rhsa-2025:0323
Vulnerability from csaf_redhat
Published
2025-01-15 01:19
Modified
2025-02-17 06:54
Summary
Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.14.13 Bug Fix Update

Notes

Topic
Updated images that fix several bugs are now available for Red Hat OpenShift Data Foundation 4.14.13 on Red Hat Enterprise Linux 9 from Red Hat Container Registry.
Details
Red Hat OpenShift Data Foundation is software-defined storage integrated with and optimized for the Red Hat OpenShift Data Foundation. Red Hat OpenShift Data Foundation is a highly scalable, production-grade persistent storage for stateful applications running in the Red Hat OpenShift Container Platform. In addition to persistent storage, Red Hat OpenShift Data Foundation provisions a multi-cloud data management service with an S3-compatible API. Security Fix(es) from Bugzilla: * tough-cookie: prototype pollution in cookie memstore (CVE-2023-26136) * css-tools: Improper Input Validation causes Denial of Service via Regular Expression (CVE-2023-26364) * webpack: DOM Clobbering vulnerability in AutoPublicPathRuntimeModule (CVE-2024-43788) * path-to-regexp: Backtracking regular expressions cause ReDoS (CVE-2024-45296) * express: Improper Input Handling in Express Redirects (CVE-2024-43796) * send: Code Execution Vulnerability in Send Library (CVE-2024-43799) * serve-static: Improper Sanitization in serve-static (CVE-2024-43800) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated images that fix several bugs are now available for Red Hat OpenShift Data Foundation 4.14.13 on Red Hat Enterprise Linux 9 from Red Hat Container Registry.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Data Foundation is software-defined storage integrated with and optimized for the Red Hat OpenShift Data Foundation. Red Hat OpenShift Data Foundation is a highly scalable, production-grade persistent storage for stateful applications running in the Red Hat OpenShift Container Platform. In addition to persistent storage, Red Hat OpenShift Data Foundation provisions a multi-cloud data management service with an S3-compatible API.\n\nSecurity Fix(es) from Bugzilla:\n\n* tough-cookie: prototype pollution in cookie memstore (CVE-2023-26136)\n\n* css-tools: Improper Input Validation causes Denial of Service via Regular Expression (CVE-2023-26364)\n\n* webpack: DOM Clobbering vulnerability in AutoPublicPathRuntimeModule (CVE-2024-43788)\n\n* path-to-regexp: Backtracking regular expressions cause ReDoS (CVE-2024-45296)\n\n* express: Improper Input Handling in Express Redirects (CVE-2024-43796)\n\n* send: Code Execution Vulnerability in Send Library (CVE-2024-43799)\n\n* serve-static: Improper Sanitization in serve-static (CVE-2024-43800)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2025:0323",
        "url": "https://access.redhat.com/errata/RHSA-2025:0323"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "2219310",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219310"
      },
      {
        "category": "external",
        "summary": "2250364",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2250364"
      },
      {
        "category": "external",
        "summary": "2308193",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2308193"
      },
      {
        "category": "external",
        "summary": "2310908",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2310908"
      },
      {
        "category": "external",
        "summary": "2311152",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2311152"
      },
      {
        "category": "external",
        "summary": "2311153",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2311153"
      },
      {
        "category": "external",
        "summary": "2311154",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2311154"
      },
      {
        "category": "external",
        "summary": "DFBUGS-923",
        "url": "https://issues.redhat.com/browse/DFBUGS-923"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_0323.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.14.13 Bug Fix Update",
    "tracking": {
      "current_release_date": "2025-02-17T06:54:39+00:00",
      "generator": {
        "date": "2025-02-17T06:54:39+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.3.1"
        }
      },
      "id": "RHSA-2025:0323",
      "initial_release_date": "2025-01-15T01:19:29+00:00",
      "revision_history": [
        {
          "date": "2025-01-15T01:19:29+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2025-01-15T01:19:29+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-02-17T06:54:39+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "RHODF 4.14 for RHEL 9",
                "product": {
                  "name": "RHODF 4.14 for RHEL 9",
                  "product_id": "9Base-RHODF-4.14",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift_data_foundation:4.14::el9"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Data Foundation"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "odf4/cephcsi-rhel9@sha256:6b2cb0576d635bfeef719847a6b3a651b5527a0336fe57548ae609025ddb2016_amd64",
                "product": {
                  "name": "odf4/cephcsi-rhel9@sha256:6b2cb0576d635bfeef719847a6b3a651b5527a0336fe57548ae609025ddb2016_amd64",
                  "product_id": "odf4/cephcsi-rhel9@sha256:6b2cb0576d635bfeef719847a6b3a651b5527a0336fe57548ae609025ddb2016_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cephcsi-rhel9@sha256:6b2cb0576d635bfeef719847a6b3a651b5527a0336fe57548ae609025ddb2016?arch=amd64\u0026repository_url=registry.redhat.io/odf4/cephcsi-rhel9\u0026tag=v4.14.13-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/mcg-cli-rhel9@sha256:e33c0ee4709e501d0a25c9da0089cb28b79ee80d28706465b55b9b17f807d260_amd64",
                "product": {
                  "name": "odf4/mcg-cli-rhel9@sha256:e33c0ee4709e501d0a25c9da0089cb28b79ee80d28706465b55b9b17f807d260_amd64",
                  "product_id": "odf4/mcg-cli-rhel9@sha256:e33c0ee4709e501d0a25c9da0089cb28b79ee80d28706465b55b9b17f807d260_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mcg-cli-rhel9@sha256:e33c0ee4709e501d0a25c9da0089cb28b79ee80d28706465b55b9b17f807d260?arch=amd64\u0026repository_url=registry.redhat.io/odf4/mcg-cli-rhel9\u0026tag=v4.14.13-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/mcg-core-rhel9@sha256:8d8230c10fa25e17fdac866971ecbdcec369e998f4f965eab27abab46d1eaf4d_amd64",
                "product": {
                  "name": "odf4/mcg-core-rhel9@sha256:8d8230c10fa25e17fdac866971ecbdcec369e998f4f965eab27abab46d1eaf4d_amd64",
                  "product_id": "odf4/mcg-core-rhel9@sha256:8d8230c10fa25e17fdac866971ecbdcec369e998f4f965eab27abab46d1eaf4d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mcg-core-rhel9@sha256:8d8230c10fa25e17fdac866971ecbdcec369e998f4f965eab27abab46d1eaf4d?arch=amd64\u0026repository_url=registry.redhat.io/odf4/mcg-core-rhel9\u0026tag=v4.14.13-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/mcg-operator-bundle@sha256:f034e4be8b4e4e29ae79b12b800bf9ea682fa006a3ba6e84f42e06167a239750_amd64",
                "product": {
                  "name": "odf4/mcg-operator-bundle@sha256:f034e4be8b4e4e29ae79b12b800bf9ea682fa006a3ba6e84f42e06167a239750_amd64",
                  "product_id": "odf4/mcg-operator-bundle@sha256:f034e4be8b4e4e29ae79b12b800bf9ea682fa006a3ba6e84f42e06167a239750_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mcg-operator-bundle@sha256:f034e4be8b4e4e29ae79b12b800bf9ea682fa006a3ba6e84f42e06167a239750?arch=amd64\u0026repository_url=registry.redhat.io/odf4/mcg-operator-bundle\u0026tag=v4.14.13-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/mcg-rhel9-operator@sha256:fc98e8793dac5fcdb663967a7fd27c03d4cbb38295a5b1138f30cc1936bec92b_amd64",
                "product": {
                  "name": "odf4/mcg-rhel9-operator@sha256:fc98e8793dac5fcdb663967a7fd27c03d4cbb38295a5b1138f30cc1936bec92b_amd64",
                  "product_id": "odf4/mcg-rhel9-operator@sha256:fc98e8793dac5fcdb663967a7fd27c03d4cbb38295a5b1138f30cc1936bec92b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mcg-rhel9-operator@sha256:fc98e8793dac5fcdb663967a7fd27c03d4cbb38295a5b1138f30cc1936bec92b?arch=amd64\u0026repository_url=registry.redhat.io/odf4/mcg-rhel9-operator\u0026tag=v4.14.13-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-client-console-rhel9@sha256:5e05fc58b6b37b6e6f45a0042d3b167760fcc3dd5d14f4620a889d5feb90ae76_amd64",
                "product": {
                  "name": "odf4/ocs-client-console-rhel9@sha256:5e05fc58b6b37b6e6f45a0042d3b167760fcc3dd5d14f4620a889d5feb90ae76_amd64",
                  "product_id": "odf4/ocs-client-console-rhel9@sha256:5e05fc58b6b37b6e6f45a0042d3b167760fcc3dd5d14f4620a889d5feb90ae76_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-client-console-rhel9@sha256:5e05fc58b6b37b6e6f45a0042d3b167760fcc3dd5d14f4620a889d5feb90ae76?arch=amd64\u0026repository_url=registry.redhat.io/odf4/ocs-client-console-rhel9\u0026tag=v4.14.13-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-client-operator-bundle@sha256:23aad767b433979e8465b4420278bf41a729e32530f80ef3bb3e98466afca95f_amd64",
                "product": {
                  "name": "odf4/ocs-client-operator-bundle@sha256:23aad767b433979e8465b4420278bf41a729e32530f80ef3bb3e98466afca95f_amd64",
                  "product_id": "odf4/ocs-client-operator-bundle@sha256:23aad767b433979e8465b4420278bf41a729e32530f80ef3bb3e98466afca95f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-client-operator-bundle@sha256:23aad767b433979e8465b4420278bf41a729e32530f80ef3bb3e98466afca95f?arch=amd64\u0026repository_url=registry.redhat.io/odf4/ocs-client-operator-bundle\u0026tag=v4.14.13-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-client-rhel9-operator@sha256:afcecc910feb27ffc8c48ce6aa52f2d305fd785b7a31e8d035d14f771f9993ae_amd64",
                "product": {
                  "name": "odf4/ocs-client-rhel9-operator@sha256:afcecc910feb27ffc8c48ce6aa52f2d305fd785b7a31e8d035d14f771f9993ae_amd64",
                  "product_id": "odf4/ocs-client-rhel9-operator@sha256:afcecc910feb27ffc8c48ce6aa52f2d305fd785b7a31e8d035d14f771f9993ae_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-client-rhel9-operator@sha256:afcecc910feb27ffc8c48ce6aa52f2d305fd785b7a31e8d035d14f771f9993ae?arch=amd64\u0026repository_url=registry.redhat.io/odf4/ocs-client-rhel9-operator\u0026tag=v4.14.13-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-metrics-exporter-rhel9@sha256:cfbbab395069de17bb86357e54d2a6a89e5fe671b938b7a42e4c8ab1eb951e49_amd64",
                "product": {
                  "name": "odf4/ocs-metrics-exporter-rhel9@sha256:cfbbab395069de17bb86357e54d2a6a89e5fe671b938b7a42e4c8ab1eb951e49_amd64",
                  "product_id": "odf4/ocs-metrics-exporter-rhel9@sha256:cfbbab395069de17bb86357e54d2a6a89e5fe671b938b7a42e4c8ab1eb951e49_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-metrics-exporter-rhel9@sha256:cfbbab395069de17bb86357e54d2a6a89e5fe671b938b7a42e4c8ab1eb951e49?arch=amd64\u0026repository_url=registry.redhat.io/odf4/ocs-metrics-exporter-rhel9\u0026tag=v4.14.13-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-operator-bundle@sha256:b2cf0ade1d9c2e16e4fec4e2886691f5e4d95210bdf68377cd22aa6a3bd409d4_amd64",
                "product": {
                  "name": "odf4/ocs-operator-bundle@sha256:b2cf0ade1d9c2e16e4fec4e2886691f5e4d95210bdf68377cd22aa6a3bd409d4_amd64",
                  "product_id": "odf4/ocs-operator-bundle@sha256:b2cf0ade1d9c2e16e4fec4e2886691f5e4d95210bdf68377cd22aa6a3bd409d4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-operator-bundle@sha256:b2cf0ade1d9c2e16e4fec4e2886691f5e4d95210bdf68377cd22aa6a3bd409d4?arch=amd64\u0026repository_url=registry.redhat.io/odf4/ocs-operator-bundle\u0026tag=v4.14.13-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-rhel9-operator@sha256:7c98d7e882e06d09322f9eefcd67a26a9b96e81708a1c2d9095c93e280bee66a_amd64",
                "product": {
                  "name": "odf4/ocs-rhel9-operator@sha256:7c98d7e882e06d09322f9eefcd67a26a9b96e81708a1c2d9095c93e280bee66a_amd64",
                  "product_id": "odf4/ocs-rhel9-operator@sha256:7c98d7e882e06d09322f9eefcd67a26a9b96e81708a1c2d9095c93e280bee66a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-rhel9-operator@sha256:7c98d7e882e06d09322f9eefcd67a26a9b96e81708a1c2d9095c93e280bee66a?arch=amd64\u0026repository_url=registry.redhat.io/odf4/ocs-rhel9-operator\u0026tag=v4.14.13-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-console-rhel9@sha256:88ddde7411b0ce4b0edd53e0b64c76afa8038fc4a8aa1450220e515759c30036_amd64",
                "product": {
                  "name": "odf4/odf-console-rhel9@sha256:88ddde7411b0ce4b0edd53e0b64c76afa8038fc4a8aa1450220e515759c30036_amd64",
                  "product_id": "odf4/odf-console-rhel9@sha256:88ddde7411b0ce4b0edd53e0b64c76afa8038fc4a8aa1450220e515759c30036_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-console-rhel9@sha256:88ddde7411b0ce4b0edd53e0b64c76afa8038fc4a8aa1450220e515759c30036?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-console-rhel9\u0026tag=v4.14.13-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-cosi-sidecar-rhel9@sha256:cada6c55b8adbafd7238399b13748432b4e2937eb5aa7b1c0d40573983f4b953_amd64",
                "product": {
                  "name": "odf4/odf-cosi-sidecar-rhel9@sha256:cada6c55b8adbafd7238399b13748432b4e2937eb5aa7b1c0d40573983f4b953_amd64",
                  "product_id": "odf4/odf-cosi-sidecar-rhel9@sha256:cada6c55b8adbafd7238399b13748432b4e2937eb5aa7b1c0d40573983f4b953_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-cosi-sidecar-rhel9@sha256:cada6c55b8adbafd7238399b13748432b4e2937eb5aa7b1c0d40573983f4b953?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-cosi-sidecar-rhel9\u0026tag=v4.14.13-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-csi-addons-operator-bundle@sha256:ef593bb97792c40a0706924dbfbc9dd0072d0889b92678b8ebaf55227d66f5a4_amd64",
                "product": {
                  "name": "odf4/odf-csi-addons-operator-bundle@sha256:ef593bb97792c40a0706924dbfbc9dd0072d0889b92678b8ebaf55227d66f5a4_amd64",
                  "product_id": "odf4/odf-csi-addons-operator-bundle@sha256:ef593bb97792c40a0706924dbfbc9dd0072d0889b92678b8ebaf55227d66f5a4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-csi-addons-operator-bundle@sha256:ef593bb97792c40a0706924dbfbc9dd0072d0889b92678b8ebaf55227d66f5a4?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-operator-bundle\u0026tag=v4.14.13-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-csi-addons-rhel9-operator@sha256:ccd9cdb192b4275b9c7bb58b72df90df0ad6ff807e2f00ed04710655042f66d5_amd64",
                "product": {
                  "name": "odf4/odf-csi-addons-rhel9-operator@sha256:ccd9cdb192b4275b9c7bb58b72df90df0ad6ff807e2f00ed04710655042f66d5_amd64",
                  "product_id": "odf4/odf-csi-addons-rhel9-operator@sha256:ccd9cdb192b4275b9c7bb58b72df90df0ad6ff807e2f00ed04710655042f66d5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-csi-addons-rhel9-operator@sha256:ccd9cdb192b4275b9c7bb58b72df90df0ad6ff807e2f00ed04710655042f66d5?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-rhel9-operator\u0026tag=v4.14.13-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:09d88b10bd0e674f5d0efae7b6a2d98db7634e2b594a44dbdae35d6a872fb0c0_amd64",
                "product": {
                  "name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:09d88b10bd0e674f5d0efae7b6a2d98db7634e2b594a44dbdae35d6a872fb0c0_amd64",
                  "product_id": "odf4/odf-csi-addons-sidecar-rhel9@sha256:09d88b10bd0e674f5d0efae7b6a2d98db7634e2b594a44dbdae35d6a872fb0c0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-csi-addons-sidecar-rhel9@sha256:09d88b10bd0e674f5d0efae7b6a2d98db7634e2b594a44dbdae35d6a872fb0c0?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9\u0026tag=v4.14.13-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-multicluster-console-rhel9@sha256:171817821112bd026a41faae5cf98fd06ed5d0cf063d622f24fa695bcb1213b4_amd64",
                "product": {
                  "name": "odf4/odf-multicluster-console-rhel9@sha256:171817821112bd026a41faae5cf98fd06ed5d0cf063d622f24fa695bcb1213b4_amd64",
                  "product_id": "odf4/odf-multicluster-console-rhel9@sha256:171817821112bd026a41faae5cf98fd06ed5d0cf063d622f24fa695bcb1213b4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-multicluster-console-rhel9@sha256:171817821112bd026a41faae5cf98fd06ed5d0cf063d622f24fa695bcb1213b4?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-console-rhel9\u0026tag=v4.14.13-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-multicluster-operator-bundle@sha256:11968f525a32bdd28d90ecc8b0eb32838c4eab155a77f0453685dc346f5c106d_amd64",
                "product": {
                  "name": "odf4/odf-multicluster-operator-bundle@sha256:11968f525a32bdd28d90ecc8b0eb32838c4eab155a77f0453685dc346f5c106d_amd64",
                  "product_id": "odf4/odf-multicluster-operator-bundle@sha256:11968f525a32bdd28d90ecc8b0eb32838c4eab155a77f0453685dc346f5c106d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-multicluster-operator-bundle@sha256:11968f525a32bdd28d90ecc8b0eb32838c4eab155a77f0453685dc346f5c106d?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-operator-bundle\u0026tag=v4.14.13-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-multicluster-rhel9-operator@sha256:eb4626677b340ac11237dc9269071732b45642238afb3afdabe7acf535464fda_amd64",
                "product": {
                  "name": "odf4/odf-multicluster-rhel9-operator@sha256:eb4626677b340ac11237dc9269071732b45642238afb3afdabe7acf535464fda_amd64",
                  "product_id": "odf4/odf-multicluster-rhel9-operator@sha256:eb4626677b340ac11237dc9269071732b45642238afb3afdabe7acf535464fda_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-multicluster-rhel9-operator@sha256:eb4626677b340ac11237dc9269071732b45642238afb3afdabe7acf535464fda?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-rhel9-operator\u0026tag=v4.14.13-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-must-gather-rhel9@sha256:1318f5f3119a2b9a5b22e7687d3b1d5212394dda2d95b6e02c98b8ffcb87660f_amd64",
                "product": {
                  "name": "odf4/odf-must-gather-rhel9@sha256:1318f5f3119a2b9a5b22e7687d3b1d5212394dda2d95b6e02c98b8ffcb87660f_amd64",
                  "product_id": "odf4/odf-must-gather-rhel9@sha256:1318f5f3119a2b9a5b22e7687d3b1d5212394dda2d95b6e02c98b8ffcb87660f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-must-gather-rhel9@sha256:1318f5f3119a2b9a5b22e7687d3b1d5212394dda2d95b6e02c98b8ffcb87660f?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-must-gather-rhel9\u0026tag=v4.14.13-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-operator-bundle@sha256:4412748a0cf46c60539a4fefdc8390040a5c61fa8eee6137a8a402dcef9ddb01_amd64",
                "product": {
                  "name": "odf4/odf-operator-bundle@sha256:4412748a0cf46c60539a4fefdc8390040a5c61fa8eee6137a8a402dcef9ddb01_amd64",
                  "product_id": "odf4/odf-operator-bundle@sha256:4412748a0cf46c60539a4fefdc8390040a5c61fa8eee6137a8a402dcef9ddb01_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-operator-bundle@sha256:4412748a0cf46c60539a4fefdc8390040a5c61fa8eee6137a8a402dcef9ddb01?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-operator-bundle\u0026tag=v4.14.13-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-rhel9-operator@sha256:168d1924a17a77cc3a473bf48a90bfd3cb3134d30a667cbbf378fc96b3ad5803_amd64",
                "product": {
                  "name": "odf4/odf-rhel9-operator@sha256:168d1924a17a77cc3a473bf48a90bfd3cb3134d30a667cbbf378fc96b3ad5803_amd64",
                  "product_id": "odf4/odf-rhel9-operator@sha256:168d1924a17a77cc3a473bf48a90bfd3cb3134d30a667cbbf378fc96b3ad5803_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-rhel9-operator@sha256:168d1924a17a77cc3a473bf48a90bfd3cb3134d30a667cbbf378fc96b3ad5803?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-rhel9-operator\u0026tag=v4.14.13-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odr-cluster-operator-bundle@sha256:a79234b0659b2e45b7661a7b86f658dedc01e7b9ff858251a26dab3a42650993_amd64",
                "product": {
                  "name": "odf4/odr-cluster-operator-bundle@sha256:a79234b0659b2e45b7661a7b86f658dedc01e7b9ff858251a26dab3a42650993_amd64",
                  "product_id": "odf4/odr-cluster-operator-bundle@sha256:a79234b0659b2e45b7661a7b86f658dedc01e7b9ff858251a26dab3a42650993_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odr-cluster-operator-bundle@sha256:a79234b0659b2e45b7661a7b86f658dedc01e7b9ff858251a26dab3a42650993?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odr-cluster-operator-bundle\u0026tag=v4.14.13-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odr-hub-operator-bundle@sha256:ad8244e09fdbd18c7c9ee1bd398fbb36fbc403fba0e59553d037018351dba05d_amd64",
                "product": {
                  "name": "odf4/odr-hub-operator-bundle@sha256:ad8244e09fdbd18c7c9ee1bd398fbb36fbc403fba0e59553d037018351dba05d_amd64",
                  "product_id": "odf4/odr-hub-operator-bundle@sha256:ad8244e09fdbd18c7c9ee1bd398fbb36fbc403fba0e59553d037018351dba05d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odr-hub-operator-bundle@sha256:ad8244e09fdbd18c7c9ee1bd398fbb36fbc403fba0e59553d037018351dba05d?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odr-hub-operator-bundle\u0026tag=v4.14.13-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odr-rhel9-operator@sha256:c49b2c30b19d5f0c13782910214819fc1a18b48c0f8a0d3064b2b4af24e1567f_amd64",
                "product": {
                  "name": "odf4/odr-rhel9-operator@sha256:c49b2c30b19d5f0c13782910214819fc1a18b48c0f8a0d3064b2b4af24e1567f_amd64",
                  "product_id": "odf4/odr-rhel9-operator@sha256:c49b2c30b19d5f0c13782910214819fc1a18b48c0f8a0d3064b2b4af24e1567f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odr-rhel9-operator@sha256:c49b2c30b19d5f0c13782910214819fc1a18b48c0f8a0d3064b2b4af24e1567f?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odr-rhel9-operator\u0026tag=v4.14.13-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/rook-ceph-rhel9-operator@sha256:057af5f435a7ed786bdca3db5219fc58152dbe4e9afa997b91e5f6e930534025_amd64",
                "product": {
                  "name": "odf4/rook-ceph-rhel9-operator@sha256:057af5f435a7ed786bdca3db5219fc58152dbe4e9afa997b91e5f6e930534025_amd64",
                  "product_id": "odf4/rook-ceph-rhel9-operator@sha256:057af5f435a7ed786bdca3db5219fc58152dbe4e9afa997b91e5f6e930534025_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rook-ceph-rhel9-operator@sha256:057af5f435a7ed786bdca3db5219fc58152dbe4e9afa997b91e5f6e930534025?arch=amd64\u0026repository_url=registry.redhat.io/odf4/rook-ceph-rhel9-operator\u0026tag=v4.14.13-3"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "odf4/cephcsi-rhel9@sha256:08a046ba8c5a9284e7fc9263f51eee40a5203c5d41c25ac2df555694dbd5a395_s390x",
                "product": {
                  "name": "odf4/cephcsi-rhel9@sha256:08a046ba8c5a9284e7fc9263f51eee40a5203c5d41c25ac2df555694dbd5a395_s390x",
                  "product_id": "odf4/cephcsi-rhel9@sha256:08a046ba8c5a9284e7fc9263f51eee40a5203c5d41c25ac2df555694dbd5a395_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cephcsi-rhel9@sha256:08a046ba8c5a9284e7fc9263f51eee40a5203c5d41c25ac2df555694dbd5a395?arch=s390x\u0026repository_url=registry.redhat.io/odf4/cephcsi-rhel9\u0026tag=v4.14.13-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/mcg-cli-rhel9@sha256:1f9ed27e2bd7b881aa5bc06571cf1cd459d577746e01f388bef01679013958f5_s390x",
                "product": {
                  "name": "odf4/mcg-cli-rhel9@sha256:1f9ed27e2bd7b881aa5bc06571cf1cd459d577746e01f388bef01679013958f5_s390x",
                  "product_id": "odf4/mcg-cli-rhel9@sha256:1f9ed27e2bd7b881aa5bc06571cf1cd459d577746e01f388bef01679013958f5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mcg-cli-rhel9@sha256:1f9ed27e2bd7b881aa5bc06571cf1cd459d577746e01f388bef01679013958f5?arch=s390x\u0026repository_url=registry.redhat.io/odf4/mcg-cli-rhel9\u0026tag=v4.14.13-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/mcg-core-rhel9@sha256:cf73fc2fa89884542a1f0e333bd9e1dd587a05e86442d67a316cd1c1d26c925d_s390x",
                "product": {
                  "name": "odf4/mcg-core-rhel9@sha256:cf73fc2fa89884542a1f0e333bd9e1dd587a05e86442d67a316cd1c1d26c925d_s390x",
                  "product_id": "odf4/mcg-core-rhel9@sha256:cf73fc2fa89884542a1f0e333bd9e1dd587a05e86442d67a316cd1c1d26c925d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mcg-core-rhel9@sha256:cf73fc2fa89884542a1f0e333bd9e1dd587a05e86442d67a316cd1c1d26c925d?arch=s390x\u0026repository_url=registry.redhat.io/odf4/mcg-core-rhel9\u0026tag=v4.14.13-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/mcg-operator-bundle@sha256:a73e671a9db5b88691800cefb2c903e7012499bc857e6cca62af958a35b5eab6_s390x",
                "product": {
                  "name": "odf4/mcg-operator-bundle@sha256:a73e671a9db5b88691800cefb2c903e7012499bc857e6cca62af958a35b5eab6_s390x",
                  "product_id": "odf4/mcg-operator-bundle@sha256:a73e671a9db5b88691800cefb2c903e7012499bc857e6cca62af958a35b5eab6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mcg-operator-bundle@sha256:a73e671a9db5b88691800cefb2c903e7012499bc857e6cca62af958a35b5eab6?arch=s390x\u0026repository_url=registry.redhat.io/odf4/mcg-operator-bundle\u0026tag=v4.14.13-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/mcg-rhel9-operator@sha256:0af9a6828abb53c18dae132b6a91862a85b5ad0b3f3ffbded002955af2fd04e2_s390x",
                "product": {
                  "name": "odf4/mcg-rhel9-operator@sha256:0af9a6828abb53c18dae132b6a91862a85b5ad0b3f3ffbded002955af2fd04e2_s390x",
                  "product_id": "odf4/mcg-rhel9-operator@sha256:0af9a6828abb53c18dae132b6a91862a85b5ad0b3f3ffbded002955af2fd04e2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mcg-rhel9-operator@sha256:0af9a6828abb53c18dae132b6a91862a85b5ad0b3f3ffbded002955af2fd04e2?arch=s390x\u0026repository_url=registry.redhat.io/odf4/mcg-rhel9-operator\u0026tag=v4.14.13-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-client-console-rhel9@sha256:f5976d4c7303ddb27dd91f33517af1e74cdf42e3539219c30c0c87408a085f95_s390x",
                "product": {
                  "name": "odf4/ocs-client-console-rhel9@sha256:f5976d4c7303ddb27dd91f33517af1e74cdf42e3539219c30c0c87408a085f95_s390x",
                  "product_id": "odf4/ocs-client-console-rhel9@sha256:f5976d4c7303ddb27dd91f33517af1e74cdf42e3539219c30c0c87408a085f95_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-client-console-rhel9@sha256:f5976d4c7303ddb27dd91f33517af1e74cdf42e3539219c30c0c87408a085f95?arch=s390x\u0026repository_url=registry.redhat.io/odf4/ocs-client-console-rhel9\u0026tag=v4.14.13-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-client-operator-bundle@sha256:59921e0c5c495c57a8efd9022b95bf0964fff99ba6f207cd49ed3b0112189f45_s390x",
                "product": {
                  "name": "odf4/ocs-client-operator-bundle@sha256:59921e0c5c495c57a8efd9022b95bf0964fff99ba6f207cd49ed3b0112189f45_s390x",
                  "product_id": "odf4/ocs-client-operator-bundle@sha256:59921e0c5c495c57a8efd9022b95bf0964fff99ba6f207cd49ed3b0112189f45_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-client-operator-bundle@sha256:59921e0c5c495c57a8efd9022b95bf0964fff99ba6f207cd49ed3b0112189f45?arch=s390x\u0026repository_url=registry.redhat.io/odf4/ocs-client-operator-bundle\u0026tag=v4.14.13-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-client-rhel9-operator@sha256:f0fab98314e526b530a06a4859cab011647358ea65827288bd12d97ac1cf6e38_s390x",
                "product": {
                  "name": "odf4/ocs-client-rhel9-operator@sha256:f0fab98314e526b530a06a4859cab011647358ea65827288bd12d97ac1cf6e38_s390x",
                  "product_id": "odf4/ocs-client-rhel9-operator@sha256:f0fab98314e526b530a06a4859cab011647358ea65827288bd12d97ac1cf6e38_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-client-rhel9-operator@sha256:f0fab98314e526b530a06a4859cab011647358ea65827288bd12d97ac1cf6e38?arch=s390x\u0026repository_url=registry.redhat.io/odf4/ocs-client-rhel9-operator\u0026tag=v4.14.13-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-metrics-exporter-rhel9@sha256:06c5ad2463ba39e95ad251fd388b2c604deec27da05ef2c4d98952173eb56787_s390x",
                "product": {
                  "name": "odf4/ocs-metrics-exporter-rhel9@sha256:06c5ad2463ba39e95ad251fd388b2c604deec27da05ef2c4d98952173eb56787_s390x",
                  "product_id": "odf4/ocs-metrics-exporter-rhel9@sha256:06c5ad2463ba39e95ad251fd388b2c604deec27da05ef2c4d98952173eb56787_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-metrics-exporter-rhel9@sha256:06c5ad2463ba39e95ad251fd388b2c604deec27da05ef2c4d98952173eb56787?arch=s390x\u0026repository_url=registry.redhat.io/odf4/ocs-metrics-exporter-rhel9\u0026tag=v4.14.13-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-operator-bundle@sha256:a967f7349b22cc96c11191bf31c002ef6fec7fd4214398df29ecdb7c72d4718c_s390x",
                "product": {
                  "name": "odf4/ocs-operator-bundle@sha256:a967f7349b22cc96c11191bf31c002ef6fec7fd4214398df29ecdb7c72d4718c_s390x",
                  "product_id": "odf4/ocs-operator-bundle@sha256:a967f7349b22cc96c11191bf31c002ef6fec7fd4214398df29ecdb7c72d4718c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-operator-bundle@sha256:a967f7349b22cc96c11191bf31c002ef6fec7fd4214398df29ecdb7c72d4718c?arch=s390x\u0026repository_url=registry.redhat.io/odf4/ocs-operator-bundle\u0026tag=v4.14.13-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-rhel9-operator@sha256:215778987ac0f6449b168481b84a8b253cd4577711055ca66d259fdbf37e9af9_s390x",
                "product": {
                  "name": "odf4/ocs-rhel9-operator@sha256:215778987ac0f6449b168481b84a8b253cd4577711055ca66d259fdbf37e9af9_s390x",
                  "product_id": "odf4/ocs-rhel9-operator@sha256:215778987ac0f6449b168481b84a8b253cd4577711055ca66d259fdbf37e9af9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-rhel9-operator@sha256:215778987ac0f6449b168481b84a8b253cd4577711055ca66d259fdbf37e9af9?arch=s390x\u0026repository_url=registry.redhat.io/odf4/ocs-rhel9-operator\u0026tag=v4.14.13-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-console-rhel9@sha256:9c676d4cea288ae80afe61e6c2c2009da9969508aebd8eebce0f21513ba505f9_s390x",
                "product": {
                  "name": "odf4/odf-console-rhel9@sha256:9c676d4cea288ae80afe61e6c2c2009da9969508aebd8eebce0f21513ba505f9_s390x",
                  "product_id": "odf4/odf-console-rhel9@sha256:9c676d4cea288ae80afe61e6c2c2009da9969508aebd8eebce0f21513ba505f9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-console-rhel9@sha256:9c676d4cea288ae80afe61e6c2c2009da9969508aebd8eebce0f21513ba505f9?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-console-rhel9\u0026tag=v4.14.13-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-cosi-sidecar-rhel9@sha256:7bd34f3be6e5a6e689ede195ef1b29843b5eb0cf839021816c7e57819b0d496e_s390x",
                "product": {
                  "name": "odf4/odf-cosi-sidecar-rhel9@sha256:7bd34f3be6e5a6e689ede195ef1b29843b5eb0cf839021816c7e57819b0d496e_s390x",
                  "product_id": "odf4/odf-cosi-sidecar-rhel9@sha256:7bd34f3be6e5a6e689ede195ef1b29843b5eb0cf839021816c7e57819b0d496e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-cosi-sidecar-rhel9@sha256:7bd34f3be6e5a6e689ede195ef1b29843b5eb0cf839021816c7e57819b0d496e?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-cosi-sidecar-rhel9\u0026tag=v4.14.13-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-csi-addons-operator-bundle@sha256:b16ddba3e229faf0aa5d01f0dd6452872c6a44679a74359979a9c09c595bbcc8_s390x",
                "product": {
                  "name": "odf4/odf-csi-addons-operator-bundle@sha256:b16ddba3e229faf0aa5d01f0dd6452872c6a44679a74359979a9c09c595bbcc8_s390x",
                  "product_id": "odf4/odf-csi-addons-operator-bundle@sha256:b16ddba3e229faf0aa5d01f0dd6452872c6a44679a74359979a9c09c595bbcc8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-csi-addons-operator-bundle@sha256:b16ddba3e229faf0aa5d01f0dd6452872c6a44679a74359979a9c09c595bbcc8?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-operator-bundle\u0026tag=v4.14.13-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-csi-addons-rhel9-operator@sha256:f3ab303fdafcbef708c92a33ad0775fdae4744735ae600e7aa692e62a7fade10_s390x",
                "product": {
                  "name": "odf4/odf-csi-addons-rhel9-operator@sha256:f3ab303fdafcbef708c92a33ad0775fdae4744735ae600e7aa692e62a7fade10_s390x",
                  "product_id": "odf4/odf-csi-addons-rhel9-operator@sha256:f3ab303fdafcbef708c92a33ad0775fdae4744735ae600e7aa692e62a7fade10_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-csi-addons-rhel9-operator@sha256:f3ab303fdafcbef708c92a33ad0775fdae4744735ae600e7aa692e62a7fade10?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-rhel9-operator\u0026tag=v4.14.13-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:5d8e98b7f5b07f77e707cf73673dcf4648624da51d34d561d6bdc2b3fde8f541_s390x",
                "product": {
                  "name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:5d8e98b7f5b07f77e707cf73673dcf4648624da51d34d561d6bdc2b3fde8f541_s390x",
                  "product_id": "odf4/odf-csi-addons-sidecar-rhel9@sha256:5d8e98b7f5b07f77e707cf73673dcf4648624da51d34d561d6bdc2b3fde8f541_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-csi-addons-sidecar-rhel9@sha256:5d8e98b7f5b07f77e707cf73673dcf4648624da51d34d561d6bdc2b3fde8f541?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9\u0026tag=v4.14.13-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-multicluster-console-rhel9@sha256:85505b18dc32d34de3f9d6ca779acc84e8c500f106460502597f00fe8626509b_s390x",
                "product": {
                  "name": "odf4/odf-multicluster-console-rhel9@sha256:85505b18dc32d34de3f9d6ca779acc84e8c500f106460502597f00fe8626509b_s390x",
                  "product_id": "odf4/odf-multicluster-console-rhel9@sha256:85505b18dc32d34de3f9d6ca779acc84e8c500f106460502597f00fe8626509b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-multicluster-console-rhel9@sha256:85505b18dc32d34de3f9d6ca779acc84e8c500f106460502597f00fe8626509b?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-console-rhel9\u0026tag=v4.14.13-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-multicluster-operator-bundle@sha256:389291fcc275966724880ec3f8b6732020027e162e515684e889a76c686d8163_s390x",
                "product": {
                  "name": "odf4/odf-multicluster-operator-bundle@sha256:389291fcc275966724880ec3f8b6732020027e162e515684e889a76c686d8163_s390x",
                  "product_id": "odf4/odf-multicluster-operator-bundle@sha256:389291fcc275966724880ec3f8b6732020027e162e515684e889a76c686d8163_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-multicluster-operator-bundle@sha256:389291fcc275966724880ec3f8b6732020027e162e515684e889a76c686d8163?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-operator-bundle\u0026tag=v4.14.13-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-multicluster-rhel9-operator@sha256:2baf3d66710d7673ea20562912597b058a3d0a9b428bdf1ba792d0624c31f284_s390x",
                "product": {
                  "name": "odf4/odf-multicluster-rhel9-operator@sha256:2baf3d66710d7673ea20562912597b058a3d0a9b428bdf1ba792d0624c31f284_s390x",
                  "product_id": "odf4/odf-multicluster-rhel9-operator@sha256:2baf3d66710d7673ea20562912597b058a3d0a9b428bdf1ba792d0624c31f284_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-multicluster-rhel9-operator@sha256:2baf3d66710d7673ea20562912597b058a3d0a9b428bdf1ba792d0624c31f284?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-rhel9-operator\u0026tag=v4.14.13-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-must-gather-rhel9@sha256:d64b01bd4ace2795a62a7bfb2b385930e46f76eb12cede706d10b16ba0707750_s390x",
                "product": {
                  "name": "odf4/odf-must-gather-rhel9@sha256:d64b01bd4ace2795a62a7bfb2b385930e46f76eb12cede706d10b16ba0707750_s390x",
                  "product_id": "odf4/odf-must-gather-rhel9@sha256:d64b01bd4ace2795a62a7bfb2b385930e46f76eb12cede706d10b16ba0707750_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-must-gather-rhel9@sha256:d64b01bd4ace2795a62a7bfb2b385930e46f76eb12cede706d10b16ba0707750?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-must-gather-rhel9\u0026tag=v4.14.13-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-operator-bundle@sha256:b9c877af1b71bf3ec5f6025353c9d9b37e457e120ea0815c9090490a6b2217fd_s390x",
                "product": {
                  "name": "odf4/odf-operator-bundle@sha256:b9c877af1b71bf3ec5f6025353c9d9b37e457e120ea0815c9090490a6b2217fd_s390x",
                  "product_id": "odf4/odf-operator-bundle@sha256:b9c877af1b71bf3ec5f6025353c9d9b37e457e120ea0815c9090490a6b2217fd_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-operator-bundle@sha256:b9c877af1b71bf3ec5f6025353c9d9b37e457e120ea0815c9090490a6b2217fd?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-operator-bundle\u0026tag=v4.14.13-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-rhel9-operator@sha256:4a42286f3a5c31625fe29085c81627325006d6c1b63e8ad3c90b2bfa383b2439_s390x",
                "product": {
                  "name": "odf4/odf-rhel9-operator@sha256:4a42286f3a5c31625fe29085c81627325006d6c1b63e8ad3c90b2bfa383b2439_s390x",
                  "product_id": "odf4/odf-rhel9-operator@sha256:4a42286f3a5c31625fe29085c81627325006d6c1b63e8ad3c90b2bfa383b2439_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-rhel9-operator@sha256:4a42286f3a5c31625fe29085c81627325006d6c1b63e8ad3c90b2bfa383b2439?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-rhel9-operator\u0026tag=v4.14.13-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odr-cluster-operator-bundle@sha256:91bf46b7a774f08aba77f25203cb4bfa2aa44073a50807b942190702c2364eff_s390x",
                "product": {
                  "name": "odf4/odr-cluster-operator-bundle@sha256:91bf46b7a774f08aba77f25203cb4bfa2aa44073a50807b942190702c2364eff_s390x",
                  "product_id": "odf4/odr-cluster-operator-bundle@sha256:91bf46b7a774f08aba77f25203cb4bfa2aa44073a50807b942190702c2364eff_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odr-cluster-operator-bundle@sha256:91bf46b7a774f08aba77f25203cb4bfa2aa44073a50807b942190702c2364eff?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odr-cluster-operator-bundle\u0026tag=v4.14.13-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odr-hub-operator-bundle@sha256:14c3b888aff944bafe415da999e6c4d43f830f4ebe7bc1d681f92f0037751687_s390x",
                "product": {
                  "name": "odf4/odr-hub-operator-bundle@sha256:14c3b888aff944bafe415da999e6c4d43f830f4ebe7bc1d681f92f0037751687_s390x",
                  "product_id": "odf4/odr-hub-operator-bundle@sha256:14c3b888aff944bafe415da999e6c4d43f830f4ebe7bc1d681f92f0037751687_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odr-hub-operator-bundle@sha256:14c3b888aff944bafe415da999e6c4d43f830f4ebe7bc1d681f92f0037751687?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odr-hub-operator-bundle\u0026tag=v4.14.13-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odr-rhel9-operator@sha256:6447bd5f6546704b4b8762c8c00dcd27141a0943fea33a02ee621087b4f353cf_s390x",
                "product": {
                  "name": "odf4/odr-rhel9-operator@sha256:6447bd5f6546704b4b8762c8c00dcd27141a0943fea33a02ee621087b4f353cf_s390x",
                  "product_id": "odf4/odr-rhel9-operator@sha256:6447bd5f6546704b4b8762c8c00dcd27141a0943fea33a02ee621087b4f353cf_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odr-rhel9-operator@sha256:6447bd5f6546704b4b8762c8c00dcd27141a0943fea33a02ee621087b4f353cf?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odr-rhel9-operator\u0026tag=v4.14.13-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/rook-ceph-rhel9-operator@sha256:df1f250b1d40440eb8a5d97f3c2641f01b81d99fd67c42d14c6f89183f5486fd_s390x",
                "product": {
                  "name": "odf4/rook-ceph-rhel9-operator@sha256:df1f250b1d40440eb8a5d97f3c2641f01b81d99fd67c42d14c6f89183f5486fd_s390x",
                  "product_id": "odf4/rook-ceph-rhel9-operator@sha256:df1f250b1d40440eb8a5d97f3c2641f01b81d99fd67c42d14c6f89183f5486fd_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rook-ceph-rhel9-operator@sha256:df1f250b1d40440eb8a5d97f3c2641f01b81d99fd67c42d14c6f89183f5486fd?arch=s390x\u0026repository_url=registry.redhat.io/odf4/rook-ceph-rhel9-operator\u0026tag=v4.14.13-3"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "odf4/cephcsi-rhel9@sha256:984f5852a4793d9883106ccca492b1daab60d3c85f21ad667f92efbe8e5d1c50_ppc64le",
                "product": {
                  "name": "odf4/cephcsi-rhel9@sha256:984f5852a4793d9883106ccca492b1daab60d3c85f21ad667f92efbe8e5d1c50_ppc64le",
                  "product_id": "odf4/cephcsi-rhel9@sha256:984f5852a4793d9883106ccca492b1daab60d3c85f21ad667f92efbe8e5d1c50_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cephcsi-rhel9@sha256:984f5852a4793d9883106ccca492b1daab60d3c85f21ad667f92efbe8e5d1c50?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/cephcsi-rhel9\u0026tag=v4.14.13-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/mcg-cli-rhel9@sha256:a665d06e0ec627db26cf47e0e19a36793f185fbf7dcb2a756983b0c08d041a09_ppc64le",
                "product": {
                  "name": "odf4/mcg-cli-rhel9@sha256:a665d06e0ec627db26cf47e0e19a36793f185fbf7dcb2a756983b0c08d041a09_ppc64le",
                  "product_id": "odf4/mcg-cli-rhel9@sha256:a665d06e0ec627db26cf47e0e19a36793f185fbf7dcb2a756983b0c08d041a09_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mcg-cli-rhel9@sha256:a665d06e0ec627db26cf47e0e19a36793f185fbf7dcb2a756983b0c08d041a09?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/mcg-cli-rhel9\u0026tag=v4.14.13-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/mcg-core-rhel9@sha256:bc5578e6f07cd0692abd897bf25b99361f1044a10ddcefefae13d3af338b3d58_ppc64le",
                "product": {
                  "name": "odf4/mcg-core-rhel9@sha256:bc5578e6f07cd0692abd897bf25b99361f1044a10ddcefefae13d3af338b3d58_ppc64le",
                  "product_id": "odf4/mcg-core-rhel9@sha256:bc5578e6f07cd0692abd897bf25b99361f1044a10ddcefefae13d3af338b3d58_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mcg-core-rhel9@sha256:bc5578e6f07cd0692abd897bf25b99361f1044a10ddcefefae13d3af338b3d58?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/mcg-core-rhel9\u0026tag=v4.14.13-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/mcg-operator-bundle@sha256:a42cd3a47eae7d05c44b438321da63faaee8274e4099171ec30c75005526f05d_ppc64le",
                "product": {
                  "name": "odf4/mcg-operator-bundle@sha256:a42cd3a47eae7d05c44b438321da63faaee8274e4099171ec30c75005526f05d_ppc64le",
                  "product_id": "odf4/mcg-operator-bundle@sha256:a42cd3a47eae7d05c44b438321da63faaee8274e4099171ec30c75005526f05d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mcg-operator-bundle@sha256:a42cd3a47eae7d05c44b438321da63faaee8274e4099171ec30c75005526f05d?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/mcg-operator-bundle\u0026tag=v4.14.13-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/mcg-rhel9-operator@sha256:1e20312fdd047dfd87b67d0bdc6a493df330c58671bcd0e078f22686df4a8d66_ppc64le",
                "product": {
                  "name": "odf4/mcg-rhel9-operator@sha256:1e20312fdd047dfd87b67d0bdc6a493df330c58671bcd0e078f22686df4a8d66_ppc64le",
                  "product_id": "odf4/mcg-rhel9-operator@sha256:1e20312fdd047dfd87b67d0bdc6a493df330c58671bcd0e078f22686df4a8d66_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mcg-rhel9-operator@sha256:1e20312fdd047dfd87b67d0bdc6a493df330c58671bcd0e078f22686df4a8d66?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/mcg-rhel9-operator\u0026tag=v4.14.13-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-client-console-rhel9@sha256:3d2aba1307256ae6ee3a2dffaf0d175f7d204f7484712c1ec083d74203de2cb8_ppc64le",
                "product": {
                  "name": "odf4/ocs-client-console-rhel9@sha256:3d2aba1307256ae6ee3a2dffaf0d175f7d204f7484712c1ec083d74203de2cb8_ppc64le",
                  "product_id": "odf4/ocs-client-console-rhel9@sha256:3d2aba1307256ae6ee3a2dffaf0d175f7d204f7484712c1ec083d74203de2cb8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-client-console-rhel9@sha256:3d2aba1307256ae6ee3a2dffaf0d175f7d204f7484712c1ec083d74203de2cb8?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/ocs-client-console-rhel9\u0026tag=v4.14.13-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-client-operator-bundle@sha256:3e398e98250d9638c8ad75bf88ae2cb936d499c1ebf0d0cc897ce37fbb25b42b_ppc64le",
                "product": {
                  "name": "odf4/ocs-client-operator-bundle@sha256:3e398e98250d9638c8ad75bf88ae2cb936d499c1ebf0d0cc897ce37fbb25b42b_ppc64le",
                  "product_id": "odf4/ocs-client-operator-bundle@sha256:3e398e98250d9638c8ad75bf88ae2cb936d499c1ebf0d0cc897ce37fbb25b42b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-client-operator-bundle@sha256:3e398e98250d9638c8ad75bf88ae2cb936d499c1ebf0d0cc897ce37fbb25b42b?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/ocs-client-operator-bundle\u0026tag=v4.14.13-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-client-rhel9-operator@sha256:12fa0510c846a2f2d7984ab844faf117848aa9b70bf1642e140a20729fea3b4a_ppc64le",
                "product": {
                  "name": "odf4/ocs-client-rhel9-operator@sha256:12fa0510c846a2f2d7984ab844faf117848aa9b70bf1642e140a20729fea3b4a_ppc64le",
                  "product_id": "odf4/ocs-client-rhel9-operator@sha256:12fa0510c846a2f2d7984ab844faf117848aa9b70bf1642e140a20729fea3b4a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-client-rhel9-operator@sha256:12fa0510c846a2f2d7984ab844faf117848aa9b70bf1642e140a20729fea3b4a?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/ocs-client-rhel9-operator\u0026tag=v4.14.13-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-metrics-exporter-rhel9@sha256:9038bc5b6d2713e79672f2f574ebe849bb15dccc025a38fc2380e443430f05e6_ppc64le",
                "product": {
                  "name": "odf4/ocs-metrics-exporter-rhel9@sha256:9038bc5b6d2713e79672f2f574ebe849bb15dccc025a38fc2380e443430f05e6_ppc64le",
                  "product_id": "odf4/ocs-metrics-exporter-rhel9@sha256:9038bc5b6d2713e79672f2f574ebe849bb15dccc025a38fc2380e443430f05e6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-metrics-exporter-rhel9@sha256:9038bc5b6d2713e79672f2f574ebe849bb15dccc025a38fc2380e443430f05e6?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/ocs-metrics-exporter-rhel9\u0026tag=v4.14.13-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-operator-bundle@sha256:3d161f9b4d88c502382b32abe4392af4a5b141fa11851f335f32745c090971a5_ppc64le",
                "product": {
                  "name": "odf4/ocs-operator-bundle@sha256:3d161f9b4d88c502382b32abe4392af4a5b141fa11851f335f32745c090971a5_ppc64le",
                  "product_id": "odf4/ocs-operator-bundle@sha256:3d161f9b4d88c502382b32abe4392af4a5b141fa11851f335f32745c090971a5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-operator-bundle@sha256:3d161f9b4d88c502382b32abe4392af4a5b141fa11851f335f32745c090971a5?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/ocs-operator-bundle\u0026tag=v4.14.13-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-rhel9-operator@sha256:e81785d999d583b8a57e6be3eecc7edfa042552e4ae0c2a18460316a68828fb1_ppc64le",
                "product": {
                  "name": "odf4/ocs-rhel9-operator@sha256:e81785d999d583b8a57e6be3eecc7edfa042552e4ae0c2a18460316a68828fb1_ppc64le",
                  "product_id": "odf4/ocs-rhel9-operator@sha256:e81785d999d583b8a57e6be3eecc7edfa042552e4ae0c2a18460316a68828fb1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-rhel9-operator@sha256:e81785d999d583b8a57e6be3eecc7edfa042552e4ae0c2a18460316a68828fb1?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/ocs-rhel9-operator\u0026tag=v4.14.13-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-console-rhel9@sha256:521022da39600a31fd4f1e3f72cfbc5c9315a53de21df57be71a63e4050a4491_ppc64le",
                "product": {
                  "name": "odf4/odf-console-rhel9@sha256:521022da39600a31fd4f1e3f72cfbc5c9315a53de21df57be71a63e4050a4491_ppc64le",
                  "product_id": "odf4/odf-console-rhel9@sha256:521022da39600a31fd4f1e3f72cfbc5c9315a53de21df57be71a63e4050a4491_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-console-rhel9@sha256:521022da39600a31fd4f1e3f72cfbc5c9315a53de21df57be71a63e4050a4491?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-console-rhel9\u0026tag=v4.14.13-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-cosi-sidecar-rhel9@sha256:df2648d2c5f839bde961fe8e3badbaf6cf72c7b62c133b1cb27c4ee7e66ac5f0_ppc64le",
                "product": {
                  "name": "odf4/odf-cosi-sidecar-rhel9@sha256:df2648d2c5f839bde961fe8e3badbaf6cf72c7b62c133b1cb27c4ee7e66ac5f0_ppc64le",
                  "product_id": "odf4/odf-cosi-sidecar-rhel9@sha256:df2648d2c5f839bde961fe8e3badbaf6cf72c7b62c133b1cb27c4ee7e66ac5f0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-cosi-sidecar-rhel9@sha256:df2648d2c5f839bde961fe8e3badbaf6cf72c7b62c133b1cb27c4ee7e66ac5f0?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-cosi-sidecar-rhel9\u0026tag=v4.14.13-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-csi-addons-operator-bundle@sha256:c4b1229ac6308e623a660b37b3f52870eac8c9566d2068173ffadc52aee8da12_ppc64le",
                "product": {
                  "name": "odf4/odf-csi-addons-operator-bundle@sha256:c4b1229ac6308e623a660b37b3f52870eac8c9566d2068173ffadc52aee8da12_ppc64le",
                  "product_id": "odf4/odf-csi-addons-operator-bundle@sha256:c4b1229ac6308e623a660b37b3f52870eac8c9566d2068173ffadc52aee8da12_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-csi-addons-operator-bundle@sha256:c4b1229ac6308e623a660b37b3f52870eac8c9566d2068173ffadc52aee8da12?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-operator-bundle\u0026tag=v4.14.13-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-csi-addons-rhel9-operator@sha256:326cb06c987e275b1c1c7c9fef1e96d343223ee150ed3c58cfc42ccf4765fe03_ppc64le",
                "product": {
                  "name": "odf4/odf-csi-addons-rhel9-operator@sha256:326cb06c987e275b1c1c7c9fef1e96d343223ee150ed3c58cfc42ccf4765fe03_ppc64le",
                  "product_id": "odf4/odf-csi-addons-rhel9-operator@sha256:326cb06c987e275b1c1c7c9fef1e96d343223ee150ed3c58cfc42ccf4765fe03_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-csi-addons-rhel9-operator@sha256:326cb06c987e275b1c1c7c9fef1e96d343223ee150ed3c58cfc42ccf4765fe03?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-rhel9-operator\u0026tag=v4.14.13-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:bac9dfa4b2d31316e0fcabc3e2c87c830c7e410d0b9c0e485ae62ea4da79d2c4_ppc64le",
                "product": {
                  "name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:bac9dfa4b2d31316e0fcabc3e2c87c830c7e410d0b9c0e485ae62ea4da79d2c4_ppc64le",
                  "product_id": "odf4/odf-csi-addons-sidecar-rhel9@sha256:bac9dfa4b2d31316e0fcabc3e2c87c830c7e410d0b9c0e485ae62ea4da79d2c4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-csi-addons-sidecar-rhel9@sha256:bac9dfa4b2d31316e0fcabc3e2c87c830c7e410d0b9c0e485ae62ea4da79d2c4?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9\u0026tag=v4.14.13-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-multicluster-console-rhel9@sha256:68c42668721898d68bc3b255bedca2124dee662626542793c9bfadc520d473c8_ppc64le",
                "product": {
                  "name": "odf4/odf-multicluster-console-rhel9@sha256:68c42668721898d68bc3b255bedca2124dee662626542793c9bfadc520d473c8_ppc64le",
                  "product_id": "odf4/odf-multicluster-console-rhel9@sha256:68c42668721898d68bc3b255bedca2124dee662626542793c9bfadc520d473c8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-multicluster-console-rhel9@sha256:68c42668721898d68bc3b255bedca2124dee662626542793c9bfadc520d473c8?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-console-rhel9\u0026tag=v4.14.13-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-multicluster-operator-bundle@sha256:73448db0de00c6a40ed20d0d167b7e98f89c8e3eebc45f675cc210e27bd95c0c_ppc64le",
                "product": {
                  "name": "odf4/odf-multicluster-operator-bundle@sha256:73448db0de00c6a40ed20d0d167b7e98f89c8e3eebc45f675cc210e27bd95c0c_ppc64le",
                  "product_id": "odf4/odf-multicluster-operator-bundle@sha256:73448db0de00c6a40ed20d0d167b7e98f89c8e3eebc45f675cc210e27bd95c0c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-multicluster-operator-bundle@sha256:73448db0de00c6a40ed20d0d167b7e98f89c8e3eebc45f675cc210e27bd95c0c?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-operator-bundle\u0026tag=v4.14.13-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-multicluster-rhel9-operator@sha256:08bd33241646abb79e57a6de5aac3611f0f3238c11dfa76bd135e8fc745eaf97_ppc64le",
                "product": {
                  "name": "odf4/odf-multicluster-rhel9-operator@sha256:08bd33241646abb79e57a6de5aac3611f0f3238c11dfa76bd135e8fc745eaf97_ppc64le",
