
            "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:742bf306d06ae5ed557c629ca4be3b5ae24a0f4dff37d7da106d4f112066f26e_ppc64le",
            "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:9b57ab1ec3d520d8c8fbc3584cd833b2262b6fa949c3b84cbbc43b899f0314e5_s390x",
            "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:b67afc5228f117432c8428782f72faf2b9b6ae1ae352aca9e0055a2ff9006d26_amd64",
            "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:0843c3f61fa90cfafde569816b59ff0c8e5e69663cd9d58832204d074a2fcfc6_ppc64le",
            "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:3d6a235a8365186279b13335bbd6705efeac2fcd4211acd79df2b62de701479a_s390x",
            "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:d97b31272d77f0b0552844cc58749b772d71bef73d40bd2bf7befdad86d139e4_amd64",
            "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:0a59997f6099bd93380e06a044122c51b8ffd9c269460cb3bb5541cde795cec2_ppc64le",
            "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:1530173486535fd574caae9d8e537701ac4d1782ed08248129041ad9ada52b20_amd64",
            "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:b91c27e3cc9b1b35eaeac17e8b34da3cf0450584105a08f2cf3406c5ed41d7aa_s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.0,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:5677389d91ef1e73da79a495d18bb47a94ecbe541395d8e2912595d5409841d2_ppc64le",
            "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:64f6ce88210656474cacf611b1e54eeb88be36f0e0e919719fa55ba3ec5a8bd3_s390x",
            "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:9eb29e92f64fb85151d6fced24d3b97ecd73df25d00d9c27bc43b08c41c48b55_amd64",
            "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:b06359b7d2322e5b95cc23a13b6c7fe1fdabe19b4623117b1525ac3f2a211c8e_arm64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "express: Improper Input Handling in Express Redirects"
    },
    {
      "cve": "CVE-2024-43799",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "discovery_date": "2024-09-10T15:30:30.869487+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:2607716e0f81e3bd7b1142bb659e7e014281df7af15ae1902c119785f109873d_ppc64le",
            "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:6312b4e4365530b398d34769da34113b156ff407d0189d2b909c2b27a5b344c5_amd64",
            "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:7bffeec5f90000df7742e44dea55694e966fa0b35f5895aac0a1163bbce6573c_s390x",
            "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:1932ade33bd22b30845c64d083fc649807c0a63668ced57998eb2e623e6b487b_s390x",
            "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:5dc780b845bf22a5ed8350a0c8783d1fb8a0fef4ce2e1c3265db82fd236ea3e1_amd64",
            "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:e966bb50e83675453833e88fdc4a384f429d96a8430ad6849972fbc15c0f8313_ppc64le",
            "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:0e0a5877546c28076ad99cc22e560d6c952959c142e269fa83d866d5fff95e87_amd64",
            "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:7e44ee05c11d6ff10a07a59484ddc004eb9ba0acc5ff1f6b54d37912e4f7daf2_ppc64le",
            "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:b1580bce974d3d6768f9f091b0d9ccc24756ab493ccc46a253a48af5e08db5e2_arm64",
            "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:d87027dd4c0573b4f2eda78a8d3a53ef0862569d5ab8be3d6abd4a7cc8bc9f8d_s390x",
            "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:4213b28df164ae81f6d9698f4efe2569501668cbce2fe8214c19cc540a0c2141_s390x",
            "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:aedb8552fc5969cfa7bc090add6421848a91b06f4ef94a1922c2365bd69a8559_ppc64le",
            "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:bf828ca2293ac3be275613872212e56049880a2a8ad6c8f1bb5bb66187d8e085_amd64",
            "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:123523041fe4092a36fd41cc6203802d903188642bde1a40f22515a5715fff81_amd64",
            "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:9e60966e93cc650b970b128498c02ede3df259be1736f3feb502768745d94c0a_s390x",
            "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:f4bb37b39c1325a3964753b1fa8bac4b9303f9031f367f004430251377361eb4_ppc64le",
            "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:30add37f7ed1f17b871669c8ffd2a800ad2a17fdd805240bf96f247507703047_ppc64le",
            "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:9838494b592782f0ba76f7a6c35f0038c0cb8853f6fff4ee9f7001a9888be5e7_amd64",
            "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:eb2954eba23c0e2763e96c65eea09d3b1b482d3462cc5486b37f0f963f7344a8_s390x",
            "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:fd7885c63cf3088c6704f0fccdf36e0ba26ef588854ec9eb59047f51da35f3f8_arm64",
            "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:50c5c58e1e065bc03b7e71116a48ee39080539c4b81b8ef0b9899454385f60cb_ppc64le",
            "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:548a850169f3a90b5ee62e175aeb9c6d6fb24d2980d55fc86e0ab7eafef9f825_s390x",
            "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:6b0b554925b945370aeb786e45f7f8676f8760c572df03153b8682bd42e8d477_amd64",
            "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:1bbc151acb46edd4c042acd66d028eaa6b514204ad79c8be708d89f07c9f9e81_amd64",
            "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:8b1349f42b72eff94f35195729cb6f3f93a3c80def65581222e6ab571d0e4bf1_s390x",
            "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:f4956bd8ff8abed1fd909c77323ba62300e3a10080ebf45e295960ee9b13849c_ppc64le",
            "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:4c40801e077d40dfeeb97b835f67e5e2868d9b867f062fd4fc6e98a34021ca1e_ppc64le",
            "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:53da012c5fc8003c4d17008ba532c281c5f293d6933172119085b68088ccec7f_arm64",
            "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:6349fb76ed7d1b83ecddbadeb2325408eed283d02b12285f534407aea557362c_amd64",
            "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:ea010d2fcf217dce8fe5aa185a43ec8e8fa4f3d640d479ad2ea940b4848cdd13_s390x",
            "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:24dae6fe61af34d27e5fbed98f25dcfd0fe682703d4701c0047a123208012121_arm64",
            "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:338239cef29603d7cbc880655d11e9a370e79570930cb7e28ed388e386045d1c_s390x",
            "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:33d6b3c313d90a89e662516e96fb590cc12b101f6f481acbd1837fe3fb15e2fc_amd64",
            "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:461d71b5b8ba5fc5d791f8a49e8cb996660591c2c5d4828a696b995f1556b9ac_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:3071570a86e4869917fd240f2ebd2fe045b3dade7d0ad02853285c1654a703a5_amd64",
            "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:94e657d7b8477bc2606f677ee2621403faecc8bbc1f27acdc3821a40b2340698_s390x",
            "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:e4cf3ad6d4fe832104a72e2689fa317b6bd26685418833dc2270e59e1459b189_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:12b532399f68a08e3cc526b49773c267ccf6d703a7b891e6a2b5ed8e43173b30_s390x",
            "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:298866526088d05769c5e784b62c9681c1ef0315f8977a433e725f3aeb5e7920_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:4ba8eb0bf46dad3c65c61882d92fa54de452dcdf642bd40504cd8bbd4494558f_amd64",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:55a0efdb08e6e261983905fee0867bffdb82ae48495b074e527ad26729192ab9_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:8721c6de61a7ee31e1312856e5887a36be7b1ce930fcba24b720097d286be6f6_amd64",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:b8cc383dca903d2e229772937306456bde2b80ea3200ba354789a232fde825c9_s390x",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:1487325c0aabb062ce9dfe7f2b3a7b3ba03b42231455406b1f3818bda124a6e9_amd64",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:383a579a19c10dda694f373cd772b894e59791a36f4258b2cfb001968367e9c0_arm64",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:4005df877f43b05aaa7f63a77fa8ad29b980121fbb3eb97c4470c8744abb7a11_s390x",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:6bcf351b998ef81fe66340e2bc27398165be0b6aafcf51233e772a4cdb02618c_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:2afcef0a34152e6828d79f4894d0da0badf275075e7bc1a91d1ab85f105a6a2d_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:3507841b2f0757a42fed5ba0e6e94a029ce924d98e085cc384798c2b37c019fe_amd64",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:60b5a727c734903f0b1021b4a90c5bbfae5ca65fe0d51ec17399d47635289235_arm64",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:9c9bbf026f4fcf7da90729b2c49850d16bb2b48997c68782117ef495c99b57ce_s390x",
            "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:30fcd0f6e1fbb29456163e00a8c5c6c90d9c0dc27b0435a50cb42d20f52e686f_amd64",
            "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:4000cc38f48546a17f728a2328871d3deda6015742f5a11587207ecf84225460_s390x",
            "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:de35a74ddbe766c84298d5347cdffe7fbf4a571028ae236cf0d70d409869c9f6_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:26dc5caa38dc2e1d61d66820be14e991fee386d17f5405e801ab6141e317df64_amd64",
            "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:4c13e76ea87a06a890fa71c6ed5b6998dc9999da1dcf230c9a0b6a333ff0e3e5_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:dc943e771dfb8b180c13b84a0a2aebb9f9e01d720aa89f492ee8c120dd7af372_s390x",
            "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:1b710bc135bc32558182995a18978ebf0a7c4509de1053db05db9a969343caf6_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:6f7cb7c3f4a5957c44972644b980d5f83beda026a48c97315b7a47b698f24e37_s390x",
            "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:821a6dfb261e2736fd0a7728d50acbdbd6c74317034724571026c5e1ac150ec8_arm64",
            "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:f056fae131175a4e179ad3f267f44562eec169383d382c67398eb5d3d74ab50a_amd64",
            "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:00a38f702a6b771ff58392e323c52d3be66ec43d61a1b2c3a8664f92b6698ae3_amd64",
            "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:a0481ef7d603bbd4194d725bcd91992122ecc399460bf3c215de73ffc012e68a_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:a42e96f4758df3fc79cbd67b67b41ed2ef53db904395d8b08cbe5cd3f8e4ecb4_s390x",
            "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:e02a85818cb748b65fa29ba689b9240bc181087a50d96418499f0b7f3aa82f57_arm64",
            "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:715f53af949614a8a72252a19edbe9eb84c53ac8434da6b32366039046e679e5_s390x",
            "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:d56279132a543dca6c625f79ce118ee36b59ea6000cf5a895cda79c856eb1de1_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:e5c49afe79002be166f7b51421d712069ad6fe67c54743c8a991afd97f9f30f6_amd64",
            "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:5ddcb5b3ff0a69c80857e5185dcfd9e397ba0ad1272e66cd98acd729996d006a_amd64",
            "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:a91d41a5bfcf9b7fcd4504c59dd3d44be644ef5dea929d1b4dcb26fffec4f45c_s390x",
            "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:d721cfdfdb09d95432ca808a491618af38cd600d96a6157fdf0f00bf6ce616d1_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:28a47c19fadade32960712e3e23c21ef79369c045d2016f00564a9291b483dfd_amd64",
            "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:6cef9e6774596153f83743a8cfa1919e8eee26c19145e5cf36c3adf6a4f58d6b_arm64",
            "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:71683f56cbcf5378086924b7c4f3666815d30463b74f801df0fa9f6781a421ea_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:8a812868150ffa298110bf81d30ae3aecf152003ed64f927f1416e36cc0e579d_s390x",
            "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:1777e37400e5e8d736bbeec8a0123b573eb77b416460322c082c25f711b6af0d_amd64",
            "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:3a20e65f8638501afd7c8580c72fed84dd1629e59e019303a0edd3e0ce89c203_ppc64le",
            "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:a49df6e9be0a6554622abc1d01ed872271b89cc97c802cb8c90bd969943d31f9_s390x",
            "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:3f018797c5507d4404ba92363f714ce948e095920fe9ddfcee447ef86a51823a_ppc64le",
            "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:c94c1be03b3bb6b62c233102048cc34f051c7b23de2cb6548869df4db6646996_amd64",
            "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:f20e6ba21e4ad8e7d66b8de3b7f4d5f5580ef414c55134a28c1c025da365b3b0_s390x",
            "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:3132999b2b34ff74ede22b057de9005714c91e2d31d3727924ea0960dc5b8231_ppc64le",
            "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:8d320cc20359f8d44957a72cfb80f98f228506fbb9b9318cddd64a3120166356_s390x",
            "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:f221b43415c44080b49785f4a35447dc529e0d27c17a76057df6b80992ac5388_amd64",
            "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:570760ed13629409e8533a91823f1c0b1f331d97590b1a47b0b15f4b35793ceb_arm64",
            "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:742bf306d06ae5ed557c629ca4be3b5ae24a0f4dff37d7da106d4f112066f26e_ppc64le",
            "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:9b57ab1ec3d520d8c8fbc3584cd833b2262b6fa949c3b84cbbc43b899f0314e5_s390x",
            "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:b67afc5228f117432c8428782f72faf2b9b6ae1ae352aca9e0055a2ff9006d26_amd64",
            "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:0843c3f61fa90cfafde569816b59ff0c8e5e69663cd9d58832204d074a2fcfc6_ppc64le",
            "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:3d6a235a8365186279b13335bbd6705efeac2fcd4211acd79df2b62de701479a_s390x",
            "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:d97b31272d77f0b0552844cc58749b772d71bef73d40bd2bf7befdad86d139e4_amd64",
            "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:0a59997f6099bd93380e06a044122c51b8ffd9c269460cb3bb5541cde795cec2_ppc64le",
            "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:1530173486535fd574caae9d8e537701ac4d1782ed08248129041ad9ada52b20_amd64",
            "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:b91c27e3cc9b1b35eaeac17e8b34da3cf0450584105a08f2cf3406c5ed41d7aa_s390x"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2311153"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Send library. This vulnerability allows remote code execution via untrusted input passed to the SendStream.redirect() function.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "send: Code Execution Vulnerability in Send Library",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:5677389d91ef1e73da79a495d18bb47a94ecbe541395d8e2912595d5409841d2_ppc64le",
          "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:64f6ce88210656474cacf611b1e54eeb88be36f0e0e919719fa55ba3ec5a8bd3_s390x",
          "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:9eb29e92f64fb85151d6fced24d3b97ecd73df25d00d9c27bc43b08c41c48b55_amd64",
          "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:b06359b7d2322e5b95cc23a13b6c7fe1fdabe19b4623117b1525ac3f2a211c8e_arm64"
        ],
        "known_not_affected": [
          "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:2607716e0f81e3bd7b1142bb659e7e014281df7af15ae1902c119785f109873d_ppc64le",
          "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:6312b4e4365530b398d34769da34113b156ff407d0189d2b909c2b27a5b344c5_amd64",
          "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:7bffeec5f90000df7742e44dea55694e966fa0b35f5895aac0a1163bbce6573c_s390x",
