Action not permitted
Modal body text goes here.
CVE-2020-8552
Vulnerability from cvelistv5
Published
2020-03-27 14:25
Modified
2024-08-04 10:03
Severity ?
EPSS score ?
Summary
Kubernetes API server denial of service
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Kubernetes | Kubernetes |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T10:03:46.260Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://groups.google.com/forum/#%21topic/kubernetes-security-announce/2UOlsba2g0s" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/kubernetes/kubernetes/issues/89378" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20200413-0003/" }, { "name": "FEDORA-2020-aeea04cd13", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3SOCLOPTSYABTE4CLTSPDIFE6ZZZR4LX/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Kubernetes", "vendor": "Kubernetes", "versions": [ { "lessThan": "v1.17.3", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "v1.16.7", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "v1.15.10", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Gus Lees (Amazon)" } ], "descriptions": [ { "lang": "en", "value": "The Kubernetes API server component in versions prior to 1.15.9, 1.16.0-1.16.6, and 1.17.0-1.17.2 has been found to be vulnerable to a denial of service attack via successful API requests." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-789", "description": "CWE-789 Uncontrolled Memory Allocation", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-24T02:06:19", "orgId": "a6081bf6-c852-4425-ad4f-a67919267565", "shortName": "kubernetes" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://groups.google.com/forum/#%21topic/kubernetes-security-announce/2UOlsba2g0s" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/kubernetes/kubernetes/issues/89378" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20200413-0003/" }, { "name": "FEDORA-2020-aeea04cd13", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3SOCLOPTSYABTE4CLTSPDIFE6ZZZR4LX/" } ], "source": { "defect": [ "https://github.com/kubernetes/kubernetes/issues/89378" ], "discovery": "EXTERNAL" }, "title": "Kubernetes API server denial of service", "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@kubernetes.io", "ID": "CVE-2020-8552", "STATE": "PUBLIC", "TITLE": "Kubernetes API server denial of service" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Kubernetes", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "v1.17.3" }, { "version_affected": "\u003c", "version_value": "v1.16.7" }, { "version_affected": "\u003c", "version_value": "v1.15.10" } ] } } ] }, "vendor_name": "Kubernetes" } ] } }, "credit": [ { "lang": "eng", "value": "Gus Lees (Amazon)" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The Kubernetes API server component in versions prior to 1.15.9, 1.16.0-1.16.6, and 1.17.0-1.17.2 has been found to be vulnerable to a denial of service attack via successful API requests." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-789 Uncontrolled Memory Allocation" } ] } ] }, "references": { "reference_data": [ { "name": "https://groups.google.com/forum/#!topic/kubernetes-security-announce/2UOlsba2g0s", "refsource": "MISC", "url": "https://groups.google.com/forum/#!topic/kubernetes-security-announce/2UOlsba2g0s" }, { "name": "https://github.com/kubernetes/kubernetes/issues/89378", "refsource": "MISC", "url": "https://github.com/kubernetes/kubernetes/issues/89378" }, { "name": "https://security.netapp.com/advisory/ntap-20200413-0003/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20200413-0003/" }, { "name": "FEDORA-2020-aeea04cd13", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3SOCLOPTSYABTE4CLTSPDIFE6ZZZR4LX/" } ] }, "source": { "defect": [ "https://github.com/kubernetes/kubernetes/issues/89378" ], "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "a6081bf6-c852-4425-ad4f-a67919267565", "assignerShortName": "kubernetes", "cveId": "CVE-2020-8552", "datePublished": "2020-03-27T14:25:15", "dateReserved": "2020-02-03T00:00:00", "dateUpdated": "2024-08-04T10:03:46.260Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2020-8552\",\"sourceIdentifier\":\"jordan@liggitt.net\",\"published\":\"2020-03-27T15:15:12.757\",\"lastModified\":\"2023-11-07T03:26:37.147\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"The Kubernetes API server component in versions prior to 1.15.9, 1.16.0-1.16.6, and 1.17.0-1.17.2 has been found to be vulnerable to a denial of service attack via successful API requests.\"},{\"lang\":\"es\",\"value\":\"Se detect\u00f3 que el componente servidor de la API Kubernetes en versiones anteriores a 1.15.9, versiones 1.16.0-1.16.6 y versiones 1.17.0-1.17.2, es vulnerable a un ataque de denegaci\u00f3n de servicio versiones por medio de unas peticiones de la API con \u00e9xito.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"LOW\",\"baseScore\":4.3,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.8,\"impactScore\":1.4},{\"source\":\"jordan@liggitt.net\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"LOW\",\"baseScore\":5.3,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":3.9,\"impactScore\":1.4}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:S/C:N/I:N/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"SINGLE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":4.0},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-770\"}]},{\"source\":\"jordan@liggitt.net\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-789\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"1.15.9\",\"matchCriteriaId\":\"07761E41-21F4-466F-A602-4DC9BD1257CE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"1.16.0\",\"versionEndIncluding\":\"1.16.6\",\"matchCriteriaId\":\"02C07F21-ECB7-4BD2-85AF-C2BB24F175FF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"1.17.0\",\"versionEndIncluding\":\"1.17.2\",\"matchCriteriaId\":\"DE0FF258-1EFA-4FF0-84C7-B2976BD70BD3\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"36D96259-24BD-44E2-96D9-78CE1D41F956\"}]}]}],\"references\":[{\"url\":\"https://github.com/kubernetes/kubernetes/issues/89378\",\"source\":\"jordan@liggitt.net\",\"tags\":[\"Issue Tracking\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://groups.google.com/forum/#%21topic/kubernetes-security-announce/2UOlsba2g0s\",\"source\":\"jordan@liggitt.net\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3SOCLOPTSYABTE4CLTSPDIFE6ZZZR4LX/\",\"source\":\"jordan@liggitt.net\"},{\"url\":\"https://security.netapp.com/advisory/ntap-20200413-0003/\",\"source\":\"jordan@liggitt.net\",\"tags\":[\"Third Party Advisory\"]}]}}" } }
rhba-2020_0930
Vulnerability from csaf_redhat
Published
2020-04-01 19:10
Modified
2024-11-05 15:55
Summary
Red Hat Bug Fix Advisory: OpenShift Container Platform 4.3.9 bug fix update
Notes
Topic
Red Hat OpenShift Container Platform release 4.3.9 is now available with
updates to packages and images that fix several bugs.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.
This advisory contains the container images for Red Hat OpenShift Container
Platform 4.3.9. See the following advisory for the RPM packages for this
release:
https://access.redhat.com/errata/RHBA-2020:0929
Space precludes documenting all of the container images in this advisory.
See the following Release Notes documentation, which will be updated
shortly for this release, for details about these changes:
https://docs.openshift.com/container-platform/4.3/release_notes/ocp-4-3-release-notes.html
You may download the oc tool and use it to inspect release image metadata
as follows:
$ oc adm release info quay.io/openshift-release-dev/ocp-release:4.3.9-x86_64
The image digest is sha256:f0fada3c8216dc17affdd3375ff845b838ef9f3d67787d3d42a88dcd0f328eea
All OpenShift Container Platform 4.3 users are advised to upgrade to these
updated packages and images.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.3.9 is now available with\nupdates to packages and images that fix several bugs.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container\nPlatform 4.3.9. See the following advisory for the RPM packages for this\nrelease:\n\nhttps://access.redhat.com/errata/RHBA-2020:0929\n\nSpace precludes documenting all of the container images in this advisory.\nSee the following Release Notes documentation, which will be updated\nshortly for this release, for details about these changes:\n\nhttps://docs.openshift.com/container-platform/4.3/release_notes/ocp-4-3-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata\nas follows:\n\n $ oc adm release info quay.io/openshift-release-dev/ocp-release:4.3.9-x86_64\n\nThe image digest is sha256:f0fada3c8216dc17affdd3375ff845b838ef9f3d67787d3d42a88dcd0f328eea\n\nAll OpenShift Container Platform 4.3 users are advised to upgrade to these\nupdated packages and images.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHBA-2020:0930", "url": "https://access.redhat.com/errata/RHBA-2020:0930" }, { "category": "external", "summary": "1786298", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1786298" }, { "category": "external", "summary": "1791995", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1791995" }, { "category": "external", "summary": "1795629", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1795629" }, { "category": "external", "summary": "1797501", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1797501" }, { "category": "external", "summary": "1803077", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1803077" }, { "category": "external", "summary": "1804516", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1804516" }, { "category": "external", "summary": "1808061", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1808061" }, { "category": "external", "summary": "1808548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1808548" }, { "category": "external", "summary": "1808973", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1808973" }, { "category": "external", "summary": "1810522", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1810522" }, { "category": "external", "summary": "1811200", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1811200" }, { "category": "external", "summary": "1812037", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1812037" }, { "category": "external", "summary": "1812554", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1812554" }, { "category": "external", "summary": "1813411", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1813411" }, { "category": "external", "summary": "1814759", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1814759" }, { "category": "external", "summary": "1815019", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1815019" }, { "category": "external", "summary": "1815457", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1815457" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhba-2020_0930.json" } ], "title": "Red Hat Bug Fix Advisory: OpenShift Container Platform 4.3.9 bug fix update", "tracking": { "current_release_date": "2024-11-05T15:55:28+00:00", "generator": { "date": "2024-11-05T15:55:28+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHBA-2020:0930", "initial_release_date": "2020-04-01T19:10:14+00:00", "revision_history": [ { "date": "2020-04-01T19:10:14+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-04-01T19:10:14+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T15:55:28+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.3", "product": { "name": "Red Hat OpenShift Container Platform 4.3", "product_id": "7Server-RH7-RHOSE-4.3", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.3::el7" } } }, { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.3", "product": { "name": "Red Hat OpenShift Container Platform 4.3", "product_id": "8Base-RHOSE-4.3", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.3::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-autoscaler@sha256:8981b9047ab0484e657c5276a0eadcae45dc9cc54bff84056768f3de2ff9a953_amd64", "product": { "name": "openshift4/ose-cluster-autoscaler@sha256:8981b9047ab0484e657c5276a0eadcae45dc9cc54bff84056768f3de2ff9a953_amd64", "product_id": "openshift4/ose-cluster-autoscaler@sha256:8981b9047ab0484e657c5276a0eadcae45dc9cc54bff84056768f3de2ff9a953_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-autoscaler@sha256:8981b9047ab0484e657c5276a0eadcae45dc9cc54bff84056768f3de2ff9a953?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler\u0026tag=v4.3.9-202003230345" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-machine-controllers@sha256:70af151f6bed7340b80d3566234edb941499d1e18c8d45c873950c1f9807b14b_amd64", "product": { "name": "openshift4/ose-baremetal-machine-controllers@sha256:70af151f6bed7340b80d3566234edb941499d1e18c8d45c873950c1f9807b14b_amd64", "product_id": "openshift4/ose-baremetal-machine-controllers@sha256:70af151f6bed7340b80d3566234edb941499d1e18c8d45c873950c1f9807b14b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-machine-controllers@sha256:70af151f6bed7340b80d3566234edb941499d1e18c8d45c873950c1f9807b14b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers\u0026tag=v4.3.9-202003230345" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-monitoring-operator@sha256:82f86b294dc00f0317f4df145b3076c04dd474f0b98dc73869a45252a1680db0_amd64", "product": { "name": "openshift4/ose-cluster-monitoring-operator@sha256:82f86b294dc00f0317f4df145b3076c04dd474f0b98dc73869a45252a1680db0_amd64", "product_id": "openshift4/ose-cluster-monitoring-operator@sha256:82f86b294dc00f0317f4df145b3076c04dd474f0b98dc73869a45252a1680db0_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:82f86b294dc00f0317f4df145b3076c04dd474f0b98dc73869a45252a1680db0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.3.9-202003230345" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-network-operator@sha256:c6a525e04c32493a74d5a8acc129b40161adea0cf1a8c2cf760d6aef1da11dd2_amd64", "product": { "name": "openshift4/ose-cluster-network-operator@sha256:c6a525e04c32493a74d5a8acc129b40161adea0cf1a8c2cf760d6aef1da11dd2_amd64", "product_id": "openshift4/ose-cluster-network-operator@sha256:c6a525e04c32493a74d5a8acc129b40161adea0cf1a8c2cf760d6aef1da11dd2_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-network-operator@sha256:c6a525e04c32493a74d5a8acc129b40161adea0cf1a8c2cf760d6aef1da11dd2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.3.9-202003230345" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-operator@sha256:d3089f2ae381cbde274fd91bdfff8db828638d7155e87e9e5be218950b0bc727_amd64", "product": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:d3089f2ae381cbde274fd91bdfff8db828638d7155e87e9e5be218950b0bc727_amd64", "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:d3089f2ae381cbde274fd91bdfff8db828638d7155e87e9e5be218950b0bc727_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:d3089f2ae381cbde274fd91bdfff8db828638d7155e87e9e5be218950b0bc727?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.3.9-202003230345" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-version-operator@sha256:c4a42ca20270590d503a5624f537400e14b71a32d762fcae94dee2262ce299f9_amd64", "product": { "name": "openshift4/ose-cluster-version-operator@sha256:c4a42ca20270590d503a5624f537400e14b71a32d762fcae94dee2262ce299f9_amd64", "product_id": "openshift4/ose-cluster-version-operator@sha256:c4a42ca20270590d503a5624f537400e14b71a32d762fcae94dee2262ce299f9_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-version-operator@sha256:c4a42ca20270590d503a5624f537400e14b71a32d762fcae94dee2262ce299f9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-operator\u0026tag=v4.3.9-202003230345" } } }, { "category": "product_version", "name": "openshift4/ose-configmap-reloader@sha256:bf9c1ba8378cea58af2bbd46598204fbee2b908c009df232977b5cded0b085b5_amd64", "product": { "name": "openshift4/ose-configmap-reloader@sha256:bf9c1ba8378cea58af2bbd46598204fbee2b908c009df232977b5cded0b085b5_amd64", "product_id": "openshift4/ose-configmap-reloader@sha256:bf9c1ba8378cea58af2bbd46598204fbee2b908c009df232977b5cded0b085b5_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-configmap-reloader@sha256:bf9c1ba8378cea58af2bbd46598204fbee2b908c009df232977b5cded0b085b5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader\u0026tag=v4.3.9-202003230345" } } }, { "category": "product_version", "name": "openshift4/ose-coredns@sha256:896c1d999230fe216542644d67d4dfc27f87c2f3c60b720d571802722a39adb7_amd64", "product": { "name": "openshift4/ose-coredns@sha256:896c1d999230fe216542644d67d4dfc27f87c2f3c60b720d571802722a39adb7_amd64", "product_id": "openshift4/ose-coredns@sha256:896c1d999230fe216542644d67d4dfc27f87c2f3c60b720d571802722a39adb7_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-coredns@sha256:896c1d999230fe216542644d67d4dfc27f87c2f3c60b720d571802722a39adb7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-coredns\u0026tag=v4.3.9-202003230345" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-proxy@sha256:f32f957063bee5a12787f8ce7990499a62874a2984c883205c6617b9ebe50ea5_amd64", "product": { "name": "openshift4/ose-oauth-proxy@sha256:f32f957063bee5a12787f8ce7990499a62874a2984c883205c6617b9ebe50ea5_amd64", "product_id": "openshift4/ose-oauth-proxy@sha256:f32f957063bee5a12787f8ce7990499a62874a2984c883205c6617b9ebe50ea5_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-proxy@sha256:f32f957063bee5a12787f8ce7990499a62874a2984c883205c6617b9ebe50ea5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy\u0026tag=v4.3.9-202003230345" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-alertmanager@sha256:d41831c08e79a75b2fb545cbaff126d214a698a56024d9942d8e8a217fd16e14_amd64", "product": { "name": "openshift4/ose-prometheus-alertmanager@sha256:d41831c08e79a75b2fb545cbaff126d214a698a56024d9942d8e8a217fd16e14_amd64", "product_id": "openshift4/ose-prometheus-alertmanager@sha256:d41831c08e79a75b2fb545cbaff126d214a698a56024d9942d8e8a217fd16e14_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:d41831c08e79a75b2fb545cbaff126d214a698a56024d9942d8e8a217fd16e14?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.3.9-202003230345" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-node-exporter@sha256:90fb6efe9fe8fea521ba50f06fb1750abfe446c7bcab880741d36baab5994580_amd64", "product": { "name": "openshift4/ose-prometheus-node-exporter@sha256:90fb6efe9fe8fea521ba50f06fb1750abfe446c7bcab880741d36baab5994580_amd64", "product_id": "openshift4/ose-prometheus-node-exporter@sha256:90fb6efe9fe8fea521ba50f06fb1750abfe446c7bcab880741d36baab5994580_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:90fb6efe9fe8fea521ba50f06fb1750abfe446c7bcab880741d36baab5994580?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.3.9-202003230345" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus@sha256:c4d30317e6cc371cf7edc0afa498eb5a75bd08ff62b304e0856869e15829f98d_amd64", "product": { "name": "openshift4/ose-prometheus@sha256:c4d30317e6cc371cf7edc0afa498eb5a75bd08ff62b304e0856869e15829f98d_amd64", "product_id": "openshift4/ose-prometheus@sha256:c4d30317e6cc371cf7edc0afa498eb5a75bd08ff62b304e0856869e15829f98d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus@sha256:c4d30317e6cc371cf7edc0afa498eb5a75bd08ff62b304e0856869e15829f98d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.3.9-202003230345" } } }, { "category": "product_version", "name": "openshift4/ose-grafana@sha256:943b72a9969b95d3530798fde6ecbc5f14877f978d985093de8bc89d337b1af9_amd64", "product": { "name": "openshift4/ose-grafana@sha256:943b72a9969b95d3530798fde6ecbc5f14877f978d985093de8bc89d337b1af9_amd64", "product_id": "openshift4/ose-grafana@sha256:943b72a9969b95d3530798fde6ecbc5f14877f978d985093de8bc89d337b1af9_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-grafana@sha256:943b72a9969b95d3530798fde6ecbc5f14877f978d985093de8bc89d337b1af9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-grafana\u0026tag=v4.3.9-202003230345" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-rhel8@sha256:3025ad81a4d3c97fbbafb6835ee273659027557f46a8a48d33ade0720fe7b7f1_amd64", "product": { "name": "openshift4/ose-ironic-rhel8@sha256:3025ad81a4d3c97fbbafb6835ee273659027557f46a8a48d33ade0720fe7b7f1_amd64", "product_id": "openshift4/ose-ironic-rhel8@sha256:3025ad81a4d3c97fbbafb6835ee273659027557f46a8a48d33ade0720fe7b7f1_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-rhel8@sha256:3025ad81a4d3c97fbbafb6835ee273659027557f46a8a48d33ade0720fe7b7f1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel8\u0026tag=v4.3.9-202003230345" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:931be5330bf576eeaa2ef61ada501da7f19aa9dd325b0415d4e7c23020fcbfe6_amd64", "product": { "name": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:931be5330bf576eeaa2ef61ada501da7f19aa9dd325b0415d4e7c23020fcbfe6_amd64", "product_id": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:931be5330bf576eeaa2ef61ada501da7f19aa9dd325b0415d4e7c23020fcbfe6_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-hardware-inventory-recorder-rhel8@sha256:931be5330bf576eeaa2ef61ada501da7f19aa9dd325b0415d4e7c23020fcbfe6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-hardware-inventory-recorder-rhel8\u0026tag=v4.3.9-202003230345" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-inspector-rhel8@sha256:5f5ed53e47ef5e7e14373b74eb08c4992a6d95d664148f75e5131f9046aaf32b_amd64", "product": { "name": "openshift4/ose-ironic-inspector-rhel8@sha256:5f5ed53e47ef5e7e14373b74eb08c4992a6d95d664148f75e5131f9046aaf32b_amd64", "product_id": "openshift4/ose-ironic-inspector-rhel8@sha256:5f5ed53e47ef5e7e14373b74eb08c4992a6d95d664148f75e5131f9046aaf32b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-inspector-rhel8@sha256:5f5ed53e47ef5e7e14373b74eb08c4992a6d95d664148f75e5131f9046aaf32b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-inspector-rhel8\u0026tag=v4.3.9-202003230345" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-ipa-downloader-rhel8@sha256:4c60a486c56203540a574f9fe517762a8b2b87fa94407b8165e098c9a43f196f_amd64", "product": { "name": "openshift4/ose-ironic-ipa-downloader-rhel8@sha256:4c60a486c56203540a574f9fe517762a8b2b87fa94407b8165e098c9a43f196f_amd64", "product_id": "openshift4/ose-ironic-ipa-downloader-rhel8@sha256:4c60a486c56203540a574f9fe517762a8b2b87fa94407b8165e098c9a43f196f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-ipa-downloader-rhel8@sha256:4c60a486c56203540a574f9fe517762a8b2b87fa94407b8165e098c9a43f196f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-ipa-downloader-rhel8\u0026tag=v4.3.9-202003230345" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:a7741a64a05c6bfc97f799bcfb8f570fc36c20e71ee8f0b2295a6263515fb5a6_amd64", "product": { "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:a7741a64a05c6bfc97f799bcfb8f570fc36c20e71ee8f0b2295a6263515fb5a6_amd64", "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:a7741a64a05c6bfc97f799bcfb8f570fc36c20e71ee8f0b2295a6263515fb5a6_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel8@sha256:a7741a64a05c6bfc97f799bcfb8f570fc36c20e71ee8f0b2295a6263515fb5a6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel8\u0026tag=v4.3.9-202003230345" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:bd1dc03b9479129921f36436b6b2f2cd94200e67c38fa4a79d44b65008e810de_amd64", "product": { "name": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:bd1dc03b9479129921f36436b6b2f2cd94200e67c38fa4a79d44b65008e810de_amd64", "product_id": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:bd1dc03b9479129921f36436b6b2f2cd94200e67c38fa4a79d44b65008e810de_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-static-ip-manager-rhel8@sha256:bd1dc03b9479129921f36436b6b2f2cd94200e67c38fa4a79d44b65008e810de?