                  "product_id": "odf4/odf-multicluster-rhel9-operator@sha256:08bd33241646abb79e57a6de5aac3611f0f3238c11dfa76bd135e8fc745eaf97_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-multicluster-rhel9-operator@sha256:08bd33241646abb79e57a6de5aac3611f0f3238c11dfa76bd135e8fc745eaf97?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-rhel9-operator\u0026tag=v4.14.13-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-must-gather-rhel9@sha256:a0ef2966b464a5602ab2d936772dc74ca55212a11c0ec0f19db5ff61d66c2980_ppc64le",
                "product": {
                  "name": "odf4/odf-must-gather-rhel9@sha256:a0ef2966b464a5602ab2d936772dc74ca55212a11c0ec0f19db5ff61d66c2980_ppc64le",
                  "product_id": "odf4/odf-must-gather-rhel9@sha256:a0ef2966b464a5602ab2d936772dc74ca55212a11c0ec0f19db5ff61d66c2980_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-must-gather-rhel9@sha256:a0ef2966b464a5602ab2d936772dc74ca55212a11c0ec0f19db5ff61d66c2980?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-must-gather-rhel9\u0026tag=v4.14.13-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-operator-bundle@sha256:26459b59f76a3e8cc6fed7907b044921fa61a27d91c3b174ea7f35d120d99a6e_ppc64le",
                "product": {
                  "name": "odf4/odf-operator-bundle@sha256:26459b59f76a3e8cc6fed7907b044921fa61a27d91c3b174ea7f35d120d99a6e_ppc64le",
                  "product_id": "odf4/odf-operator-bundle@sha256:26459b59f76a3e8cc6fed7907b044921fa61a27d91c3b174ea7f35d120d99a6e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-operator-bundle@sha256:26459b59f76a3e8cc6fed7907b044921fa61a27d91c3b174ea7f35d120d99a6e?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-operator-bundle\u0026tag=v4.14.13-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-rhel9-operator@sha256:7609f4687626d3b178e211cc587b642acc688acd17274551bde6828ca5e702e5_ppc64le",
                "product": {
                  "name": "odf4/odf-rhel9-operator@sha256:7609f4687626d3b178e211cc587b642acc688acd17274551bde6828ca5e702e5_ppc64le",
                  "product_id": "odf4/odf-rhel9-operator@sha256:7609f4687626d3b178e211cc587b642acc688acd17274551bde6828ca5e702e5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-rhel9-operator@sha256:7609f4687626d3b178e211cc587b642acc688acd17274551bde6828ca5e702e5?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-rhel9-operator\u0026tag=v4.14.13-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odr-cluster-operator-bundle@sha256:de86c539ff9dfe81d04cecee6fbd6ded1e8b4a3b598d855aa5c6baa98cf10d45_ppc64le",
                "product": {
                  "name": "odf4/odr-cluster-operator-bundle@sha256:de86c539ff9dfe81d04cecee6fbd6ded1e8b4a3b598d855aa5c6baa98cf10d45_ppc64le",
                  "product_id": "odf4/odr-cluster-operator-bundle@sha256:de86c539ff9dfe81d04cecee6fbd6ded1e8b4a3b598d855aa5c6baa98cf10d45_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odr-cluster-operator-bundle@sha256:de86c539ff9dfe81d04cecee6fbd6ded1e8b4a3b598d855aa5c6baa98cf10d45?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odr-cluster-operator-bundle\u0026tag=v4.14.13-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odr-hub-operator-bundle@sha256:2094cba9cbcf69f44a9176a5f8906f3faa95e0914272922311d0a9a28ca437bf_ppc64le",
                "product": {
                  "name": "odf4/odr-hub-operator-bundle@sha256:2094cba9cbcf69f44a9176a5f8906f3faa95e0914272922311d0a9a28ca437bf_ppc64le",
                  "product_id": "odf4/odr-hub-operator-bundle@sha256:2094cba9cbcf69f44a9176a5f8906f3faa95e0914272922311d0a9a28ca437bf_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odr-hub-operator-bundle@sha256:2094cba9cbcf69f44a9176a5f8906f3faa95e0914272922311d0a9a28ca437bf?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odr-hub-operator-bundle\u0026tag=v4.14.13-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odr-rhel9-operator@sha256:06b747af12530dd66554af69f072c35622fb57fbff9094b71dcc379ef13faa71_ppc64le",
                "product": {
                  "name": "odf4/odr-rhel9-operator@sha256:06b747af12530dd66554af69f072c35622fb57fbff9094b71dcc379ef13faa71_ppc64le",
                  "product_id": "odf4/odr-rhel9-operator@sha256:06b747af12530dd66554af69f072c35622fb57fbff9094b71dcc379ef13faa71_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odr-rhel9-operator@sha256:06b747af12530dd66554af69f072c35622fb57fbff9094b71dcc379ef13faa71?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odr-rhel9-operator\u0026tag=v4.14.13-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/rook-ceph-rhel9-operator@sha256:210ff59e38d274b3ad678b826078bdc896cb5f950ad2221724c03bda6939138b_ppc64le",
                "product": {
                  "name": "odf4/rook-ceph-rhel9-operator@sha256:210ff59e38d274b3ad678b826078bdc896cb5f950ad2221724c03bda6939138b_ppc64le",
                  "product_id": "odf4/rook-ceph-rhel9-operator@sha256:210ff59e38d274b3ad678b826078bdc896cb5f950ad2221724c03bda6939138b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rook-ceph-rhel9-operator@sha256:210ff59e38d274b3ad678b826078bdc896cb5f950ad2221724c03bda6939138b?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/rook-ceph-rhel9-operator\u0026tag=v4.14.13-3"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "odf4/mcg-cli-rhel9@sha256:0f8ea96fc58192660d845131c760a258a8e33fc02fc85884aa9be5ea07fd5e26_arm64",
                "product": {
                  "name": "odf4/mcg-cli-rhel9@sha256:0f8ea96fc58192660d845131c760a258a8e33fc02fc85884aa9be5ea07fd5e26_arm64",
                  "product_id": "odf4/mcg-cli-rhel9@sha256:0f8ea96fc58192660d845131c760a258a8e33fc02fc85884aa9be5ea07fd5e26_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mcg-cli-rhel9@sha256:0f8ea96fc58192660d845131c760a258a8e33fc02fc85884aa9be5ea07fd5e26?arch=arm64\u0026repository_url=registry.redhat.io/odf4/mcg-cli-rhel9\u0026tag=v4.14.13-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/mcg-core-rhel9@sha256:8dbb2f97682ab4a0f88e4b63485738f591a002faded8d1e5a01f918abd0a22b5_arm64",
                "product": {
                  "name": "odf4/mcg-core-rhel9@sha256:8dbb2f97682ab4a0f88e4b63485738f591a002faded8d1e5a01f918abd0a22b5_arm64",
                  "product_id": "odf4/mcg-core-rhel9@sha256:8dbb2f97682ab4a0f88e4b63485738f591a002faded8d1e5a01f918abd0a22b5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mcg-core-rhel9@sha256:8dbb2f97682ab4a0f88e4b63485738f591a002faded8d1e5a01f918abd0a22b5?arch=arm64\u0026repository_url=registry.redhat.io/odf4/mcg-core-rhel9\u0026tag=v4.14.13-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/mcg-rhel9-operator@sha256:bb82af60a467551305c8628e6c8bac0b0d01637a0fb04b4142e69c90d3003434_arm64",
                "product": {
                  "name": "odf4/mcg-rhel9-operator@sha256:bb82af60a467551305c8628e6c8bac0b0d01637a0fb04b4142e69c90d3003434_arm64",
                  "product_id": "odf4/mcg-rhel9-operator@sha256:bb82af60a467551305c8628e6c8bac0b0d01637a0fb04b4142e69c90d3003434_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mcg-rhel9-operator@sha256:bb82af60a467551305c8628e6c8bac0b0d01637a0fb04b4142e69c90d3003434?arch=arm64\u0026repository_url=registry.redhat.io/odf4/mcg-rhel9-operator\u0026tag=v4.14.13-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-client-rhel9-operator@sha256:aeabac054147c3be143ddfcc48702332a58d17a31e461c1cf863fa273a5364e0_arm64",
                "product": {
                  "name": "odf4/ocs-client-rhel9-operator@sha256:aeabac054147c3be143ddfcc48702332a58d17a31e461c1cf863fa273a5364e0_arm64",
                  "product_id": "odf4/ocs-client-rhel9-operator@sha256:aeabac054147c3be143ddfcc48702332a58d17a31e461c1cf863fa273a5364e0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-client-rhel9-operator@sha256:aeabac054147c3be143ddfcc48702332a58d17a31e461c1cf863fa273a5364e0?arch=arm64\u0026repository_url=registry.redhat.io/odf4/ocs-client-rhel9-operator\u0026tag=v4.14.13-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-rhel9-operator@sha256:60b08d3094ed01d2e5570973964f08cd9a81c794b1e187d595dc735436004cc2_arm64",
                "product": {
                  "name": "odf4/ocs-rhel9-operator@sha256:60b08d3094ed01d2e5570973964f08cd9a81c794b1e187d595dc735436004cc2_arm64",
                  "product_id": "odf4/ocs-rhel9-operator@sha256:60b08d3094ed01d2e5570973964f08cd9a81c794b1e187d595dc735436004cc2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-rhel9-operator@sha256:60b08d3094ed01d2e5570973964f08cd9a81c794b1e187d595dc735436004cc2?arch=arm64\u0026repository_url=registry.redhat.io/odf4/ocs-rhel9-operator\u0026tag=v4.14.13-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-csi-addons-rhel9-operator@sha256:3366ad94a8cba707735d4cbbc692221b62a5fbef387edb70e3660f55ae718e7a_arm64",
                "product": {
                  "name": "odf4/odf-csi-addons-rhel9-operator@sha256:3366ad94a8cba707735d4cbbc692221b62a5fbef387edb70e3660f55ae718e7a_arm64",
                  "product_id": "odf4/odf-csi-addons-rhel9-operator@sha256:3366ad94a8cba707735d4cbbc692221b62a5fbef387edb70e3660f55ae718e7a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-csi-addons-rhel9-operator@sha256:3366ad94a8cba707735d4cbbc692221b62a5fbef387edb70e3660f55ae718e7a?arch=arm64\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-rhel9-operator\u0026tag=v4.14.13-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:4e2db57173669e54f65196c175d5e47e74076d8164f57f90da86fcef8aa92281_arm64",
                "product": {
                  "name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:4e2db57173669e54f65196c175d5e47e74076d8164f57f90da86fcef8aa92281_arm64",
                  "product_id": "odf4/odf-csi-addons-sidecar-rhel9@sha256:4e2db57173669e54f65196c175d5e47e74076d8164f57f90da86fcef8aa92281_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-csi-addons-sidecar-rhel9@sha256:4e2db57173669e54f65196c175d5e47e74076d8164f57f90da86fcef8aa92281?arch=arm64\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9\u0026tag=v4.14.13-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-multicluster-rhel9-operator@sha256:59e97364ffd0cf0b64f95cbb65dcfcac7d982bffc98dd87e64a5c0e0d114e36b_arm64",
                "product": {
                  "name": "odf4/odf-multicluster-rhel9-operator@sha256:59e97364ffd0cf0b64f95cbb65dcfcac7d982bffc98dd87e64a5c0e0d114e36b_arm64",
                  "product_id": "odf4/odf-multicluster-rhel9-operator@sha256:59e97364ffd0cf0b64f95cbb65dcfcac7d982bffc98dd87e64a5c0e0d114e36b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-multicluster-rhel9-operator@sha256:59e97364ffd0cf0b64f95cbb65dcfcac7d982bffc98dd87e64a5c0e0d114e36b?arch=arm64\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-rhel9-operator\u0026tag=v4.14.13-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-must-gather-rhel9@sha256:722eadfcf62be37bf9d714ac4336440ed98615269423c3ba3b65b70b6c6acd29_arm64",
                "product": {
                  "name": "odf4/odf-must-gather-rhel9@sha256:722eadfcf62be37bf9d714ac4336440ed98615269423c3ba3b65b70b6c6acd29_arm64",
                  "product_id": "odf4/odf-must-gather-rhel9@sha256:722eadfcf62be37bf9d714ac4336440ed98615269423c3ba3b65b70b6c6acd29_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-must-gather-rhel9@sha256:722eadfcf62be37bf9d714ac4336440ed98615269423c3ba3b65b70b6c6acd29?arch=arm64\u0026repository_url=registry.redhat.io/odf4/odf-must-gather-rhel9\u0026tag=v4.14.13-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-rhel9-operator@sha256:d1c814e55d7f91d8b096bf0983041e678ece0034fb3990630565ae32791d5d7c_arm64",
                "product": {
                  "name": "odf4/odf-rhel9-operator@sha256:d1c814e55d7f91d8b096bf0983041e678ece0034fb3990630565ae32791d5d7c_arm64",
                  "product_id": "odf4/odf-rhel9-operator@sha256:d1c814e55d7f91d8b096bf0983041e678ece0034fb3990630565ae32791d5d7c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-rhel9-operator@sha256:d1c814e55d7f91d8b096bf0983041e678ece0034fb3990630565ae32791d5d7c?arch=arm64\u0026repository_url=registry.redhat.io/odf4/odf-rhel9-operator\u0026tag=v4.14.13-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odr-rhel9-operator@sha256:8be0734337b11f5bb35cdbd93dc3b93d37c66770b238bd26de673026ef201e62_arm64",
                "product": {
                  "name": "odf4/odr-rhel9-operator@sha256:8be0734337b11f5bb35cdbd93dc3b93d37c66770b238bd26de673026ef201e62_arm64",
                  "product_id": "odf4/odr-rhel9-operator@sha256:8be0734337b11f5bb35cdbd93dc3b93d37c66770b238bd26de673026ef201e62_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odr-rhel9-operator@sha256:8be0734337b11f5bb35cdbd93dc3b93d37c66770b238bd26de673026ef201e62?arch=arm64\u0026repository_url=registry.redhat.io/odf4/odr-rhel9-operator\u0026tag=v4.14.13-3"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/cephcsi-rhel9@sha256:08a046ba8c5a9284e7fc9263f51eee40a5203c5d41c25ac2df555694dbd5a395_s390x as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:08a046ba8c5a9284e7fc9263f51eee40a5203c5d41c25ac2df555694dbd5a395_s390x"
        },
        "product_reference": "odf4/cephcsi-rhel9@sha256:08a046ba8c5a9284e7fc9263f51eee40a5203c5d41c25ac2df555694dbd5a395_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/cephcsi-rhel9@sha256:6b2cb0576d635bfeef719847a6b3a651b5527a0336fe57548ae609025ddb2016_amd64 as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:6b2cb0576d635bfeef719847a6b3a651b5527a0336fe57548ae609025ddb2016_amd64"
        },
        "product_reference": "odf4/cephcsi-rhel9@sha256:6b2cb0576d635bfeef719847a6b3a651b5527a0336fe57548ae609025ddb2016_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/cephcsi-rhel9@sha256:984f5852a4793d9883106ccca492b1daab60d3c85f21ad667f92efbe8e5d1c50_ppc64le as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:984f5852a4793d9883106ccca492b1daab60d3c85f21ad667f92efbe8e5d1c50_ppc64le"
        },
        "product_reference": "odf4/cephcsi-rhel9@sha256:984f5852a4793d9883106ccca492b1daab60d3c85f21ad667f92efbe8e5d1c50_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/mcg-cli-rhel9@sha256:0f8ea96fc58192660d845131c760a258a8e33fc02fc85884aa9be5ea07fd5e26_arm64 as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:0f8ea96fc58192660d845131c760a258a8e33fc02fc85884aa9be5ea07fd5e26_arm64"
        },
        "product_reference": "odf4/mcg-cli-rhel9@sha256:0f8ea96fc58192660d845131c760a258a8e33fc02fc85884aa9be5ea07fd5e26_arm64",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/mcg-cli-rhel9@sha256:1f9ed27e2bd7b881aa5bc06571cf1cd459d577746e01f388bef01679013958f5_s390x as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:1f9ed27e2bd7b881aa5bc06571cf1cd459d577746e01f388bef01679013958f5_s390x"
        },
        "product_reference": "odf4/mcg-cli-rhel9@sha256:1f9ed27e2bd7b881aa5bc06571cf1cd459d577746e01f388bef01679013958f5_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/mcg-cli-rhel9@sha256:a665d06e0ec627db26cf47e0e19a36793f185fbf7dcb2a756983b0c08d041a09_ppc64le as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:a665d06e0ec627db26cf47e0e19a36793f185fbf7dcb2a756983b0c08d041a09_ppc64le"
        },
        "product_reference": "odf4/mcg-cli-rhel9@sha256:a665d06e0ec627db26cf47e0e19a36793f185fbf7dcb2a756983b0c08d041a09_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/mcg-cli-rhel9@sha256:e33c0ee4709e501d0a25c9da0089cb28b79ee80d28706465b55b9b17f807d260_amd64 as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:e33c0ee4709e501d0a25c9da0089cb28b79ee80d28706465b55b9b17f807d260_amd64"
        },
        "product_reference": "odf4/mcg-cli-rhel9@sha256:e33c0ee4709e501d0a25c9da0089cb28b79ee80d28706465b55b9b17f807d260_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/mcg-core-rhel9@sha256:8d8230c10fa25e17fdac866971ecbdcec369e998f4f965eab27abab46d1eaf4d_amd64 as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:8d8230c10fa25e17fdac866971ecbdcec369e998f4f965eab27abab46d1eaf4d_amd64"
        },
        "product_reference": "odf4/mcg-core-rhel9@sha256:8d8230c10fa25e17fdac866971ecbdcec369e998f4f965eab27abab46d1eaf4d_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/mcg-core-rhel9@sha256:8dbb2f97682ab4a0f88e4b63485738f591a002faded8d1e5a01f918abd0a22b5_arm64 as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:8dbb2f97682ab4a0f88e4b63485738f591a002faded8d1e5a01f918abd0a22b5_arm64"
        },
        "product_reference": "odf4/mcg-core-rhel9@sha256:8dbb2f97682ab4a0f88e4b63485738f591a002faded8d1e5a01f918abd0a22b5_arm64",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/mcg-core-rhel9@sha256:bc5578e6f07cd0692abd897bf25b99361f1044a10ddcefefae13d3af338b3d58_ppc64le as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:bc5578e6f07cd0692abd897bf25b99361f1044a10ddcefefae13d3af338b3d58_ppc64le"
        },
        "product_reference": "odf4/mcg-core-rhel9@sha256:bc5578e6f07cd0692abd897bf25b99361f1044a10ddcefefae13d3af338b3d58_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/mcg-core-rhel9@sha256:cf73fc2fa89884542a1f0e333bd9e1dd587a05e86442d67a316cd1c1d26c925d_s390x as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:cf73fc2fa89884542a1f0e333bd9e1dd587a05e86442d67a316cd1c1d26c925d_s390x"
        },
        "product_reference": "odf4/mcg-core-rhel9@sha256:cf73fc2fa89884542a1f0e333bd9e1dd587a05e86442d67a316cd1c1d26c925d_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/mcg-operator-bundle@sha256:a42cd3a47eae7d05c44b438321da63faaee8274e4099171ec30c75005526f05d_ppc64le as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:a42cd3a47eae7d05c44b438321da63faaee8274e4099171ec30c75005526f05d_ppc64le"
        },
        "product_reference": "odf4/mcg-operator-bundle@sha256:a42cd3a47eae7d05c44b438321da63faaee8274e4099171ec30c75005526f05d_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/mcg-operator-bundle@sha256:a73e671a9db5b88691800cefb2c903e7012499bc857e6cca62af958a35b5eab6_s390x as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:a73e671a9db5b88691800cefb2c903e7012499bc857e6cca62af958a35b5eab6_s390x"
        },
        "product_reference": "odf4/mcg-operator-bundle@sha256:a73e671a9db5b88691800cefb2c903e7012499bc857e6cca62af958a35b5eab6_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/mcg-operator-bundle@sha256:f034e4be8b4e4e29ae79b12b800bf9ea682fa006a3ba6e84f42e06167a239750_amd64 as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:f034e4be8b4e4e29ae79b12b800bf9ea682fa006a3ba6e84f42e06167a239750_amd64"
        },
        "product_reference": "odf4/mcg-operator-bundle@sha256:f034e4be8b4e4e29ae79b12b800bf9ea682fa006a3ba6e84f42e06167a239750_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/mcg-rhel9-operator@sha256:0af9a6828abb53c18dae132b6a91862a85b5ad0b3f3ffbded002955af2fd04e2_s390x as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:0af9a6828abb53c18dae132b6a91862a85b5ad0b3f3ffbded002955af2fd04e2_s390x"
        },
        "product_reference": "odf4/mcg-rhel9-operator@sha256:0af9a6828abb53c18dae132b6a91862a85b5ad0b3f3ffbded002955af2fd04e2_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/mcg-rhel9-operator@sha256:1e20312fdd047dfd87b67d0bdc6a493df330c58671bcd0e078f22686df4a8d66_ppc64le as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:1e20312fdd047dfd87b67d0bdc6a493df330c58671bcd0e078f22686df4a8d66_ppc64le"
        },
        "product_reference": "odf4/mcg-rhel9-operator@sha256:1e20312fdd047dfd87b67d0bdc6a493df330c58671bcd0e078f22686df4a8d66_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/mcg-rhel9-operator@sha256:bb82af60a467551305c8628e6c8bac0b0d01637a0fb04b4142e69c90d3003434_arm64 as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:bb82af60a467551305c8628e6c8bac0b0d01637a0fb04b4142e69c90d3003434_arm64"
        },
        "product_reference": "odf4/mcg-rhel9-operator@sha256:bb82af60a467551305c8628e6c8bac0b0d01637a0fb04b4142e69c90d3003434_arm64",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/mcg-rhel9-operator@sha256:fc98e8793dac5fcdb663967a7fd27c03d4cbb38295a5b1138f30cc1936bec92b_amd64 as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:fc98e8793dac5fcdb663967a7fd27c03d4cbb38295a5b1138f30cc1936bec92b_amd64"
        },
        "product_reference": "odf4/mcg-rhel9-operator@sha256:fc98e8793dac5fcdb663967a7fd27c03d4cbb38295a5b1138f30cc1936bec92b_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-client-console-rhel9@sha256:3d2aba1307256ae6ee3a2dffaf0d175f7d204f7484712c1ec083d74203de2cb8_ppc64le as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:3d2aba1307256ae6ee3a2dffaf0d175f7d204f7484712c1ec083d74203de2cb8_ppc64le"
        },
        "product_reference": "odf4/ocs-client-console-rhel9@sha256:3d2aba1307256ae6ee3a2dffaf0d175f7d204f7484712c1ec083d74203de2cb8_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-client-console-rhel9@sha256:5e05fc58b6b37b6e6f45a0042d3b167760fcc3dd5d14f4620a889d5feb90ae76_amd64 as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:5e05fc58b6b37b6e6f45a0042d3b167760fcc3dd5d14f4620a889d5feb90ae76_amd64"
        },
        "product_reference": "odf4/ocs-client-console-rhel9@sha256:5e05fc58b6b37b6e6f45a0042d3b167760fcc3dd5d14f4620a889d5feb90ae76_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-client-console-rhel9@sha256:f5976d4c7303ddb27dd91f33517af1e74cdf42e3539219c30c0c87408a085f95_s390x as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:f5976d4c7303ddb27dd91f33517af1e74cdf42e3539219c30c0c87408a085f95_s390x"
        },
        "product_reference": "odf4/ocs-client-console-rhel9@sha256:f5976d4c7303ddb27dd91f33517af1e74cdf42e3539219c30c0c87408a085f95_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-client-operator-bundle@sha256:23aad767b433979e8465b4420278bf41a729e32530f80ef3bb3e98466afca95f_amd64 as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:23aad767b433979e8465b4420278bf41a729e32530f80ef3bb3e98466afca95f_amd64"
        },
        "product_reference": "odf4/ocs-client-operator-bundle@sha256:23aad767b433979e8465b4420278bf41a729e32530f80ef3bb3e98466afca95f_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-client-operator-bundle@sha256:3e398e98250d9638c8ad75bf88ae2cb936d499c1ebf0d0cc897ce37fbb25b42b_ppc64le as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:3e398e98250d9638c8ad75bf88ae2cb936d499c1ebf0d0cc897ce37fbb25b42b_ppc64le"
        },
        "product_reference": "odf4/ocs-client-operator-bundle@sha256:3e398e98250d9638c8ad75bf88ae2cb936d499c1ebf0d0cc897ce37fbb25b42b_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-client-operator-bundle@sha256:59921e0c5c495c57a8efd9022b95bf0964fff99ba6f207cd49ed3b0112189f45_s390x as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:59921e0c5c495c57a8efd9022b95bf0964fff99ba6f207cd49ed3b0112189f45_s390x"
        },
        "product_reference": "odf4/ocs-client-operator-bundle@sha256:59921e0c5c495c57a8efd9022b95bf0964fff99ba6f207cd49ed3b0112189f45_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-client-rhel9-operator@sha256:12fa0510c846a2f2d7984ab844faf117848aa9b70bf1642e140a20729fea3b4a_ppc64le as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:12fa0510c846a2f2d7984ab844faf117848aa9b70bf1642e140a20729fea3b4a_ppc64le"
        },
        "product_reference": "odf4/ocs-client-rhel9-operator@sha256:12fa0510c846a2f2d7984ab844faf117848aa9b70bf1642e140a20729fea3b4a_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-client-rhel9-operator@sha256:aeabac054147c3be143ddfcc48702332a58d17a31e461c1cf863fa273a5364e0_arm64 as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:aeabac054147c3be143ddfcc48702332a58d17a31e461c1cf863fa273a5364e0_arm64"
        },
        "product_reference": "odf4/ocs-client-rhel9-operator@sha256:aeabac054147c3be143ddfcc48702332a58d17a31e461c1cf863fa273a5364e0_arm64",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-client-rhel9-operator@sha256:afcecc910feb27ffc8c48ce6aa52f2d305fd785b7a31e8d035d14f771f9993ae_amd64 as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:afcecc910feb27ffc8c48ce6aa52f2d305fd785b7a31e8d035d14f771f9993ae_amd64"
        },
        "product_reference": "odf4/ocs-client-rhel9-operator@sha256:afcecc910feb27ffc8c48ce6aa52f2d305fd785b7a31e8d035d14f771f9993ae_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-client-rhel9-operator@sha256:f0fab98314e526b530a06a4859cab011647358ea65827288bd12d97ac1cf6e38_s390x as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:f0fab98314e526b530a06a4859cab011647358ea65827288bd12d97ac1cf6e38_s390x"
        },
        "product_reference": "odf4/ocs-client-rhel9-operator@sha256:f0fab98314e526b530a06a4859cab011647358ea65827288bd12d97ac1cf6e38_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-metrics-exporter-rhel9@sha256:06c5ad2463ba39e95ad251fd388b2c604deec27da05ef2c4d98952173eb56787_s390x as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:06c5ad2463ba39e95ad251fd388b2c604deec27da05ef2c4d98952173eb56787_s390x"
        },
        "product_reference": "odf4/ocs-metrics-exporter-rhel9@sha256:06c5ad2463ba39e95ad251fd388b2c604deec27da05ef2c4d98952173eb56787_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-metrics-exporter-rhel9@sha256:9038bc5b6d2713e79672f2f574ebe849bb15dccc025a38fc2380e443430f05e6_ppc64le as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:9038bc5b6d2713e79672f2f574ebe849bb15dccc025a38fc2380e443430f05e6_ppc64le"
        },
        "product_reference": "odf4/ocs-metrics-exporter-rhel9@sha256:9038bc5b6d2713e79672f2f574ebe849bb15dccc025a38fc2380e443430f05e6_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-metrics-exporter-rhel9@sha256:cfbbab395069de17bb86357e54d2a6a89e5fe671b938b7a42e4c8ab1eb951e49_amd64 as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:cfbbab395069de17bb86357e54d2a6a89e5fe671b938b7a42e4c8ab1eb951e49_amd64"
        },
        "product_reference": "odf4/ocs-metrics-exporter-rhel9@sha256:cfbbab395069de17bb86357e54d2a6a89e5fe671b938b7a42e4c8ab1eb951e49_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-operator-bundle@sha256:3d161f9b4d88c502382b32abe4392af4a5b141fa11851f335f32745c090971a5_ppc64le as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:3d161f9b4d88c502382b32abe4392af4a5b141fa11851f335f32745c090971a5_ppc64le"
        },
        "product_reference": "odf4/ocs-operator-bundle@sha256:3d161f9b4d88c502382b32abe4392af4a5b141fa11851f335f32745c090971a5_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-operator-bundle@sha256:a967f7349b22cc96c11191bf31c002ef6fec7fd4214398df29ecdb7c72d4718c_s390x as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:a967f7349b22cc96c11191bf31c002ef6fec7fd4214398df29ecdb7c72d4718c_s390x"
        },
        "product_reference": "odf4/ocs-operator-bundle@sha256:a967f7349b22cc96c11191bf31c002ef6fec7fd4214398df29ecdb7c72d4718c_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-operator-bundle@sha256:b2cf0ade1d9c2e16e4fec4e2886691f5e4d95210bdf68377cd22aa6a3bd409d4_amd64 as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:b2cf0ade1d9c2e16e4fec4e2886691f5e4d95210bdf68377cd22aa6a3bd409d4_amd64"
        },
        "product_reference": "odf4/ocs-operator-bundle@sha256:b2cf0ade1d9c2e16e4fec4e2886691f5e4d95210bdf68377cd22aa6a3bd409d4_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-rhel9-operator@sha256:215778987ac0f6449b168481b84a8b253cd4577711055ca66d259fdbf37e9af9_s390x as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:215778987ac0f6449b168481b84a8b253cd4577711055ca66d259fdbf37e9af9_s390x"
        },
        "product_reference": "odf4/ocs-rhel9-operator@sha256:215778987ac0f6449b168481b84a8b253cd4577711055ca66d259fdbf37e9af9_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-rhel9-operator@sha256:60b08d3094ed01d2e5570973964f08cd9a81c794b1e187d595dc735436004cc2_arm64 as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:60b08d3094ed01d2e5570973964f08cd9a81c794b1e187d595dc735436004cc2_arm64"
        },
        "product_reference": "odf4/ocs-rhel9-operator@sha256:60b08d3094ed01d2e5570973964f08cd9a81c794b1e187d595dc735436004cc2_arm64",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-rhel9-operator@sha256:7c98d7e882e06d09322f9eefcd67a26a9b96e81708a1c2d9095c93e280bee66a_amd64 as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:7c98d7e882e06d09322f9eefcd67a26a9b96e81708a1c2d9095c93e280bee66a_amd64"
        },
        "product_reference": "odf4/ocs-rhel9-operator@sha256:7c98d7e882e06d09322f9eefcd67a26a9b96e81708a1c2d9095c93e280bee66a_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-rhel9-operator@sha256:e81785d999d583b8a57e6be3eecc7edfa042552e4ae0c2a18460316a68828fb1_ppc64le as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:e81785d999d583b8a57e6be3eecc7edfa042552e4ae0c2a18460316a68828fb1_ppc64le"
        },
        "product_reference": "odf4/ocs-rhel9-operator@sha256:e81785d999d583b8a57e6be3eecc7edfa042552e4ae0c2a18460316a68828fb1_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-console-rhel9@sha256:521022da39600a31fd4f1e3f72cfbc5c9315a53de21df57be71a63e4050a4491_ppc64le as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:521022da39600a31fd4f1e3f72cfbc5c9315a53de21df57be71a63e4050a4491_ppc64le"
        },
        "product_reference": "odf4/odf-console-rhel9@sha256:521022da39600a31fd4f1e3f72cfbc5c9315a53de21df57be71a63e4050a4491_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-console-rhel9@sha256:88ddde7411b0ce4b0edd53e0b64c76afa8038fc4a8aa1450220e515759c30036_amd64 as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:88ddde7411b0ce4b0edd53e0b64c76afa8038fc4a8aa1450220e515759c30036_amd64"
        },
        "product_reference": "odf4/odf-console-rhel9@sha256:88ddde7411b0ce4b0edd53e0b64c76afa8038fc4a8aa1450220e515759c30036_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-console-rhel9@sha256:9c676d4cea288ae80afe61e6c2c2009da9969508aebd8eebce0f21513ba505f9_s390x as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:9c676d4cea288ae80afe61e6c2c2009da9969508aebd8eebce0f21513ba505f9_s390x"
        },
        "product_reference": "odf4/odf-console-rhel9@sha256:9c676d4cea288ae80afe61e6c2c2009da9969508aebd8eebce0f21513ba505f9_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-cosi-sidecar-rhel9@sha256:7bd34f3be6e5a6e689ede195ef1b29843b5eb0cf839021816c7e57819b0d496e_s390x as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:7bd34f3be6e5a6e689ede195ef1b29843b5eb0cf839021816c7e57819b0d496e_s390x"
        },
        "product_reference": "odf4/odf-cosi-sidecar-rhel9@sha256:7bd34f3be6e5a6e689ede195ef1b29843b5eb0cf839021816c7e57819b0d496e_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-cosi-sidecar-rhel9@sha256:cada6c55b8adbafd7238399b13748432b4e2937eb5aa7b1c0d40573983f4b953_amd64 as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:cada6c55b8adbafd7238399b13748432b4e2937eb5aa7b1c0d40573983f4b953_amd64"
        },
        "product_reference": "odf4/odf-cosi-sidecar-rhel9@sha256:cada6c55b8adbafd7238399b13748432b4e2937eb5aa7b1c0d40573983f4b953_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-cosi-sidecar-rhel9@sha256:df2648d2c5f839bde961fe8e3badbaf6cf72c7b62c133b1cb27c4ee7e66ac5f0_ppc64le as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:df2648d2c5f839bde961fe8e3badbaf6cf72c7b62c133b1cb27c4ee7e66ac5f0_ppc64le"
        },
        "product_reference": "odf4/odf-cosi-sidecar-rhel9@sha256:df2648d2c5f839bde961fe8e3badbaf6cf72c7b62c133b1cb27c4ee7e66ac5f0_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-csi-addons-operator-bundle@sha256:b16ddba3e229faf0aa5d01f0dd6452872c6a44679a74359979a9c09c595bbcc8_s390x as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:b16ddba3e229faf0aa5d01f0dd6452872c6a44679a74359979a9c09c595bbcc8_s390x"
        },
        "product_reference": "odf4/odf-csi-addons-operator-bundle@sha256:b16ddba3e229faf0aa5d01f0dd6452872c6a44679a74359979a9c09c595bbcc8_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-csi-addons-operator-bundle@sha256:c4b1229ac6308e623a660b37b3f52870eac8c9566d2068173ffadc52aee8da12_ppc64le as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:c4b1229ac6308e623a660b37b3f52870eac8c9566d2068173ffadc52aee8da12_ppc64le"
        },
        "product_reference": "odf4/odf-csi-addons-operator-bundle@sha256:c4b1229ac6308e623a660b37b3f52870eac8c9566d2068173ffadc52aee8da12_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-csi-addons-operator-bundle@sha256:ef593bb97792c40a0706924dbfbc9dd0072d0889b92678b8ebaf55227d66f5a4_amd64 as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:ef593bb97792c40a0706924dbfbc9dd0072d0889b92678b8ebaf55227d66f5a4_amd64"
        },
        "product_reference": "odf4/odf-csi-addons-operator-bundle@sha256:ef593bb97792c40a0706924dbfbc9dd0072d0889b92678b8ebaf55227d66f5a4_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-csi-addons-rhel9-operator@sha256:326cb06c987e275b1c1c7c9fef1e96d343223ee150ed3c58cfc42ccf4765fe03_ppc64le as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:326cb06c987e275b1c1c7c9fef1e96d343223ee150ed3c58cfc42ccf4765fe03_ppc64le"
        },
        "product_reference": "odf4/odf-csi-addons-rhel9-operator@sha256:326cb06c987e275b1c1c7c9fef1e96d343223ee150ed3c58cfc42ccf4765fe03_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-csi-addons-rhel9-operator@sha256:3366ad94a8cba707735d4cbbc692221b62a5fbef387edb70e3660f55ae718e7a_arm64 as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:3366ad94a8cba707735d4cbbc692221b62a5fbef387edb70e3660f55ae718e7a_arm64"
        },
        "product_reference": "odf4/odf-csi-addons-rhel9-operator@sha256:3366ad94a8cba707735d4cbbc692221b62a5fbef387edb70e3660f55ae718e7a_arm64",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-csi-addons-rhel9-operator@sha256:ccd9cdb192b4275b9c7bb58b72df90df0ad6ff807e2f00ed04710655042f66d5_amd64 as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:ccd9cdb192b4275b9c7bb58b72df90df0ad6ff807e2f00ed04710655042f66d5_amd64"
        },
        "product_reference": "odf4/odf-csi-addons-rhel9-operator@sha256:ccd9cdb192b4275b9c7bb58b72df90df0ad6ff807e2f00ed04710655042f66d5_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-csi-addons-rhel9-operator@sha256:f3ab303fdafcbef708c92a33ad0775fdae4744735ae600e7aa692e62a7fade10_s390x as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:f3ab303fdafcbef708c92a33ad0775fdae4744735ae600e7aa692e62a7fade10_s390x"
        },
        "product_reference": "odf4/odf-csi-addons-rhel9-operator@sha256:f3ab303fdafcbef708c92a33ad0775fdae4744735ae600e7aa692e62a7fade10_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:09d88b10bd0e674f5d0efae7b6a2d98db7634e2b594a44dbdae35d6a872fb0c0_amd64 as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:09d88b10bd0e674f5d0efae7b6a2d98db7634e2b594a44dbdae35d6a872fb0c0_amd64"
        },
        "product_reference": "odf4/odf-csi-addons-sidecar-rhel9@sha256:09d88b10bd0e674f5d0efae7b6a2d98db7634e2b594a44dbdae35d6a872fb0c0_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:4e2db57173669e54f65196c175d5e47e74076d8164f57f90da86fcef8aa92281_arm64 as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:4e2db57173669e54f65196c175d5e47e74076d8164f57f90da86fcef8aa92281_arm64"
        },
        "product_reference": "odf4/odf-csi-addons-sidecar-rhel9@sha256:4e2db57173669e54f65196c175d5e47e74076d8164f57f90da86fcef8aa92281_arm64",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:5d8e98b7f5b07f77e707cf73673dcf4648624da51d34d561d6bdc2b3fde8f541_s390x as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:5d8e98b7f5b07f77e707cf73673dcf4648624da51d34d561d6bdc2b3fde8f541_s390x"
        },
        "product_reference": "odf4/odf-csi-addons-sidecar-rhel9@sha256:5d8e98b7f5b07f77e707cf73673dcf4648624da51d34d561d6bdc2b3fde8f541_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:bac9dfa4b2d31316e0fcabc3e2c87c830c7e410d0b9c0e485ae62ea4da79d2c4_ppc64le as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:bac9dfa4b2d31316e0fcabc3e2c87c830c7e410d0b9c0e485ae62ea4da79d2c4_ppc64le"
        },
        "product_reference": "odf4/odf-csi-addons-sidecar-rhel9@sha256:bac9dfa4b2d31316e0fcabc3e2c87c830c7e410d0b9c0e485ae62ea4da79d2c4_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-multicluster-console-rhel9@sha256:171817821112bd026a41faae5cf98fd06ed5d0cf063d622f24fa695bcb1213b4_amd64 as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:171817821112bd026a41faae5cf98fd06ed5d0cf063d622f24fa695bcb1213b4_amd64"
        },
        "product_reference": "odf4/odf-multicluster-console-rhel9@sha256:171817821112bd026a41faae5cf98fd06ed5d0cf063d622f24fa695bcb1213b4_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-multicluster-console-rhel9@sha256:68c42668721898d68bc3b255bedca2124dee662626542793c9bfadc520d473c8_ppc64le as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:68c42668721898d68bc3b255bedca2124dee662626542793c9bfadc520d473c8_ppc64le"
        },
        "product_reference": "odf4/odf-multicluster-console-rhel9@sha256:68c42668721898d68bc3b255bedca2124dee662626542793c9bfadc520d473c8_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-multicluster-console-rhel9@sha256:85505b18dc32d34de3f9d6ca779acc84e8c500f106460502597f00fe8626509b_s390x as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:85505b18dc32d34de3f9d6ca779acc84e8c500f106460502597f00fe8626509b_s390x"
        },
        "product_reference": "odf4/odf-multicluster-console-rhel9@sha256:85505b18dc32d34de3f9d6ca779acc84e8c500f106460502597f00fe8626509b_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-multicluster-operator-bundle@sha256:11968f525a32bdd28d90ecc8b0eb32838c4eab155a77f0453685dc346f5c106d_amd64 as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:11968f525a32bdd28d90ecc8b0eb32838c4eab155a77f0453685dc346f5c106d_amd64"
        },
        "product_reference": "odf4/odf-multicluster-operator-bundle@sha256:11968f525a32bdd28d90ecc8b0eb32838c4eab155a77f0453685dc346f5c106d_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-multicluster-operator-bundle@sha256:389291fcc275966724880ec3f8b6732020027e162e515684e889a76c686d8163_s390x as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:389291fcc275966724880ec3f8b6732020027e162e515684e889a76c686d8163_s390x"
        },
        "product_reference": "odf4/odf-multicluster-operator-bundle@sha256:389291fcc275966724880ec3f8b6732020027e162e515684e889a76c686d8163_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-multicluster-operator-bundle@sha256:73448db0de00c6a40ed20d0d167b7e98f89c8e3eebc45f675cc210e27bd95c0c_ppc64le as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:73448db0de00c6a40ed20d0d167b7e98f89c8e3eebc45f675cc210e27bd95c0c_ppc64le"
        },
        "product_reference": "odf4/odf-multicluster-operator-bundle@sha256:73448db0de00c6a40ed20d0d167b7e98f89c8e3eebc45f675cc210e27bd95c0c_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-multicluster-rhel9-operator@sha256:08bd33241646abb79e57a6de5aac3611f0f3238c11dfa76bd135e8fc745eaf97_ppc64le as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:08bd33241646abb79e57a6de5aac3611f0f3238c11dfa76bd135e8fc745eaf97_ppc64le"
        },
        "product_reference": "odf4/odf-multicluster-rhel9-operator@sha256:08bd33241646abb79e57a6de5aac3611f0f3238c11dfa76bd135e8fc745eaf97_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-multicluster-rhel9-operator@sha256:2baf3d66710d7673ea20562912597b058a3d0a9b428bdf1ba792d0624c31f284_s390x as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:2baf3d66710d7673ea20562912597b058a3d0a9b428bdf1ba792d0624c31f284_s390x"
        },
        "product_reference": "odf4/odf-multicluster-rhel9-operator@sha256:2baf3d66710d7673ea20562912597b058a3d0a9b428bdf1ba792d0624c31f284_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-multicluster-rhel9-operator@sha256:59e97364ffd0cf0b64f95cbb65dcfcac7d982bffc98dd87e64a5c0e0d114e36b_arm64 as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:59e97364ffd0cf0b64f95cbb65dcfcac7d982bffc98dd87e64a5c0e0d114e36b_arm64"
        },
        "product_reference": "odf4/odf-multicluster-rhel9-operator@sha256:59e97364ffd0cf0b64f95cbb65dcfcac7d982bffc98dd87e64a5c0e0d114e36b_arm64",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-multicluster-rhel9-operator@sha256:eb4626677b340ac11237dc9269071732b45642238afb3afdabe7acf535464fda_amd64 as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:eb4626677b340ac11237dc9269071732b45642238afb3afdabe7acf535464fda_amd64"
        },
        "product_reference": "odf4/odf-multicluster-rhel9-operator@sha256:eb4626677b340ac11237dc9269071732b45642238afb3afdabe7acf535464fda_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-must-gather-rhel9@sha256:1318f5f3119a2b9a5b22e7687d3b1d5212394dda2d95b6e02c98b8ffcb87660f_amd64 as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:1318f5f3119a2b9a5b22e7687d3b1d5212394dda2d95b6e02c98b8ffcb87660f_amd64"
        },
        "product_reference": "odf4/odf-must-gather-rhel9@sha256:1318f5f3119a2b9a5b22e7687d3b1d5212394dda2d95b6e02c98b8ffcb87660f_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-must-gather-rhel9@sha256:722eadfcf62be37bf9d714ac4336440ed98615269423c3ba3b65b70b6c6acd29_arm64 as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:722eadfcf62be37bf9d714ac4336440ed98615269423c3ba3b65b70b6c6acd29_arm64"
        },
        "product_reference": "odf4/odf-must-gather-rhel9@sha256:722eadfcf62be37bf9d714ac4336440ed98615269423c3ba3b65b70b6c6acd29_arm64",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-must-gather-rhel9@sha256:a0ef2966b464a5602ab2d936772dc74ca55212a11c0ec0f19db5ff61d66c2980_ppc64le as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:a0ef2966b464a5602ab2d936772dc74ca55212a11c0ec0f19db5ff61d66c2980_ppc64le"
        },
        "product_reference": "odf4/odf-must-gather-rhel9@sha256:a0ef2966b464a5602ab2d936772dc74ca55212a11c0ec0f19db5ff61d66c2980_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-must-gather-rhel9@sha256:d64b01bd4ace2795a62a7bfb2b385930e46f76eb12cede706d10b16ba0707750_s390x as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:d64b01bd4ace2795a62a7bfb2b385930e46f76eb12cede706d10b16ba0707750_s390x"
        },
        "product_reference": "odf4/odf-must-gather-rhel9@sha256:d64b01bd4ace2795a62a7bfb2b385930e46f76eb12cede706d10b16ba0707750_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-operator-bundle@sha256:26459b59f76a3e8cc6fed7907b044921fa61a27d91c3b174ea7f35d120d99a6e_ppc64le as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:26459b59f76a3e8cc6fed7907b044921fa61a27d91c3b174ea7f35d120d99a6e_ppc64le"
        },
        "product_reference": "odf4/odf-operator-bundle@sha256:26459b59f76a3e8cc6fed7907b044921fa61a27d91c3b174ea7f35d120d99a6e_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-operator-bundle@sha256:4412748a0cf46c60539a4fefdc8390040a5c61fa8eee6137a8a402dcef9ddb01_amd64 as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:4412748a0cf46c60539a4fefdc8390040a5c61fa8eee6137a8a402dcef9ddb01_amd64"
        },
        "product_reference": "odf4/odf-operator-bundle@sha256:4412748a0cf46c60539a4fefdc8390040a5c61fa8eee6137a8a402dcef9ddb01_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-operator-bundle@sha256:b9c877af1b71bf3ec5f6025353c9d9b37e457e120ea0815c9090490a6b2217fd_s390x as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:b9c877af1b71bf3ec5f6025353c9d9b37e457e120ea0815c9090490a6b2217fd_s390x"
        },
        "product_reference": "odf4/odf-operator-bundle@sha256:b9c877af1b71bf3ec5f6025353c9d9b37e457e120ea0815c9090490a6b2217fd_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-rhel9-operator@sha256:168d1924a17a77cc3a473bf48a90bfd3cb3134d30a667cbbf378fc96b3ad5803_amd64 as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:168d1924a17a77cc3a473bf48a90bfd3cb3134d30a667cbbf378fc96b3ad5803_amd64"
        },
        "product_reference": "odf4/odf-rhel9-operator@sha256:168d1924a17a77cc3a473bf48a90bfd3cb3134d30a667cbbf378fc96b3ad5803_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-rhel9-operator@sha256:4a42286f3a5c31625fe29085c81627325006d6c1b63e8ad3c90b2bfa383b2439_s390x as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:4a42286f3a5c31625fe29085c81627325006d6c1b63e8ad3c90b2bfa383b2439_s390x"
        },
        "product_reference": "odf4/odf-rhel9-operator@sha256:4a42286f3a5c31625fe29085c81627325006d6c1b63e8ad3c90b2bfa383b2439_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-rhel9-operator@sha256:7609f4687626d3b178e211cc587b642acc688acd17274551bde6828ca5e702e5_ppc64le as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:7609f4687626d3b178e211cc587b642acc688acd17274551bde6828ca5e702e5_ppc64le"
        },
        "product_reference": "odf4/odf-rhel9-operator@sha256:7609f4687626d3b178e211cc587b642acc688acd17274551bde6828ca5e702e5_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-rhel9-operator@sha256:d1c814e55d7f91d8b096bf0983041e678ece0034fb3990630565ae32791d5d7c_arm64 as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:d1c814e55d7f91d8b096bf0983041e678ece0034fb3990630565ae32791d5d7c_arm64"
        },
        "product_reference": "odf4/odf-rhel9-operator@sha256:d1c814e55d7f91d8b096bf0983041e678ece0034fb3990630565ae32791d5d7c_arm64",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odr-cluster-operator-bundle@sha256:91bf46b7a774f08aba77f25203cb4bfa2aa44073a50807b942190702c2364eff_s390x as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:91bf46b7a774f08aba77f25203cb4bfa2aa44073a50807b942190702c2364eff_s390x"
        },
        "product_reference": "odf4/odr-cluster-operator-bundle@sha256:91bf46b7a774f08aba77f25203cb4bfa2aa44073a50807b942190702c2364eff_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odr-cluster-operator-bundle@sha256:a79234b0659b2e45b7661a7b86f658dedc01e7b9ff858251a26dab3a42650993_amd64 as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:a79234b0659b2e45b7661a7b86f658dedc01e7b9ff858251a26dab3a42650993_amd64"
        },
        "product_reference": "odf4/odr-cluster-operator-bundle@sha256:a79234b0659b2e45b7661a7b86f658dedc01e7b9ff858251a26dab3a42650993_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odr-cluster-operator-bundle@sha256:de86c539ff9dfe81d04cecee6fbd6ded1e8b4a3b598d855aa5c6baa98cf10d45_ppc64le as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:de86c539ff9dfe81d04cecee6fbd6ded1e8b4a3b598d855aa5c6baa98cf10d45_ppc64le"
        },
        "product_reference": "odf4/odr-cluster-operator-bundle@sha256:de86c539ff9dfe81d04cecee6fbd6ded1e8b4a3b598d855aa5c6baa98cf10d45_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odr-hub-operator-bundle@sha256:14c3b888aff944bafe415da999e6c4d43f830f4ebe7bc1d681f92f0037751687_s390x as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:14c3b888aff944bafe415da999e6c4d43f830f4ebe7bc1d681f92f0037751687_s390x"
        },
        "product_reference": "odf4/odr-hub-operator-bundle@sha256:14c3b888aff944bafe415da999e6c4d43f830f4ebe7bc1d681f92f0037751687_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odr-hub-operator-bundle@sha256:2094cba9cbcf69f44a9176a5f8906f3faa95e0914272922311d0a9a28ca437bf_ppc64le as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:2094cba9cbcf69f44a9176a5f8906f3faa95e0914272922311d0a9a28ca437bf_ppc64le"
        },
        "product_reference": "odf4/odr-hub-operator-bundle@sha256:2094cba9cbcf69f44a9176a5f8906f3faa95e0914272922311d0a9a28ca437bf_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odr-hub-operator-bundle@sha256:ad8244e09fdbd18c7c9ee1bd398fbb36fbc403fba0e59553d037018351dba05d_amd64 as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:ad8244e09fdbd18c7c9ee1bd398fbb36fbc403fba0e59553d037018351dba05d_amd64"
        },
        "product_reference": "odf4/odr-hub-operator-bundle@sha256:ad8244e09fdbd18c7c9ee1bd398fbb36fbc403fba0e59553d037018351dba05d_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odr-rhel9-operator@sha256:06b747af12530dd66554af69f072c35622fb57fbff9094b71dcc379ef13faa71_ppc64le as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:06b747af12530dd66554af69f072c35622fb57fbff9094b71dcc379ef13faa71_ppc64le"
        },
        "product_reference": "odf4/odr-rhel9-operator@sha256:06b747af12530dd66554af69f072c35622fb57fbff9094b71dcc379ef13faa71_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odr-rhel9-operator@sha256:6447bd5f6546704b4b8762c8c00dcd27141a0943fea33a02ee621087b4f353cf_s390x as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:6447bd5f6546704b4b8762c8c00dcd27141a0943fea33a02ee621087b4f353cf_s390x"
        },
        "product_reference": "odf4/odr-rhel9-operator@sha256:6447bd5f6546704b4b8762c8c00dcd27141a0943fea33a02ee621087b4f353cf_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odr-rhel9-operator@sha256:8be0734337b11f5bb35cdbd93dc3b93d37c66770b238bd26de673026ef201e62_arm64 as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:8be0734337b11f5bb35cdbd93dc3b93d37c66770b238bd26de673026ef201e62_arm64"
        },
        "product_reference": "odf4/odr-rhel9-operator@sha256:8be0734337b11f5bb35cdbd93dc3b93d37c66770b238bd26de673026ef201e62_arm64",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odr-rhel9-operator@sha256:c49b2c30b19d5f0c13782910214819fc1a18b48c0f8a0d3064b2b4af24e1567f_amd64 as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:c49b2c30b19d5f0c13782910214819fc1a18b48c0f8a0d3064b2b4af24e1567f_amd64"
        },
        "product_reference": "odf4/odr-rhel9-operator@sha256:c49b2c30b19d5f0c13782910214819fc1a18b48c0f8a0d3064b2b4af24e1567f_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/rook-ceph-rhel9-operator@sha256:057af5f435a7ed786bdca3db5219fc58152dbe4e9afa997b91e5f6e930534025_amd64 as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:057af5f435a7ed786bdca3db5219fc58152dbe4e9afa997b91e5f6e930534025_amd64"
        },
        "product_reference": "odf4/rook-ceph-rhel9-operator@sha256:057af5f435a7ed786bdca3db5219fc58152dbe4e9afa997b91e5f6e930534025_amd64",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/rook-ceph-rhel9-operator@sha256:210ff59e38d274b3ad678b826078bdc896cb5f950ad2221724c03bda6939138b_ppc64le as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:210ff59e38d274b3ad678b826078bdc896cb5f950ad2221724c03bda6939138b_ppc64le"
        },
        "product_reference": "odf4/rook-ceph-rhel9-operator@sha256:210ff59e38d274b3ad678b826078bdc896cb5f950ad2221724c03bda6939138b_ppc64le",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/rook-ceph-rhel9-operator@sha256:df1f250b1d40440eb8a5d97f3c2641f01b81d99fd67c42d14c6f89183f5486fd_s390x as a component of RHODF 4.14 for RHEL 9",
          "product_id": "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:df1f250b1d40440eb8a5d97f3c2641f01b81d99fd67c42d14c6f89183f5486fd_s390x"
        },
        "product_reference": "odf4/rook-ceph-rhel9-operator@sha256:df1f250b1d40440eb8a5d97f3c2641f01b81d99fd67c42d14c6f89183f5486fd_s390x",
        "relates_to_product_reference": "9Base-RHODF-4.14"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Kokorin Vsevolod"
          ]
        }
      ],
      "cve": "CVE-2023-26136",
      "cwe": {
        "id": "CWE-1321",
        "name": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)"
      },
      "discovery_date": "2023-07-03T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:08a046ba8c5a9284e7fc9263f51eee40a5203c5d41c25ac2df555694dbd5a395_s390x",
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:6b2cb0576d635bfeef719847a6b3a651b5527a0336fe57548ae609025ddb2016_amd64",
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:984f5852a4793d9883106ccca492b1daab60d3c85f21ad667f92efbe8e5d1c50_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:0f8ea96fc58192660d845131c760a258a8e33fc02fc85884aa9be5ea07fd5e26_arm64",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:1f9ed27e2bd7b881aa5bc06571cf1cd459d577746e01f388bef01679013958f5_s390x",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:a665d06e0ec627db26cf47e0e19a36793f185fbf7dcb2a756983b0c08d041a09_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:e33c0ee4709e501d0a25c9da0089cb28b79ee80d28706465b55b9b17f807d260_amd64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:8d8230c10fa25e17fdac866971ecbdcec369e998f4f965eab27abab46d1eaf4d_amd64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:8dbb2f97682ab4a0f88e4b63485738f591a002faded8d1e5a01f918abd0a22b5_arm64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:bc5578e6f07cd0692abd897bf25b99361f1044a10ddcefefae13d3af338b3d58_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:cf73fc2fa89884542a1f0e333bd9e1dd587a05e86442d67a316cd1c1d26c925d_s390x",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:a42cd3a47eae7d05c44b438321da63faaee8274e4099171ec30c75005526f05d_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:a73e671a9db5b88691800cefb2c903e7012499bc857e6cca62af958a35b5eab6_s390x",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:f034e4be8b4e4e29ae79b12b800bf9ea682fa006a3ba6e84f42e06167a239750_amd64",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:0af9a6828abb53c18dae132b6a91862a85b5ad0b3f3ffbded002955af2fd04e2_s390x",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:1e20312fdd047dfd87b67d0bdc6a493df330c58671bcd0e078f22686df4a8d66_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:bb82af60a467551305c8628e6c8bac0b0d01637a0fb04b4142e69c90d3003434_arm64",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:fc98e8793dac5fcdb663967a7fd27c03d4cbb38295a5b1138f30cc1936bec92b_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:3d2aba1307256ae6ee3a2dffaf0d175f7d204f7484712c1ec083d74203de2cb8_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:5e05fc58b6b37b6e6f45a0042d3b167760fcc3dd5d14f4620a889d5feb90ae76_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:f5976d4c7303ddb27dd91f33517af1e74cdf42e3539219c30c0c87408a085f95_s390x",
            "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:23aad767b433979e8465b4420278bf41a729e32530f80ef3bb3e98466afca95f_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:3e398e98250d9638c8ad75bf88ae2cb936d499c1ebf0d0cc897ce37fbb25b42b_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:59921e0c5c495c57a8efd9022b95bf0964fff99ba6f207cd49ed3b0112189f45_s390x",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:12fa0510c846a2f2d7984ab844faf117848aa9b70bf1642e140a20729fea3b4a_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:aeabac054147c3be143ddfcc48702332a58d17a31e461c1cf863fa273a5364e0_arm64",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:afcecc910feb27ffc8c48ce6aa52f2d305fd785b7a31e8d035d14f771f9993ae_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:f0fab98314e526b530a06a4859cab011647358ea65827288bd12d97ac1cf6e38_s390x",