          "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:1932ade33bd22b30845c64d083fc649807c0a63668ced57998eb2e623e6b487b_s390x",
          "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:5dc780b845bf22a5ed8350a0c8783d1fb8a0fef4ce2e1c3265db82fd236ea3e1_amd64",
          "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:e966bb50e83675453833e88fdc4a384f429d96a8430ad6849972fbc15c0f8313_ppc64le",
          "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:0e0a5877546c28076ad99cc22e560d6c952959c142e269fa83d866d5fff95e87_amd64",
          "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:7e44ee05c11d6ff10a07a59484ddc004eb9ba0acc5ff1f6b54d37912e4f7daf2_ppc64le",
          "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:b1580bce974d3d6768f9f091b0d9ccc24756ab493ccc46a253a48af5e08db5e2_arm64",
          "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:d87027dd4c0573b4f2eda78a8d3a53ef0862569d5ab8be3d6abd4a7cc8bc9f8d_s390x",
          "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:4213b28df164ae81f6d9698f4efe2569501668cbce2fe8214c19cc540a0c2141_s390x",
          "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:aedb8552fc5969cfa7bc090add6421848a91b06f4ef94a1922c2365bd69a8559_ppc64le",
          "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:bf828ca2293ac3be275613872212e56049880a2a8ad6c8f1bb5bb66187d8e085_amd64",
          "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:123523041fe4092a36fd41cc6203802d903188642bde1a40f22515a5715fff81_amd64",
          "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:9e60966e93cc650b970b128498c02ede3df259be1736f3feb502768745d94c0a_s390x",
          "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:f4bb37b39c1325a3964753b1fa8bac4b9303f9031f367f004430251377361eb4_ppc64le",
          "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:30add37f7ed1f17b871669c8ffd2a800ad2a17fdd805240bf96f247507703047_ppc64le",
          "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:9838494b592782f0ba76f7a6c35f0038c0cb8853f6fff4ee9f7001a9888be5e7_amd64",
          "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:eb2954eba23c0e2763e96c65eea09d3b1b482d3462cc5486b37f0f963f7344a8_s390x",
          "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:fd7885c63cf3088c6704f0fccdf36e0ba26ef588854ec9eb59047f51da35f3f8_arm64",
          "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:50c5c58e1e065bc03b7e71116a48ee39080539c4b81b8ef0b9899454385f60cb_ppc64le",
          "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:548a850169f3a90b5ee62e175aeb9c6d6fb24d2980d55fc86e0ab7eafef9f825_s390x",
          "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:6b0b554925b945370aeb786e45f7f8676f8760c572df03153b8682bd42e8d477_amd64",
          "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:1bbc151acb46edd4c042acd66d028eaa6b514204ad79c8be708d89f07c9f9e81_amd64",
          "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:8b1349f42b72eff94f35195729cb6f3f93a3c80def65581222e6ab571d0e4bf1_s390x",
          "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:f4956bd8ff8abed1fd909c77323ba62300e3a10080ebf45e295960ee9b13849c_ppc64le",
          "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:4c40801e077d40dfeeb97b835f67e5e2868d9b867f062fd4fc6e98a34021ca1e_ppc64le",
          "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:53da012c5fc8003c4d17008ba532c281c5f293d6933172119085b68088ccec7f_arm64",
          "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:6349fb76ed7d1b83ecddbadeb2325408eed283d02b12285f534407aea557362c_amd64",
          "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:ea010d2fcf217dce8fe5aa185a43ec8e8fa4f3d640d479ad2ea940b4848cdd13_s390x",
          "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:24dae6fe61af34d27e5fbed98f25dcfd0fe682703d4701c0047a123208012121_arm64",
          "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:338239cef29603d7cbc880655d11e9a370e79570930cb7e28ed388e386045d1c_s390x",
          "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:33d6b3c313d90a89e662516e96fb590cc12b101f6f481acbd1837fe3fb15e2fc_amd64",
          "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:461d71b5b8ba5fc5d791f8a49e8cb996660591c2c5d4828a696b995f1556b9ac_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:3071570a86e4869917fd240f2ebd2fe045b3dade7d0ad02853285c1654a703a5_amd64",
          "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:94e657d7b8477bc2606f677ee2621403faecc8bbc1f27acdc3821a40b2340698_s390x",
          "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:e4cf3ad6d4fe832104a72e2689fa317b6bd26685418833dc2270e59e1459b189_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:12b532399f68a08e3cc526b49773c267ccf6d703a7b891e6a2b5ed8e43173b30_s390x",
          "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:298866526088d05769c5e784b62c9681c1ef0315f8977a433e725f3aeb5e7920_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:4ba8eb0bf46dad3c65c61882d92fa54de452dcdf642bd40504cd8bbd4494558f_amd64",
          "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:55a0efdb08e6e261983905fee0867bffdb82ae48495b074e527ad26729192ab9_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:8721c6de61a7ee31e1312856e5887a36be7b1ce930fcba24b720097d286be6f6_amd64",
          "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:b8cc383dca903d2e229772937306456bde2b80ea3200ba354789a232fde825c9_s390x",
          "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:1487325c0aabb062ce9dfe7f2b3a7b3ba03b42231455406b1f3818bda124a6e9_amd64",
          "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:383a579a19c10dda694f373cd772b894e59791a36f4258b2cfb001968367e9c0_arm64",
          "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:4005df877f43b05aaa7f63a77fa8ad29b980121fbb3eb97c4470c8744abb7a11_s390x",
          "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:6bcf351b998ef81fe66340e2bc27398165be0b6aafcf51233e772a4cdb02618c_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:2afcef0a34152e6828d79f4894d0da0badf275075e7bc1a91d1ab85f105a6a2d_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:3507841b2f0757a42fed5ba0e6e94a029ce924d98e085cc384798c2b37c019fe_amd64",
          "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:60b5a727c734903f0b1021b4a90c5bbfae5ca65fe0d51ec17399d47635289235_arm64",
          "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:9c9bbf026f4fcf7da90729b2c49850d16bb2b48997c68782117ef495c99b57ce_s390x",
          "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:30fcd0f6e1fbb29456163e00a8c5c6c90d9c0dc27b0435a50cb42d20f52e686f_amd64",
          "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:4000cc38f48546a17f728a2328871d3deda6015742f5a11587207ecf84225460_s390x",
          "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:de35a74ddbe766c84298d5347cdffe7fbf4a571028ae236cf0d70d409869c9f6_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:26dc5caa38dc2e1d61d66820be14e991fee386d17f5405e801ab6141e317df64_amd64",
          "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:4c13e76ea87a06a890fa71c6ed5b6998dc9999da1dcf230c9a0b6a333ff0e3e5_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:dc943e771dfb8b180c13b84a0a2aebb9f9e01d720aa89f492ee8c120dd7af372_s390x",
          "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:1b710bc135bc32558182995a18978ebf0a7c4509de1053db05db9a969343caf6_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:6f7cb7c3f4a5957c44972644b980d5f83beda026a48c97315b7a47b698f24e37_s390x",
          "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:821a6dfb261e2736fd0a7728d50acbdbd6c74317034724571026c5e1ac150ec8_arm64",
          "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:f056fae131175a4e179ad3f267f44562eec169383d382c67398eb5d3d74ab50a_amd64",
          "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:00a38f702a6b771ff58392e323c52d3be66ec43d61a1b2c3a8664f92b6698ae3_amd64",
          "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:a0481ef7d603bbd4194d725bcd91992122ecc399460bf3c215de73ffc012e68a_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:a42e96f4758df3fc79cbd67b67b41ed2ef53db904395d8b08cbe5cd3f8e4ecb4_s390x",
          "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:e02a85818cb748b65fa29ba689b9240bc181087a50d96418499f0b7f3aa82f57_arm64",
          "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:715f53af949614a8a72252a19edbe9eb84c53ac8434da6b32366039046e679e5_s390x",
          "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:d56279132a543dca6c625f79ce118ee36b59ea6000cf5a895cda79c856eb1de1_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:e5c49afe79002be166f7b51421d712069ad6fe67c54743c8a991afd97f9f30f6_amd64",
          "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:5ddcb5b3ff0a69c80857e5185dcfd9e397ba0ad1272e66cd98acd729996d006a_amd64",
          "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:a91d41a5bfcf9b7fcd4504c59dd3d44be644ef5dea929d1b4dcb26fffec4f45c_s390x",
          "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:d721cfdfdb09d95432ca808a491618af38cd600d96a6157fdf0f00bf6ce616d1_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:28a47c19fadade32960712e3e23c21ef79369c045d2016f00564a9291b483dfd_amd64",
          "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:6cef9e6774596153f83743a8cfa1919e8eee26c19145e5cf36c3adf6a4f58d6b_arm64",
          "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:71683f56cbcf5378086924b7c4f3666815d30463b74f801df0fa9f6781a421ea_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:8a812868150ffa298110bf81d30ae3aecf152003ed64f927f1416e36cc0e579d_s390x",
          "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:1777e37400e5e8d736bbeec8a0123b573eb77b416460322c082c25f711b6af0d_amd64",
          "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:3a20e65f8638501afd7c8580c72fed84dd1629e59e019303a0edd3e0ce89c203_ppc64le",
          "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:a49df6e9be0a6554622abc1d01ed872271b89cc97c802cb8c90bd969943d31f9_s390x",
          "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:3f018797c5507d4404ba92363f714ce948e095920fe9ddfcee447ef86a51823a_ppc64le",
          "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:c94c1be03b3bb6b62c233102048cc34f051c7b23de2cb6548869df4db6646996_amd64",
          "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:f20e6ba21e4ad8e7d66b8de3b7f4d5f5580ef414c55134a28c1c025da365b3b0_s390x",
          "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:3132999b2b34ff74ede22b057de9005714c91e2d31d3727924ea0960dc5b8231_ppc64le",
          "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:8d320cc20359f8d44957a72cfb80f98f228506fbb9b9318cddd64a3120166356_s390x",
          "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:f221b43415c44080b49785f4a35447dc529e0d27c17a76057df6b80992ac5388_amd64",
          "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:570760ed13629409e8533a91823f1c0b1f331d97590b1a47b0b15f4b35793ceb_arm64",
          "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:742bf306d06ae5ed557c629ca4be3b5ae24a0f4dff37d7da106d4f112066f26e_ppc64le",
          "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:9b57ab1ec3d520d8c8fbc3584cd833b2262b6fa949c3b84cbbc43b899f0314e5_s390x",
          "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:b67afc5228f117432c8428782f72faf2b9b6ae1ae352aca9e0055a2ff9006d26_amd64",
          "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:0843c3f61fa90cfafde569816b59ff0c8e5e69663cd9d58832204d074a2fcfc6_ppc64le",
          "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:3d6a235a8365186279b13335bbd6705efeac2fcd4211acd79df2b62de701479a_s390x",
          "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:d97b31272d77f0b0552844cc58749b772d71bef73d40bd2bf7befdad86d139e4_amd64",
          "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:0a59997f6099bd93380e06a044122c51b8ffd9c269460cb3bb5541cde795cec2_ppc64le",
          "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:1530173486535fd574caae9d8e537701ac4d1782ed08248129041ad9ada52b20_amd64",
          "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:b91c27e3cc9b1b35eaeac17e8b34da3cf0450584105a08f2cf3406c5ed41d7aa_s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-43799"
        },
        {
          "category": "external",
          "summary": "RHBZ#2311153",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2311153"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-43799",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-43799"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-43799",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-43799"
        },
        {
          "category": "external",
          "summary": "https://github.com/pillarjs/send/commit/ae4f2989491b392ae2ef3b0015a019770ae65d35",
          "url": "https://github.com/pillarjs/send/commit/ae4f2989491b392ae2ef3b0015a019770ae65d35"
        },
        {
          "category": "external",
          "summary": "https://github.com/pillarjs/send/security/advisories/GHSA-m6fv-jmcg-4jfg",
          "url": "https://github.com/pillarjs/send/security/advisories/GHSA-m6fv-jmcg-4jfg"
        }
      ],
      "release_date": "2024-09-10T15:15:17.727000+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-10-15T08:52:38+00:00",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:5677389d91ef1e73da79a495d18bb47a94ecbe541395d8e2912595d5409841d2_ppc64le",
            "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:64f6ce88210656474cacf611b1e54eeb88be36f0e0e919719fa55ba3ec5a8bd3_s390x",
            "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:9eb29e92f64fb85151d6fced24d3b97ecd73df25d00d9c27bc43b08c41c48b55_amd64",
            "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:b06359b7d2322e5b95cc23a13b6c7fe1fdabe19b4623117b1525ac3f2a211c8e_arm64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:8113"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:2607716e0f81e3bd7b1142bb659e7e014281df7af15ae1902c119785f109873d_ppc64le",
            "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:6312b4e4365530b398d34769da34113b156ff407d0189d2b909c2b27a5b344c5_amd64",
            "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:7bffeec5f90000df7742e44dea55694e966fa0b35f5895aac0a1163bbce6573c_s390x",
            "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:5677389d91ef1e73da79a495d18bb47a94ecbe541395d8e2912595d5409841d2_ppc64le",
            "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:64f6ce88210656474cacf611b1e54eeb88be36f0e0e919719fa55ba3ec5a8bd3_s390x",
            "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:9eb29e92f64fb85151d6fced24d3b97ecd73df25d00d9c27bc43b08c41c48b55_amd64",
            "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:b06359b7d2322e5b95cc23a13b6c7fe1fdabe19b4623117b1525ac3f2a211c8e_arm64",
            "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:1932ade33bd22b30845c64d083fc649807c0a63668ced57998eb2e623e6b487b_s390x",
            "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:5dc780b845bf22a5ed8350a0c8783d1fb8a0fef4ce2e1c3265db82fd236ea3e1_amd64",
            "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:e966bb50e83675453833e88fdc4a384f429d96a8430ad6849972fbc15c0f8313_ppc64le",
            "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:0e0a5877546c28076ad99cc22e560d6c952959c142e269fa83d866d5fff95e87_amd64",
            "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:7e44ee05c11d6ff10a07a59484ddc004eb9ba0acc5ff1f6b54d37912e4f7daf2_ppc64le",
            "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:b1580bce974d3d6768f9f091b0d9ccc24756ab493ccc46a253a48af5e08db5e2_arm64",
            "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:d87027dd4c0573b4f2eda78a8d3a53ef0862569d5ab8be3d6abd4a7cc8bc9f8d_s390x",
            "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:4213b28df164ae81f6d9698f4efe2569501668cbce2fe8214c19cc540a0c2141_s390x",