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel8\u0026tag=v4.3.9-202003230345" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-maven@sha256:822989616a67ce11f012c0c910565b865bba3c5e460682459c54c733833066a4_amd64", "product": { "name": "openshift4/ose-jenkins-agent-maven@sha256:822989616a67ce11f012c0c910565b865bba3c5e460682459c54c733833066a4_amd64", "product_id": "openshift4/ose-jenkins-agent-maven@sha256:822989616a67ce11f012c0c910565b865bba3c5e460682459c54c733833066a4_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-maven@sha256:822989616a67ce11f012c0c910565b865bba3c5e460682459c54c733833066a4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-maven\u0026tag=v4.3.9-202003230345" } } }, { "category": "product_version", "name": "openshift4/ose-kube-proxy@sha256:e359e0169998c9226b30f3b95e86eaead6319bb54ad43081565d8bd31a4c3ff3_amd64", "product": { "name": "openshift4/ose-kube-proxy@sha256:e359e0169998c9226b30f3b95e86eaead6319bb54ad43081565d8bd31a4c3ff3_amd64", "product_id": "openshift4/ose-kube-proxy@sha256:e359e0169998c9226b30f3b95e86eaead6319bb54ad43081565d8bd31a4c3ff3_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kube-proxy@sha256:e359e0169998c9226b30f3b95e86eaead6319bb54ad43081565d8bd31a4c3ff3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.3.9-202003230345" } } }, { "category": "product_version", "name": "openshift4/ose-kube-rbac-proxy@sha256:72bc3eea6a0a1b153627baf832ab2b378d31549d9210db2d4b80bba51fea8ae5_amd64", "product": { "name": "openshift4/ose-kube-rbac-proxy@sha256:72bc3eea6a0a1b153627baf832ab2b378d31549d9210db2d4b80bba51fea8ae5_amd64", "product_id": "openshift4/ose-kube-rbac-proxy@sha256:72bc3eea6a0a1b153627baf832ab2b378d31549d9210db2d4b80bba51fea8ae5_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:72bc3eea6a0a1b153627baf832ab2b378d31549d9210db2d4b80bba51fea8ae5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.3.9-202003230345" } } }, { "category": "product_version", "name": "openshift4/ose-kube-state-metrics@sha256:6a460a7b1a40e3ae4a408e0777eebd511b7850e21acda46d9aee669fb4a8bdab_amd64", "product": { "name": "openshift4/ose-kube-state-metrics@sha256:6a460a7b1a40e3ae4a408e0777eebd511b7850e21acda46d9aee669fb4a8bdab_amd64", "product_id": "openshift4/ose-kube-state-metrics@sha256:6a460a7b1a40e3ae4a408e0777eebd511b7850e21acda46d9aee669fb4a8bdab_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kube-state-metrics@sha256:6a460a7b1a40e3ae4a408e0777eebd511b7850e21acda46d9aee669fb4a8bdab?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics\u0026tag=v4.3.9-202003230345" } } }, { "category": "product_version", "name": "openshift4/ose-kuryr-cni-rhel8@sha256:d284d2683ba2c8511b9c05516665eb631ed30f27bb89dd2862a630a3b0788e74_amd64", "product": { "name": "openshift4/ose-kuryr-cni-rhel8@sha256:d284d2683ba2c8511b9c05516665eb631ed30f27bb89dd2862a630a3b0788e74_amd64", "product_id": "openshift4/ose-kuryr-cni-rhel8@sha256:d284d2683ba2c8511b9c05516665eb631ed30f27bb89dd2862a630a3b0788e74_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kuryr-cni-rhel8@sha256:d284d2683ba2c8511b9c05516665eb631ed30f27bb89dd2862a630a3b0788e74?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-cni-rhel8\u0026tag=v4.3.9-202003230345" } } }, { "category": "product_version", "name": "openshift4/ose-kuryr-controller-rhel8@sha256:ac2369a7e2f18806d7288d9e30dc3a70edb6ba76e3aab697d02d3fa53c1c62cb_amd64", "product": { "name": "openshift4/ose-kuryr-controller-rhel8@sha256:ac2369a7e2f18806d7288d9e30dc3a70edb6ba76e3aab697d02d3fa53c1c62cb_amd64", "product_id": "openshift4/ose-kuryr-controller-rhel8@sha256:ac2369a7e2f18806d7288d9e30dc3a70edb6ba76e3aab697d02d3fa53c1c62cb_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kuryr-controller-rhel8@sha256:ac2369a7e2f18806d7288d9e30dc3a70edb6ba76e3aab697d02d3fa53c1c62cb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-controller-rhel8\u0026tag=v4.3.9-202003230345" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-static-provisioner@sha256:5a1759a548053501c18473536b23afa0476138063457b18219d9f30999a8c63d_amd64", "product": { "name": "openshift4/ose-local-storage-static-provisioner@sha256:5a1759a548053501c18473536b23afa0476138063457b18219d9f30999a8c63d_amd64", "product_id": "openshift4/ose-local-storage-static-provisioner@sha256:5a1759a548053501c18473536b23afa0476138063457b18219d9f30999a8c63d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-static-provisioner@sha256:5a1759a548053501c18473536b23afa0476138063457b18219d9f30999a8c63d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-static-provisioner\u0026tag=v4.3.9-202003230345" } } }, { "category": "product_version", "name": "openshift4/ose-operator-marketplace@sha256:b345a4311e89f7f18b79a9397c89f9a47cc6653975607f7463111915af2188c2_amd64", "product": { "name": "openshift4/ose-operator-marketplace@sha256:b345a4311e89f7f18b79a9397c89f9a47cc6653975607f7463111915af2188c2_amd64", "product_id": "openshift4/ose-operator-marketplace@sha256:b345a4311e89f7f18b79a9397c89f9a47cc6653975607f7463111915af2188c2_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-marketplace@sha256:b345a4311e89f7f18b79a9397c89f9a47cc6653975607f7463111915af2188c2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace\u0026tag=v4.3.9-202003230345" } } }, { "category": "product_version", "name": "openshift4/ose-multus-cni@sha256:ec675df7964c362399640b105f7fa3ed13f7377cdb8b8138ae1fc5aad5844d36_amd64", "product": { "name": "openshift4/ose-multus-cni@sha256:ec675df7964c362399640b105f7fa3ed13f7377cdb8b8138ae1fc5aad5844d36_amd64", "product_id": "openshift4/ose-multus-cni@sha256:ec675df7964c362399640b105f7fa3ed13f7377cdb8b8138ae1fc5aad5844d36_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-multus-cni@sha256:ec675df7964c362399640b105f7fa3ed13f7377cdb8b8138ae1fc5aad5844d36?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.3.9-202003230345" } } }, { "category": "product_version", "name": "openshift4/ose-docker-builder@sha256:6860c8ab1a771762566733b6f7ed96614593fc5c9e70242b634bb315e2e87534_amd64", "product": { "name": "openshift4/ose-docker-builder@sha256:6860c8ab1a771762566733b6f7ed96614593fc5c9e70242b634bb315e2e87534_amd64", "product_id": "openshift4/ose-docker-builder@sha256:6860c8ab1a771762566733b6f7ed96614593fc5c9e70242b634bb315e2e87534_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-docker-builder@sha256:6860c8ab1a771762566733b6f7ed96614593fc5c9e70242b634bb315e2e87534?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.3.9-202003230345" } } }, { "category": "product_version", "name": "openshift4/ose-cli@sha256:1ff2cfff60897f18ae53b741620e6315a78ec38be51a0b4bfe36b6df0f9d13d8_amd64", "product": { "name": "openshift4/ose-cli@sha256:1ff2cfff60897f18ae53b741620e6315a78ec38be51a0b4bfe36b6df0f9d13d8_amd64", "product_id": "openshift4/ose-cli@sha256:1ff2cfff60897f18ae53b741620e6315a78ec38be51a0b4bfe36b6df0f9d13d8_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cli@sha256:1ff2cfff60897f18ae53b741620e6315a78ec38be51a0b4bfe36b6df0f9d13d8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.3.9-202003230345" } } }, { "category": "product_version", "name": "openshift4/ose-console@sha256:eecf3c7e0b6b74207ae746c2f7a2ef187f801c484bba114ef33c3c0d3b3622e8_amd64", "product": { "name": "openshift4/ose-console@sha256:eecf3c7e0b6b74207ae746c2f7a2ef187f801c484bba114ef33c3c0d3b3622e8_amd64", "product_id": "openshift4/ose-console@sha256:eecf3c7e0b6b74207ae746c2f7a2ef187f801c484bba114ef33c3c0d3b3622e8_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-console@sha256:eecf3c7e0b6b74207ae746c2f7a2ef187f801c484bba114ef33c3c0d3b3622e8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.3.9-202003230345" } } }, { "category": "product_version", "name": "openshift4/ose-console-operator@sha256:a88203d24350a7552b25bf0cd3ea8f6362808cb40cf1cc3bc319808f80714b0b_amd64", "product": { "name": "openshift4/ose-console-operator@sha256:a88203d24350a7552b25bf0cd3ea8f6362808cb40cf1cc3bc319808f80714b0b_amd64", "product_id": "openshift4/ose-console-operator@sha256:a88203d24350a7552b25bf0cd3ea8f6362808cb40cf1cc3bc319808f80714b0b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-console-operator@sha256:a88203d24350a7552b25bf0cd3ea8f6362808cb40cf1cc3bc319808f80714b0b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.3.9-202003230345" } } }, { "category": "product_version", "name": "openshift4/ose-deployer@sha256:bd21fd4eabe42e1ca4efb1c87204c556ce587a6ccf674d060e7c2357f9f41c6f_amd64", "product": { "name": "openshift4/ose-deployer@sha256:bd21fd4eabe42e1ca4efb1c87204c556ce587a6ccf674d060e7c2357f9f41c6f_amd64", "product_id": "openshift4/ose-deployer@sha256:bd21fd4eabe42e1ca4efb1c87204c556ce587a6ccf674d060e7c2357f9f41c6f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-deployer@sha256:bd21fd4eabe42e1ca4efb1c87204c556ce587a6ccf674d060e7c2357f9f41c6f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.3.9-202003230345" } } }, { "category": "product_version", "name": "openshift4/ose-haproxy-router@sha256:a2b81b707a9a8db390a41cb57e89351155b18a631c569f55e2347875062937cc_amd64", "product": { "name": "openshift4/ose-haproxy-router@sha256:a2b81b707a9a8db390a41cb57e89351155b18a631c569f55e2347875062937cc_amd64", "product_id": "openshift4/ose-haproxy-router@sha256:a2b81b707a9a8db390a41cb57e89351155b18a631c569f55e2347875062937cc_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-haproxy-router@sha256:a2b81b707a9a8db390a41cb57e89351155b18a631c569f55e2347875062937cc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.3.9-202003230345" } } }, { "category": "product_version", "name": "openshift4/ose-hyperkube@sha256:d72ce447b2b716788ac63823002bc4ebf758a45f9e69ecc832303ece69dda018_amd64", "product": { "name": "openshift4/ose-hyperkube@sha256:d72ce447b2b716788ac63823002bc4ebf758a45f9e69ecc832303ece69dda018_amd64", "product_id": "openshift4/ose-hyperkube@sha256:d72ce447b2b716788ac63823002bc4ebf758a45f9e69ecc832303ece69dda018_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-hyperkube@sha256:d72ce447b2b716788ac63823002bc4ebf758a45f9e69ecc832303ece69dda018?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=4.3" } } }, { "category": "product_version", "name": "openshift4/ose-keepalived-ipfailover@sha256:64c8dc4b59b045e6cdadc5d5504ab8493522c722a4bae4549a365fbb7f0809b5_amd64", "product": { "name": "openshift4/ose-keepalived-ipfailover@sha256:64c8dc4b59b045e6cdadc5d5504ab8493522c722a4bae4549a365fbb7f0809b5_amd64", "product_id": "openshift4/ose-keepalived-ipfailover@sha256:64c8dc4b59b045e6cdadc5d5504ab8493522c722a4bae4549a365fbb7f0809b5_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-keepalived-ipfailover@sha256:64c8dc4b59b045e6cdadc5d5504ab8493522c722a4bae4549a365fbb7f0809b5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover\u0026tag=v4.3.9-202003230345" } } }, { "category": "product_version", "name": "openshift4/ose-pod@sha256:547ccfa5fe24453ffd3cc02c59da9d6f7cfbccfec951a3e50c03181f4b8248f6_amd64", "product": { "name": "openshift4/ose-pod@sha256:547ccfa5fe24453ffd3cc02c59da9d6f7cfbccfec951a3e50c03181f4b8248f6_amd64", "product_id": "openshift4/ose-pod@sha256:547ccfa5fe24453ffd3cc02c59da9d6f7cfbccfec951a3e50c03181f4b8248f6_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-pod@sha256:547ccfa5fe24453ffd3cc02c59da9d6f7cfbccfec951a3e50c03181f4b8248f6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.3.9-202003230345" } } }, { "category": "product_version", "name": "openshift4/ose-docker-registry@sha256:6441ebf5abaf9160b0fe25388d3914974d9223aa0aadab1727a694da4f301556_amd64", "product": { "name": "openshift4/ose-docker-registry@sha256:6441ebf5abaf9160b0fe25388d3914974d9223aa0aadab1727a694da4f301556_amd64", "product_id": "openshift4/ose-docker-registry@sha256:6441ebf5abaf9160b0fe25388d3914974d9223aa0aadab1727a694da4f301556_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-docker-registry@sha256:6441ebf5abaf9160b0fe25388d3914974d9223aa0aadab1727a694da4f301556?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.3.9-202003230345" } } }, { "category": "product_version", "name": "openshift4/ose-tests@sha256:3a2372642a01e59588f90877b580ff0c5eba6579e5cf9ac09070b1ea1ce6a33b_amd64", "product": { "name": "openshift4/ose-tests@sha256:3a2372642a01e59588f90877b580ff0c5eba6579e5cf9ac09070b1ea1ce6a33b_amd64", "product_id": "openshift4/ose-tests@sha256:3a2372642a01e59588f90877b580ff0c5eba6579e5cf9ac09070b1ea1ce6a33b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-tests@sha256:3a2372642a01e59588f90877b580ff0c5eba6579e5cf9ac09070b1ea1ce6a33b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.3.9-202003230345" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins@sha256:e1cfe157b42e59a93583bdc2961791bb71f317e4a711e0985acc6dc9bb6cfa14_amd64", "product": { "name": "openshift4/ose-jenkins@sha256:e1cfe157b42e59a93583bdc2961791bb71f317e4a711e0985acc6dc9bb6cfa14_amd64", "product_id": "openshift4/ose-jenkins@sha256:e1cfe157b42e59a93583bdc2961791bb71f317e4a711e0985acc6dc9bb6cfa14_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins@sha256:e1cfe157b42e59a93583bdc2961791bb71f317e4a711e0985acc6dc9bb6cfa14?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins\u0026tag=v4.3.9" } } }, { "category": "product_version", "name": "openshift4/ose-operator-lifecycle-manager@sha256:a6b1967daf5d343ae63ae161c863435dd4d6f5bd91eaa7964af2136a89469c6e_amd64", "product": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:a6b1967daf5d343ae63ae161c863435dd4d6f5bd91eaa7964af2136a89469c6e_amd64", "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:a6b1967daf5d343ae63ae161c863435dd4d6f5bd91eaa7964af2136a89469c6e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:a6b1967daf5d343ae63ae161c863435dd4d6f5bd91eaa7964af2136a89469c6e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.3.9-202003230345" } } }, { "category": "product_version", "name": "openshift4/ose-operator-registry@sha256:af789a6e1d5b2c0a39d58c97ebd7be04bec880987727ca854489b783a2e9dfe2_amd64", "product": { "name": "openshift4/ose-operator-registry@sha256:af789a6e1d5b2c0a39d58c97ebd7be04bec880987727ca854489b783a2e9dfe2_amd64", "product_id": "openshift4/ose-operator-registry@sha256:af789a6e1d5b2c0a39d58c97ebd7be04bec880987727ca854489b783a2e9dfe2_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-registry@sha256:af789a6e1d5b2c0a39d58c97ebd7be04bec880987727ca854489b783a2e9dfe2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.3.9-202003230345" } } }, { "category": "product_version", "name": "openshift4/ose-aws-machine-controllers@sha256:b33bbdd433b1ecc41845f6dd42a2ba63c7bf31df8a79c6bad6a208e9558b5055_amd64", "product": { "name": "openshift4/ose-aws-machine-controllers@sha256:b33bbdd433b1ecc41845f6dd42a2ba63c7bf31df8a79c6bad6a208e9558b5055_amd64", "product_id": "openshift4/ose-aws-machine-controllers@sha256:b33bbdd433b1ecc41845f6dd42a2ba63c7bf31df8a79c6bad6a208e9558b5055_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-machine-controllers@sha256:b33bbdd433b1ecc41845f6dd42a2ba63c7bf31df8a79c6bad6a208e9558b5055?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-machine-controllers\u0026tag=v4.3.9-202003230345" } } }, { "category": "product_version", "name": "openshift4/ose-azure-machine-controllers@sha256:9ec34343c66777451881ff731ecc073b2ab19a60b2852f5ff5e80603fb320092_amd64", "product": { "name": "openshift4/ose-azure-machine-controllers@sha256:9ec34343c66777451881ff731ecc073b2ab19a60b2852f5ff5e80603fb320092_amd64", "product_id": "openshift4/ose-azure-machine-controllers@sha256:9ec34343c66777451881ff731ecc073b2ab19a60b2852f5ff5e80603fb320092_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-azure-machine-controllers@sha256:9ec34343c66777451881ff731ecc073b2ab19a60b2852f5ff5e80603fb320092?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-machine-controllers\u0026tag=v4.3.9-202003230345" } } }, { "category": "product_version", "name": "openshift4/ose-cli-artifacts@sha256:40975144af722cf108c9d1d24a31f84c52e6764a4ab0469810f61dbedb90b491_amd64", "product": { "name": "openshift4/ose-cli-artifacts@sha256:40975144af722cf108c9d1d24a31f84c52e6764a4ab0469810f61dbedb90b491_amd64", "product_id": "openshift4/ose-cli-artifacts@sha256:40975144af722cf108c9d1d24a31f84c52e6764a4ab0469810f61dbedb90b491_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cli-artifacts@sha256:40975144af722cf108c9d1d24a31f84c52e6764a4ab0469810f61dbedb90b491?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.3.9-202003230345" } } }, { "category": "product_version", "name": "openshift4/ose-cloud-credential-operator@sha256:9e28619f22de02399c6e8c1b10e09b3905dea0283b5b681120edc231f5a9005d_amd64", "product": { "name": "openshift4/ose-cloud-credential-operator@sha256:9e28619f22de02399c6e8c1b10e09b3905dea0283b5b681120edc231f5a9005d_amd64", "product_id": "openshift4/ose-cloud-credential-operator@sha256:9e28619f22de02399c6e8c1b10e09b3905dea0283b5b681120edc231f5a9005d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-credential-operator@sha256:9e28619f22de02399c6e8c1b10e09b3905dea0283b5b681120edc231f5a9005d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.3.9-202003230345" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-authentication-operator@sha256:c27bdf1a3007ae28de6a3bad546257aa95761e663bfd9c0a3672077e1103c9fc_amd64", "product": { "name": "openshift4/ose-cluster-authentication-operator@sha256:c27bdf1a3007ae28de6a3bad546257aa95761e663bfd9c0a3672077e1103c9fc_amd64", "product_id": "openshift4/ose-cluster-authentication-operator@sha256:c27bdf1a3007ae28de6a3bad546257aa95761e663bfd9c0a3672077e1103c9fc_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-authentication-operator@sha256:c27bdf1a3007ae28de6a3bad546257aa95761e663bfd9c0a3672077e1103c9fc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-operator\u0026tag=v4.3.9-202003230345" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-autoscaler-operator@sha256:68bb22c8e1943cfc7386810b73ddacb086ed36fd8727a03e6a8b52dbeca3083c_amd64", "product": { "name": "openshift4/ose-cluster-autoscaler-operator@sha256:68bb22c8e1943cfc7386810b73ddacb086ed36fd8727a03e6a8b52dbeca3083c_amd64", "product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:68bb22c8e1943cfc7386810b73ddacb086ed36fd8727a03e6a8b52dbeca3083c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:68bb22c8e1943cfc7386810b73ddacb086ed36fd8727a03e6a8b52dbeca3083c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.3.9-202003230345" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-bootstrap@sha256:cc5e42c1137ad5f727a25d761d7b29bd157aad2346ae97bd6821152e2f493db1_amd64", "product": { "name": "openshift4/ose-cluster-bootstrap@sha256:cc5e42c1137ad5f727a25d761d7b29bd157aad2346ae97bd6821152e2f493db1_amd64", "product_id": "openshift4/ose-cluster-bootstrap@sha256:cc5e42c1137ad5f727a25d761d7b29bd157aad2346ae97bd6821152e2f493db1_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-bootstrap@sha256:cc5e42c1137ad5f727a25d761d7b29bd157aad2346ae97bd6821152e2f493db1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap\u0026tag=v4.3.9-202003230345" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-config-operator@sha256:0536ce98aa33c677c84235c34f09073f9f6bf3adfc8d259e589a6039f5c14494_amd64", "product": { "name": "openshift4/ose-cluster-config-operator@sha256:0536ce98aa33c677c84235c34f09073f9f6bf3adfc8d259e589a6039f5c14494_amd64", "product_id": "openshift4/ose-cluster-config-operator@sha256:0536ce98aa33c677c84235c34f09073f9f6bf3adfc8d259e589a6039f5c14494_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-config-operator@sha256:0536ce98aa33c677c84235c34f09073f9f6bf3adfc8d259e589a6039f5c14494?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-operator\u0026tag=v4.3.9-202003230345" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-dns-operator@sha256:6eff59c2151ace605330dd744a260e1c7077a3580598f39690239d09cecf6391_amd64", "product": { "name": "openshift4/ose-cluster-dns-operator@sha256:6eff59c2151ace605330dd744a260e1c7077a3580598f39690239d09cecf6391_amd64", "product_id": "openshift4/ose-cluster-dns-operator@sha256:6eff59c2151ace605330dd744a260e1c7077a3580598f39690239d09cecf6391_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-dns-operator@sha256:6eff59c2151ace605330dd744a260e1c7077a3580598f39690239d09cecf6391?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-operator\u0026tag=v4.3.9-202003230345" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-image-registry-operator@sha256:c401ada0e0ab17a575a0cf36401fb73a57db161fe1827313c124549834a62484_amd64", "product": { "name": "openshift4/ose-cluster-image-registry-operator@sha256:c401ada0e0ab17a575a0cf36401fb73a57db161fe1827313c124549834a62484_amd64", "product_id": "openshift4/ose-cluster-image-registry-operator@sha256:c401ada0e0ab17a575a0cf36401fb73a57db161fe1827313c124549834a62484_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:c401ada0e0ab17a575a0cf36401fb73a57db161fe1827313c124549834a62484?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.3.9-202003230345" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-ingress-operator@sha256:086903e4bc2b1ee0d3fb3315b7c7234fde67c3be516f3f6352bf0b993f36a8ee_amd64", "product": { "name": "openshift4/ose-cluster-ingress-operator@sha256:086903e4bc2b1ee0d3fb3315b7c7234fde67c3be516f3f6352bf0b993f36a8ee_amd64", "product_id": "openshift4/ose-cluster-ingress-operator@sha256:086903e4bc2b1ee0d3fb3315b7c7234fde67c3be516f3f6352bf0b993f36a8ee_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-ingress-operator@sha256:086903e4bc2b1ee0d3fb3315b7c7234fde67c3be516f3f6352bf0b993f36a8ee?