            "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:06c5ad2463ba39e95ad251fd388b2c604deec27da05ef2c4d98952173eb56787_s390x",
            "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:9038bc5b6d2713e79672f2f574ebe849bb15dccc025a38fc2380e443430f05e6_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:cfbbab395069de17bb86357e54d2a6a89e5fe671b938b7a42e4c8ab1eb951e49_amd64",
            "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:3d161f9b4d88c502382b32abe4392af4a5b141fa11851f335f32745c090971a5_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:a967f7349b22cc96c11191bf31c002ef6fec7fd4214398df29ecdb7c72d4718c_s390x",
            "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:b2cf0ade1d9c2e16e4fec4e2886691f5e4d95210bdf68377cd22aa6a3bd409d4_amd64",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:215778987ac0f6449b168481b84a8b253cd4577711055ca66d259fdbf37e9af9_s390x",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:60b08d3094ed01d2e5570973964f08cd9a81c794b1e187d595dc735436004cc2_arm64",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:7c98d7e882e06d09322f9eefcd67a26a9b96e81708a1c2d9095c93e280bee66a_amd64",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:e81785d999d583b8a57e6be3eecc7edfa042552e4ae0c2a18460316a68828fb1_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:521022da39600a31fd4f1e3f72cfbc5c9315a53de21df57be71a63e4050a4491_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:88ddde7411b0ce4b0edd53e0b64c76afa8038fc4a8aa1450220e515759c30036_amd64",
            "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:9c676d4cea288ae80afe61e6c2c2009da9969508aebd8eebce0f21513ba505f9_s390x",
            "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:7bd34f3be6e5a6e689ede195ef1b29843b5eb0cf839021816c7e57819b0d496e_s390x",
            "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:cada6c55b8adbafd7238399b13748432b4e2937eb5aa7b1c0d40573983f4b953_amd64",
            "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:df2648d2c5f839bde961fe8e3badbaf6cf72c7b62c133b1cb27c4ee7e66ac5f0_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:b16ddba3e229faf0aa5d01f0dd6452872c6a44679a74359979a9c09c595bbcc8_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:c4b1229ac6308e623a660b37b3f52870eac8c9566d2068173ffadc52aee8da12_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:ef593bb97792c40a0706924dbfbc9dd0072d0889b92678b8ebaf55227d66f5a4_amd64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:326cb06c987e275b1c1c7c9fef1e96d343223ee150ed3c58cfc42ccf4765fe03_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:3366ad94a8cba707735d4cbbc692221b62a5fbef387edb70e3660f55ae718e7a_arm64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:ccd9cdb192b4275b9c7bb58b72df90df0ad6ff807e2f00ed04710655042f66d5_amd64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:f3ab303fdafcbef708c92a33ad0775fdae4744735ae600e7aa692e62a7fade10_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:09d88b10bd0e674f5d0efae7b6a2d98db7634e2b594a44dbdae35d6a872fb0c0_amd64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:4e2db57173669e54f65196c175d5e47e74076d8164f57f90da86fcef8aa92281_arm64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:5d8e98b7f5b07f77e707cf73673dcf4648624da51d34d561d6bdc2b3fde8f541_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:bac9dfa4b2d31316e0fcabc3e2c87c830c7e410d0b9c0e485ae62ea4da79d2c4_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:11968f525a32bdd28d90ecc8b0eb32838c4eab155a77f0453685dc346f5c106d_amd64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:389291fcc275966724880ec3f8b6732020027e162e515684e889a76c686d8163_s390x",
            "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:73448db0de00c6a40ed20d0d167b7e98f89c8e3eebc45f675cc210e27bd95c0c_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:08bd33241646abb79e57a6de5aac3611f0f3238c11dfa76bd135e8fc745eaf97_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:2baf3d66710d7673ea20562912597b058a3d0a9b428bdf1ba792d0624c31f284_s390x",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:59e97364ffd0cf0b64f95cbb65dcfcac7d982bffc98dd87e64a5c0e0d114e36b_arm64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:eb4626677b340ac11237dc9269071732b45642238afb3afdabe7acf535464fda_amd64",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:1318f5f3119a2b9a5b22e7687d3b1d5212394dda2d95b6e02c98b8ffcb87660f_amd64",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:722eadfcf62be37bf9d714ac4336440ed98615269423c3ba3b65b70b6c6acd29_arm64",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:a0ef2966b464a5602ab2d936772dc74ca55212a11c0ec0f19db5ff61d66c2980_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:d64b01bd4ace2795a62a7bfb2b385930e46f76eb12cede706d10b16ba0707750_s390x",
            "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:26459b59f76a3e8cc6fed7907b044921fa61a27d91c3b174ea7f35d120d99a6e_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:4412748a0cf46c60539a4fefdc8390040a5c61fa8eee6137a8a402dcef9ddb01_amd64",
            "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:b9c877af1b71bf3ec5f6025353c9d9b37e457e120ea0815c9090490a6b2217fd_s390x",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:168d1924a17a77cc3a473bf48a90bfd3cb3134d30a667cbbf378fc96b3ad5803_amd64",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:4a42286f3a5c31625fe29085c81627325006d6c1b63e8ad3c90b2bfa383b2439_s390x",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:7609f4687626d3b178e211cc587b642acc688acd17274551bde6828ca5e702e5_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:d1c814e55d7f91d8b096bf0983041e678ece0034fb3990630565ae32791d5d7c_arm64",
            "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:91bf46b7a774f08aba77f25203cb4bfa2aa44073a50807b942190702c2364eff_s390x",
            "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:a79234b0659b2e45b7661a7b86f658dedc01e7b9ff858251a26dab3a42650993_amd64",
            "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:de86c539ff9dfe81d04cecee6fbd6ded1e8b4a3b598d855aa5c6baa98cf10d45_ppc64le",
            "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:14c3b888aff944bafe415da999e6c4d43f830f4ebe7bc1d681f92f0037751687_s390x",
            "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:2094cba9cbcf69f44a9176a5f8906f3faa95e0914272922311d0a9a28ca437bf_ppc64le",
            "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:ad8244e09fdbd18c7c9ee1bd398fbb36fbc403fba0e59553d037018351dba05d_amd64",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:06b747af12530dd66554af69f072c35622fb57fbff9094b71dcc379ef13faa71_ppc64le",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:6447bd5f6546704b4b8762c8c00dcd27141a0943fea33a02ee621087b4f353cf_s390x",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:8be0734337b11f5bb35cdbd93dc3b93d37c66770b238bd26de673026ef201e62_arm64",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:c49b2c30b19d5f0c13782910214819fc1a18b48c0f8a0d3064b2b4af24e1567f_amd64",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:057af5f435a7ed786bdca3db5219fc58152dbe4e9afa997b91e5f6e930534025_amd64",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:210ff59e38d274b3ad678b826078bdc896cb5f950ad2221724c03bda6939138b_ppc64le",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:df1f250b1d40440eb8a5d97f3c2641f01b81d99fd67c42d14c6f89183f5486fd_s390x"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2219310"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the tough-cookie package which allows Prototype Pollution due to improper handling of Cookies when using CookieJar in rejectPublicSuffixes=false mode. This issue arises from the manner in which the objects are initialized.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "tough-cookie: prototype pollution in cookie memstore",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:171817821112bd026a41faae5cf98fd06ed5d0cf063d622f24fa695bcb1213b4_amd64",
          "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:68c42668721898d68bc3b255bedca2124dee662626542793c9bfadc520d473c8_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:85505b18dc32d34de3f9d6ca779acc84e8c500f106460502597f00fe8626509b_s390x"
        ],
        "known_not_affected": [
          "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:08a046ba8c5a9284e7fc9263f51eee40a5203c5d41c25ac2df555694dbd5a395_s390x",
          "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:6b2cb0576d635bfeef719847a6b3a651b5527a0336fe57548ae609025ddb2016_amd64",
          "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:984f5852a4793d9883106ccca492b1daab60d3c85f21ad667f92efbe8e5d1c50_ppc64le",
          "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:0f8ea96fc58192660d845131c760a258a8e33fc02fc85884aa9be5ea07fd5e26_arm64",
          "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:1f9ed27e2bd7b881aa5bc06571cf1cd459d577746e01f388bef01679013958f5_s390x",
          "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:a665d06e0ec627db26cf47e0e19a36793f185fbf7dcb2a756983b0c08d041a09_ppc64le",
          "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:e33c0ee4709e501d0a25c9da0089cb28b79ee80d28706465b55b9b17f807d260_amd64",
          "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:8d8230c10fa25e17fdac866971ecbdcec369e998f4f965eab27abab46d1eaf4d_amd64",
          "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:8dbb2f97682ab4a0f88e4b63485738f591a002faded8d1e5a01f918abd0a22b5_arm64",
          "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:bc5578e6f07cd0692abd897bf25b99361f1044a10ddcefefae13d3af338b3d58_ppc64le",
          "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:cf73fc2fa89884542a1f0e333bd9e1dd587a05e86442d67a316cd1c1d26c925d_s390x",
          "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:a42cd3a47eae7d05c44b438321da63faaee8274e4099171ec30c75005526f05d_ppc64le",
          "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:a73e671a9db5b88691800cefb2c903e7012499bc857e6cca62af958a35b5eab6_s390x",
          "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:f034e4be8b4e4e29ae79b12b800bf9ea682fa006a3ba6e84f42e06167a239750_amd64",
          "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:0af9a6828abb53c18dae132b6a91862a85b5ad0b3f3ffbded002955af2fd04e2_s390x",
          "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:1e20312fdd047dfd87b67d0bdc6a493df330c58671bcd0e078f22686df4a8d66_ppc64le",
          "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:bb82af60a467551305c8628e6c8bac0b0d01637a0fb04b4142e69c90d3003434_arm64",
          "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:fc98e8793dac5fcdb663967a7fd27c03d4cbb38295a5b1138f30cc1936bec92b_amd64",
          "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:3d2aba1307256ae6ee3a2dffaf0d175f7d204f7484712c1ec083d74203de2cb8_ppc64le",
          "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:5e05fc58b6b37b6e6f45a0042d3b167760fcc3dd5d14f4620a889d5feb90ae76_amd64",
          "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:f5976d4c7303ddb27dd91f33517af1e74cdf42e3539219c30c0c87408a085f95_s390x",
          "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:23aad767b433979e8465b4420278bf41a729e32530f80ef3bb3e98466afca95f_amd64",
          "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:3e398e98250d9638c8ad75bf88ae2cb936d499c1ebf0d0cc897ce37fbb25b42b_ppc64le",
          "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:59921e0c5c495c57a8efd9022b95bf0964fff99ba6f207cd49ed3b0112189f45_s390x",
          "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:12fa0510c846a2f2d7984ab844faf117848aa9b70bf1642e140a20729fea3b4a_ppc64le",
          "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:aeabac054147c3be143ddfcc48702332a58d17a31e461c1cf863fa273a5364e0_arm64",
          "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:afcecc910feb27ffc8c48ce6aa52f2d305fd785b7a31e8d035d14f771f9993ae_amd64",
          "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:f0fab98314e526b530a06a4859cab011647358ea65827288bd12d97ac1cf6e38_s390x",
          "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:06c5ad2463ba39e95ad251fd388b2c604deec27da05ef2c4d98952173eb56787_s390x",
          "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:9038bc5b6d2713e79672f2f574ebe849bb15dccc025a38fc2380e443430f05e6_ppc64le",
          "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:cfbbab395069de17bb86357e54d2a6a89e5fe671b938b7a42e4c8ab1eb951e49_amd64",
          "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:3d161f9b4d88c502382b32abe4392af4a5b141fa11851f335f32745c090971a5_ppc64le",
          "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:a967f7349b22cc96c11191bf31c002ef6fec7fd4214398df29ecdb7c72d4718c_s390x",
          "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:b2cf0ade1d9c2e16e4fec4e2886691f5e4d95210bdf68377cd22aa6a3bd409d4_amd64",
          "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:215778987ac0f6449b168481b84a8b253cd4577711055ca66d259fdbf37e9af9_s390x",
          "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:60b08d3094ed01d2e5570973964f08cd9a81c794b1e187d595dc735436004cc2_arm64",
          "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:7c98d7e882e06d09322f9eefcd67a26a9b96e81708a1c2d9095c93e280bee66a_amd64",
          "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:e81785d999d583b8a57e6be3eecc7edfa042552e4ae0c2a18460316a68828fb1_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:521022da39600a31fd4f1e3f72cfbc5c9315a53de21df57be71a63e4050a4491_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:88ddde7411b0ce4b0edd53e0b64c76afa8038fc4a8aa1450220e515759c30036_amd64",
          "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:9c676d4cea288ae80afe61e6c2c2009da9969508aebd8eebce0f21513ba505f9_s390x",
          "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:7bd34f3be6e5a6e689ede195ef1b29843b5eb0cf839021816c7e57819b0d496e_s390x",
          "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:cada6c55b8adbafd7238399b13748432b4e2937eb5aa7b1c0d40573983f4b953_amd64",
          "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:df2648d2c5f839bde961fe8e3badbaf6cf72c7b62c133b1cb27c4ee7e66ac5f0_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:b16ddba3e229faf0aa5d01f0dd6452872c6a44679a74359979a9c09c595bbcc8_s390x",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:c4b1229ac6308e623a660b37b3f52870eac8c9566d2068173ffadc52aee8da12_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:ef593bb97792c40a0706924dbfbc9dd0072d0889b92678b8ebaf55227d66f5a4_amd64",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:326cb06c987e275b1c1c7c9fef1e96d343223ee150ed3c58cfc42ccf4765fe03_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:3366ad94a8cba707735d4cbbc692221b62a5fbef387edb70e3660f55ae718e7a_arm64",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:ccd9cdb192b4275b9c7bb58b72df90df0ad6ff807e2f00ed04710655042f66d5_amd64",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:f3ab303fdafcbef708c92a33ad0775fdae4744735ae600e7aa692e62a7fade10_s390x",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:09d88b10bd0e674f5d0efae7b6a2d98db7634e2b594a44dbdae35d6a872fb0c0_amd64",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:4e2db57173669e54f65196c175d5e47e74076d8164f57f90da86fcef8aa92281_arm64",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:5d8e98b7f5b07f77e707cf73673dcf4648624da51d34d561d6bdc2b3fde8f541_s390x",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:bac9dfa4b2d31316e0fcabc3e2c87c830c7e410d0b9c0e485ae62ea4da79d2c4_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:11968f525a32bdd28d90ecc8b0eb32838c4eab155a77f0453685dc346f5c106d_amd64",
          "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:389291fcc275966724880ec3f8b6732020027e162e515684e889a76c686d8163_s390x",
          "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:73448db0de00c6a40ed20d0d167b7e98f89c8e3eebc45f675cc210e27bd95c0c_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:08bd33241646abb79e57a6de5aac3611f0f3238c11dfa76bd135e8fc745eaf97_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:2baf3d66710d7673ea20562912597b058a3d0a9b428bdf1ba792d0624c31f284_s390x",
          "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:59e97364ffd0cf0b64f95cbb65dcfcac7d982bffc98dd87e64a5c0e0d114e36b_arm64",
          "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:eb4626677b340ac11237dc9269071732b45642238afb3afdabe7acf535464fda_amd64",
          "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:1318f5f3119a2b9a5b22e7687d3b1d5212394dda2d95b6e02c98b8ffcb87660f_amd64",
          "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:722eadfcf62be37bf9d714ac4336440ed98615269423c3ba3b65b70b6c6acd29_arm64",
          "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:a0ef2966b464a5602ab2d936772dc74ca55212a11c0ec0f19db5ff61d66c2980_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:d64b01bd4ace2795a62a7bfb2b385930e46f76eb12cede706d10b16ba0707750_s390x",
          "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:26459b59f76a3e8cc6fed7907b044921fa61a27d91c3b174ea7f35d120d99a6e_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:4412748a0cf46c60539a4fefdc8390040a5c61fa8eee6137a8a402dcef9ddb01_amd64",
          "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:b9c877af1b71bf3ec5f6025353c9d9b37e457e120ea0815c9090490a6b2217fd_s390x",
          "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:168d1924a17a77cc3a473bf48a90bfd3cb3134d30a667cbbf378fc96b3ad5803_amd64",
          "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:4a42286f3a5c31625fe29085c81627325006d6c1b63e8ad3c90b2bfa383b2439_s390x",
          "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:7609f4687626d3b178e211cc587b642acc688acd17274551bde6828ca5e702e5_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:d1c814e55d7f91d8b096bf0983041e678ece0034fb3990630565ae32791d5d7c_arm64",
          "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:91bf46b7a774f08aba77f25203cb4bfa2aa44073a50807b942190702c2364eff_s390x",
          "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:a79234b0659b2e45b7661a7b86f658dedc01e7b9ff858251a26dab3a42650993_amd64",
          "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:de86c539ff9dfe81d04cecee6fbd6ded1e8b4a3b598d855aa5c6baa98cf10d45_ppc64le",
          "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:14c3b888aff944bafe415da999e6c4d43f830f4ebe7bc1d681f92f0037751687_s390x",
          "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:2094cba9cbcf69f44a9176a5f8906f3faa95e0914272922311d0a9a28ca437bf_ppc64le",
          "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:ad8244e09fdbd18c7c9ee1bd398fbb36fbc403fba0e59553d037018351dba05d_amd64",
          "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:06b747af12530dd66554af69f072c35622fb57fbff9094b71dcc379ef13faa71_ppc64le",
          "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:6447bd5f6546704b4b8762c8c00dcd27141a0943fea33a02ee621087b4f353cf_s390x",
          "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:8be0734337b11f5bb35cdbd93dc3b93d37c66770b238bd26de673026ef201e62_arm64",
          "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:c49b2c30b19d5f0c13782910214819fc1a18b48c0f8a0d3064b2b4af24e1567f_amd64",
          "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:057af5f435a7ed786bdca3db5219fc58152dbe4e9afa997b91e5f6e930534025_amd64",
          "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:210ff59e38d274b3ad678b826078bdc896cb5f950ad2221724c03bda6939138b_ppc64le",
          "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:df1f250b1d40440eb8a5d97f3c2641f01b81d99fd67c42d14c6f89183f5486fd_s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-26136"
        },
        {
          "category": "external",
          "summary": "RHBZ#2219310",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219310"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-26136",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-26136"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-26136",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-26136"
        },
        {
          "category": "external",
          "summary": "https://github.com/salesforce/tough-cookie/commit/12d474791bb856004e858fdb1c47b7608d09cf6e",
          "url": "https://github.com/salesforce/tough-cookie/commit/12d474791bb856004e858fdb1c47b7608d09cf6e"
        },
        {
          "category": "external",
          "summary": "https://github.com/salesforce/tough-cookie/issues/282",
          "url": "https://github.com/salesforce/tough-cookie/issues/282"
        },
        {
          "category": "external",
          "summary": "https://github.com/salesforce/tough-cookie/releases/tag/v4.1.3",
          "url": "https://github.com/salesforce/tough-cookie/releases/tag/v4.1.3"
        },
        {
          "category": "external",
          "summary": "https://lists.debian.org/debian-lts-announce/2023/07/msg00010.html",
          "url": "https://lists.debian.org/debian-lts-announce/2023/07/msg00010.html"
        },
        {
          "category": "external",
          "summary": "https://security.snyk.io/vuln/SNYK-JS-TOUGHCOOKIE-5672873",
          "url": "https://security.snyk.io/vuln/SNYK-JS-TOUGHCOOKIE-5672873"
        }
      ],
      "release_date": "2023-07-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-01-15T01:19:29+00:00",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:171817821112bd026a41faae5cf98fd06ed5d0cf063d622f24fa695bcb1213b4_amd64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:68c42668721898d68bc3b255bedca2124dee662626542793c9bfadc520d473c8_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:85505b18dc32d34de3f9d6ca779acc84e8c500f106460502597f00fe8626509b_s390x"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2025:0323"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:08a046ba8c5a9284e7fc9263f51eee40a5203c5d41c25ac2df555694dbd5a395_s390x",
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:6b2cb0576d635bfeef719847a6b3a651b5527a0336fe57548ae609025ddb2016_amd64",
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:984f5852a4793d9883106ccca492b1daab60d3c85f21ad667f92efbe8e5d1c50_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:0f8ea96fc58192660d845131c760a258a8e33fc02fc85884aa9be5ea07fd5e26_arm64",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:1f9ed27e2bd7b881aa5bc06571cf1cd459d577746e01f388bef01679013958f5_s390x",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:a665d06e0ec627db26cf47e0e19a36793f185fbf7dcb2a756983b0c08d041a09_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:e33c0ee4709e501d0a25c9da0089cb28b79ee80d28706465b55b9b17f807d260_amd64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:8d8230c10fa25e17fdac866971ecbdcec369e998f4f965eab27abab46d1eaf4d_amd64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:8dbb2f97682ab4a0f88e4b63485738f591a002faded8d1e5a01f918abd0a22b5_arm64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:bc5578e6f07cd0692abd897bf25b99361f1044a10ddcefefae13d3af338b3d58_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:cf73fc2fa89884542a1f0e333bd9e1dd587a05e86442d67a316cd1c1d26c925d_s390x",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:a42cd3a47eae7d05c44b438321da63faaee8274e4099171ec30c75005526f05d_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:a73e671a9db5b88691800cefb2c903e7012499bc857e6cca62af958a35b5eab6_s390x",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:f034e4be8b4e4e29ae79b12b800bf9ea682fa006a3ba6e84f42e06167a239750_amd64",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:0af9a6828abb53c18dae132b6a91862a85b5ad0b3f3ffbded002955af2fd04e2_s390x",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:1e20312fdd047dfd87b67d0bdc6a493df330c58671bcd0e078f22686df4a8d66_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:bb82af60a467551305c8628e6c8bac0b0d01637a0fb04b4142e69c90d3003434_arm64",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:fc98e8793dac5fcdb663967a7fd27c03d4cbb38295a5b1138f30cc1936bec92b_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:3d2aba1307256ae6ee3a2dffaf0d175f7d204f7484712c1ec083d74203de2cb8_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:5e05fc58b6b37b6e6f45a0042d3b167760fcc3dd5d14f4620a889d5feb90ae76_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:f5976d4c7303ddb27dd91f33517af1e74cdf42e3539219c30c0c87408a085f95_s390x",
            "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:23aad767b433979e8465b4420278bf41a729e32530f80ef3bb3e98466afca95f_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:3e398e98250d9638c8ad75bf88ae2cb936d499c1ebf0d0cc897ce37fbb25b42b_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:59921e0c5c495c57a8efd9022b95bf0964fff99ba6f207cd49ed3b0112189f45_s390x",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:12fa0510c846a2f2d7984ab844faf117848aa9b70bf1642e140a20729fea3b4a_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:aeabac054147c3be143ddfcc48702332a58d17a31e461c1cf863fa273a5364e0_arm64",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:afcecc910feb27ffc8c48ce6aa52f2d305fd785b7a31e8d035d14f771f9993ae_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:f0fab98314e526b530a06a4859cab011647358ea65827288bd12d97ac1cf6e38_s390x",
            "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:06c5ad2463ba39e95ad251fd388b2c604deec27da05ef2c4d98952173eb56787_s390x",
            "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:9038bc5b6d2713e79672f2f574ebe849bb15dccc025a38fc2380e443430f05e6_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:cfbbab395069de17bb86357e54d2a6a89e5fe671b938b7a42e4c8ab1eb951e49_amd64",
            "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:3d161f9b4d88c502382b32abe4392af4a5b141fa11851f335f32745c090971a5_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:a967f7349b22cc96c11191bf31c002ef6fec7fd4214398df29ecdb7c72d4718c_s390x",
            "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:b2cf0ade1d9c2e16e4fec4e2886691f5e4d95210bdf68377cd22aa6a3bd409d4_amd64",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:215778987ac0f6449b168481b84a8b253cd4577711055ca66d259fdbf37e9af9_s390x",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:60b08d3094ed01d2e5570973964f08cd9a81c794b1e187d595dc735436004cc2_arm64",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:7c98d7e882e06d09322f9eefcd67a26a9b96e81708a1c2d9095c93e280bee66a_amd64",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:e81785d999d583b8a57e6be3eecc7edfa042552e4ae0c2a18460316a68828fb1_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:521022da39600a31fd4f1e3f72cfbc5c9315a53de21df57be71a63e4050a4491_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:88ddde7411b0ce4b0edd53e0b64c76afa8038fc4a8aa1450220e515759c30036_amd64",
            "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:9c676d4cea288ae80afe61e6c2c2009da9969508aebd8eebce0f21513ba505f9_s390x",
            "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:7bd34f3be6e5a6e689ede195ef1b29843b5eb0cf839021816c7e57819b0d496e_s390x",
            "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:cada6c55b8adbafd7238399b13748432b4e2937eb5aa7b1c0d40573983f4b953_amd64",
            "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:df2648d2c5f839bde961fe8e3badbaf6cf72c7b62c133b1cb27c4ee7e66ac5f0_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:b16ddba3e229faf0aa5d01f0dd6452872c6a44679a74359979a9c09c595bbcc8_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:c4b1229ac6308e623a660b37b3f52870eac8c9566d2068173ffadc52aee8da12_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:ef593bb97792c40a0706924dbfbc9dd0072d0889b92678b8ebaf55227d66f5a4_amd64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:326cb06c987e275b1c1c7c9fef1e96d343223ee150ed3c58cfc42ccf4765fe03_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:3366ad94a8cba707735d4cbbc692221b62a5fbef387edb70e3660f55ae718e7a_arm64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:ccd9cdb192b4275b9c7bb58b72df90df0ad6ff807e2f00ed04710655042f66d5_amd64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:f3ab303fdafcbef708c92a33ad0775fdae4744735ae600e7aa692e62a7fade10_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:09d88b10bd0e674f5d0efae7b6a2d98db7634e2b594a44dbdae35d6a872fb0c0_amd64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:4e2db57173669e54f65196c175d5e47e74076d8164f57f90da86fcef8aa92281_arm64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:5d8e98b7f5b07f77e707cf73673dcf4648624da51d34d561d6bdc2b3fde8f541_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:bac9dfa4b2d31316e0fcabc3e2c87c830c7e410d0b9c0e485ae62ea4da79d2c4_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:171817821112bd026a41faae5cf98fd06ed5d0cf063d622f24fa695bcb1213b4_amd64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:68c42668721898d68bc3b255bedca2124dee662626542793c9bfadc520d473c8_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:85505b18dc32d34de3f9d6ca779acc84e8c500f106460502597f00fe8626509b_s390x",
            "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:11968f525a32bdd28d90ecc8b0eb32838c4eab155a77f0453685dc346f5c106d_amd64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:389291fcc275966724880ec3f8b6732020027e162e515684e889a76c686d8163_s390x",
            "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:73448db0de00c6a40ed20d0d167b7e98f89c8e3eebc45f675cc210e27bd95c0c_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:08bd33241646abb79e57a6de5aac3611f0f3238c11dfa76bd135e8fc745eaf97_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:2baf3d66710d7673ea20562912597b058a3d0a9b428bdf1ba792d0624c31f284_s390x",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:59e97364ffd0cf0b64f95cbb65dcfcac7d982bffc98dd87e64a5c0e0d114e36b_arm64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:eb4626677b340ac11237dc9269071732b45642238afb3afdabe7acf535464fda_amd64",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:1318f5f3119a2b9a5b22e7687d3b1d5212394dda2d95b6e02c98b8ffcb87660f_amd64",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:722eadfcf62be37bf9d714ac4336440ed98615269423c3ba3b65b70b6c6acd29_arm64",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:a0ef2966b464a5602ab2d936772dc74ca55212a11c0ec0f19db5ff61d66c2980_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:d64b01bd4ace2795a62a7bfb2b385930e46f76eb12cede706d10b16ba0707750_s390x",
            "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:26459b59f76a3e8cc6fed7907b044921fa61a27d91c3b174ea7f35d120d99a6e_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:4412748a0cf46c60539a4fefdc8390040a5c61fa8eee6137a8a402dcef9ddb01_amd64",
            "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:b9c877af1b71bf3ec5f6025353c9d9b37e457e120ea0815c9090490a6b2217fd_s390x",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:168d1924a17a77cc3a473bf48a90bfd3cb3134d30a667cbbf378fc96b3ad5803_amd64",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:4a42286f3a5c31625fe29085c81627325006d6c1b63e8ad3c90b2bfa383b2439_s390x",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:7609f4687626d3b178e211cc587b642acc688acd17274551bde6828ca5e702e5_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:d1c814e55d7f91d8b096bf0983041e678ece0034fb3990630565ae32791d5d7c_arm64",
            "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:91bf46b7a774f08aba77f25203cb4bfa2aa44073a50807b942190702c2364eff_s390x",
            "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:a79234b0659b2e45b7661a7b86f658dedc01e7b9ff858251a26dab3a42650993_amd64",
            "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:de86c539ff9dfe81d04cecee6fbd6ded1e8b4a3b598d855aa5c6baa98cf10d45_ppc64le",
            "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:14c3b888aff944bafe415da999e6c4d43f830f4ebe7bc1d681f92f0037751687_s390x",
            "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:2094cba9cbcf69f44a9176a5f8906f3faa95e0914272922311d0a9a28ca437bf_ppc64le",
            "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:ad8244e09fdbd18c7c9ee1bd398fbb36fbc403fba0e59553d037018351dba05d_amd64",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:06b747af12530dd66554af69f072c35622fb57fbff9094b71dcc379ef13faa71_ppc64le",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:6447bd5f6546704b4b8762c8c00dcd27141a0943fea33a02ee621087b4f353cf_s390x",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:8be0734337b11f5bb35cdbd93dc3b93d37c66770b238bd26de673026ef201e62_arm64",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:c49b2c30b19d5f0c13782910214819fc1a18b48c0f8a0d3064b2b4af24e1567f_amd64",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:057af5f435a7ed786bdca3db5219fc58152dbe4e9afa997b91e5f6e930534025_amd64",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:210ff59e38d274b3ad678b826078bdc896cb5f950ad2221724c03bda6939138b_ppc64le",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:df1f250b1d40440eb8a5d97f3c2641f01b81d99fd67c42d14c6f89183f5486fd_s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "tough-cookie: prototype pollution in cookie memstore"
    },
    {
      "cve": "CVE-2023-26364",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2023-11-17T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:08a046ba8c5a9284e7fc9263f51eee40a5203c5d41c25ac2df555694dbd5a395_s390x",
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:6b2cb0576d635bfeef719847a6b3a651b5527a0336fe57548ae609025ddb2016_amd64",
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:984f5852a4793d9883106ccca492b1daab60d3c85f21ad667f92efbe8e5d1c50_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:0f8ea96fc58192660d845131c760a258a8e33fc02fc85884aa9be5ea07fd5e26_arm64",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:1f9ed27e2bd7b881aa5bc06571cf1cd459d577746e01f388bef01679013958f5_s390x",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:a665d06e0ec627db26cf47e0e19a36793f185fbf7dcb2a756983b0c08d041a09_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:e33c0ee4709e501d0a25c9da0089cb28b79ee80d28706465b55b9b17f807d260_amd64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:8d8230c10fa25e17fdac866971ecbdcec369e998f4f965eab27abab46d1eaf4d_amd64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:8dbb2f97682ab4a0f88e4b63485738f591a002faded8d1e5a01f918abd0a22b5_arm64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:bc5578e6f07cd0692abd897bf25b99361f1044a10ddcefefae13d3af338b3d58_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:cf73fc2fa89884542a1f0e333bd9e1dd587a05e86442d67a316cd1c1d26c925d_s390x",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:a42cd3a47eae7d05c44b438321da63faaee8274e4099171ec30c75005526f05d_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:a73e671a9db5b88691800cefb2c903e7012499bc857e6cca62af958a35b5eab6_s390x",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:f034e4be8b4e4e29ae79b12b800bf9ea682fa006a3ba6e84f42e06167a239750_amd64",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:0af9a6828abb53c18dae132b6a91862a85b5ad0b3f3ffbded002955af2fd04e2_s390x",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:1e20312fdd047dfd87b67d0bdc6a493df330c58671bcd0e078f22686df4a8d66_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:bb82af60a467551305c8628e6c8bac0b0d01637a0fb04b4142e69c90d3003434_arm64",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:fc98e8793dac5fcdb663967a7fd27c03d4cbb38295a5b1138f30cc1936bec92b_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:3d2aba1307256ae6ee3a2dffaf0d175f7d204f7484712c1ec083d74203de2cb8_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:5e05fc58b6b37b6e6f45a0042d3b167760fcc3dd5d14f4620a889d5feb90ae76_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:f5976d4c7303ddb27dd91f33517af1e74cdf42e3539219c30c0c87408a085f95_s390x",
            "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:23aad767b433979e8465b4420278bf41a729e32530f80ef3bb3e98466afca95f_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:3e398e98250d9638c8ad75bf88ae2cb936d499c1ebf0d0cc897ce37fbb25b42b_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:59921e0c5c495c57a8efd9022b95bf0964fff99ba6f207cd49ed3b0112189f45_s390x",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:12fa0510c846a2f2d7984ab844faf117848aa9b70bf1642e140a20729fea3b4a_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:aeabac054147c3be143ddfcc48702332a58d17a31e461c1cf863fa273a5364e0_arm64",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:afcecc910feb27ffc8c48ce6aa52f2d305fd785b7a31e8d035d14f771f9993ae_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:f0fab98314e526b530a06a4859cab011647358ea65827288bd12d97ac1cf6e38_s390x",
            "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:06c5ad2463ba39e95ad251fd388b2c604deec27da05ef2c4d98952173eb56787_s390x",
            "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:9038bc5b6d2713e79672f2f574ebe849bb15dccc025a38fc2380e443430f05e6_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:cfbbab395069de17bb86357e54d2a6a89e5fe671b938b7a42e4c8ab1eb951e49_amd64",
            "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:3d161f9b4d88c502382b32abe4392af4a5b141fa11851f335f32745c090971a5_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:a967f7349b22cc96c11191bf31c002ef6fec7fd4214398df29ecdb7c72d4718c_s390x",
            "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:b2cf0ade1d9c2e16e4fec4e2886691f5e4d95210bdf68377cd22aa6a3bd409d4_amd64",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:215778987ac0f6449b168481b84a8b253cd4577711055ca66d259fdbf37e9af9_s390x",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:60b08d3094ed01d2e5570973964f08cd9a81c794b1e187d595dc735436004cc2_arm64",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:7c98d7e882e06d09322f9eefcd67a26a9b96e81708a1c2d9095c93e280bee66a_amd64",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:e81785d999d583b8a57e6be3eecc7edfa042552e4ae0c2a18460316a68828fb1_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:521022da39600a31fd4f1e3f72cfbc5c9315a53de21df57be71a63e4050a4491_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:88ddde7411b0ce4b0edd53e0b64c76afa8038fc4a8aa1450220e515759c30036_amd64",
            "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:9c676d4cea288ae80afe61e6c2c2009da9969508aebd8eebce0f21513ba505f9_s390x",
            "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:7bd34f3be6e5a6e689ede195ef1b29843b5eb0cf839021816c7e57819b0d496e_s390x",
            "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:cada6c55b8adbafd7238399b13748432b4e2937eb5aa7b1c0d40573983f4b953_amd64",
            "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:df2648d2c5f839bde961fe8e3badbaf6cf72c7b62c133b1cb27c4ee7e66ac5f0_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:b16ddba3e229faf0aa5d01f0dd6452872c6a44679a74359979a9c09c595bbcc8_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:c4b1229ac6308e623a660b37b3f52870eac8c9566d2068173ffadc52aee8da12_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:ef593bb97792c40a0706924dbfbc9dd0072d0889b92678b8ebaf55227d66f5a4_amd64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:326cb06c987e275b1c1c7c9fef1e96d343223ee150ed3c58cfc42ccf4765fe03_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:3366ad94a8cba707735d4cbbc692221b62a5fbef387edb70e3660f55ae718e7a_arm64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:ccd9cdb192b4275b9c7bb58b72df90df0ad6ff807e2f00ed04710655042f66d5_amd64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:f3ab303fdafcbef708c92a33ad0775fdae4744735ae600e7aa692e62a7fade10_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:09d88b10bd0e674f5d0efae7b6a2d98db7634e2b594a44dbdae35d6a872fb0c0_amd64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:4e2db57173669e54f65196c175d5e47e74076d8164f57f90da86fcef8aa92281_arm64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:5d8e98b7f5b07f77e707cf73673dcf4648624da51d34d561d6bdc2b3fde8f541_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:bac9dfa4b2d31316e0fcabc3e2c87c830c7e410d0b9c0e485ae62ea4da79d2c4_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:11968f525a32bdd28d90ecc8b0eb32838c4eab155a77f0453685dc346f5c106d_amd64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:389291fcc275966724880ec3f8b6732020027e162e515684e889a76c686d8163_s390x",
            "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:73448db0de00c6a40ed20d0d167b7e98f89c8e3eebc45f675cc210e27bd95c0c_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:08bd33241646abb79e57a6de5aac3611f0f3238c11dfa76bd135e8fc745eaf97_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:2baf3d66710d7673ea20562912597b058a3d0a9b428bdf1ba792d0624c31f284_s390x",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:59e97364ffd0cf0b64f95cbb65dcfcac7d982bffc98dd87e64a5c0e0d114e36b_arm64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:eb4626677b340ac11237dc9269071732b45642238afb3afdabe7acf535464fda_amd64",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:1318f5f3119a2b9a5b22e7687d3b1d5212394dda2d95b6e02c98b8ffcb87660f_amd64",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:722eadfcf62be37bf9d714ac4336440ed98615269423c3ba3b65b70b6c6acd29_arm64",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:a0ef2966b464a5602ab2d936772dc74ca55212a11c0ec0f19db5ff61d66c2980_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:d64b01bd4ace2795a62a7bfb2b385930e46f76eb12cede706d10b16ba0707750_s390x",
            "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:26459b59f76a3e8cc6fed7907b044921fa61a27d91c3b174ea7f35d120d99a6e_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:4412748a0cf46c60539a4fefdc8390040a5c61fa8eee6137a8a402dcef9ddb01_amd64",
            "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:b9c877af1b71bf3ec5f6025353c9d9b37e457e120ea0815c9090490a6b2217fd_s390x",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:168d1924a17a77cc3a473bf48a90bfd3cb3134d30a667cbbf378fc96b3ad5803_amd64",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:4a42286f3a5c31625fe29085c81627325006d6c1b63e8ad3c90b2bfa383b2439_s390x",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:7609f4687626d3b178e211cc587b642acc688acd17274551bde6828ca5e702e5_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:d1c814e55d7f91d8b096bf0983041e678ece0034fb3990630565ae32791d5d7c_arm64",
            "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:91bf46b7a774f08aba77f25203cb4bfa2aa44073a50807b942190702c2364eff_s390x",
            "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:a79234b0659b2e45b7661a7b86f658dedc01e7b9ff858251a26dab3a42650993_amd64",
            "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:de86c539ff9dfe81d04cecee6fbd6ded1e8b4a3b598d855aa5c6baa98cf10d45_ppc64le",
            "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:14c3b888aff944bafe415da999e6c4d43f830f4ebe7bc1d681f92f0037751687_s390x",
            "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:2094cba9cbcf69f44a9176a5f8906f3faa95e0914272922311d0a9a28ca437bf_ppc64le",
            "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:ad8244e09fdbd18c7c9ee1bd398fbb36fbc403fba0e59553d037018351dba05d_amd64",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:06b747af12530dd66554af69f072c35622fb57fbff9094b71dcc379ef13faa71_ppc64le",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:6447bd5f6546704b4b8762c8c00dcd27141a0943fea33a02ee621087b4f353cf_s390x",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:8be0734337b11f5bb35cdbd93dc3b93d37c66770b238bd26de673026ef201e62_arm64",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:c49b2c30b19d5f0c13782910214819fc1a18b48c0f8a0d3064b2b4af24e1567f_amd64",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:057af5f435a7ed786bdca3db5219fc58152dbe4e9afa997b91e5f6e930534025_amd64",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:210ff59e38d274b3ad678b826078bdc896cb5f950ad2221724c03bda6939138b_ppc64le",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:df1f250b1d40440eb8a5d97f3c2641f01b81d99fd67c42d14c6f89183f5486fd_s390x"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2250364"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Adobe CSS Tools. An improper input validation could result in a minor denial of service while parsing a malicious CSS with the parse component. User interaction and privileges are not required to jeopardize an environment.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "css-tools: Improper Input Validation causes Denial of Service via Regular Expression",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:171817821112bd026a41faae5cf98fd06ed5d0cf063d622f24fa695bcb1213b4_amd64",
          "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:68c42668721898d68bc3b255bedca2124dee662626542793c9bfadc520d473c8_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:85505b18dc32d34de3f9d6ca779acc84e8c500f106460502597f00fe8626509b_s390x"
        ],
        "known_not_affected": [
          "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:08a046ba8c5a9284e7fc9263f51eee40a5203c5d41c25ac2df555694dbd5a395_s390x",
          "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:6b2cb0576d635bfeef719847a6b3a651b5527a0336fe57548ae609025ddb2016_amd64",
          "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:984f5852a4793d9883106ccca492b1daab60d3c85f21ad667f92efbe8e5d1c50_ppc64le",
          "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:0f8ea96fc58192660d845131c760a258a8e33fc02fc85884aa9be5ea07fd5e26_arm64",
          "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:1f9ed27e2bd7b881aa5bc06571cf1cd459d577746e01f388bef01679013958f5_s390x",
          "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:a665d06e0ec627db26cf47e0e19a36793f185fbf7dcb2a756983b0c08d041a09_ppc64le",
          "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:e33c0ee4709e501d0a25c9da0089cb28b79ee80d28706465b55b9b17f807d260_amd64",
          "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:8d8230c10fa25e17fdac866971ecbdcec369e998f4f965eab27abab46d1eaf4d_amd64",
          "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:8dbb2f97682ab4a0f88e4b63485738f591a002faded8d1e5a01f918abd0a22b5_arm64",
          "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:bc5578e6f07cd0692abd897bf25b99361f1044a10ddcefefae13d3af338b3d58_ppc64le",
          "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:cf73fc2fa89884542a1f0e333bd9e1dd587a05e86442d67a316cd1c1d26c925d_s390x",
          "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:a42cd3a47eae7d05c44b438321da63faaee8274e4099171ec30c75005526f05d_ppc64le",
          "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:a73e671a9db5b88691800cefb2c903e7012499bc857e6cca62af958a35b5eab6_s390x",
          "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:f034e4be8b4e4e29ae79b12b800bf9ea682fa006a3ba6e84f42e06167a239750_amd64",
          "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:0af9a6828abb53c18dae132b6a91862a85b5ad0b3f3ffbded002955af2fd04e2_s390x",
          "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:1e20312fdd047dfd87b67d0bdc6a493df330c58671bcd0e078f22686df4a8d66_ppc64le",
          "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:bb82af60a467551305c8628e6c8bac0b0d01637a0fb04b4142e69c90d3003434_arm64",
          "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:fc98e8793dac5fcdb663967a7fd27c03d4cbb38295a5b1138f30cc1936bec92b_amd64",
          "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:3d2aba1307256ae6ee3a2dffaf0d175f7d204f7484712c1ec083d74203de2cb8_ppc64le",
          "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:5e05fc58b6b37b6e6f45a0042d3b167760fcc3dd5d14f4620a889d5feb90ae76_amd64",
          "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:f5976d4c7303ddb27dd91f33517af1e74cdf42e3539219c30c0c87408a085f95_s390x",
          "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:23aad767b433979e8465b4420278bf41a729e32530f80ef3bb3e98466afca95f_amd64",
          "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:3e398e98250d9638c8ad75bf88ae2cb936d499c1ebf0d0cc897ce37fbb25b42b_ppc64le",
          "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:59921e0c5c495c57a8efd9022b95bf0964fff99ba6f207cd49ed3b0112189f45_s390x",
          "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:12fa0510c846a2f2d7984ab844faf117848aa9b70bf1642e140a20729fea3b4a_ppc64le",
          "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:aeabac054147c3be143ddfcc48702332a58d17a31e461c1cf863fa273a5364e0_arm64",
          "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:afcecc910feb27ffc8c48ce6aa52f2d305fd785b7a31e8d035d14f771f9993ae_amd64",
          "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:f0fab98314e526b530a06a4859cab011647358ea65827288bd12d97ac1cf6e38_s390x",
          "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:06c5ad2463ba39e95ad251fd388b2c604deec27da05ef2c4d98952173eb56787_s390x",
          "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:9038bc5b6d2713e79672f2f574ebe849bb15dccc025a38fc2380e443430f05e6_ppc64le",
          "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:cfbbab395069de17bb86357e54d2a6a89e5fe671b938b7a42e4c8ab1eb951e49_amd64",
          "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:3d161f9b4d88c502382b32abe4392af4a5b141fa11851f335f32745c090971a5_ppc64le",
          "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:a967f7349b22cc96c11191bf31c002ef6fec7fd4214398df29ecdb7c72d4718c_s390x",
          "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:b2cf0ade1d9c2e16e4fec4e2886691f5e4d95210bdf68377cd22aa6a3bd409d4_amd64",
          "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:215778987ac0f6449b168481b84a8b253cd4577711055ca66d259fdbf37e9af9_s390x",
          "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:60b08d3094ed01d2e5570973964f08cd9a81c794b1e187d595dc735436004cc2_arm64",
          "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:7c98d7e882e06d09322f9eefcd67a26a9b96e81708a1c2d9095c93e280bee66a_amd64",
          "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:e81785d999d583b8a57e6be3eecc7edfa042552e4ae0c2a18460316a68828fb1_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:521022da39600a31fd4f1e3f72cfbc5c9315a53de21df57be71a63e4050a4491_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:88ddde7411b0ce4b0edd53e0b64c76afa8038fc4a8aa1450220e515759c30036_amd64",
          "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:9c676d4cea288ae80afe61e6c2c2009da9969508aebd8eebce0f21513ba505f9_s390x",
          "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:7bd34f3be6e5a6e689ede195ef1b29843b5eb0cf839021816c7e57819b0d496e_s390x",
          "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:cada6c55b8adbafd7238399b13748432b4e2937eb5aa7b1c0d40573983f4b953_amd64",
          "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:df2648d2c5f839bde961fe8e3badbaf6cf72c7b62c133b1cb27c4ee7e66ac5f0_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:b16ddba3e229faf0aa5d01f0dd6452872c6a44679a74359979a9c09c595bbcc8_s390x",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:c4b1229ac6308e623a660b37b3f52870eac8c9566d2068173ffadc52aee8da12_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:ef593bb97792c40a0706924dbfbc9dd0072d0889b92678b8ebaf55227d66f5a4_amd64",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:326cb06c987e275b1c1c7c9fef1e96d343223ee150ed3c58cfc42ccf4765fe03_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:3366ad94a8cba707735d4cbbc692221b62a5fbef387edb70e3660f55ae718e7a_arm64",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:ccd9cdb192b4275b9c7bb58b72df90df0ad6ff807e2f00ed04710655042f66d5_amd64",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:f3ab303fdafcbef708c92a33ad0775fdae4744735ae600e7aa692e62a7fade10_s390x",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:09d88b10bd0e674f5d0efae7b6a2d98db7634e2b594a44dbdae35d6a872fb0c0_amd64",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:4e2db57173669e54f65196c175d5e47e74076d8164f57f90da86fcef8aa92281_arm64",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:5d8e98b7f5b07f77e707cf73673dcf4648624da51d34d561d6bdc2b3fde8f541_s390x",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:bac9dfa4b2d31316e0fcabc3e2c87c830c7e410d0b9c0e485ae62ea4da79d2c4_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:11968f525a32bdd28d90ecc8b0eb32838c4eab155a77f0453685dc346f5c106d_amd64",
          "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:389291fcc275966724880ec3f8b6732020027e162e515684e889a76c686d8163_s390x",
          "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:73448db0de00c6a40ed20d0d167b7e98f89c8e3eebc45f675cc210e27bd95c0c_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:08bd33241646abb79e57a6de5aac3611f0f3238c11dfa76bd135e8fc745eaf97_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:2baf3d66710d7673ea20562912597b058a3d0a9b428bdf1ba792d0624c31f284_s390x",