            "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:aedb8552fc5969cfa7bc090add6421848a91b06f4ef94a1922c2365bd69a8559_ppc64le",
            "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:bf828ca2293ac3be275613872212e56049880a2a8ad6c8f1bb5bb66187d8e085_amd64",
            "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:123523041fe4092a36fd41cc6203802d903188642bde1a40f22515a5715fff81_amd64",
            "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:9e60966e93cc650b970b128498c02ede3df259be1736f3feb502768745d94c0a_s390x",
            "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:f4bb37b39c1325a3964753b1fa8bac4b9303f9031f367f004430251377361eb4_ppc64le",
            "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:30add37f7ed1f17b871669c8ffd2a800ad2a17fdd805240bf96f247507703047_ppc64le",
            "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:9838494b592782f0ba76f7a6c35f0038c0cb8853f6fff4ee9f7001a9888be5e7_amd64",
            "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:eb2954eba23c0e2763e96c65eea09d3b1b482d3462cc5486b37f0f963f7344a8_s390x",
            "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:fd7885c63cf3088c6704f0fccdf36e0ba26ef588854ec9eb59047f51da35f3f8_arm64",
            "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:50c5c58e1e065bc03b7e71116a48ee39080539c4b81b8ef0b9899454385f60cb_ppc64le",
            "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:548a850169f3a90b5ee62e175aeb9c6d6fb24d2980d55fc86e0ab7eafef9f825_s390x",
            "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:6b0b554925b945370aeb786e45f7f8676f8760c572df03153b8682bd42e8d477_amd64",
            "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:1bbc151acb46edd4c042acd66d028eaa6b514204ad79c8be708d89f07c9f9e81_amd64",
            "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:8b1349f42b72eff94f35195729cb6f3f93a3c80def65581222e6ab571d0e4bf1_s390x",
            "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:f4956bd8ff8abed1fd909c77323ba62300e3a10080ebf45e295960ee9b13849c_ppc64le",
            "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:4c40801e077d40dfeeb97b835f67e5e2868d9b867f062fd4fc6e98a34021ca1e_ppc64le",
            "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:53da012c5fc8003c4d17008ba532c281c5f293d6933172119085b68088ccec7f_arm64",
            "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:6349fb76ed7d1b83ecddbadeb2325408eed283d02b12285f534407aea557362c_amd64",
            "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:ea010d2fcf217dce8fe5aa185a43ec8e8fa4f3d640d479ad2ea940b4848cdd13_s390x",
            "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:24dae6fe61af34d27e5fbed98f25dcfd0fe682703d4701c0047a123208012121_arm64",
            "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:338239cef29603d7cbc880655d11e9a370e79570930cb7e28ed388e386045d1c_s390x",
            "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:33d6b3c313d90a89e662516e96fb590cc12b101f6f481acbd1837fe3fb15e2fc_amd64",
            "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:461d71b5b8ba5fc5d791f8a49e8cb996660591c2c5d4828a696b995f1556b9ac_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:3071570a86e4869917fd240f2ebd2fe045b3dade7d0ad02853285c1654a703a5_amd64",
            "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:94e657d7b8477bc2606f677ee2621403faecc8bbc1f27acdc3821a40b2340698_s390x",
            "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:e4cf3ad6d4fe832104a72e2689fa317b6bd26685418833dc2270e59e1459b189_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:12b532399f68a08e3cc526b49773c267ccf6d703a7b891e6a2b5ed8e43173b30_s390x",
            "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:298866526088d05769c5e784b62c9681c1ef0315f8977a433e725f3aeb5e7920_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:4ba8eb0bf46dad3c65c61882d92fa54de452dcdf642bd40504cd8bbd4494558f_amd64",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:55a0efdb08e6e261983905fee0867bffdb82ae48495b074e527ad26729192ab9_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:8721c6de61a7ee31e1312856e5887a36be7b1ce930fcba24b720097d286be6f6_amd64",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:b8cc383dca903d2e229772937306456bde2b80ea3200ba354789a232fde825c9_s390x",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:1487325c0aabb062ce9dfe7f2b3a7b3ba03b42231455406b1f3818bda124a6e9_amd64",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:383a579a19c10dda694f373cd772b894e59791a36f4258b2cfb001968367e9c0_arm64",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:4005df877f43b05aaa7f63a77fa8ad29b980121fbb3eb97c4470c8744abb7a11_s390x",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:6bcf351b998ef81fe66340e2bc27398165be0b6aafcf51233e772a4cdb02618c_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:2afcef0a34152e6828d79f4894d0da0badf275075e7bc1a91d1ab85f105a6a2d_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:3507841b2f0757a42fed5ba0e6e94a029ce924d98e085cc384798c2b37c019fe_amd64",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:60b5a727c734903f0b1021b4a90c5bbfae5ca65fe0d51ec17399d47635289235_arm64",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:9c9bbf026f4fcf7da90729b2c49850d16bb2b48997c68782117ef495c99b57ce_s390x",
            "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:30fcd0f6e1fbb29456163e00a8c5c6c90d9c0dc27b0435a50cb42d20f52e686f_amd64",
            "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:4000cc38f48546a17f728a2328871d3deda6015742f5a11587207ecf84225460_s390x",
            "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:de35a74ddbe766c84298d5347cdffe7fbf4a571028ae236cf0d70d409869c9f6_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:26dc5caa38dc2e1d61d66820be14e991fee386d17f5405e801ab6141e317df64_amd64",
            "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:4c13e76ea87a06a890fa71c6ed5b6998dc9999da1dcf230c9a0b6a333ff0e3e5_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:dc943e771dfb8b180c13b84a0a2aebb9f9e01d720aa89f492ee8c120dd7af372_s390x",
            "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:1b710bc135bc32558182995a18978ebf0a7c4509de1053db05db9a969343caf6_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:6f7cb7c3f4a5957c44972644b980d5f83beda026a48c97315b7a47b698f24e37_s390x",
            "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:821a6dfb261e2736fd0a7728d50acbdbd6c74317034724571026c5e1ac150ec8_arm64",
            "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:f056fae131175a4e179ad3f267f44562eec169383d382c67398eb5d3d74ab50a_amd64",
            "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:00a38f702a6b771ff58392e323c52d3be66ec43d61a1b2c3a8664f92b6698ae3_amd64",
            "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:a0481ef7d603bbd4194d725bcd91992122ecc399460bf3c215de73ffc012e68a_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:a42e96f4758df3fc79cbd67b67b41ed2ef53db904395d8b08cbe5cd3f8e4ecb4_s390x",
            "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:e02a85818cb748b65fa29ba689b9240bc181087a50d96418499f0b7f3aa82f57_arm64",
            "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:715f53af949614a8a72252a19edbe9eb84c53ac8434da6b32366039046e679e5_s390x",
            "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:d56279132a543dca6c625f79ce118ee36b59ea6000cf5a895cda79c856eb1de1_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:e5c49afe79002be166f7b51421d712069ad6fe67c54743c8a991afd97f9f30f6_amd64",
            "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:5ddcb5b3ff0a69c80857e5185dcfd9e397ba0ad1272e66cd98acd729996d006a_amd64",
            "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:a91d41a5bfcf9b7fcd4504c59dd3d44be644ef5dea929d1b4dcb26fffec4f45c_s390x",
            "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:d721cfdfdb09d95432ca808a491618af38cd600d96a6157fdf0f00bf6ce616d1_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:28a47c19fadade32960712e3e23c21ef79369c045d2016f00564a9291b483dfd_amd64",
            "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:6cef9e6774596153f83743a8cfa1919e8eee26c19145e5cf36c3adf6a4f58d6b_arm64",
            "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:71683f56cbcf5378086924b7c4f3666815d30463b74f801df0fa9f6781a421ea_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:8a812868150ffa298110bf81d30ae3aecf152003ed64f927f1416e36cc0e579d_s390x",
            "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:1777e37400e5e8d736bbeec8a0123b573eb77b416460322c082c25f711b6af0d_amd64",
            "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:3a20e65f8638501afd7c8580c72fed84dd1629e59e019303a0edd3e0ce89c203_ppc64le",
            "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:a49df6e9be0a6554622abc1d01ed872271b89cc97c802cb8c90bd969943d31f9_s390x",
            "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:3f018797c5507d4404ba92363f714ce948e095920fe9ddfcee447ef86a51823a_ppc64le",
            "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:c94c1be03b3bb6b62c233102048cc34f051c7b23de2cb6548869df4db6646996_amd64",
            "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:f20e6ba21e4ad8e7d66b8de3b7f4d5f5580ef414c55134a28c1c025da365b3b0_s390x",
            "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:3132999b2b34ff74ede22b057de9005714c91e2d31d3727924ea0960dc5b8231_ppc64le",
            "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:8d320cc20359f8d44957a72cfb80f98f228506fbb9b9318cddd64a3120166356_s390x",
            "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:f221b43415c44080b49785f4a35447dc529e0d27c17a76057df6b80992ac5388_amd64",
            "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:570760ed13629409e8533a91823f1c0b1f331d97590b1a47b0b15f4b35793ceb_arm64",
            "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:742bf306d06ae5ed557c629ca4be3b5ae24a0f4dff37d7da106d4f112066f26e_ppc64le",
            "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:9b57ab1ec3d520d8c8fbc3584cd833b2262b6fa949c3b84cbbc43b899f0314e5_s390x",
            "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:b67afc5228f117432c8428782f72faf2b9b6ae1ae352aca9e0055a2ff9006d26_amd64",
            "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:0843c3f61fa90cfafde569816b59ff0c8e5e69663cd9d58832204d074a2fcfc6_ppc64le",
            "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:3d6a235a8365186279b13335bbd6705efeac2fcd4211acd79df2b62de701479a_s390x",
            "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:d97b31272d77f0b0552844cc58749b772d71bef73d40bd2bf7befdad86d139e4_amd64",
            "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:0a59997f6099bd93380e06a044122c51b8ffd9c269460cb3bb5541cde795cec2_ppc64le",
            "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:1530173486535fd574caae9d8e537701ac4d1782ed08248129041ad9ada52b20_amd64",
            "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:b91c27e3cc9b1b35eaeac17e8b34da3cf0450584105a08f2cf3406c5ed41d7aa_s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.0,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:5677389d91ef1e73da79a495d18bb47a94ecbe541395d8e2912595d5409841d2_ppc64le",
            "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:64f6ce88210656474cacf611b1e54eeb88be36f0e0e919719fa55ba3ec5a8bd3_s390x",
            "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:9eb29e92f64fb85151d6fced24d3b97ecd73df25d00d9c27bc43b08c41c48b55_amd64",
            "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:b06359b7d2322e5b95cc23a13b6c7fe1fdabe19b4623117b1525ac3f2a211c8e_arm64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "send: Code Execution Vulnerability in Send Library"
    },
    {
      "cve": "CVE-2024-43800",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "discovery_date": "2024-09-10T15:30:33.631718+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:2607716e0f81e3bd7b1142bb659e7e014281df7af15ae1902c119785f109873d_ppc64le",
            "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:6312b4e4365530b398d34769da34113b156ff407d0189d2b909c2b27a5b344c5_amd64",
            "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:7bffeec5f90000df7742e44dea55694e966fa0b35f5895aac0a1163bbce6573c_s390x",
            "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:1932ade33bd22b30845c64d083fc649807c0a63668ced57998eb2e623e6b487b_s390x",
            "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:5dc780b845bf22a5ed8350a0c8783d1fb8a0fef4ce2e1c3265db82fd236ea3e1_amd64",
            "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:e966bb50e83675453833e88fdc4a384f429d96a8430ad6849972fbc15c0f8313_ppc64le",
            "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:0e0a5877546c28076ad99cc22e560d6c952959c142e269fa83d866d5fff95e87_amd64",
            "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:7e44ee05c11d6ff10a07a59484ddc004eb9ba0acc5ff1f6b54d37912e4f7daf2_ppc64le",
            "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:b1580bce974d3d6768f9f091b0d9ccc24756ab493ccc46a253a48af5e08db5e2_arm64",
            "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:d87027dd4c0573b4f2eda78a8d3a53ef0862569d5ab8be3d6abd4a7cc8bc9f8d_s390x",
            "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:4213b28df164ae81f6d9698f4efe2569501668cbce2fe8214c19cc540a0c2141_s390x",
            "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:aedb8552fc5969cfa7bc090add6421848a91b06f4ef94a1922c2365bd69a8559_ppc64le",
            "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:bf828ca2293ac3be275613872212e56049880a2a8ad6c8f1bb5bb66187d8e085_amd64",
            "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:123523041fe4092a36fd41cc6203802d903188642bde1a40f22515a5715fff81_amd64",
            "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:9e60966e93cc650b970b128498c02ede3df259be1736f3feb502768745d94c0a_s390x",
            "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:f4bb37b39c1325a3964753b1fa8bac4b9303f9031f367f004430251377361eb4_ppc64le",
            "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:30add37f7ed1f17b871669c8ffd2a800ad2a17fdd805240bf96f247507703047_ppc64le",
            "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:9838494b592782f0ba76f7a6c35f0038c0cb8853f6fff4ee9f7001a9888be5e7_amd64",
            "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:eb2954eba23c0e2763e96c65eea09d3b1b482d3462cc5486b37f0f963f7344a8_s390x",
            "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:fd7885c63cf3088c6704f0fccdf36e0ba26ef588854ec9eb59047f51da35f3f8_arm64",
            "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:50c5c58e1e065bc03b7e71116a48ee39080539c4b81b8ef0b9899454385f60cb_ppc64le",
            "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:548a850169f3a90b5ee62e175aeb9c6d6fb24d2980d55fc86e0ab7eafef9f825_s390x",
            "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:6b0b554925b945370aeb786e45f7f8676f8760c572df03153b8682bd42e8d477_amd64",
            "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:1bbc151acb46edd4c042acd66d028eaa6b514204ad79c8be708d89f07c9f9e81_amd64",
            "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:8b1349f42b72eff94f35195729cb6f3f93a3c80def65581222e6ab571d0e4bf1_s390x",
            "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:f4956bd8ff8abed1fd909c77323ba62300e3a10080ebf45e295960ee9b13849c_ppc64le",
            "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:4c40801e077d40dfeeb97b835f67e5e2868d9b867f062fd4fc6e98a34021ca1e_ppc64le",
            "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:53da012c5fc8003c4d17008ba532c281c5f293d6933172119085b68088ccec7f_arm64",
            "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:6349fb76ed7d1b83ecddbadeb2325408eed283d02b12285f534407aea557362c_amd64",
            "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:ea010d2fcf217dce8fe5aa185a43ec8e8fa4f3d640d479ad2ea940b4848cdd13_s390x",