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.3.9-202003230345" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:55b480bc4b7c9b69b1e6068a74e9c0fce1b8a8d508f98dcb1314bd4ad1dd7638_amd64", "product": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:55b480bc4b7c9b69b1e6068a74e9c0fce1b8a8d508f98dcb1314bd4ad1dd7638_amd64", "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:55b480bc4b7c9b69b1e6068a74e9c0fce1b8a8d508f98dcb1314bd4ad1dd7638_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:55b480bc4b7c9b69b1e6068a74e9c0fce1b8a8d508f98dcb1314bd4ad1dd7638?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.3.9-202003230345" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:63d4e3bafbc66822244ec2d5378a7b7ab94fb7270d87d79e9a40a637c4a1396d_amd64", "product": { "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:63d4e3bafbc66822244ec2d5378a7b7ab94fb7270d87d79e9a40a637c4a1396d_amd64", "product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:63d4e3bafbc66822244ec2d5378a7b7ab94fb7270d87d79e9a40a637c4a1396d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:63d4e3bafbc66822244ec2d5378a7b7ab94fb7270d87d79e9a40a637c4a1396d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.3.9-202003230345" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:d7b397d1ed9a158bc041a2d64924435bcf9a7626aecb7ee04488d319ef4be458_amd64", "product": { "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:d7b397d1ed9a158bc041a2d64924435bcf9a7626aecb7ee04488d319ef4be458_amd64", "product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:d7b397d1ed9a158bc041a2d64924435bcf9a7626aecb7ee04488d319ef4be458_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:d7b397d1ed9a158bc041a2d64924435bcf9a7626aecb7ee04488d319ef4be458?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.3.9-202003230345" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-machine-approver@sha256:0103d62fce3c8c95d358d054224f669174db00d25d54e5ec78f7da27a54c3586_amd64", "product": { "name": "openshift4/ose-cluster-machine-approver@sha256:0103d62fce3c8c95d358d054224f669174db00d25d54e5ec78f7da27a54c3586_amd64", "product_id": "openshift4/ose-cluster-machine-approver@sha256:0103d62fce3c8c95d358d054224f669174db00d25d54e5ec78f7da27a54c3586_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-machine-approver@sha256:0103d62fce3c8c95d358d054224f669174db00d25d54e5ec78f7da27a54c3586?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver\u0026tag=v4.3.9-202003230345" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:4ef47a20506bdd599c1e87a4cd7bee1bf5933fdb60846c2b6169610dd7b5c219_amd64", "product": { "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:4ef47a20506bdd599c1e87a4cd7bee1bf5933fdb60846c2b6169610dd7b5c219_amd64", "product_id": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:4ef47a20506bdd599c1e87a4cd7bee1bf5933fdb60846c2b6169610dd7b5c219_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256:4ef47a20506bdd599c1e87a4cd7bee1bf5933fdb60846c2b6169610dd7b5c219?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator\u0026tag=v4.3.9-202003230345" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:1bd3959e3830c99b1a2c5b186c6ec00136b05e920e2be39484c7f9ceea7be263_amd64", "product": { "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:1bd3959e3830c99b1a2c5b186c6ec00136b05e920e2be39484c7f9ceea7be263_amd64", "product_id": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:1bd3959e3830c99b1a2c5b186c6ec00136b05e920e2be39484c7f9ceea7be263_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256:1bd3959e3830c99b1a2c5b186c6ec00136b05e920e2be39484c7f9ceea7be263?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator\u0026tag=v4.3.9-202003230345" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-samples-operator@sha256:78a26fd6185bde12b10888c9f9b419b933b1dd0f7f490a4ad6f23ac1dced9c0a_amd64", "product": { "name": "openshift4/ose-cluster-samples-operator@sha256:78a26fd6185bde12b10888c9f9b419b933b1dd0f7f490a4ad6f23ac1dced9c0a_amd64", "product_id": "openshift4/ose-cluster-samples-operator@sha256:78a26fd6185bde12b10888c9f9b419b933b1dd0f7f490a4ad6f23ac1dced9c0a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-samples-operator@sha256:78a26fd6185bde12b10888c9f9b419b933b1dd0f7f490a4ad6f23ac1dced9c0a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.3.9-202003230345" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-storage-operator@sha256:87dc2ee58869980ec8ff3d131c874e1762bdfcfe383e57a57f16d55633d76b7d_amd64", "product": { "name": "openshift4/ose-cluster-storage-operator@sha256:87dc2ee58869980ec8ff3d131c874e1762bdfcfe383e57a57f16d55633d76b7d_amd64", "product_id": "openshift4/ose-cluster-storage-operator@sha256:87dc2ee58869980ec8ff3d131c874e1762bdfcfe383e57a57f16d55633d76b7d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-storage-operator@sha256:87dc2ee58869980ec8ff3d131c874e1762bdfcfe383e57a57f16d55633d76b7d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-operator\u0026tag=v4.3.9-202003230345" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-update-keys@sha256:84979b9926279d5affd20f34a22dad0c19c49516c3568fe6f6901c18e946e247_amd64", "product": { "name": "openshift4/ose-cluster-update-keys@sha256:84979b9926279d5affd20f34a22dad0c19c49516c3568fe6f6901c18e946e247_amd64", "product_id": "openshift4/ose-cluster-update-keys@sha256:84979b9926279d5affd20f34a22dad0c19c49516c3568fe6f6901c18e946e247_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-update-keys@sha256:84979b9926279d5affd20f34a22dad0c19c49516c3568fe6f6901c18e946e247?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys\u0026tag=v4.3.9-202003230345" } } }, { "category": "product_version", "name": "openshift4/ose-etcd@sha256:742b729094abbc4ebeaf62323e9393b0d6bf06606d4fe349e8458f9191d9905a_amd64", "product": { "name": "openshift4/ose-etcd@sha256:742b729094abbc4ebeaf62323e9393b0d6bf06606d4fe349e8458f9191d9905a_amd64", "product_id": "openshift4/ose-etcd@sha256:742b729094abbc4ebeaf62323e9393b0d6bf06606d4fe349e8458f9191d9905a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-etcd@sha256:742b729094abbc4ebeaf62323e9393b0d6bf06606d4fe349e8458f9191d9905a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd\u0026tag=v4.3.9-202003230345" } } }, { "category": "product_version", "name": "openshift4/ose-installer-artifacts@sha256:149b16dbec951bc38304778d441085c89cac7b0d83abbc2e1926426097fab50b_amd64", "product": { "name": "openshift4/ose-installer-artifacts@sha256:149b16dbec951bc38304778d441085c89cac7b0d83abbc2e1926426097fab50b_amd64", "product_id": "openshift4/ose-installer-artifacts@sha256:149b16dbec951bc38304778d441085c89cac7b0d83abbc2e1926426097fab50b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-installer-artifacts@sha256:149b16dbec951bc38304778d441085c89cac7b0d83abbc2e1926426097fab50b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.3.9-202003230345" } } }, { "category": "product_version", "name": "openshift4/ose-installer@sha256:2cfb251b24318f7c51e080b6fa3cecdff79293744127ebb4ca63e52a24b2b2e3_amd64", "product": { "name": "openshift4/ose-installer@sha256:2cfb251b24318f7c51e080b6fa3cecdff79293744127ebb4ca63e52a24b2b2e3_amd64", "product_id": "openshift4/ose-installer@sha256:2cfb251b24318f7c51e080b6fa3cecdff79293744127ebb4ca63e52a24b2b2e3_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-installer@sha256:2cfb251b24318f7c51e080b6fa3cecdff79293744127ebb4ca63e52a24b2b2e3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.3.9-202003230345" } } }, { "category": "product_version", "name": "openshift4/ose-libvirt-machine-controllers@sha256:541a990872283fb2fca43451af7bc8ad0e09e9a78eefcad3e1e8eb0ebc7a53d7_amd64", "product": { "name": "openshift4/ose-libvirt-machine-controllers@sha256:541a990872283fb2fca43451af7bc8ad0e09e9a78eefcad3e1e8eb0ebc7a53d7_amd64", "product_id": "openshift4/ose-libvirt-machine-controllers@sha256:541a990872283fb2fca43451af7bc8ad0e09e9a78eefcad3e1e8eb0ebc7a53d7_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-libvirt-machine-controllers@sha256:541a990872283fb2fca43451af7bc8ad0e09e9a78eefcad3e1e8eb0ebc7a53d7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers\u0026tag=v4.3.9-202003231229" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-operator@sha256:20f589fd9774e7db05bb3e5aed27eebb9f2bf366e971f8e9cee334482824870a_amd64", "product": { "name": "openshift4/ose-machine-api-operator@sha256:20f589fd9774e7db05bb3e5aed27eebb9f2bf366e971f8e9cee334482824870a_amd64", "product_id": "openshift4/ose-machine-api-operator@sha256:20f589fd9774e7db05bb3e5aed27eebb9f2bf366e971f8e9cee334482824870a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-operator@sha256:20f589fd9774e7db05bb3e5aed27eebb9f2bf366e971f8e9cee334482824870a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.3.9-202003230345" } } }, { "category": "product_version", "name": "openshift4/ose-machine-config-operator@sha256:42f7a2a0fd69fc4e856bd0067bd3d9f132a1ed674bff3be0379d1aec7d25bdd5_amd64", "product": { "name": "openshift4/ose-machine-config-operator@sha256:42f7a2a0fd69fc4e856bd0067bd3d9f132a1ed674bff3be0379d1aec7d25bdd5_amd64", "product_id": "openshift4/ose-machine-config-operator@sha256:42f7a2a0fd69fc4e856bd0067bd3d9f132a1ed674bff3be0379d1aec7d25bdd5_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-config-operator@sha256:42f7a2a0fd69fc4e856bd0067bd3d9f132a1ed674bff3be0379d1aec7d25bdd5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.3.9-202003230345" } } }, { "category": "product_version", "name": "openshift4/ose-multus-admission-controller@sha256:fb521fef23aeeab21f6e76787ed20008b99f871b1665a60de5fad40ffffdfe67_amd64", "product": { "name": "openshift4/ose-multus-admission-controller@sha256:fb521fef23aeeab21f6e76787ed20008b99f871b1665a60de5fad40ffffdfe67_amd64", "product_id": "openshift4/ose-multus-admission-controller@sha256:fb521fef23aeeab21f6e76787ed20008b99f871b1665a60de5fad40ffffdfe67_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-multus-admission-controller@sha256:fb521fef23aeeab21f6e76787ed20008b99f871b1665a60de5fad40ffffdfe67?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller\u0026tag=v4.3.9-202003230345" } } }, { "category": "product_version", "name": "openshift4/ose-must-gather@sha256:97ea12139f980154850164233b34c8eb4622823bd6dbb8e7772f873cb157f221_amd64", "product": { "name": "openshift4/ose-must-gather@sha256:97ea12139f980154850164233b34c8eb4622823bd6dbb8e7772f873cb157f221_amd64", "product_id": "openshift4/ose-must-gather@sha256:97ea12139f980154850164233b34c8eb4622823bd6dbb8e7772f873cb157f221_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-must-gather@sha256:97ea12139f980154850164233b34c8eb4622823bd6dbb8e7772f873cb157f221?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.3.9-202003230345" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-machine-controllers@sha256:5b2cb3176cb68a7a92d326072380ca16bb0d7751838e95b60cdc970ed647fc63_amd64", "product": { "name": "openshift4/ose-openstack-machine-controllers@sha256:5b2cb3176cb68a7a92d326072380ca16bb0d7751838e95b60cdc970ed647fc63_amd64", "product_id": "openshift4/ose-openstack-machine-controllers@sha256:5b2cb3176cb68a7a92d326072380ca16bb0d7751838e95b60cdc970ed647fc63_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-machine-controllers@sha256:5b2cb3176cb68a7a92d326072380ca16bb0d7751838e95b60cdc970ed647fc63?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-machine-controllers\u0026tag=v4.3.9-202003230345" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes@sha256:836616babfb4d9f1ed3bcfba35569b138c986d93a486e767968fd09dca65fba7_amd64", "product": { "name": "openshift4/ose-ovn-kubernetes@sha256:836616babfb4d9f1ed3bcfba35569b138c986d93a486e767968fd09dca65fba7_amd64", "product_id": "openshift4/ose-ovn-kubernetes@sha256:836616babfb4d9f1ed3bcfba35569b138c986d93a486e767968fd09dca65fba7_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes@sha256:836616babfb4d9f1ed3bcfba35569b138c986d93a486e767968fd09dca65fba7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.3.9-202003230345" } } }, { "category": "product_version", "name": "openshift4/ose-k8s-prometheus-adapter@sha256:a8e3c383b36684a28453a4f5bb65863167bbeb409b91c9c3f5f50e1d5e923dc9_amd64", "product": { "name": "openshift4/ose-k8s-prometheus-adapter@sha256:a8e3c383b36684a28453a4f5bb65863167bbeb409b91c9c3f5f50e1d5e923dc9_amd64", "product_id": "openshift4/ose-k8s-prometheus-adapter@sha256:a8e3c383b36684a28453a4f5bb65863167bbeb409b91c9c3f5f50e1d5e923dc9_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256:a8e3c383b36684a28453a4f5bb65863167bbeb409b91c9c3f5f50e1d5e923dc9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter\u0026tag=v4.3.9-202003230345" } } }, { "category": "product_version", "name": "openshift4/ose-service-ca-operator@sha256:5bfe053a6e4ed32ecd1e52cecacf23a0bda3c71119b9480c6da1cf1ed1edd5ba_amd64", "product": { "name": "openshift4/ose-service-ca-operator@sha256:5bfe053a6e4ed32ecd1e52cecacf23a0bda3c71119b9480c6da1cf1ed1edd5ba_amd64", "product_id": "openshift4/ose-service-ca-operator@sha256:5bfe053a6e4ed32ecd1e52cecacf23a0bda3c71119b9480c6da1cf1ed1edd5ba_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-service-ca-operator@sha256:5bfe053a6e4ed32ecd1e52cecacf23a0bda3c71119b9480c6da1cf1ed1edd5ba?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-operator\u0026tag=v4.3.9-202003230345" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-config-reloader@sha256:6077d589f8ad1b3b0c6d1cf9eef6150bc3f570c5ff2d20352d11144b71db21ce_amd64", "product": { "name": "openshift4/ose-prometheus-config-reloader@sha256:6077d589f8ad1b3b0c6d1cf9eef6150bc3f570c5ff2d20352d11144b71db21ce_amd64", "product_id": "openshift4/ose-prometheus-config-reloader@sha256:6077d589f8ad1b3b0c6d1cf9eef6150bc3f570c5ff2d20352d11144b71db21ce_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-config-reloader@sha256:6077d589f8ad1b3b0c6d1cf9eef6150bc3f570c5ff2d20352d11144b71db21ce?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader\u0026tag=v4.3.9-202003230345" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-operator@sha256:63f036a40b99315411ca0978a79deee3b9af104660b0b9491b39b590b5de8e89_amd64", "product": { "name": "openshift4/ose-prometheus-operator@sha256:63f036a40b99315411ca0978a79deee3b9af104660b0b9491b39b590b5de8e89_amd64", "product_id": "openshift4/ose-prometheus-operator@sha256:63f036a40b99315411ca0978a79deee3b9af104660b0b9491b39b590b5de8e89_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-operator@sha256:63f036a40b99315411ca0978a79deee3b9af104660b0b9491b39b590b5de8e89?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator\u0026tag=v4.3.9-202003230345" } } }, { "category": "product_version", "name": "openshift4/ose-prom-label-proxy@sha256:89337d30279fecc3237980d5170329421e42edc0cc93bf6886f59972f74e03a8_amd64", "product": { "name": "openshift4/ose-prom-label-proxy@sha256:89337d30279fecc3237980d5170329421e42edc0cc93bf6886f59972f74e03a8_amd64", "product_id": "openshift4/ose-prom-label-proxy@sha256:89337d30279fecc3237980d5170329421e42edc0cc93bf6886f59972f74e03a8_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-prom-label-proxy@sha256:89337d30279fecc3237980d5170329421e42edc0cc93bf6886f59972f74e03a8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.3.9-202003230345" } } }, { "category": "product_version", "name": "openshift4/ose-telemeter@sha256:2abe44611fc7bd8ddeed5c3a25c01d8e6eef22fd82a3ae9e1cc04f19ab02c96f_amd64", "product": { "name": "openshift4/ose-telemeter@sha256:2abe44611fc7bd8ddeed5c3a25c01d8e6eef22fd82a3ae9e1cc04f19ab02c96f_amd64", "product_id": "openshift4/ose-telemeter@sha256:2abe44611fc7bd8ddeed5c3a25c01d8e6eef22fd82a3ae9e1cc04f19ab02c96f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-telemeter@sha256:2abe44611fc7bd8ddeed5c3a25c01d8e6eef22fd82a3ae9e1cc04f19ab02c96f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter\u0026tag=v4.3.9-202003230345" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-machine-controllers@sha256:b33bbdd433b1ecc41845f6dd42a2ba63c7bf31df8a79c6bad6a208e9558b5055_amd64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "7Server-RH7-RHOSE-4.3:openshift4/ose-aws-machine-controllers@sha256:b33bbdd433b1ecc41845f6dd42a2ba63c7bf31df8a79c6bad6a208e9558b5055_amd64" }, "product_reference": "openshift4/ose-aws-machine-controllers@sha256:b33bbdd433b1ecc41845f6dd42a2ba63c7bf31df8a79c6bad6a208e9558b5055_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-azure-machine-controllers@sha256:9ec34343c66777451881ff731ecc073b2ab19a60b2852f5ff5e80603fb320092_amd64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "7Server-RH7-RHOSE-4.3:openshift4/ose-azure-machine-controllers@sha256:9ec34343c66777451881ff731ecc073b2ab19a60b2852f5ff5e80603fb320092_amd64" }, "product_reference": "openshift4/ose-azure-machine-controllers@sha256:9ec34343c66777451881ff731ecc073b2ab19a60b2852f5ff5e80603fb320092_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-machine-controllers@sha256:70af151f6bed7340b80d3566234edb941499d1e18c8d45c873950c1f9807b14b_amd64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "7Server-RH7-RHOSE-4.3:openshift4/ose-baremetal-machine-controllers@sha256:70af151f6bed7340b80d3566234edb941499d1e18c8d45c873950c1f9807b14b_amd64" }, "product_reference": "openshift4/ose-baremetal-machine-controllers@sha256:70af151f6bed7340b80d3566234edb941499d1e18c8d45c873950c1f9807b14b_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli-artifacts@sha256:40975144af722cf108c9d1d24a31f84c52e6764a4ab0469810f61dbedb90b491_amd64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "7Server-RH7-RHOSE-4.3:openshift4/ose-cli-artifacts@sha256:40975144af722cf108c9d1d24a31f84c52e6764a4ab0469810f61dbedb90b491_amd64" }, "product_reference": "openshift4/ose-cli-artifacts@sha256:40975144af722cf108c9d1d24a31f84c52e6764a4ab0469810f61dbedb90b491_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli@sha256:1ff2cfff60897f18ae53b741620e6315a78ec38be51a0b4bfe36b6df0f9d13d8_amd64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "7Server-RH7-RHOSE-4.3:openshift4/ose-cli@sha256:1ff2cfff60897f18ae53b741620e6315a78ec38be51a0b4bfe36b6df0f9d13d8_amd64" }, "product_reference": "openshift4/ose-cli@sha256:1ff2cfff60897f18ae53b741620e6315a78ec38be51a0b4bfe36b6df0f9d13d8_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-credential-operator@sha256:9e28619f22de02399c6e8c1b10e09b3905dea0283b5b681120edc231f5a9005d_amd64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "7Server-RH7-RHOSE-4.3:openshift4/ose-cloud-credential-operator@sha256:9e28619f22de02399c6e8c1b10e09b3905dea0283b5b681120edc231f5a9005d_amd64" }, "product_reference": "openshift4/ose-cloud-credential-operator@sha256:9e28619f22de02399c6e8c1b10e09b3905dea0283b5b681120edc231f5a9005d_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-authentication-operator@sha256:c27bdf1a3007ae28de6a3bad546257aa95761e663bfd9c0a3672077e1103c9fc_amd64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "7Server-RH7-RHOSE-4.3:openshift4/ose-cluster-authentication-operator@sha256:c27bdf1a3007ae28de6a3bad546257aa95761e663bfd9c0a3672077e1103c9fc_amd64" }, "product_reference": "openshift4/ose-cluster-authentication-operator@sha256:c27bdf1a3007ae28de6a3bad546257aa95761e663bfd9c0a3672077e1103c9fc_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-autoscaler-operator@sha256:68bb22c8e1943cfc7386810b73ddacb086ed36fd8727a03e6a8b52dbeca3083c_amd64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "7Server-RH7-RHOSE-4.3:openshift4/ose-cluster-autoscaler-operator@sha256:68bb22c8e1943cfc7386810b73ddacb086ed36fd8727a03e6a8b52dbeca3083c_amd64" }, "product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:68bb22c8e1943cfc7386810b73ddacb086ed36fd8727a03e6a8b52dbeca3083c_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-autoscaler@sha256:8981b9047ab0484e657c5276a0eadcae45dc9cc54bff84056768f3de2ff9a953_amd64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "7Server-RH7-RHOSE-4.3:openshift4/ose-cluster-autoscaler@sha256:8981b9047ab0484e657c5276a0eadcae45dc9cc54bff84056768f3de2ff9a953_amd64" }, "product_reference": "openshift4/ose-cluster-autoscaler@sha256:8981b9047ab0484e657c5276a0eadcae45dc9cc54bff84056768f3de2ff9a953_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-bootstrap@sha256:cc5e42c1137ad5f727a25d761d7b29bd157aad2346ae97bd6821152e2f493db1_amd64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "7Server-RH7-RHOSE-4.3:openshift4/ose-cluster-bootstrap@sha256:cc5e42c1137ad5f727a25d761d7b29bd157aad2346ae97bd6821152e2f493db1_amd64" }, "product_reference": "openshift4/ose-cluster-bootstrap@sha256:cc5e42c1137ad5f727a25d761d7b29bd157aad2346ae97bd6821152e2f493db1_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-config-operator@sha256:0536ce98aa33c677c84235c34f09073f9f6bf3adfc8d259e589a6039f5c14494_amd64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "7Server-RH7-RHOSE-4.3:openshift4/ose-cluster-config-operator@sha256:0536ce98aa33c677c84235c34f09073f9f6bf3adfc8d259e589a6039f5c14494_amd64" }, "product_reference": "openshift4/ose-cluster-config-operator@sha256:0536ce98aa33c677c84235c34f09073f9f6bf3adfc8d259e589a6039f5c14494_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-dns-operator@sha256:6eff59c2151ace605330dd744a260e1c7077a3580598f39690239d09cecf6391_amd64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "7Server-RH7-RHOSE-4.3:openshift4/ose-cluster-dns-operator@sha256:6eff59c2151ace605330dd744a260e1c7077a3580598f39690239d09cecf6391_amd64" }, "product_reference": "openshift4/ose-cluster-dns-operator@sha256:6eff59c2151ace605330dd744a260e1c7077a3580598f39690239d09cecf6391_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-image-registry-operator@sha256:c401ada0e0ab17a575a0cf36401fb73a57db161fe1827313c124549834a62484_amd64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "7Server-RH7-RHOSE-4.3:openshift4/ose-cluster-image-registry-operator@sha256:c401ada0e0ab17a575a0cf36401fb73a57db161fe1827313c124549834a62484_amd64" }, "product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:c401ada0e0ab17a575a0cf36401fb73a57db161fe1827313c124549834a62484_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-ingress-operator@sha256:086903e4bc2b1ee0d3fb3315b7c7234fde67c3be516f3f6352bf0b993f36a8ee