          "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:59e97364ffd0cf0b64f95cbb65dcfcac7d982bffc98dd87e64a5c0e0d114e36b_arm64",
          "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:eb4626677b340ac11237dc9269071732b45642238afb3afdabe7acf535464fda_amd64",
          "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:1318f5f3119a2b9a5b22e7687d3b1d5212394dda2d95b6e02c98b8ffcb87660f_amd64",
          "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:722eadfcf62be37bf9d714ac4336440ed98615269423c3ba3b65b70b6c6acd29_arm64",
          "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:a0ef2966b464a5602ab2d936772dc74ca55212a11c0ec0f19db5ff61d66c2980_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:d64b01bd4ace2795a62a7bfb2b385930e46f76eb12cede706d10b16ba0707750_s390x",
          "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:26459b59f76a3e8cc6fed7907b044921fa61a27d91c3b174ea7f35d120d99a6e_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:4412748a0cf46c60539a4fefdc8390040a5c61fa8eee6137a8a402dcef9ddb01_amd64",
          "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:b9c877af1b71bf3ec5f6025353c9d9b37e457e120ea0815c9090490a6b2217fd_s390x",
          "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:168d1924a17a77cc3a473bf48a90bfd3cb3134d30a667cbbf378fc96b3ad5803_amd64",
          "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:4a42286f3a5c31625fe29085c81627325006d6c1b63e8ad3c90b2bfa383b2439_s390x",
          "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:7609f4687626d3b178e211cc587b642acc688acd17274551bde6828ca5e702e5_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:d1c814e55d7f91d8b096bf0983041e678ece0034fb3990630565ae32791d5d7c_arm64",
          "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:91bf46b7a774f08aba77f25203cb4bfa2aa44073a50807b942190702c2364eff_s390x",
          "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:a79234b0659b2e45b7661a7b86f658dedc01e7b9ff858251a26dab3a42650993_amd64",
          "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:de86c539ff9dfe81d04cecee6fbd6ded1e8b4a3b598d855aa5c6baa98cf10d45_ppc64le",
          "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:14c3b888aff944bafe415da999e6c4d43f830f4ebe7bc1d681f92f0037751687_s390x",
          "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:2094cba9cbcf69f44a9176a5f8906f3faa95e0914272922311d0a9a28ca437bf_ppc64le",
          "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:ad8244e09fdbd18c7c9ee1bd398fbb36fbc403fba0e59553d037018351dba05d_amd64",
          "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:06b747af12530dd66554af69f072c35622fb57fbff9094b71dcc379ef13faa71_ppc64le",
          "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:6447bd5f6546704b4b8762c8c00dcd27141a0943fea33a02ee621087b4f353cf_s390x",
          "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:8be0734337b11f5bb35cdbd93dc3b93d37c66770b238bd26de673026ef201e62_arm64",
          "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:c49b2c30b19d5f0c13782910214819fc1a18b48c0f8a0d3064b2b4af24e1567f_amd64",
          "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:057af5f435a7ed786bdca3db5219fc58152dbe4e9afa997b91e5f6e930534025_amd64",
          "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:210ff59e38d274b3ad678b826078bdc896cb5f950ad2221724c03bda6939138b_ppc64le",
          "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:df1f250b1d40440eb8a5d97f3c2641f01b81d99fd67c42d14c6f89183f5486fd_s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-26364"
        },
        {
          "category": "external",
          "summary": "RHBZ#2250364",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2250364"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-26364",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-26364"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-26364",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-26364"
        },
        {
          "category": "external",
          "summary": "https://github.com/adobe/css-tools/security/advisories/GHSA-hpx4-r86g-5jrg",
          "url": "https://github.com/adobe/css-tools/security/advisories/GHSA-hpx4-r86g-5jrg"
        }
      ],
      "release_date": "2023-11-17T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-01-15T01:19:29+00:00",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:171817821112bd026a41faae5cf98fd06ed5d0cf063d622f24fa695bcb1213b4_amd64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:68c42668721898d68bc3b255bedca2124dee662626542793c9bfadc520d473c8_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:85505b18dc32d34de3f9d6ca779acc84e8c500f106460502597f00fe8626509b_s390x"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2025:0323"
        },
        {
          "category": "workaround",
          "details": "No mitigation is yet available for this vulnerability.",
          "product_ids": [
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:08a046ba8c5a9284e7fc9263f51eee40a5203c5d41c25ac2df555694dbd5a395_s390x",
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:6b2cb0576d635bfeef719847a6b3a651b5527a0336fe57548ae609025ddb2016_amd64",
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:984f5852a4793d9883106ccca492b1daab60d3c85f21ad667f92efbe8e5d1c50_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:0f8ea96fc58192660d845131c760a258a8e33fc02fc85884aa9be5ea07fd5e26_arm64",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:1f9ed27e2bd7b881aa5bc06571cf1cd459d577746e01f388bef01679013958f5_s390x",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:a665d06e0ec627db26cf47e0e19a36793f185fbf7dcb2a756983b0c08d041a09_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:e33c0ee4709e501d0a25c9da0089cb28b79ee80d28706465b55b9b17f807d260_amd64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:8d8230c10fa25e17fdac866971ecbdcec369e998f4f965eab27abab46d1eaf4d_amd64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:8dbb2f97682ab4a0f88e4b63485738f591a002faded8d1e5a01f918abd0a22b5_arm64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:bc5578e6f07cd0692abd897bf25b99361f1044a10ddcefefae13d3af338b3d58_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:cf73fc2fa89884542a1f0e333bd9e1dd587a05e86442d67a316cd1c1d26c925d_s390x",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:a42cd3a47eae7d05c44b438321da63faaee8274e4099171ec30c75005526f05d_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:a73e671a9db5b88691800cefb2c903e7012499bc857e6cca62af958a35b5eab6_s390x",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:f034e4be8b4e4e29ae79b12b800bf9ea682fa006a3ba6e84f42e06167a239750_amd64",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:0af9a6828abb53c18dae132b6a91862a85b5ad0b3f3ffbded002955af2fd04e2_s390x",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:1e20312fdd047dfd87b67d0bdc6a493df330c58671bcd0e078f22686df4a8d66_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:bb82af60a467551305c8628e6c8bac0b0d01637a0fb04b4142e69c90d3003434_arm64",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:fc98e8793dac5fcdb663967a7fd27c03d4cbb38295a5b1138f30cc1936bec92b_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:3d2aba1307256ae6ee3a2dffaf0d175f7d204f7484712c1ec083d74203de2cb8_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:5e05fc58b6b37b6e6f45a0042d3b167760fcc3dd5d14f4620a889d5feb90ae76_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:f5976d4c7303ddb27dd91f33517af1e74cdf42e3539219c30c0c87408a085f95_s390x",
            "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:23aad767b433979e8465b4420278bf41a729e32530f80ef3bb3e98466afca95f_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:3e398e98250d9638c8ad75bf88ae2cb936d499c1ebf0d0cc897ce37fbb25b42b_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:59921e0c5c495c57a8efd9022b95bf0964fff99ba6f207cd49ed3b0112189f45_s390x",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:12fa0510c846a2f2d7984ab844faf117848aa9b70bf1642e140a20729fea3b4a_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:aeabac054147c3be143ddfcc48702332a58d17a31e461c1cf863fa273a5364e0_arm64",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:afcecc910feb27ffc8c48ce6aa52f2d305fd785b7a31e8d035d14f771f9993ae_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:f0fab98314e526b530a06a4859cab011647358ea65827288bd12d97ac1cf6e38_s390x",
            "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:06c5ad2463ba39e95ad251fd388b2c604deec27da05ef2c4d98952173eb56787_s390x",
            "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:9038bc5b6d2713e79672f2f574ebe849bb15dccc025a38fc2380e443430f05e6_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:cfbbab395069de17bb86357e54d2a6a89e5fe671b938b7a42e4c8ab1eb951e49_amd64",
            "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:3d161f9b4d88c502382b32abe4392af4a5b141fa11851f335f32745c090971a5_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:a967f7349b22cc96c11191bf31c002ef6fec7fd4214398df29ecdb7c72d4718c_s390x",
            "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:b2cf0ade1d9c2e16e4fec4e2886691f5e4d95210bdf68377cd22aa6a3bd409d4_amd64",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:215778987ac0f6449b168481b84a8b253cd4577711055ca66d259fdbf37e9af9_s390x",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:60b08d3094ed01d2e5570973964f08cd9a81c794b1e187d595dc735436004cc2_arm64",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:7c98d7e882e06d09322f9eefcd67a26a9b96e81708a1c2d9095c93e280bee66a_amd64",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:e81785d999d583b8a57e6be3eecc7edfa042552e4ae0c2a18460316a68828fb1_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:521022da39600a31fd4f1e3f72cfbc5c9315a53de21df57be71a63e4050a4491_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:88ddde7411b0ce4b0edd53e0b64c76afa8038fc4a8aa1450220e515759c30036_amd64",
            "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:9c676d4cea288ae80afe61e6c2c2009da9969508aebd8eebce0f21513ba505f9_s390x",
            "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:7bd34f3be6e5a6e689ede195ef1b29843b5eb0cf839021816c7e57819b0d496e_s390x",
            "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:cada6c55b8adbafd7238399b13748432b4e2937eb5aa7b1c0d40573983f4b953_amd64",
            "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:df2648d2c5f839bde961fe8e3badbaf6cf72c7b62c133b1cb27c4ee7e66ac5f0_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:b16ddba3e229faf0aa5d01f0dd6452872c6a44679a74359979a9c09c595bbcc8_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:c4b1229ac6308e623a660b37b3f52870eac8c9566d2068173ffadc52aee8da12_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:ef593bb97792c40a0706924dbfbc9dd0072d0889b92678b8ebaf55227d66f5a4_amd64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:326cb06c987e275b1c1c7c9fef1e96d343223ee150ed3c58cfc42ccf4765fe03_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:3366ad94a8cba707735d4cbbc692221b62a5fbef387edb70e3660f55ae718e7a_arm64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:ccd9cdb192b4275b9c7bb58b72df90df0ad6ff807e2f00ed04710655042f66d5_amd64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:f3ab303fdafcbef708c92a33ad0775fdae4744735ae600e7aa692e62a7fade10_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:09d88b10bd0e674f5d0efae7b6a2d98db7634e2b594a44dbdae35d6a872fb0c0_amd64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:4e2db57173669e54f65196c175d5e47e74076d8164f57f90da86fcef8aa92281_arm64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:5d8e98b7f5b07f77e707cf73673dcf4648624da51d34d561d6bdc2b3fde8f541_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:bac9dfa4b2d31316e0fcabc3e2c87c830c7e410d0b9c0e485ae62ea4da79d2c4_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:171817821112bd026a41faae5cf98fd06ed5d0cf063d622f24fa695bcb1213b4_amd64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:68c42668721898d68bc3b255bedca2124dee662626542793c9bfadc520d473c8_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:85505b18dc32d34de3f9d6ca779acc84e8c500f106460502597f00fe8626509b_s390x",
            "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:11968f525a32bdd28d90ecc8b0eb32838c4eab155a77f0453685dc346f5c106d_amd64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:389291fcc275966724880ec3f8b6732020027e162e515684e889a76c686d8163_s390x",
            "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:73448db0de00c6a40ed20d0d167b7e98f89c8e3eebc45f675cc210e27bd95c0c_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:08bd33241646abb79e57a6de5aac3611f0f3238c11dfa76bd135e8fc745eaf97_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:2baf3d66710d7673ea20562912597b058a3d0a9b428bdf1ba792d0624c31f284_s390x",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:59e97364ffd0cf0b64f95cbb65dcfcac7d982bffc98dd87e64a5c0e0d114e36b_arm64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:eb4626677b340ac11237dc9269071732b45642238afb3afdabe7acf535464fda_amd64",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:1318f5f3119a2b9a5b22e7687d3b1d5212394dda2d95b6e02c98b8ffcb87660f_amd64",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:722eadfcf62be37bf9d714ac4336440ed98615269423c3ba3b65b70b6c6acd29_arm64",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:a0ef2966b464a5602ab2d936772dc74ca55212a11c0ec0f19db5ff61d66c2980_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:d64b01bd4ace2795a62a7bfb2b385930e46f76eb12cede706d10b16ba0707750_s390x",
            "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:26459b59f76a3e8cc6fed7907b044921fa61a27d91c3b174ea7f35d120d99a6e_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:4412748a0cf46c60539a4fefdc8390040a5c61fa8eee6137a8a402dcef9ddb01_amd64",
            "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:b9c877af1b71bf3ec5f6025353c9d9b37e457e120ea0815c9090490a6b2217fd_s390x",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:168d1924a17a77cc3a473bf48a90bfd3cb3134d30a667cbbf378fc96b3ad5803_amd64",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:4a42286f3a5c31625fe29085c81627325006d6c1b63e8ad3c90b2bfa383b2439_s390x",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:7609f4687626d3b178e211cc587b642acc688acd17274551bde6828ca5e702e5_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:d1c814e55d7f91d8b096bf0983041e678ece0034fb3990630565ae32791d5d7c_arm64",
            "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:91bf46b7a774f08aba77f25203cb4bfa2aa44073a50807b942190702c2364eff_s390x",
            "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:a79234b0659b2e45b7661a7b86f658dedc01e7b9ff858251a26dab3a42650993_amd64",
            "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:de86c539ff9dfe81d04cecee6fbd6ded1e8b4a3b598d855aa5c6baa98cf10d45_ppc64le",
            "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:14c3b888aff944bafe415da999e6c4d43f830f4ebe7bc1d681f92f0037751687_s390x",
            "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:2094cba9cbcf69f44a9176a5f8906f3faa95e0914272922311d0a9a28ca437bf_ppc64le",
            "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:ad8244e09fdbd18c7c9ee1bd398fbb36fbc403fba0e59553d037018351dba05d_amd64",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:06b747af12530dd66554af69f072c35622fb57fbff9094b71dcc379ef13faa71_ppc64le",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:6447bd5f6546704b4b8762c8c00dcd27141a0943fea33a02ee621087b4f353cf_s390x",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:8be0734337b11f5bb35cdbd93dc3b93d37c66770b238bd26de673026ef201e62_arm64",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:c49b2c30b19d5f0c13782910214819fc1a18b48c0f8a0d3064b2b4af24e1567f_amd64",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:057af5f435a7ed786bdca3db5219fc58152dbe4e9afa997b91e5f6e930534025_amd64",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:210ff59e38d274b3ad678b826078bdc896cb5f950ad2221724c03bda6939138b_ppc64le",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:df1f250b1d40440eb8a5d97f3c2641f01b81d99fd67c42d14c6f89183f5486fd_s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:08a046ba8c5a9284e7fc9263f51eee40a5203c5d41c25ac2df555694dbd5a395_s390x",
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:6b2cb0576d635bfeef719847a6b3a651b5527a0336fe57548ae609025ddb2016_amd64",
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:984f5852a4793d9883106ccca492b1daab60d3c85f21ad667f92efbe8e5d1c50_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:0f8ea96fc58192660d845131c760a258a8e33fc02fc85884aa9be5ea07fd5e26_arm64",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:1f9ed27e2bd7b881aa5bc06571cf1cd459d577746e01f388bef01679013958f5_s390x",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:a665d06e0ec627db26cf47e0e19a36793f185fbf7dcb2a756983b0c08d041a09_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:e33c0ee4709e501d0a25c9da0089cb28b79ee80d28706465b55b9b17f807d260_amd64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:8d8230c10fa25e17fdac866971ecbdcec369e998f4f965eab27abab46d1eaf4d_amd64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:8dbb2f97682ab4a0f88e4b63485738f591a002faded8d1e5a01f918abd0a22b5_arm64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:bc5578e6f07cd0692abd897bf25b99361f1044a10ddcefefae13d3af338b3d58_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:cf73fc2fa89884542a1f0e333bd9e1dd587a05e86442d67a316cd1c1d26c925d_s390x",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:a42cd3a47eae7d05c44b438321da63faaee8274e4099171ec30c75005526f05d_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:a73e671a9db5b88691800cefb2c903e7012499bc857e6cca62af958a35b5eab6_s390x",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:f034e4be8b4e4e29ae79b12b800bf9ea682fa006a3ba6e84f42e06167a239750_amd64",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:0af9a6828abb53c18dae132b6a91862a85b5ad0b3f3ffbded002955af2fd04e2_s390x",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:1e20312fdd047dfd87b67d0bdc6a493df330c58671bcd0e078f22686df4a8d66_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:bb82af60a467551305c8628e6c8bac0b0d01637a0fb04b4142e69c90d3003434_arm64",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:fc98e8793dac5fcdb663967a7fd27c03d4cbb38295a5b1138f30cc1936bec92b_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:3d2aba1307256ae6ee3a2dffaf0d175f7d204f7484712c1ec083d74203de2cb8_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:5e05fc58b6b37b6e6f45a0042d3b167760fcc3dd5d14f4620a889d5feb90ae76_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:f5976d4c7303ddb27dd91f33517af1e74cdf42e3539219c30c0c87408a085f95_s390x",
            "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:23aad767b433979e8465b4420278bf41a729e32530f80ef3bb3e98466afca95f_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:3e398e98250d9638c8ad75bf88ae2cb936d499c1ebf0d0cc897ce37fbb25b42b_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:59921e0c5c495c57a8efd9022b95bf0964fff99ba6f207cd49ed3b0112189f45_s390x",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:12fa0510c846a2f2d7984ab844faf117848aa9b70bf1642e140a20729fea3b4a_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:aeabac054147c3be143ddfcc48702332a58d17a31e461c1cf863fa273a5364e0_arm64",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:afcecc910feb27ffc8c48ce6aa52f2d305fd785b7a31e8d035d14f771f9993ae_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:f0fab98314e526b530a06a4859cab011647358ea65827288bd12d97ac1cf6e38_s390x",
            "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:06c5ad2463ba39e95ad251fd388b2c604deec27da05ef2c4d98952173eb56787_s390x",
            "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:9038bc5b6d2713e79672f2f574ebe849bb15dccc025a38fc2380e443430f05e6_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:cfbbab395069de17bb86357e54d2a6a89e5fe671b938b7a42e4c8ab1eb951e49_amd64",
            "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:3d161f9b4d88c502382b32abe4392af4a5b141fa11851f335f32745c090971a5_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:a967f7349b22cc96c11191bf31c002ef6fec7fd4214398df29ecdb7c72d4718c_s390x",
            "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:b2cf0ade1d9c2e16e4fec4e2886691f5e4d95210bdf68377cd22aa6a3bd409d4_amd64",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:215778987ac0f6449b168481b84a8b253cd4577711055ca66d259fdbf37e9af9_s390x",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:60b08d3094ed01d2e5570973964f08cd9a81c794b1e187d595dc735436004cc2_arm64",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:7c98d7e882e06d09322f9eefcd67a26a9b96e81708a1c2d9095c93e280bee66a_amd64",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:e81785d999d583b8a57e6be3eecc7edfa042552e4ae0c2a18460316a68828fb1_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:521022da39600a31fd4f1e3f72cfbc5c9315a53de21df57be71a63e4050a4491_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:88ddde7411b0ce4b0edd53e0b64c76afa8038fc4a8aa1450220e515759c30036_amd64",
            "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:9c676d4cea288ae80afe61e6c2c2009da9969508aebd8eebce0f21513ba505f9_s390x",
            "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:7bd34f3be6e5a6e689ede195ef1b29843b5eb0cf839021816c7e57819b0d496e_s390x",
            "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:cada6c55b8adbafd7238399b13748432b4e2937eb5aa7b1c0d40573983f4b953_amd64",
            "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:df2648d2c5f839bde961fe8e3badbaf6cf72c7b62c133b1cb27c4ee7e66ac5f0_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:b16ddba3e229faf0aa5d01f0dd6452872c6a44679a74359979a9c09c595bbcc8_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:c4b1229ac6308e623a660b37b3f52870eac8c9566d2068173ffadc52aee8da12_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:ef593bb97792c40a0706924dbfbc9dd0072d0889b92678b8ebaf55227d66f5a4_amd64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:326cb06c987e275b1c1c7c9fef1e96d343223ee150ed3c58cfc42ccf4765fe03_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:3366ad94a8cba707735d4cbbc692221b62a5fbef387edb70e3660f55ae718e7a_arm64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:ccd9cdb192b4275b9c7bb58b72df90df0ad6ff807e2f00ed04710655042f66d5_amd64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:f3ab303fdafcbef708c92a33ad0775fdae4744735ae600e7aa692e62a7fade10_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:09d88b10bd0e674f5d0efae7b6a2d98db7634e2b594a44dbdae35d6a872fb0c0_amd64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:4e2db57173669e54f65196c175d5e47e74076d8164f57f90da86fcef8aa92281_arm64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:5d8e98b7f5b07f77e707cf73673dcf4648624da51d34d561d6bdc2b3fde8f541_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:bac9dfa4b2d31316e0fcabc3e2c87c830c7e410d0b9c0e485ae62ea4da79d2c4_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:171817821112bd026a41faae5cf98fd06ed5d0cf063d622f24fa695bcb1213b4_amd64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:68c42668721898d68bc3b255bedca2124dee662626542793c9bfadc520d473c8_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:85505b18dc32d34de3f9d6ca779acc84e8c500f106460502597f00fe8626509b_s390x",
            "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:11968f525a32bdd28d90ecc8b0eb32838c4eab155a77f0453685dc346f5c106d_amd64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:389291fcc275966724880ec3f8b6732020027e162e515684e889a76c686d8163_s390x",
            "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:73448db0de00c6a40ed20d0d167b7e98f89c8e3eebc45f675cc210e27bd95c0c_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:08bd33241646abb79e57a6de5aac3611f0f3238c11dfa76bd135e8fc745eaf97_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:2baf3d66710d7673ea20562912597b058a3d0a9b428bdf1ba792d0624c31f284_s390x",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:59e97364ffd0cf0b64f95cbb65dcfcac7d982bffc98dd87e64a5c0e0d114e36b_arm64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:eb4626677b340ac11237dc9269071732b45642238afb3afdabe7acf535464fda_amd64",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:1318f5f3119a2b9a5b22e7687d3b1d5212394dda2d95b6e02c98b8ffcb87660f_amd64",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:722eadfcf62be37bf9d714ac4336440ed98615269423c3ba3b65b70b6c6acd29_arm64",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:a0ef2966b464a5602ab2d936772dc74ca55212a11c0ec0f19db5ff61d66c2980_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:d64b01bd4ace2795a62a7bfb2b385930e46f76eb12cede706d10b16ba0707750_s390x",
            "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:26459b59f76a3e8cc6fed7907b044921fa61a27d91c3b174ea7f35d120d99a6e_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:4412748a0cf46c60539a4fefdc8390040a5c61fa8eee6137a8a402dcef9ddb01_amd64",
            "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:b9c877af1b71bf3ec5f6025353c9d9b37e457e120ea0815c9090490a6b2217fd_s390x",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:168d1924a17a77cc3a473bf48a90bfd3cb3134d30a667cbbf378fc96b3ad5803_amd64",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:4a42286f3a5c31625fe29085c81627325006d6c1b63e8ad3c90b2bfa383b2439_s390x",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:7609f4687626d3b178e211cc587b642acc688acd17274551bde6828ca5e702e5_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:d1c814e55d7f91d8b096bf0983041e678ece0034fb3990630565ae32791d5d7c_arm64",
            "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:91bf46b7a774f08aba77f25203cb4bfa2aa44073a50807b942190702c2364eff_s390x",
            "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:a79234b0659b2e45b7661a7b86f658dedc01e7b9ff858251a26dab3a42650993_amd64",
            "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:de86c539ff9dfe81d04cecee6fbd6ded1e8b4a3b598d855aa5c6baa98cf10d45_ppc64le",
            "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:14c3b888aff944bafe415da999e6c4d43f830f4ebe7bc1d681f92f0037751687_s390x",
            "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:2094cba9cbcf69f44a9176a5f8906f3faa95e0914272922311d0a9a28ca437bf_ppc64le",
            "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:ad8244e09fdbd18c7c9ee1bd398fbb36fbc403fba0e59553d037018351dba05d_amd64",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:06b747af12530dd66554af69f072c35622fb57fbff9094b71dcc379ef13faa71_ppc64le",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:6447bd5f6546704b4b8762c8c00dcd27141a0943fea33a02ee621087b4f353cf_s390x",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:8be0734337b11f5bb35cdbd93dc3b93d37c66770b238bd26de673026ef201e62_arm64",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:c49b2c30b19d5f0c13782910214819fc1a18b48c0f8a0d3064b2b4af24e1567f_amd64",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:057af5f435a7ed786bdca3db5219fc58152dbe4e9afa997b91e5f6e930534025_amd64",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:210ff59e38d274b3ad678b826078bdc896cb5f950ad2221724c03bda6939138b_ppc64le",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:df1f250b1d40440eb8a5d97f3c2641f01b81d99fd67c42d14c6f89183f5486fd_s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "css-tools: Improper Input Validation causes Denial of Service via Regular Expression"
    },
    {
      "cve": "CVE-2024-43788",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "discovery_date": "2024-08-27T17:20:06.890123+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:08a046ba8c5a9284e7fc9263f51eee40a5203c5d41c25ac2df555694dbd5a395_s390x",
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:6b2cb0576d635bfeef719847a6b3a651b5527a0336fe57548ae609025ddb2016_amd64",
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:984f5852a4793d9883106ccca492b1daab60d3c85f21ad667f92efbe8e5d1c50_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:0f8ea96fc58192660d845131c760a258a8e33fc02fc85884aa9be5ea07fd5e26_arm64",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:1f9ed27e2bd7b881aa5bc06571cf1cd459d577746e01f388bef01679013958f5_s390x",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:a665d06e0ec627db26cf47e0e19a36793f185fbf7dcb2a756983b0c08d041a09_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:e33c0ee4709e501d0a25c9da0089cb28b79ee80d28706465b55b9b17f807d260_amd64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:8d8230c10fa25e17fdac866971ecbdcec369e998f4f965eab27abab46d1eaf4d_amd64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:8dbb2f97682ab4a0f88e4b63485738f591a002faded8d1e5a01f918abd0a22b5_arm64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:bc5578e6f07cd0692abd897bf25b99361f1044a10ddcefefae13d3af338b3d58_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:cf73fc2fa89884542a1f0e333bd9e1dd587a05e86442d67a316cd1c1d26c925d_s390x",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:a42cd3a47eae7d05c44b438321da63faaee8274e4099171ec30c75005526f05d_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:a73e671a9db5b88691800cefb2c903e7012499bc857e6cca62af958a35b5eab6_s390x",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:f034e4be8b4e4e29ae79b12b800bf9ea682fa006a3ba6e84f42e06167a239750_amd64",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:0af9a6828abb53c18dae132b6a91862a85b5ad0b3f3ffbded002955af2fd04e2_s390x",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:1e20312fdd047dfd87b67d0bdc6a493df330c58671bcd0e078f22686df4a8d66_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:bb82af60a467551305c8628e6c8bac0b0d01637a0fb04b4142e69c90d3003434_arm64",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:fc98e8793dac5fcdb663967a7fd27c03d4cbb38295a5b1138f30cc1936bec92b_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:3d2aba1307256ae6ee3a2dffaf0d175f7d204f7484712c1ec083d74203de2cb8_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:5e05fc58b6b37b6e6f45a0042d3b167760fcc3dd5d14f4620a889d5feb90ae76_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:f5976d4c7303ddb27dd91f33517af1e74cdf42e3539219c30c0c87408a085f95_s390x",
            "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:23aad767b433979e8465b4420278bf41a729e32530f80ef3bb3e98466afca95f_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:3e398e98250d9638c8ad75bf88ae2cb936d499c1ebf0d0cc897ce37fbb25b42b_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:59921e0c5c495c57a8efd9022b95bf0964fff99ba6f207cd49ed3b0112189f45_s390x",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:12fa0510c846a2f2d7984ab844faf117848aa9b70bf1642e140a20729fea3b4a_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:aeabac054147c3be143ddfcc48702332a58d17a31e461c1cf863fa273a5364e0_arm64",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:afcecc910feb27ffc8c48ce6aa52f2d305fd785b7a31e8d035d14f771f9993ae_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:f0fab98314e526b530a06a4859cab011647358ea65827288bd12d97ac1cf6e38_s390x",
            "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:06c5ad2463ba39e95ad251fd388b2c604deec27da05ef2c4d98952173eb56787_s390x",
            "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:9038bc5b6d2713e79672f2f574ebe849bb15dccc025a38fc2380e443430f05e6_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:cfbbab395069de17bb86357e54d2a6a89e5fe671b938b7a42e4c8ab1eb951e49_amd64",
            "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:3d161f9b4d88c502382b32abe4392af4a5b141fa11851f335f32745c090971a5_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:a967f7349b22cc96c11191bf31c002ef6fec7fd4214398df29ecdb7c72d4718c_s390x",
            "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:b2cf0ade1d9c2e16e4fec4e2886691f5e4d95210bdf68377cd22aa6a3bd409d4_amd64",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:215778987ac0f6449b168481b84a8b253cd4577711055ca66d259fdbf37e9af9_s390x",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:60b08d3094ed01d2e5570973964f08cd9a81c794b1e187d595dc735436004cc2_arm64",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:7c98d7e882e06d09322f9eefcd67a26a9b96e81708a1c2d9095c93e280bee66a_amd64",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:e81785d999d583b8a57e6be3eecc7edfa042552e4ae0c2a18460316a68828fb1_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:7bd34f3be6e5a6e689ede195ef1b29843b5eb0cf839021816c7e57819b0d496e_s390x",
            "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:cada6c55b8adbafd7238399b13748432b4e2937eb5aa7b1c0d40573983f4b953_amd64",
            "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:df2648d2c5f839bde961fe8e3badbaf6cf72c7b62c133b1cb27c4ee7e66ac5f0_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:b16ddba3e229faf0aa5d01f0dd6452872c6a44679a74359979a9c09c595bbcc8_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:c4b1229ac6308e623a660b37b3f52870eac8c9566d2068173ffadc52aee8da12_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:ef593bb97792c40a0706924dbfbc9dd0072d0889b92678b8ebaf55227d66f5a4_amd64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:326cb06c987e275b1c1c7c9fef1e96d343223ee150ed3c58cfc42ccf4765fe03_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:3366ad94a8cba707735d4cbbc692221b62a5fbef387edb70e3660f55ae718e7a_arm64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:ccd9cdb192b4275b9c7bb58b72df90df0ad6ff807e2f00ed04710655042f66d5_amd64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:f3ab303fdafcbef708c92a33ad0775fdae4744735ae600e7aa692e62a7fade10_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:09d88b10bd0e674f5d0efae7b6a2d98db7634e2b594a44dbdae35d6a872fb0c0_amd64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:4e2db57173669e54f65196c175d5e47e74076d8164f57f90da86fcef8aa92281_arm64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:5d8e98b7f5b07f77e707cf73673dcf4648624da51d34d561d6bdc2b3fde8f541_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:bac9dfa4b2d31316e0fcabc3e2c87c830c7e410d0b9c0e485ae62ea4da79d2c4_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:171817821112bd026a41faae5cf98fd06ed5d0cf063d622f24fa695bcb1213b4_amd64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:68c42668721898d68bc3b255bedca2124dee662626542793c9bfadc520d473c8_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:85505b18dc32d34de3f9d6ca779acc84e8c500f106460502597f00fe8626509b_s390x",
            "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:11968f525a32bdd28d90ecc8b0eb32838c4eab155a77f0453685dc346f5c106d_amd64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:389291fcc275966724880ec3f8b6732020027e162e515684e889a76c686d8163_s390x",
            "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:73448db0de00c6a40ed20d0d167b7e98f89c8e3eebc45f675cc210e27bd95c0c_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:08bd33241646abb79e57a6de5aac3611f0f3238c11dfa76bd135e8fc745eaf97_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:2baf3d66710d7673ea20562912597b058a3d0a9b428bdf1ba792d0624c31f284_s390x",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:59e97364ffd0cf0b64f95cbb65dcfcac7d982bffc98dd87e64a5c0e0d114e36b_arm64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:eb4626677b340ac11237dc9269071732b45642238afb3afdabe7acf535464fda_amd64",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:1318f5f3119a2b9a5b22e7687d3b1d5212394dda2d95b6e02c98b8ffcb87660f_amd64",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:722eadfcf62be37bf9d714ac4336440ed98615269423c3ba3b65b70b6c6acd29_arm64",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:a0ef2966b464a5602ab2d936772dc74ca55212a11c0ec0f19db5ff61d66c2980_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:d64b01bd4ace2795a62a7bfb2b385930e46f76eb12cede706d10b16ba0707750_s390x",
            "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:26459b59f76a3e8cc6fed7907b044921fa61a27d91c3b174ea7f35d120d99a6e_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:4412748a0cf46c60539a4fefdc8390040a5c61fa8eee6137a8a402dcef9ddb01_amd64",
            "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:b9c877af1b71bf3ec5f6025353c9d9b37e457e120ea0815c9090490a6b2217fd_s390x",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:168d1924a17a77cc3a473bf48a90bfd3cb3134d30a667cbbf378fc96b3ad5803_amd64",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:4a42286f3a5c31625fe29085c81627325006d6c1b63e8ad3c90b2bfa383b2439_s390x",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:7609f4687626d3b178e211cc587b642acc688acd17274551bde6828ca5e702e5_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:d1c814e55d7f91d8b096bf0983041e678ece0034fb3990630565ae32791d5d7c_arm64",
            "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:91bf46b7a774f08aba77f25203cb4bfa2aa44073a50807b942190702c2364eff_s390x",
            "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:a79234b0659b2e45b7661a7b86f658dedc01e7b9ff858251a26dab3a42650993_amd64",
            "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:de86c539ff9dfe81d04cecee6fbd6ded1e8b4a3b598d855aa5c6baa98cf10d45_ppc64le",
            "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:14c3b888aff944bafe415da999e6c4d43f830f4ebe7bc1d681f92f0037751687_s390x",
            "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:2094cba9cbcf69f44a9176a5f8906f3faa95e0914272922311d0a9a28ca437bf_ppc64le",
            "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:ad8244e09fdbd18c7c9ee1bd398fbb36fbc403fba0e59553d037018351dba05d_amd64",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:06b747af12530dd66554af69f072c35622fb57fbff9094b71dcc379ef13faa71_ppc64le",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:6447bd5f6546704b4b8762c8c00dcd27141a0943fea33a02ee621087b4f353cf_s390x",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:8be0734337b11f5bb35cdbd93dc3b93d37c66770b238bd26de673026ef201e62_arm64",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:c49b2c30b19d5f0c13782910214819fc1a18b48c0f8a0d3064b2b4af24e1567f_amd64",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:057af5f435a7ed786bdca3db5219fc58152dbe4e9afa997b91e5f6e930534025_amd64",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:210ff59e38d274b3ad678b826078bdc896cb5f950ad2221724c03bda6939138b_ppc64le",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:df1f250b1d40440eb8a5d97f3c2641f01b81d99fd67c42d14c6f89183f5486fd_s390x"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2308193"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A DOM Clobbering vulnerability was found in Webpack via `AutoPublicPathRuntimeModule`. DOM Clobbering is a type of code-reuse attack where the attacker first embeds a piece of non-script through seemingly benign HTML markups in the webpage, for example, through a post or comment, and leverages the gadgets (pieces of JS code) living in the existing javascript code to transform it into executable code. This vulnerability can lead to Cross-site scripting (XSS) on websites that include Webpack-generated files and allow users to inject certain scriptless HTML tags with improperly sanitized name or ID attributes.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "webpack: DOM Clobbering vulnerability in AutoPublicPathRuntimeModule",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The severity of this issue is classified as moderate rather than important due to the specific conditions required for exploitation. DOM Clobbering, while serious, can only be leveraged in environments where an attacker has the ability to inject unsanitized HTML attributes (e.g., `name` or `id`) into a web page. This limits the attack surface to applications that improperly sanitize user input and rely on Webpack-generated files. Furthermore, the exploitation depends on existing vulnerabilities in the sanitization process, rather than the direct execution of arbitrary scripts. As a result, while the issue can lead to XSS, its impact is constrained by the contextual requirement of HTML injection, lowering its overall severity compared to more direct XSS vectors.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:521022da39600a31fd4f1e3f72cfbc5c9315a53de21df57be71a63e4050a4491_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:88ddde7411b0ce4b0edd53e0b64c76afa8038fc4a8aa1450220e515759c30036_amd64",
          "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:9c676d4cea288ae80afe61e6c2c2009da9969508aebd8eebce0f21513ba505f9_s390x"
        ],
        "known_not_affected": [
          "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:08a046ba8c5a9284e7fc9263f51eee40a5203c5d41c25ac2df555694dbd5a395_s390x",
          "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:6b2cb0576d635bfeef719847a6b3a651b5527a0336fe57548ae609025ddb2016_amd64",
          "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:984f5852a4793d9883106ccca492b1daab60d3c85f21ad667f92efbe8e5d1c50_ppc64le",
          "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:0f8ea96fc58192660d845131c760a258a8e33fc02fc85884aa9be5ea07fd5e26_arm64",
          "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:1f9ed27e2bd7b881aa5bc06571cf1cd459d577746e01f388bef01679013958f5_s390x",
          "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:a665d06e0ec627db26cf47e0e19a36793f185fbf7dcb2a756983b0c08d041a09_ppc64le",
          "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:e33c0ee4709e501d0a25c9da0089cb28b79ee80d28706465b55b9b17f807d260_amd64",
          "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:8d8230c10fa25e17fdac866971ecbdcec369e998f4f965eab27abab46d1eaf4d_amd64",
          "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:8dbb2f97682ab4a0f88e4b63485738f591a002faded8d1e5a01f918abd0a22b5_arm64",
          "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:bc5578e6f07cd0692abd897bf25b99361f1044a10ddcefefae13d3af338b3d58_ppc64le",
          "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:cf73fc2fa89884542a1f0e333bd9e1dd587a05e86442d67a316cd1c1d26c925d_s390x",
          "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:a42cd3a47eae7d05c44b438321da63faaee8274e4099171ec30c75005526f05d_ppc64le",
          "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:a73e671a9db5b88691800cefb2c903e7012499bc857e6cca62af958a35b5eab6_s390x",
          "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:f034e4be8b4e4e29ae79b12b800bf9ea682fa006a3ba6e84f42e06167a239750_amd64",
          "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:0af9a6828abb53c18dae132b6a91862a85b5ad0b3f3ffbded002955af2fd04e2_s390x",
          "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:1e20312fdd047dfd87b67d0bdc6a493df330c58671bcd0e078f22686df4a8d66_ppc64le",
          "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:bb82af60a467551305c8628e6c8bac0b0d01637a0fb04b4142e69c90d3003434_arm64",
          "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:fc98e8793dac5fcdb663967a7fd27c03d4cbb38295a5b1138f30cc1936bec92b_amd64",
          "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:3d2aba1307256ae6ee3a2dffaf0d175f7d204f7484712c1ec083d74203de2cb8_ppc64le",
          "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:5e05fc58b6b37b6e6f45a0042d3b167760fcc3dd5d14f4620a889d5feb90ae76_amd64",
          "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:f5976d4c7303ddb27dd91f33517af1e74cdf42e3539219c30c0c87408a085f95_s390x",
          "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:23aad767b433979e8465b4420278bf41a729e32530f80ef3bb3e98466afca95f_amd64",
          "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:3e398e98250d9638c8ad75bf88ae2cb936d499c1ebf0d0cc897ce37fbb25b42b_ppc64le",
          "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:59921e0c5c495c57a8efd9022b95bf0964fff99ba6f207cd49ed3b0112189f45_s390x",
          "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:12fa0510c846a2f2d7984ab844faf117848aa9b70bf1642e140a20729fea3b4a_ppc64le",
          "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:aeabac054147c3be143ddfcc48702332a58d17a31e461c1cf863fa273a5364e0_arm64",
          "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:afcecc910feb27ffc8c48ce6aa52f2d305fd785b7a31e8d035d14f771f9993ae_amd64",
          "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:f0fab98314e526b530a06a4859cab011647358ea65827288bd12d97ac1cf6e38_s390x",
          "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:06c5ad2463ba39e95ad251fd388b2c604deec27da05ef2c4d98952173eb56787_s390x",
          "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:9038bc5b6d2713e79672f2f574ebe849bb15dccc025a38fc2380e443430f05e6_ppc64le",
          "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:cfbbab395069de17bb86357e54d2a6a89e5fe671b938b7a42e4c8ab1eb951e49_amd64",
          "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:3d161f9b4d88c502382b32abe4392af4a5b141fa11851f335f32745c090971a5_ppc64le",
          "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:a967f7349b22cc96c11191bf31c002ef6fec7fd4214398df29ecdb7c72d4718c_s390x",
          "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:b2cf0ade1d9c2e16e4fec4e2886691f5e4d95210bdf68377cd22aa6a3bd409d4_amd64",
          "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:215778987ac0f6449b168481b84a8b253cd4577711055ca66d259fdbf37e9af9_s390x",
          "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:60b08d3094ed01d2e5570973964f08cd9a81c794b1e187d595dc735436004cc2_arm64",
          "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:7c98d7e882e06d09322f9eefcd67a26a9b96e81708a1c2d9095c93e280bee66a_amd64",
          "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:e81785d999d583b8a57e6be3eecc7edfa042552e4ae0c2a18460316a68828fb1_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:7bd34f3be6e5a6e689ede195ef1b29843b5eb0cf839021816c7e57819b0d496e_s390x",
          "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:cada6c55b8adbafd7238399b13748432b4e2937eb5aa7b1c0d40573983f4b953_amd64",
          "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:df2648d2c5f839bde961fe8e3badbaf6cf72c7b62c133b1cb27c4ee7e66ac5f0_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:b16ddba3e229faf0aa5d01f0dd6452872c6a44679a74359979a9c09c595bbcc8_s390x",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:c4b1229ac6308e623a660b37b3f52870eac8c9566d2068173ffadc52aee8da12_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:ef593bb97792c40a0706924dbfbc9dd0072d0889b92678b8ebaf55227d66f5a4_amd64",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:326cb06c987e275b1c1c7c9fef1e96d343223ee150ed3c58cfc42ccf4765fe03_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:3366ad94a8cba707735d4cbbc692221b62a5fbef387edb70e3660f55ae718e7a_arm64",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:ccd9cdb192b4275b9c7bb58b72df90df0ad6ff807e2f00ed04710655042f66d5_amd64",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:f3ab303fdafcbef708c92a33ad0775fdae4744735ae600e7aa692e62a7fade10_s390x",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:09d88b10bd0e674f5d0efae7b6a2d98db7634e2b594a44dbdae35d6a872fb0c0_amd64",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:4e2db57173669e54f65196c175d5e47e74076d8164f57f90da86fcef8aa92281_arm64",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:5d8e98b7f5b07f77e707cf73673dcf4648624da51d34d561d6bdc2b3fde8f541_s390x",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:bac9dfa4b2d31316e0fcabc3e2c87c830c7e410d0b9c0e485ae62ea4da79d2c4_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:171817821112bd026a41faae5cf98fd06ed5d0cf063d622f24fa695bcb1213b4_amd64",
          "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:68c42668721898d68bc3b255bedca2124dee662626542793c9bfadc520d473c8_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:85505b18dc32d34de3f9d6ca779acc84e8c500f106460502597f00fe8626509b_s390x",
          "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:11968f525a32bdd28d90ecc8b0eb32838c4eab155a77f0453685dc346f5c106d_amd64",
          "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:389291fcc275966724880ec3f8b6732020027e162e515684e889a76c686d8163_s390x",
          "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:73448db0de00c6a40ed20d0d167b7e98f89c8e3eebc45f675cc210e27bd95c0c_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:08bd33241646abb79e57a6de5aac3611f0f3238c11dfa76bd135e8fc745eaf97_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:2baf3d66710d7673ea20562912597b058a3d0a9b428bdf1ba792d0624c31f284_s390x",
          "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:59e97364ffd0cf0b64f95cbb65dcfcac7d982bffc98dd87e64a5c0e0d114e36b_arm64",
          "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:eb4626677b340ac11237dc9269071732b45642238afb3afdabe7acf535464fda_amd64",
          "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:1318f5f3119a2b9a5b22e7687d3b1d5212394dda2d95b6e02c98b8ffcb87660f_amd64",
          "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:722eadfcf62be37bf9d714ac4336440ed98615269423c3ba3b65b70b6c6acd29_arm64",
          "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:a0ef2966b464a5602ab2d936772dc74ca55212a11c0ec0f19db5ff61d66c2980_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:d64b01bd4ace2795a62a7bfb2b385930e46f76eb12cede706d10b16ba0707750_s390x",
          "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:26459b59f76a3e8cc6fed7907b044921fa61a27d91c3b174ea7f35d120d99a6e_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:4412748a0cf46c60539a4fefdc8390040a5c61fa8eee6137a8a402dcef9ddb01_amd64",
          "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:b9c877af1b71bf3ec5f6025353c9d9b37e457e120ea0815c9090490a6b2217fd_s390x",
          "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:168d1924a17a77cc3a473bf48a90bfd3cb3134d30a667cbbf378fc96b3ad5803_amd64",
          "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:4a42286f3a5c31625fe29085c81627325006d6c1b63e8ad3c90b2bfa383b2439_s390x",
          "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:7609f4687626d3b178e211cc587b642acc688acd17274551bde6828ca5e702e5_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:d1c814e55d7f91d8b096bf0983041e678ece0034fb3990630565ae32791d5d7c_arm64",
          "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:91bf46b7a774f08aba77f25203cb4bfa2aa44073a50807b942190702c2364eff_s390x",
          "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:a79234b0659b2e45b7661a7b86f658dedc01e7b9ff858251a26dab3a42650993_amd64",
          "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:de86c539ff9dfe81d04cecee6fbd6ded1e8b4a3b598d855aa5c6baa98cf10d45_ppc64le",
          "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:14c3b888aff944bafe415da999e6c4d43f830f4ebe7bc1d681f92f0037751687_s390x",
          "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:2094cba9cbcf69f44a9176a5f8906f3faa95e0914272922311d0a9a28ca437bf_ppc64le",
          "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:ad8244e09fdbd18c7c9ee1bd398fbb36fbc403fba0e59553d037018351dba05d_amd64",
          "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:06b747af12530dd66554af69f072c35622fb57fbff9094b71dcc379ef13faa71_ppc64le",
          "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:6447bd5f6546704b4b8762c8c00dcd27141a0943fea33a02ee621087b4f353cf_s390x",
          "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:8be0734337b11f5bb35cdbd93dc3b93d37c66770b238bd26de673026ef201e62_arm64",
          "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:c49b2c30b19d5f0c13782910214819fc1a18b48c0f8a0d3064b2b4af24e1567f_amd64",
          "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:057af5f435a7ed786bdca3db5219fc58152dbe4e9afa997b91e5f6e930534025_amd64",
          "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:210ff59e38d274b3ad678b826078bdc896cb5f950ad2221724c03bda6939138b_ppc64le",
          "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:df1f250b1d40440eb8a5d97f3c2641f01b81d99fd67c42d14c6f89183f5486fd_s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-43788"
        },
        {
          "category": "external",
          "summary": "RHBZ#2308193",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2308193"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-43788",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-43788"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-43788",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-43788"
        },
        {
          "category": "external",
          "summary": "https://github.com/webpack/webpack/commit/955e057abc6cc83cbc3fa1e1ef67a49758bf5a61",
          "url": "https://github.com/webpack/webpack/commit/955e057abc6cc83cbc3fa1e1ef67a49758bf5a61"
        },
        {
          "category": "external",
          "summary": "https://github.com/webpack/webpack/security/advisories/GHSA-4vvj-4cpr-p986",
          "url": "https://github.com/webpack/webpack/security/advisories/GHSA-4vvj-4cpr-p986"
        },
        {
          "category": "external",
          "summary": "https://research.securitum.com/xss-in-amp4email-dom-clobbering",
          "url": "https://research.securitum.com/xss-in-amp4email-dom-clobbering"
        },
        {
          "category": "external",
          "summary": "https://scnps.co/papers/sp23_domclob.pdf",
          "url": "https://scnps.co/papers/sp23_domclob.pdf"
        }
      ],