            "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:24dae6fe61af34d27e5fbed98f25dcfd0fe682703d4701c0047a123208012121_arm64",
            "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:338239cef29603d7cbc880655d11e9a370e79570930cb7e28ed388e386045d1c_s390x",
            "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:33d6b3c313d90a89e662516e96fb590cc12b101f6f481acbd1837fe3fb15e2fc_amd64",
            "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:461d71b5b8ba5fc5d791f8a49e8cb996660591c2c5d4828a696b995f1556b9ac_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:3071570a86e4869917fd240f2ebd2fe045b3dade7d0ad02853285c1654a703a5_amd64",
            "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:94e657d7b8477bc2606f677ee2621403faecc8bbc1f27acdc3821a40b2340698_s390x",
            "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:e4cf3ad6d4fe832104a72e2689fa317b6bd26685418833dc2270e59e1459b189_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:12b532399f68a08e3cc526b49773c267ccf6d703a7b891e6a2b5ed8e43173b30_s390x",
            "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:298866526088d05769c5e784b62c9681c1ef0315f8977a433e725f3aeb5e7920_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:4ba8eb0bf46dad3c65c61882d92fa54de452dcdf642bd40504cd8bbd4494558f_amd64",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:55a0efdb08e6e261983905fee0867bffdb82ae48495b074e527ad26729192ab9_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:8721c6de61a7ee31e1312856e5887a36be7b1ce930fcba24b720097d286be6f6_amd64",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:b8cc383dca903d2e229772937306456bde2b80ea3200ba354789a232fde825c9_s390x",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:1487325c0aabb062ce9dfe7f2b3a7b3ba03b42231455406b1f3818bda124a6e9_amd64",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:383a579a19c10dda694f373cd772b894e59791a36f4258b2cfb001968367e9c0_arm64",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:4005df877f43b05aaa7f63a77fa8ad29b980121fbb3eb97c4470c8744abb7a11_s390x",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:6bcf351b998ef81fe66340e2bc27398165be0b6aafcf51233e772a4cdb02618c_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:2afcef0a34152e6828d79f4894d0da0badf275075e7bc1a91d1ab85f105a6a2d_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:3507841b2f0757a42fed5ba0e6e94a029ce924d98e085cc384798c2b37c019fe_amd64",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:60b5a727c734903f0b1021b4a90c5bbfae5ca65fe0d51ec17399d47635289235_arm64",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:9c9bbf026f4fcf7da90729b2c49850d16bb2b48997c68782117ef495c99b57ce_s390x",
            "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:30fcd0f6e1fbb29456163e00a8c5c6c90d9c0dc27b0435a50cb42d20f52e686f_amd64",
            "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:4000cc38f48546a17f728a2328871d3deda6015742f5a11587207ecf84225460_s390x",
            "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:de35a74ddbe766c84298d5347cdffe7fbf4a571028ae236cf0d70d409869c9f6_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:26dc5caa38dc2e1d61d66820be14e991fee386d17f5405e801ab6141e317df64_amd64",
            "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:4c13e76ea87a06a890fa71c6ed5b6998dc9999da1dcf230c9a0b6a333ff0e3e5_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:dc943e771dfb8b180c13b84a0a2aebb9f9e01d720aa89f492ee8c120dd7af372_s390x",
            "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:1b710bc135bc32558182995a18978ebf0a7c4509de1053db05db9a969343caf6_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:6f7cb7c3f4a5957c44972644b980d5f83beda026a48c97315b7a47b698f24e37_s390x",
            "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:821a6dfb261e2736fd0a7728d50acbdbd6c74317034724571026c5e1ac150ec8_arm64",
            "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:f056fae131175a4e179ad3f267f44562eec169383d382c67398eb5d3d74ab50a_amd64",
            "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:00a38f702a6b771ff58392e323c52d3be66ec43d61a1b2c3a8664f92b6698ae3_amd64",
            "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:a0481ef7d603bbd4194d725bcd91992122ecc399460bf3c215de73ffc012e68a_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:a42e96f4758df3fc79cbd67b67b41ed2ef53db904395d8b08cbe5cd3f8e4ecb4_s390x",
            "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:e02a85818cb748b65fa29ba689b9240bc181087a50d96418499f0b7f3aa82f57_arm64",
            "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:715f53af949614a8a72252a19edbe9eb84c53ac8434da6b32366039046e679e5_s390x",
            "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:d56279132a543dca6c625f79ce118ee36b59ea6000cf5a895cda79c856eb1de1_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:e5c49afe79002be166f7b51421d712069ad6fe67c54743c8a991afd97f9f30f6_amd64",
            "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:5ddcb5b3ff0a69c80857e5185dcfd9e397ba0ad1272e66cd98acd729996d006a_amd64",
            "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:a91d41a5bfcf9b7fcd4504c59dd3d44be644ef5dea929d1b4dcb26fffec4f45c_s390x",
            "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:d721cfdfdb09d95432ca808a491618af38cd600d96a6157fdf0f00bf6ce616d1_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:28a47c19fadade32960712e3e23c21ef79369c045d2016f00564a9291b483dfd_amd64",
            "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:6cef9e6774596153f83743a8cfa1919e8eee26c19145e5cf36c3adf6a4f58d6b_arm64",
            "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:71683f56cbcf5378086924b7c4f3666815d30463b74f801df0fa9f6781a421ea_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:8a812868150ffa298110bf81d30ae3aecf152003ed64f927f1416e36cc0e579d_s390x",
            "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:1777e37400e5e8d736bbeec8a0123b573eb77b416460322c082c25f711b6af0d_amd64",
            "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:3a20e65f8638501afd7c8580c72fed84dd1629e59e019303a0edd3e0ce89c203_ppc64le",
            "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:a49df6e9be0a6554622abc1d01ed872271b89cc97c802cb8c90bd969943d31f9_s390x",
            "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:3f018797c5507d4404ba92363f714ce948e095920fe9ddfcee447ef86a51823a_ppc64le",
            "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:c94c1be03b3bb6b62c233102048cc34f051c7b23de2cb6548869df4db6646996_amd64",
            "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:f20e6ba21e4ad8e7d66b8de3b7f4d5f5580ef414c55134a28c1c025da365b3b0_s390x",
            "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:3132999b2b34ff74ede22b057de9005714c91e2d31d3727924ea0960dc5b8231_ppc64le",
            "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:8d320cc20359f8d44957a72cfb80f98f228506fbb9b9318cddd64a3120166356_s390x",
            "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:f221b43415c44080b49785f4a35447dc529e0d27c17a76057df6b80992ac5388_amd64",
            "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:570760ed13629409e8533a91823f1c0b1f331d97590b1a47b0b15f4b35793ceb_arm64",
            "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:742bf306d06ae5ed557c629ca4be3b5ae24a0f4dff37d7da106d4f112066f26e_ppc64le",
            "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:9b57ab1ec3d520d8c8fbc3584cd833b2262b6fa949c3b84cbbc43b899f0314e5_s390x",
            "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:b67afc5228f117432c8428782f72faf2b9b6ae1ae352aca9e0055a2ff9006d26_amd64",
            "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:0843c3f61fa90cfafde569816b59ff0c8e5e69663cd9d58832204d074a2fcfc6_ppc64le",
            "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:3d6a235a8365186279b13335bbd6705efeac2fcd4211acd79df2b62de701479a_s390x",
            "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:d97b31272d77f0b0552844cc58749b772d71bef73d40bd2bf7befdad86d139e4_amd64",
            "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:0a59997f6099bd93380e06a044122c51b8ffd9c269460cb3bb5541cde795cec2_ppc64le",
            "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:1530173486535fd574caae9d8e537701ac4d1782ed08248129041ad9ada52b20_amd64",
            "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:b91c27e3cc9b1b35eaeac17e8b34da3cf0450584105a08f2cf3406c5ed41d7aa_s390x"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2311154"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in serve-static. This issue may allow the execution of untrusted code via passing sanitized yet untrusted user input to redirect().",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "serve-static: Improper Sanitization in serve-static",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:5677389d91ef1e73da79a495d18bb47a94ecbe541395d8e2912595d5409841d2_ppc64le",
          "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:64f6ce88210656474cacf611b1e54eeb88be36f0e0e919719fa55ba3ec5a8bd3_s390x",
          "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:9eb29e92f64fb85151d6fced24d3b97ecd73df25d00d9c27bc43b08c41c48b55_amd64",
          "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:b06359b7d2322e5b95cc23a13b6c7fe1fdabe19b4623117b1525ac3f2a211c8e_arm64"
        ],
        "known_not_affected": [
          "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:2607716e0f81e3bd7b1142bb659e7e014281df7af15ae1902c119785f109873d_ppc64le",
          "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:6312b4e4365530b398d34769da34113b156ff407d0189d2b909c2b27a5b344c5_amd64",
          "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:7bffeec5f90000df7742e44dea55694e966fa0b35f5895aac0a1163bbce6573c_s390x",
          "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:1932ade33bd22b30845c64d083fc649807c0a63668ced57998eb2e623e6b487b_s390x",
          "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:5dc780b845bf22a5ed8350a0c8783d1fb8a0fef4ce2e1c3265db82fd236ea3e1_amd64",
          "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:e966bb50e83675453833e88fdc4a384f429d96a8430ad6849972fbc15c0f8313_ppc64le",
          "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:0e0a5877546c28076ad99cc22e560d6c952959c142e269fa83d866d5fff95e87_amd64",
          "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:7e44ee05c11d6ff10a07a59484ddc004eb9ba0acc5ff1f6b54d37912e4f7daf2_ppc64le",
          "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:b1580bce974d3d6768f9f091b0d9ccc24756ab493ccc46a253a48af5e08db5e2_arm64",
          "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:d87027dd4c0573b4f2eda78a8d3a53ef0862569d5ab8be3d6abd4a7cc8bc9f8d_s390x",
          "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:4213b28df164ae81f6d9698f4efe2569501668cbce2fe8214c19cc540a0c2141_s390x",
          "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:aedb8552fc5969cfa7bc090add6421848a91b06f4ef94a1922c2365bd69a8559_ppc64le",
          "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:bf828ca2293ac3be275613872212e56049880a2a8ad6c8f1bb5bb66187d8e085_amd64",
          "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:123523041fe4092a36fd41cc6203802d903188642bde1a40f22515a5715fff81_amd64",
          "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:9e60966e93cc650b970b128498c02ede3df259be1736f3feb502768745d94c0a_s390x",
          "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:f4bb37b39c1325a3964753b1fa8bac4b9303f9031f367f004430251377361eb4_ppc64le",
          "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:30add37f7ed1f17b871669c8ffd2a800ad2a17fdd805240bf96f247507703047_ppc64le",
          "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:9838494b592782f0ba76f7a6c35f0038c0cb8853f6fff4ee9f7001a9888be5e7_amd64",
          "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:eb2954eba23c0e2763e96c65eea09d3b1b482d3462cc5486b37f0f963f7344a8_s390x",
          "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:fd7885c63cf3088c6704f0fccdf36e0ba26ef588854ec9eb59047f51da35f3f8_arm64",
          "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:50c5c58e1e065bc03b7e71116a48ee39080539c4b81b8ef0b9899454385f60cb_ppc64le",
          "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:548a850169f3a90b5ee62e175aeb9c6d6fb24d2980d55fc86e0ab7eafef9f825_s390x",
          "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:6b0b554925b945370aeb786e45f7f8676f8760c572df03153b8682bd42e8d477_amd64",
          "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:1bbc151acb46edd4c042acd66d028eaa6b514204ad79c8be708d89f07c9f9e81_amd64",
          "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:8b1349f42b72eff94f35195729cb6f3f93a3c80def65581222e6ab571d0e4bf1_s390x",
          "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:f4956bd8ff8abed1fd909c77323ba62300e3a10080ebf45e295960ee9b13849c_ppc64le",
          "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:4c40801e077d40dfeeb97b835f67e5e2868d9b867f062fd4fc6e98a34021ca1e_ppc64le",
          "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:53da012c5fc8003c4d17008ba532c281c5f293d6933172119085b68088ccec7f_arm64",
          "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:6349fb76ed7d1b83ecddbadeb2325408eed283d02b12285f534407aea557362c_amd64",
          "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:ea010d2fcf217dce8fe5aa185a43ec8e8fa4f3d640d479ad2ea940b4848cdd13_s390x",
          "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:24dae6fe61af34d27e5fbed98f25dcfd0fe682703d4701c0047a123208012121_arm64",
          "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:338239cef29603d7cbc880655d11e9a370e79570930cb7e28ed388e386045d1c_s390x",
          "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:33d6b3c313d90a89e662516e96fb590cc12b101f6f481acbd1837fe3fb15e2fc_amd64",
          "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:461d71b5b8ba5fc5d791f8a49e8cb996660591c2c5d4828a696b995f1556b9ac_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:3071570a86e4869917fd240f2ebd2fe045b3dade7d0ad02853285c1654a703a5_amd64",
          "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:94e657d7b8477bc2606f677ee2621403faecc8bbc1f27acdc3821a40b2340698_s390x",
          "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:e4cf3ad6d4fe832104a72e2689fa317b6bd26685418833dc2270e59e1459b189_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:12b532399f68a08e3cc526b49773c267ccf6d703a7b891e6a2b5ed8e43173b30_s390x",
          "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:298866526088d05769c5e784b62c9681c1ef0315f8977a433e725f3aeb5e7920_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:4ba8eb0bf46dad3c65c61882d92fa54de452dcdf642bd40504cd8bbd4494558f_amd64",
          "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:55a0efdb08e6e261983905fee0867bffdb82ae48495b074e527ad26729192ab9_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:8721c6de61a7ee31e1312856e5887a36be7b1ce930fcba24b720097d286be6f6_amd64",
          "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:b8cc383dca903d2e229772937306456bde2b80ea3200ba354789a232fde825c9_s390x",
          "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:1487325c0aabb062ce9dfe7f2b3a7b3ba03b42231455406b1f3818bda124a6e9_amd64",
          "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:383a579a19c10dda694f373cd772b894e59791a36f4258b2cfb001968367e9c0_arm64",
          "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:4005df877f43b05aaa7f63a77fa8ad29b980121fbb3eb97c4470c8744abb7a11_s390x",
          "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:6bcf351b998ef81fe66340e2bc27398165be0b6aafcf51233e772a4cdb02618c_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:2afcef0a34152e6828d79f4894d0da0badf275075e7bc1a91d1ab85f105a6a2d_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:3507841b2f0757a42fed5ba0e6e94a029ce924d98e085cc384798c2b37c019fe_amd64",