_amd64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "7Server-RH7-RHOSE-4.3:openshift4/ose-cluster-ingress-operator@sha256:086903e4bc2b1ee0d3fb3315b7c7234fde67c3be516f3f6352bf0b993f36a8ee_amd64" }, "product_reference": "openshift4/ose-cluster-ingress-operator@sha256:086903e4bc2b1ee0d3fb3315b7c7234fde67c3be516f3f6352bf0b993f36a8ee_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:55b480bc4b7c9b69b1e6068a74e9c0fce1b8a8d508f98dcb1314bd4ad1dd7638_amd64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "7Server-RH7-RHOSE-4.3:openshift4/ose-cluster-kube-apiserver-operator@sha256:55b480bc4b7c9b69b1e6068a74e9c0fce1b8a8d508f98dcb1314bd4ad1dd7638_amd64" }, "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:55b480bc4b7c9b69b1e6068a74e9c0fce1b8a8d508f98dcb1314bd4ad1dd7638_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:63d4e3bafbc66822244ec2d5378a7b7ab94fb7270d87d79e9a40a637c4a1396d_amd64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "7Server-RH7-RHOSE-4.3:openshift4/ose-cluster-kube-controller-manager-operator@sha256:63d4e3bafbc66822244ec2d5378a7b7ab94fb7270d87d79e9a40a637c4a1396d_amd64" }, "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:63d4e3bafbc66822244ec2d5378a7b7ab94fb7270d87d79e9a40a637c4a1396d_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:d7b397d1ed9a158bc041a2d64924435bcf9a7626aecb7ee04488d319ef4be458_amd64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "7Server-RH7-RHOSE-4.3:openshift4/ose-cluster-kube-scheduler-operator@sha256:d7b397d1ed9a158bc041a2d64924435bcf9a7626aecb7ee04488d319ef4be458_amd64" }, "product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:d7b397d1ed9a158bc041a2d64924435bcf9a7626aecb7ee04488d319ef4be458_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-machine-approver@sha256:0103d62fce3c8c95d358d054224f669174db00d25d54e5ec78f7da27a54c3586_amd64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "7Server-RH7-RHOSE-4.3:openshift4/ose-cluster-machine-approver@sha256:0103d62fce3c8c95d358d054224f669174db00d25d54e5ec78f7da27a54c3586_amd64" }, "product_reference": "openshift4/ose-cluster-machine-approver@sha256:0103d62fce3c8c95d358d054224f669174db00d25d54e5ec78f7da27a54c3586_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-monitoring-operator@sha256:82f86b294dc00f0317f4df145b3076c04dd474f0b98dc73869a45252a1680db0_amd64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "7Server-RH7-RHOSE-4.3:openshift4/ose-cluster-monitoring-operator@sha256:82f86b294dc00f0317f4df145b3076c04dd474f0b98dc73869a45252a1680db0_amd64" }, "product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:82f86b294dc00f0317f4df145b3076c04dd474f0b98dc73869a45252a1680db0_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-network-operator@sha256:c6a525e04c32493a74d5a8acc129b40161adea0cf1a8c2cf760d6aef1da11dd2_amd64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "7Server-RH7-RHOSE-4.3:openshift4/ose-cluster-network-operator@sha256:c6a525e04c32493a74d5a8acc129b40161adea0cf1a8c2cf760d6aef1da11dd2_amd64" }, "product_reference": "openshift4/ose-cluster-network-operator@sha256:c6a525e04c32493a74d5a8acc129b40161adea0cf1a8c2cf760d6aef1da11dd2_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:d3089f2ae381cbde274fd91bdfff8db828638d7155e87e9e5be218950b0bc727_amd64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "7Server-RH7-RHOSE-4.3:openshift4/ose-cluster-node-tuning-operator@sha256:d3089f2ae381cbde274fd91bdfff8db828638d7155e87e9e5be218950b0bc727_amd64" }, "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:d3089f2ae381cbde274fd91bdfff8db828638d7155e87e9e5be218950b0bc727_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:4ef47a20506bdd599c1e87a4cd7bee1bf5933fdb60846c2b6169610dd7b5c219_amd64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "7Server-RH7-RHOSE-4.3:openshift4/ose-cluster-openshift-apiserver-operator@sha256:4ef47a20506bdd599c1e87a4cd7bee1bf5933fdb60846c2b6169610dd7b5c219_amd64" }, "product_reference": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:4ef47a20506bdd599c1e87a4cd7bee1bf5933fdb60846c2b6169610dd7b5c219_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:1bd3959e3830c99b1a2c5b186c6ec00136b05e920e2be39484c7f9ceea7be263_amd64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "7Server-RH7-RHOSE-4.3:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:1bd3959e3830c99b1a2c5b186c6ec00136b05e920e2be39484c7f9ceea7be263_amd64" }, "product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:1bd3959e3830c99b1a2c5b186c6ec00136b05e920e2be39484c7f9ceea7be263_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-samples-operator@sha256:78a26fd6185bde12b10888c9f9b419b933b1dd0f7f490a4ad6f23ac1dced9c0a_amd64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "7Server-RH7-RHOSE-4.3:openshift4/ose-cluster-samples-operator@sha256:78a26fd6185bde12b10888c9f9b419b933b1dd0f7f490a4ad6f23ac1dced9c0a_amd64" }, "product_reference": "openshift4/ose-cluster-samples-operator@sha256:78a26fd6185bde12b10888c9f9b419b933b1dd0f7f490a4ad6f23ac1dced9c0a_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-storage-operator@sha256:87dc2ee58869980ec8ff3d131c874e1762bdfcfe383e57a57f16d55633d76b7d_amd64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "7Server-RH7-RHOSE-4.3:openshift4/ose-cluster-storage-operator@sha256:87dc2ee58869980ec8ff3d131c874e1762bdfcfe383e57a57f16d55633d76b7d_amd64" }, "product_reference": "openshift4/ose-cluster-storage-operator@sha256:87dc2ee58869980ec8ff3d131c874e1762bdfcfe383e57a57f16d55633d76b7d_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-update-keys@sha256:84979b9926279d5affd20f34a22dad0c19c49516c3568fe6f6901c18e946e247_amd64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "7Server-RH7-RHOSE-4.3:openshift4/ose-cluster-update-keys@sha256:84979b9926279d5affd20f34a22dad0c19c49516c3568fe6f6901c18e946e247_amd64" }, "product_reference": "openshift4/ose-cluster-update-keys@sha256:84979b9926279d5affd20f34a22dad0c19c49516c3568fe6f6901c18e946e247_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-version-operator@sha256:c4a42ca20270590d503a5624f537400e14b71a32d762fcae94dee2262ce299f9_amd64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "7Server-RH7-RHOSE-4.3:openshift4/ose-cluster-version-operator@sha256:c4a42ca20270590d503a5624f537400e14b71a32d762fcae94dee2262ce299f9_amd64" }, "product_reference": "openshift4/ose-cluster-version-operator@sha256:c4a42ca20270590d503a5624f537400e14b71a32d762fcae94dee2262ce299f9_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-configmap-reloader@sha256:bf9c1ba8378cea58af2bbd46598204fbee2b908c009df232977b5cded0b085b5_amd64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "7Server-RH7-RHOSE-4.3:openshift4/ose-configmap-reloader@sha256:bf9c1ba8378cea58af2bbd46598204fbee2b908c009df232977b5cded0b085b5_amd64" }, "product_reference": "openshift4/ose-configmap-reloader@sha256:bf9c1ba8378cea58af2bbd46598204fbee2b908c009df232977b5cded0b085b5_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console-operator@sha256:a88203d24350a7552b25bf0cd3ea8f6362808cb40cf1cc3bc319808f80714b0b_amd64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "7Server-RH7-RHOSE-4.3:openshift4/ose-console-operator@sha256:a88203d24350a7552b25bf0cd3ea8f6362808cb40cf1cc3bc319808f80714b0b_amd64" }, "product_reference": "openshift4/ose-console-operator@sha256:a88203d24350a7552b25bf0cd3ea8f6362808cb40cf1cc3bc319808f80714b0b_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console@sha256:eecf3c7e0b6b74207ae746c2f7a2ef187f801c484bba114ef33c3c0d3b3622e8_amd64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "7Server-RH7-RHOSE-4.3:openshift4/ose-console@sha256:eecf3c7e0b6b74207ae746c2f7a2ef187f801c484bba114ef33c3c0d3b3622e8_amd64" }, "product_reference": "openshift4/ose-console@sha256:eecf3c7e0b6b74207ae746c2f7a2ef187f801c484bba114ef33c3c0d3b3622e8_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-coredns@sha256:896c1d999230fe216542644d67d4dfc27f87c2f3c60b720d571802722a39adb7_amd64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "7Server-RH7-RHOSE-4.3:openshift4/ose-coredns@sha256:896c1d999230fe216542644d67d4dfc27f87c2f3c60b720d571802722a39adb7_amd64" }, "product_reference": "openshift4/ose-coredns@sha256:896c1d999230fe216542644d67d4dfc27f87c2f3c60b720d571802722a39adb7_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-deployer@sha256:bd21fd4eabe42e1ca4efb1c87204c556ce587a6ccf674d060e7c2357f9f41c6f_amd64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "7Server-RH7-RHOSE-4.3:openshift4/ose-deployer@sha256:bd21fd4eabe42e1ca4efb1c87204c556ce587a6ccf674d060e7c2357f9f41c6f_amd64" }, "product_reference": "openshift4/ose-deployer@sha256:bd21fd4eabe42e1ca4efb1c87204c556ce587a6ccf674d060e7c2357f9f41c6f_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-builder@sha256:6860c8ab1a771762566733b6f7ed96614593fc5c9e70242b634bb315e2e87534_amd64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "7Server-RH7-RHOSE-4.3:openshift4/ose-docker-builder@sha256:6860c8ab1a771762566733b6f7ed96614593fc5c9e70242b634bb315e2e87534_amd64" }, "product_reference": "openshift4/ose-docker-builder@sha256:6860c8ab1a771762566733b6f7ed96614593fc5c9e70242b634bb315e2e87534_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-registry@sha256:6441ebf5abaf9160b0fe25388d3914974d9223aa0aadab1727a694da4f301556_amd64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "7Server-RH7-RHOSE-4.3:openshift4/ose-docker-registry@sha256:6441ebf5abaf9160b0fe25388d3914974d9223aa0aadab1727a694da4f301556_amd64" }, "product_reference": "openshift4/ose-docker-registry@sha256:6441ebf5abaf9160b0fe25388d3914974d9223aa0aadab1727a694da4f301556_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-etcd@sha256:742b729094abbc4ebeaf62323e9393b0d6bf06606d4fe349e8458f9191d9905a_amd64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "7Server-RH7-RHOSE-4.3:openshift4/ose-etcd@sha256:742b729094abbc4ebeaf62323e9393b0d6bf06606d4fe349e8458f9191d9905a_amd64" }, "product_reference": "openshift4/ose-etcd@sha256:742b729094abbc4ebeaf62323e9393b0d6bf06606d4fe349e8458f9191d9905a_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-grafana@sha256:943b72a9969b95d3530798fde6ecbc5f14877f978d985093de8bc89d337b1af9_amd64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "7Server-RH7-RHOSE-4.3:openshift4/ose-grafana@sha256:943b72a9969b95d3530798fde6ecbc5f14877f978d985093de8bc89d337b1af9_amd64" }, "product_reference": "openshift4/ose-grafana@sha256:943b72a9969b95d3530798fde6ecbc5f14877f978d985093de8bc89d337b1af9_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-haproxy-router@sha256:a2b81b707a9a8db390a41cb57e89351155b18a631c569f55e2347875062937cc_amd64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "7Server-RH7-RHOSE-4.3:openshift4/ose-haproxy-router@sha256:a2b81b707a9a8db390a41cb57e89351155b18a631c569f55e2347875062937cc_amd64" }, "product_reference": "openshift4/ose-haproxy-router@sha256:a2b81b707a9a8db390a41cb57e89351155b18a631c569f55e2347875062937cc_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hyperkube@sha256:d72ce447b2b716788ac63823002bc4ebf758a45f9e69ecc832303ece69dda018_amd64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "7Server-RH7-RHOSE-4.3:openshift4/ose-hyperkube@sha256:d72ce447b2b716788ac63823002bc4ebf758a45f9e69ecc832303ece69dda018_amd64" }, "product_reference": "openshift4/ose-hyperkube@sha256:d72ce447b2b716788ac63823002bc4ebf758a45f9e69ecc832303ece69dda018_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-artifacts@sha256:149b16dbec951bc38304778d441085c89cac7b0d83abbc2e1926426097fab50b_amd64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "7Server-RH7-RHOSE-4.3:openshift4/ose-installer-artifacts@sha256:149b16dbec951bc38304778d441085c89cac7b0d83abbc2e1926426097fab50b_amd64" }, "product_reference": "openshift4/ose-installer-artifacts@sha256:149b16dbec951bc38304778d441085c89cac7b0d83abbc2e1926426097fab50b_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer@sha256:2cfb251b24318f7c51e080b6fa3cecdff79293744127ebb4ca63e52a24b2b2e3_amd64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "7Server-RH7-RHOSE-4.3:openshift4/ose-installer@sha256:2cfb251b24318f7c51e080b6fa3cecdff79293744127ebb4ca63e52a24b2b2e3_amd64" }, "product_reference": "openshift4/ose-installer@sha256:2cfb251b24318f7c51e080b6fa3cecdff79293744127ebb4ca63e52a24b2b2e3_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-maven@sha256:822989616a67ce11f012c0c910565b865bba3c5e460682459c54c733833066a4_amd64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "7Server-RH7-RHOSE-4.3:openshift4/ose-jenkins-agent-maven@sha256:822989616a67ce11f012c0c910565b865bba3c5e460682459c54c733833066a4_amd64" }, "product_reference": "openshift4/ose-jenkins-agent-maven@sha256:822989616a67ce11f012c0c910565b865bba3c5e460682459c54c733833066a4_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins@sha256:e1cfe157b42e59a93583bdc2961791bb71f317e4a711e0985acc6dc9bb6cfa14_amd64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "7Server-RH7-RHOSE-4.3:openshift4/ose-jenkins@sha256:e1cfe157b42e59a93583bdc2961791bb71f317e4a711e0985acc6dc9bb6cfa14_amd64" }, "product_reference": "openshift4/ose-jenkins@sha256:e1cfe157b42e59a93583bdc2961791bb71f317e4a711e0985acc6dc9bb6cfa14_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-k8s-prometheus-adapter@sha256:a8e3c383b36684a28453a4f5bb65863167bbeb409b91c9c3f5f50e1d5e923dc9_amd64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "7Server-RH7-RHOSE-4.3:openshift4/ose-k8s-prometheus-adapter@sha256:a8e3c383b36684a28453a4f5bb65863167bbeb409b91c9c3f5f50e1d5e923dc9_amd64" }, "product_reference": "openshift4/ose-k8s-prometheus-adapter@sha256:a8e3c383b36684a28453a4f5bb65863167bbeb409b91c9c3f5f50e1d5e923dc9_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-keepalived-ipfailover@sha256:64c8dc4b59b045e6cdadc5d5504ab8493522c722a4bae4549a365fbb7f0809b5_amd64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "7Server-RH7-RHOSE-4.3:openshift4/ose-keepalived-ipfailover@sha256:64c8dc4b59b045e6cdadc5d5504ab8493522c722a4bae4549a365fbb7f0809b5_amd64" }, "product_reference": "openshift4/ose-keepalived-ipfailover@sha256:64c8dc4b59b045e6cdadc5d5504ab8493522c722a4bae4549a365fbb7f0809b5_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-proxy@sha256:e359e0169998c9226b30f3b95e86eaead6319bb54ad43081565d8bd31a4c3ff3_amd64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "7Server-RH7-RHOSE-4.3:openshift4/ose-kube-proxy@sha256:e359e0169998c9226b30f3b95e86eaead6319bb54ad43081565d8bd31a4c3ff3_amd64" }, "product_reference": "openshift4/ose-kube-proxy@sha256:e359e0169998c9226b30f3b95e86eaead6319bb54ad43081565d8bd31a4c3ff3_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-rbac-proxy@sha256:72bc3eea6a0a1b153627baf832ab2b378d31549d9210db2d4b80bba51fea8ae5_amd64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "7Server-RH7-RHOSE-4.3:openshift4/ose-kube-rbac-proxy@sha256:72bc3eea6a0a1b153627baf832ab2b378d31549d9210db2d4b80bba51fea8ae5_amd64" }, "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:72bc3eea6a0a1b153627baf832ab2b378d31549d9210db2d4b80bba51fea8ae5_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-state-metrics@sha256:6a460a7b1a40e3ae4a408e0777eebd511b7850e21acda46d9aee669fb4a8bdab_amd64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "7Server-RH7-RHOSE-4.3:openshift4/ose-kube-state-metrics@sha256:6a460a7b1a40e3ae4a408e0777eebd511b7850e21acda46d9aee669fb4a8bdab_amd64" }, "product_reference": "openshift4/ose-kube-state-metrics@sha256:6a460a7b1a40e3ae4a408e0777eebd511b7850e21acda46d9aee669fb4a8bdab_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-libvirt-machine-controllers@sha256:541a990872283fb2fca43451af7bc8ad0e09e9a78eefcad3e1e8eb0ebc7a53d7_amd64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "7Server-RH7-RHOSE-4.3:openshift4/ose-libvirt-machine-controllers@sha256:541a990872283fb2fca43451af7bc8ad0e09e9a78eefcad3e1e8eb0ebc7a53d7_amd64" }, "product_reference": "openshift4/ose-libvirt-machine-controllers@sha256:541a990872283fb2fca43451af7bc8ad0e09e9a78eefcad3e1e8eb0ebc7a53d7_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-static-provisioner@sha256:5a1759a548053501c18473536b23afa0476138063457b18219d9f30999a8c63d_amd64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "7Server-RH7-RHOSE-4.3:openshift4/ose-local-storage-static-provisioner@sha256:5a1759a548053501c18473536b23afa0476138063457b18219d9f30999a8c63d_amd64" }, "product_reference": "openshift4/ose-local-storage-static-provisioner@sha256:5a1759a548053501c18473536b23afa0476138063457b18219d9f30999a8c63d_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-operator@sha256:20f589fd9774e7db05bb3e5aed27eebb9f2bf366e971f8e9cee334482824870a_amd64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "7Server-RH7-RHOSE-4.3:openshift4/ose-machine-api-operator@sha256:20f589fd9774e7db05bb3e5aed27eebb9f2bf366e971f8e9cee334482824870a_amd64" }, "product_reference": "openshift4/ose-machine-api-operator@sha256:20f589fd9774e7db05bb3e5aed27eebb9f2bf366e971f8e9cee334482824870a_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-config-operator@sha256:42f7a2a0fd69fc4e856bd0067bd3d9f132a1ed674bff3be0379d1aec7d25bdd5_amd64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "7Server-RH7-RHOSE-4.3:openshift4/ose-machine-config-operator@sha256:42f7a2a0fd69fc4e856bd0067bd3d9f132a1ed674bff3be0379d1aec7d25bdd5_amd64" }, "product_reference": "openshift4/ose-machine-config-operator@sha256:42f7a2a0fd69fc4e856bd0067bd3d9f132a1ed674bff3be0379d1aec7d25bdd5_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-admission-controller@sha256:fb521fef23aeeab21f6e76787ed20008b99f871b1665a60de5fad40ffffdfe67_amd64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "7Server-RH7-RHOSE-4.3:openshift4/ose-multus-admission-controller@sha256:fb521fef23aeeab21f6e76787ed20008b99f871b1665a60de5fad40ffffdfe67_amd64" }, "product_reference": "openshift4/ose-multus-admission-controller@sha256:fb521fef23aeeab21f6e76787ed20008b99f871b1665a60de5fad40ffffdfe67_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-cni@sha256:ec675df7964c362399640b105f7fa3ed13f7377cdb8b8138ae1fc5aad5844d36_amd64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "7Server-RH7-RHOSE-4.3:openshift4/ose-multus-cni@sha256:ec675df7964c362399640b105f7fa3ed13f7377cdb8b8138ae1fc5aad5844d36_amd64" }, "product_reference": "openshift4/ose-multus-cni@sha256:ec675df7964c362399640b105f7fa3ed13f7377cdb8b8138ae1fc5aad5844d36_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-must-gather@sha256:97ea12139f980154850164233b34c8eb4622823bd6dbb8e7772f873cb157f221_amd64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "7Server-RH7-RHOSE-4.3:openshift4/ose-must-gather@sha256:97ea12139f980154850164233b34c8eb4622823bd6dbb8e7772f873cb157f221_amd64" }, "product_reference": "openshift4/ose-must-gather@sha256:97ea12139f980154850164233b34c8eb4622823bd6dbb8e7772f873cb157f221_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-proxy@sha256:f32f957063bee5a12787f8ce7990499a62874a2984c883205c6617b9ebe50ea5_amd64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "7Server-RH7-RHOSE-4.3:openshift4/ose-oauth-proxy@sha256:f32f957063bee5a12787f8ce7990499a62874a2984c883205c6617b9ebe50ea5_amd64" }, "product_reference": "openshift4/ose-oauth-proxy@sha256:f32f957063bee5a12787f8ce7990499a62874a2984c883205c6617b9ebe50ea5_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-machine-controllers@sha256:5b2cb3176cb68a7a92d326072380ca16bb0d7751838e95b60cdc970ed647fc63_amd64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "7Server-RH7-RHOSE-4.3:openshift4/ose-openstack-machine-controllers@sha256:5b2cb3176cb68a7a92d326072380ca16bb0d7751838e95b60cdc970ed647fc63_amd64" }, "product_reference": "openshift4/ose-openstack-machine-controllers@sha256:5b2cb3176cb68a7a92d326072380ca16bb0d7751838e95b60cdc970ed647fc63_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:a6b1967daf5d343ae63ae161c863435dd4d6f5bd91eaa7964af2136a89469c6e_amd64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "7Server-RH7-RHOSE-4.3:openshift4/ose-operator-lifecycle-manager@sha256:a6b1967daf5d343ae63ae161c863435dd4d6f5bd91eaa7964af2136a89469c6e_amd64" }, "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:a6b1967daf5d343ae63ae161c863435dd4d6f5bd91eaa7964af2136a89469c6e_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-marketplace@sha256:b345a4311e89f7f18b79a9397c89f9a47cc6653975607f7463111915af2188c2_amd64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "7Server-RH7-RHOSE-4.3:openshift4/ose-operator-marketplace@sha256:b345a4311e89f7f18b79a9397c89f9a47cc6653975607f7463111915af2188c2_amd64" }, "product_reference": "openshift4/ose-operator-marketplace@sha256:b345a4311e89f7f18b79a9397c89f9a47cc6653975607f7463111915af2188c2_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-registry@sha256:af789a6e1d5b2c0a39d58c97ebd7be04bec880987727ca854489b783a2e9dfe2_amd64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "7Server-RH7-RHOSE-4.3:openshift4/ose-operator-registry@sha256:af789a6e1d5b2c0a39d58c97ebd7be04bec880987727ca854489b783a2e9dfe2_amd64" }, "product_reference": "openshift4/ose-operator-registry@sha256:af789a6e1d5b2c0a39d58c97ebd7be04bec880987727ca854489b783a2e9dfe2_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes@sha256:836616babfb4d9f1ed3bcfba35569b138c986d93a486e767968fd09dca65fba7_amd64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "7Server-RH7-RHOSE-4.3:openshift4/ose-ovn-kubernetes@sha256:836616babfb4d9f1ed3bcfba35569b138c986d93a486e767968fd09dca65fba7_amd64" }, "product_reference": "openshift4/ose-ovn-kubernetes@sha256:836616babfb4d9f1ed3bcfba35569b138c986d93a486e767968fd09dca65fba7_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-pod@sha256:547ccfa5fe24453ffd3cc02c59da9d6f7cfbccfec951a3e50c03181f4b8248f6_amd64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "7Server-RH7-RHOSE-4.3:openshift4/ose-pod@sha256:547ccfa5fe24453ffd3cc02c59da9d6f7cfbccfec951a3e50c03181f4b8248f6_amd64" }, "product_reference": "openshift4/ose-pod@sha256:547ccfa5fe24453ffd3cc02c59da9d6f7cfbccfec951a3e50c03181f4b8248f6_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prom-label-proxy@sha256:89337d30279fecc3237980d5170329421e42edc0cc93bf6886f59972f74e03a8_amd64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "7Server-RH7-RHOSE-4.3:openshift4/ose-prom-label-proxy@sha256:89337d30279fecc3237980d5170329421e42edc0cc93bf6886f59972f74e03a8_amd64" }, "product_reference": "openshift4/ose-prom-label-proxy@sha256:89337d30279fecc3237980d5170329421