      "release_date": "2024-08-27T17:15:07.967000+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-01-15T01:19:29+00:00",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:521022da39600a31fd4f1e3f72cfbc5c9315a53de21df57be71a63e4050a4491_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:88ddde7411b0ce4b0edd53e0b64c76afa8038fc4a8aa1450220e515759c30036_amd64",
            "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:9c676d4cea288ae80afe61e6c2c2009da9969508aebd8eebce0f21513ba505f9_s390x"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2025:0323"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:08a046ba8c5a9284e7fc9263f51eee40a5203c5d41c25ac2df555694dbd5a395_s390x",
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:6b2cb0576d635bfeef719847a6b3a651b5527a0336fe57548ae609025ddb2016_amd64",
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:984f5852a4793d9883106ccca492b1daab60d3c85f21ad667f92efbe8e5d1c50_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:0f8ea96fc58192660d845131c760a258a8e33fc02fc85884aa9be5ea07fd5e26_arm64",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:1f9ed27e2bd7b881aa5bc06571cf1cd459d577746e01f388bef01679013958f5_s390x",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:a665d06e0ec627db26cf47e0e19a36793f185fbf7dcb2a756983b0c08d041a09_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:e33c0ee4709e501d0a25c9da0089cb28b79ee80d28706465b55b9b17f807d260_amd64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:8d8230c10fa25e17fdac866971ecbdcec369e998f4f965eab27abab46d1eaf4d_amd64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:8dbb2f97682ab4a0f88e4b63485738f591a002faded8d1e5a01f918abd0a22b5_arm64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:bc5578e6f07cd0692abd897bf25b99361f1044a10ddcefefae13d3af338b3d58_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:cf73fc2fa89884542a1f0e333bd9e1dd587a05e86442d67a316cd1c1d26c925d_s390x",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:a42cd3a47eae7d05c44b438321da63faaee8274e4099171ec30c75005526f05d_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:a73e671a9db5b88691800cefb2c903e7012499bc857e6cca62af958a35b5eab6_s390x",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:f034e4be8b4e4e29ae79b12b800bf9ea682fa006a3ba6e84f42e06167a239750_amd64",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:0af9a6828abb53c18dae132b6a91862a85b5ad0b3f3ffbded002955af2fd04e2_s390x",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:1e20312fdd047dfd87b67d0bdc6a493df330c58671bcd0e078f22686df4a8d66_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:bb82af60a467551305c8628e6c8bac0b0d01637a0fb04b4142e69c90d3003434_arm64",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:fc98e8793dac5fcdb663967a7fd27c03d4cbb38295a5b1138f30cc1936bec92b_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:3d2aba1307256ae6ee3a2dffaf0d175f7d204f7484712c1ec083d74203de2cb8_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:5e05fc58b6b37b6e6f45a0042d3b167760fcc3dd5d14f4620a889d5feb90ae76_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:f5976d4c7303ddb27dd91f33517af1e74cdf42e3539219c30c0c87408a085f95_s390x",
            "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:23aad767b433979e8465b4420278bf41a729e32530f80ef3bb3e98466afca95f_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:3e398e98250d9638c8ad75bf88ae2cb936d499c1ebf0d0cc897ce37fbb25b42b_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:59921e0c5c495c57a8efd9022b95bf0964fff99ba6f207cd49ed3b0112189f45_s390x",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:12fa0510c846a2f2d7984ab844faf117848aa9b70bf1642e140a20729fea3b4a_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:aeabac054147c3be143ddfcc48702332a58d17a31e461c1cf863fa273a5364e0_arm64",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:afcecc910feb27ffc8c48ce6aa52f2d305fd785b7a31e8d035d14f771f9993ae_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:f0fab98314e526b530a06a4859cab011647358ea65827288bd12d97ac1cf6e38_s390x",
            "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:06c5ad2463ba39e95ad251fd388b2c604deec27da05ef2c4d98952173eb56787_s390x",
            "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:9038bc5b6d2713e79672f2f574ebe849bb15dccc025a38fc2380e443430f05e6_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:cfbbab395069de17bb86357e54d2a6a89e5fe671b938b7a42e4c8ab1eb951e49_amd64",
            "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:3d161f9b4d88c502382b32abe4392af4a5b141fa11851f335f32745c090971a5_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:a967f7349b22cc96c11191bf31c002ef6fec7fd4214398df29ecdb7c72d4718c_s390x",
            "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:b2cf0ade1d9c2e16e4fec4e2886691f5e4d95210bdf68377cd22aa6a3bd409d4_amd64",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:215778987ac0f6449b168481b84a8b253cd4577711055ca66d259fdbf37e9af9_s390x",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:60b08d3094ed01d2e5570973964f08cd9a81c794b1e187d595dc735436004cc2_arm64",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:7c98d7e882e06d09322f9eefcd67a26a9b96e81708a1c2d9095c93e280bee66a_amd64",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:e81785d999d583b8a57e6be3eecc7edfa042552e4ae0c2a18460316a68828fb1_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:521022da39600a31fd4f1e3f72cfbc5c9315a53de21df57be71a63e4050a4491_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:88ddde7411b0ce4b0edd53e0b64c76afa8038fc4a8aa1450220e515759c30036_amd64",
            "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:9c676d4cea288ae80afe61e6c2c2009da9969508aebd8eebce0f21513ba505f9_s390x",
            "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:7bd34f3be6e5a6e689ede195ef1b29843b5eb0cf839021816c7e57819b0d496e_s390x",
            "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:cada6c55b8adbafd7238399b13748432b4e2937eb5aa7b1c0d40573983f4b953_amd64",
            "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:df2648d2c5f839bde961fe8e3badbaf6cf72c7b62c133b1cb27c4ee7e66ac5f0_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:b16ddba3e229faf0aa5d01f0dd6452872c6a44679a74359979a9c09c595bbcc8_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:c4b1229ac6308e623a660b37b3f52870eac8c9566d2068173ffadc52aee8da12_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:ef593bb97792c40a0706924dbfbc9dd0072d0889b92678b8ebaf55227d66f5a4_amd64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:326cb06c987e275b1c1c7c9fef1e96d343223ee150ed3c58cfc42ccf4765fe03_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:3366ad94a8cba707735d4cbbc692221b62a5fbef387edb70e3660f55ae718e7a_arm64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:ccd9cdb192b4275b9c7bb58b72df90df0ad6ff807e2f00ed04710655042f66d5_amd64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:f3ab303fdafcbef708c92a33ad0775fdae4744735ae600e7aa692e62a7fade10_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:09d88b10bd0e674f5d0efae7b6a2d98db7634e2b594a44dbdae35d6a872fb0c0_amd64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:4e2db57173669e54f65196c175d5e47e74076d8164f57f90da86fcef8aa92281_arm64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:5d8e98b7f5b07f77e707cf73673dcf4648624da51d34d561d6bdc2b3fde8f541_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:bac9dfa4b2d31316e0fcabc3e2c87c830c7e410d0b9c0e485ae62ea4da79d2c4_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:171817821112bd026a41faae5cf98fd06ed5d0cf063d622f24fa695bcb1213b4_amd64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:68c42668721898d68bc3b255bedca2124dee662626542793c9bfadc520d473c8_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:85505b18dc32d34de3f9d6ca779acc84e8c500f106460502597f00fe8626509b_s390x",
            "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:11968f525a32bdd28d90ecc8b0eb32838c4eab155a77f0453685dc346f5c106d_amd64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:389291fcc275966724880ec3f8b6732020027e162e515684e889a76c686d8163_s390x",
            "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:73448db0de00c6a40ed20d0d167b7e98f89c8e3eebc45f675cc210e27bd95c0c_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:08bd33241646abb79e57a6de5aac3611f0f3238c11dfa76bd135e8fc745eaf97_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:2baf3d66710d7673ea20562912597b058a3d0a9b428bdf1ba792d0624c31f284_s390x",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:59e97364ffd0cf0b64f95cbb65dcfcac7d982bffc98dd87e64a5c0e0d114e36b_arm64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:eb4626677b340ac11237dc9269071732b45642238afb3afdabe7acf535464fda_amd64",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:1318f5f3119a2b9a5b22e7687d3b1d5212394dda2d95b6e02c98b8ffcb87660f_amd64",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:722eadfcf62be37bf9d714ac4336440ed98615269423c3ba3b65b70b6c6acd29_arm64",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:a0ef2966b464a5602ab2d936772dc74ca55212a11c0ec0f19db5ff61d66c2980_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:d64b01bd4ace2795a62a7bfb2b385930e46f76eb12cede706d10b16ba0707750_s390x",
            "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:26459b59f76a3e8cc6fed7907b044921fa61a27d91c3b174ea7f35d120d99a6e_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:4412748a0cf46c60539a4fefdc8390040a5c61fa8eee6137a8a402dcef9ddb01_amd64",
            "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:b9c877af1b71bf3ec5f6025353c9d9b37e457e120ea0815c9090490a6b2217fd_s390x",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:168d1924a17a77cc3a473bf48a90bfd3cb3134d30a667cbbf378fc96b3ad5803_amd64",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:4a42286f3a5c31625fe29085c81627325006d6c1b63e8ad3c90b2bfa383b2439_s390x",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:7609f4687626d3b178e211cc587b642acc688acd17274551bde6828ca5e702e5_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:d1c814e55d7f91d8b096bf0983041e678ece0034fb3990630565ae32791d5d7c_arm64",
            "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:91bf46b7a774f08aba77f25203cb4bfa2aa44073a50807b942190702c2364eff_s390x",
            "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:a79234b0659b2e45b7661a7b86f658dedc01e7b9ff858251a26dab3a42650993_amd64",
            "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:de86c539ff9dfe81d04cecee6fbd6ded1e8b4a3b598d855aa5c6baa98cf10d45_ppc64le",
            "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:14c3b888aff944bafe415da999e6c4d43f830f4ebe7bc1d681f92f0037751687_s390x",
            "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:2094cba9cbcf69f44a9176a5f8906f3faa95e0914272922311d0a9a28ca437bf_ppc64le",
            "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:ad8244e09fdbd18c7c9ee1bd398fbb36fbc403fba0e59553d037018351dba05d_amd64",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:06b747af12530dd66554af69f072c35622fb57fbff9094b71dcc379ef13faa71_ppc64le",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:6447bd5f6546704b4b8762c8c00dcd27141a0943fea33a02ee621087b4f353cf_s390x",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:8be0734337b11f5bb35cdbd93dc3b93d37c66770b238bd26de673026ef201e62_arm64",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:c49b2c30b19d5f0c13782910214819fc1a18b48c0f8a0d3064b2b4af24e1567f_amd64",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:057af5f435a7ed786bdca3db5219fc58152dbe4e9afa997b91e5f6e930534025_amd64",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:210ff59e38d274b3ad678b826078bdc896cb5f950ad2221724c03bda6939138b_ppc64le",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:df1f250b1d40440eb8a5d97f3c2641f01b81d99fd67c42d14c6f89183f5486fd_s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:08a046ba8c5a9284e7fc9263f51eee40a5203c5d41c25ac2df555694dbd5a395_s390x",
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:6b2cb0576d635bfeef719847a6b3a651b5527a0336fe57548ae609025ddb2016_amd64",
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:984f5852a4793d9883106ccca492b1daab60d3c85f21ad667f92efbe8e5d1c50_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:0f8ea96fc58192660d845131c760a258a8e33fc02fc85884aa9be5ea07fd5e26_arm64",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:1f9ed27e2bd7b881aa5bc06571cf1cd459d577746e01f388bef01679013958f5_s390x",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:a665d06e0ec627db26cf47e0e19a36793f185fbf7dcb2a756983b0c08d041a09_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:e33c0ee4709e501d0a25c9da0089cb28b79ee80d28706465b55b9b17f807d260_amd64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:8d8230c10fa25e17fdac866971ecbdcec369e998f4f965eab27abab46d1eaf4d_amd64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:8dbb2f97682ab4a0f88e4b63485738f591a002faded8d1e5a01f918abd0a22b5_arm64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:bc5578e6f07cd0692abd897bf25b99361f1044a10ddcefefae13d3af338b3d58_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:cf73fc2fa89884542a1f0e333bd9e1dd587a05e86442d67a316cd1c1d26c925d_s390x",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:a42cd3a47eae7d05c44b438321da63faaee8274e4099171ec30c75005526f05d_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:a73e671a9db5b88691800cefb2c903e7012499bc857e6cca62af958a35b5eab6_s390x",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:f034e4be8b4e4e29ae79b12b800bf9ea682fa006a3ba6e84f42e06167a239750_amd64",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:0af9a6828abb53c18dae132b6a91862a85b5ad0b3f3ffbded002955af2fd04e2_s390x",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:1e20312fdd047dfd87b67d0bdc6a493df330c58671bcd0e078f22686df4a8d66_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:bb82af60a467551305c8628e6c8bac0b0d01637a0fb04b4142e69c90d3003434_arm64",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:fc98e8793dac5fcdb663967a7fd27c03d4cbb38295a5b1138f30cc1936bec92b_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:3d2aba1307256ae6ee3a2dffaf0d175f7d204f7484712c1ec083d74203de2cb8_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:5e05fc58b6b37b6e6f45a0042d3b167760fcc3dd5d14f4620a889d5feb90ae76_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:f5976d4c7303ddb27dd91f33517af1e74cdf42e3539219c30c0c87408a085f95_s390x",
            "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:23aad767b433979e8465b4420278bf41a729e32530f80ef3bb3e98466afca95f_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:3e398e98250d9638c8ad75bf88ae2cb936d499c1ebf0d0cc897ce37fbb25b42b_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:59921e0c5c495c57a8efd9022b95bf0964fff99ba6f207cd49ed3b0112189f45_s390x",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:12fa0510c846a2f2d7984ab844faf117848aa9b70bf1642e140a20729fea3b4a_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:aeabac054147c3be143ddfcc48702332a58d17a31e461c1cf863fa273a5364e0_arm64",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:afcecc910feb27ffc8c48ce6aa52f2d305fd785b7a31e8d035d14f771f9993ae_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:f0fab98314e526b530a06a4859cab011647358ea65827288bd12d97ac1cf6e38_s390x",
            "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:06c5ad2463ba39e95ad251fd388b2c604deec27da05ef2c4d98952173eb56787_s390x",
            "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:9038bc5b6d2713e79672f2f574ebe849bb15dccc025a38fc2380e443430f05e6_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:cfbbab395069de17bb86357e54d2a6a89e5fe671b938b7a42e4c8ab1eb951e49_amd64",
            "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:3d161f9b4d88c502382b32abe4392af4a5b141fa11851f335f32745c090971a5_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:a967f7349b22cc96c11191bf31c002ef6fec7fd4214398df29ecdb7c72d4718c_s390x",
            "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:b2cf0ade1d9c2e16e4fec4e2886691f5e4d95210bdf68377cd22aa6a3bd409d4_amd64",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:215778987ac0f6449b168481b84a8b253cd4577711055ca66d259fdbf37e9af9_s390x",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:60b08d3094ed01d2e5570973964f08cd9a81c794b1e187d595dc735436004cc2_arm64",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:7c98d7e882e06d09322f9eefcd67a26a9b96e81708a1c2d9095c93e280bee66a_amd64",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:e81785d999d583b8a57e6be3eecc7edfa042552e4ae0c2a18460316a68828fb1_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:521022da39600a31fd4f1e3f72cfbc5c9315a53de21df57be71a63e4050a4491_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:88ddde7411b0ce4b0edd53e0b64c76afa8038fc4a8aa1450220e515759c30036_amd64",
            "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:9c676d4cea288ae80afe61e6c2c2009da9969508aebd8eebce0f21513ba505f9_s390x",
            "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:7bd34f3be6e5a6e689ede195ef1b29843b5eb0cf839021816c7e57819b0d496e_s390x",
            "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:cada6c55b8adbafd7238399b13748432b4e2937eb5aa7b1c0d40573983f4b953_amd64",
            "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:df2648d2c5f839bde961fe8e3badbaf6cf72c7b62c133b1cb27c4ee7e66ac5f0_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:b16ddba3e229faf0aa5d01f0dd6452872c6a44679a74359979a9c09c595bbcc8_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:c4b1229ac6308e623a660b37b3f52870eac8c9566d2068173ffadc52aee8da12_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:ef593bb97792c40a0706924dbfbc9dd0072d0889b92678b8ebaf55227d66f5a4_amd64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:326cb06c987e275b1c1c7c9fef1e96d343223ee150ed3c58cfc42ccf4765fe03_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:3366ad94a8cba707735d4cbbc692221b62a5fbef387edb70e3660f55ae718e7a_arm64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:ccd9cdb192b4275b9c7bb58b72df90df0ad6ff807e2f00ed04710655042f66d5_amd64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:f3ab303fdafcbef708c92a33ad0775fdae4744735ae600e7aa692e62a7fade10_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:09d88b10bd0e674f5d0efae7b6a2d98db7634e2b594a44dbdae35d6a872fb0c0_amd64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:4e2db57173669e54f65196c175d5e47e74076d8164f57f90da86fcef8aa92281_arm64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:5d8e98b7f5b07f77e707cf73673dcf4648624da51d34d561d6bdc2b3fde8f541_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:bac9dfa4b2d31316e0fcabc3e2c87c830c7e410d0b9c0e485ae62ea4da79d2c4_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:171817821112bd026a41faae5cf98fd06ed5d0cf063d622f24fa695bcb1213b4_amd64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:68c42668721898d68bc3b255bedca2124dee662626542793c9bfadc520d473c8_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:85505b18dc32d34de3f9d6ca779acc84e8c500f106460502597f00fe8626509b_s390x",
            "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:11968f525a32bdd28d90ecc8b0eb32838c4eab155a77f0453685dc346f5c106d_amd64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:389291fcc275966724880ec3f8b6732020027e162e515684e889a76c686d8163_s390x",
            "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:73448db0de00c6a40ed20d0d167b7e98f89c8e3eebc45f675cc210e27bd95c0c_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:08bd33241646abb79e57a6de5aac3611f0f3238c11dfa76bd135e8fc745eaf97_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:2baf3d66710d7673ea20562912597b058a3d0a9b428bdf1ba792d0624c31f284_s390x",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:59e97364ffd0cf0b64f95cbb65dcfcac7d982bffc98dd87e64a5c0e0d114e36b_arm64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:eb4626677b340ac11237dc9269071732b45642238afb3afdabe7acf535464fda_amd64",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:1318f5f3119a2b9a5b22e7687d3b1d5212394dda2d95b6e02c98b8ffcb87660f_amd64",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:722eadfcf62be37bf9d714ac4336440ed98615269423c3ba3b65b70b6c6acd29_arm64",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:a0ef2966b464a5602ab2d936772dc74ca55212a11c0ec0f19db5ff61d66c2980_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:d64b01bd4ace2795a62a7bfb2b385930e46f76eb12cede706d10b16ba0707750_s390x",
            "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:26459b59f76a3e8cc6fed7907b044921fa61a27d91c3b174ea7f35d120d99a6e_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:4412748a0cf46c60539a4fefdc8390040a5c61fa8eee6137a8a402dcef9ddb01_amd64",
            "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:b9c877af1b71bf3ec5f6025353c9d9b37e457e120ea0815c9090490a6b2217fd_s390x",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:168d1924a17a77cc3a473bf48a90bfd3cb3134d30a667cbbf378fc96b3ad5803_amd64",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:4a42286f3a5c31625fe29085c81627325006d6c1b63e8ad3c90b2bfa383b2439_s390x",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:7609f4687626d3b178e211cc587b642acc688acd17274551bde6828ca5e702e5_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:d1c814e55d7f91d8b096bf0983041e678ece0034fb3990630565ae32791d5d7c_arm64",
            "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:91bf46b7a774f08aba77f25203cb4bfa2aa44073a50807b942190702c2364eff_s390x",
            "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:a79234b0659b2e45b7661a7b86f658dedc01e7b9ff858251a26dab3a42650993_amd64",
            "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:de86c539ff9dfe81d04cecee6fbd6ded1e8b4a3b598d855aa5c6baa98cf10d45_ppc64le",
            "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:14c3b888aff944bafe415da999e6c4d43f830f4ebe7bc1d681f92f0037751687_s390x",
            "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:2094cba9cbcf69f44a9176a5f8906f3faa95e0914272922311d0a9a28ca437bf_ppc64le",
            "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:ad8244e09fdbd18c7c9ee1bd398fbb36fbc403fba0e59553d037018351dba05d_amd64",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:06b747af12530dd66554af69f072c35622fb57fbff9094b71dcc379ef13faa71_ppc64le",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:6447bd5f6546704b4b8762c8c00dcd27141a0943fea33a02ee621087b4f353cf_s390x",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:8be0734337b11f5bb35cdbd93dc3b93d37c66770b238bd26de673026ef201e62_arm64",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:c49b2c30b19d5f0c13782910214819fc1a18b48c0f8a0d3064b2b4af24e1567f_amd64",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:057af5f435a7ed786bdca3db5219fc58152dbe4e9afa997b91e5f6e930534025_amd64",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:210ff59e38d274b3ad678b826078bdc896cb5f950ad2221724c03bda6939138b_ppc64le",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:df1f250b1d40440eb8a5d97f3c2641f01b81d99fd67c42d14c6f89183f5486fd_s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "webpack: DOM Clobbering vulnerability in AutoPublicPathRuntimeModule"
    },
    {
      "cve": "CVE-2024-43796",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "discovery_date": "2024-09-10T15:30:28.106254+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:08a046ba8c5a9284e7fc9263f51eee40a5203c5d41c25ac2df555694dbd5a395_s390x",
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:6b2cb0576d635bfeef719847a6b3a651b5527a0336fe57548ae609025ddb2016_amd64",
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:984f5852a4793d9883106ccca492b1daab60d3c85f21ad667f92efbe8e5d1c50_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:0f8ea96fc58192660d845131c760a258a8e33fc02fc85884aa9be5ea07fd5e26_arm64",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:1f9ed27e2bd7b881aa5bc06571cf1cd459d577746e01f388bef01679013958f5_s390x",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:a665d06e0ec627db26cf47e0e19a36793f185fbf7dcb2a756983b0c08d041a09_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:e33c0ee4709e501d0a25c9da0089cb28b79ee80d28706465b55b9b17f807d260_amd64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:8d8230c10fa25e17fdac866971ecbdcec369e998f4f965eab27abab46d1eaf4d_amd64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:8dbb2f97682ab4a0f88e4b63485738f591a002faded8d1e5a01f918abd0a22b5_arm64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:bc5578e6f07cd0692abd897bf25b99361f1044a10ddcefefae13d3af338b3d58_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:cf73fc2fa89884542a1f0e333bd9e1dd587a05e86442d67a316cd1c1d26c925d_s390x",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:a42cd3a47eae7d05c44b438321da63faaee8274e4099171ec30c75005526f05d_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:a73e671a9db5b88691800cefb2c903e7012499bc857e6cca62af958a35b5eab6_s390x",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:f034e4be8b4e4e29ae79b12b800bf9ea682fa006a3ba6e84f42e06167a239750_amd64",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:0af9a6828abb53c18dae132b6a91862a85b5ad0b3f3ffbded002955af2fd04e2_s390x",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:1e20312fdd047dfd87b67d0bdc6a493df330c58671bcd0e078f22686df4a8d66_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:bb82af60a467551305c8628e6c8bac0b0d01637a0fb04b4142e69c90d3003434_arm64",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:fc98e8793dac5fcdb663967a7fd27c03d4cbb38295a5b1138f30cc1936bec92b_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:23aad767b433979e8465b4420278bf41a729e32530f80ef3bb3e98466afca95f_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:3e398e98250d9638c8ad75bf88ae2cb936d499c1ebf0d0cc897ce37fbb25b42b_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:59921e0c5c495c57a8efd9022b95bf0964fff99ba6f207cd49ed3b0112189f45_s390x",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:12fa0510c846a2f2d7984ab844faf117848aa9b70bf1642e140a20729fea3b4a_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:aeabac054147c3be143ddfcc48702332a58d17a31e461c1cf863fa273a5364e0_arm64",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:afcecc910feb27ffc8c48ce6aa52f2d305fd785b7a31e8d035d14f771f9993ae_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:f0fab98314e526b530a06a4859cab011647358ea65827288bd12d97ac1cf6e38_s390x",
            "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:06c5ad2463ba39e95ad251fd388b2c604deec27da05ef2c4d98952173eb56787_s390x",
            "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:9038bc5b6d2713e79672f2f574ebe849bb15dccc025a38fc2380e443430f05e6_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:cfbbab395069de17bb86357e54d2a6a89e5fe671b938b7a42e4c8ab1eb951e49_amd64",
            "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:3d161f9b4d88c502382b32abe4392af4a5b141fa11851f335f32745c090971a5_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:a967f7349b22cc96c11191bf31c002ef6fec7fd4214398df29ecdb7c72d4718c_s390x",
            "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:b2cf0ade1d9c2e16e4fec4e2886691f5e4d95210bdf68377cd22aa6a3bd409d4_amd64",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:215778987ac0f6449b168481b84a8b253cd4577711055ca66d259fdbf37e9af9_s390x",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:60b08d3094ed01d2e5570973964f08cd9a81c794b1e187d595dc735436004cc2_arm64",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:7c98d7e882e06d09322f9eefcd67a26a9b96e81708a1c2d9095c93e280bee66a_amd64",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:e81785d999d583b8a57e6be3eecc7edfa042552e4ae0c2a18460316a68828fb1_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:521022da39600a31fd4f1e3f72cfbc5c9315a53de21df57be71a63e4050a4491_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:88ddde7411b0ce4b0edd53e0b64c76afa8038fc4a8aa1450220e515759c30036_amd64",
            "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:9c676d4cea288ae80afe61e6c2c2009da9969508aebd8eebce0f21513ba505f9_s390x",
            "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:7bd34f3be6e5a6e689ede195ef1b29843b5eb0cf839021816c7e57819b0d496e_s390x",
            "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:cada6c55b8adbafd7238399b13748432b4e2937eb5aa7b1c0d40573983f4b953_amd64",
            "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:df2648d2c5f839bde961fe8e3badbaf6cf72c7b62c133b1cb27c4ee7e66ac5f0_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:b16ddba3e229faf0aa5d01f0dd6452872c6a44679a74359979a9c09c595bbcc8_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:c4b1229ac6308e623a660b37b3f52870eac8c9566d2068173ffadc52aee8da12_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:ef593bb97792c40a0706924dbfbc9dd0072d0889b92678b8ebaf55227d66f5a4_amd64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:326cb06c987e275b1c1c7c9fef1e96d343223ee150ed3c58cfc42ccf4765fe03_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:3366ad94a8cba707735d4cbbc692221b62a5fbef387edb70e3660f55ae718e7a_arm64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:ccd9cdb192b4275b9c7bb58b72df90df0ad6ff807e2f00ed04710655042f66d5_amd64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:f3ab303fdafcbef708c92a33ad0775fdae4744735ae600e7aa692e62a7fade10_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:09d88b10bd0e674f5d0efae7b6a2d98db7634e2b594a44dbdae35d6a872fb0c0_amd64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:4e2db57173669e54f65196c175d5e47e74076d8164f57f90da86fcef8aa92281_arm64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:5d8e98b7f5b07f77e707cf73673dcf4648624da51d34d561d6bdc2b3fde8f541_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:bac9dfa4b2d31316e0fcabc3e2c87c830c7e410d0b9c0e485ae62ea4da79d2c4_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:171817821112bd026a41faae5cf98fd06ed5d0cf063d622f24fa695bcb1213b4_amd64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:68c42668721898d68bc3b255bedca2124dee662626542793c9bfadc520d473c8_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:85505b18dc32d34de3f9d6ca779acc84e8c500f106460502597f00fe8626509b_s390x",
            "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:11968f525a32bdd28d90ecc8b0eb32838c4eab155a77f0453685dc346f5c106d_amd64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:389291fcc275966724880ec3f8b6732020027e162e515684e889a76c686d8163_s390x",
            "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:73448db0de00c6a40ed20d0d167b7e98f89c8e3eebc45f675cc210e27bd95c0c_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:08bd33241646abb79e57a6de5aac3611f0f3238c11dfa76bd135e8fc745eaf97_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:2baf3d66710d7673ea20562912597b058a3d0a9b428bdf1ba792d0624c31f284_s390x",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:59e97364ffd0cf0b64f95cbb65dcfcac7d982bffc98dd87e64a5c0e0d114e36b_arm64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:eb4626677b340ac11237dc9269071732b45642238afb3afdabe7acf535464fda_amd64",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:1318f5f3119a2b9a5b22e7687d3b1d5212394dda2d95b6e02c98b8ffcb87660f_amd64",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:722eadfcf62be37bf9d714ac4336440ed98615269423c3ba3b65b70b6c6acd29_arm64",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:a0ef2966b464a5602ab2d936772dc74ca55212a11c0ec0f19db5ff61d66c2980_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:d64b01bd4ace2795a62a7bfb2b385930e46f76eb12cede706d10b16ba0707750_s390x",
            "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:26459b59f76a3e8cc6fed7907b044921fa61a27d91c3b174ea7f35d120d99a6e_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:4412748a0cf46c60539a4fefdc8390040a5c61fa8eee6137a8a402dcef9ddb01_amd64",
            "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:b9c877af1b71bf3ec5f6025353c9d9b37e457e120ea0815c9090490a6b2217fd_s390x",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:168d1924a17a77cc3a473bf48a90bfd3cb3134d30a667cbbf378fc96b3ad5803_amd64",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:4a42286f3a5c31625fe29085c81627325006d6c1b63e8ad3c90b2bfa383b2439_s390x",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:7609f4687626d3b178e211cc587b642acc688acd17274551bde6828ca5e702e5_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:d1c814e55d7f91d8b096bf0983041e678ece0034fb3990630565ae32791d5d7c_arm64",
            "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:91bf46b7a774f08aba77f25203cb4bfa2aa44073a50807b942190702c2364eff_s390x",
            "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:a79234b0659b2e45b7661a7b86f658dedc01e7b9ff858251a26dab3a42650993_amd64",
            "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:de86c539ff9dfe81d04cecee6fbd6ded1e8b4a3b598d855aa5c6baa98cf10d45_ppc64le",
            "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:14c3b888aff944bafe415da999e6c4d43f830f4ebe7bc1d681f92f0037751687_s390x",
            "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:2094cba9cbcf69f44a9176a5f8906f3faa95e0914272922311d0a9a28ca437bf_ppc64le",
            "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:ad8244e09fdbd18c7c9ee1bd398fbb36fbc403fba0e59553d037018351dba05d_amd64",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:06b747af12530dd66554af69f072c35622fb57fbff9094b71dcc379ef13faa71_ppc64le",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:6447bd5f6546704b4b8762c8c00dcd27141a0943fea33a02ee621087b4f353cf_s390x",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:8be0734337b11f5bb35cdbd93dc3b93d37c66770b238bd26de673026ef201e62_arm64",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:c49b2c30b19d5f0c13782910214819fc1a18b48c0f8a0d3064b2b4af24e1567f_amd64",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:057af5f435a7ed786bdca3db5219fc58152dbe4e9afa997b91e5f6e930534025_amd64",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:210ff59e38d274b3ad678b826078bdc896cb5f950ad2221724c03bda6939138b_ppc64le",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:df1f250b1d40440eb8a5d97f3c2641f01b81d99fd67c42d14c6f89183f5486fd_s390x"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2311152"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Express. This vulnerability allows untrusted code execution via passing untrusted user input to response.redirect(), even if the input is sanitized.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "express: Improper Input Handling in Express Redirects",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:3d2aba1307256ae6ee3a2dffaf0d175f7d204f7484712c1ec083d74203de2cb8_ppc64le",
          "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:5e05fc58b6b37b6e6f45a0042d3b167760fcc3dd5d14f4620a889d5feb90ae76_amd64",
          "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:f5976d4c7303ddb27dd91f33517af1e74cdf42e3539219c30c0c87408a085f95_s390x"
        ],
        "known_not_affected": [
          "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:08a046ba8c5a9284e7fc9263f51eee40a5203c5d41c25ac2df555694dbd5a395_s390x",
          "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:6b2cb0576d635bfeef719847a6b3a651b5527a0336fe57548ae609025ddb2016_amd64",
          "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:984f5852a4793d9883106ccca492b1daab60d3c85f21ad667f92efbe8e5d1c50_ppc64le",
          "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:0f8ea96fc58192660d845131c760a258a8e33fc02fc85884aa9be5ea07fd5e26_arm64",
          "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:1f9ed27e2bd7b881aa5bc06571cf1cd459d577746e01f388bef01679013958f5_s390x",
          "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:a665d06e0ec627db26cf47e0e19a36793f185fbf7dcb2a756983b0c08d041a09_ppc64le",
          "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:e33c0ee4709e501d0a25c9da0089cb28b79ee80d28706465b55b9b17f807d260_amd64",
          "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:8d8230c10fa25e17fdac866971ecbdcec369e998f4f965eab27abab46d1eaf4d_amd64",
          "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:8dbb2f97682ab4a0f88e4b63485738f591a002faded8d1e5a01f918abd0a22b5_arm64",
          "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:bc5578e6f07cd0692abd897bf25b99361f1044a10ddcefefae13d3af338b3d58_ppc64le",
          "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:cf73fc2fa89884542a1f0e333bd9e1dd587a05e86442d67a316cd1c1d26c925d_s390x",
          "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:a42cd3a47eae7d05c44b438321da63faaee8274e4099171ec30c75005526f05d_ppc64le",
          "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:a73e671a9db5b88691800cefb2c903e7012499bc857e6cca62af958a35b5eab6_s390x",
          "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:f034e4be8b4e4e29ae79b12b800bf9ea682fa006a3ba6e84f42e06167a239750_amd64",
          "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:0af9a6828abb53c18dae132b6a91862a85b5ad0b3f3ffbded002955af2fd04e2_s390x",
          "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:1e20312fdd047dfd87b67d0bdc6a493df330c58671bcd0e078f22686df4a8d66_ppc64le",
          "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:bb82af60a467551305c8628e6c8bac0b0d01637a0fb04b4142e69c90d3003434_arm64",
          "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:fc98e8793dac5fcdb663967a7fd27c03d4cbb38295a5b1138f30cc1936bec92b_amd64",
          "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:23aad767b433979e8465b4420278bf41a729e32530f80ef3bb3e98466afca95f_amd64",
          "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:3e398e98250d9638c8ad75bf88ae2cb936d499c1ebf0d0cc897ce37fbb25b42b_ppc64le",
          "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:59921e0c5c495c57a8efd9022b95bf0964fff99ba6f207cd49ed3b0112189f45_s390x",
          "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:12fa0510c846a2f2d7984ab844faf117848aa9b70bf1642e140a20729fea3b4a_ppc64le",
          "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:aeabac054147c3be143ddfcc48702332a58d17a31e461c1cf863fa273a5364e0_arm64",
          "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:afcecc910feb27ffc8c48ce6aa52f2d305fd785b7a31e8d035d14f771f9993ae_amd64",
          "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:f0fab98314e526b530a06a4859cab011647358ea65827288bd12d97ac1cf6e38_s390x",
          "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:06c5ad2463ba39e95ad251fd388b2c604deec27da05ef2c4d98952173eb56787_s390x",
          "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:9038bc5b6d2713e79672f2f574ebe849bb15dccc025a38fc2380e443430f05e6_ppc64le",
          "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:cfbbab395069de17bb86357e54d2a6a89e5fe671b938b7a42e4c8ab1eb951e49_amd64",
          "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:3d161f9b4d88c502382b32abe4392af4a5b141fa11851f335f32745c090971a5_ppc64le",
          "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:a967f7349b22cc96c11191bf31c002ef6fec7fd4214398df29ecdb7c72d4718c_s390x",
          "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:b2cf0ade1d9c2e16e4fec4e2886691f5e4d95210bdf68377cd22aa6a3bd409d4_amd64",
          "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:215778987ac0f6449b168481b84a8b253cd4577711055ca66d259fdbf37e9af9_s390x",
          "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:60b08d3094ed01d2e5570973964f08cd9a81c794b1e187d595dc735436004cc2_arm64",
          "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:7c98d7e882e06d09322f9eefcd67a26a9b96e81708a1c2d9095c93e280bee66a_amd64",
          "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:e81785d999d583b8a57e6be3eecc7edfa042552e4ae0c2a18460316a68828fb1_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:521022da39600a31fd4f1e3f72cfbc5c9315a53de21df57be71a63e4050a4491_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:88ddde7411b0ce4b0edd53e0b64c76afa8038fc4a8aa1450220e515759c30036_amd64",
          "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:9c676d4cea288ae80afe61e6c2c2009da9969508aebd8eebce0f21513ba505f9_s390x",
          "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:7bd34f3be6e5a6e689ede195ef1b29843b5eb0cf839021816c7e57819b0d496e_s390x",
          "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:cada6c55b8adbafd7238399b13748432b4e2937eb5aa7b1c0d40573983f4b953_amd64",
          "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:df2648d2c5f839bde961fe8e3badbaf6cf72c7b62c133b1cb27c4ee7e66ac5f0_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:b16ddba3e229faf0aa5d01f0dd6452872c6a44679a74359979a9c09c595bbcc8_s390x",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:c4b1229ac6308e623a660b37b3f52870eac8c9566d2068173ffadc52aee8da12_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:ef593bb97792c40a0706924dbfbc9dd0072d0889b92678b8ebaf55227d66f5a4_amd64",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:326cb06c987e275b1c1c7c9fef1e96d343223ee150ed3c58cfc42ccf4765fe03_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:3366ad94a8cba707735d4cbbc692221b62a5fbef387edb70e3660f55ae718e7a_arm64",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:ccd9cdb192b4275b9c7bb58b72df90df0ad6ff807e2f00ed04710655042f66d5_amd64",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:f3ab303fdafcbef708c92a33ad0775fdae4744735ae600e7aa692e62a7fade10_s390x",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:09d88b10bd0e674f5d0efae7b6a2d98db7634e2b594a44dbdae35d6a872fb0c0_amd64",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:4e2db57173669e54f65196c175d5e47e74076d8164f57f90da86fcef8aa92281_arm64",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:5d8e98b7f5b07f77e707cf73673dcf4648624da51d34d561d6bdc2b3fde8f541_s390x",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:bac9dfa4b2d31316e0fcabc3e2c87c830c7e410d0b9c0e485ae62ea4da79d2c4_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:171817821112bd026a41faae5cf98fd06ed5d0cf063d622f24fa695bcb1213b4_amd64",
          "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:68c42668721898d68bc3b255bedca2124dee662626542793c9bfadc520d473c8_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:85505b18dc32d34de3f9d6ca779acc84e8c500f106460502597f00fe8626509b_s390x",
          "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:11968f525a32bdd28d90ecc8b0eb32838c4eab155a77f0453685dc346f5c106d_amd64",
          "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:389291fcc275966724880ec3f8b6732020027e162e515684e889a76c686d8163_s390x",
          "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:73448db0de00c6a40ed20d0d167b7e98f89c8e3eebc45f675cc210e27bd95c0c_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:08bd33241646abb79e57a6de5aac3611f0f3238c11dfa76bd135e8fc745eaf97_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:2baf3d66710d7673ea20562912597b058a3d0a9b428bdf1ba792d0624c31f284_s390x",
          "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:59e97364ffd0cf0b64f95cbb65dcfcac7d982bffc98dd87e64a5c0e0d114e36b_arm64",
          "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:eb4626677b340ac11237dc9269071732b45642238afb3afdabe7acf535464fda_amd64",
          "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:1318f5f3119a2b9a5b22e7687d3b1d5212394dda2d95b6e02c98b8ffcb87660f_amd64",
          "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:722eadfcf62be37bf9d714ac4336440ed98615269423c3ba3b65b70b6c6acd29_arm64",
          "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:a0ef2966b464a5602ab2d936772dc74ca55212a11c0ec0f19db5ff61d66c2980_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:d64b01bd4ace2795a62a7bfb2b385930e46f76eb12cede706d10b16ba0707750_s390x",
          "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:26459b59f76a3e8cc6fed7907b044921fa61a27d91c3b174ea7f35d120d99a6e_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:4412748a0cf46c60539a4fefdc8390040a5c61fa8eee6137a8a402dcef9ddb01_amd64",
          "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:b9c877af1b71bf3ec5f6025353c9d9b37e457e120ea0815c9090490a6b2217fd_s390x",
          "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:168d1924a17a77cc3a473bf48a90bfd3cb3134d30a667cbbf378fc96b3ad5803_amd64",
          "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:4a42286f3a5c31625fe29085c81627325006d6c1b63e8ad3c90b2bfa383b2439_s390x",
          "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:7609f4687626d3b178e211cc587b642acc688acd17274551bde6828ca5e702e5_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:d1c814e55d7f91d8b096bf0983041e678ece0034fb3990630565ae32791d5d7c_arm64",
          "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:91bf46b7a774f08aba77f25203cb4bfa2aa44073a50807b942190702c2364eff_s390x",
          "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:a79234b0659b2e45b7661a7b86f658dedc01e7b9ff858251a26dab3a42650993_amd64",
          "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:de86c539ff9dfe81d04cecee6fbd6ded1e8b4a3b598d855aa5c6baa98cf10d45_ppc64le",
          "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:14c3b888aff944bafe415da999e6c4d43f830f4ebe7bc1d681f92f0037751687_s390x",
          "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:2094cba9cbcf69f44a9176a5f8906f3faa95e0914272922311d0a9a28ca437bf_ppc64le",
          "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:ad8244e09fdbd18c7c9ee1bd398fbb36fbc403fba0e59553d037018351dba05d_amd64",
          "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:06b747af12530dd66554af69f072c35622fb57fbff9094b71dcc379ef13faa71_ppc64le",
          "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:6447bd5f6546704b4b8762c8c00dcd27141a0943fea33a02ee621087b4f353cf_s390x",
          "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:8be0734337b11f5bb35cdbd93dc3b93d37c66770b238bd26de673026ef201e62_arm64",
          "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:c49b2c30b19d5f0c13782910214819fc1a18b48c0f8a0d3064b2b4af24e1567f_amd64",
          "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:057af5f435a7ed786bdca3db5219fc58152dbe4e9afa997b91e5f6e930534025_amd64",
          "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:210ff59e38d274b3ad678b826078bdc896cb5f950ad2221724c03bda6939138b_ppc64le",
          "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:df1f250b1d40440eb8a5d97f3c2641f01b81d99fd67c42d14c6f89183f5486fd_s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-43796"
        },
        {
          "category": "external",
          "summary": "RHBZ#2311152",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2311152"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-43796",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-43796"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-43796",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-43796"
        },
        {
          "category": "external",
          "summary": "https://github.com/expressjs/express/commit/54271f69b511fea198471e6ff3400ab805d6b553",
          "url": "https://github.com/expressjs/express/commit/54271f69b511fea198471e6ff3400ab805d6b553"
        },
        {
          "category": "external",
          "summary": "https://github.com/expressjs/express/security/advisories/GHSA-qw6h-vgh9-j6wx",
          "url": "https://github.com/expressjs/express/security/advisories/GHSA-qw6h-vgh9-j6wx"
        }
      ],
      "release_date": "2024-09-10T15:15:17.510000+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-01-15T01:19:29+00:00",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:3d2aba1307256ae6ee3a2dffaf0d175f7d204f7484712c1ec083d74203de2cb8_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:5e05fc58b6b37b6e6f45a0042d3b167760fcc3dd5d14f4620a889d5feb90ae76_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:f5976d4c7303ddb27dd91f33517af1e74cdf42e3539219c30c0c87408a085f95_s390x"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2025:0323"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:08a046ba8c5a9284e7fc9263f51eee40a5203c5d41c25ac2df555694dbd5a395_s390x",
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:6b2cb0576d635bfeef719847a6b3a651b5527a0336fe57548ae609025ddb2016_amd64",
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:984f5852a4793d9883106ccca492b1daab60d3c85f21ad667f92efbe8e5d1c50_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:0f8ea96fc58192660d845131c760a258a8e33fc02fc85884aa9be5ea07fd5e26_arm64",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:1f9ed27e2bd7b881aa5bc06571cf1cd459d577746e01f388bef01679013958f5_s390x",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:a665d06e0ec627db26cf47e0e19a36793f185fbf7dcb2a756983b0c08d041a09_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:e33c0ee4709e501d0a25c9da0089cb28b79ee80d28706465b55b9b17f807d260_amd64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:8d8230c10fa25e17fdac866971ecbdcec369e998f4f965eab27abab46d1eaf4d_amd64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:8dbb2f97682ab4a0f88e4b63485738f591a002faded8d1e5a01f918abd0a22b5_arm64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:bc5578e6f07cd0692abd897bf25b99361f1044a10ddcefefae13d3af338b3d58_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:cf73fc2fa89884542a1f0e333bd9e1dd587a05e86442d67a316cd1c1d26c925d_s390x",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:a42cd3a47eae7d05c44b438321da63faaee8274e4099171ec30c75005526f05d_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:a73e671a9db5b88691800cefb2c903e7012499bc857e6cca62af958a35b5eab6_s390x",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:f034e4be8b4e4e29ae79b12b800bf9ea682fa006a3ba6e84f42e06167a239750_amd64",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:0af9a6828abb53c18dae132b6a91862a85b5ad0b3f3ffbded002955af2fd04e2_s390x",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:1e20312fdd047dfd87b67d0bdc6a493df330c58671bcd0e078f22686df4a8d66_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:bb82af60a467551305c8628e6c8bac0b0d01637a0fb04b4142e69c90d3003434_arm64",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:fc98e8793dac5fcdb663967a7fd27c03d4cbb38295a5b1138f30cc1936bec92b_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:3d2aba1307256ae6ee3a2dffaf0d175f7d204f7484712c1ec083d74203de2cb8_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:5e05fc58b6b37b6e6f45a0042d3b167760fcc3dd5d14f4620a889d5feb90ae76_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:f5976d4c7303ddb27dd91f33517af1e74cdf42e3539219c30c0c87408a085f95_s390x",
            "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:23aad767b433979e8465b4420278bf41a729e32530f80ef3bb3e98466afca95f_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:3e398e98250d9638c8ad75bf88ae2cb936d499c1ebf0d0cc897ce37fbb25b42b_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:59921e0c5c495c57a8efd9022b95bf0964fff99ba6f207cd49ed3b0112189f45_s390x",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:12fa0510c846a2f2d7984ab844faf117848aa9b70bf1642e140a20729fea3b4a_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:aeabac054147c3be143ddfcc48702332a58d17a31e461c1cf863fa273a5364e0_arm64",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:afcecc910feb27ffc8c48ce6aa52f2d305fd785b7a31e8d035d14f771f9993ae_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:f0fab98314e526b530a06a4859cab011647358ea65827288bd12d97ac1cf6e38_s390x",
            "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:06c5ad2463ba39e95ad251fd388b2c604deec27da05ef2c4d98952173eb56787_s390x",
            "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:9038bc5b6d2713e79672f2f574ebe849bb15dccc025a38fc2380e443430f05e6_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:cfbbab395069de17bb86357e54d2a6a89e5fe671b938b7a42e4c8ab1eb951e49_amd64",
            "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:3d161f9b4d88c502382b32abe4392af4a5b141fa11851f335f32745c090971a5_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:a967f7349b22cc96c11191bf31c002ef6fec7fd4214398df29ecdb7c72d4718c_s390x",
            "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:b2cf0ade1d9c2e16e4fec4e2886691f5e4d95210bdf68377cd22aa6a3bd409d4_amd64",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:215778987ac0f6449b168481b84a8b253cd4577711055ca66d259fdbf37e9af9_s390x",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:60b08d3094ed01d2e5570973964f08cd9a81c794b1e187d595dc735436004cc2_arm64",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:7c98d7e882e06d09322f9eefcd67a26a9b96e81708a1c2d9095c93e280bee66a_amd64",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:e81785d999d583b8a57e6be3eecc7edfa042552e4ae0c2a18460316a68828fb1_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:521022da39600a31fd4f1e3f72cfbc5c9315a53de21df57be71a63e4050a4491_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:88ddde7411b0ce4b0edd53e0b64c76afa8038fc4a8aa1450220e515759c30036_amd64",
            "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:9c676d4cea288ae80afe61e6c2c2009da9969508aebd8eebce0f21513ba505f9_s390x",
            "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:7bd34f3be6e5a6e689ede195ef1b29843b5eb0cf839021816c7e57819b0d496e_s390x",
            "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:cada6c55b8adbafd7238399b13748432b4e2937eb5aa7b1c0d40573983f4b953_amd64",