          "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:60b5a727c734903f0b1021b4a90c5bbfae5ca65fe0d51ec17399d47635289235_arm64",
          "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:9c9bbf026f4fcf7da90729b2c49850d16bb2b48997c68782117ef495c99b57ce_s390x",
          "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:30fcd0f6e1fbb29456163e00a8c5c6c90d9c0dc27b0435a50cb42d20f52e686f_amd64",
          "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:4000cc38f48546a17f728a2328871d3deda6015742f5a11587207ecf84225460_s390x",
          "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:de35a74ddbe766c84298d5347cdffe7fbf4a571028ae236cf0d70d409869c9f6_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:26dc5caa38dc2e1d61d66820be14e991fee386d17f5405e801ab6141e317df64_amd64",
          "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:4c13e76ea87a06a890fa71c6ed5b6998dc9999da1dcf230c9a0b6a333ff0e3e5_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:dc943e771dfb8b180c13b84a0a2aebb9f9e01d720aa89f492ee8c120dd7af372_s390x",
          "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:1b710bc135bc32558182995a18978ebf0a7c4509de1053db05db9a969343caf6_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:6f7cb7c3f4a5957c44972644b980d5f83beda026a48c97315b7a47b698f24e37_s390x",
          "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:821a6dfb261e2736fd0a7728d50acbdbd6c74317034724571026c5e1ac150ec8_arm64",
          "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:f056fae131175a4e179ad3f267f44562eec169383d382c67398eb5d3d74ab50a_amd64",
          "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:00a38f702a6b771ff58392e323c52d3be66ec43d61a1b2c3a8664f92b6698ae3_amd64",
          "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:a0481ef7d603bbd4194d725bcd91992122ecc399460bf3c215de73ffc012e68a_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:a42e96f4758df3fc79cbd67b67b41ed2ef53db904395d8b08cbe5cd3f8e4ecb4_s390x",
          "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:e02a85818cb748b65fa29ba689b9240bc181087a50d96418499f0b7f3aa82f57_arm64",
          "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:715f53af949614a8a72252a19edbe9eb84c53ac8434da6b32366039046e679e5_s390x",
          "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:d56279132a543dca6c625f79ce118ee36b59ea6000cf5a895cda79c856eb1de1_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:e5c49afe79002be166f7b51421d712069ad6fe67c54743c8a991afd97f9f30f6_amd64",
          "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:5ddcb5b3ff0a69c80857e5185dcfd9e397ba0ad1272e66cd98acd729996d006a_amd64",
          "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:a91d41a5bfcf9b7fcd4504c59dd3d44be644ef5dea929d1b4dcb26fffec4f45c_s390x",
          "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:d721cfdfdb09d95432ca808a491618af38cd600d96a6157fdf0f00bf6ce616d1_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:28a47c19fadade32960712e3e23c21ef79369c045d2016f00564a9291b483dfd_amd64",
          "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:6cef9e6774596153f83743a8cfa1919e8eee26c19145e5cf36c3adf6a4f58d6b_arm64",
          "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:71683f56cbcf5378086924b7c4f3666815d30463b74f801df0fa9f6781a421ea_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:8a812868150ffa298110bf81d30ae3aecf152003ed64f927f1416e36cc0e579d_s390x",
          "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:1777e37400e5e8d736bbeec8a0123b573eb77b416460322c082c25f711b6af0d_amd64",
          "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:3a20e65f8638501afd7c8580c72fed84dd1629e59e019303a0edd3e0ce89c203_ppc64le",
          "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:a49df6e9be0a6554622abc1d01ed872271b89cc97c802cb8c90bd969943d31f9_s390x",
          "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:3f018797c5507d4404ba92363f714ce948e095920fe9ddfcee447ef86a51823a_ppc64le",
          "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:c94c1be03b3bb6b62c233102048cc34f051c7b23de2cb6548869df4db6646996_amd64",
          "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:f20e6ba21e4ad8e7d66b8de3b7f4d5f5580ef414c55134a28c1c025da365b3b0_s390x",
          "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:3132999b2b34ff74ede22b057de9005714c91e2d31d3727924ea0960dc5b8231_ppc64le",
          "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:8d320cc20359f8d44957a72cfb80f98f228506fbb9b9318cddd64a3120166356_s390x",
          "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:f221b43415c44080b49785f4a35447dc529e0d27c17a76057df6b80992ac5388_amd64",
          "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:570760ed13629409e8533a91823f1c0b1f331d97590b1a47b0b15f4b35793ceb_arm64",
          "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:742bf306d06ae5ed557c629ca4be3b5ae24a0f4dff37d7da106d4f112066f26e_ppc64le",
          "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:9b57ab1ec3d520d8c8fbc3584cd833b2262b6fa949c3b84cbbc43b899f0314e5_s390x",
          "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:b67afc5228f117432c8428782f72faf2b9b6ae1ae352aca9e0055a2ff9006d26_amd64",
          "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:0843c3f61fa90cfafde569816b59ff0c8e5e69663cd9d58832204d074a2fcfc6_ppc64le",
          "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:3d6a235a8365186279b13335bbd6705efeac2fcd4211acd79df2b62de701479a_s390x",
          "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:d97b31272d77f0b0552844cc58749b772d71bef73d40bd2bf7befdad86d139e4_amd64",
          "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:0a59997f6099bd93380e06a044122c51b8ffd9c269460cb3bb5541cde795cec2_ppc64le",
          "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:1530173486535fd574caae9d8e537701ac4d1782ed08248129041ad9ada52b20_amd64",
          "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:b91c27e3cc9b1b35eaeac17e8b34da3cf0450584105a08f2cf3406c5ed41d7aa_s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-43800"
        },
        {
          "category": "external",
          "summary": "RHBZ#2311154",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2311154"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-43800",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-43800"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-43800",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-43800"
        },
        {
          "category": "external",
          "summary": "https://github.com/expressjs/serve-static/commit/0c11fad159898cdc69fd9ab63269b72468ecaf6b",
          "url": "https://github.com/expressjs/serve-static/commit/0c11fad159898cdc69fd9ab63269b72468ecaf6b"
        },
        {
          "category": "external",
          "summary": "https://github.com/expressjs/serve-static/commit/ce730896fddce1588111d9ef6fdf20896de5c6fa",
          "url": "https://github.com/expressjs/serve-static/commit/ce730896fddce1588111d9ef6fdf20896de5c6fa"
        },
        {
          "category": "external",
          "summary": "https://github.com/expressjs/serve-static/security/advisories/GHSA-cm22-4g7w-348p",
          "url": "https://github.com/expressjs/serve-static/security/advisories/GHSA-cm22-4g7w-348p"
        }
      ],
      "release_date": "2024-09-10T15:15:17.937000+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-10-15T08:52:38+00:00",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:5677389d91ef1e73da79a495d18bb47a94ecbe541395d8e2912595d5409841d2_ppc64le",
            "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:64f6ce88210656474cacf611b1e54eeb88be36f0e0e919719fa55ba3ec5a8bd3_s390x",
            "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:9eb29e92f64fb85151d6fced24d3b97ecd73df25d00d9c27bc43b08c41c48b55_amd64",
            "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:b06359b7d2322e5b95cc23a13b6c7fe1fdabe19b4623117b1525ac3f2a211c8e_arm64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:8113"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:2607716e0f81e3bd7b1142bb659e7e014281df7af15ae1902c119785f109873d_ppc64le",
            "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:6312b4e4365530b398d34769da34113b156ff407d0189d2b909c2b27a5b344c5_amd64",
            "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:7bffeec5f90000df7742e44dea55694e966fa0b35f5895aac0a1163bbce6573c_s390x",
            "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:5677389d91ef1e73da79a495d18bb47a94ecbe541395d8e2912595d5409841d2_ppc64le",
            "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:64f6ce88210656474cacf611b1e54eeb88be36f0e0e919719fa55ba3ec5a8bd3_s390x",
            "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:9eb29e92f64fb85151d6fced24d3b97ecd73df25d00d9c27bc43b08c41c48b55_amd64",
            "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:b06359b7d2322e5b95cc23a13b6c7fe1fdabe19b4623117b1525ac3f2a211c8e_arm64",
            "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:1932ade33bd22b30845c64d083fc649807c0a63668ced57998eb2e623e6b487b_s390x",
            "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:5dc780b845bf22a5ed8350a0c8783d1fb8a0fef4ce2e1c3265db82fd236ea3e1_amd64",
            "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:e966bb50e83675453833e88fdc4a384f429d96a8430ad6849972fbc15c0f8313_ppc64le",
            "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:0e0a5877546c28076ad99cc22e560d6c952959c142e269fa83d866d5fff95e87_amd64",
            "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:7e44ee05c11d6ff10a07a59484ddc004eb9ba0acc5ff1f6b54d37912e4f7daf2_ppc64le",
            "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:b1580bce974d3d6768f9f091b0d9ccc24756ab493ccc46a253a48af5e08db5e2_arm64",
            "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:d87027dd4c0573b4f2eda78a8d3a53ef0862569d5ab8be3d6abd4a7cc8bc9f8d_s390x",
            "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:4213b28df164ae81f6d9698f4efe2569501668cbce2fe8214c19cc540a0c2141_s390x",
            "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:aedb8552fc5969cfa7bc090add6421848a91b06f4ef94a1922c2365bd69a8559_ppc64le",
            "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:bf828ca2293ac3be275613872212e56049880a2a8ad6c8f1bb5bb66187d8e085_amd64",
            "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:123523041fe4092a36fd41cc6203802d903188642bde1a40f22515a5715fff81_amd64",
            "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:9e60966e93cc650b970b128498c02ede3df259be1736f3feb502768745d94c0a_s390x",
            "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:f4bb37b39c1325a3964753b1fa8bac4b9303f9031f367f004430251377361eb4_ppc64le",
            "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:30add37f7ed1f17b871669c8ffd2a800ad2a17fdd805240bf96f247507703047_ppc64le",
            "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:9838494b592782f0ba76f7a6c35f0038c0cb8853f6fff4ee9f7001a9888be5e7_amd64",
            "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:eb2954eba23c0e2763e96c65eea09d3b1b482d3462cc5486b37f0f963f7344a8_s390x",
            "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:fd7885c63cf3088c6704f0fccdf36e0ba26ef588854ec9eb59047f51da35f3f8_arm64",
            "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:50c5c58e1e065bc03b7e71116a48ee39080539c4b81b8ef0b9899454385f60cb_ppc64le",
            "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:548a850169f3a90b5ee62e175aeb9c6d6fb24d2980d55fc86e0ab7eafef9f825_s390x",
            "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:6b0b554925b945370aeb786e45f7f8676f8760c572df03153b8682bd42e8d477_amd64",
            "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:1bbc151acb46edd4c042acd66d028eaa6b514204ad79c8be708d89f07c9f9e81_amd64",
            "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:8b1349f42b72eff94f35195729cb6f3f93a3c80def65581222e6ab571d0e4bf1_s390x",
            "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:f4956bd8ff8abed1fd909c77323ba62300e3a10080ebf45e295960ee9b13849c_ppc64le",
            "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:4c40801e077d40dfeeb97b835f67e5e2868d9b867f062fd4fc6e98a34021ca1e_ppc64le",
            "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:53da012c5fc8003c4d17008ba532c281c5f293d6933172119085b68088ccec7f_arm64",
            "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:6349fb76ed7d1b83ecddbadeb2325408eed283d02b12285f534407aea557362c_amd64",
            "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:ea010d2fcf217dce8fe5aa185a43ec8e8fa4f3d640d479ad2ea940b4848cdd13_s390x",
            "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:24dae6fe61af34d27e5fbed98f25dcfd0fe682703d4701c0047a123208012121_arm64",
            "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:338239cef29603d7cbc880655d11e9a370e79570930cb7e28ed388e386045d1c_s390x",
            "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:33d6b3c313d90a89e662516e96fb590cc12b101f6f481acbd1837fe3fb15e2fc_amd64",
            "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:461d71b5b8ba5fc5d791f8a49e8cb996660591c2c5d4828a696b995f1556b9ac_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:3071570a86e4869917fd240f2ebd2fe045b3dade7d0ad02853285c1654a703a5_amd64",
            "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:94e657d7b8477bc2606f677ee2621403faecc8bbc1f27acdc3821a40b2340698_s390x",
            "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:e4cf3ad6d4fe832104a72e2689fa317b6bd26685418833dc2270e59e1459b189_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:12b532399f68a08e3cc526b49773c267ccf6d703a7b891e6a2b5ed8e43173b30_s390x",
            "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:298866526088d05769c5e784b62c9681c1ef0315f8977a433e725f3aeb5e7920_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:4ba8eb0bf46dad3c65c61882d92fa54de452dcdf642bd40504cd8bbd4494558f_amd64",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:55a0efdb08e6e261983905fee0867bffdb82ae48495b074e527ad26729192ab9_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:8721c6de61a7ee31e1312856e5887a36be7b1ce930fcba24b720097d286be6f6_amd64",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:b8cc383dca903d2e229772937306456bde2b80ea3200ba354789a232fde825c9_s390x",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:1487325c0aabb062ce9dfe7f2b3a7b3ba03b42231455406b1f3818bda124a6e9_amd64",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:383a579a19c10dda694f373cd772b894e59791a36f4258b2cfb001968367e9c0_arm64",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:4005df877f43b05aaa7f63a77fa8ad29b980121fbb3eb97c4470c8744abb7a11_s390x",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:6bcf351b998ef81fe66340e2bc27398165be0b6aafcf51233e772a4cdb02618c_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:2afcef0a34152e6828d79f4894d0da0badf275075e7bc1a91d1ab85f105a6a2d_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:3507841b2f0757a42fed5ba0e6e94a029ce924d98e085cc384798c2b37c019fe_amd64",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:60b5a727c734903f0b1021b4a90c5bbfae5ca65fe0d51ec17399d47635289235_arm64",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:9c9bbf026f4fcf7da90729b2c49850d16bb2b48997c68782117ef495c99b57ce_s390x",
            "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:30fcd0f6e1fbb29456163e00a8c5c6c90d9c0dc27b0435a50cb42d20f52e686f_amd64",
            "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:4000cc38f48546a17f728a2328871d3deda6015742f5a11587207ecf84225460_s390x",
            "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:de35a74ddbe766c84298d5347cdffe7fbf4a571028ae236cf0d70d409869c9f6_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:26dc5caa38dc2e1d61d66820be14e991fee386d17f5405e801ab6141e317df64_amd64",