e42edc0cc93bf6886f59972f74e03a8_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-alertmanager@sha256:d41831c08e79a75b2fb545cbaff126d214a698a56024d9942d8e8a217fd16e14_amd64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "7Server-RH7-RHOSE-4.3:openshift4/ose-prometheus-alertmanager@sha256:d41831c08e79a75b2fb545cbaff126d214a698a56024d9942d8e8a217fd16e14_amd64" }, "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:d41831c08e79a75b2fb545cbaff126d214a698a56024d9942d8e8a217fd16e14_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-config-reloader@sha256:6077d589f8ad1b3b0c6d1cf9eef6150bc3f570c5ff2d20352d11144b71db21ce_amd64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "7Server-RH7-RHOSE-4.3:openshift4/ose-prometheus-config-reloader@sha256:6077d589f8ad1b3b0c6d1cf9eef6150bc3f570c5ff2d20352d11144b71db21ce_amd64" }, "product_reference": "openshift4/ose-prometheus-config-reloader@sha256:6077d589f8ad1b3b0c6d1cf9eef6150bc3f570c5ff2d20352d11144b71db21ce_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-node-exporter@sha256:90fb6efe9fe8fea521ba50f06fb1750abfe446c7bcab880741d36baab5994580_amd64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "7Server-RH7-RHOSE-4.3:openshift4/ose-prometheus-node-exporter@sha256:90fb6efe9fe8fea521ba50f06fb1750abfe446c7bcab880741d36baab5994580_amd64" }, "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:90fb6efe9fe8fea521ba50f06fb1750abfe446c7bcab880741d36baab5994580_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-operator@sha256:63f036a40b99315411ca0978a79deee3b9af104660b0b9491b39b590b5de8e89_amd64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "7Server-RH7-RHOSE-4.3:openshift4/ose-prometheus-operator@sha256:63f036a40b99315411ca0978a79deee3b9af104660b0b9491b39b590b5de8e89_amd64" }, "product_reference": "openshift4/ose-prometheus-operator@sha256:63f036a40b99315411ca0978a79deee3b9af104660b0b9491b39b590b5de8e89_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus@sha256:c4d30317e6cc371cf7edc0afa498eb5a75bd08ff62b304e0856869e15829f98d_amd64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "7Server-RH7-RHOSE-4.3:openshift4/ose-prometheus@sha256:c4d30317e6cc371cf7edc0afa498eb5a75bd08ff62b304e0856869e15829f98d_amd64" }, "product_reference": "openshift4/ose-prometheus@sha256:c4d30317e6cc371cf7edc0afa498eb5a75bd08ff62b304e0856869e15829f98d_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-service-ca-operator@sha256:5bfe053a6e4ed32ecd1e52cecacf23a0bda3c71119b9480c6da1cf1ed1edd5ba_amd64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "7Server-RH7-RHOSE-4.3:openshift4/ose-service-ca-operator@sha256:5bfe053a6e4ed32ecd1e52cecacf23a0bda3c71119b9480c6da1cf1ed1edd5ba_amd64" }, "product_reference": "openshift4/ose-service-ca-operator@sha256:5bfe053a6e4ed32ecd1e52cecacf23a0bda3c71119b9480c6da1cf1ed1edd5ba_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-telemeter@sha256:2abe44611fc7bd8ddeed5c3a25c01d8e6eef22fd82a3ae9e1cc04f19ab02c96f_amd64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "7Server-RH7-RHOSE-4.3:openshift4/ose-telemeter@sha256:2abe44611fc7bd8ddeed5c3a25c01d8e6eef22fd82a3ae9e1cc04f19ab02c96f_amd64" }, "product_reference": "openshift4/ose-telemeter@sha256:2abe44611fc7bd8ddeed5c3a25c01d8e6eef22fd82a3ae9e1cc04f19ab02c96f_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tests@sha256:3a2372642a01e59588f90877b580ff0c5eba6579e5cf9ac09070b1ea1ce6a33b_amd64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "7Server-RH7-RHOSE-4.3:openshift4/ose-tests@sha256:3a2372642a01e59588f90877b580ff0c5eba6579e5cf9ac09070b1ea1ce6a33b_amd64" }, "product_reference": "openshift4/ose-tests@sha256:3a2372642a01e59588f90877b580ff0c5eba6579e5cf9ac09070b1ea1ce6a33b_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:931be5330bf576eeaa2ef61ada501da7f19aa9dd325b0415d4e7c23020fcbfe6_amd64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "8Base-RHOSE-4.3:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:931be5330bf576eeaa2ef61ada501da7f19aa9dd325b0415d4e7c23020fcbfe6_amd64" }, "product_reference": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:931be5330bf576eeaa2ef61ada501da7f19aa9dd325b0415d4e7c23020fcbfe6_amd64", "relates_to_product_reference": "8Base-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-inspector-rhel8@sha256:5f5ed53e47ef5e7e14373b74eb08c4992a6d95d664148f75e5131f9046aaf32b_amd64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "8Base-RHOSE-4.3:openshift4/ose-ironic-inspector-rhel8@sha256:5f5ed53e47ef5e7e14373b74eb08c4992a6d95d664148f75e5131f9046aaf32b_amd64" }, "product_reference": "openshift4/ose-ironic-inspector-rhel8@sha256:5f5ed53e47ef5e7e14373b74eb08c4992a6d95d664148f75e5131f9046aaf32b_amd64", "relates_to_product_reference": "8Base-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-ipa-downloader-rhel8@sha256:4c60a486c56203540a574f9fe517762a8b2b87fa94407b8165e098c9a43f196f_amd64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "8Base-RHOSE-4.3:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:4c60a486c56203540a574f9fe517762a8b2b87fa94407b8165e098c9a43f196f_amd64" }, "product_reference": "openshift4/ose-ironic-ipa-downloader-rhel8@sha256:4c60a486c56203540a574f9fe517762a8b2b87fa94407b8165e098c9a43f196f_amd64", "relates_to_product_reference": "8Base-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:a7741a64a05c6bfc97f799bcfb8f570fc36c20e71ee8f0b2295a6263515fb5a6_amd64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "8Base-RHOSE-4.3:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:a7741a64a05c6bfc97f799bcfb8f570fc36c20e71ee8f0b2295a6263515fb5a6_amd64" }, "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:a7741a64a05c6bfc97f799bcfb8f570fc36c20e71ee8f0b2295a6263515fb5a6_amd64", "relates_to_product_reference": "8Base-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-rhel8@sha256:3025ad81a4d3c97fbbafb6835ee273659027557f46a8a48d33ade0720fe7b7f1_amd64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "8Base-RHOSE-4.3:openshift4/ose-ironic-rhel8@sha256:3025ad81a4d3c97fbbafb6835ee273659027557f46a8a48d33ade0720fe7b7f1_amd64" }, "product_reference": "openshift4/ose-ironic-rhel8@sha256:3025ad81a4d3c97fbbafb6835ee273659027557f46a8a48d33ade0720fe7b7f1_amd64", "relates_to_product_reference": "8Base-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:bd1dc03b9479129921f36436b6b2f2cd94200e67c38fa4a79d44b65008e810de_amd64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "8Base-RHOSE-4.3:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:bd1dc03b9479129921f36436b6b2f2cd94200e67c38fa4a79d44b65008e810de_amd64" }, "product_reference": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:bd1dc03b9479129921f36436b6b2f2cd94200e67c38fa4a79d44b65008e810de_amd64", "relates_to_product_reference": "8Base-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kuryr-cni-rhel8@sha256:d284d2683ba2c8511b9c05516665eb631ed30f27bb89dd2862a630a3b0788e74_amd64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "8Base-RHOSE-4.3:openshift4/ose-kuryr-cni-rhel8@sha256:d284d2683ba2c8511b9c05516665eb631ed30f27bb89dd2862a630a3b0788e74_amd64" }, "product_reference": "openshift4/ose-kuryr-cni-rhel8@sha256:d284d2683ba2c8511b9c05516665eb631ed30f27bb89dd2862a630a3b0788e74_amd64", "relates_to_product_reference": "8Base-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kuryr-controller-rhel8@sha256:ac2369a7e2f18806d7288d9e30dc3a70edb6ba76e3aab697d02d3fa53c1c62cb_amd64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "8Base-RHOSE-4.3:openshift4/ose-kuryr-controller-rhel8@sha256:ac2369a7e2f18806d7288d9e30dc3a70edb6ba76e3aab697d02d3fa53c1c62cb_amd64" }, "product_reference": "openshift4/ose-kuryr-controller-rhel8@sha256:ac2369a7e2f18806d7288d9e30dc3a70edb6ba76e3aab697d02d3fa53c1c62cb_amd64", "relates_to_product_reference": "8Base-RHOSE-4.3" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Kubernetes Product Security Committee" ] }, { "names": [ "Gus Lees" ], "organization": "Amazon", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-8552", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2020-02-01T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.3:openshift4/ose-aws-machine-controllers@sha256:b33bbdd433b1ecc41845f6dd42a2ba63c7bf31df8a79c6bad6a208e9558b5055_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-azure-machine-controllers@sha256:9ec34343c66777451881ff731ecc073b2ab19a60b2852f5ff5e80603fb320092_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-baremetal-machine-controllers@sha256:70af151f6bed7340b80d3566234edb941499d1e18c8d45c873950c1f9807b14b_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-cli-artifacts@sha256:40975144af722cf108c9d1d24a31f84c52e6764a4ab0469810f61dbedb90b491_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-cli@sha256:1ff2cfff60897f18ae53b741620e6315a78ec38be51a0b4bfe36b6df0f9d13d8_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-cloud-credential-operator@sha256:9e28619f22de02399c6e8c1b10e09b3905dea0283b5b681120edc231f5a9005d_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-cluster-authentication-operator@sha256:c27bdf1a3007ae28de6a3bad546257aa95761e663bfd9c0a3672077e1103c9fc_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-cluster-autoscaler-operator@sha256:68bb22c8e1943cfc7386810b73ddacb086ed36fd8727a03e6a8b52dbeca3083c_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-cluster-autoscaler@sha256:8981b9047ab0484e657c5276a0eadcae45dc9cc54bff84056768f3de2ff9a953_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-cluster-bootstrap@sha256:cc5e42c1137ad5f727a25d761d7b29bd157aad2346ae97bd6821152e2f493db1_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-cluster-config-operator@sha256:0536ce98aa33c677c84235c34f09073f9f6bf3adfc8d259e589a6039f5c14494_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-cluster-dns-operator@sha256:6eff59c2151ace605330dd744a260e1c7077a3580598f39690239d09cecf6391_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-cluster-image-registry-operator@sha256:c401ada0e0ab17a575a0cf36401fb73a57db161fe1827313c124549834a62484_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-cluster-ingress-operator@sha256:086903e4bc2b1ee0d3fb3315b7c7234fde67c3be516f3f6352bf0b993f36a8ee_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-cluster-kube-apiserver-operator@sha256:55b480bc4b7c9b69b1e6068a74e9c0fce1b8a8d508f98dcb1314bd4ad1dd7638_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-cluster-kube-controller-manager-operator@sha256:63d4e3bafbc66822244ec2d5378a7b7ab94fb7270d87d79e9a40a637c4a1396d_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-cluster-kube-scheduler-operator@sha256:d7b397d1ed9a158bc041a2d64924435bcf9a7626aecb7ee04488d319ef4be458_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-cluster-machine-approver@sha256:0103d62fce3c8c95d358d054224f669174db00d25d54e5ec78f7da27a54c3586_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-cluster-monitoring-operator@sha256:82f86b294dc00f0317f4df145b3076c04dd474f0b98dc73869a45252a1680db0_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-cluster-network-operator@sha256:c6a525e04c32493a74d5a8acc129b40161adea0cf1a8c2cf760d6aef1da11dd2_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-cluster-node-tuning-operator@sha256:d3089f2ae381cbde274fd91bdfff8db828638d7155e87e9e5be218950b0bc727_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-cluster-openshift-apiserver-operator@sha256:4ef47a20506bdd599c1e87a4cd7bee1bf5933fdb60846c2b6169610dd7b5c219_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:1bd3959e3830c99b1a2c5b186c6ec00136b05e920e2be39484c7f9ceea7be263_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-cluster-samples-operator@sha256:78a26fd6185bde12b10888c9f9b419b933b1dd0f7f490a4ad6f23ac1dced9c0a_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-cluster-storage-operator@sha256:87dc2ee58869980ec8ff3d131c874e1762bdfcfe383e57a57f16d55633d76b7d_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-cluster-update-keys@sha256:84979b9926279d5affd20f34a22dad0c19c49516c3568fe6f6901c18e946e247_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-cluster-version-operator@sha256:c4a42ca20270590d503a5624f537400e14b71a32d762fcae94dee2262ce299f9_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-configmap-reloader@sha256:bf9c1ba8378cea58af2bbd46598204fbee2b908c009df232977b5cded0b085b5_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-console-operator@sha256:a88203d24350a7552b25bf0cd3ea8f6362808cb40cf1cc3bc319808f80714b0b_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-console@sha256:eecf3c7e0b6b74207ae746c2f7a2ef187f801c484bba114ef33c3c0d3b3622e8_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-coredns@sha256:896c1d999230fe216542644d67d4dfc27f87c2f3c60b720d571802722a39adb7_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-deployer@sha256:bd21fd4eabe42e1ca4efb1c87204c556ce587a6ccf674d060e7c2357f9f41c6f_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-docker-builder@sha256:6860c8ab1a771762566733b6f7ed96614593fc5c9e70242b634bb315e2e87534_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-docker-registry@sha256:6441ebf5abaf9160b0fe25388d3914974d9223aa0aadab1727a694da4f301556_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-etcd@sha256:742b729094abbc4ebeaf62323e9393b0d6bf06606d4fe349e8458f9191d9905a_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-grafana@sha256:943b72a9969b95d3530798fde6ecbc5f14877f978d985093de8bc89d337b1af9_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-haproxy-router@sha256:a2b81b707a9a8db390a41cb57e89351155b18a631c569f55e2347875062937cc_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-installer-artifacts@sha256:149b16dbec951bc38304778d441085c89cac7b0d83abbc2e1926426097fab50b_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-installer@sha256:2cfb251b24318f7c51e080b6fa3cecdff79293744127ebb4ca63e52a24b2b2e3_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-jenkins-agent-maven@sha256:822989616a67ce11f012c0c910565b865bba3c5e460682459c54c733833066a4_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-jenkins@sha256:e1cfe157b42e59a93583bdc2961791bb71f317e4a711e0985acc6dc9bb6cfa14_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-k8s-prometheus-adapter@sha256:a8e3c383b36684a28453a4f5bb65863167bbeb409b91c9c3f5f50e1d5e923dc9_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-keepalived-ipfailover@sha256:64c8dc4b59b045e6cdadc5d5504ab8493522c722a4bae4549a365fbb7f0809b5_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-kube-proxy@sha256:e359e0169998c9226b30f3b95e86eaead6319bb54ad43081565d8bd31a4c3ff3_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-kube-rbac-proxy@sha256:72bc3eea6a0a1b153627baf832ab2b378d31549d9210db2d4b80bba51fea8ae5_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-kube-state-metrics@sha256:6a460a7b1a40e3ae4a408e0777eebd511b7850e21acda46d9aee669fb4a8bdab_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-libvirt-machine-controllers@sha256:541a990872283fb2fca43451af7bc8ad0e09e9a78eefcad3e1e8eb0ebc7a53d7_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-local-storage-static-provisioner@sha256:5a1759a548053501c18473536b23afa0476138063457b18219d9f30999a8c63d_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-machine-api-operator@sha256:20f589fd9774e7db05bb3e5aed27eebb9f2bf366e971f8e9cee334482824870a_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-machine-config-operator@sha256:42f7a2a0fd69fc4e856bd0067bd3d9f132a1ed674bff3be0379d1aec7d25bdd5_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-multus-admission-controller@sha256:fb521fef23aeeab21f6e76787ed20008b99f871b1665a60de5fad40ffffdfe67_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-multus-cni@sha256:ec675df7964c362399640b105f7fa3ed13f7377cdb8b8138ae1fc5aad5844d36_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-must-gather@sha256:97ea12139f980154850164233b34c8eb4622823bd6dbb8e7772f873cb157f221_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-oauth-proxy@sha256:f32f957063bee5a12787f8ce7990499a62874a2984c883205c6617b9ebe50ea5_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-openstack-machine-controllers@sha256:5b2cb3176cb68a7a92d326072380ca16bb0d7751838e95b60cdc970ed647fc63_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-operator-lifecycle-manager@sha256:a6b1967daf5d343ae63ae161c863435dd4d6f5bd91eaa7964af2136a89469c6e_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-operator-marketplace@sha256:b345a4311e89f7f18b79a9397c89f9a47cc6653975607f7463111915af2188c2_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-operator-registry@sha256:af789a6e1d5b2c0a39d58c97ebd7be04bec880987727ca854489b783a2e9dfe2_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-ovn-kubernetes@sha256:836616babfb4d9f1ed3bcfba35569b138c986d93a486e767968fd09dca65fba7_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-pod@sha256:547ccfa5fe24453ffd3cc02c59da9d6f7cfbccfec951a3e50c03181f4b8248f6_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-prom-label-proxy@sha256:89337d30279fecc3237980d5170329421e42edc0cc93bf6886f59972f74e03a8_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-prometheus-alertmanager@sha256:d41831c08e79a75b2fb545cbaff126d214a698a56024d9942d8e8a217fd16e14_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-prometheus-config-reloader@sha256:6077d589f8ad1b3b0c6d1cf9eef6150bc3f570c5ff2d20352d11144b71db21ce_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-prometheus-node-exporter@sha256:90fb6efe9fe8fea521ba50f06fb1750abfe446c7bcab880741d36baab5994580_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-prometheus-operator@sha256:63f036a40b99315411ca0978a79deee3b9af104660b0b9491b39b590b5de8e89_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-prometheus@sha256:c4d30317e6cc371cf7edc0afa498eb5a75bd08ff62b304e0856869e15829f98d_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-service-ca-operator@sha256:5bfe053a6e4ed32ecd1e52cecacf23a0bda3c71119b9480c6da1cf1ed1edd5ba_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-telemeter@sha256:2abe44611fc7bd8ddeed5c3a25c01d8e6eef22fd82a3ae9e1cc04f19ab02c96f_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-tests@sha256:3a2372642a01e59588f90877b580ff0c5eba6579e5cf9ac09070b1ea1ce6a33b_amd64", "8Base-RHOSE-4.3:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:931be5330bf576eeaa2ef61ada501da7f19aa9dd325b0415d4e7c23020fcbfe6_amd64", "8Base-RHOSE-4.3:openshift4/ose-ironic-inspector-rhel8@sha256:5f5ed53e47ef5e7e14373b74eb08c4992a6d95d664148f75e5131f9046aaf32b_amd64", "8Base-RHOSE-4.3:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:4c60a486c56203540a574f9fe517762a8b2b87fa94407b8165e098c9a43f196f_amd64", "8Base-RHOSE-4.3:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:a7741a64a05c6bfc97f799bcfb8f570fc36c20e71ee8f0b2295a6263515fb5a6_amd64", "8Base-RHOSE-4.3:openshift4/ose-ironic-rhel8@sha256:3025ad81a4d3c97fbbafb6835ee273659027557f46a8a48d33ade0720fe7b7f1_amd64", "8Base-RHOSE-4.3:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:bd1dc03b9479129921f36436b6b2f2cd94200e67c38fa4a79d44b65008e810de_amd64", "8Base-RHOSE-4.3:openshift4/ose-kuryr-cni-rhel8@sha256:d284d2683ba2c8511b9c05516665eb631ed30f27bb89dd2862a630a3b0788e74_amd64", "8Base-RHOSE-4.3:openshift4/ose-kuryr-controller-rhel8@sha256:ac2369a7e2f18806d7288d9e30dc3a70edb6ba76e3aab697d02d3fa53c1c62cb_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1797909" } ], "notes": [ { "category": "description", "text": "A denial of service vulnerability was found in the Kubernetes API server. This flaw allows a remote attacker to send repeated, crafted HTTP requests to exhaust available memory and cause a crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "kubernetes: Use of unbounded \u0027client\u0027 label in apiserver_request_total allows for memory