            "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:df2648d2c5f839bde961fe8e3badbaf6cf72c7b62c133b1cb27c4ee7e66ac5f0_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:b16ddba3e229faf0aa5d01f0dd6452872c6a44679a74359979a9c09c595bbcc8_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:c4b1229ac6308e623a660b37b3f52870eac8c9566d2068173ffadc52aee8da12_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:ef593bb97792c40a0706924dbfbc9dd0072d0889b92678b8ebaf55227d66f5a4_amd64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:326cb06c987e275b1c1c7c9fef1e96d343223ee150ed3c58cfc42ccf4765fe03_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:3366ad94a8cba707735d4cbbc692221b62a5fbef387edb70e3660f55ae718e7a_arm64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:ccd9cdb192b4275b9c7bb58b72df90df0ad6ff807e2f00ed04710655042f66d5_amd64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:f3ab303fdafcbef708c92a33ad0775fdae4744735ae600e7aa692e62a7fade10_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:09d88b10bd0e674f5d0efae7b6a2d98db7634e2b594a44dbdae35d6a872fb0c0_amd64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:4e2db57173669e54f65196c175d5e47e74076d8164f57f90da86fcef8aa92281_arm64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:5d8e98b7f5b07f77e707cf73673dcf4648624da51d34d561d6bdc2b3fde8f541_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:bac9dfa4b2d31316e0fcabc3e2c87c830c7e410d0b9c0e485ae62ea4da79d2c4_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:171817821112bd026a41faae5cf98fd06ed5d0cf063d622f24fa695bcb1213b4_amd64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:68c42668721898d68bc3b255bedca2124dee662626542793c9bfadc520d473c8_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:85505b18dc32d34de3f9d6ca779acc84e8c500f106460502597f00fe8626509b_s390x",
            "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:11968f525a32bdd28d90ecc8b0eb32838c4eab155a77f0453685dc346f5c106d_amd64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:389291fcc275966724880ec3f8b6732020027e162e515684e889a76c686d8163_s390x",
            "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:73448db0de00c6a40ed20d0d167b7e98f89c8e3eebc45f675cc210e27bd95c0c_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:08bd33241646abb79e57a6de5aac3611f0f3238c11dfa76bd135e8fc745eaf97_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:2baf3d66710d7673ea20562912597b058a3d0a9b428bdf1ba792d0624c31f284_s390x",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:59e97364ffd0cf0b64f95cbb65dcfcac7d982bffc98dd87e64a5c0e0d114e36b_arm64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:eb4626677b340ac11237dc9269071732b45642238afb3afdabe7acf535464fda_amd64",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:1318f5f3119a2b9a5b22e7687d3b1d5212394dda2d95b6e02c98b8ffcb87660f_amd64",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:722eadfcf62be37bf9d714ac4336440ed98615269423c3ba3b65b70b6c6acd29_arm64",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:a0ef2966b464a5602ab2d936772dc74ca55212a11c0ec0f19db5ff61d66c2980_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:d64b01bd4ace2795a62a7bfb2b385930e46f76eb12cede706d10b16ba0707750_s390x",
            "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:26459b59f76a3e8cc6fed7907b044921fa61a27d91c3b174ea7f35d120d99a6e_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:4412748a0cf46c60539a4fefdc8390040a5c61fa8eee6137a8a402dcef9ddb01_amd64",
            "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:b9c877af1b71bf3ec5f6025353c9d9b37e457e120ea0815c9090490a6b2217fd_s390x",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:168d1924a17a77cc3a473bf48a90bfd3cb3134d30a667cbbf378fc96b3ad5803_amd64",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:4a42286f3a5c31625fe29085c81627325006d6c1b63e8ad3c90b2bfa383b2439_s390x",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:7609f4687626d3b178e211cc587b642acc688acd17274551bde6828ca5e702e5_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:d1c814e55d7f91d8b096bf0983041e678ece0034fb3990630565ae32791d5d7c_arm64",
            "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:91bf46b7a774f08aba77f25203cb4bfa2aa44073a50807b942190702c2364eff_s390x",
            "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:a79234b0659b2e45b7661a7b86f658dedc01e7b9ff858251a26dab3a42650993_amd64",
            "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:de86c539ff9dfe81d04cecee6fbd6ded1e8b4a3b598d855aa5c6baa98cf10d45_ppc64le",
            "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:14c3b888aff944bafe415da999e6c4d43f830f4ebe7bc1d681f92f0037751687_s390x",
            "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:2094cba9cbcf69f44a9176a5f8906f3faa95e0914272922311d0a9a28ca437bf_ppc64le",
            "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:ad8244e09fdbd18c7c9ee1bd398fbb36fbc403fba0e59553d037018351dba05d_amd64",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:06b747af12530dd66554af69f072c35622fb57fbff9094b71dcc379ef13faa71_ppc64le",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:6447bd5f6546704b4b8762c8c00dcd27141a0943fea33a02ee621087b4f353cf_s390x",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:8be0734337b11f5bb35cdbd93dc3b93d37c66770b238bd26de673026ef201e62_arm64",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:c49b2c30b19d5f0c13782910214819fc1a18b48c0f8a0d3064b2b4af24e1567f_amd64",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:057af5f435a7ed786bdca3db5219fc58152dbe4e9afa997b91e5f6e930534025_amd64",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:210ff59e38d274b3ad678b826078bdc896cb5f950ad2221724c03bda6939138b_ppc64le",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:df1f250b1d40440eb8a5d97f3c2641f01b81d99fd67c42d14c6f89183f5486fd_s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.0,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:08a046ba8c5a9284e7fc9263f51eee40a5203c5d41c25ac2df555694dbd5a395_s390x",
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:6b2cb0576d635bfeef719847a6b3a651b5527a0336fe57548ae609025ddb2016_amd64",
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:984f5852a4793d9883106ccca492b1daab60d3c85f21ad667f92efbe8e5d1c50_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:0f8ea96fc58192660d845131c760a258a8e33fc02fc85884aa9be5ea07fd5e26_arm64",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:1f9ed27e2bd7b881aa5bc06571cf1cd459d577746e01f388bef01679013958f5_s390x",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:a665d06e0ec627db26cf47e0e19a36793f185fbf7dcb2a756983b0c08d041a09_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:e33c0ee4709e501d0a25c9da0089cb28b79ee80d28706465b55b9b17f807d260_amd64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:8d8230c10fa25e17fdac866971ecbdcec369e998f4f965eab27abab46d1eaf4d_amd64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:8dbb2f97682ab4a0f88e4b63485738f591a002faded8d1e5a01f918abd0a22b5_arm64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:bc5578e6f07cd0692abd897bf25b99361f1044a10ddcefefae13d3af338b3d58_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:cf73fc2fa89884542a1f0e333bd9e1dd587a05e86442d67a316cd1c1d26c925d_s390x",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:a42cd3a47eae7d05c44b438321da63faaee8274e4099171ec30c75005526f05d_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:a73e671a9db5b88691800cefb2c903e7012499bc857e6cca62af958a35b5eab6_s390x",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:f034e4be8b4e4e29ae79b12b800bf9ea682fa006a3ba6e84f42e06167a239750_amd64",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:0af9a6828abb53c18dae132b6a91862a85b5ad0b3f3ffbded002955af2fd04e2_s390x",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:1e20312fdd047dfd87b67d0bdc6a493df330c58671bcd0e078f22686df4a8d66_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:bb82af60a467551305c8628e6c8bac0b0d01637a0fb04b4142e69c90d3003434_arm64",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:fc98e8793dac5fcdb663967a7fd27c03d4cbb38295a5b1138f30cc1936bec92b_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:3d2aba1307256ae6ee3a2dffaf0d175f7d204f7484712c1ec083d74203de2cb8_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:5e05fc58b6b37b6e6f45a0042d3b167760fcc3dd5d14f4620a889d5feb90ae76_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:f5976d4c7303ddb27dd91f33517af1e74cdf42e3539219c30c0c87408a085f95_s390x",
            "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:23aad767b433979e8465b4420278bf41a729e32530f80ef3bb3e98466afca95f_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:3e398e98250d9638c8ad75bf88ae2cb936d499c1ebf0d0cc897ce37fbb25b42b_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:59921e0c5c495c57a8efd9022b95bf0964fff99ba6f207cd49ed3b0112189f45_s390x",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:12fa0510c846a2f2d7984ab844faf117848aa9b70bf1642e140a20729fea3b4a_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:aeabac054147c3be143ddfcc48702332a58d17a31e461c1cf863fa273a5364e0_arm64",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:afcecc910feb27ffc8c48ce6aa52f2d305fd785b7a31e8d035d14f771f9993ae_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:f0fab98314e526b530a06a4859cab011647358ea65827288bd12d97ac1cf6e38_s390x",
            "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:06c5ad2463ba39e95ad251fd388b2c604deec27da05ef2c4d98952173eb56787_s390x",
            "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:9038bc5b6d2713e79672f2f574ebe849bb15dccc025a38fc2380e443430f05e6_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:cfbbab395069de17bb86357e54d2a6a89e5fe671b938b7a42e4c8ab1eb951e49_amd64",
            "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:3d161f9b4d88c502382b32abe4392af4a5b141fa11851f335f32745c090971a5_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:a967f7349b22cc96c11191bf31c002ef6fec7fd4214398df29ecdb7c72d4718c_s390x",
            "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:b2cf0ade1d9c2e16e4fec4e2886691f5e4d95210bdf68377cd22aa6a3bd409d4_amd64",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:215778987ac0f6449b168481b84a8b253cd4577711055ca66d259fdbf37e9af9_s390x",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:60b08d3094ed01d2e5570973964f08cd9a81c794b1e187d595dc735436004cc2_arm64",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:7c98d7e882e06d09322f9eefcd67a26a9b96e81708a1c2d9095c93e280bee66a_amd64",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:e81785d999d583b8a57e6be3eecc7edfa042552e4ae0c2a18460316a68828fb1_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:521022da39600a31fd4f1e3f72cfbc5c9315a53de21df57be71a63e4050a4491_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:88ddde7411b0ce4b0edd53e0b64c76afa8038fc4a8aa1450220e515759c30036_amd64",
            "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:9c676d4cea288ae80afe61e6c2c2009da9969508aebd8eebce0f21513ba505f9_s390x",
            "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:7bd34f3be6e5a6e689ede195ef1b29843b5eb0cf839021816c7e57819b0d496e_s390x",
            "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:cada6c55b8adbafd7238399b13748432b4e2937eb5aa7b1c0d40573983f4b953_amd64",
            "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:df2648d2c5f839bde961fe8e3badbaf6cf72c7b62c133b1cb27c4ee7e66ac5f0_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:b16ddba3e229faf0aa5d01f0dd6452872c6a44679a74359979a9c09c595bbcc8_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:c4b1229ac6308e623a660b37b3f52870eac8c9566d2068173ffadc52aee8da12_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:ef593bb97792c40a0706924dbfbc9dd0072d0889b92678b8ebaf55227d66f5a4_amd64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:326cb06c987e275b1c1c7c9fef1e96d343223ee150ed3c58cfc42ccf4765fe03_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:3366ad94a8cba707735d4cbbc692221b62a5fbef387edb70e3660f55ae718e7a_arm64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:ccd9cdb192b4275b9c7bb58b72df90df0ad6ff807e2f00ed04710655042f66d5_amd64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:f3ab303fdafcbef708c92a33ad0775fdae4744735ae600e7aa692e62a7fade10_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:09d88b10bd0e674f5d0efae7b6a2d98db7634e2b594a44dbdae35d6a872fb0c0_amd64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:4e2db57173669e54f65196c175d5e47e74076d8164f57f90da86fcef8aa92281_arm64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:5d8e98b7f5b07f77e707cf73673dcf4648624da51d34d561d6bdc2b3fde8f541_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:bac9dfa4b2d31316e0fcabc3e2c87c830c7e410d0b9c0e485ae62ea4da79d2c4_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:171817821112bd026a41faae5cf98fd06ed5d0cf063d622f24fa695bcb1213b4_amd64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:68c42668721898d68bc3b255bedca2124dee662626542793c9bfadc520d473c8_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:85505b18dc32d34de3f9d6ca779acc84e8c500f106460502597f00fe8626509b_s390x",
            "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:11968f525a32bdd28d90ecc8b0eb32838c4eab155a77f0453685dc346f5c106d_amd64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:389291fcc275966724880ec3f8b6732020027e162e515684e889a76c686d8163_s390x",
            "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:73448db0de00c6a40ed20d0d167b7e98f89c8e3eebc45f675cc210e27bd95c0c_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:08bd33241646abb79e57a6de5aac3611f0f3238c11dfa76bd135e8fc745eaf97_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:2baf3d66710d7673ea20562912597b058a3d0a9b428bdf1ba792d0624c31f284_s390x",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:59e97364ffd0cf0b64f95cbb65dcfcac7d982bffc98dd87e64a5c0e0d114e36b_arm64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:eb4626677b340ac11237dc9269071732b45642238afb3afdabe7acf535464fda_amd64",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:1318f5f3119a2b9a5b22e7687d3b1d5212394dda2d95b6e02c98b8ffcb87660f_amd64",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:722eadfcf62be37bf9d714ac4336440ed98615269423c3ba3b65b70b6c6acd29_arm64",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:a0ef2966b464a5602ab2d936772dc74ca55212a11c0ec0f19db5ff61d66c2980_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:d64b01bd4ace2795a62a7bfb2b385930e46f76eb12cede706d10b16ba0707750_s390x",
            "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:26459b59f76a3e8cc6fed7907b044921fa61a27d91c3b174ea7f35d120d99a6e_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:4412748a0cf46c60539a4fefdc8390040a5c61fa8eee6137a8a402dcef9ddb01_amd64",
            "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:b9c877af1b71bf3ec5f6025353c9d9b37e457e120ea0815c9090490a6b2217fd_s390x",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:168d1924a17a77cc3a473bf48a90bfd3cb3134d30a667cbbf378fc96b3ad5803_amd64",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:4a42286f3a5c31625fe29085c81627325006d6c1b63e8ad3c90b2bfa383b2439_s390x",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:7609f4687626d3b178e211cc587b642acc688acd17274551bde6828ca5e702e5_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:d1c814e55d7f91d8b096bf0983041e678ece0034fb3990630565ae32791d5d7c_arm64",
            "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:91bf46b7a774f08aba77f25203cb4bfa2aa44073a50807b942190702c2364eff_s390x",
            "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:a79234b0659b2e45b7661a7b86f658dedc01e7b9ff858251a26dab3a42650993_amd64",
            "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:de86c539ff9dfe81d04cecee6fbd6ded1e8b4a3b598d855aa5c6baa98cf10d45_ppc64le",
            "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:14c3b888aff944bafe415da999e6c4d43f830f4ebe7bc1d681f92f0037751687_s390x",
            "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:2094cba9cbcf69f44a9176a5f8906f3faa95e0914272922311d0a9a28ca437bf_ppc64le",
            "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:ad8244e09fdbd18c7c9ee1bd398fbb36fbc403fba0e59553d037018351dba05d_amd64",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:06b747af12530dd66554af69f072c35622fb57fbff9094b71dcc379ef13faa71_ppc64le",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:6447bd5f6546704b4b8762c8c00dcd27141a0943fea33a02ee621087b4f353cf_s390x",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:8be0734337b11f5bb35cdbd93dc3b93d37c66770b238bd26de673026ef201e62_arm64",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:c49b2c30b19d5f0c13782910214819fc1a18b48c0f8a0d3064b2b4af24e1567f_amd64",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:057af5f435a7ed786bdca3db5219fc58152dbe4e9afa997b91e5f6e930534025_amd64",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:210ff59e38d274b3ad678b826078bdc896cb5f950ad2221724c03bda6939138b_ppc64le",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:df1f250b1d40440eb8a5d97f3c2641f01b81d99fd67c42d14c6f89183f5486fd_s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "express: Improper Input Handling in Express Redirects"
    },
    {
      "cve": "CVE-2024-43799",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "discovery_date": "2024-09-10T15:30:30.869487+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:08a046ba8c5a9284e7fc9263f51eee40a5203c5d41c25ac2df555694dbd5a395_s390x",
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:6b2cb0576d635bfeef719847a6b3a651b5527a0336fe57548ae609025ddb2016_amd64",
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:984f5852a4793d9883106ccca492b1daab60d3c85f21ad667f92efbe8e5d1c50_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:0f8ea96fc58192660d845131c760a258a8e33fc02fc85884aa9be5ea07fd5e26_arm64",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:1f9ed27e2bd7b881aa5bc06571cf1cd459d577746e01f388bef01679013958f5_s390x",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:a665d06e0ec627db26cf47e0e19a36793f185fbf7dcb2a756983b0c08d041a09_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:e33c0ee4709e501d0a25c9da0089cb28b79ee80d28706465b55b9b17f807d260_amd64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:8d8230c10fa25e17fdac866971ecbdcec369e998f4f965eab27abab46d1eaf4d_amd64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:8dbb2f97682ab4a0f88e4b63485738f591a002faded8d1e5a01f918abd0a22b5_arm64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:bc5578e6f07cd0692abd897bf25b99361f1044a10ddcefefae13d3af338b3d58_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:cf73fc2fa89884542a1f0e333bd9e1dd587a05e86442d67a316cd1c1d26c925d_s390x",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:a42cd3a47eae7d05c44b438321da63faaee8274e4099171ec30c75005526f05d_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:a73e671a9db5b88691800cefb2c903e7012499bc857e6cca62af958a35b5eab6_s390x",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:f034e4be8b4e4e29ae79b12b800bf9ea682fa006a3ba6e84f42e06167a239750_amd64",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:0af9a6828abb53c18dae132b6a91862a85b5ad0b3f3ffbded002955af2fd04e2_s390x",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:1e20312fdd047dfd87b67d0bdc6a493df330c58671bcd0e078f22686df4a8d66_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:bb82af60a467551305c8628e6c8bac0b0d01637a0fb04b4142e69c90d3003434_arm64",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:fc98e8793dac5fcdb663967a7fd27c03d4cbb38295a5b1138f30cc1936bec92b_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:23aad767b433979e8465b4420278bf41a729e32530f80ef3bb3e98466afca95f_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:3e398e98250d9638c8ad75bf88ae2cb936d499c1ebf0d0cc897ce37fbb25b42b_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:59921e0c5c495c57a8efd9022b95bf0964fff99ba6f207cd49ed3b0112189f45_s390x",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:12fa0510c846a2f2d7984ab844faf117848aa9b70bf1642e140a20729fea3b4a_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:aeabac054147c3be143ddfcc48702332a58d17a31e461c1cf863fa273a5364e0_arm64",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:afcecc910feb27ffc8c48ce6aa52f2d305fd785b7a31e8d035d14f771f9993ae_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:f0fab98314e526b530a06a4859cab011647358ea65827288bd12d97ac1cf6e38_s390x",
            "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:06c5ad2463ba39e95ad251fd388b2c604deec27da05ef2c4d98952173eb56787_s390x",
            "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:9038bc5b6d2713e79672f2f574ebe849bb15dccc025a38fc2380e443430f05e6_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:cfbbab395069de17bb86357e54d2a6a89e5fe671b938b7a42e4c8ab1eb951e49_amd64",
            "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:3d161f9b4d88c502382b32abe4392af4a5b141fa11851f335f32745c090971a5_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:a967f7349b22cc96c11191bf31c002ef6fec7fd4214398df29ecdb7c72d4718c_s390x",
            "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:b2cf0ade1d9c2e16e4fec4e2886691f5e4d95210bdf68377cd22aa6a3bd409d4_amd64",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:215778987ac0f6449b168481b84a8b253cd4577711055ca66d259fdbf37e9af9_s390x",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:60b08d3094ed01d2e5570973964f08cd9a81c794b1e187d595dc735436004cc2_arm64",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:7c98d7e882e06d09322f9eefcd67a26a9b96e81708a1c2d9095c93e280bee66a_amd64",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:e81785d999d583b8a57e6be3eecc7edfa042552e4ae0c2a18460316a68828fb1_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:521022da39600a31fd4f1e3f72cfbc5c9315a53de21df57be71a63e4050a4491_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:88ddde7411b0ce4b0edd53e0b64c76afa8038fc4a8aa1450220e515759c30036_amd64",
            "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:9c676d4cea288ae80afe61e6c2c2009da9969508aebd8eebce0f21513ba505f9_s390x",
            "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:7bd34f3be6e5a6e689ede195ef1b29843b5eb0cf839021816c7e57819b0d496e_s390x",
            "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:cada6c55b8adbafd7238399b13748432b4e2937eb5aa7b1c0d40573983f4b953_amd64",
            "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:df2648d2c5f839bde961fe8e3badbaf6cf72c7b62c133b1cb27c4ee7e66ac5f0_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:b16ddba3e229faf0aa5d01f0dd6452872c6a44679a74359979a9c09c595bbcc8_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:c4b1229ac6308e623a660b37b3f52870eac8c9566d2068173ffadc52aee8da12_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:ef593bb97792c40a0706924dbfbc9dd0072d0889b92678b8ebaf55227d66f5a4_amd64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:326cb06c987e275b1c1c7c9fef1e96d343223ee150ed3c58cfc42ccf4765fe03_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:3366ad94a8cba707735d4cbbc692221b62a5fbef387edb70e3660f55ae718e7a_arm64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:ccd9cdb192b4275b9c7bb58b72df90df0ad6ff807e2f00ed04710655042f66d5_amd64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:f3ab303fdafcbef708c92a33ad0775fdae4744735ae600e7aa692e62a7fade10_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:09d88b10bd0e674f5d0efae7b6a2d98db7634e2b594a44dbdae35d6a872fb0c0_amd64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:4e2db57173669e54f65196c175d5e47e74076d8164f57f90da86fcef8aa92281_arm64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:5d8e98b7f5b07f77e707cf73673dcf4648624da51d34d561d6bdc2b3fde8f541_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:bac9dfa4b2d31316e0fcabc3e2c87c830c7e410d0b9c0e485ae62ea4da79d2c4_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:171817821112bd026a41faae5cf98fd06ed5d0cf063d622f24fa695bcb1213b4_amd64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:68c42668721898d68bc3b255bedca2124dee662626542793c9bfadc520d473c8_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:85505b18dc32d34de3f9d6ca779acc84e8c500f106460502597f00fe8626509b_s390x",
            "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:11968f525a32bdd28d90ecc8b0eb32838c4eab155a77f0453685dc346f5c106d_amd64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:389291fcc275966724880ec3f8b6732020027e162e515684e889a76c686d8163_s390x",
            "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:73448db0de00c6a40ed20d0d167b7e98f89c8e3eebc45f675cc210e27bd95c0c_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:08bd33241646abb79e57a6de5aac3611f0f3238c11dfa76bd135e8fc745eaf97_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:2baf3d66710d7673ea20562912597b058a3d0a9b428bdf1ba792d0624c31f284_s390x",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:59e97364ffd0cf0b64f95cbb65dcfcac7d982bffc98dd87e64a5c0e0d114e36b_arm64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:eb4626677b340ac11237dc9269071732b45642238afb3afdabe7acf535464fda_amd64",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:1318f5f3119a2b9a5b22e7687d3b1d5212394dda2d95b6e02c98b8ffcb87660f_amd64",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:722eadfcf62be37bf9d714ac4336440ed98615269423c3ba3b65b70b6c6acd29_arm64",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:a0ef2966b464a5602ab2d936772dc74ca55212a11c0ec0f19db5ff61d66c2980_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:d64b01bd4ace2795a62a7bfb2b385930e46f76eb12cede706d10b16ba0707750_s390x",
            "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:26459b59f76a3e8cc6fed7907b044921fa61a27d91c3b174ea7f35d120d99a6e_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:4412748a0cf46c60539a4fefdc8390040a5c61fa8eee6137a8a402dcef9ddb01_amd64",
            "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:b9c877af1b71bf3ec5f6025353c9d9b37e457e120ea0815c9090490a6b2217fd_s390x",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:168d1924a17a77cc3a473bf48a90bfd3cb3134d30a667cbbf378fc96b3ad5803_amd64",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:4a42286f3a5c31625fe29085c81627325006d6c1b63e8ad3c90b2bfa383b2439_s390x",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:7609f4687626d3b178e211cc587b642acc688acd17274551bde6828ca5e702e5_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:d1c814e55d7f91d8b096bf0983041e678ece0034fb3990630565ae32791d5d7c_arm64",
            "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:91bf46b7a774f08aba77f25203cb4bfa2aa44073a50807b942190702c2364eff_s390x",
            "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:a79234b0659b2e45b7661a7b86f658dedc01e7b9ff858251a26dab3a42650993_amd64",
            "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:de86c539ff9dfe81d04cecee6fbd6ded1e8b4a3b598d855aa5c6baa98cf10d45_ppc64le",
            "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:14c3b888aff944bafe415da999e6c4d43f830f4ebe7bc1d681f92f0037751687_s390x",
            "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:2094cba9cbcf69f44a9176a5f8906f3faa95e0914272922311d0a9a28ca437bf_ppc64le",
            "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:ad8244e09fdbd18c7c9ee1bd398fbb36fbc403fba0e59553d037018351dba05d_amd64",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:06b747af12530dd66554af69f072c35622fb57fbff9094b71dcc379ef13faa71_ppc64le",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:6447bd5f6546704b4b8762c8c00dcd27141a0943fea33a02ee621087b4f353cf_s390x",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:8be0734337b11f5bb35cdbd93dc3b93d37c66770b238bd26de673026ef201e62_arm64",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:c49b2c30b19d5f0c13782910214819fc1a18b48c0f8a0d3064b2b4af24e1567f_amd64",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:057af5f435a7ed786bdca3db5219fc58152dbe4e9afa997b91e5f6e930534025_amd64",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:210ff59e38d274b3ad678b826078bdc896cb5f950ad2221724c03bda6939138b_ppc64le",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:df1f250b1d40440eb8a5d97f3c2641f01b81d99fd67c42d14c6f89183f5486fd_s390x"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2311153"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Send library. This vulnerability allows remote code execution via untrusted input passed to the SendStream.redirect() function.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "send: Code Execution Vulnerability in Send Library",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:3d2aba1307256ae6ee3a2dffaf0d175f7d204f7484712c1ec083d74203de2cb8_ppc64le",
          "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:5e05fc58b6b37b6e6f45a0042d3b167760fcc3dd5d14f4620a889d5feb90ae76_amd64",
          "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:f5976d4c7303ddb27dd91f33517af1e74cdf42e3539219c30c0c87408a085f95_s390x"
        ],
        "known_not_affected": [
          "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:08a046ba8c5a9284e7fc9263f51eee40a5203c5d41c25ac2df555694dbd5a395_s390x",
          "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:6b2cb0576d635bfeef719847a6b3a651b5527a0336fe57548ae609025ddb2016_amd64",
          "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:984f5852a4793d9883106ccca492b1daab60d3c85f21ad667f92efbe8e5d1c50_ppc64le",
          "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:0f8ea96fc58192660d845131c760a258a8e33fc02fc85884aa9be5ea07fd5e26_arm64",
          "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:1f9ed27e2bd7b881aa5bc06571cf1cd459d577746e01f388bef01679013958f5_s390x",
          "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:a665d06e0ec627db26cf47e0e19a36793f185fbf7dcb2a756983b0c08d041a09_ppc64le",
          "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:e33c0ee4709e501d0a25c9da0089cb28b79ee80d28706465b55b9b17f807d260_amd64",
          "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:8d8230c10fa25e17fdac866971ecbdcec369e998f4f965eab27abab46d1eaf4d_amd64",
          "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:8dbb2f97682ab4a0f88e4b63485738f591a002faded8d1e5a01f918abd0a22b5_arm64",
          "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:bc5578e6f07cd0692abd897bf25b99361f1044a10ddcefefae13d3af338b3d58_ppc64le",
          "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:cf73fc2fa89884542a1f0e333bd9e1dd587a05e86442d67a316cd1c1d26c925d_s390x",
          "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:a42cd3a47eae7d05c44b438321da63faaee8274e4099171ec30c75005526f05d_ppc64le",
          "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:a73e671a9db5b88691800cefb2c903e7012499bc857e6cca62af958a35b5eab6_s390x",
          "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:f034e4be8b4e4e29ae79b12b800bf9ea682fa006a3ba6e84f42e06167a239750_amd64",
          "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:0af9a6828abb53c18dae132b6a91862a85b5ad0b3f3ffbded002955af2fd04e2_s390x",
          "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:1e20312fdd047dfd87b67d0bdc6a493df330c58671bcd0e078f22686df4a8d66_ppc64le",
          "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:bb82af60a467551305c8628e6c8bac0b0d01637a0fb04b4142e69c90d3003434_arm64",
          "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:fc98e8793dac5fcdb663967a7fd27c03d4cbb38295a5b1138f30cc1936bec92b_amd64",
          "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:23aad767b433979e8465b4420278bf41a729e32530f80ef3bb3e98466afca95f_amd64",
          "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:3e398e98250d9638c8ad75bf88ae2cb936d499c1ebf0d0cc897ce37fbb25b42b_ppc64le",
          "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:59921e0c5c495c57a8efd9022b95bf0964fff99ba6f207cd49ed3b0112189f45_s390x",
          "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:12fa0510c846a2f2d7984ab844faf117848aa9b70bf1642e140a20729fea3b4a_ppc64le",
          "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:aeabac054147c3be143ddfcc48702332a58d17a31e461c1cf863fa273a5364e0_arm64",
          "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:afcecc910feb27ffc8c48ce6aa52f2d305fd785b7a31e8d035d14f771f9993ae_amd64",
          "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:f0fab98314e526b530a06a4859cab011647358ea65827288bd12d97ac1cf6e38_s390x",
          "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:06c5ad2463ba39e95ad251fd388b2c604deec27da05ef2c4d98952173eb56787_s390x",
          "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:9038bc5b6d2713e79672f2f574ebe849bb15dccc025a38fc2380e443430f05e6_ppc64le",
          "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:cfbbab395069de17bb86357e54d2a6a89e5fe671b938b7a42e4c8ab1eb951e49_amd64",
          "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:3d161f9b4d88c502382b32abe4392af4a5b141fa11851f335f32745c090971a5_ppc64le",
          "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:a967f7349b22cc96c11191bf31c002ef6fec7fd4214398df29ecdb7c72d4718c_s390x",
          "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:b2cf0ade1d9c2e16e4fec4e2886691f5e4d95210bdf68377cd22aa6a3bd409d4_amd64",
          "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:215778987ac0f6449b168481b84a8b253cd4577711055ca66d259fdbf37e9af9_s390x",
          "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:60b08d3094ed01d2e5570973964f08cd9a81c794b1e187d595dc735436004cc2_arm64",
          "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:7c98d7e882e06d09322f9eefcd67a26a9b96e81708a1c2d9095c93e280bee66a_amd64",
          "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:e81785d999d583b8a57e6be3eecc7edfa042552e4ae0c2a18460316a68828fb1_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:521022da39600a31fd4f1e3f72cfbc5c9315a53de21df57be71a63e4050a4491_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:88ddde7411b0ce4b0edd53e0b64c76afa8038fc4a8aa1450220e515759c30036_amd64",
          "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:9c676d4cea288ae80afe61e6c2c2009da9969508aebd8eebce0f21513ba505f9_s390x",
          "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:7bd34f3be6e5a6e689ede195ef1b29843b5eb0cf839021816c7e57819b0d496e_s390x",
          "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:cada6c55b8adbafd7238399b13748432b4e2937eb5aa7b1c0d40573983f4b953_amd64",
          "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:df2648d2c5f839bde961fe8e3badbaf6cf72c7b62c133b1cb27c4ee7e66ac5f0_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:b16ddba3e229faf0aa5d01f0dd6452872c6a44679a74359979a9c09c595bbcc8_s390x",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:c4b1229ac6308e623a660b37b3f52870eac8c9566d2068173ffadc52aee8da12_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:ef593bb97792c40a0706924dbfbc9dd0072d0889b92678b8ebaf55227d66f5a4_amd64",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:326cb06c987e275b1c1c7c9fef1e96d343223ee150ed3c58cfc42ccf4765fe03_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:3366ad94a8cba707735d4cbbc692221b62a5fbef387edb70e3660f55ae718e7a_arm64",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:ccd9cdb192b4275b9c7bb58b72df90df0ad6ff807e2f00ed04710655042f66d5_amd64",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:f3ab303fdafcbef708c92a33ad0775fdae4744735ae600e7aa692e62a7fade10_s390x",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:09d88b10bd0e674f5d0efae7b6a2d98db7634e2b594a44dbdae35d6a872fb0c0_amd64",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:4e2db57173669e54f65196c175d5e47e74076d8164f57f90da86fcef8aa92281_arm64",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:5d8e98b7f5b07f77e707cf73673dcf4648624da51d34d561d6bdc2b3fde8f541_s390x",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:bac9dfa4b2d31316e0fcabc3e2c87c830c7e410d0b9c0e485ae62ea4da79d2c4_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:171817821112bd026a41faae5cf98fd06ed5d0cf063d622f24fa695bcb1213b4_amd64",
          "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:68c42668721898d68bc3b255bedca2124dee662626542793c9bfadc520d473c8_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:85505b18dc32d34de3f9d6ca779acc84e8c500f106460502597f00fe8626509b_s390x",
          "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:11968f525a32bdd28d90ecc8b0eb32838c4eab155a77f0453685dc346f5c106d_amd64",
          "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:389291fcc275966724880ec3f8b6732020027e162e515684e889a76c686d8163_s390x",
          "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:73448db0de00c6a40ed20d0d167b7e98f89c8e3eebc45f675cc210e27bd95c0c_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:08bd33241646abb79e57a6de5aac3611f0f3238c11dfa76bd135e8fc745eaf97_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:2baf3d66710d7673ea20562912597b058a3d0a9b428bdf1ba792d0624c31f284_s390x",
          "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:59e97364ffd0cf0b64f95cbb65dcfcac7d982bffc98dd87e64a5c0e0d114e36b_arm64",
          "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:eb4626677b340ac11237dc9269071732b45642238afb3afdabe7acf535464fda_amd64",
          "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:1318f5f3119a2b9a5b22e7687d3b1d5212394dda2d95b6e02c98b8ffcb87660f_amd64",
          "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:722eadfcf62be37bf9d714ac4336440ed98615269423c3ba3b65b70b6c6acd29_arm64",
          "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:a0ef2966b464a5602ab2d936772dc74ca55212a11c0ec0f19db5ff61d66c2980_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:d64b01bd4ace2795a62a7bfb2b385930e46f76eb12cede706d10b16ba0707750_s390x",
          "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:26459b59f76a3e8cc6fed7907b044921fa61a27d91c3b174ea7f35d120d99a6e_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:4412748a0cf46c60539a4fefdc8390040a5c61fa8eee6137a8a402dcef9ddb01_amd64",
          "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:b9c877af1b71bf3ec5f6025353c9d9b37e457e120ea0815c9090490a6b2217fd_s390x",
          "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:168d1924a17a77cc3a473bf48a90bfd3cb3134d30a667cbbf378fc96b3ad5803_amd64",
          "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:4a42286f3a5c31625fe29085c81627325006d6c1b63e8ad3c90b2bfa383b2439_s390x",
          "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:7609f4687626d3b178e211cc587b642acc688acd17274551bde6828ca5e702e5_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:d1c814e55d7f91d8b096bf0983041e678ece0034fb3990630565ae32791d5d7c_arm64",
          "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:91bf46b7a774f08aba77f25203cb4bfa2aa44073a50807b942190702c2364eff_s390x",
          "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:a79234b0659b2e45b7661a7b86f658dedc01e7b9ff858251a26dab3a42650993_amd64",
          "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:de86c539ff9dfe81d04cecee6fbd6ded1e8b4a3b598d855aa5c6baa98cf10d45_ppc64le",
          "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:14c3b888aff944bafe415da999e6c4d43f830f4ebe7bc1d681f92f0037751687_s390x",
          "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:2094cba9cbcf69f44a9176a5f8906f3faa95e0914272922311d0a9a28ca437bf_ppc64le",
          "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:ad8244e09fdbd18c7c9ee1bd398fbb36fbc403fba0e59553d037018351dba05d_amd64",
          "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:06b747af12530dd66554af69f072c35622fb57fbff9094b71dcc379ef13faa71_ppc64le",
          "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:6447bd5f6546704b4b8762c8c00dcd27141a0943fea33a02ee621087b4f353cf_s390x",
          "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:8be0734337b11f5bb35cdbd93dc3b93d37c66770b238bd26de673026ef201e62_arm64",
          "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:c49b2c30b19d5f0c13782910214819fc1a18b48c0f8a0d3064b2b4af24e1567f_amd64",
          "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:057af5f435a7ed786bdca3db5219fc58152dbe4e9afa997b91e5f6e930534025_amd64",
          "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:210ff59e38d274b3ad678b826078bdc896cb5f950ad2221724c03bda6939138b_ppc64le",
          "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:df1f250b1d40440eb8a5d97f3c2641f01b81d99fd67c42d14c6f89183f5486fd_s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-43799"
        },
        {
          "category": "external",
          "summary": "RHBZ#2311153",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2311153"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-43799",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-43799"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-43799",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-43799"
        },
        {
          "category": "external",
          "summary": "https://github.com/pillarjs/send/commit/ae4f2989491b392ae2ef3b0015a019770ae65d35",
          "url": "https://github.com/pillarjs/send/commit/ae4f2989491b392ae2ef3b0015a019770ae65d35"
        },
        {
          "category": "external",
          "summary": "https://github.com/pillarjs/send/security/advisories/GHSA-m6fv-jmcg-4jfg",
          "url": "https://github.com/pillarjs/send/security/advisories/GHSA-m6fv-jmcg-4jfg"
        }
      ],
      "release_date": "2024-09-10T15:15:17.727000+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-01-15T01:19:29+00:00",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:3d2aba1307256ae6ee3a2dffaf0d175f7d204f7484712c1ec083d74203de2cb8_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:5e05fc58b6b37b6e6f45a0042d3b167760fcc3dd5d14f4620a889d5feb90ae76_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:f5976d4c7303ddb27dd91f33517af1e74cdf42e3539219c30c0c87408a085f95_s390x"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2025:0323"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:08a046ba8c5a9284e7fc9263f51eee40a5203c5d41c25ac2df555694dbd5a395_s390x",
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:6b2cb0576d635bfeef719847a6b3a651b5527a0336fe57548ae609025ddb2016_amd64",
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:984f5852a4793d9883106ccca492b1daab60d3c85f21ad667f92efbe8e5d1c50_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:0f8ea96fc58192660d845131c760a258a8e33fc02fc85884aa9be5ea07fd5e26_arm64",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:1f9ed27e2bd7b881aa5bc06571cf1cd459d577746e01f388bef01679013958f5_s390x",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:a665d06e0ec627db26cf47e0e19a36793f185fbf7dcb2a756983b0c08d041a09_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:e33c0ee4709e501d0a25c9da0089cb28b79ee80d28706465b55b9b17f807d260_amd64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:8d8230c10fa25e17fdac866971ecbdcec369e998f4f965eab27abab46d1eaf4d_amd64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:8dbb2f97682ab4a0f88e4b63485738f591a002faded8d1e5a01f918abd0a22b5_arm64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:bc5578e6f07cd0692abd897bf25b99361f1044a10ddcefefae13d3af338b3d58_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:cf73fc2fa89884542a1f0e333bd9e1dd587a05e86442d67a316cd1c1d26c925d_s390x",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:a42cd3a47eae7d05c44b438321da63faaee8274e4099171ec30c75005526f05d_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:a73e671a9db5b88691800cefb2c903e7012499bc857e6cca62af958a35b5eab6_s390x",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:f034e4be8b4e4e29ae79b12b800bf9ea682fa006a3ba6e84f42e06167a239750_amd64",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:0af9a6828abb53c18dae132b6a91862a85b5ad0b3f3ffbded002955af2fd04e2_s390x",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:1e20312fdd047dfd87b67d0bdc6a493df330c58671bcd0e078f22686df4a8d66_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:bb82af60a467551305c8628e6c8bac0b0d01637a0fb04b4142e69c90d3003434_arm64",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:fc98e8793dac5fcdb663967a7fd27c03d4cbb38295a5b1138f30cc1936bec92b_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:3d2aba1307256ae6ee3a2dffaf0d175f7d204f7484712c1ec083d74203de2cb8_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:5e05fc58b6b37b6e6f45a0042d3b167760fcc3dd5d14f4620a889d5feb90ae76_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:f5976d4c7303ddb27dd91f33517af1e74cdf42e3539219c30c0c87408a085f95_s390x",
            "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:23aad767b433979e8465b4420278bf41a729e32530f80ef3bb3e98466afca95f_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:3e398e98250d9638c8ad75bf88ae2cb936d499c1ebf0d0cc897ce37fbb25b42b_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:59921e0c5c495c57a8efd9022b95bf0964fff99ba6f207cd49ed3b0112189f45_s390x",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:12fa0510c846a2f2d7984ab844faf117848aa9b70bf1642e140a20729fea3b4a_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:aeabac054147c3be143ddfcc48702332a58d17a31e461c1cf863fa273a5364e0_arm64",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:afcecc910feb27ffc8c48ce6aa52f2d305fd785b7a31e8d035d14f771f9993ae_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:f0fab98314e526b530a06a4859cab011647358ea65827288bd12d97ac1cf6e38_s390x",
            "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:06c5ad2463ba39e95ad251fd388b2c604deec27da05ef2c4d98952173eb56787_s390x",
            "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:9038bc5b6d2713e79672f2f574ebe849bb15dccc025a38fc2380e443430f05e6_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:cfbbab395069de17bb86357e54d2a6a89e5fe671b938b7a42e4c8ab1eb951e49_amd64",
            "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:3d161f9b4d88c502382b32abe4392af4a5b141fa11851f335f32745c090971a5_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:a967f7349b22cc96c11191bf31c002ef6fec7fd4214398df29ecdb7c72d4718c_s390x",
            "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:b2cf0ade1d9c2e16e4fec4e2886691f5e4d95210bdf68377cd22aa6a3bd409d4_amd64",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:215778987ac0f6449b168481b84a8b253cd4577711055ca66d259fdbf37e9af9_s390x",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:60b08d3094ed01d2e5570973964f08cd9a81c794b1e187d595dc735436004cc2_arm64",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:7c98d7e882e06d09322f9eefcd67a26a9b96e81708a1c2d9095c93e280bee66a_amd64",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:e81785d999d583b8a57e6be3eecc7edfa042552e4ae0c2a18460316a68828fb1_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:521022da39600a31fd4f1e3f72cfbc5c9315a53de21df57be71a63e4050a4491_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:88ddde7411b0ce4b0edd53e0b64c76afa8038fc4a8aa1450220e515759c30036_amd64",
            "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:9c676d4cea288ae80afe61e6c2c2009da9969508aebd8eebce0f21513ba505f9_s390x",
            "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:7bd34f3be6e5a6e689ede195ef1b29843b5eb0cf839021816c7e57819b0d496e_s390x",
            "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:cada6c55b8adbafd7238399b13748432b4e2937eb5aa7b1c0d40573983f4b953_amd64",
            "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:df2648d2c5f839bde961fe8e3badbaf6cf72c7b62c133b1cb27c4ee7e66ac5f0_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:b16ddba3e229faf0aa5d01f0dd6452872c6a44679a74359979a9c09c595bbcc8_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:c4b1229ac6308e623a660b37b3f52870eac8c9566d2068173ffadc52aee8da12_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:ef593bb97792c40a0706924dbfbc9dd0072d0889b92678b8ebaf55227d66f5a4_amd64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:326cb06c987e275b1c1c7c9fef1e96d343223ee150ed3c58cfc42ccf4765fe03_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:3366ad94a8cba707735d4cbbc692221b62a5fbef387edb70e3660f55ae718e7a_arm64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:ccd9cdb192b4275b9c7bb58b72df90df0ad6ff807e2f00ed04710655042f66d5_amd64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:f3ab303fdafcbef708c92a33ad0775fdae4744735ae600e7aa692e62a7fade10_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:09d88b10bd0e674f5d0efae7b6a2d98db7634e2b594a44dbdae35d6a872fb0c0_amd64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:4e2db57173669e54f65196c175d5e47e74076d8164f57f90da86fcef8aa92281_arm64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:5d8e98b7f5b07f77e707cf73673dcf4648624da51d34d561d6bdc2b3fde8f541_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:bac9dfa4b2d31316e0fcabc3e2c87c830c7e410d0b9c0e485ae62ea4da79d2c4_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:171817821112bd026a41faae5cf98fd06ed5d0cf063d622f24fa695bcb1213b4_amd64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:68c42668721898d68bc3b255bedca2124dee662626542793c9bfadc520d473c8_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:85505b18dc32d34de3f9d6ca779acc84e8c500f106460502597f00fe8626509b_s390x",
            "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:11968f525a32bdd28d90ecc8b0eb32838c4eab155a77f0453685dc346f5c106d_amd64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:389291fcc275966724880ec3f8b6732020027e162e515684e889a76c686d8163_s390x",
            "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:73448db0de00c6a40ed20d0d167b7e98f89c8e3eebc45f675cc210e27bd95c0c_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:08bd33241646abb79e57a6de5aac3611f0f3238c11dfa76bd135e8fc745eaf97_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:2baf3d66710d7673ea20562912597b058a3d0a9b428bdf1ba792d0624c31f284_s390x",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:59e97364ffd0cf0b64f95cbb65dcfcac7d982bffc98dd87e64a5c0e0d114e36b_arm64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:eb4626677b340ac11237dc9269071732b45642238afb3afdabe7acf535464fda_amd64",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:1318f5f3119a2b9a5b22e7687d3b1d5212394dda2d95b6e02c98b8ffcb87660f_amd64",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:722eadfcf62be37bf9d714ac4336440ed98615269423c3ba3b65b70b6c6acd29_arm64",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:a0ef2966b464a5602ab2d936772dc74ca55212a11c0ec0f19db5ff61d66c2980_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:d64b01bd4ace2795a62a7bfb2b385930e46f76eb12cede706d10b16ba0707750_s390x",
            "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:26459b59f76a3e8cc6fed7907b044921fa61a27d91c3b174ea7f35d120d99a6e_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:4412748a0cf46c60539a4fefdc8390040a5c61fa8eee6137a8a402dcef9ddb01_amd64",
            "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:b9c877af1b71bf3ec5f6025353c9d9b37e457e120ea0815c9090490a6b2217fd_s390x",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:168d1924a17a77cc3a473bf48a90bfd3cb3134d30a667cbbf378fc96b3ad5803_amd64",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:4a42286f3a5c31625fe29085c81627325006d6c1b63e8ad3c90b2bfa383b2439_s390x",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:7609f4687626d3b178e211cc587b642acc688acd17274551bde6828ca5e702e5_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:d1c814e55d7f91d8b096bf0983041e678ece0034fb3990630565ae32791d5d7c_arm64",
            "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:91bf46b7a774f08aba77f25203cb4bfa2aa44073a50807b942190702c2364eff_s390x",
            "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:a79234b0659b2e45b7661a7b86f658dedc01e7b9ff858251a26dab3a42650993_amd64",
            "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:de86c539ff9dfe81d04cecee6fbd6ded1e8b4a3b598d855aa5c6baa98cf10d45_ppc64le",
            "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:14c3b888aff944bafe415da999e6c4d43f830f4ebe7bc1d681f92f0037751687_s390x",
            "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:2094cba9cbcf69f44a9176a5f8906f3faa95e0914272922311d0a9a28ca437bf_ppc64le",
            "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:ad8244e09fdbd18c7c9ee1bd398fbb36fbc403fba0e59553d037018351dba05d_amd64",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:06b747af12530dd66554af69f072c35622fb57fbff9094b71dcc379ef13faa71_ppc64le",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:6447bd5f6546704b4b8762c8c00dcd27141a0943fea33a02ee621087b4f353cf_s390x",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:8be0734337b11f5bb35cdbd93dc3b93d37c66770b238bd26de673026ef201e62_arm64",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:c49b2c30b19d5f0c13782910214819fc1a18b48c0f8a0d3064b2b4af24e1567f_amd64",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:057af5f435a7ed786bdca3db5219fc58152dbe4e9afa997b91e5f6e930534025_amd64",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:210ff59e38d274b3ad678b826078bdc896cb5f950ad2221724c03bda6939138b_ppc64le",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:df1f250b1d40440eb8a5d97f3c2641f01b81d99fd67c42d14c6f89183f5486fd_s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.0,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:08a046ba8c5a9284e7fc9263f51eee40a5203c5d41c25ac2df555694dbd5a395_s390x",
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:6b2cb0576d635bfeef719847a6b3a651b5527a0336fe57548ae609025ddb2016_amd64",