            "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:4c13e76ea87a06a890fa71c6ed5b6998dc9999da1dcf230c9a0b6a333ff0e3e5_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:dc943e771dfb8b180c13b84a0a2aebb9f9e01d720aa89f492ee8c120dd7af372_s390x",
            "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:1b710bc135bc32558182995a18978ebf0a7c4509de1053db05db9a969343caf6_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:6f7cb7c3f4a5957c44972644b980d5f83beda026a48c97315b7a47b698f24e37_s390x",
            "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:821a6dfb261e2736fd0a7728d50acbdbd6c74317034724571026c5e1ac150ec8_arm64",
            "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:f056fae131175a4e179ad3f267f44562eec169383d382c67398eb5d3d74ab50a_amd64",
            "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:00a38f702a6b771ff58392e323c52d3be66ec43d61a1b2c3a8664f92b6698ae3_amd64",
            "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:a0481ef7d603bbd4194d725bcd91992122ecc399460bf3c215de73ffc012e68a_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:a42e96f4758df3fc79cbd67b67b41ed2ef53db904395d8b08cbe5cd3f8e4ecb4_s390x",
            "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:e02a85818cb748b65fa29ba689b9240bc181087a50d96418499f0b7f3aa82f57_arm64",
            "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:715f53af949614a8a72252a19edbe9eb84c53ac8434da6b32366039046e679e5_s390x",
            "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:d56279132a543dca6c625f79ce118ee36b59ea6000cf5a895cda79c856eb1de1_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:e5c49afe79002be166f7b51421d712069ad6fe67c54743c8a991afd97f9f30f6_amd64",
            "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:5ddcb5b3ff0a69c80857e5185dcfd9e397ba0ad1272e66cd98acd729996d006a_amd64",
            "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:a91d41a5bfcf9b7fcd4504c59dd3d44be644ef5dea929d1b4dcb26fffec4f45c_s390x",
            "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:d721cfdfdb09d95432ca808a491618af38cd600d96a6157fdf0f00bf6ce616d1_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:28a47c19fadade32960712e3e23c21ef79369c045d2016f00564a9291b483dfd_amd64",
            "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:6cef9e6774596153f83743a8cfa1919e8eee26c19145e5cf36c3adf6a4f58d6b_arm64",
            "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:71683f56cbcf5378086924b7c4f3666815d30463b74f801df0fa9f6781a421ea_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:8a812868150ffa298110bf81d30ae3aecf152003ed64f927f1416e36cc0e579d_s390x",
            "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:1777e37400e5e8d736bbeec8a0123b573eb77b416460322c082c25f711b6af0d_amd64",
            "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:3a20e65f8638501afd7c8580c72fed84dd1629e59e019303a0edd3e0ce89c203_ppc64le",
            "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:a49df6e9be0a6554622abc1d01ed872271b89cc97c802cb8c90bd969943d31f9_s390x",
            "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:3f018797c5507d4404ba92363f714ce948e095920fe9ddfcee447ef86a51823a_ppc64le",
            "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:c94c1be03b3bb6b62c233102048cc34f051c7b23de2cb6548869df4db6646996_amd64",
            "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:f20e6ba21e4ad8e7d66b8de3b7f4d5f5580ef414c55134a28c1c025da365b3b0_s390x",
            "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:3132999b2b34ff74ede22b057de9005714c91e2d31d3727924ea0960dc5b8231_ppc64le",
            "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:8d320cc20359f8d44957a72cfb80f98f228506fbb9b9318cddd64a3120166356_s390x",
            "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:f221b43415c44080b49785f4a35447dc529e0d27c17a76057df6b80992ac5388_amd64",
            "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:570760ed13629409e8533a91823f1c0b1f331d97590b1a47b0b15f4b35793ceb_arm64",
            "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:742bf306d06ae5ed557c629ca4be3b5ae24a0f4dff37d7da106d4f112066f26e_ppc64le",
            "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:9b57ab1ec3d520d8c8fbc3584cd833b2262b6fa949c3b84cbbc43b899f0314e5_s390x",
            "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:b67afc5228f117432c8428782f72faf2b9b6ae1ae352aca9e0055a2ff9006d26_amd64",
            "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:0843c3f61fa90cfafde569816b59ff0c8e5e69663cd9d58832204d074a2fcfc6_ppc64le",
            "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:3d6a235a8365186279b13335bbd6705efeac2fcd4211acd79df2b62de701479a_s390x",
            "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:d97b31272d77f0b0552844cc58749b772d71bef73d40bd2bf7befdad86d139e4_amd64",
            "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:0a59997f6099bd93380e06a044122c51b8ffd9c269460cb3bb5541cde795cec2_ppc64le",
            "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:1530173486535fd574caae9d8e537701ac4d1782ed08248129041ad9ada52b20_amd64",
            "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:b91c27e3cc9b1b35eaeac17e8b34da3cf0450584105a08f2cf3406c5ed41d7aa_s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.0,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:5677389d91ef1e73da79a495d18bb47a94ecbe541395d8e2912595d5409841d2_ppc64le",
            "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:64f6ce88210656474cacf611b1e54eeb88be36f0e0e919719fa55ba3ec5a8bd3_s390x",
            "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:9eb29e92f64fb85151d6fced24d3b97ecd73df25d00d9c27bc43b08c41c48b55_amd64",
            "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:b06359b7d2322e5b95cc23a13b6c7fe1fdabe19b4623117b1525ac3f2a211c8e_arm64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "serve-static: Improper Sanitization in serve-static"
    },
    {
      "cve": "CVE-2024-45590",
      "cwe": {
        "id": "CWE-405",
        "name": "Asymmetric Resource Consumption (Amplification)"
      },
      "discovery_date": "2024-09-10T16:20:29.292154+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:2607716e0f81e3bd7b1142bb659e7e014281df7af15ae1902c119785f109873d_ppc64le",
            "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:6312b4e4365530b398d34769da34113b156ff407d0189d2b909c2b27a5b344c5_amd64",
            "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:7bffeec5f90000df7742e44dea55694e966fa0b35f5895aac0a1163bbce6573c_s390x",
            "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:1932ade33bd22b30845c64d083fc649807c0a63668ced57998eb2e623e6b487b_s390x",
            "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:5dc780b845bf22a5ed8350a0c8783d1fb8a0fef4ce2e1c3265db82fd236ea3e1_amd64",
            "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:e966bb50e83675453833e88fdc4a384f429d96a8430ad6849972fbc15c0f8313_ppc64le",
            "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:0e0a5877546c28076ad99cc22e560d6c952959c142e269fa83d866d5fff95e87_amd64",
            "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:7e44ee05c11d6ff10a07a59484ddc004eb9ba0acc5ff1f6b54d37912e4f7daf2_ppc64le",
            "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:b1580bce974d3d6768f9f091b0d9ccc24756ab493ccc46a253a48af5e08db5e2_arm64",
            "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:d87027dd4c0573b4f2eda78a8d3a53ef0862569d5ab8be3d6abd4a7cc8bc9f8d_s390x",
            "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:4213b28df164ae81f6d9698f4efe2569501668cbce2fe8214c19cc540a0c2141_s390x",
            "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:aedb8552fc5969cfa7bc090add6421848a91b06f4ef94a1922c2365bd69a8559_ppc64le",
            "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:bf828ca2293ac3be275613872212e56049880a2a8ad6c8f1bb5bb66187d8e085_amd64",
            "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:123523041fe4092a36fd41cc6203802d903188642bde1a40f22515a5715fff81_amd64",
            "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:9e60966e93cc650b970b128498c02ede3df259be1736f3feb502768745d94c0a_s390x",
            "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:f4bb37b39c1325a3964753b1fa8bac4b9303f9031f367f004430251377361eb4_ppc64le",
            "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:30add37f7ed1f17b871669c8ffd2a800ad2a17fdd805240bf96f247507703047_ppc64le",
            "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:9838494b592782f0ba76f7a6c35f0038c0cb8853f6fff4ee9f7001a9888be5e7_amd64",
            "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:eb2954eba23c0e2763e96c65eea09d3b1b482d3462cc5486b37f0f963f7344a8_s390x",
            "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:fd7885c63cf3088c6704f0fccdf36e0ba26ef588854ec9eb59047f51da35f3f8_arm64",
            "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:50c5c58e1e065bc03b7e71116a48ee39080539c4b81b8ef0b9899454385f60cb_ppc64le",
            "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:548a850169f3a90b5ee62e175aeb9c6d6fb24d2980d55fc86e0ab7eafef9f825_s390x",
            "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:6b0b554925b945370aeb786e45f7f8676f8760c572df03153b8682bd42e8d477_amd64",
            "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:1bbc151acb46edd4c042acd66d028eaa6b514204ad79c8be708d89f07c9f9e81_amd64",
            "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:8b1349f42b72eff94f35195729cb6f3f93a3c80def65581222e6ab571d0e4bf1_s390x",
            "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:f4956bd8ff8abed1fd909c77323ba62300e3a10080ebf45e295960ee9b13849c_ppc64le",
            "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:4c40801e077d40dfeeb97b835f67e5e2868d9b867f062fd4fc6e98a34021ca1e_ppc64le",
            "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:53da012c5fc8003c4d17008ba532c281c5f293d6933172119085b68088ccec7f_arm64",
            "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:6349fb76ed7d1b83ecddbadeb2325408eed283d02b12285f534407aea557362c_amd64",
            "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:ea010d2fcf217dce8fe5aa185a43ec8e8fa4f3d640d479ad2ea940b4848cdd13_s390x",
            "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:24dae6fe61af34d27e5fbed98f25dcfd0fe682703d4701c0047a123208012121_arm64",
            "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:338239cef29603d7cbc880655d11e9a370e79570930cb7e28ed388e386045d1c_s390x",
            "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:33d6b3c313d90a89e662516e96fb590cc12b101f6f481acbd1837fe3fb15e2fc_amd64",
            "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:461d71b5b8ba5fc5d791f8a49e8cb996660591c2c5d4828a696b995f1556b9ac_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:3071570a86e4869917fd240f2ebd2fe045b3dade7d0ad02853285c1654a703a5_amd64",
            "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:94e657d7b8477bc2606f677ee2621403faecc8bbc1f27acdc3821a40b2340698_s390x",
            "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:e4cf3ad6d4fe832104a72e2689fa317b6bd26685418833dc2270e59e1459b189_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:12b532399f68a08e3cc526b49773c267ccf6d703a7b891e6a2b5ed8e43173b30_s390x",
            "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:298866526088d05769c5e784b62c9681c1ef0315f8977a433e725f3aeb5e7920_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:4ba8eb0bf46dad3c65c61882d92fa54de452dcdf642bd40504cd8bbd4494558f_amd64",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:55a0efdb08e6e261983905fee0867bffdb82ae48495b074e527ad26729192ab9_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:8721c6de61a7ee31e1312856e5887a36be7b1ce930fcba24b720097d286be6f6_amd64",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:b8cc383dca903d2e229772937306456bde2b80ea3200ba354789a232fde825c9_s390x",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:1487325c0aabb062ce9dfe7f2b3a7b3ba03b42231455406b1f3818bda124a6e9_amd64",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:383a579a19c10dda694f373cd772b894e59791a36f4258b2cfb001968367e9c0_arm64",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:4005df877f43b05aaa7f63a77fa8ad29b980121fbb3eb97c4470c8744abb7a11_s390x",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:6bcf351b998ef81fe66340e2bc27398165be0b6aafcf51233e772a4cdb02618c_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:2afcef0a34152e6828d79f4894d0da0badf275075e7bc1a91d1ab85f105a6a2d_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:3507841b2f0757a42fed5ba0e6e94a029ce924d98e085cc384798c2b37c019fe_amd64",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:60b5a727c734903f0b1021b4a90c5bbfae5ca65fe0d51ec17399d47635289235_arm64",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:9c9bbf026f4fcf7da90729b2c49850d16bb2b48997c68782117ef495c99b57ce_s390x",
            "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:30fcd0f6e1fbb29456163e00a8c5c6c90d9c0dc27b0435a50cb42d20f52e686f_amd64",
            "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:4000cc38f48546a17f728a2328871d3deda6015742f5a11587207ecf84225460_s390x",
            "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:de35a74ddbe766c84298d5347cdffe7fbf4a571028ae236cf0d70d409869c9f6_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:26dc5caa38dc2e1d61d66820be14e991fee386d17f5405e801ab6141e317df64_amd64",
            "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:4c13e76ea87a06a890fa71c6ed5b6998dc9999da1dcf230c9a0b6a333ff0e3e5_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:dc943e771dfb8b180c13b84a0a2aebb9f9e01d720aa89f492ee8c120dd7af372_s390x",
            "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:1b710bc135bc32558182995a18978ebf0a7c4509de1053db05db9a969343caf6_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:6f7cb7c3f4a5957c44972644b980d5f83beda026a48c97315b7a47b698f24e37_s390x",
            "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:821a6dfb261e2736fd0a7728d50acbdbd6c74317034724571026c5e1ac150ec8_arm64",
            "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:f056fae131175a4e179ad3f267f44562eec169383d382c67398eb5d3d74ab50a_amd64",
            "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:00a38f702a6b771ff58392e323c52d3be66ec43d61a1b2c3a8664f92b6698ae3_amd64",
            "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:a0481ef7d603bbd4194d725bcd91992122ecc399460bf3c215de73ffc012e68a_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:a42e96f4758df3fc79cbd67b67b41ed2ef53db904395d8b08cbe5cd3f8e4ecb4_s390x",
            "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:e02a85818cb748b65fa29ba689b9240bc181087a50d96418499f0b7f3aa82f57_arm64",
            "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:715f53af949614a8a72252a19edbe9eb84c53ac8434da6b32366039046e679e5_s390x",
            "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:d56279132a543dca6c625f79ce118ee36b59ea6000cf5a895cda79c856eb1de1_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:e5c49afe79002be166f7b51421d712069ad6fe67c54743c8a991afd97f9f30f6_amd64",
            "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:5ddcb5b3ff0a69c80857e5185dcfd9e397ba0ad1272e66cd98acd729996d006a_amd64",
            "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:a91d41a5bfcf9b7fcd4504c59dd3d44be644ef5dea929d1b4dcb26fffec4f45c_s390x",
            "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:d721cfdfdb09d95432ca808a491618af38cd600d96a6157fdf0f00bf6ce616d1_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:28a47c19fadade32960712e3e23c21ef79369c045d2016f00564a9291b483dfd_amd64",
            "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:6cef9e6774596153f83743a8cfa1919e8eee26c19145e5cf36c3adf6a4f58d6b_arm64",
            "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:71683f56cbcf5378086924b7c4f3666815d30463b74f801df0fa9f6781a421ea_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:8a812868150ffa298110bf81d30ae3aecf152003ed64f927f1416e36cc0e579d_s390x",