exhaustion", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-4.3:openshift4/ose-hyperkube@sha256:d72ce447b2b716788ac63823002bc4ebf758a45f9e69ecc832303ece69dda018_amd64" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.3:openshift4/ose-aws-machine-controllers@sha256:b33bbdd433b1ecc41845f6dd42a2ba63c7bf31df8a79c6bad6a208e9558b5055_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-azure-machine-controllers@sha256:9ec34343c66777451881ff731ecc073b2ab19a60b2852f5ff5e80603fb320092_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-baremetal-machine-controllers@sha256:70af151f6bed7340b80d3566234edb941499d1e18c8d45c873950c1f9807b14b_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-cli-artifacts@sha256:40975144af722cf108c9d1d24a31f84c52e6764a4ab0469810f61dbedb90b491_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-cli@sha256:1ff2cfff60897f18ae53b741620e6315a78ec38be51a0b4bfe36b6df0f9d13d8_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-cloud-credential-operator@sha256:9e28619f22de02399c6e8c1b10e09b3905dea0283b5b681120edc231f5a9005d_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-cluster-authentication-operator@sha256:c27bdf1a3007ae28de6a3bad546257aa95761e663bfd9c0a3672077e1103c9fc_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-cluster-autoscaler-operator@sha256:68bb22c8e1943cfc7386810b73ddacb086ed36fd8727a03e6a8b52dbeca3083c_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-cluster-autoscaler@sha256:8981b9047ab0484e657c5276a0eadcae45dc9cc54bff84056768f3de2ff9a953_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-cluster-bootstrap@sha256:cc5e42c1137ad5f727a25d761d7b29bd157aad2346ae97bd6821152e2f493db1_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-cluster-config-operator@sha256:0536ce98aa33c677c84235c34f09073f9f6bf3adfc8d259e589a6039f5c14494_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-cluster-dns-operator@sha256:6eff59c2151ace605330dd744a260e1c7077a3580598f39690239d09cecf6391_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-cluster-image-registry-operator@sha256:c401ada0e0ab17a575a0cf36401fb73a57db161fe1827313c124549834a62484_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-cluster-ingress-operator@sha256:086903e4bc2b1ee0d3fb3315b7c7234fde67c3be516f3f6352bf0b993f36a8ee_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-cluster-kube-apiserver-operator@sha256:55b480bc4b7c9b69b1e6068a74e9c0fce1b8a8d508f98dcb1314bd4ad1dd7638_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-cluster-kube-controller-manager-operator@sha256:63d4e3bafbc66822244ec2d5378a7b7ab94fb7270d87d79e9a40a637c4a1396d_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-cluster-kube-scheduler-operator@sha256:d7b397d1ed9a158bc041a2d64924435bcf9a7626aecb7ee04488d319ef4be458_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-cluster-machine-approver@sha256:0103d62fce3c8c95d358d054224f669174db00d25d54e5ec78f7da27a54c3586_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-cluster-monitoring-operator@sha256:82f86b294dc00f0317f4df145b3076c04dd474f0b98dc73869a45252a1680db0_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-cluster-network-operator@sha256:c6a525e04c32493a74d5a8acc129b40161adea0cf1a8c2cf760d6aef1da11dd2_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-cluster-node-tuning-operator@sha256:d3089f2ae381cbde274fd91bdfff8db828638d7155e87e9e5be218950b0bc727_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-cluster-openshift-apiserver-operator@sha256:4ef47a20506bdd599c1e87a4cd7bee1bf5933fdb60846c2b6169610dd7b5c219_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:1bd3959e3830c99b1a2c5b186c6ec00136b05e920e2be39484c7f9ceea7be263_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-cluster-samples-operator@sha256:78a26fd6185bde12b10888c9f9b419b933b1dd0f7f490a4ad6f23ac1dced9c0a_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-cluster-storage-operator@sha256:87dc2ee58869980ec8ff3d131c874e1762bdfcfe383e57a57f16d55633d76b7d_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-cluster-update-keys@sha256:84979b9926279d5affd20f34a22dad0c19c49516c3568fe6f6901c18e946e247_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-cluster-version-operator@sha256:c4a42ca20270590d503a5624f537400e14b71a32d762fcae94dee2262ce299f9_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-configmap-reloader@sha256:bf9c1ba8378cea58af2bbd46598204fbee2b908c009df232977b5cded0b085b5_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-console-operator@sha256:a88203d24350a7552b25bf0cd3ea8f6362808cb40cf1cc3bc319808f80714b0b_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-console@sha256:eecf3c7e0b6b74207ae746c2f7a2ef187f801c484bba114ef33c3c0d3b3622e8_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-coredns@sha256:896c1d999230fe216542644d67d4dfc27f87c2f3c60b720d571802722a39adb7_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-deployer@sha256:bd21fd4eabe42e1ca4efb1c87204c556ce587a6ccf674d060e7c2357f9f41c6f_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-docker-builder@sha256:6860c8ab1a771762566733b6f7ed96614593fc5c9e70242b634bb315e2e87534_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-docker-registry@sha256:6441ebf5abaf9160b0fe25388d3914974d9223aa0aadab1727a694da4f301556_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-etcd@sha256:742b729094abbc4ebeaf62323e9393b0d6bf06606d4fe349e8458f9191d9905a_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-grafana@sha256:943b72a9969b95d3530798fde6ecbc5f14877f978d985093de8bc89d337b1af9_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-haproxy-router@sha256:a2b81b707a9a8db390a41cb57e89351155b18a631c569f55e2347875062937cc_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-installer-artifacts@sha256:149b16dbec951bc38304778d441085c89cac7b0d83abbc2e1926426097fab50b_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-installer@sha256:2cfb251b24318f7c51e080b6fa3cecdff79293744127ebb4ca63e52a24b2b2e3_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-jenkins-agent-maven@sha256:822989616a67ce11f012c0c910565b865bba3c5e460682459c54c733833066a4_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-jenkins@sha256:e1cfe157b42e59a93583bdc2961791bb71f317e4a711e0985acc6dc9bb6cfa14_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-k8s-prometheus-adapter@sha256:a8e3c383b36684a28453a4f5bb65863167bbeb409b91c9c3f5f50e1d5e923dc9_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-keepalived-ipfailover@sha256:64c8dc4b59b045e6cdadc5d5504ab8493522c722a4bae4549a365fbb7f0809b5_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-kube-proxy@sha256:e359e0169998c9226b30f3b95e86eaead6319bb54ad43081565d8bd31a4c3ff3_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-kube-rbac-proxy@sha256:72bc3eea6a0a1b153627baf832ab2b378d31549d9210db2d4b80bba51fea8ae5_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-kube-state-metrics@sha256:6a460a7b1a40e3ae4a408e0777eebd511b7850e21acda46d9aee669fb4a8bdab_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-libvirt-machine-controllers@sha256:541a990872283fb2fca43451af7bc8ad0e09e9a78eefcad3e1e8eb0ebc7a53d7_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-local-storage-static-provisioner@sha256:5a1759a548053501c18473536b23afa0476138063457b18219d9f30999a8c63d_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-machine-api-operator@sha256:20f589fd9774e7db05bb3e5aed27eebb9f2bf366e971f8e9cee334482824870a_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-machine-config-operator@sha256:42f7a2a0fd69fc4e856bd0067bd3d9f132a1ed674bff3be0379d1aec7d25bdd5_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-multus-admission-controller@sha256:fb521fef23aeeab21f6e76787ed20008b99f871b1665a60de5fad40ffffdfe67_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-multus-cni@sha256:ec675df7964c362399640b105f7fa3ed13f7377cdb8b8138ae1fc5aad5844d36_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-must-gather@sha256:97ea12139f980154850164233b34c8eb4622823bd6dbb8e7772f873cb157f221_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-oauth-proxy@sha256:f32f957063bee5a12787f8ce7990499a62874a2984c883205c6617b9ebe50ea5_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-openstack-machine-controllers@sha256:5b2cb3176cb68a7a92d326072380ca16bb0d7751838e95b60cdc970ed647fc63_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-operator-lifecycle-manager@sha256:a6b1967daf5d343ae63ae161c863435dd4d6f5bd91eaa7964af2136a89469c6e_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-operator-marketplace@sha256:b345a4311e89f7f18b79a9397c89f9a47cc6653975607f7463111915af2188c2_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-operator-registry@sha256:af789a6e1d5b2c0a39d58c97ebd7be04bec880987727ca854489b783a2e9dfe2_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-ovn-kubernetes@sha256:836616babfb4d9f1ed3bcfba35569b138c986d93a486e767968fd09dca65fba7_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-pod@sha256:547ccfa5fe24453ffd3cc02c59da9d6f7cfbccfec951a3e50c03181f4b8248f6_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-prom-label-proxy@sha256:89337d30279fecc3237980d5170329421e42edc0cc93bf6886f59972f74e03a8_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-prometheus-alertmanager@sha256:d41831c08e79a75b2fb545cbaff126d214a698a56024d9942d8e8a217fd16e14_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-prometheus-config-reloader@sha256:6077d589f8ad1b3b0c6d1cf9eef6150bc3f570c5ff2d20352d11144b71db21ce_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-prometheus-node-exporter@sha256:90fb6efe9fe8fea521ba50f06fb1750abfe446c7bcab880741d36baab5994580_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-prometheus-operator@sha256:63f036a40b99315411ca0978a79deee3b9af104660b0b9491b39b590b5de8e89_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-prometheus@sha256:c4d30317e6cc371cf7edc0afa498eb5a75bd08ff62b304e0856869e15829f98d_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-service-ca-operator@sha256:5bfe053a6e4ed32ecd1e52cecacf23a0bda3c71119b9480c6da1cf1ed1edd5ba_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-telemeter@sha256:2abe44611fc7bd8ddeed5c3a25c01d8e6eef22fd82a3ae9e1cc04f19ab02c96f_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-tests@sha256:3a2372642a01e59588f90877b580ff0c5eba6579e5cf9ac09070b1ea1ce6a33b_amd64", "8Base-RHOSE-4.3:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:931be5330bf576eeaa2ef61ada501da7f19aa9dd325b0415d4e7c23020fcbfe6_amd64", "8Base-RHOSE-4.3:openshift4/ose-ironic-inspector-rhel8@sha256:5f5ed53e47ef5e7e14373b74eb08c4992a6d95d664148f75e5131f9046aaf32b_amd64", "8Base-RHOSE-4.3:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:4c60a486c56203540a574f9fe517762a8b2b87fa94407b8165e098c9a43f196f_amd64", "8Base-RHOSE-4.3:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:a7741a64a05c6bfc97f799bcfb8f570fc36c20e71ee8f0b2295a6263515fb5a6_amd64", "8Base-RHOSE-4.3:openshift4/ose-ironic-rhel8@sha256:3025ad81a4d3c97fbbafb6835ee273659027557f46a8a48d33ade0720fe7b7f1_amd64", "8Base-RHOSE-4.3:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:bd1dc03b9479129921f36436b6b2f2cd94200e67c38fa4a79d44b65008e810de_amd64", "8Base-RHOSE-4.3:openshift4/ose-kuryr-cni-rhel8@sha256:d284d2683ba2c8511b9c05516665eb631ed30f27bb89dd2862a630a3b0788e74_amd64", "8Base-RHOSE-4.3:openshift4/ose-kuryr-controller-rhel8@sha256:ac2369a7e2f18806d7288d9e30dc3a70edb6ba76e3aab697d02d3fa53c1c62cb_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-8552" }, { "category": "external", "summary": "RHBZ#1797909", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1797909" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8552", "url": "https://www.cve.org/CVERecord?id=CVE-2020-8552" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8552", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8552" }, { "category": "external", "summary": "https://github.com/kubernetes/kubernetes/issues/89378", "url": "https://github.com/kubernetes/kubernetes/issues/89378" }, { "category": "external", "summary": "https://groups.google.com/forum/#!topic/kubernetes-security-announce/2UOlsba2g0s", "url": "https://groups.google.com/forum/#!topic/kubernetes-security-announce/2UOlsba2g0s" } ], "release_date": "2020-03-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-04-01T19:10:14+00:00", "details": "Before applying this update, ensure all previously released errata relevant\nto your system have been applied.\n\nFor OpenShift Container Platform 4.3 see the following documentation, which\nwill be updated shortly for release 4.3.9, for important instructions on\nhow to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.3/release_notes/ocp-4-3-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.3/updating/updating-cluster-cli.html.", "product_ids": [ "7Server-RH7-RHOSE-4.3:openshift4/ose-hyperkube@sha256:d72ce447b2b716788ac63823002bc4ebf758a45f9e69ecc832303ece69dda018_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2020:0930" }, { "category": "workaround", "details": "Prevent unauthenticated or unauthorized access to all APIs", "product_ids": [ "7Server-RH7-RHOSE-4.3:openshift4/ose-aws-machine-controllers@sha256:b33bbdd433b1ecc41845f6dd42a2ba63c7bf31df8a79c6bad6a208e9558b5055_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-azure-machine-controllers@sha256:9ec34343c66777451881ff731ecc073b2ab19a60b2852f5ff5e80603fb320092_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-baremetal-machine-controllers@sha256:70af151f6bed7340b80d3566234edb941499d1e18c8d45c873950c1f9807b14b_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-cli-artifacts@sha256:40975144af722cf108c9d1d24a31f84c52e6764a4ab0469810f61dbedb90b491_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-cli@sha256:1ff2cfff60897f18ae53b741620e6315a78ec38be51a0b4bfe36b6df0f9d13d8_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-cloud-credential-operator@sha256:9e28619f22de02399c6e8c1b10e09b3905dea0283b5b681120edc231f5a9005d_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-cluster-authentication-operator@sha256:c27bdf1a3007ae28de6a3bad546257aa95761e663bfd9c0a3672077e1103c9fc_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-cluster-autoscaler-operator@sha256:68bb22c8e1943cfc7386810b73ddacb086ed36fd8727a03e6a8b52dbeca3083c_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-cluster-autoscaler@sha256:8981b9047ab0484e657c5276a0eadcae45dc9cc54bff84056768f3de2ff9a953_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-cluster-bootstrap@sha256:cc5e42c1137ad5f727a25d761d7b29bd157aad2346ae97bd6821152e2f493db1_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-cluster-config-operator@sha256:0536ce98aa33c677c84235c34f09073f9f6bf3adfc8d259e589a6039f5c14494_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-cluster-dns-operator@sha256:6eff59c2151ace605330dd744a260e1c7077a3580598f39690239d09cecf6391_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-cluster-image-registry-operator@sha256:c401ada0e0ab17a575a0cf36401fb73a57db161fe1827313c124549834a62484_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-cluster-ingress-operator@sha256:086903e4bc2b1ee0d3fb3315b7c7234fde67c3be516f3f6352bf0b993f36a8ee_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-cluster-kube-apiserver-operator@sha256:55b480bc4b7c9b69b1e6068a74e9c0fce1b8a8d508f98dcb1314bd4ad1dd7638_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-cluster-kube-controller-manager-operator@sha256:63d4e3bafbc66822244ec2d5378a7b7ab94fb7270d87d79e9a40a637c4a1396d_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-cluster-kube-scheduler-operator@sha256:d7b397d1ed9a158bc041a2d64924435bcf9a7626aecb7ee04488d319ef4be458_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-cluster-machine-approver@sha256:0103d62fce3c8c95d358d054224f669174db00d25d54e5ec78f7da27a54c3586_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-cluster-monitoring-operator@sha256:82f86b294dc00f0317f4df145b3076c04dd474f0b98dc73869a45252a1680db0_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-cluster-network-operator@sha256:c6a525e04c32493a74d5a8acc129b40161adea0cf1a8c2cf760d6aef1da11dd2_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-cluster-node-tuning-operator@sha256:d3089f2ae381cbde274fd91bdfff8db828638d7155e87e9e5be218950b0bc727_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-cluster-openshift-apiserver-operator@sha256:4ef47a20506bdd599c1e87a4cd7bee1bf5933fdb60846c2b6169610dd7b5c219_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:1bd3959e3830c99b1a2c5b186c6ec00136b05e920e2be39484c7f9ceea7be263_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-cluster-samples-operator@sha256:78a26fd6185bde12b10888c9f9b419b933b1dd0f7f490a4ad6f23ac1dced9c0a_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-cluster-storage-operator@sha256:87dc2ee58869980ec8ff3d131c874e1762bdfcfe383e57a57f16d55633d76b7d_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-cluster-update-keys@sha256:84979b9926279d5affd20f34a22dad0c19c49516c3568fe6f6901c18e946e247_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-cluster-version-operator@sha256:c4a42ca20270590d503a5624f537400e14b71a32d762fcae94dee2262ce299f9_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-configmap-reloader@sha256:bf9c1ba8378cea58af2bbd46598204fbee2b908c009df232977b5cded0b085b5_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-console-operator@sha256:a88203d24350a7552b25bf0cd3ea8f6362808cb40cf1cc3bc319808f80714b0b_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-console@sha256:eecf3c7e0b6b74207ae746c2f7a2ef187f801c484bba114ef33c3c0d3b3622e8_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-coredns@sha256:896c1d999230fe216542644d67d4dfc27f87c2f3c60b720d571802722a39adb7_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-deployer@sha256:bd21fd4eabe42e1ca4efb1c87204c556ce587a6ccf674d060e7c2357f9f41c6f_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-docker-builder@sha256:6860c8ab1a771762566733b6f7ed96614593fc5c9e70242b634bb315e2e87534_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-docker-registry@sha256:6441ebf5abaf9160b0fe25388d3914974d9223aa0aadab1727a694da4f301556_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-etcd@sha256:742b729094abbc4ebeaf62323e9393b0d6bf06606d4fe349e8458f9191d9905a_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-grafana@sha256:943b72a9969b95d3530798fde6ecbc5f14877f978d985093de8bc89d337b1af9_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-haproxy-router@sha256:a2b81b707a9a8db390a41cb57e89351155b18a631c569f55e2347875062937cc_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-hyperkube@sha256:d72ce447b2b716788ac63823002bc4ebf758a45f9e69ecc832303ece69dda018_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-installer-artifacts@sha256:149b16dbec951bc38304778d441085c89cac7b0d83abbc2e1926426097fab50b_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-installer@sha256:2cfb251b24318f7c51e080b6fa3cecdff79293744127ebb4ca63e52a24b2b2e3_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-jenkins-agent-maven@sha256:822989616a67ce11f012c0c910565b865bba3c5e460682459c54c733833066a4_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-jenkins@sha256:e1cfe157b42e59a93583bdc2961791bb71f317e4a711e0985acc6dc9bb6cfa14_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-k8s-prometheus-adapter@sha256:a8e3c383b36684a28453a4f5bb65863167bbeb409b91c9c3f5f50e1d5e923dc9_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-keepalived-ipfailover@sha256:64c8dc4b59b045e6cdadc5d5504ab8493522c722a4bae4549a365fbb7f0809b5_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-kube-proxy@sha256:e359e0169998c9226b30f3b95e86eaead6319bb54ad43081565d8bd31a4c3ff3_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-kube-rbac-proxy@sha256:72bc3eea6a0a1b153627baf832ab2b378d31549d9210db2d4b80bba51fea8ae5_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-kube-state-metrics@sha256:6a460a7b1a40e3ae4a408e0777eebd511b7850e21acda46d9aee669fb4a8bdab_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-libvirt-machine-controllers@sha256:541a990872283fb2fca43451af7bc8ad0e09e9a78eefcad3e1e8eb0ebc7a53d7_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-local-storage-static-provisioner@sha256:5a1759a548053501c18473536b23afa0476138063457b18219d9f30999a8c63d_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-machine-api-operator@sha256:20f589fd9774e7db05bb3e5aed27eebb9f2bf366e971f8e9cee334482824870a_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-machine-config-operator@sha256:42f7a2a0fd69fc4e856bd0067bd3d9f132a1ed674bff3be0379d1aec7d25bdd5_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-multus-admission-controller@sha256:fb521fef23aeeab21f6e76787ed20008b99f871b1665a60de5fad40ffffdfe67_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-multus-cni@sha256:ec675df7964c362399640b105f7fa3ed13f7377cdb8b8138ae1fc5aad5844d36_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-must-gather@sha256:97ea12139f980154850164233b34c8eb4622823bd6dbb8e7772f873cb157f221_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-oauth-proxy@sha256:f32f957063bee5a12787f8ce7990499a62874a2984c883205c6617b9ebe50ea5_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-openstack-machine-controllers@sha256:5b2cb3176cb68a7a92d326072380ca16bb0d7751838e95b60cdc970ed647fc63_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-operator-lifecycle-manager@sha256:a6b1967daf5d343ae63ae161c863435dd4d6f5bd91eaa7964af2136a89469c6e_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-operator-marketplace@sha256:b345a4311e89f7f18b79a9397c89f9a47cc6653975607f7463111915af2188c2_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-operator-registry@sha256:af789a6e1d5b2c0a39d58c97ebd7be04bec880987727ca854489b783a2e9dfe2_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-ovn-kubernetes@sha256:836616babfb4d9f1ed3bcfba35569b138c986d93a486e767968fd09dca65fba7_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-pod@sha256:547ccfa5fe24453ffd3cc02c59da9d6f7cfbccfec951a3e50c03181f4b8248f6_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-prom-label-proxy@sha256:89337d30279fecc3237980d5170329421e42edc0cc93bf6886f59972f74e03a8_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-prometheus-alertmanager@sha256:d41831c08e79a75b2fb545cbaff126d214a698a56024d9942d8e8a217fd16e14_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-prometheus-config-reloader@sha256:6077d589f8ad1b3b0c6d1cf9eef6150bc3f570c5ff2d20352d11144b71db21ce_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-prometheus-node-exporter@sha256:90fb6efe9fe8fea521ba50f06fb1750abfe446c7bcab880741d36baab5994580_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-prometheus-operator@sha256:63f036a40b99315411ca0978a79deee3b9af104660b0b9491b39b590b5de8e89_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-prometheus@sha256:c4d30317e6cc371cf7edc0afa498eb5a75bd08ff62b304e0856869e15829f98d_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-service-ca-operator@sha256:5bfe053a6e4ed32ecd1e52cecacf23a0bda3c71119b9480c6da1cf1ed1edd5ba_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-telemeter@sha256:2abe44611fc7bd8ddeed5c3a25c01d8e6eef22fd82a3ae9e1cc04f19ab02c96f_amd64", "7Server-RH7-RHOSE-4.3:openshift4/ose-tests@sha256:3a2372642a01e59588f90877b580ff0c5eba6579e5cf9ac09070b1ea1ce6a33b_amd64", "8Base-RHOSE-4.3:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:931be5330bf576eeaa2ef61ada501da7f19aa9dd325b0415d4e7c23020fcbfe6_amd64", "8Base-RHOSE-4.3:openshift4/ose-ironic-inspector-rhel8@sha256:5f5ed53e47ef5e7e14373b74eb08c4992a6d95d664148f75e5131f9046aaf32b_amd64", "8Base-RHOSE-4.3:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:4c60a486c56203540a574f9fe517762a8b2b87fa94407b8165e098c9a43f196f_amd64", "8Base-RHOSE-4.3:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:a7741a64a05c6bfc97f799bcfb8f570fc36c20e71ee8f0b2295a6263515fb5a6_amd64", "8Base-RHOSE-4.3:openshift4/ose-ironic-rhel8@sha256:3025ad81a4d3c97fbbafb6835ee273659027557f46a8a48d33ade0720fe7b7f1_amd64", "8Base-RHOSE-4.3:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:bd1dc03b9479129921f36436b6b2f2cd94200e67c38fa4a79d44b65008e810de_amd64", "8Base-RHOSE-4.3:openshift4/ose-kuryr-cni-rhel8@sha256:d284d2683ba2c8511b9c05516665eb631ed30f27bb89dd2862a630a3b0788e74_amd64", "8Base-RHOSE-4.3:openshift4/ose-kuryr-controller-rhel8@sha256:ac2369a7e2f18806d7288d9e30dc3a70edb6ba76e3aab697d02d3fa53c1c62cb_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "7Server-RH7-RHOSE-4.3:openshift4/ose-hyperkube@sha256:d72ce447b2b716788ac63823002bc4ebf758a45f9e69ecc832303ece69dda018_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kubernetes: Use of unbounded \u0027client\u0027 label in apiserver_request_total allows for memory exhaustion" } ] }
rhsa-2020_1526
Vulnerability from csaf_redhat
Published
2020-04-22 05:15
Modified
2024-11-05 22:06
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.2.29 openshift-enterprise-hyperkube-container security update
Notes
Topic
An update for openshift-enterprise-hyperkube-container is now available for Red Hat OpenShift Container Platform 4.2.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.