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:984f5852a4793d9883106ccca492b1daab60d3c85f21ad667f92efbe8e5d1c50_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:0f8ea96fc58192660d845131c760a258a8e33fc02fc85884aa9be5ea07fd5e26_arm64",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:1f9ed27e2bd7b881aa5bc06571cf1cd459d577746e01f388bef01679013958f5_s390x",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:a665d06e0ec627db26cf47e0e19a36793f185fbf7dcb2a756983b0c08d041a09_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:e33c0ee4709e501d0a25c9da0089cb28b79ee80d28706465b55b9b17f807d260_amd64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:8d8230c10fa25e17fdac866971ecbdcec369e998f4f965eab27abab46d1eaf4d_amd64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:8dbb2f97682ab4a0f88e4b63485738f591a002faded8d1e5a01f918abd0a22b5_arm64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:bc5578e6f07cd0692abd897bf25b99361f1044a10ddcefefae13d3af338b3d58_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:cf73fc2fa89884542a1f0e333bd9e1dd587a05e86442d67a316cd1c1d26c925d_s390x",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:a42cd3a47eae7d05c44b438321da63faaee8274e4099171ec30c75005526f05d_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:a73e671a9db5b88691800cefb2c903e7012499bc857e6cca62af958a35b5eab6_s390x",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:f034e4be8b4e4e29ae79b12b800bf9ea682fa006a3ba6e84f42e06167a239750_amd64",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:0af9a6828abb53c18dae132b6a91862a85b5ad0b3f3ffbded002955af2fd04e2_s390x",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:1e20312fdd047dfd87b67d0bdc6a493df330c58671bcd0e078f22686df4a8d66_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:bb82af60a467551305c8628e6c8bac0b0d01637a0fb04b4142e69c90d3003434_arm64",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:fc98e8793dac5fcdb663967a7fd27c03d4cbb38295a5b1138f30cc1936bec92b_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:3d2aba1307256ae6ee3a2dffaf0d175f7d204f7484712c1ec083d74203de2cb8_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:5e05fc58b6b37b6e6f45a0042d3b167760fcc3dd5d14f4620a889d5feb90ae76_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:f5976d4c7303ddb27dd91f33517af1e74cdf42e3539219c30c0c87408a085f95_s390x",
            "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:23aad767b433979e8465b4420278bf41a729e32530f80ef3bb3e98466afca95f_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:3e398e98250d9638c8ad75bf88ae2cb936d499c1ebf0d0cc897ce37fbb25b42b_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:59921e0c5c495c57a8efd9022b95bf0964fff99ba6f207cd49ed3b0112189f45_s390x",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:12fa0510c846a2f2d7984ab844faf117848aa9b70bf1642e140a20729fea3b4a_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:aeabac054147c3be143ddfcc48702332a58d17a31e461c1cf863fa273a5364e0_arm64",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:afcecc910feb27ffc8c48ce6aa52f2d305fd785b7a31e8d035d14f771f9993ae_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:f0fab98314e526b530a06a4859cab011647358ea65827288bd12d97ac1cf6e38_s390x",
            "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:06c5ad2463ba39e95ad251fd388b2c604deec27da05ef2c4d98952173eb56787_s390x",
            "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:9038bc5b6d2713e79672f2f574ebe849bb15dccc025a38fc2380e443430f05e6_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:cfbbab395069de17bb86357e54d2a6a89e5fe671b938b7a42e4c8ab1eb951e49_amd64",
            "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:3d161f9b4d88c502382b32abe4392af4a5b141fa11851f335f32745c090971a5_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:a967f7349b22cc96c11191bf31c002ef6fec7fd4214398df29ecdb7c72d4718c_s390x",
            "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:b2cf0ade1d9c2e16e4fec4e2886691f5e4d95210bdf68377cd22aa6a3bd409d4_amd64",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:215778987ac0f6449b168481b84a8b253cd4577711055ca66d259fdbf37e9af9_s390x",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:60b08d3094ed01d2e5570973964f08cd9a81c794b1e187d595dc735436004cc2_arm64",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:7c98d7e882e06d09322f9eefcd67a26a9b96e81708a1c2d9095c93e280bee66a_amd64",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:e81785d999d583b8a57e6be3eecc7edfa042552e4ae0c2a18460316a68828fb1_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:521022da39600a31fd4f1e3f72cfbc5c9315a53de21df57be71a63e4050a4491_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:88ddde7411b0ce4b0edd53e0b64c76afa8038fc4a8aa1450220e515759c30036_amd64",
            "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:9c676d4cea288ae80afe61e6c2c2009da9969508aebd8eebce0f21513ba505f9_s390x",
            "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:7bd34f3be6e5a6e689ede195ef1b29843b5eb0cf839021816c7e57819b0d496e_s390x",
            "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:cada6c55b8adbafd7238399b13748432b4e2937eb5aa7b1c0d40573983f4b953_amd64",
            "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:df2648d2c5f839bde961fe8e3badbaf6cf72c7b62c133b1cb27c4ee7e66ac5f0_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:b16ddba3e229faf0aa5d01f0dd6452872c6a44679a74359979a9c09c595bbcc8_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:c4b1229ac6308e623a660b37b3f52870eac8c9566d2068173ffadc52aee8da12_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:ef593bb97792c40a0706924dbfbc9dd0072d0889b92678b8ebaf55227d66f5a4_amd64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:326cb06c987e275b1c1c7c9fef1e96d343223ee150ed3c58cfc42ccf4765fe03_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:3366ad94a8cba707735d4cbbc692221b62a5fbef387edb70e3660f55ae718e7a_arm64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:ccd9cdb192b4275b9c7bb58b72df90df0ad6ff807e2f00ed04710655042f66d5_amd64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:f3ab303fdafcbef708c92a33ad0775fdae4744735ae600e7aa692e62a7fade10_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:09d88b10bd0e674f5d0efae7b6a2d98db7634e2b594a44dbdae35d6a872fb0c0_amd64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:4e2db57173669e54f65196c175d5e47e74076d8164f57f90da86fcef8aa92281_arm64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:5d8e98b7f5b07f77e707cf73673dcf4648624da51d34d561d6bdc2b3fde8f541_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:bac9dfa4b2d31316e0fcabc3e2c87c830c7e410d0b9c0e485ae62ea4da79d2c4_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:171817821112bd026a41faae5cf98fd06ed5d0cf063d622f24fa695bcb1213b4_amd64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:68c42668721898d68bc3b255bedca2124dee662626542793c9bfadc520d473c8_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:85505b18dc32d34de3f9d6ca779acc84e8c500f106460502597f00fe8626509b_s390x",
            "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:11968f525a32bdd28d90ecc8b0eb32838c4eab155a77f0453685dc346f5c106d_amd64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:389291fcc275966724880ec3f8b6732020027e162e515684e889a76c686d8163_s390x",
            "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:73448db0de00c6a40ed20d0d167b7e98f89c8e3eebc45f675cc210e27bd95c0c_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:08bd33241646abb79e57a6de5aac3611f0f3238c11dfa76bd135e8fc745eaf97_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:2baf3d66710d7673ea20562912597b058a3d0a9b428bdf1ba792d0624c31f284_s390x",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:59e97364ffd0cf0b64f95cbb65dcfcac7d982bffc98dd87e64a5c0e0d114e36b_arm64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:eb4626677b340ac11237dc9269071732b45642238afb3afdabe7acf535464fda_amd64",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:1318f5f3119a2b9a5b22e7687d3b1d5212394dda2d95b6e02c98b8ffcb87660f_amd64",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:722eadfcf62be37bf9d714ac4336440ed98615269423c3ba3b65b70b6c6acd29_arm64",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:a0ef2966b464a5602ab2d936772dc74ca55212a11c0ec0f19db5ff61d66c2980_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:d64b01bd4ace2795a62a7bfb2b385930e46f76eb12cede706d10b16ba0707750_s390x",
            "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:26459b59f76a3e8cc6fed7907b044921fa61a27d91c3b174ea7f35d120d99a6e_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:4412748a0cf46c60539a4fefdc8390040a5c61fa8eee6137a8a402dcef9ddb01_amd64",
            "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:b9c877af1b71bf3ec5f6025353c9d9b37e457e120ea0815c9090490a6b2217fd_s390x",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:168d1924a17a77cc3a473bf48a90bfd3cb3134d30a667cbbf378fc96b3ad5803_amd64",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:4a42286f3a5c31625fe29085c81627325006d6c1b63e8ad3c90b2bfa383b2439_s390x",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:7609f4687626d3b178e211cc587b642acc688acd17274551bde6828ca5e702e5_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:d1c814e55d7f91d8b096bf0983041e678ece0034fb3990630565ae32791d5d7c_arm64",
            "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:91bf46b7a774f08aba77f25203cb4bfa2aa44073a50807b942190702c2364eff_s390x",
            "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:a79234b0659b2e45b7661a7b86f658dedc01e7b9ff858251a26dab3a42650993_amd64",
            "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:de86c539ff9dfe81d04cecee6fbd6ded1e8b4a3b598d855aa5c6baa98cf10d45_ppc64le",
            "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:14c3b888aff944bafe415da999e6c4d43f830f4ebe7bc1d681f92f0037751687_s390x",
            "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:2094cba9cbcf69f44a9176a5f8906f3faa95e0914272922311d0a9a28ca437bf_ppc64le",
            "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:ad8244e09fdbd18c7c9ee1bd398fbb36fbc403fba0e59553d037018351dba05d_amd64",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:06b747af12530dd66554af69f072c35622fb57fbff9094b71dcc379ef13faa71_ppc64le",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:6447bd5f6546704b4b8762c8c00dcd27141a0943fea33a02ee621087b4f353cf_s390x",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:8be0734337b11f5bb35cdbd93dc3b93d37c66770b238bd26de673026ef201e62_arm64",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:c49b2c30b19d5f0c13782910214819fc1a18b48c0f8a0d3064b2b4af24e1567f_amd64",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:057af5f435a7ed786bdca3db5219fc58152dbe4e9afa997b91e5f6e930534025_amd64",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:210ff59e38d274b3ad678b826078bdc896cb5f950ad2221724c03bda6939138b_ppc64le",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:df1f250b1d40440eb8a5d97f3c2641f01b81d99fd67c42d14c6f89183f5486fd_s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "send: Code Execution Vulnerability in Send Library"
    },
    {
      "cve": "CVE-2024-43800",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "discovery_date": "2024-09-10T15:30:33.631718+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:08a046ba8c5a9284e7fc9263f51eee40a5203c5d41c25ac2df555694dbd5a395_s390x",
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:6b2cb0576d635bfeef719847a6b3a651b5527a0336fe57548ae609025ddb2016_amd64",
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:984f5852a4793d9883106ccca492b1daab60d3c85f21ad667f92efbe8e5d1c50_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:0f8ea96fc58192660d845131c760a258a8e33fc02fc85884aa9be5ea07fd5e26_arm64",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:1f9ed27e2bd7b881aa5bc06571cf1cd459d577746e01f388bef01679013958f5_s390x",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:a665d06e0ec627db26cf47e0e19a36793f185fbf7dcb2a756983b0c08d041a09_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:e33c0ee4709e501d0a25c9da0089cb28b79ee80d28706465b55b9b17f807d260_amd64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:8d8230c10fa25e17fdac866971ecbdcec369e998f4f965eab27abab46d1eaf4d_amd64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:8dbb2f97682ab4a0f88e4b63485738f591a002faded8d1e5a01f918abd0a22b5_arm64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:bc5578e6f07cd0692abd897bf25b99361f1044a10ddcefefae13d3af338b3d58_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:cf73fc2fa89884542a1f0e333bd9e1dd587a05e86442d67a316cd1c1d26c925d_s390x",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:a42cd3a47eae7d05c44b438321da63faaee8274e4099171ec30c75005526f05d_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:a73e671a9db5b88691800cefb2c903e7012499bc857e6cca62af958a35b5eab6_s390x",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:f034e4be8b4e4e29ae79b12b800bf9ea682fa006a3ba6e84f42e06167a239750_amd64",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:0af9a6828abb53c18dae132b6a91862a85b5ad0b3f3ffbded002955af2fd04e2_s390x",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:1e20312fdd047dfd87b67d0bdc6a493df330c58671bcd0e078f22686df4a8d66_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:bb82af60a467551305c8628e6c8bac0b0d01637a0fb04b4142e69c90d3003434_arm64",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:fc98e8793dac5fcdb663967a7fd27c03d4cbb38295a5b1138f30cc1936bec92b_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:23aad767b433979e8465b4420278bf41a729e32530f80ef3bb3e98466afca95f_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:3e398e98250d9638c8ad75bf88ae2cb936d499c1ebf0d0cc897ce37fbb25b42b_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:59921e0c5c495c57a8efd9022b95bf0964fff99ba6f207cd49ed3b0112189f45_s390x",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:12fa0510c846a2f2d7984ab844faf117848aa9b70bf1642e140a20729fea3b4a_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:aeabac054147c3be143ddfcc48702332a58d17a31e461c1cf863fa273a5364e0_arm64",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:afcecc910feb27ffc8c48ce6aa52f2d305fd785b7a31e8d035d14f771f9993ae_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:f0fab98314e526b530a06a4859cab011647358ea65827288bd12d97ac1cf6e38_s390x",
            "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:06c5ad2463ba39e95ad251fd388b2c604deec27da05ef2c4d98952173eb56787_s390x",
            "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:9038bc5b6d2713e79672f2f574ebe849bb15dccc025a38fc2380e443430f05e6_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:cfbbab395069de17bb86357e54d2a6a89e5fe671b938b7a42e4c8ab1eb951e49_amd64",
            "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:3d161f9b4d88c502382b32abe4392af4a5b141fa11851f335f32745c090971a5_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:a967f7349b22cc96c11191bf31c002ef6fec7fd4214398df29ecdb7c72d4718c_s390x",
            "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:b2cf0ade1d9c2e16e4fec4e2886691f5e4d95210bdf68377cd22aa6a3bd409d4_amd64",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:215778987ac0f6449b168481b84a8b253cd4577711055ca66d259fdbf37e9af9_s390x",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:60b08d3094ed01d2e5570973964f08cd9a81c794b1e187d595dc735436004cc2_arm64",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:7c98d7e882e06d09322f9eefcd67a26a9b96e81708a1c2d9095c93e280bee66a_amd64",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:e81785d999d583b8a57e6be3eecc7edfa042552e4ae0c2a18460316a68828fb1_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:7bd34f3be6e5a6e689ede195ef1b29843b5eb0cf839021816c7e57819b0d496e_s390x",
            "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:cada6c55b8adbafd7238399b13748432b4e2937eb5aa7b1c0d40573983f4b953_amd64",
            "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:df2648d2c5f839bde961fe8e3badbaf6cf72c7b62c133b1cb27c4ee7e66ac5f0_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:b16ddba3e229faf0aa5d01f0dd6452872c6a44679a74359979a9c09c595bbcc8_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:c4b1229ac6308e623a660b37b3f52870eac8c9566d2068173ffadc52aee8da12_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:ef593bb97792c40a0706924dbfbc9dd0072d0889b92678b8ebaf55227d66f5a4_amd64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:326cb06c987e275b1c1c7c9fef1e96d343223ee150ed3c58cfc42ccf4765fe03_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:3366ad94a8cba707735d4cbbc692221b62a5fbef387edb70e3660f55ae718e7a_arm64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:ccd9cdb192b4275b9c7bb58b72df90df0ad6ff807e2f00ed04710655042f66d5_amd64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:f3ab303fdafcbef708c92a33ad0775fdae4744735ae600e7aa692e62a7fade10_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:09d88b10bd0e674f5d0efae7b6a2d98db7634e2b594a44dbdae35d6a872fb0c0_amd64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:4e2db57173669e54f65196c175d5e47e74076d8164f57f90da86fcef8aa92281_arm64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:5d8e98b7f5b07f77e707cf73673dcf4648624da51d34d561d6bdc2b3fde8f541_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:bac9dfa4b2d31316e0fcabc3e2c87c830c7e410d0b9c0e485ae62ea4da79d2c4_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:11968f525a32bdd28d90ecc8b0eb32838c4eab155a77f0453685dc346f5c106d_amd64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:389291fcc275966724880ec3f8b6732020027e162e515684e889a76c686d8163_s390x",
            "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:73448db0de00c6a40ed20d0d167b7e98f89c8e3eebc45f675cc210e27bd95c0c_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:08bd33241646abb79e57a6de5aac3611f0f3238c11dfa76bd135e8fc745eaf97_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:2baf3d66710d7673ea20562912597b058a3d0a9b428bdf1ba792d0624c31f284_s390x",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:59e97364ffd0cf0b64f95cbb65dcfcac7d982bffc98dd87e64a5c0e0d114e36b_arm64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:eb4626677b340ac11237dc9269071732b45642238afb3afdabe7acf535464fda_amd64",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:1318f5f3119a2b9a5b22e7687d3b1d5212394dda2d95b6e02c98b8ffcb87660f_amd64",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:722eadfcf62be37bf9d714ac4336440ed98615269423c3ba3b65b70b6c6acd29_arm64",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:a0ef2966b464a5602ab2d936772dc74ca55212a11c0ec0f19db5ff61d66c2980_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:d64b01bd4ace2795a62a7bfb2b385930e46f76eb12cede706d10b16ba0707750_s390x",
            "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:26459b59f76a3e8cc6fed7907b044921fa61a27d91c3b174ea7f35d120d99a6e_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:4412748a0cf46c60539a4fefdc8390040a5c61fa8eee6137a8a402dcef9ddb01_amd64",
            "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:b9c877af1b71bf3ec5f6025353c9d9b37e457e120ea0815c9090490a6b2217fd_s390x",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:168d1924a17a77cc3a473bf48a90bfd3cb3134d30a667cbbf378fc96b3ad5803_amd64",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:4a42286f3a5c31625fe29085c81627325006d6c1b63e8ad3c90b2bfa383b2439_s390x",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:7609f4687626d3b178e211cc587b642acc688acd17274551bde6828ca5e702e5_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:d1c814e55d7f91d8b096bf0983041e678ece0034fb3990630565ae32791d5d7c_arm64",
            "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:91bf46b7a774f08aba77f25203cb4bfa2aa44073a50807b942190702c2364eff_s390x",
            "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:a79234b0659b2e45b7661a7b86f658dedc01e7b9ff858251a26dab3a42650993_amd64",
            "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:de86c539ff9dfe81d04cecee6fbd6ded1e8b4a3b598d855aa5c6baa98cf10d45_ppc64le",
            "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:14c3b888aff944bafe415da999e6c4d43f830f4ebe7bc1d681f92f0037751687_s390x",
            "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:2094cba9cbcf69f44a9176a5f8906f3faa95e0914272922311d0a9a28ca437bf_ppc64le",
            "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:ad8244e09fdbd18c7c9ee1bd398fbb36fbc403fba0e59553d037018351dba05d_amd64",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:06b747af12530dd66554af69f072c35622fb57fbff9094b71dcc379ef13faa71_ppc64le",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:6447bd5f6546704b4b8762c8c00dcd27141a0943fea33a02ee621087b4f353cf_s390x",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:8be0734337b11f5bb35cdbd93dc3b93d37c66770b238bd26de673026ef201e62_arm64",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:c49b2c30b19d5f0c13782910214819fc1a18b48c0f8a0d3064b2b4af24e1567f_amd64",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:057af5f435a7ed786bdca3db5219fc58152dbe4e9afa997b91e5f6e930534025_amd64",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:210ff59e38d274b3ad678b826078bdc896cb5f950ad2221724c03bda6939138b_ppc64le",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:df1f250b1d40440eb8a5d97f3c2641f01b81d99fd67c42d14c6f89183f5486fd_s390x"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2311154"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in serve-static. This issue may allow the execution of untrusted code via passing sanitized yet untrusted user input to redirect().",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "serve-static: Improper Sanitization in serve-static",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:3d2aba1307256ae6ee3a2dffaf0d175f7d204f7484712c1ec083d74203de2cb8_ppc64le",
          "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:5e05fc58b6b37b6e6f45a0042d3b167760fcc3dd5d14f4620a889d5feb90ae76_amd64",
          "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:f5976d4c7303ddb27dd91f33517af1e74cdf42e3539219c30c0c87408a085f95_s390x",
          "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:521022da39600a31fd4f1e3f72cfbc5c9315a53de21df57be71a63e4050a4491_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:88ddde7411b0ce4b0edd53e0b64c76afa8038fc4a8aa1450220e515759c30036_amd64",
          "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:9c676d4cea288ae80afe61e6c2c2009da9969508aebd8eebce0f21513ba505f9_s390x",
          "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:171817821112bd026a41faae5cf98fd06ed5d0cf063d622f24fa695bcb1213b4_amd64",
          "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:68c42668721898d68bc3b255bedca2124dee662626542793c9bfadc520d473c8_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:85505b18dc32d34de3f9d6ca779acc84e8c500f106460502597f00fe8626509b_s390x"
        ],
        "known_not_affected": [
          "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:08a046ba8c5a9284e7fc9263f51eee40a5203c5d41c25ac2df555694dbd5a395_s390x",
          "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:6b2cb0576d635bfeef719847a6b3a651b5527a0336fe57548ae609025ddb2016_amd64",
          "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:984f5852a4793d9883106ccca492b1daab60d3c85f21ad667f92efbe8e5d1c50_ppc64le",
          "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:0f8ea96fc58192660d845131c760a258a8e33fc02fc85884aa9be5ea07fd5e26_arm64",
          "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:1f9ed27e2bd7b881aa5bc06571cf1cd459d577746e01f388bef01679013958f5_s390x",
          "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:a665d06e0ec627db26cf47e0e19a36793f185fbf7dcb2a756983b0c08d041a09_ppc64le",
          "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:e33c0ee4709e501d0a25c9da0089cb28b79ee80d28706465b55b9b17f807d260_amd64",
          "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:8d8230c10fa25e17fdac866971ecbdcec369e998f4f965eab27abab46d1eaf4d_amd64",
          "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:8dbb2f97682ab4a0f88e4b63485738f591a002faded8d1e5a01f918abd0a22b5_arm64",
          "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:bc5578e6f07cd0692abd897bf25b99361f1044a10ddcefefae13d3af338b3d58_ppc64le",
          "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:cf73fc2fa89884542a1f0e333bd9e1dd587a05e86442d67a316cd1c1d26c925d_s390x",
          "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:a42cd3a47eae7d05c44b438321da63faaee8274e4099171ec30c75005526f05d_ppc64le",
          "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:a73e671a9db5b88691800cefb2c903e7012499bc857e6cca62af958a35b5eab6_s390x",
          "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:f034e4be8b4e4e29ae79b12b800bf9ea682fa006a3ba6e84f42e06167a239750_amd64",
          "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:0af9a6828abb53c18dae132b6a91862a85b5ad0b3f3ffbded002955af2fd04e2_s390x",
          "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:1e20312fdd047dfd87b67d0bdc6a493df330c58671bcd0e078f22686df4a8d66_ppc64le",
          "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:bb82af60a467551305c8628e6c8bac0b0d01637a0fb04b4142e69c90d3003434_arm64",
          "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:fc98e8793dac5fcdb663967a7fd27c03d4cbb38295a5b1138f30cc1936bec92b_amd64",
          "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:23aad767b433979e8465b4420278bf41a729e32530f80ef3bb3e98466afca95f_amd64",
          "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:3e398e98250d9638c8ad75bf88ae2cb936d499c1ebf0d0cc897ce37fbb25b42b_ppc64le",
          "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:59921e0c5c495c57a8efd9022b95bf0964fff99ba6f207cd49ed3b0112189f45_s390x",
          "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:12fa0510c846a2f2d7984ab844faf117848aa9b70bf1642e140a20729fea3b4a_ppc64le",
          "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:aeabac054147c3be143ddfcc48702332a58d17a31e461c1cf863fa273a5364e0_arm64",
          "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:afcecc910feb27ffc8c48ce6aa52f2d305fd785b7a31e8d035d14f771f9993ae_amd64",
          "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:f0fab98314e526b530a06a4859cab011647358ea65827288bd12d97ac1cf6e38_s390x",
          "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:06c5ad2463ba39e95ad251fd388b2c604deec27da05ef2c4d98952173eb56787_s390x",
          "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:9038bc5b6d2713e79672f2f574ebe849bb15dccc025a38fc2380e443430f05e6_ppc64le",
          "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:cfbbab395069de17bb86357e54d2a6a89e5fe671b938b7a42e4c8ab1eb951e49_amd64",
          "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:3d161f9b4d88c502382b32abe4392af4a5b141fa11851f335f32745c090971a5_ppc64le",
          "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:a967f7349b22cc96c11191bf31c002ef6fec7fd4214398df29ecdb7c72d4718c_s390x",
          "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:b2cf0ade1d9c2e16e4fec4e2886691f5e4d95210bdf68377cd22aa6a3bd409d4_amd64",
          "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:215778987ac0f6449b168481b84a8b253cd4577711055ca66d259fdbf37e9af9_s390x",
          "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:60b08d3094ed01d2e5570973964f08cd9a81c794b1e187d595dc735436004cc2_arm64",
          "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:7c98d7e882e06d09322f9eefcd67a26a9b96e81708a1c2d9095c93e280bee66a_amd64",
          "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:e81785d999d583b8a57e6be3eecc7edfa042552e4ae0c2a18460316a68828fb1_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:7bd34f3be6e5a6e689ede195ef1b29843b5eb0cf839021816c7e57819b0d496e_s390x",
          "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:cada6c55b8adbafd7238399b13748432b4e2937eb5aa7b1c0d40573983f4b953_amd64",
          "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:df2648d2c5f839bde961fe8e3badbaf6cf72c7b62c133b1cb27c4ee7e66ac5f0_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:b16ddba3e229faf0aa5d01f0dd6452872c6a44679a74359979a9c09c595bbcc8_s390x",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:c4b1229ac6308e623a660b37b3f52870eac8c9566d2068173ffadc52aee8da12_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:ef593bb97792c40a0706924dbfbc9dd0072d0889b92678b8ebaf55227d66f5a4_amd64",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:326cb06c987e275b1c1c7c9fef1e96d343223ee150ed3c58cfc42ccf4765fe03_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:3366ad94a8cba707735d4cbbc692221b62a5fbef387edb70e3660f55ae718e7a_arm64",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:ccd9cdb192b4275b9c7bb58b72df90df0ad6ff807e2f00ed04710655042f66d5_amd64",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:f3ab303fdafcbef708c92a33ad0775fdae4744735ae600e7aa692e62a7fade10_s390x",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:09d88b10bd0e674f5d0efae7b6a2d98db7634e2b594a44dbdae35d6a872fb0c0_amd64",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:4e2db57173669e54f65196c175d5e47e74076d8164f57f90da86fcef8aa92281_arm64",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:5d8e98b7f5b07f77e707cf73673dcf4648624da51d34d561d6bdc2b3fde8f541_s390x",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:bac9dfa4b2d31316e0fcabc3e2c87c830c7e410d0b9c0e485ae62ea4da79d2c4_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:11968f525a32bdd28d90ecc8b0eb32838c4eab155a77f0453685dc346f5c106d_amd64",
          "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:389291fcc275966724880ec3f8b6732020027e162e515684e889a76c686d8163_s390x",
          "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:73448db0de00c6a40ed20d0d167b7e98f89c8e3eebc45f675cc210e27bd95c0c_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:08bd33241646abb79e57a6de5aac3611f0f3238c11dfa76bd135e8fc745eaf97_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:2baf3d66710d7673ea20562912597b058a3d0a9b428bdf1ba792d0624c31f284_s390x",
          "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:59e97364ffd0cf0b64f95cbb65dcfcac7d982bffc98dd87e64a5c0e0d114e36b_arm64",
          "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:eb4626677b340ac11237dc9269071732b45642238afb3afdabe7acf535464fda_amd64",
          "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:1318f5f3119a2b9a5b22e7687d3b1d5212394dda2d95b6e02c98b8ffcb87660f_amd64",
          "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:722eadfcf62be37bf9d714ac4336440ed98615269423c3ba3b65b70b6c6acd29_arm64",
          "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:a0ef2966b464a5602ab2d936772dc74ca55212a11c0ec0f19db5ff61d66c2980_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:d64b01bd4ace2795a62a7bfb2b385930e46f76eb12cede706d10b16ba0707750_s390x",
          "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:26459b59f76a3e8cc6fed7907b044921fa61a27d91c3b174ea7f35d120d99a6e_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:4412748a0cf46c60539a4fefdc8390040a5c61fa8eee6137a8a402dcef9ddb01_amd64",
          "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:b9c877af1b71bf3ec5f6025353c9d9b37e457e120ea0815c9090490a6b2217fd_s390x",
          "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:168d1924a17a77cc3a473bf48a90bfd3cb3134d30a667cbbf378fc96b3ad5803_amd64",
          "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:4a42286f3a5c31625fe29085c81627325006d6c1b63e8ad3c90b2bfa383b2439_s390x",
          "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:7609f4687626d3b178e211cc587b642acc688acd17274551bde6828ca5e702e5_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:d1c814e55d7f91d8b096bf0983041e678ece0034fb3990630565ae32791d5d7c_arm64",
          "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:91bf46b7a774f08aba77f25203cb4bfa2aa44073a50807b942190702c2364eff_s390x",
          "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:a79234b0659b2e45b7661a7b86f658dedc01e7b9ff858251a26dab3a42650993_amd64",
          "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:de86c539ff9dfe81d04cecee6fbd6ded1e8b4a3b598d855aa5c6baa98cf10d45_ppc64le",
          "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:14c3b888aff944bafe415da999e6c4d43f830f4ebe7bc1d681f92f0037751687_s390x",
          "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:2094cba9cbcf69f44a9176a5f8906f3faa95e0914272922311d0a9a28ca437bf_ppc64le",
          "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:ad8244e09fdbd18c7c9ee1bd398fbb36fbc403fba0e59553d037018351dba05d_amd64",
          "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:06b747af12530dd66554af69f072c35622fb57fbff9094b71dcc379ef13faa71_ppc64le",
          "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:6447bd5f6546704b4b8762c8c00dcd27141a0943fea33a02ee621087b4f353cf_s390x",
          "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:8be0734337b11f5bb35cdbd93dc3b93d37c66770b238bd26de673026ef201e62_arm64",
          "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:c49b2c30b19d5f0c13782910214819fc1a18b48c0f8a0d3064b2b4af24e1567f_amd64",
          "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:057af5f435a7ed786bdca3db5219fc58152dbe4e9afa997b91e5f6e930534025_amd64",
          "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:210ff59e38d274b3ad678b826078bdc896cb5f950ad2221724c03bda6939138b_ppc64le",
          "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:df1f250b1d40440eb8a5d97f3c2641f01b81d99fd67c42d14c6f89183f5486fd_s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-43800"
        },
        {
          "category": "external",
          "summary": "RHBZ#2311154",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2311154"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-43800",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-43800"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-43800",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-43800"
        },
        {
          "category": "external",
          "summary": "https://github.com/expressjs/serve-static/commit/0c11fad159898cdc69fd9ab63269b72468ecaf6b",
          "url": "https://github.com/expressjs/serve-static/commit/0c11fad159898cdc69fd9ab63269b72468ecaf6b"
        },
        {
          "category": "external",
          "summary": "https://github.com/expressjs/serve-static/commit/ce730896fddce1588111d9ef6fdf20896de5c6fa",
          "url": "https://github.com/expressjs/serve-static/commit/ce730896fddce1588111d9ef6fdf20896de5c6fa"
        },
        {
          "category": "external",
          "summary": "https://github.com/expressjs/serve-static/security/advisories/GHSA-cm22-4g7w-348p",
          "url": "https://github.com/expressjs/serve-static/security/advisories/GHSA-cm22-4g7w-348p"
        }
      ],
      "release_date": "2024-09-10T15:15:17.937000+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-01-15T01:19:29+00:00",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:3d2aba1307256ae6ee3a2dffaf0d175f7d204f7484712c1ec083d74203de2cb8_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:5e05fc58b6b37b6e6f45a0042d3b167760fcc3dd5d14f4620a889d5feb90ae76_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:f5976d4c7303ddb27dd91f33517af1e74cdf42e3539219c30c0c87408a085f95_s390x",
            "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:521022da39600a31fd4f1e3f72cfbc5c9315a53de21df57be71a63e4050a4491_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:88ddde7411b0ce4b0edd53e0b64c76afa8038fc4a8aa1450220e515759c30036_amd64",
            "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:9c676d4cea288ae80afe61e6c2c2009da9969508aebd8eebce0f21513ba505f9_s390x",
            "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:171817821112bd026a41faae5cf98fd06ed5d0cf063d622f24fa695bcb1213b4_amd64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:68c42668721898d68bc3b255bedca2124dee662626542793c9bfadc520d473c8_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:85505b18dc32d34de3f9d6ca779acc84e8c500f106460502597f00fe8626509b_s390x"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2025:0323"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:08a046ba8c5a9284e7fc9263f51eee40a5203c5d41c25ac2df555694dbd5a395_s390x",
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:6b2cb0576d635bfeef719847a6b3a651b5527a0336fe57548ae609025ddb2016_amd64",
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:984f5852a4793d9883106ccca492b1daab60d3c85f21ad667f92efbe8e5d1c50_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:0f8ea96fc58192660d845131c760a258a8e33fc02fc85884aa9be5ea07fd5e26_arm64",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:1f9ed27e2bd7b881aa5bc06571cf1cd459d577746e01f388bef01679013958f5_s390x",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:a665d06e0ec627db26cf47e0e19a36793f185fbf7dcb2a756983b0c08d041a09_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:e33c0ee4709e501d0a25c9da0089cb28b79ee80d28706465b55b9b17f807d260_amd64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:8d8230c10fa25e17fdac866971ecbdcec369e998f4f965eab27abab46d1eaf4d_amd64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:8dbb2f97682ab4a0f88e4b63485738f591a002faded8d1e5a01f918abd0a22b5_arm64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:bc5578e6f07cd0692abd897bf25b99361f1044a10ddcefefae13d3af338b3d58_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:cf73fc2fa89884542a1f0e333bd9e1dd587a05e86442d67a316cd1c1d26c925d_s390x",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:a42cd3a47eae7d05c44b438321da63faaee8274e4099171ec30c75005526f05d_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:a73e671a9db5b88691800cefb2c903e7012499bc857e6cca62af958a35b5eab6_s390x",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:f034e4be8b4e4e29ae79b12b800bf9ea682fa006a3ba6e84f42e06167a239750_amd64",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:0af9a6828abb53c18dae132b6a91862a85b5ad0b3f3ffbded002955af2fd04e2_s390x",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:1e20312fdd047dfd87b67d0bdc6a493df330c58671bcd0e078f22686df4a8d66_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:bb82af60a467551305c8628e6c8bac0b0d01637a0fb04b4142e69c90d3003434_arm64",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:fc98e8793dac5fcdb663967a7fd27c03d4cbb38295a5b1138f30cc1936bec92b_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:3d2aba1307256ae6ee3a2dffaf0d175f7d204f7484712c1ec083d74203de2cb8_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:5e05fc58b6b37b6e6f45a0042d3b167760fcc3dd5d14f4620a889d5feb90ae76_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:f5976d4c7303ddb27dd91f33517af1e74cdf42e3539219c30c0c87408a085f95_s390x",
            "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:23aad767b433979e8465b4420278bf41a729e32530f80ef3bb3e98466afca95f_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:3e398e98250d9638c8ad75bf88ae2cb936d499c1ebf0d0cc897ce37fbb25b42b_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:59921e0c5c495c57a8efd9022b95bf0964fff99ba6f207cd49ed3b0112189f45_s390x",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:12fa0510c846a2f2d7984ab844faf117848aa9b70bf1642e140a20729fea3b4a_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:aeabac054147c3be143ddfcc48702332a58d17a31e461c1cf863fa273a5364e0_arm64",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:afcecc910feb27ffc8c48ce6aa52f2d305fd785b7a31e8d035d14f771f9993ae_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:f0fab98314e526b530a06a4859cab011647358ea65827288bd12d97ac1cf6e38_s390x",
            "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:06c5ad2463ba39e95ad251fd388b2c604deec27da05ef2c4d98952173eb56787_s390x",
            "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:9038bc5b6d2713e79672f2f574ebe849bb15dccc025a38fc2380e443430f05e6_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:cfbbab395069de17bb86357e54d2a6a89e5fe671b938b7a42e4c8ab1eb951e49_amd64",
            "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:3d161f9b4d88c502382b32abe4392af4a5b141fa11851f335f32745c090971a5_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:a967f7349b22cc96c11191bf31c002ef6fec7fd4214398df29ecdb7c72d4718c_s390x",
            "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:b2cf0ade1d9c2e16e4fec4e2886691f5e4d95210bdf68377cd22aa6a3bd409d4_amd64",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:215778987ac0f6449b168481b84a8b253cd4577711055ca66d259fdbf37e9af9_s390x",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:60b08d3094ed01d2e5570973964f08cd9a81c794b1e187d595dc735436004cc2_arm64",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:7c98d7e882e06d09322f9eefcd67a26a9b96e81708a1c2d9095c93e280bee66a_amd64",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:e81785d999d583b8a57e6be3eecc7edfa042552e4ae0c2a18460316a68828fb1_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:521022da39600a31fd4f1e3f72cfbc5c9315a53de21df57be71a63e4050a4491_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:88ddde7411b0ce4b0edd53e0b64c76afa8038fc4a8aa1450220e515759c30036_amd64",
            "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:9c676d4cea288ae80afe61e6c2c2009da9969508aebd8eebce0f21513ba505f9_s390x",
            "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:7bd34f3be6e5a6e689ede195ef1b29843b5eb0cf839021816c7e57819b0d496e_s390x",
            "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:cada6c55b8adbafd7238399b13748432b4e2937eb5aa7b1c0d40573983f4b953_amd64",
            "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:df2648d2c5f839bde961fe8e3badbaf6cf72c7b62c133b1cb27c4ee7e66ac5f0_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:b16ddba3e229faf0aa5d01f0dd6452872c6a44679a74359979a9c09c595bbcc8_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:c4b1229ac6308e623a660b37b3f52870eac8c9566d2068173ffadc52aee8da12_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:ef593bb97792c40a0706924dbfbc9dd0072d0889b92678b8ebaf55227d66f5a4_amd64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:326cb06c987e275b1c1c7c9fef1e96d343223ee150ed3c58cfc42ccf4765fe03_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:3366ad94a8cba707735d4cbbc692221b62a5fbef387edb70e3660f55ae718e7a_arm64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:ccd9cdb192b4275b9c7bb58b72df90df0ad6ff807e2f00ed04710655042f66d5_amd64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:f3ab303fdafcbef708c92a33ad0775fdae4744735ae600e7aa692e62a7fade10_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:09d88b10bd0e674f5d0efae7b6a2d98db7634e2b594a44dbdae35d6a872fb0c0_amd64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:4e2db57173669e54f65196c175d5e47e74076d8164f57f90da86fcef8aa92281_arm64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:5d8e98b7f5b07f77e707cf73673dcf4648624da51d34d561d6bdc2b3fde8f541_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:bac9dfa4b2d31316e0fcabc3e2c87c830c7e410d0b9c0e485ae62ea4da79d2c4_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:171817821112bd026a41faae5cf98fd06ed5d0cf063d622f24fa695bcb1213b4_amd64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:68c42668721898d68bc3b255bedca2124dee662626542793c9bfadc520d473c8_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:85505b18dc32d34de3f9d6ca779acc84e8c500f106460502597f00fe8626509b_s390x",
            "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:11968f525a32bdd28d90ecc8b0eb32838c4eab155a77f0453685dc346f5c106d_amd64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:389291fcc275966724880ec3f8b6732020027e162e515684e889a76c686d8163_s390x",
            "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:73448db0de00c6a40ed20d0d167b7e98f89c8e3eebc45f675cc210e27bd95c0c_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:08bd33241646abb79e57a6de5aac3611f0f3238c11dfa76bd135e8fc745eaf97_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:2baf3d66710d7673ea20562912597b058a3d0a9b428bdf1ba792d0624c31f284_s390x",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:59e97364ffd0cf0b64f95cbb65dcfcac7d982bffc98dd87e64a5c0e0d114e36b_arm64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:eb4626677b340ac11237dc9269071732b45642238afb3afdabe7acf535464fda_amd64",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:1318f5f3119a2b9a5b22e7687d3b1d5212394dda2d95b6e02c98b8ffcb87660f_amd64",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:722eadfcf62be37bf9d714ac4336440ed98615269423c3ba3b65b70b6c6acd29_arm64",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:a0ef2966b464a5602ab2d936772dc74ca55212a11c0ec0f19db5ff61d66c2980_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:d64b01bd4ace2795a62a7bfb2b385930e46f76eb12cede706d10b16ba0707750_s390x",
            "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:26459b59f76a3e8cc6fed7907b044921fa61a27d91c3b174ea7f35d120d99a6e_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:4412748a0cf46c60539a4fefdc8390040a5c61fa8eee6137a8a402dcef9ddb01_amd64",
            "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:b9c877af1b71bf3ec5f6025353c9d9b37e457e120ea0815c9090490a6b2217fd_s390x",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:168d1924a17a77cc3a473bf48a90bfd3cb3134d30a667cbbf378fc96b3ad5803_amd64",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:4a42286f3a5c31625fe29085c81627325006d6c1b63e8ad3c90b2bfa383b2439_s390x",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:7609f4687626d3b178e211cc587b642acc688acd17274551bde6828ca5e702e5_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:d1c814e55d7f91d8b096bf0983041e678ece0034fb3990630565ae32791d5d7c_arm64",
            "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:91bf46b7a774f08aba77f25203cb4bfa2aa44073a50807b942190702c2364eff_s390x",
            "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:a79234b0659b2e45b7661a7b86f658dedc01e7b9ff858251a26dab3a42650993_amd64",
            "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:de86c539ff9dfe81d04cecee6fbd6ded1e8b4a3b598d855aa5c6baa98cf10d45_ppc64le",
            "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:14c3b888aff944bafe415da999e6c4d43f830f4ebe7bc1d681f92f0037751687_s390x",
            "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:2094cba9cbcf69f44a9176a5f8906f3faa95e0914272922311d0a9a28ca437bf_ppc64le",
            "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:ad8244e09fdbd18c7c9ee1bd398fbb36fbc403fba0e59553d037018351dba05d_amd64",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:06b747af12530dd66554af69f072c35622fb57fbff9094b71dcc379ef13faa71_ppc64le",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:6447bd5f6546704b4b8762c8c00dcd27141a0943fea33a02ee621087b4f353cf_s390x",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:8be0734337b11f5bb35cdbd93dc3b93d37c66770b238bd26de673026ef201e62_arm64",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:c49b2c30b19d5f0c13782910214819fc1a18b48c0f8a0d3064b2b4af24e1567f_amd64",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:057af5f435a7ed786bdca3db5219fc58152dbe4e9afa997b91e5f6e930534025_amd64",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:210ff59e38d274b3ad678b826078bdc896cb5f950ad2221724c03bda6939138b_ppc64le",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:df1f250b1d40440eb8a5d97f3c2641f01b81d99fd67c42d14c6f89183f5486fd_s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.0,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:08a046ba8c5a9284e7fc9263f51eee40a5203c5d41c25ac2df555694dbd5a395_s390x",
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:6b2cb0576d635bfeef719847a6b3a651b5527a0336fe57548ae609025ddb2016_amd64",
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:984f5852a4793d9883106ccca492b1daab60d3c85f21ad667f92efbe8e5d1c50_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:0f8ea96fc58192660d845131c760a258a8e33fc02fc85884aa9be5ea07fd5e26_arm64",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:1f9ed27e2bd7b881aa5bc06571cf1cd459d577746e01f388bef01679013958f5_s390x",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:a665d06e0ec627db26cf47e0e19a36793f185fbf7dcb2a756983b0c08d041a09_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:e33c0ee4709e501d0a25c9da0089cb28b79ee80d28706465b55b9b17f807d260_amd64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:8d8230c10fa25e17fdac866971ecbdcec369e998f4f965eab27abab46d1eaf4d_amd64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:8dbb2f97682ab4a0f88e4b63485738f591a002faded8d1e5a01f918abd0a22b5_arm64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:bc5578e6f07cd0692abd897bf25b99361f1044a10ddcefefae13d3af338b3d58_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:cf73fc2fa89884542a1f0e333bd9e1dd587a05e86442d67a316cd1c1d26c925d_s390x",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:a42cd3a47eae7d05c44b438321da63faaee8274e4099171ec30c75005526f05d_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:a73e671a9db5b88691800cefb2c903e7012499bc857e6cca62af958a35b5eab6_s390x",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:f034e4be8b4e4e29ae79b12b800bf9ea682fa006a3ba6e84f42e06167a239750_amd64",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:0af9a6828abb53c18dae132b6a91862a85b5ad0b3f3ffbded002955af2fd04e2_s390x",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:1e20312fdd047dfd87b67d0bdc6a493df330c58671bcd0e078f22686df4a8d66_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:bb82af60a467551305c8628e6c8bac0b0d01637a0fb04b4142e69c90d3003434_arm64",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:fc98e8793dac5fcdb663967a7fd27c03d4cbb38295a5b1138f30cc1936bec92b_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:3d2aba1307256ae6ee3a2dffaf0d175f7d204f7484712c1ec083d74203de2cb8_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:5e05fc58b6b37b6e6f45a0042d3b167760fcc3dd5d14f4620a889d5feb90ae76_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:f5976d4c7303ddb27dd91f33517af1e74cdf42e3539219c30c0c87408a085f95_s390x",
            "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:23aad767b433979e8465b4420278bf41a729e32530f80ef3bb3e98466afca95f_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:3e398e98250d9638c8ad75bf88ae2cb936d499c1ebf0d0cc897ce37fbb25b42b_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:59921e0c5c495c57a8efd9022b95bf0964fff99ba6f207cd49ed3b0112189f45_s390x",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:12fa0510c846a2f2d7984ab844faf117848aa9b70bf1642e140a20729fea3b4a_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:aeabac054147c3be143ddfcc48702332a58d17a31e461c1cf863fa273a5364e0_arm64",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:afcecc910feb27ffc8c48ce6aa52f2d305fd785b7a31e8d035d14f771f9993ae_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:f0fab98314e526b530a06a4859cab011647358ea65827288bd12d97ac1cf6e38_s390x",
            "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:06c5ad2463ba39e95ad251fd388b2c604deec27da05ef2c4d98952173eb56787_s390x",
            "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:9038bc5b6d2713e79672f2f574ebe849bb15dccc025a38fc2380e443430f05e6_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:cfbbab395069de17bb86357e54d2a6a89e5fe671b938b7a42e4c8ab1eb951e49_amd64",
            "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:3d161f9b4d88c502382b32abe4392af4a5b141fa11851f335f32745c090971a5_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:a967f7349b22cc96c11191bf31c002ef6fec7fd4214398df29ecdb7c72d4718c_s390x",
            "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:b2cf0ade1d9c2e16e4fec4e2886691f5e4d95210bdf68377cd22aa6a3bd409d4_amd64",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:215778987ac0f6449b168481b84a8b253cd4577711055ca66d259fdbf37e9af9_s390x",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:60b08d3094ed01d2e5570973964f08cd9a81c794b1e187d595dc735436004cc2_arm64",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:7c98d7e882e06d09322f9eefcd67a26a9b96e81708a1c2d9095c93e280bee66a_amd64",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:e81785d999d583b8a57e6be3eecc7edfa042552e4ae0c2a18460316a68828fb1_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:521022da39600a31fd4f1e3f72cfbc5c9315a53de21df57be71a63e4050a4491_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:88ddde7411b0ce4b0edd53e0b64c76afa8038fc4a8aa1450220e515759c30036_amd64",
            "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:9c676d4cea288ae80afe61e6c2c2009da9969508aebd8eebce0f21513ba505f9_s390x",
            "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:7bd34f3be6e5a6e689ede195ef1b29843b5eb0cf839021816c7e57819b0d496e_s390x",
            "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:cada6c55b8adbafd7238399b13748432b4e2937eb5aa7b1c0d40573983f4b953_amd64",