            "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:1777e37400e5e8d736bbeec8a0123b573eb77b416460322c082c25f711b6af0d_amd64",
            "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:3a20e65f8638501afd7c8580c72fed84dd1629e59e019303a0edd3e0ce89c203_ppc64le",
            "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:a49df6e9be0a6554622abc1d01ed872271b89cc97c802cb8c90bd969943d31f9_s390x",
            "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:3f018797c5507d4404ba92363f714ce948e095920fe9ddfcee447ef86a51823a_ppc64le",
            "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:c94c1be03b3bb6b62c233102048cc34f051c7b23de2cb6548869df4db6646996_amd64",
            "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:f20e6ba21e4ad8e7d66b8de3b7f4d5f5580ef414c55134a28c1c025da365b3b0_s390x",
            "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:3132999b2b34ff74ede22b057de9005714c91e2d31d3727924ea0960dc5b8231_ppc64le",
            "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:8d320cc20359f8d44957a72cfb80f98f228506fbb9b9318cddd64a3120166356_s390x",
            "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:f221b43415c44080b49785f4a35447dc529e0d27c17a76057df6b80992ac5388_amd64",
            "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:570760ed13629409e8533a91823f1c0b1f331d97590b1a47b0b15f4b35793ceb_arm64",
            "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:742bf306d06ae5ed557c629ca4be3b5ae24a0f4dff37d7da106d4f112066f26e_ppc64le",
            "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:9b57ab1ec3d520d8c8fbc3584cd833b2262b6fa949c3b84cbbc43b899f0314e5_s390x",
            "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:b67afc5228f117432c8428782f72faf2b9b6ae1ae352aca9e0055a2ff9006d26_amd64",
            "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:0843c3f61fa90cfafde569816b59ff0c8e5e69663cd9d58832204d074a2fcfc6_ppc64le",
            "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:3d6a235a8365186279b13335bbd6705efeac2fcd4211acd79df2b62de701479a_s390x",
            "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:d97b31272d77f0b0552844cc58749b772d71bef73d40bd2bf7befdad86d139e4_amd64",
            "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:0a59997f6099bd93380e06a044122c51b8ffd9c269460cb3bb5541cde795cec2_ppc64le",
            "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:1530173486535fd574caae9d8e537701ac4d1782ed08248129041ad9ada52b20_amd64",
            "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:b91c27e3cc9b1b35eaeac17e8b34da3cf0450584105a08f2cf3406c5ed41d7aa_s390x"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2311171"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in body-parser. This vulnerability causes denial of service via a specially crafted payload when the URL encoding is enabled.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "body-parser: Denial of Service Vulnerability in body-parser",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:5677389d91ef1e73da79a495d18bb47a94ecbe541395d8e2912595d5409841d2_ppc64le",
          "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:64f6ce88210656474cacf611b1e54eeb88be36f0e0e919719fa55ba3ec5a8bd3_s390x",
          "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:9eb29e92f64fb85151d6fced24d3b97ecd73df25d00d9c27bc43b08c41c48b55_amd64",
          "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:b06359b7d2322e5b95cc23a13b6c7fe1fdabe19b4623117b1525ac3f2a211c8e_arm64"
        ],
        "known_not_affected": [
          "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:2607716e0f81e3bd7b1142bb659e7e014281df7af15ae1902c119785f109873d_ppc64le",
          "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:6312b4e4365530b398d34769da34113b156ff407d0189d2b909c2b27a5b344c5_amd64",
          "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:7bffeec5f90000df7742e44dea55694e966fa0b35f5895aac0a1163bbce6573c_s390x",
          "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:1932ade33bd22b30845c64d083fc649807c0a63668ced57998eb2e623e6b487b_s390x",
          "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:5dc780b845bf22a5ed8350a0c8783d1fb8a0fef4ce2e1c3265db82fd236ea3e1_amd64",
          "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:e966bb50e83675453833e88fdc4a384f429d96a8430ad6849972fbc15c0f8313_ppc64le",
          "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:0e0a5877546c28076ad99cc22e560d6c952959c142e269fa83d866d5fff95e87_amd64",
          "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:7e44ee05c11d6ff10a07a59484ddc004eb9ba0acc5ff1f6b54d37912e4f7daf2_ppc64le",
          "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:b1580bce974d3d6768f9f091b0d9ccc24756ab493ccc46a253a48af5e08db5e2_arm64",
          "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:d87027dd4c0573b4f2eda78a8d3a53ef0862569d5ab8be3d6abd4a7cc8bc9f8d_s390x",
          "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:4213b28df164ae81f6d9698f4efe2569501668cbce2fe8214c19cc540a0c2141_s390x",
          "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:aedb8552fc5969cfa7bc090add6421848a91b06f4ef94a1922c2365bd69a8559_ppc64le",
          "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:bf828ca2293ac3be275613872212e56049880a2a8ad6c8f1bb5bb66187d8e085_amd64",
          "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:123523041fe4092a36fd41cc6203802d903188642bde1a40f22515a5715fff81_amd64",
          "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:9e60966e93cc650b970b128498c02ede3df259be1736f3feb502768745d94c0a_s390x",
          "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:f4bb37b39c1325a3964753b1fa8bac4b9303f9031f367f004430251377361eb4_ppc64le",
          "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:30add37f7ed1f17b871669c8ffd2a800ad2a17fdd805240bf96f247507703047_ppc64le",
          "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:9838494b592782f0ba76f7a6c35f0038c0cb8853f6fff4ee9f7001a9888be5e7_amd64",
          "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:eb2954eba23c0e2763e96c65eea09d3b1b482d3462cc5486b37f0f963f7344a8_s390x",
          "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:fd7885c63cf3088c6704f0fccdf36e0ba26ef588854ec9eb59047f51da35f3f8_arm64",
          "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:50c5c58e1e065bc03b7e71116a48ee39080539c4b81b8ef0b9899454385f60cb_ppc64le",
          "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:548a850169f3a90b5ee62e175aeb9c6d6fb24d2980d55fc86e0ab7eafef9f825_s390x",
          "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:6b0b554925b945370aeb786e45f7f8676f8760c572df03153b8682bd42e8d477_amd64",
          "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:1bbc151acb46edd4c042acd66d028eaa6b514204ad79c8be708d89f07c9f9e81_amd64",
          "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:8b1349f42b72eff94f35195729cb6f3f93a3c80def65581222e6ab571d0e4bf1_s390x",
          "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:f4956bd8ff8abed1fd909c77323ba62300e3a10080ebf45e295960ee9b13849c_ppc64le",
          "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:4c40801e077d40dfeeb97b835f67e5e2868d9b867f062fd4fc6e98a34021ca1e_ppc64le",
          "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:53da012c5fc8003c4d17008ba532c281c5f293d6933172119085b68088ccec7f_arm64",
          "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:6349fb76ed7d1b83ecddbadeb2325408eed283d02b12285f534407aea557362c_amd64",
          "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:ea010d2fcf217dce8fe5aa185a43ec8e8fa4f3d640d479ad2ea940b4848cdd13_s390x",
          "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:24dae6fe61af34d27e5fbed98f25dcfd0fe682703d4701c0047a123208012121_arm64",
          "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:338239cef29603d7cbc880655d11e9a370e79570930cb7e28ed388e386045d1c_s390x",
          "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:33d6b3c313d90a89e662516e96fb590cc12b101f6f481acbd1837fe3fb15e2fc_amd64",
          "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:461d71b5b8ba5fc5d791f8a49e8cb996660591c2c5d4828a696b995f1556b9ac_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:3071570a86e4869917fd240f2ebd2fe045b3dade7d0ad02853285c1654a703a5_amd64",
          "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:94e657d7b8477bc2606f677ee2621403faecc8bbc1f27acdc3821a40b2340698_s390x",
          "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:e4cf3ad6d4fe832104a72e2689fa317b6bd26685418833dc2270e59e1459b189_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:12b532399f68a08e3cc526b49773c267ccf6d703a7b891e6a2b5ed8e43173b30_s390x",
          "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:298866526088d05769c5e784b62c9681c1ef0315f8977a433e725f3aeb5e7920_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:4ba8eb0bf46dad3c65c61882d92fa54de452dcdf642bd40504cd8bbd4494558f_amd64",
          "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:55a0efdb08e6e261983905fee0867bffdb82ae48495b074e527ad26729192ab9_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:8721c6de61a7ee31e1312856e5887a36be7b1ce930fcba24b720097d286be6f6_amd64",
          "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:b8cc383dca903d2e229772937306456bde2b80ea3200ba354789a232fde825c9_s390x",
          "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:1487325c0aabb062ce9dfe7f2b3a7b3ba03b42231455406b1f3818bda124a6e9_amd64",
          "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:383a579a19c10dda694f373cd772b894e59791a36f4258b2cfb001968367e9c0_arm64",
          "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:4005df877f43b05aaa7f63a77fa8ad29b980121fbb3eb97c4470c8744abb7a11_s390x",
          "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:6bcf351b998ef81fe66340e2bc27398165be0b6aafcf51233e772a4cdb02618c_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:2afcef0a34152e6828d79f4894d0da0badf275075e7bc1a91d1ab85f105a6a2d_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:3507841b2f0757a42fed5ba0e6e94a029ce924d98e085cc384798c2b37c019fe_amd64",
          "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:60b5a727c734903f0b1021b4a90c5bbfae5ca65fe0d51ec17399d47635289235_arm64",
          "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:9c9bbf026f4fcf7da90729b2c49850d16bb2b48997c68782117ef495c99b57ce_s390x",
          "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:30fcd0f6e1fbb29456163e00a8c5c6c90d9c0dc27b0435a50cb42d20f52e686f_amd64",
          "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:4000cc38f48546a17f728a2328871d3deda6015742f5a11587207ecf84225460_s390x",
          "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:de35a74ddbe766c84298d5347cdffe7fbf4a571028ae236cf0d70d409869c9f6_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:26dc5caa38dc2e1d61d66820be14e991fee386d17f5405e801ab6141e317df64_amd64",
          "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:4c13e76ea87a06a890fa71c6ed5b6998dc9999da1dcf230c9a0b6a333ff0e3e5_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:dc943e771dfb8b180c13b84a0a2aebb9f9e01d720aa89f492ee8c120dd7af372_s390x",
          "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:1b710bc135bc32558182995a18978ebf0a7c4509de1053db05db9a969343caf6_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:6f7cb7c3f4a5957c44972644b980d5f83beda026a48c97315b7a47b698f24e37_s390x",
          "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:821a6dfb261e2736fd0a7728d50acbdbd6c74317034724571026c5e1ac150ec8_arm64",
          "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:f056fae131175a4e179ad3f267f44562eec169383d382c67398eb5d3d74ab50a_amd64",
          "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:00a38f702a6b771ff58392e323c52d3be66ec43d61a1b2c3a8664f92b6698ae3_amd64",
          "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:a0481ef7d603bbd4194d725bcd91992122ecc399460bf3c215de73ffc012e68a_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:a42e96f4758df3fc79cbd67b67b41ed2ef53db904395d8b08cbe5cd3f8e4ecb4_s390x",
          "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:e02a85818cb748b65fa29ba689b9240bc181087a50d96418499f0b7f3aa82f57_arm64",
          "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:715f53af949614a8a72252a19edbe9eb84c53ac8434da6b32366039046e679e5_s390x",
          "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:d56279132a543dca6c625f79ce118ee36b59ea6000cf5a895cda79c856eb1de1_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:e5c49afe79002be166f7b51421d712069ad6fe67c54743c8a991afd97f9f30f6_amd64",
          "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:5ddcb5b3ff0a69c80857e5185dcfd9e397ba0ad1272e66cd98acd729996d006a_amd64",
          "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:a91d41a5bfcf9b7fcd4504c59dd3d44be644ef5dea929d1b4dcb26fffec4f45c_s390x",
          "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:d721cfdfdb09d95432ca808a491618af38cd600d96a6157fdf0f00bf6ce616d1_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:28a47c19fadade32960712e3e23c21ef79369c045d2016f00564a9291b483dfd_amd64",
          "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:6cef9e6774596153f83743a8cfa1919e8eee26c19145e5cf36c3adf6a4f58d6b_arm64",
          "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:71683f56cbcf5378086924b7c4f3666815d30463b74f801df0fa9f6781a421ea_ppc64le",
          "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:8a812868150ffa298110bf81d30ae3aecf152003ed64f927f1416e36cc0e579d_s390x",
          "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:1777e37400e5e8d736bbeec8a0123b573eb77b416460322c082c25f711b6af0d_amd64",
          "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:3a20e65f8638501afd7c8580c72fed84dd1629e59e019303a0edd3e0ce89c203_ppc64le",
          "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:a49df6e9be0a6554622abc1d01ed872271b89cc97c802cb8c90bd969943d31f9_s390x",
          "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:3f018797c5507d4404ba92363f714ce948e095920fe9ddfcee447ef86a51823a_ppc64le",
          "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:c94c1be03b3bb6b62c233102048cc34f051c7b23de2cb6548869df4db6646996_amd64",
          "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:f20e6ba21e4ad8e7d66b8de3b7f4d5f5580ef414c55134a28c1c025da365b3b0_s390x",
          "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:3132999b2b34ff74ede22b057de9005714c91e2d31d3727924ea0960dc5b8231_ppc64le",
          "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:8d320cc20359f8d44957a72cfb80f98f228506fbb9b9318cddd64a3120166356_s390x",
          "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:f221b43415c44080b49785f4a35447dc529e0d27c17a76057df6b80992ac5388_amd64",
          "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:570760ed13629409e8533a91823f1c0b1f331d97590b1a47b0b15f4b35793ceb_arm64",
          "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:742bf306d06ae5ed557c629ca4be3b5ae24a0f4dff37d7da106d4f112066f26e_ppc64le",
          "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:9b57ab1ec3d520d8c8fbc3584cd833b2262b6fa949c3b84cbbc43b899f0314e5_s390x",
          "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:b67afc5228f117432c8428782f72faf2b9b6ae1ae352aca9e0055a2ff9006d26_amd64",
          "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:0843c3f61fa90cfafde569816b59ff0c8e5e69663cd9d58832204d074a2fcfc6_ppc64le",
          "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:3d6a235a8365186279b13335bbd6705efeac2fcd4211acd79df2b62de701479a_s390x",
          "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:d97b31272d77f0b0552844cc58749b772d71bef73d40bd2bf7befdad86d139e4_amd64",
          "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:0a59997f6099bd93380e06a044122c51b8ffd9c269460cb3bb5541cde795cec2_ppc64le",