Security Fix(es):
* kubernetes: Use of unbounded 'client' label in apiserver_request_total allowed for memory exhaustion (CVE-2020-8552)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for openshift-enterprise-hyperkube-container is now available for Red Hat OpenShift Container Platform 4.2.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\n\nSecurity Fix(es):\n\n* kubernetes: Use of unbounded \u0027client\u0027 label in apiserver_request_total allowed for memory exhaustion (CVE-2020-8552)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:1526", "url": "https://access.redhat.com/errata/RHSA-2020:1526" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1797909", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1797909" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_1526.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.2.29 openshift-enterprise-hyperkube-container security update", "tracking": { "current_release_date": "2024-11-05T22:06:17+00:00", "generator": { "date": "2024-11-05T22:06:17+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2020:1526", "initial_release_date": "2020-04-22T05:15:55+00:00", "revision_history": [ { "date": "2020-04-22T05:15:55+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-04-22T05:15:55+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T22:06:17+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.2", "product": { "name": "Red Hat OpenShift Container Platform 4.2", "product_id": "7Server-RH7-RHOSE-4.2", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.2::el7" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-hyperkube@sha256:1eb51cea19a69573a5887b3a1ea105d80c71a1633cd1f0e0cf79df59870d06d3_amd64", "product": { "name": "openshift4/ose-hyperkube@sha256:1eb51cea19a69573a5887b3a1ea105d80c71a1633cd1f0e0cf79df59870d06d3_amd64", "product_id": "openshift4/ose-hyperkube@sha256:1eb51cea19a69573a5887b3a1ea105d80c71a1633cd1f0e0cf79df59870d06d3_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-hyperkube@sha256:1eb51cea19a69573a5887b3a1ea105d80c71a1633cd1f0e0cf79df59870d06d3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.2.29-202004140532" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-hyperkube@sha256:dadf1f733d8326a0d99a920523b808db80b84d289183a610483ebdb10030908f_s390x", "product": { "name": "openshift4/ose-hyperkube@sha256:dadf1f733d8326a0d99a920523b808db80b84d289183a610483ebdb10030908f_s390x", "product_id": "openshift4/ose-hyperkube@sha256:dadf1f733d8326a0d99a920523b808db80b84d289183a610483ebdb10030908f_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-hyperkube@sha256:dadf1f733d8326a0d99a920523b808db80b84d289183a610483ebdb10030908f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.2.29-202004140532" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hyperkube@sha256:1eb51cea19a69573a5887b3a1ea105d80c71a1633cd1f0e0cf79df59870d06d3_amd64 as a component of Red Hat OpenShift Container Platform 4.2", "product_id": "7Server-RH7-RHOSE-4.2:openshift4/ose-hyperkube@sha256:1eb51cea19a69573a5887b3a1ea105d80c71a1633cd1f0e0cf79df59870d06d3_amd64" }, "product_reference": "openshift4/ose-hyperkube@sha256:1eb51cea19a69573a5887b3a1ea105d80c71a1633cd1f0e0cf79df59870d06d3_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.2" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hyperkube@sha256:dadf1f733d8326a0d99a920523b808db80b84d289183a610483ebdb10030908f_s390x as a component of Red Hat OpenShift Container Platform 4.2", "product_id": "7Server-RH7-RHOSE-4.2:openshift4/ose-hyperkube@sha256:dadf1f733d8326a0d99a920523b808db80b84d289183a610483ebdb10030908f_s390x" }, "product_reference": "openshift4/ose-hyperkube@sha256:dadf1f733d8326a0d99a920523b808db80b84d289183a610483ebdb10030908f_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.2" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Kubernetes Product Security Committee" ] }, { "names": [ "Gus Lees" ], "organization": "Amazon", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-8552", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2020-02-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1797909" } ], "notes": [ { "category": "description", "text": "A denial of service vulnerability was found in the Kubernetes API server. This flaw allows a remote attacker to send repeated, crafted HTTP requests to exhaust available memory and cause a crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "kubernetes: Use of unbounded \u0027client\u0027 label in apiserver_request_total allows for memory exhaustion", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-4.2:openshift4/ose-hyperkube@sha256:1eb51cea19a69573a5887b3a1ea105d80c71a1633cd1f0e0cf79df59870d06d3_amd64", "7Server-RH7-RHOSE-4.2:openshift4/ose-hyperkube@sha256:dadf1f733d8326a0d99a920523b808db80b84d289183a610483ebdb10030908f_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-8552" }, { "category": "external", "summary": "RHBZ#1797909", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1797909" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8552", "url": "https://www.cve.org/CVERecord?id=CVE-2020-8552" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8552", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8552" }, { "category": "external", "summary": "https://github.com/kubernetes/kubernetes/issues/89378", "url": "https://github.com/kubernetes/kubernetes/issues/89378" }, { "category": "external", "summary": "https://groups.google.com/forum/#!topic/kubernetes-security-announce/2UOlsba2g0s", "url": "https://groups.google.com/forum/#!topic/kubernetes-security-announce/2UOlsba2g0s" } ], "release_date": "2020-03-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-04-22T05:15:55+00:00", "details": "For OpenShift Container Platform 4.2 see the following documentation, which\nwill be updated shortly for release 4.2.29, for important instructions on\nhow to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.2/release_notes/ocp-4-2-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.2/updating/updating-cluster-cli.html.", "product_ids": [ "7Server-RH7-RHOSE-4.2:openshift4/ose-hyperkube@sha256:1eb51cea19a69573a5887b3a1ea105d80c71a1633cd1f0e0cf79df59870d06d3_amd64", "7Server-RH7-RHOSE-4.2:openshift4/ose-hyperkube@sha256:dadf1f733d8326a0d99a920523b808db80b84d289183a610483ebdb10030908f_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:1526" }, { "category": "workaround", "details": "Prevent unauthenticated or unauthorized access to all APIs", "product_ids": [ "7Server-RH7-RHOSE-4.2:openshift4/ose-hyperkube@sha256:1eb51cea19a69573a5887b3a1ea105d80c71a1633cd1f0e0cf79df59870d06d3_amd64", "7Server-RH7-RHOSE-4.2:openshift4/ose-hyperkube@sha256:dadf1f733d8326a0d99a920523b808db80b84d289183a610483ebdb10030908f_s390x" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "7Server-RH7-RHOSE-4.2:openshift4/ose-hyperkube@sha256:1eb51cea19a69573a5887b3a1ea105d80c71a1633cd1f0e0cf79df59870d06d3_amd64", "7Server-RH7-RHOSE-4.2:openshift4/ose-hyperkube@sha256:dadf1f733d8326a0d99a920523b808db80b84d289183a610483ebdb10030908f_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kubernetes: Use of unbounded \u0027client\u0027 label in apiserver_request_total allows for memory exhaustion" } ] }
rhba-2020_0929
Vulnerability from csaf_redhat
Published
2020-04-01 18:19
Modified
2024-11-05 15:55
Summary
Red Hat Bug Fix Advisory: OpenShift Container Platform 4.3.9 packages update
Notes
Topic
Red Hat OpenShift Container Platform release 4.3.9 is now available with
updates to packages and images that fix several bugs.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.
This advisory contains the RPM packages for Red Hat OpenShift Container
Platform 4.3.9. See the following advisory for the container images for
this release:
https://access.redhat.com/errata/RHBA-2020:0930
All OpenShift Container Platform 4.3 users are advised to upgrade to these
updated packages and images.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.3.9 is now available with\nupdates to packages and images that fix several bugs.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container\nPlatform 4.3.9. See the following advisory for the container images for\nthis release:\n\nhttps://access.redhat.com/errata/RHBA-2020:0930\n\nAll OpenShift Container Platform 4.3 users are advised to upgrade to these\nupdated packages and images.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHBA-2020:0929", "url": "https://access.redhat.com/errata/RHBA-2020:0929" }, { "category": "external", "summary": "1813789", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1813789" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhba-2020_0929.json" } ], "title": "Red Hat Bug Fix Advisory: OpenShift Container Platform 4.3.9 packages update", "tracking": { "current_release_date": "2024-11-05T15:55:36+00:00", "generator": { "date": "2024-11-05T15:55:36+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHBA-2020:0929", "initial_release_date": "2020-04-01T18:19:13+00:00", "revision_history": [ { "date": "2020-04-01T18:19:13+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-04-01T18:19:13+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T15:55:36+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.3", "product": { "name": "Red Hat OpenShift Container Platform 4.3", "product_id": "8Base-RHOSE-4.3", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.3::el8" } } }, { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.3", "product": { "name": "Red Hat OpenShift Container Platform 4.3", "product_id": "7Server-RH7-RHOSE-4.3", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.3::el7" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "machine-config-daemon-0:4.3.9-202003230116.git.0.26e7ac9.el8.x86_64", "product": { "name": "machine-config-daemon-0:4.3.9-202003230116.git.0.26e7ac9.el8.x86_64", "product_id": "machine-config-daemon-0:4.3.9-202003230116.git.0.26e7ac9.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/machine-config-daemon@4.3.9-202003230116.git.0.26e7ac9.el8?arch=x86_64" } } }, { "category": "product_version", "name": "ignition-0:0.34.0-4.rhaos4.3.git92f874c.el8.x86_64", "product": { "name": "ignition-0:0.34.0-4.rhaos4.3.git92f874c.el8.x86_64", "product_id": "ignition-0:0.34.0-4.rhaos4.3.git92f874c.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition@0.34.0-4.rhaos4.3.git92f874c.el8?arch=x86_64" } } }, { "category": "product_version", "name": "ignition-validate-0:0.34.0-4.rhaos4.3.git92f874c.el8.x86_64", "product": { "name": "ignition-validate-0:0.34.0-4.rhaos4.3.git92f874c.el8.x86_64", "product_id": "ignition-validate-0:0.34.0-4.rhaos4.3.git92f874c.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-validate@0.34.0-4.rhaos4.3.git92f874c.el8?arch=x86_64" } } }, { "category": "product_version", "name": "ignition-debugsource-0:0.34.0-4.rhaos4.3.git92f874c.el8.x86_64", "product": { "name": "ignition-debugsource-0:0.34.0-4.rhaos4.3.git92f874c.el8.x86_64", "product_id": "ignition-debugsource-0:0.34.0-4.rhaos4.3.git92f874c.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-debugsource@0.34.0-4.rhaos4.3.git92f874c.el8?arch=x86_64" } } }, { "category": "product_version", "name": "ignition-debuginfo-0:0.34.0-4.rhaos4.3.git92f874c.el8.x86_64", "product": { "name": "ignition-debuginfo-0:0.34.0-4.rhaos4.3.git92f874c.el8.x86_64", "product_id": "ignition-debuginfo-0:0.34.0-4.rhaos4.3.git92f874c.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-debuginfo@0.34.0-4.rhaos4.3.git92f874c.el8?arch=x86_64" } } }, { "category": "product_version", "name": "ignition-validate-debuginfo-0:0.34.0-4.rhaos4.3.git92f874c.el8.x86_64", "product": { "name": "ignition-validate-debuginfo-0:0.34.0-4.rhaos4.3.git92f874c.el8.x86_64", "product_id": "ignition-validate-debuginfo-0:0.34.0-4.rhaos4.3.git92f874c.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-validate-debuginfo@0.34.0-4.rhaos4.3.git92f874c.el8?arch=x86_64" } } }, { "category": "product_version", "name": "iptables-0:1.8.4-10.el8.x86_64", "product": { "name": "iptables-0:1.8.4-10.el8.x86_64", "product_id": "iptables-0:1.8.4-10.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/iptables@1.8.4-10.el8?arch=x86_64" } } }, { "category": "product_version", "name": "iptables-arptables-0:1.8.4-10.el8.x86_64", "product": { "name": "iptables-arptables-0:1.8.4-10.el8.x86_64", "product_id": "iptables-arptables-0:1.8.4-10.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/iptables-arptables@1.8.4-10.el8?arch=x86_64" } } }, { "category": "product_version", "name": "iptables-devel-0:1.8.4-10.el8.x86_64", "product": { "name": "iptables-devel-0:1.8.4-10.el8.x86_64", "product_id": "iptables-devel-0:1.8.4-10.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/iptables-devel@1.8.4-10.el8?arch=x86_64" } } }, { "category": "product_version", "name": "iptables-ebtables-0:1.8.4-10.el8.x86_64", "product": { "name": "iptables-ebtables-0:1.8.4-10.el8.x86_64", "product_id": "iptables-ebtables-0:1.8.4-10.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/iptables-ebtables@1.8.4-10.el8?arch=x86_64" } } }, { "category": "product_version", "name": "iptables-libs-0:1.8.4-10.el8.x86_64", "product": { "name": "iptables-libs-0:1.8.4-10.el8.x86_64", "product_id": "iptables-libs-0:1.8.4-10.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/iptables-libs@1.8.4-10.el8?arch=x86_64" } } }, { "category": "product_version", "name": "iptables-services-0:1.8.4-10.el8.x86_64", "product": { "name": "iptables-services-0:1.8.4-10.el8.x86_64", "product_id": "iptables-services-0:1.8.4-10.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/iptables-services@1.8.4-10.el8?arch=x86_64" } } }, { "category": "product_version", "name": "iptables-utils-0:1.8.4-10.el8.x86_64", "product": { "name": "iptables-utils-0:1.8.4-10.el8.x86_64", "product_id": "iptables-utils-0:1.8.4-10.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/iptables-utils@1.8.4-10.el8?arch=x86_64" } } }, { "category": "product_version", "name": "iptables-debugsource-0:1.8.4-10.el8.x86_64", "product": { "name": "iptables-debugsource-0:1.8.4-10.el8.x86_64", "product_id": "iptables-debugsource-0:1.8.4-10.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/iptables-debugsource@1.8.4-10.el8?arch=x86_64" } } }, { "category": "product_version", "name": "iptables-debuginfo-0:1.8.4-10.el8.x86_64", "product": { "name": "iptables-debuginfo-0:1.8.4-10.el8.x86_64", "product_id": "iptables-debuginfo-0:1.8.4-10.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/iptables-debuginfo@1.8.4-10.el8?arch=x86_64" } } }, { "category": "product_version", "name": "iptables-libs-debuginfo-0:1.8.4-10.el8.x86_64", "product": { "name": "iptables-libs-debuginfo-0:1.8.4-10.el8.x86_64", "product_id": "iptables-libs-debuginfo-0:1.8.4-10.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/iptables-libs-debuginfo@1.8.4-10.el8?arch=x86_64" } } }, { "category": "product_version", "name": "iptables-utils-debuginfo-0:1.8.4-10.el8.x86_64", "product": { "name": "iptables-utils-debuginfo-0:1.8.4-10.el8.x86_64", "product_id": "iptables-utils-debuginfo-0:1.8.4-10.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/iptables-utils-debuginfo@1.8.4-10.el8?arch=x86_64" } } }, { "category": "product_version", "name": "ostree-0:2019.6-2.el8.x86_64", "product": { "name": "ostree-0:2019.6-2.el8.x86_64", "product_id": "ostree-0:2019.6-2.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ostree@2019.6-2.el8?arch=x86_64" } } }, { "category": "product_version", "name": "ostree-devel-0:2019.6-2.el8.x86_64", "product": { "name": "ostree-devel-0:2019.6-2.el8.x86_64", "product_id": "ostree-devel-0:2019.6-2.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ostree-devel@2019.6-2.el8?arch=x86_64" } } }, { "category": "product_version", "name": "ostree-grub2-0:2019.6-2.el8.x86_64", "product": { "name": "ostree-grub2-0:2019.6-2.el8.x86_64", "product_id": "ostree-grub2-0:2019.6-2.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ostree-grub2@2019.6-2.el8?arch=x86_64" } } }, { "category": "product_version", "name": "ostree-libs-0:2019.6-2.el8.x86_64", "product": { "name": "ostree-libs-0:2019.6-2.el8.x86_64", "product_id": "ostree-libs-0:2019.6-2.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ostree-libs@2019.6-2.el8?arch=x86_64" } } }, { "category": "product_version", "name": "ostree-debugsource-0:2019.6-2.el8.x86_64", "product": { "name": "ostree-debugsource-0:2019.6-2.el8.x86_64", "product_id": "ostree-debugsource-0:2019.6-2.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ostree-debugsource@2019.6-2.el8?arch=x86_64" } } }, { "category": "product_version", "name": "ostree-debuginfo-0:2019.6-2.el8.x86_64", "product": { "name": "ostree-debuginfo-0:2019.6-2.el8.x86_64", "product_id": "ostree-debuginfo-0:2019.6-2.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ostree-debuginfo@2019.6-2.el8?arch=x86_64" } } }, { "category": "product_version", "name": "ostree-libs-debuginfo-0:2019.6-2.el8.x86_64", "product": { "name": "ostree-libs-debuginfo-0:2019.6-2.el8.x86_64", "product_id": "ostree-libs-debuginfo-0:2019.6-2.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ostree-libs-debuginfo@2019.6-2.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-0:1.16.3-28.dev.rhaos4.3.git9aad8e4.el8.x86_64", "product": { "name": "cri-o-0:1.16.3-28.dev.rhaos4.3.git9aad8e4.el8.x86_64", "product_id": "cri-o-0:1.16.3-28.dev.rhaos4.3.git9aad8e4.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.16.3-28.dev.rhaos4.3.git9aad8e4.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.16.3-28.dev.rhaos4.3.git9aad8e4.el8.x86_64", "product": { "name": "cri-o-debugsource-0:1.16.3-28.dev.rhaos4.3.git9aad8e4.el8.x86_64", "product_id": "cri-o-debugsource-0:1.16.3-28.dev.rhaos4.3.git9aad8e4.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.16.3-28.dev.rhaos4.3.git9aad8e4.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.16.3-28.dev.rhaos4.3.git9aad8e4.el8.x86_64", "product": { "name": "cri-o-debuginfo-0:1.16.3-28.dev.rhaos4.3.git9aad8e4.el8.x86_64", "product_id": "cri-o-debuginfo-0:1.16.3-28.dev.rhaos4.3.git9aad8e4.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.16.3-28.dev.rhaos4.3.git9aad8e4.el8?arch=x86_64" } } }, { "category": "product_version", "name": "libnftnl-0:1.1.5-4.el8.x86_64", "product": { "name": "libnftnl-0:1.1.5-4.el8.x86_64", "product_id": "libnftnl-0:1.1.5-4.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libnftnl@1.1.5-4.el8?arch=x86_64" } } }, { "category": "product_version", "name": "libnftnl-devel-0:1.1.5-4.el8.x86_64", "product": { "name": "libnftnl-devel-0:1.1.5-4.el8.x86_64", "product_id": "libnftnl-devel-0:1.1.5-4.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libnftnl-devel@1.1.5-4.el8?arch=x86_64" } } }, { "category": "product_version", "name": "libnftnl-debugsource-0:1.1.5-4.el8.x86_64", "product": { "name": "libnftnl-debugsource-0:1.1.5-4.el8.x86_64", "product_id": "libnftnl-debugsource-0:1.1.5-4.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libnftnl-debugsource@1.1.5-4.el8?arch=x86_64" } } }, { "category": "product_version", "name": "libnftnl-debuginfo-0:1.1.5-4.el8.x86_64", "product": { "name": "libnftnl-debuginfo-0:1.1.5-4.el8.x86_64", "product_id": "libnftnl-debuginfo-0:1.1.5-4.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libnftnl-debuginfo@1.1.5-4.el8?arch=x86_64" } } }, { "category": "product_version", "name": "systemd-0:239-27.el8.x86_64", "product": { "name": "systemd-0:239-27.el8.x86_64", "product_id": "systemd-0:239-27.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/systemd@239-27.el8?arch=x86_64" } } }, { "category": "product_version", "name": "systemd-container-0:239-27.el8.x86_64", "product": { "name": "systemd-container-0:239-27.el8.x86_64", "product_id": "systemd-container-0:239-27.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/systemd-container@239-27.el8?arch=x86_64" } } }, { "category": "product_version", "name": "systemd-devel-0:239-27.el8.x86_64", "product": { "name": "systemd-devel-0:239-27.el8.x86_64", "product_id": "systemd-devel-0:239-27.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/systemd-devel@239-27.el8?arch=x86_64" } } }, { "category": "product_version", "name": "systemd-journal-remote-0:239-27.el8.x86_64", "product": { "name": "systemd-journal-remote-0:239-27.el8.x86_64", "product_id": "systemd-journal-remote-0:239-27.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/systemd-journal-remote@239-27.el8?arch=x86_64" } } }, { "category": "product_version", "name": "systemd-libs-0:239-27.el8.x86_64", "product": { "name": "systemd-libs-0:239-27.el8.x86_64", "product_id": "systemd-libs-0:239-27.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/systemd-libs@239-27.el8?arch=x86_64" } } }, { "category": "product_version", "name": "systemd-pam-0:239-27.el8.x86_64", "product": { "name": "systemd-pam-0:239-27.el8.x86_64", "product_id": "systemd-pam-0:239-27.