            "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:df2648d2c5f839bde961fe8e3badbaf6cf72c7b62c133b1cb27c4ee7e66ac5f0_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:b16ddba3e229faf0aa5d01f0dd6452872c6a44679a74359979a9c09c595bbcc8_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:c4b1229ac6308e623a660b37b3f52870eac8c9566d2068173ffadc52aee8da12_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:ef593bb97792c40a0706924dbfbc9dd0072d0889b92678b8ebaf55227d66f5a4_amd64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:326cb06c987e275b1c1c7c9fef1e96d343223ee150ed3c58cfc42ccf4765fe03_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:3366ad94a8cba707735d4cbbc692221b62a5fbef387edb70e3660f55ae718e7a_arm64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:ccd9cdb192b4275b9c7bb58b72df90df0ad6ff807e2f00ed04710655042f66d5_amd64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:f3ab303fdafcbef708c92a33ad0775fdae4744735ae600e7aa692e62a7fade10_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:09d88b10bd0e674f5d0efae7b6a2d98db7634e2b594a44dbdae35d6a872fb0c0_amd64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:4e2db57173669e54f65196c175d5e47e74076d8164f57f90da86fcef8aa92281_arm64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:5d8e98b7f5b07f77e707cf73673dcf4648624da51d34d561d6bdc2b3fde8f541_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:bac9dfa4b2d31316e0fcabc3e2c87c830c7e410d0b9c0e485ae62ea4da79d2c4_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:171817821112bd026a41faae5cf98fd06ed5d0cf063d622f24fa695bcb1213b4_amd64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:68c42668721898d68bc3b255bedca2124dee662626542793c9bfadc520d473c8_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:85505b18dc32d34de3f9d6ca779acc84e8c500f106460502597f00fe8626509b_s390x",
            "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:11968f525a32bdd28d90ecc8b0eb32838c4eab155a77f0453685dc346f5c106d_amd64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:389291fcc275966724880ec3f8b6732020027e162e515684e889a76c686d8163_s390x",
            "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:73448db0de00c6a40ed20d0d167b7e98f89c8e3eebc45f675cc210e27bd95c0c_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:08bd33241646abb79e57a6de5aac3611f0f3238c11dfa76bd135e8fc745eaf97_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:2baf3d66710d7673ea20562912597b058a3d0a9b428bdf1ba792d0624c31f284_s390x",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:59e97364ffd0cf0b64f95cbb65dcfcac7d982bffc98dd87e64a5c0e0d114e36b_arm64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:eb4626677b340ac11237dc9269071732b45642238afb3afdabe7acf535464fda_amd64",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:1318f5f3119a2b9a5b22e7687d3b1d5212394dda2d95b6e02c98b8ffcb87660f_amd64",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:722eadfcf62be37bf9d714ac4336440ed98615269423c3ba3b65b70b6c6acd29_arm64",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:a0ef2966b464a5602ab2d936772dc74ca55212a11c0ec0f19db5ff61d66c2980_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:d64b01bd4ace2795a62a7bfb2b385930e46f76eb12cede706d10b16ba0707750_s390x",
            "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:26459b59f76a3e8cc6fed7907b044921fa61a27d91c3b174ea7f35d120d99a6e_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:4412748a0cf46c60539a4fefdc8390040a5c61fa8eee6137a8a402dcef9ddb01_amd64",
            "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:b9c877af1b71bf3ec5f6025353c9d9b37e457e120ea0815c9090490a6b2217fd_s390x",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:168d1924a17a77cc3a473bf48a90bfd3cb3134d30a667cbbf378fc96b3ad5803_amd64",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:4a42286f3a5c31625fe29085c81627325006d6c1b63e8ad3c90b2bfa383b2439_s390x",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:7609f4687626d3b178e211cc587b642acc688acd17274551bde6828ca5e702e5_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:d1c814e55d7f91d8b096bf0983041e678ece0034fb3990630565ae32791d5d7c_arm64",
            "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:91bf46b7a774f08aba77f25203cb4bfa2aa44073a50807b942190702c2364eff_s390x",
            "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:a79234b0659b2e45b7661a7b86f658dedc01e7b9ff858251a26dab3a42650993_amd64",
            "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:de86c539ff9dfe81d04cecee6fbd6ded1e8b4a3b598d855aa5c6baa98cf10d45_ppc64le",
            "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:14c3b888aff944bafe415da999e6c4d43f830f4ebe7bc1d681f92f0037751687_s390x",
            "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:2094cba9cbcf69f44a9176a5f8906f3faa95e0914272922311d0a9a28ca437bf_ppc64le",
            "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:ad8244e09fdbd18c7c9ee1bd398fbb36fbc403fba0e59553d037018351dba05d_amd64",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:06b747af12530dd66554af69f072c35622fb57fbff9094b71dcc379ef13faa71_ppc64le",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:6447bd5f6546704b4b8762c8c00dcd27141a0943fea33a02ee621087b4f353cf_s390x",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:8be0734337b11f5bb35cdbd93dc3b93d37c66770b238bd26de673026ef201e62_arm64",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:c49b2c30b19d5f0c13782910214819fc1a18b48c0f8a0d3064b2b4af24e1567f_amd64",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:057af5f435a7ed786bdca3db5219fc58152dbe4e9afa997b91e5f6e930534025_amd64",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:210ff59e38d274b3ad678b826078bdc896cb5f950ad2221724c03bda6939138b_ppc64le",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:df1f250b1d40440eb8a5d97f3c2641f01b81d99fd67c42d14c6f89183f5486fd_s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "serve-static: Improper Sanitization in serve-static"
    },
    {
      "cve": "CVE-2024-45296",
      "cwe": {
        "id": "CWE-1333",
        "name": "Inefficient Regular Expression Complexity"
      },
      "discovery_date": "2024-09-09T19:20:18.127723+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:08a046ba8c5a9284e7fc9263f51eee40a5203c5d41c25ac2df555694dbd5a395_s390x",
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:6b2cb0576d635bfeef719847a6b3a651b5527a0336fe57548ae609025ddb2016_amd64",
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:984f5852a4793d9883106ccca492b1daab60d3c85f21ad667f92efbe8e5d1c50_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:0f8ea96fc58192660d845131c760a258a8e33fc02fc85884aa9be5ea07fd5e26_arm64",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:1f9ed27e2bd7b881aa5bc06571cf1cd459d577746e01f388bef01679013958f5_s390x",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:a665d06e0ec627db26cf47e0e19a36793f185fbf7dcb2a756983b0c08d041a09_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:e33c0ee4709e501d0a25c9da0089cb28b79ee80d28706465b55b9b17f807d260_amd64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:8d8230c10fa25e17fdac866971ecbdcec369e998f4f965eab27abab46d1eaf4d_amd64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:8dbb2f97682ab4a0f88e4b63485738f591a002faded8d1e5a01f918abd0a22b5_arm64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:bc5578e6f07cd0692abd897bf25b99361f1044a10ddcefefae13d3af338b3d58_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:cf73fc2fa89884542a1f0e333bd9e1dd587a05e86442d67a316cd1c1d26c925d_s390x",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:a42cd3a47eae7d05c44b438321da63faaee8274e4099171ec30c75005526f05d_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:a73e671a9db5b88691800cefb2c903e7012499bc857e6cca62af958a35b5eab6_s390x",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:f034e4be8b4e4e29ae79b12b800bf9ea682fa006a3ba6e84f42e06167a239750_amd64",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:0af9a6828abb53c18dae132b6a91862a85b5ad0b3f3ffbded002955af2fd04e2_s390x",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:1e20312fdd047dfd87b67d0bdc6a493df330c58671bcd0e078f22686df4a8d66_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:bb82af60a467551305c8628e6c8bac0b0d01637a0fb04b4142e69c90d3003434_arm64",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:fc98e8793dac5fcdb663967a7fd27c03d4cbb38295a5b1138f30cc1936bec92b_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:3d2aba1307256ae6ee3a2dffaf0d175f7d204f7484712c1ec083d74203de2cb8_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:5e05fc58b6b37b6e6f45a0042d3b167760fcc3dd5d14f4620a889d5feb90ae76_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:f5976d4c7303ddb27dd91f33517af1e74cdf42e3539219c30c0c87408a085f95_s390x",
            "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:23aad767b433979e8465b4420278bf41a729e32530f80ef3bb3e98466afca95f_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:3e398e98250d9638c8ad75bf88ae2cb936d499c1ebf0d0cc897ce37fbb25b42b_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:59921e0c5c495c57a8efd9022b95bf0964fff99ba6f207cd49ed3b0112189f45_s390x",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:12fa0510c846a2f2d7984ab844faf117848aa9b70bf1642e140a20729fea3b4a_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:aeabac054147c3be143ddfcc48702332a58d17a31e461c1cf863fa273a5364e0_arm64",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:afcecc910feb27ffc8c48ce6aa52f2d305fd785b7a31e8d035d14f771f9993ae_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:f0fab98314e526b530a06a4859cab011647358ea65827288bd12d97ac1cf6e38_s390x",
            "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:06c5ad2463ba39e95ad251fd388b2c604deec27da05ef2c4d98952173eb56787_s390x",
            "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:9038bc5b6d2713e79672f2f574ebe849bb15dccc025a38fc2380e443430f05e6_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:cfbbab395069de17bb86357e54d2a6a89e5fe671b938b7a42e4c8ab1eb951e49_amd64",
            "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:3d161f9b4d88c502382b32abe4392af4a5b141fa11851f335f32745c090971a5_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:a967f7349b22cc96c11191bf31c002ef6fec7fd4214398df29ecdb7c72d4718c_s390x",
            "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:b2cf0ade1d9c2e16e4fec4e2886691f5e4d95210bdf68377cd22aa6a3bd409d4_amd64",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:215778987ac0f6449b168481b84a8b253cd4577711055ca66d259fdbf37e9af9_s390x",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:60b08d3094ed01d2e5570973964f08cd9a81c794b1e187d595dc735436004cc2_arm64",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:7c98d7e882e06d09322f9eefcd67a26a9b96e81708a1c2d9095c93e280bee66a_amd64",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:e81785d999d583b8a57e6be3eecc7edfa042552e4ae0c2a18460316a68828fb1_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:7bd34f3be6e5a6e689ede195ef1b29843b5eb0cf839021816c7e57819b0d496e_s390x",
            "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:cada6c55b8adbafd7238399b13748432b4e2937eb5aa7b1c0d40573983f4b953_amd64",
            "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:df2648d2c5f839bde961fe8e3badbaf6cf72c7b62c133b1cb27c4ee7e66ac5f0_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:b16ddba3e229faf0aa5d01f0dd6452872c6a44679a74359979a9c09c595bbcc8_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:c4b1229ac6308e623a660b37b3f52870eac8c9566d2068173ffadc52aee8da12_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:ef593bb97792c40a0706924dbfbc9dd0072d0889b92678b8ebaf55227d66f5a4_amd64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:326cb06c987e275b1c1c7c9fef1e96d343223ee150ed3c58cfc42ccf4765fe03_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:3366ad94a8cba707735d4cbbc692221b62a5fbef387edb70e3660f55ae718e7a_arm64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:ccd9cdb192b4275b9c7bb58b72df90df0ad6ff807e2f00ed04710655042f66d5_amd64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:f3ab303fdafcbef708c92a33ad0775fdae4744735ae600e7aa692e62a7fade10_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:09d88b10bd0e674f5d0efae7b6a2d98db7634e2b594a44dbdae35d6a872fb0c0_amd64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:4e2db57173669e54f65196c175d5e47e74076d8164f57f90da86fcef8aa92281_arm64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:5d8e98b7f5b07f77e707cf73673dcf4648624da51d34d561d6bdc2b3fde8f541_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:bac9dfa4b2d31316e0fcabc3e2c87c830c7e410d0b9c0e485ae62ea4da79d2c4_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:171817821112bd026a41faae5cf98fd06ed5d0cf063d622f24fa695bcb1213b4_amd64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:68c42668721898d68bc3b255bedca2124dee662626542793c9bfadc520d473c8_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:85505b18dc32d34de3f9d6ca779acc84e8c500f106460502597f00fe8626509b_s390x",
            "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:11968f525a32bdd28d90ecc8b0eb32838c4eab155a77f0453685dc346f5c106d_amd64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:389291fcc275966724880ec3f8b6732020027e162e515684e889a76c686d8163_s390x",
            "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:73448db0de00c6a40ed20d0d167b7e98f89c8e3eebc45f675cc210e27bd95c0c_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:08bd33241646abb79e57a6de5aac3611f0f3238c11dfa76bd135e8fc745eaf97_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:2baf3d66710d7673ea20562912597b058a3d0a9b428bdf1ba792d0624c31f284_s390x",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:59e97364ffd0cf0b64f95cbb65dcfcac7d982bffc98dd87e64a5c0e0d114e36b_arm64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:eb4626677b340ac11237dc9269071732b45642238afb3afdabe7acf535464fda_amd64",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:1318f5f3119a2b9a5b22e7687d3b1d5212394dda2d95b6e02c98b8ffcb87660f_amd64",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:722eadfcf62be37bf9d714ac4336440ed98615269423c3ba3b65b70b6c6acd29_arm64",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:a0ef2966b464a5602ab2d936772dc74ca55212a11c0ec0f19db5ff61d66c2980_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:d64b01bd4ace2795a62a7bfb2b385930e46f76eb12cede706d10b16ba0707750_s390x",
            "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:26459b59f76a3e8cc6fed7907b044921fa61a27d91c3b174ea7f35d120d99a6e_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:4412748a0cf46c60539a4fefdc8390040a5c61fa8eee6137a8a402dcef9ddb01_amd64",
            "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:b9c877af1b71bf3ec5f6025353c9d9b37e457e120ea0815c9090490a6b2217fd_s390x",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:168d1924a17a77cc3a473bf48a90bfd3cb3134d30a667cbbf378fc96b3ad5803_amd64",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:4a42286f3a5c31625fe29085c81627325006d6c1b63e8ad3c90b2bfa383b2439_s390x",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:7609f4687626d3b178e211cc587b642acc688acd17274551bde6828ca5e702e5_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:d1c814e55d7f91d8b096bf0983041e678ece0034fb3990630565ae32791d5d7c_arm64",
            "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:91bf46b7a774f08aba77f25203cb4bfa2aa44073a50807b942190702c2364eff_s390x",
            "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:a79234b0659b2e45b7661a7b86f658dedc01e7b9ff858251a26dab3a42650993_amd64",
            "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:de86c539ff9dfe81d04cecee6fbd6ded1e8b4a3b598d855aa5c6baa98cf10d45_ppc64le",
            "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:14c3b888aff944bafe415da999e6c4d43f830f4ebe7bc1d681f92f0037751687_s390x",
            "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:2094cba9cbcf69f44a9176a5f8906f3faa95e0914272922311d0a9a28ca437bf_ppc64le",
            "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:ad8244e09fdbd18c7c9ee1bd398fbb36fbc403fba0e59553d037018351dba05d_amd64",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:06b747af12530dd66554af69f072c35622fb57fbff9094b71dcc379ef13faa71_ppc64le",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:6447bd5f6546704b4b8762c8c00dcd27141a0943fea33a02ee621087b4f353cf_s390x",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:8be0734337b11f5bb35cdbd93dc3b93d37c66770b238bd26de673026ef201e62_arm64",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:c49b2c30b19d5f0c13782910214819fc1a18b48c0f8a0d3064b2b4af24e1567f_amd64",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:057af5f435a7ed786bdca3db5219fc58152dbe4e9afa997b91e5f6e930534025_amd64",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:210ff59e38d274b3ad678b826078bdc896cb5f950ad2221724c03bda6939138b_ppc64le",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:df1f250b1d40440eb8a5d97f3c2641f01b81d99fd67c42d14c6f89183f5486fd_s390x"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2310908"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in path-to-regexp package, where it turns path strings into regular expressions. In certain cases, path-to-regexp will output a regular expression that can be exploited to cause poor performance. Because JavaScript is single-threaded and regex matching runs on the main thread, poor performance will block the event loop and lead to a denial of service (DoS).",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "path-to-regexp: Backtracking regular expressions cause ReDoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:521022da39600a31fd4f1e3f72cfbc5c9315a53de21df57be71a63e4050a4491_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:88ddde7411b0ce4b0edd53e0b64c76afa8038fc4a8aa1450220e515759c30036_amd64",
          "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:9c676d4cea288ae80afe61e6c2c2009da9969508aebd8eebce0f21513ba505f9_s390x"
        ],
        "known_not_affected": [
          "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:08a046ba8c5a9284e7fc9263f51eee40a5203c5d41c25ac2df555694dbd5a395_s390x",
          "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:6b2cb0576d635bfeef719847a6b3a651b5527a0336fe57548ae609025ddb2016_amd64",
          "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:984f5852a4793d9883106ccca492b1daab60d3c85f21ad667f92efbe8e5d1c50_ppc64le",
          "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:0f8ea96fc58192660d845131c760a258a8e33fc02fc85884aa9be5ea07fd5e26_arm64",
          "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:1f9ed27e2bd7b881aa5bc06571cf1cd459d577746e01f388bef01679013958f5_s390x",
          "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:a665d06e0ec627db26cf47e0e19a36793f185fbf7dcb2a756983b0c08d041a09_ppc64le",
          "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:e33c0ee4709e501d0a25c9da0089cb28b79ee80d28706465b55b9b17f807d260_amd64",
          "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:8d8230c10fa25e17fdac866971ecbdcec369e998f4f965eab27abab46d1eaf4d_amd64",
          "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:8dbb2f97682ab4a0f88e4b63485738f591a002faded8d1e5a01f918abd0a22b5_arm64",
          "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:bc5578e6f07cd0692abd897bf25b99361f1044a10ddcefefae13d3af338b3d58_ppc64le",
          "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:cf73fc2fa89884542a1f0e333bd9e1dd587a05e86442d67a316cd1c1d26c925d_s390x",
          "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:a42cd3a47eae7d05c44b438321da63faaee8274e4099171ec30c75005526f05d_ppc64le",
          "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:a73e671a9db5b88691800cefb2c903e7012499bc857e6cca62af958a35b5eab6_s390x",
          "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:f034e4be8b4e4e29ae79b12b800bf9ea682fa006a3ba6e84f42e06167a239750_amd64",
          "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:0af9a6828abb53c18dae132b6a91862a85b5ad0b3f3ffbded002955af2fd04e2_s390x",
          "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:1e20312fdd047dfd87b67d0bdc6a493df330c58671bcd0e078f22686df4a8d66_ppc64le",
          "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:bb82af60a467551305c8628e6c8bac0b0d01637a0fb04b4142e69c90d3003434_arm64",
          "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:fc98e8793dac5fcdb663967a7fd27c03d4cbb38295a5b1138f30cc1936bec92b_amd64",
          "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:3d2aba1307256ae6ee3a2dffaf0d175f7d204f7484712c1ec083d74203de2cb8_ppc64le",
          "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:5e05fc58b6b37b6e6f45a0042d3b167760fcc3dd5d14f4620a889d5feb90ae76_amd64",
          "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:f5976d4c7303ddb27dd91f33517af1e74cdf42e3539219c30c0c87408a085f95_s390x",
          "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:23aad767b433979e8465b4420278bf41a729e32530f80ef3bb3e98466afca95f_amd64",
          "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:3e398e98250d9638c8ad75bf88ae2cb936d499c1ebf0d0cc897ce37fbb25b42b_ppc64le",
          "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:59921e0c5c495c57a8efd9022b95bf0964fff99ba6f207cd49ed3b0112189f45_s390x",
          "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:12fa0510c846a2f2d7984ab844faf117848aa9b70bf1642e140a20729fea3b4a_ppc64le",
          "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:aeabac054147c3be143ddfcc48702332a58d17a31e461c1cf863fa273a5364e0_arm64",
          "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:afcecc910feb27ffc8c48ce6aa52f2d305fd785b7a31e8d035d14f771f9993ae_amd64",
          "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:f0fab98314e526b530a06a4859cab011647358ea65827288bd12d97ac1cf6e38_s390x",
          "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:06c5ad2463ba39e95ad251fd388b2c604deec27da05ef2c4d98952173eb56787_s390x",
          "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:9038bc5b6d2713e79672f2f574ebe849bb15dccc025a38fc2380e443430f05e6_ppc64le",
          "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:cfbbab395069de17bb86357e54d2a6a89e5fe671b938b7a42e4c8ab1eb951e49_amd64",
          "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:3d161f9b4d88c502382b32abe4392af4a5b141fa11851f335f32745c090971a5_ppc64le",
          "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:a967f7349b22cc96c11191bf31c002ef6fec7fd4214398df29ecdb7c72d4718c_s390x",
          "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:b2cf0ade1d9c2e16e4fec4e2886691f5e4d95210bdf68377cd22aa6a3bd409d4_amd64",
          "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:215778987ac0f6449b168481b84a8b253cd4577711055ca66d259fdbf37e9af9_s390x",
          "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:60b08d3094ed01d2e5570973964f08cd9a81c794b1e187d595dc735436004cc2_arm64",
          "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:7c98d7e882e06d09322f9eefcd67a26a9b96e81708a1c2d9095c93e280bee66a_amd64",
          "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:e81785d999d583b8a57e6be3eecc7edfa042552e4ae0c2a18460316a68828fb1_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:7bd34f3be6e5a6e689ede195ef1b29843b5eb0cf839021816c7e57819b0d496e_s390x",
          "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:cada6c55b8adbafd7238399b13748432b4e2937eb5aa7b1c0d40573983f4b953_amd64",
          "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:df2648d2c5f839bde961fe8e3badbaf6cf72c7b62c133b1cb27c4ee7e66ac5f0_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:b16ddba3e229faf0aa5d01f0dd6452872c6a44679a74359979a9c09c595bbcc8_s390x",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:c4b1229ac6308e623a660b37b3f52870eac8c9566d2068173ffadc52aee8da12_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:ef593bb97792c40a0706924dbfbc9dd0072d0889b92678b8ebaf55227d66f5a4_amd64",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:326cb06c987e275b1c1c7c9fef1e96d343223ee150ed3c58cfc42ccf4765fe03_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:3366ad94a8cba707735d4cbbc692221b62a5fbef387edb70e3660f55ae718e7a_arm64",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:ccd9cdb192b4275b9c7bb58b72df90df0ad6ff807e2f00ed04710655042f66d5_amd64",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:f3ab303fdafcbef708c92a33ad0775fdae4744735ae600e7aa692e62a7fade10_s390x",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:09d88b10bd0e674f5d0efae7b6a2d98db7634e2b594a44dbdae35d6a872fb0c0_amd64",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:4e2db57173669e54f65196c175d5e47e74076d8164f57f90da86fcef8aa92281_arm64",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:5d8e98b7f5b07f77e707cf73673dcf4648624da51d34d561d6bdc2b3fde8f541_s390x",
          "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:bac9dfa4b2d31316e0fcabc3e2c87c830c7e410d0b9c0e485ae62ea4da79d2c4_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:171817821112bd026a41faae5cf98fd06ed5d0cf063d622f24fa695bcb1213b4_amd64",
          "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:68c42668721898d68bc3b255bedca2124dee662626542793c9bfadc520d473c8_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:85505b18dc32d34de3f9d6ca779acc84e8c500f106460502597f00fe8626509b_s390x",
          "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:11968f525a32bdd28d90ecc8b0eb32838c4eab155a77f0453685dc346f5c106d_amd64",
          "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:389291fcc275966724880ec3f8b6732020027e162e515684e889a76c686d8163_s390x",
          "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:73448db0de00c6a40ed20d0d167b7e98f89c8e3eebc45f675cc210e27bd95c0c_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:08bd33241646abb79e57a6de5aac3611f0f3238c11dfa76bd135e8fc745eaf97_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:2baf3d66710d7673ea20562912597b058a3d0a9b428bdf1ba792d0624c31f284_s390x",
          "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:59e97364ffd0cf0b64f95cbb65dcfcac7d982bffc98dd87e64a5c0e0d114e36b_arm64",
          "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:eb4626677b340ac11237dc9269071732b45642238afb3afdabe7acf535464fda_amd64",
          "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:1318f5f3119a2b9a5b22e7687d3b1d5212394dda2d95b6e02c98b8ffcb87660f_amd64",
          "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:722eadfcf62be37bf9d714ac4336440ed98615269423c3ba3b65b70b6c6acd29_arm64",
          "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:a0ef2966b464a5602ab2d936772dc74ca55212a11c0ec0f19db5ff61d66c2980_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:d64b01bd4ace2795a62a7bfb2b385930e46f76eb12cede706d10b16ba0707750_s390x",
          "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:26459b59f76a3e8cc6fed7907b044921fa61a27d91c3b174ea7f35d120d99a6e_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:4412748a0cf46c60539a4fefdc8390040a5c61fa8eee6137a8a402dcef9ddb01_amd64",
          "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:b9c877af1b71bf3ec5f6025353c9d9b37e457e120ea0815c9090490a6b2217fd_s390x",
          "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:168d1924a17a77cc3a473bf48a90bfd3cb3134d30a667cbbf378fc96b3ad5803_amd64",
          "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:4a42286f3a5c31625fe29085c81627325006d6c1b63e8ad3c90b2bfa383b2439_s390x",
          "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:7609f4687626d3b178e211cc587b642acc688acd17274551bde6828ca5e702e5_ppc64le",
          "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:d1c814e55d7f91d8b096bf0983041e678ece0034fb3990630565ae32791d5d7c_arm64",
          "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:91bf46b7a774f08aba77f25203cb4bfa2aa44073a50807b942190702c2364eff_s390x",
          "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:a79234b0659b2e45b7661a7b86f658dedc01e7b9ff858251a26dab3a42650993_amd64",
          "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:de86c539ff9dfe81d04cecee6fbd6ded1e8b4a3b598d855aa5c6baa98cf10d45_ppc64le",
          "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:14c3b888aff944bafe415da999e6c4d43f830f4ebe7bc1d681f92f0037751687_s390x",
          "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:2094cba9cbcf69f44a9176a5f8906f3faa95e0914272922311d0a9a28ca437bf_ppc64le",
          "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:ad8244e09fdbd18c7c9ee1bd398fbb36fbc403fba0e59553d037018351dba05d_amd64",
          "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:06b747af12530dd66554af69f072c35622fb57fbff9094b71dcc379ef13faa71_ppc64le",
          "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:6447bd5f6546704b4b8762c8c00dcd27141a0943fea33a02ee621087b4f353cf_s390x",
          "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:8be0734337b11f5bb35cdbd93dc3b93d37c66770b238bd26de673026ef201e62_arm64",
          "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:c49b2c30b19d5f0c13782910214819fc1a18b48c0f8a0d3064b2b4af24e1567f_amd64",
          "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:057af5f435a7ed786bdca3db5219fc58152dbe4e9afa997b91e5f6e930534025_amd64",
          "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:210ff59e38d274b3ad678b826078bdc896cb5f950ad2221724c03bda6939138b_ppc64le",
          "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:df1f250b1d40440eb8a5d97f3c2641f01b81d99fd67c42d14c6f89183f5486fd_s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-45296"
        },
        {
          "category": "external",
          "summary": "RHBZ#2310908",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2310908"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-45296",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-45296"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45296",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45296"
        },
        {
          "category": "external",
          "summary": "https://github.com/pillarjs/path-to-regexp/commit/29b96b4a1de52824e1ca0f49a701183cc4ed476f",
          "url": "https://github.com/pillarjs/path-to-regexp/commit/29b96b4a1de52824e1ca0f49a701183cc4ed476f"
        },
        {
          "category": "external",
          "summary": "https://github.com/pillarjs/path-to-regexp/commit/60f2121e9b66b7b622cc01080df0aabda9eedee6",
          "url": "https://github.com/pillarjs/path-to-regexp/commit/60f2121e9b66b7b622cc01080df0aabda9eedee6"
        },
        {
          "category": "external",
          "summary": "https://github.com/pillarjs/path-to-regexp/security/advisories/GHSA-9wv6-86v2-598j",
          "url": "https://github.com/pillarjs/path-to-regexp/security/advisories/GHSA-9wv6-86v2-598j"
        }
      ],
      "release_date": "2024-09-09T19:15:13.330000+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-01-15T01:19:29+00:00",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:521022da39600a31fd4f1e3f72cfbc5c9315a53de21df57be71a63e4050a4491_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:88ddde7411b0ce4b0edd53e0b64c76afa8038fc4a8aa1450220e515759c30036_amd64",
            "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:9c676d4cea288ae80afe61e6c2c2009da9969508aebd8eebce0f21513ba505f9_s390x"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2025:0323"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:08a046ba8c5a9284e7fc9263f51eee40a5203c5d41c25ac2df555694dbd5a395_s390x",
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:6b2cb0576d635bfeef719847a6b3a651b5527a0336fe57548ae609025ddb2016_amd64",
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:984f5852a4793d9883106ccca492b1daab60d3c85f21ad667f92efbe8e5d1c50_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:0f8ea96fc58192660d845131c760a258a8e33fc02fc85884aa9be5ea07fd5e26_arm64",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:1f9ed27e2bd7b881aa5bc06571cf1cd459d577746e01f388bef01679013958f5_s390x",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:a665d06e0ec627db26cf47e0e19a36793f185fbf7dcb2a756983b0c08d041a09_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:e33c0ee4709e501d0a25c9da0089cb28b79ee80d28706465b55b9b17f807d260_amd64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:8d8230c10fa25e17fdac866971ecbdcec369e998f4f965eab27abab46d1eaf4d_amd64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:8dbb2f97682ab4a0f88e4b63485738f591a002faded8d1e5a01f918abd0a22b5_arm64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:bc5578e6f07cd0692abd897bf25b99361f1044a10ddcefefae13d3af338b3d58_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:cf73fc2fa89884542a1f0e333bd9e1dd587a05e86442d67a316cd1c1d26c925d_s390x",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:a42cd3a47eae7d05c44b438321da63faaee8274e4099171ec30c75005526f05d_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:a73e671a9db5b88691800cefb2c903e7012499bc857e6cca62af958a35b5eab6_s390x",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:f034e4be8b4e4e29ae79b12b800bf9ea682fa006a3ba6e84f42e06167a239750_amd64",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:0af9a6828abb53c18dae132b6a91862a85b5ad0b3f3ffbded002955af2fd04e2_s390x",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:1e20312fdd047dfd87b67d0bdc6a493df330c58671bcd0e078f22686df4a8d66_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:bb82af60a467551305c8628e6c8bac0b0d01637a0fb04b4142e69c90d3003434_arm64",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:fc98e8793dac5fcdb663967a7fd27c03d4cbb38295a5b1138f30cc1936bec92b_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:3d2aba1307256ae6ee3a2dffaf0d175f7d204f7484712c1ec083d74203de2cb8_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:5e05fc58b6b37b6e6f45a0042d3b167760fcc3dd5d14f4620a889d5feb90ae76_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:f5976d4c7303ddb27dd91f33517af1e74cdf42e3539219c30c0c87408a085f95_s390x",
            "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:23aad767b433979e8465b4420278bf41a729e32530f80ef3bb3e98466afca95f_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:3e398e98250d9638c8ad75bf88ae2cb936d499c1ebf0d0cc897ce37fbb25b42b_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:59921e0c5c495c57a8efd9022b95bf0964fff99ba6f207cd49ed3b0112189f45_s390x",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:12fa0510c846a2f2d7984ab844faf117848aa9b70bf1642e140a20729fea3b4a_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:aeabac054147c3be143ddfcc48702332a58d17a31e461c1cf863fa273a5364e0_arm64",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:afcecc910feb27ffc8c48ce6aa52f2d305fd785b7a31e8d035d14f771f9993ae_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:f0fab98314e526b530a06a4859cab011647358ea65827288bd12d97ac1cf6e38_s390x",
            "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:06c5ad2463ba39e95ad251fd388b2c604deec27da05ef2c4d98952173eb56787_s390x",
            "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:9038bc5b6d2713e79672f2f574ebe849bb15dccc025a38fc2380e443430f05e6_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:cfbbab395069de17bb86357e54d2a6a89e5fe671b938b7a42e4c8ab1eb951e49_amd64",
            "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:3d161f9b4d88c502382b32abe4392af4a5b141fa11851f335f32745c090971a5_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:a967f7349b22cc96c11191bf31c002ef6fec7fd4214398df29ecdb7c72d4718c_s390x",
            "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:b2cf0ade1d9c2e16e4fec4e2886691f5e4d95210bdf68377cd22aa6a3bd409d4_amd64",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:215778987ac0f6449b168481b84a8b253cd4577711055ca66d259fdbf37e9af9_s390x",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:60b08d3094ed01d2e5570973964f08cd9a81c794b1e187d595dc735436004cc2_arm64",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:7c98d7e882e06d09322f9eefcd67a26a9b96e81708a1c2d9095c93e280bee66a_amd64",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:e81785d999d583b8a57e6be3eecc7edfa042552e4ae0c2a18460316a68828fb1_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:521022da39600a31fd4f1e3f72cfbc5c9315a53de21df57be71a63e4050a4491_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:88ddde7411b0ce4b0edd53e0b64c76afa8038fc4a8aa1450220e515759c30036_amd64",
            "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:9c676d4cea288ae80afe61e6c2c2009da9969508aebd8eebce0f21513ba505f9_s390x",
            "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:7bd34f3be6e5a6e689ede195ef1b29843b5eb0cf839021816c7e57819b0d496e_s390x",
            "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:cada6c55b8adbafd7238399b13748432b4e2937eb5aa7b1c0d40573983f4b953_amd64",
            "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:df2648d2c5f839bde961fe8e3badbaf6cf72c7b62c133b1cb27c4ee7e66ac5f0_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:b16ddba3e229faf0aa5d01f0dd6452872c6a44679a74359979a9c09c595bbcc8_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:c4b1229ac6308e623a660b37b3f52870eac8c9566d2068173ffadc52aee8da12_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:ef593bb97792c40a0706924dbfbc9dd0072d0889b92678b8ebaf55227d66f5a4_amd64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:326cb06c987e275b1c1c7c9fef1e96d343223ee150ed3c58cfc42ccf4765fe03_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:3366ad94a8cba707735d4cbbc692221b62a5fbef387edb70e3660f55ae718e7a_arm64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:ccd9cdb192b4275b9c7bb58b72df90df0ad6ff807e2f00ed04710655042f66d5_amd64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:f3ab303fdafcbef708c92a33ad0775fdae4744735ae600e7aa692e62a7fade10_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:09d88b10bd0e674f5d0efae7b6a2d98db7634e2b594a44dbdae35d6a872fb0c0_amd64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:4e2db57173669e54f65196c175d5e47e74076d8164f57f90da86fcef8aa92281_arm64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:5d8e98b7f5b07f77e707cf73673dcf4648624da51d34d561d6bdc2b3fde8f541_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:bac9dfa4b2d31316e0fcabc3e2c87c830c7e410d0b9c0e485ae62ea4da79d2c4_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:171817821112bd026a41faae5cf98fd06ed5d0cf063d622f24fa695bcb1213b4_amd64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:68c42668721898d68bc3b255bedca2124dee662626542793c9bfadc520d473c8_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:85505b18dc32d34de3f9d6ca779acc84e8c500f106460502597f00fe8626509b_s390x",
            "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:11968f525a32bdd28d90ecc8b0eb32838c4eab155a77f0453685dc346f5c106d_amd64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:389291fcc275966724880ec3f8b6732020027e162e515684e889a76c686d8163_s390x",
            "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:73448db0de00c6a40ed20d0d167b7e98f89c8e3eebc45f675cc210e27bd95c0c_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:08bd33241646abb79e57a6de5aac3611f0f3238c11dfa76bd135e8fc745eaf97_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:2baf3d66710d7673ea20562912597b058a3d0a9b428bdf1ba792d0624c31f284_s390x",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:59e97364ffd0cf0b64f95cbb65dcfcac7d982bffc98dd87e64a5c0e0d114e36b_arm64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:eb4626677b340ac11237dc9269071732b45642238afb3afdabe7acf535464fda_amd64",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:1318f5f3119a2b9a5b22e7687d3b1d5212394dda2d95b6e02c98b8ffcb87660f_amd64",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:722eadfcf62be37bf9d714ac4336440ed98615269423c3ba3b65b70b6c6acd29_arm64",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:a0ef2966b464a5602ab2d936772dc74ca55212a11c0ec0f19db5ff61d66c2980_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:d64b01bd4ace2795a62a7bfb2b385930e46f76eb12cede706d10b16ba0707750_s390x",
            "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:26459b59f76a3e8cc6fed7907b044921fa61a27d91c3b174ea7f35d120d99a6e_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:4412748a0cf46c60539a4fefdc8390040a5c61fa8eee6137a8a402dcef9ddb01_amd64",
            "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:b9c877af1b71bf3ec5f6025353c9d9b37e457e120ea0815c9090490a6b2217fd_s390x",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:168d1924a17a77cc3a473bf48a90bfd3cb3134d30a667cbbf378fc96b3ad5803_amd64",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:4a42286f3a5c31625fe29085c81627325006d6c1b63e8ad3c90b2bfa383b2439_s390x",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:7609f4687626d3b178e211cc587b642acc688acd17274551bde6828ca5e702e5_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:d1c814e55d7f91d8b096bf0983041e678ece0034fb3990630565ae32791d5d7c_arm64",
            "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:91bf46b7a774f08aba77f25203cb4bfa2aa44073a50807b942190702c2364eff_s390x",
            "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:a79234b0659b2e45b7661a7b86f658dedc01e7b9ff858251a26dab3a42650993_amd64",
            "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:de86c539ff9dfe81d04cecee6fbd6ded1e8b4a3b598d855aa5c6baa98cf10d45_ppc64le",
            "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:14c3b888aff944bafe415da999e6c4d43f830f4ebe7bc1d681f92f0037751687_s390x",
            "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:2094cba9cbcf69f44a9176a5f8906f3faa95e0914272922311d0a9a28ca437bf_ppc64le",
            "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:ad8244e09fdbd18c7c9ee1bd398fbb36fbc403fba0e59553d037018351dba05d_amd64",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:06b747af12530dd66554af69f072c35622fb57fbff9094b71dcc379ef13faa71_ppc64le",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:6447bd5f6546704b4b8762c8c00dcd27141a0943fea33a02ee621087b4f353cf_s390x",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:8be0734337b11f5bb35cdbd93dc3b93d37c66770b238bd26de673026ef201e62_arm64",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:c49b2c30b19d5f0c13782910214819fc1a18b48c0f8a0d3064b2b4af24e1567f_amd64",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:057af5f435a7ed786bdca3db5219fc58152dbe4e9afa997b91e5f6e930534025_amd64",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:210ff59e38d274b3ad678b826078bdc896cb5f950ad2221724c03bda6939138b_ppc64le",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:df1f250b1d40440eb8a5d97f3c2641f01b81d99fd67c42d14c6f89183f5486fd_s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:08a046ba8c5a9284e7fc9263f51eee40a5203c5d41c25ac2df555694dbd5a395_s390x",
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:6b2cb0576d635bfeef719847a6b3a651b5527a0336fe57548ae609025ddb2016_amd64",
            "9Base-RHODF-4.14:odf4/cephcsi-rhel9@sha256:984f5852a4793d9883106ccca492b1daab60d3c85f21ad667f92efbe8e5d1c50_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:0f8ea96fc58192660d845131c760a258a8e33fc02fc85884aa9be5ea07fd5e26_arm64",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:1f9ed27e2bd7b881aa5bc06571cf1cd459d577746e01f388bef01679013958f5_s390x",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:a665d06e0ec627db26cf47e0e19a36793f185fbf7dcb2a756983b0c08d041a09_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-cli-rhel9@sha256:e33c0ee4709e501d0a25c9da0089cb28b79ee80d28706465b55b9b17f807d260_amd64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:8d8230c10fa25e17fdac866971ecbdcec369e998f4f965eab27abab46d1eaf4d_amd64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:8dbb2f97682ab4a0f88e4b63485738f591a002faded8d1e5a01f918abd0a22b5_arm64",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:bc5578e6f07cd0692abd897bf25b99361f1044a10ddcefefae13d3af338b3d58_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-core-rhel9@sha256:cf73fc2fa89884542a1f0e333bd9e1dd587a05e86442d67a316cd1c1d26c925d_s390x",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:a42cd3a47eae7d05c44b438321da63faaee8274e4099171ec30c75005526f05d_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:a73e671a9db5b88691800cefb2c903e7012499bc857e6cca62af958a35b5eab6_s390x",
            "9Base-RHODF-4.14:odf4/mcg-operator-bundle@sha256:f034e4be8b4e4e29ae79b12b800bf9ea682fa006a3ba6e84f42e06167a239750_amd64",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:0af9a6828abb53c18dae132b6a91862a85b5ad0b3f3ffbded002955af2fd04e2_s390x",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:1e20312fdd047dfd87b67d0bdc6a493df330c58671bcd0e078f22686df4a8d66_ppc64le",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:bb82af60a467551305c8628e6c8bac0b0d01637a0fb04b4142e69c90d3003434_arm64",
            "9Base-RHODF-4.14:odf4/mcg-rhel9-operator@sha256:fc98e8793dac5fcdb663967a7fd27c03d4cbb38295a5b1138f30cc1936bec92b_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:3d2aba1307256ae6ee3a2dffaf0d175f7d204f7484712c1ec083d74203de2cb8_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:5e05fc58b6b37b6e6f45a0042d3b167760fcc3dd5d14f4620a889d5feb90ae76_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-console-rhel9@sha256:f5976d4c7303ddb27dd91f33517af1e74cdf42e3539219c30c0c87408a085f95_s390x",
            "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:23aad767b433979e8465b4420278bf41a729e32530f80ef3bb3e98466afca95f_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:3e398e98250d9638c8ad75bf88ae2cb936d499c1ebf0d0cc897ce37fbb25b42b_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-client-operator-bundle@sha256:59921e0c5c495c57a8efd9022b95bf0964fff99ba6f207cd49ed3b0112189f45_s390x",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:12fa0510c846a2f2d7984ab844faf117848aa9b70bf1642e140a20729fea3b4a_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:aeabac054147c3be143ddfcc48702332a58d17a31e461c1cf863fa273a5364e0_arm64",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:afcecc910feb27ffc8c48ce6aa52f2d305fd785b7a31e8d035d14f771f9993ae_amd64",
            "9Base-RHODF-4.14:odf4/ocs-client-rhel9-operator@sha256:f0fab98314e526b530a06a4859cab011647358ea65827288bd12d97ac1cf6e38_s390x",
            "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:06c5ad2463ba39e95ad251fd388b2c604deec27da05ef2c4d98952173eb56787_s390x",
            "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:9038bc5b6d2713e79672f2f574ebe849bb15dccc025a38fc2380e443430f05e6_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-metrics-exporter-rhel9@sha256:cfbbab395069de17bb86357e54d2a6a89e5fe671b938b7a42e4c8ab1eb951e49_amd64",
            "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:3d161f9b4d88c502382b32abe4392af4a5b141fa11851f335f32745c090971a5_ppc64le",
            "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:a967f7349b22cc96c11191bf31c002ef6fec7fd4214398df29ecdb7c72d4718c_s390x",
            "9Base-RHODF-4.14:odf4/ocs-operator-bundle@sha256:b2cf0ade1d9c2e16e4fec4e2886691f5e4d95210bdf68377cd22aa6a3bd409d4_amd64",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:215778987ac0f6449b168481b84a8b253cd4577711055ca66d259fdbf37e9af9_s390x",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:60b08d3094ed01d2e5570973964f08cd9a81c794b1e187d595dc735436004cc2_arm64",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:7c98d7e882e06d09322f9eefcd67a26a9b96e81708a1c2d9095c93e280bee66a_amd64",
            "9Base-RHODF-4.14:odf4/ocs-rhel9-operator@sha256:e81785d999d583b8a57e6be3eecc7edfa042552e4ae0c2a18460316a68828fb1_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:521022da39600a31fd4f1e3f72cfbc5c9315a53de21df57be71a63e4050a4491_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:88ddde7411b0ce4b0edd53e0b64c76afa8038fc4a8aa1450220e515759c30036_amd64",
            "9Base-RHODF-4.14:odf4/odf-console-rhel9@sha256:9c676d4cea288ae80afe61e6c2c2009da9969508aebd8eebce0f21513ba505f9_s390x",
            "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:7bd34f3be6e5a6e689ede195ef1b29843b5eb0cf839021816c7e57819b0d496e_s390x",
            "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:cada6c55b8adbafd7238399b13748432b4e2937eb5aa7b1c0d40573983f4b953_amd64",
            "9Base-RHODF-4.14:odf4/odf-cosi-sidecar-rhel9@sha256:df2648d2c5f839bde961fe8e3badbaf6cf72c7b62c133b1cb27c4ee7e66ac5f0_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:b16ddba3e229faf0aa5d01f0dd6452872c6a44679a74359979a9c09c595bbcc8_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:c4b1229ac6308e623a660b37b3f52870eac8c9566d2068173ffadc52aee8da12_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-operator-bundle@sha256:ef593bb97792c40a0706924dbfbc9dd0072d0889b92678b8ebaf55227d66f5a4_amd64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:326cb06c987e275b1c1c7c9fef1e96d343223ee150ed3c58cfc42ccf4765fe03_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:3366ad94a8cba707735d4cbbc692221b62a5fbef387edb70e3660f55ae718e7a_arm64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:ccd9cdb192b4275b9c7bb58b72df90df0ad6ff807e2f00ed04710655042f66d5_amd64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-rhel9-operator@sha256:f3ab303fdafcbef708c92a33ad0775fdae4744735ae600e7aa692e62a7fade10_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:09d88b10bd0e674f5d0efae7b6a2d98db7634e2b594a44dbdae35d6a872fb0c0_amd64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:4e2db57173669e54f65196c175d5e47e74076d8164f57f90da86fcef8aa92281_arm64",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:5d8e98b7f5b07f77e707cf73673dcf4648624da51d34d561d6bdc2b3fde8f541_s390x",
            "9Base-RHODF-4.14:odf4/odf-csi-addons-sidecar-rhel9@sha256:bac9dfa4b2d31316e0fcabc3e2c87c830c7e410d0b9c0e485ae62ea4da79d2c4_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:171817821112bd026a41faae5cf98fd06ed5d0cf063d622f24fa695bcb1213b4_amd64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:68c42668721898d68bc3b255bedca2124dee662626542793c9bfadc520d473c8_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-console-rhel9@sha256:85505b18dc32d34de3f9d6ca779acc84e8c500f106460502597f00fe8626509b_s390x",
            "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:11968f525a32bdd28d90ecc8b0eb32838c4eab155a77f0453685dc346f5c106d_amd64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:389291fcc275966724880ec3f8b6732020027e162e515684e889a76c686d8163_s390x",
            "9Base-RHODF-4.14:odf4/odf-multicluster-operator-bundle@sha256:73448db0de00c6a40ed20d0d167b7e98f89c8e3eebc45f675cc210e27bd95c0c_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:08bd33241646abb79e57a6de5aac3611f0f3238c11dfa76bd135e8fc745eaf97_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:2baf3d66710d7673ea20562912597b058a3d0a9b428bdf1ba792d0624c31f284_s390x",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:59e97364ffd0cf0b64f95cbb65dcfcac7d982bffc98dd87e64a5c0e0d114e36b_arm64",
            "9Base-RHODF-4.14:odf4/odf-multicluster-rhel9-operator@sha256:eb4626677b340ac11237dc9269071732b45642238afb3afdabe7acf535464fda_amd64",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:1318f5f3119a2b9a5b22e7687d3b1d5212394dda2d95b6e02c98b8ffcb87660f_amd64",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:722eadfcf62be37bf9d714ac4336440ed98615269423c3ba3b65b70b6c6acd29_arm64",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:a0ef2966b464a5602ab2d936772dc74ca55212a11c0ec0f19db5ff61d66c2980_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-must-gather-rhel9@sha256:d64b01bd4ace2795a62a7bfb2b385930e46f76eb12cede706d10b16ba0707750_s390x",
            "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:26459b59f76a3e8cc6fed7907b044921fa61a27d91c3b174ea7f35d120d99a6e_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:4412748a0cf46c60539a4fefdc8390040a5c61fa8eee6137a8a402dcef9ddb01_amd64",
            "9Base-RHODF-4.14:odf4/odf-operator-bundle@sha256:b9c877af1b71bf3ec5f6025353c9d9b37e457e120ea0815c9090490a6b2217fd_s390x",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:168d1924a17a77cc3a473bf48a90bfd3cb3134d30a667cbbf378fc96b3ad5803_amd64",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:4a42286f3a5c31625fe29085c81627325006d6c1b63e8ad3c90b2bfa383b2439_s390x",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:7609f4687626d3b178e211cc587b642acc688acd17274551bde6828ca5e702e5_ppc64le",
            "9Base-RHODF-4.14:odf4/odf-rhel9-operator@sha256:d1c814e55d7f91d8b096bf0983041e678ece0034fb3990630565ae32791d5d7c_arm64",
            "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:91bf46b7a774f08aba77f25203cb4bfa2aa44073a50807b942190702c2364eff_s390x",
            "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:a79234b0659b2e45b7661a7b86f658dedc01e7b9ff858251a26dab3a42650993_amd64",
            "9Base-RHODF-4.14:odf4/odr-cluster-operator-bundle@sha256:de86c539ff9dfe81d04cecee6fbd6ded1e8b4a3b598d855aa5c6baa98cf10d45_ppc64le",
            "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:14c3b888aff944bafe415da999e6c4d43f830f4ebe7bc1d681f92f0037751687_s390x",
            "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:2094cba9cbcf69f44a9176a5f8906f3faa95e0914272922311d0a9a28ca437bf_ppc64le",
            "9Base-RHODF-4.14:odf4/odr-hub-operator-bundle@sha256:ad8244e09fdbd18c7c9ee1bd398fbb36fbc403fba0e59553d037018351dba05d_amd64",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:06b747af12530dd66554af69f072c35622fb57fbff9094b71dcc379ef13faa71_ppc64le",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:6447bd5f6546704b4b8762c8c00dcd27141a0943fea33a02ee621087b4f353cf_s390x",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:8be0734337b11f5bb35cdbd93dc3b93d37c66770b238bd26de673026ef201e62_arm64",
            "9Base-RHODF-4.14:odf4/odr-rhel9-operator@sha256:c49b2c30b19d5f0c13782910214819fc1a18b48c0f8a0d3064b2b4af24e1567f_amd64",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:057af5f435a7ed786bdca3db5219fc58152dbe4e9afa997b91e5f6e930534025_amd64",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:210ff59e38d274b3ad678b826078bdc896cb5f950ad2221724c03bda6939138b_ppc64le",
            "9Base-RHODF-4.14:odf4/rook-ceph-rhel9-operator@sha256:df1f250b1d40440eb8a5d97f3c2641f01b81d99fd67c42d14c6f89183f5486fd_s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "path-to-regexp: Backtracking regular expressions cause ReDoS"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.