          "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:1530173486535fd574caae9d8e537701ac4d1782ed08248129041ad9ada52b20_amd64",
          "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:b91c27e3cc9b1b35eaeac17e8b34da3cf0450584105a08f2cf3406c5ed41d7aa_s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-45590"
        },
        {
          "category": "external",
          "summary": "RHBZ#2311171",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2311171"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-45590",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-45590"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45590",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45590"
        },
        {
          "category": "external",
          "summary": "https://github.com/expressjs/body-parser/commit/b2695c4450f06ba3b0ccf48d872a229bb41c9bce",
          "url": "https://github.com/expressjs/body-parser/commit/b2695c4450f06ba3b0ccf48d872a229bb41c9bce"
        },
        {
          "category": "external",
          "summary": "https://github.com/expressjs/body-parser/security/advisories/GHSA-qwcr-r2fm-qrc7",
          "url": "https://github.com/expressjs/body-parser/security/advisories/GHSA-qwcr-r2fm-qrc7"
        }
      ],
      "release_date": "2024-09-10T16:15:21.083000+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-10-15T08:52:38+00:00",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:5677389d91ef1e73da79a495d18bb47a94ecbe541395d8e2912595d5409841d2_ppc64le",
            "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:64f6ce88210656474cacf611b1e54eeb88be36f0e0e919719fa55ba3ec5a8bd3_s390x",
            "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:9eb29e92f64fb85151d6fced24d3b97ecd73df25d00d9c27bc43b08c41c48b55_amd64",
            "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:b06359b7d2322e5b95cc23a13b6c7fe1fdabe19b4623117b1525ac3f2a211c8e_arm64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:8113"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:2607716e0f81e3bd7b1142bb659e7e014281df7af15ae1902c119785f109873d_ppc64le",
            "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:6312b4e4365530b398d34769da34113b156ff407d0189d2b909c2b27a5b344c5_amd64",
            "9Base-RHODF-4.16:odf4/cephcsi-rhel9@sha256:7bffeec5f90000df7742e44dea55694e966fa0b35f5895aac0a1163bbce6573c_s390x",
            "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:5677389d91ef1e73da79a495d18bb47a94ecbe541395d8e2912595d5409841d2_ppc64le",
            "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:64f6ce88210656474cacf611b1e54eeb88be36f0e0e919719fa55ba3ec5a8bd3_s390x",
            "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:9eb29e92f64fb85151d6fced24d3b97ecd73df25d00d9c27bc43b08c41c48b55_amd64",
            "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:b06359b7d2322e5b95cc23a13b6c7fe1fdabe19b4623117b1525ac3f2a211c8e_arm64",
            "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:1932ade33bd22b30845c64d083fc649807c0a63668ced57998eb2e623e6b487b_s390x",
            "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:5dc780b845bf22a5ed8350a0c8783d1fb8a0fef4ce2e1c3265db82fd236ea3e1_amd64",
            "9Base-RHODF-4.16:odf4/mcg-operator-bundle@sha256:e966bb50e83675453833e88fdc4a384f429d96a8430ad6849972fbc15c0f8313_ppc64le",
            "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:0e0a5877546c28076ad99cc22e560d6c952959c142e269fa83d866d5fff95e87_amd64",
            "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:7e44ee05c11d6ff10a07a59484ddc004eb9ba0acc5ff1f6b54d37912e4f7daf2_ppc64le",
            "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:b1580bce974d3d6768f9f091b0d9ccc24756ab493ccc46a253a48af5e08db5e2_arm64",
            "9Base-RHODF-4.16:odf4/mcg-rhel9-operator@sha256:d87027dd4c0573b4f2eda78a8d3a53ef0862569d5ab8be3d6abd4a7cc8bc9f8d_s390x",
            "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:4213b28df164ae81f6d9698f4efe2569501668cbce2fe8214c19cc540a0c2141_s390x",
            "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:aedb8552fc5969cfa7bc090add6421848a91b06f4ef94a1922c2365bd69a8559_ppc64le",
            "9Base-RHODF-4.16:odf4/ocs-client-console-rhel9@sha256:bf828ca2293ac3be275613872212e56049880a2a8ad6c8f1bb5bb66187d8e085_amd64",
            "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:123523041fe4092a36fd41cc6203802d903188642bde1a40f22515a5715fff81_amd64",
            "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:9e60966e93cc650b970b128498c02ede3df259be1736f3feb502768745d94c0a_s390x",
            "9Base-RHODF-4.16:odf4/ocs-client-operator-bundle@sha256:f4bb37b39c1325a3964753b1fa8bac4b9303f9031f367f004430251377361eb4_ppc64le",
            "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:30add37f7ed1f17b871669c8ffd2a800ad2a17fdd805240bf96f247507703047_ppc64le",
            "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:9838494b592782f0ba76f7a6c35f0038c0cb8853f6fff4ee9f7001a9888be5e7_amd64",
            "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:eb2954eba23c0e2763e96c65eea09d3b1b482d3462cc5486b37f0f963f7344a8_s390x",
            "9Base-RHODF-4.16:odf4/ocs-client-rhel9-operator@sha256:fd7885c63cf3088c6704f0fccdf36e0ba26ef588854ec9eb59047f51da35f3f8_arm64",
            "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:50c5c58e1e065bc03b7e71116a48ee39080539c4b81b8ef0b9899454385f60cb_ppc64le",
            "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:548a850169f3a90b5ee62e175aeb9c6d6fb24d2980d55fc86e0ab7eafef9f825_s390x",
            "9Base-RHODF-4.16:odf4/ocs-metrics-exporter-rhel9@sha256:6b0b554925b945370aeb786e45f7f8676f8760c572df03153b8682bd42e8d477_amd64",
            "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:1bbc151acb46edd4c042acd66d028eaa6b514204ad79c8be708d89f07c9f9e81_amd64",
            "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:8b1349f42b72eff94f35195729cb6f3f93a3c80def65581222e6ab571d0e4bf1_s390x",
            "9Base-RHODF-4.16:odf4/ocs-operator-bundle@sha256:f4956bd8ff8abed1fd909c77323ba62300e3a10080ebf45e295960ee9b13849c_ppc64le",
            "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:4c40801e077d40dfeeb97b835f67e5e2868d9b867f062fd4fc6e98a34021ca1e_ppc64le",
            "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:53da012c5fc8003c4d17008ba532c281c5f293d6933172119085b68088ccec7f_arm64",
            "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:6349fb76ed7d1b83ecddbadeb2325408eed283d02b12285f534407aea557362c_amd64",
            "9Base-RHODF-4.16:odf4/ocs-rhel9-operator@sha256:ea010d2fcf217dce8fe5aa185a43ec8e8fa4f3d640d479ad2ea940b4848cdd13_s390x",
            "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:24dae6fe61af34d27e5fbed98f25dcfd0fe682703d4701c0047a123208012121_arm64",
            "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:338239cef29603d7cbc880655d11e9a370e79570930cb7e28ed388e386045d1c_s390x",
            "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:33d6b3c313d90a89e662516e96fb590cc12b101f6f481acbd1837fe3fb15e2fc_amd64",
            "9Base-RHODF-4.16:odf4/odf-cli-rhel9@sha256:461d71b5b8ba5fc5d791f8a49e8cb996660591c2c5d4828a696b995f1556b9ac_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:3071570a86e4869917fd240f2ebd2fe045b3dade7d0ad02853285c1654a703a5_amd64",
            "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:94e657d7b8477bc2606f677ee2621403faecc8bbc1f27acdc3821a40b2340698_s390x",
            "9Base-RHODF-4.16:odf4/odf-console-rhel9@sha256:e4cf3ad6d4fe832104a72e2689fa317b6bd26685418833dc2270e59e1459b189_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:12b532399f68a08e3cc526b49773c267ccf6d703a7b891e6a2b5ed8e43173b30_s390x",
            "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:298866526088d05769c5e784b62c9681c1ef0315f8977a433e725f3aeb5e7920_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-cosi-sidecar-rhel9@sha256:4ba8eb0bf46dad3c65c61882d92fa54de452dcdf642bd40504cd8bbd4494558f_amd64",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:55a0efdb08e6e261983905fee0867bffdb82ae48495b074e527ad26729192ab9_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:8721c6de61a7ee31e1312856e5887a36be7b1ce930fcba24b720097d286be6f6_amd64",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-operator-bundle@sha256:b8cc383dca903d2e229772937306456bde2b80ea3200ba354789a232fde825c9_s390x",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:1487325c0aabb062ce9dfe7f2b3a7b3ba03b42231455406b1f3818bda124a6e9_amd64",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:383a579a19c10dda694f373cd772b894e59791a36f4258b2cfb001968367e9c0_arm64",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:4005df877f43b05aaa7f63a77fa8ad29b980121fbb3eb97c4470c8744abb7a11_s390x",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-rhel9-operator@sha256:6bcf351b998ef81fe66340e2bc27398165be0b6aafcf51233e772a4cdb02618c_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:2afcef0a34152e6828d79f4894d0da0badf275075e7bc1a91d1ab85f105a6a2d_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:3507841b2f0757a42fed5ba0e6e94a029ce924d98e085cc384798c2b37c019fe_amd64",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:60b5a727c734903f0b1021b4a90c5bbfae5ca65fe0d51ec17399d47635289235_arm64",
            "9Base-RHODF-4.16:odf4/odf-csi-addons-sidecar-rhel9@sha256:9c9bbf026f4fcf7da90729b2c49850d16bb2b48997c68782117ef495c99b57ce_s390x",
            "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:30fcd0f6e1fbb29456163e00a8c5c6c90d9c0dc27b0435a50cb42d20f52e686f_amd64",
            "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:4000cc38f48546a17f728a2328871d3deda6015742f5a11587207ecf84225460_s390x",
            "9Base-RHODF-4.16:odf4/odf-multicluster-console-rhel9@sha256:de35a74ddbe766c84298d5347cdffe7fbf4a571028ae236cf0d70d409869c9f6_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:26dc5caa38dc2e1d61d66820be14e991fee386d17f5405e801ab6141e317df64_amd64",
            "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:4c13e76ea87a06a890fa71c6ed5b6998dc9999da1dcf230c9a0b6a333ff0e3e5_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-multicluster-operator-bundle@sha256:dc943e771dfb8b180c13b84a0a2aebb9f9e01d720aa89f492ee8c120dd7af372_s390x",
            "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:1b710bc135bc32558182995a18978ebf0a7c4509de1053db05db9a969343caf6_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:6f7cb7c3f4a5957c44972644b980d5f83beda026a48c97315b7a47b698f24e37_s390x",
            "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:821a6dfb261e2736fd0a7728d50acbdbd6c74317034724571026c5e1ac150ec8_arm64",
            "9Base-RHODF-4.16:odf4/odf-multicluster-rhel9-operator@sha256:f056fae131175a4e179ad3f267f44562eec169383d382c67398eb5d3d74ab50a_amd64",
            "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:00a38f702a6b771ff58392e323c52d3be66ec43d61a1b2c3a8664f92b6698ae3_amd64",
            "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:a0481ef7d603bbd4194d725bcd91992122ecc399460bf3c215de73ffc012e68a_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:a42e96f4758df3fc79cbd67b67b41ed2ef53db904395d8b08cbe5cd3f8e4ecb4_s390x",
            "9Base-RHODF-4.16:odf4/odf-must-gather-rhel9@sha256:e02a85818cb748b65fa29ba689b9240bc181087a50d96418499f0b7f3aa82f57_arm64",
            "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:715f53af949614a8a72252a19edbe9eb84c53ac8434da6b32366039046e679e5_s390x",
            "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:d56279132a543dca6c625f79ce118ee36b59ea6000cf5a895cda79c856eb1de1_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-operator-bundle@sha256:e5c49afe79002be166f7b51421d712069ad6fe67c54743c8a991afd97f9f30f6_amd64",
            "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:5ddcb5b3ff0a69c80857e5185dcfd9e397ba0ad1272e66cd98acd729996d006a_amd64",
            "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:a91d41a5bfcf9b7fcd4504c59dd3d44be644ef5dea929d1b4dcb26fffec4f45c_s390x",
            "9Base-RHODF-4.16:odf4/odf-prometheus-operator-bundle@sha256:d721cfdfdb09d95432ca808a491618af38cd600d96a6157fdf0f00bf6ce616d1_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:28a47c19fadade32960712e3e23c21ef79369c045d2016f00564a9291b483dfd_amd64",
            "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:6cef9e6774596153f83743a8cfa1919e8eee26c19145e5cf36c3adf6a4f58d6b_arm64",
            "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:71683f56cbcf5378086924b7c4f3666815d30463b74f801df0fa9f6781a421ea_ppc64le",
            "9Base-RHODF-4.16:odf4/odf-rhel9-operator@sha256:8a812868150ffa298110bf81d30ae3aecf152003ed64f927f1416e36cc0e579d_s390x",
            "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:1777e37400e5e8d736bbeec8a0123b573eb77b416460322c082c25f711b6af0d_amd64",
            "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:3a20e65f8638501afd7c8580c72fed84dd1629e59e019303a0edd3e0ce89c203_ppc64le",
            "9Base-RHODF-4.16:odf4/odr-cluster-operator-bundle@sha256:a49df6e9be0a6554622abc1d01ed872271b89cc97c802cb8c90bd969943d31f9_s390x",
            "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:3f018797c5507d4404ba92363f714ce948e095920fe9ddfcee447ef86a51823a_ppc64le",
            "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:c94c1be03b3bb6b62c233102048cc34f051c7b23de2cb6548869df4db6646996_amd64",
            "9Base-RHODF-4.16:odf4/odr-hub-operator-bundle@sha256:f20e6ba21e4ad8e7d66b8de3b7f4d5f5580ef414c55134a28c1c025da365b3b0_s390x",
            "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:3132999b2b34ff74ede22b057de9005714c91e2d31d3727924ea0960dc5b8231_ppc64le",
            "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:8d320cc20359f8d44957a72cfb80f98f228506fbb9b9318cddd64a3120166356_s390x",
            "9Base-RHODF-4.16:odf4/odr-recipe-operator-bundle@sha256:f221b43415c44080b49785f4a35447dc529e0d27c17a76057df6b80992ac5388_amd64",
            "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:570760ed13629409e8533a91823f1c0b1f331d97590b1a47b0b15f4b35793ceb_arm64",
            "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:742bf306d06ae5ed557c629ca4be3b5ae24a0f4dff37d7da106d4f112066f26e_ppc64le",
            "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:9b57ab1ec3d520d8c8fbc3584cd833b2262b6fa949c3b84cbbc43b899f0314e5_s390x",
            "9Base-RHODF-4.16:odf4/odr-rhel9-operator@sha256:b67afc5228f117432c8428782f72faf2b9b6ae1ae352aca9e0055a2ff9006d26_amd64",
            "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:0843c3f61fa90cfafde569816b59ff0c8e5e69663cd9d58832204d074a2fcfc6_ppc64le",
            "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:3d6a235a8365186279b13335bbd6705efeac2fcd4211acd79df2b62de701479a_s390x",
            "9Base-RHODF-4.16:odf4/rook-ceph-operator-bundle@sha256:d97b31272d77f0b0552844cc58749b772d71bef73d40bd2bf7befdad86d139e4_amd64",
            "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:0a59997f6099bd93380e06a044122c51b8ffd9c269460cb3bb5541cde795cec2_ppc64le",
            "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:1530173486535fd574caae9d8e537701ac4d1782ed08248129041ad9ada52b20_amd64",
            "9Base-RHODF-4.16:odf4/rook-ceph-rhel9-operator@sha256:b91c27e3cc9b1b35eaeac17e8b34da3cf0450584105a08f2cf3406c5ed41d7aa_s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:5677389d91ef1e73da79a495d18bb47a94ecbe541395d8e2912595d5409841d2_ppc64le",
            "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:64f6ce88210656474cacf611b1e54eeb88be36f0e0e919719fa55ba3ec5a8bd3_s390x",
            "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:9eb29e92f64fb85151d6fced24d3b97ecd73df25d00d9c27bc43b08c41c48b55_amd64",
            "9Base-RHODF-4.16:odf4/mcg-core-rhel9@sha256:b06359b7d2322e5b95cc23a13b6c7fe1fdabe19b4623117b1525ac3f2a211c8e_arm64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "body-parser: Denial of Service Vulnerability in body-parser"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.