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/systemd-pam@239-27.el8?arch=x86_64" } } }, { "category": "product_version", "name": "systemd-tests-0:239-27.el8.x86_64", "product": { "name": "systemd-tests-0:239-27.el8.x86_64", "product_id": "systemd-tests-0:239-27.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/systemd-tests@239-27.el8?arch=x86_64" } } }, { "category": "product_version", "name": "systemd-udev-0:239-27.el8.x86_64", "product": { "name": "systemd-udev-0:239-27.el8.x86_64", "product_id": "systemd-udev-0:239-27.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/systemd-udev@239-27.el8?arch=x86_64" } } }, { "category": "product_version", "name": "systemd-debugsource-0:239-27.el8.x86_64", "product": { "name": "systemd-debugsource-0:239-27.el8.x86_64", "product_id": "systemd-debugsource-0:239-27.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/systemd-debugsource@239-27.el8?arch=x86_64" } } }, { "category": "product_version", "name": "systemd-container-debuginfo-0:239-27.el8.x86_64", "product": { "name": "systemd-container-debuginfo-0:239-27.el8.x86_64", "product_id": "systemd-container-debuginfo-0:239-27.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/systemd-container-debuginfo@239-27.el8?arch=x86_64" } } }, { "category": "product_version", "name": "systemd-debuginfo-0:239-27.el8.x86_64", "product": { "name": "systemd-debuginfo-0:239-27.el8.x86_64", "product_id": "systemd-debuginfo-0:239-27.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/systemd-debuginfo@239-27.el8?arch=x86_64" } } }, { "category": "product_version", "name": "systemd-journal-remote-debuginfo-0:239-27.el8.x86_64", "product": { "name": "systemd-journal-remote-debuginfo-0:239-27.el8.x86_64", "product_id": "systemd-journal-remote-debuginfo-0:239-27.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/systemd-journal-remote-debuginfo@239-27.el8?arch=x86_64" } } }, { "category": "product_version", "name": "systemd-libs-debuginfo-0:239-27.el8.x86_64", "product": { "name": "systemd-libs-debuginfo-0:239-27.el8.x86_64", "product_id": "systemd-libs-debuginfo-0:239-27.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/systemd-libs-debuginfo@239-27.el8?arch=x86_64" } } }, { "category": "product_version", "name": "systemd-pam-debuginfo-0:239-27.el8.x86_64", "product": { "name": "systemd-pam-debuginfo-0:239-27.el8.x86_64", "product_id": "systemd-pam-debuginfo-0:239-27.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/systemd-pam-debuginfo@239-27.el8?arch=x86_64" } } }, { "category": "product_version", "name": "systemd-tests-debuginfo-0:239-27.el8.x86_64", "product": { "name": "systemd-tests-debuginfo-0:239-27.el8.x86_64", "product_id": "systemd-tests-debuginfo-0:239-27.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/systemd-tests-debuginfo@239-27.el8?arch=x86_64" } } }, { "category": "product_version", "name": "systemd-udev-debuginfo-0:239-27.el8.x86_64", "product": { "name": "systemd-udev-debuginfo-0:239-27.el8.x86_64", "product_id": "systemd-udev-debuginfo-0:239-27.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/systemd-udev-debuginfo@239-27.el8?arch=x86_64" } } }, { "category": "product_version", "name": "dracut-0:049-70.git20200228.el8.x86_64", "product": { "name": "dracut-0:049-70.git20200228.el8.x86_64", "product_id": "dracut-0:049-70.git20200228.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dracut@049-70.git20200228.el8?arch=x86_64" } } }, { "category": "product_version", "name": "dracut-caps-0:049-70.git20200228.el8.x86_64", "product": { "name": "dracut-caps-0:049-70.git20200228.el8.x86_64", "product_id": "dracut-caps-0:049-70.git20200228.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dracut-caps@049-70.git20200228.el8?arch=x86_64" } } }, { "category": "product_version", "name": "dracut-config-generic-0:049-70.git20200228.el8.x86_64", "product": { "name": "dracut-config-generic-0:049-70.git20200228.el8.x86_64", "product_id": "dracut-config-generic-0:049-70.git20200228.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dracut-config-generic@049-70.git20200228.el8?arch=x86_64" } } }, { "category": "product_version", "name": "dracut-config-rescue-0:049-70.git20200228.el8.x86_64", "product": { "name": "dracut-config-rescue-0:049-70.git20200228.el8.x86_64", "product_id": "dracut-config-rescue-0:049-70.git20200228.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dracut-config-rescue@049-70.git20200228.el8?arch=x86_64" } } }, { "category": "product_version", "name": "dracut-live-0:049-70.git20200228.el8.x86_64", "product": { "name": "dracut-live-0:049-70.git20200228.el8.x86_64", "product_id": "dracut-live-0:049-70.git20200228.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dracut-live@049-70.git20200228.el8?arch=x86_64" } } }, { "category": "product_version", "name": "dracut-network-0:049-70.git20200228.el8.x86_64", "product": { "name": "dracut-network-0:049-70.git20200228.el8.x86_64", "product_id": "dracut-network-0:049-70.git20200228.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dracut-network@049-70.git20200228.el8?arch=x86_64" } } }, { "category": "product_version", "name": "dracut-squash-0:049-70.git20200228.el8.x86_64", "product": { "name": "dracut-squash-0:049-70.git20200228.el8.x86_64", "product_id": "dracut-squash-0:049-70.git20200228.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dracut-squash@049-70.git20200228.el8?arch=x86_64" } } }, { "category": "product_version", "name": "dracut-tools-0:049-70.git20200228.el8.x86_64", "product": { "name": "dracut-tools-0:049-70.git20200228.el8.x86_64", "product_id": "dracut-tools-0:049-70.git20200228.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dracut-tools@049-70.git20200228.el8?arch=x86_64" } } }, { "category": "product_version", "name": "dracut-debugsource-0:049-70.git20200228.el8.x86_64", "product": { "name": "dracut-debugsource-0:049-70.git20200228.el8.x86_64", "product_id": "dracut-debugsource-0:049-70.git20200228.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dracut-debugsource@049-70.git20200228.el8?arch=x86_64" } } }, { "category": "product_version", "name": "dracut-debuginfo-0:049-70.git20200228.el8.x86_64", "product": { "name": "dracut-debuginfo-0:049-70.git20200228.el8.x86_64", "product_id": "dracut-debuginfo-0:049-70.git20200228.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dracut-debuginfo@049-70.git20200228.el8?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.3.9-202003230116.git.0.ebf9a26.el8.x86_64", "product": { "name": "openshift-hyperkube-0:4.3.9-202003230116.git.0.ebf9a26.el8.x86_64", "product_id": "openshift-hyperkube-0:4.3.9-202003230116.git.0.ebf9a26.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.3.9-202003230116.git.0.ebf9a26.el8?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-0:4.3.9-202003230116.git.0.3d3933c.el8.x86_64", "product": { "name": "openshift-clients-0:4.3.9-202003230116.git.0.3d3933c.el8.x86_64", "product_id": "openshift-clients-0:4.3.9-202003230116.git.0.3d3933c.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.3.9-202003230116.git.0.3d3933c.el8?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-redistributable-0:4.3.9-202003230116.git.0.3d3933c.el8.x86_64", "product": { "name": "openshift-clients-redistributable-0:4.3.9-202003230116.git.0.3d3933c.el8.x86_64", "product_id": "openshift-clients-redistributable-0:4.3.9-202003230116.git.0.3d3933c.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients-redistributable@4.3.9-202003230116.git.0.3d3933c.el8?arch=x86_64" } } }, { "category": "product_version", "name": "rpm-ostree-0:2019.6-8.el8.x86_64", "product": { "name": "rpm-ostree-0:2019.6-8.el8.x86_64", "product_id": "rpm-ostree-0:2019.6-8.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rpm-ostree@2019.6-8.el8?arch=x86_64" } } }, { "category": "product_version", "name": "rpm-ostree-devel-0:2019.6-8.el8.x86_64", "product": { "name": "rpm-ostree-devel-0:2019.6-8.el8.x86_64", "product_id": "rpm-ostree-devel-0:2019.6-8.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rpm-ostree-devel@2019.6-8.el8?arch=x86_64" } } }, { "category": "product_version", "name": "rpm-ostree-libs-0:2019.6-8.el8.x86_64", "product": { "name": "rpm-ostree-libs-0:2019.6-8.el8.x86_64", "product_id": "rpm-ostree-libs-0:2019.6-8.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rpm-ostree-libs@2019.6-8.el8?arch=x86_64" } } }, { "category": "product_version", "name": "rpm-ostree-debugsource-0:2019.6-8.el8.x86_64", "product": { "name": "rpm-ostree-debugsource-0:2019.6-8.el8.x86_64", "product_id": "rpm-ostree-debugsource-0:2019.6-8.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rpm-ostree-debugsource@2019.6-8.el8?arch=x86_64" } } }, { "category": "product_version", "name": "rpm-ostree-debuginfo-0:2019.6-8.el8.x86_64", "product": { "name": "rpm-ostree-debuginfo-0:2019.6-8.el8.x86_64", "product_id": "rpm-ostree-debuginfo-0:2019.6-8.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rpm-ostree-debuginfo@2019.6-8.el8?arch=x86_64" } } }, { "category": "product_version", "name": "rpm-ostree-libs-debuginfo-0:2019.6-8.el8.x86_64", "product": { "name": "rpm-ostree-libs-debuginfo-0:2019.6-8.el8.x86_64", "product_id": "rpm-ostree-libs-debuginfo-0:2019.6-8.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rpm-ostree-libs-debuginfo@2019.6-8.el8?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.3.9-202003230116.git.0.ebf9a26.el7.x86_64", "product": { "name": "openshift-hyperkube-0:4.3.9-202003230116.git.0.ebf9a26.el7.x86_64", "product_id": "openshift-hyperkube-0:4.3.9-202003230116.git.0.ebf9a26.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.3.9-202003230116.git.0.ebf9a26.el7?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-0:4.3.9-202003230116.git.0.3d3933c.el7.x86_64", "product": { "name": "openshift-clients-0:4.3.9-202003230116.git.0.3d3933c.el7.x86_64", "product_id": "openshift-clients-0:4.3.9-202003230116.git.0.3d3933c.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.3.9-202003230116.git.0.3d3933c.el7?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-redistributable-0:4.3.9-202003230116.git.0.3d3933c.el7.x86_64", "product": { "name": "openshift-clients-redistributable-0:4.3.9-202003230116.git.0.3d3933c.el7.x86_64", "product_id": "openshift-clients-redistributable-0:4.3.9-202003230116.git.0.3d3933c.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients-redistributable@4.3.9-202003230116.git.0.3d3933c.el7?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-enterprise-service-catalog-1:4.3.9-202003230116.git.0.57d5c98.el7.x86_64", "product": { "name": "atomic-enterprise-service-catalog-1:4.3.9-202003230116.git.0.57d5c98.el7.x86_64", "product_id": "atomic-enterprise-service-catalog-1:4.3.9-202003230116.git.0.57d5c98.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-enterprise-service-catalog@4.3.9-202003230116.git.0.57d5c98.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "atomic-enterprise-service-catalog-svcat-1:4.3.9-202003230116.git.0.57d5c98.el7.x86_64", "product": { "name": "atomic-enterprise-service-catalog-svcat-1:4.3.9-202003230116.git.0.57d5c98.el7.x86_64", "product_id": "atomic-enterprise-service-catalog-svcat-1:4.3.9-202003230116.git.0.57d5c98.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-enterprise-service-catalog-svcat@4.3.9-202003230116.git.0.57d5c98.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "atomic-openshift-service-idler-0:4.3.9-202003230116.git.13.7ac3e5c.el7.x86_64", "product": { "name": "atomic-openshift-service-idler-0:4.3.9-202003230116.git.13.7ac3e5c.el7.x86_64", "product_id": "atomic-openshift-service-idler-0:4.3.9-202003230116.git.13.7ac3e5c.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-service-idler@4.3.9-202003230116.git.13.7ac3e5c.el7?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-0:1.16.3-26.dev.rhaos4.3.git9aad8e4.el7.x86_64", "product": { "name": "cri-o-0:1.16.3-26.dev.rhaos4.3.git9aad8e4.el7.x86_64", "product_id": "cri-o-0:1.16.3-26.dev.rhaos4.3.git9aad8e4.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.16.3-26.dev.rhaos4.3.git9aad8e4.el7?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.16.3-26.dev.rhaos4.3.git9aad8e4.el7.x86_64", "product": { "name": "cri-o-debuginfo-0:1.16.3-26.dev.rhaos4.3.git9aad8e4.el7.x86_64", "product_id": "cri-o-debuginfo-0:1.16.3-26.dev.rhaos4.3.git9aad8e4.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.16.3-26.dev.rhaos4.3.git9aad8e4.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "machine-config-daemon-0:4.3.9-202003230116.git.0.26e7ac9.el8.src", "product": { "name": "machine-config-daemon-0:4.3.9-202003230116.git.0.26e7ac9.el8.src", "product_id": "machine-config-daemon-0:4.3.9-202003230116.git.0.26e7ac9.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/machine-config-daemon@4.3.9-202003230116.git.0.26e7ac9.el8?arch=src" } } }, { "category": "product_version", "name": "openshift-kuryr-0:4.3.9-202003230116.git.0.9f1e22e.el8.src", "product": { "name": "openshift-kuryr-0:4.3.9-202003230116.git.0.9f1e22e.el8.src", "product_id": "openshift-kuryr-0:4.3.9-202003230116.git.0.9f1e22e.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kuryr@4.3.9-202003230116.git.0.9f1e22e.el8?arch=src" } } }, { "category": "product_version", "name": "ignition-0:0.34.0-4.rhaos4.3.git92f874c.el8.src", "product": { "name": "ignition-0:0.34.0-4.rhaos4.3.git92f874c.el8.src", "product_id": "ignition-0:0.34.0-4.rhaos4.3.git92f874c.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition@0.34.0-4.rhaos4.3.git92f874c.el8?arch=src" } } }, { "category": "product_version", "name": "iptables-0:1.8.4-10.el8.src", "product": { "name": "iptables-0:1.8.4-10.el8.src", "product_id": "iptables-0:1.8.4-10.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/iptables@1.8.4-10.el8?arch=src" } } }, { "category": "product_version", "name": "ostree-0:2019.6-2.el8.src", "product": { "name": "ostree-0:2019.6-2.el8.src", "product_id": "ostree-0:2019.6-2.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ostree@2019.6-2.el8?arch=src" } } }, { "category": "product_version", "name": "cri-o-0:1.16.3-28.dev.rhaos4.3.git9aad8e4.el8.src", "product": { "name": "cri-o-0:1.16.3-28.dev.rhaos4.3.git9aad8e4.el8.src", "product_id": "cri-o-0:1.16.3-28.dev.rhaos4.3.git9aad8e4.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.16.3-28.dev.rhaos4.3.git9aad8e4.el8?arch=src" } } }, { "category": "product_version", "name": "toolbox-0:0.0.7-1.rhaos4.3.el8.src", "product": { "name": "toolbox-0:0.0.7-1.rhaos4.3.el8.src", "product_id": "toolbox-0:0.0.7-1.rhaos4.3.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox@0.0.7-1.rhaos4.3.el8?arch=src" } } }, { "category": "product_version", "name": "libnftnl-0:1.1.5-4.el8.src", "product": { "name": "libnftnl-0:1.1.5-4.el8.src", "product_id": "libnftnl-0:1.1.5-4.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libnftnl@1.1.5-4.el8?arch=src" } } }, { "category": "product_version", "name": "systemd-0:239-27.el8.src", "product": { "name": "systemd-0:239-27.el8.src", "product_id": "systemd-0:239-27.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/systemd@239-27.el8?arch=src" } } }, { "category": "product_version", "name": "dracut-0:049-70.git20200228.el8.src", "product": { "name": "dracut-0:049-70.git20200228.el8.src", "product_id": "dracut-0:049-70.git20200228.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/dracut@049-70.git20200228.el8?arch=src" } } }, { "category": "product_version", "name": "openshift-0:4.3.9-202003230116.git.0.ebf9a26.el8.src", "product": { "name": "openshift-0:4.3.9-202003230116.git.0.ebf9a26.el8.src", "product_id": "openshift-0:4.3.9-202003230116.git.0.ebf9a26.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift@4.3.9-202003230116.git.0.ebf9a26.el8?arch=src" } } }, { "category": "product_version", "name": "openshift-clients-0:4.3.9-202003230116.git.0.3d3933c.el8.src", "product": { "name": "openshift-clients-0:4.3.9-202003230116.git.0.3d3933c.el8.src", "product_id": "openshift-clients-0:4.3.9-202003230116.git.0.3d3933c.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.3.9-202003230116.git.0.3d3933c.el8?arch=src" } } }, { "category": "product_version", "name": "rpm-ostree-0:2019.6-8.el8.src", "product": { "name": "rpm-ostree-0:2019.6-8.el8.src", "product_id": "rpm-ostree-0:2019.6-8.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rpm-ostree@2019.6-8.el8?arch=src" } } }, { "category": "product_version", "name": "openshift-0:4.3.9-202003230116.git.0.ebf9a26.el7.src", "product": { "name": "openshift-0:4.3.9-202003230116.git.0.ebf9a26.el7.src", "product_id": "openshift-0:4.3.9-202003230116.git.0.ebf9a26.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift@4.3.9-202003230116.git.0.ebf9a26.el7?arch=src" } } }, { "category": "product_version", "name": "openshift-clients-0:4.3.9-202003230116.git.0.3d3933c.el7.src", "product": { "name": "openshift-clients-0:4.3.9-202003230116.git.0.3d3933c.el7.src", "product_id": "openshift-clients-0:4.3.9-202003230116.git.0.3d3933c.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.3.9-202003230116.git.0.3d3933c.el7?arch=src" } } }, { "category": "product_version", "name": "atomic-enterprise-service-catalog-1:4.3.9-202003230116.git.0.57d5c98.el7.src", "product": { "name": "atomic-enterprise-service-catalog-1:4.3.9-202003230116.git.0.57d5c98.el7.src", "product_id": "atomic-enterprise-service-catalog-1:4.3.9-202003230116.git.0.57d5c98.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-enterprise-service-catalog@4.3.9-202003230116.git.0.57d5c98.el7?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "atomic-openshift-service-idler-0:4.3.9-202003230116.git.13.7ac3e5c.el7.src", "product": { "name": "atomic-openshift-service-idler-0:4.3.9-202003230116.git.13.7ac3e5c.el7.src", "product_id": "atomic-openshift-service-idler-0:4.3.9-202003230116.git.13.7ac3e5c.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-service-idler@4.3.9-202003230116.git.13.7ac3e5c.el7?arch=src" } } }, { "category": "product_version", "name": "openshift-ansible-0:4.3.9-202003230116.git.0.6124c7d.el7.src", "product": { "name": "openshift-ansible-0:4.3.9-202003230116.git.0.6124c7d.el7.src", "product_id": "openshift-ansible-0:4.3.9-202003230116.git.0.6124c7d.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible@4.3.9-202003230116.git.0.6124c7d.el7?arch=src" } } }, { "category": "product_version", "name": "cri-o-0:1.16.3-26.dev.rhaos4.3.git9aad8e4.el7.src", "product": { "name": "cri-o-0:1.16.3-26.dev.rhaos4.3.git9aad8e4.el7.src", "product_id": "cri-o-0:1.16.3-26.dev.rhaos4.3.git9aad8e4.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.16.3-26.dev.rhaos4.3.git9aad8e4.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "openshift-kuryr-cni-0:4.3.9-202003230116.git.0.9f1e22e.el8.noarch", "product": { "name": "openshift-kuryr-cni-0:4.3.9-202003230116.git.0.9f1e22e.el8.noarch", "product_id": "openshift-kuryr-cni-0:4.3.9-202003230116.git.0.9f1e22e.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kuryr-cni@4.3.9-202003230116.git.0.9f1e22e.el8?arch=noarch" } } }, { "category": "product_version", "name": "openshift-kuryr-common-0:4.3.9-202003230116.git.0.9f1e22e.el8.noarch", "product": { "name": "openshift-kuryr-common-0:4.3.9-202003230116.git.0.9f1e22e.el8.noarch", "product_id": "openshift-kuryr-common-0:4.3.9-202003230116.git.0.9f1e22e.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kuryr-common@4.3.9-202003230116.git.0.9f1e22e.el8?arch=noarch" } } }, { "category": "product_version", "name": "openshift-kuryr-controller-0:4.3.9-202003230116.git.0.9f1e22e.el8.noarch", "product": { "name": "openshift-kuryr-controller-0:4.3.9-202003230116.git.0.9f1e22e.el8.noarch", "product_id": "openshift-kuryr-controller-0:4.3.9-202003230116.git.0.9f1e22e.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kuryr-controller@4.3.9-202003230116.git.0.9f1e22e.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-kuryr-kubernetes-0:4.3.9-202003230116.git.0.9f1e22e.el8.noarch", "product": { "name": "python3-kuryr-kubernetes-0:4.3.9-202003230116.git.0.9f1e22e.el8.noarch", "product_id": "python3-kuryr-kubernetes-0:4.3.9-202003230116.git.0.9f1e22e.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-kuryr-kubernetes@4.3.9-202003230116.git.0.9f1e22e.el8?arch=noarch" } } }, { "category": "product_version", "name": "toolbox-0:0.0.7-1.rhaos4.3.el8.noarch", "product": { "name": "toolbox-0:0.0.7-1.rhaos4.3.el8.noarch", "product_id": "toolbox-0:0.0.7-1.rhaos4.3.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox@0.0.7-1.rhaos4.3.el8?arch=noarch" } } }, { "category": "product_version", "name": "openshift-ansible-0:4.3.9-202003230116.git.0.6124c7d.el7.noarch", "product": { "name": "openshift-ansible-0:4.3.9-202003230116.git.0.6124c7d.el7.noarch", "product_id": "openshift-ansible-0:4.3.9-202003230116.git.0.6124c7d.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible@4.3.9-202003230116.git.0.6124c7d.el7?arch=noarch" } } }, { "category": "product_version", "name": "openshift-ansible-test-0:4.3.9-202003230116.git.0.6124c7d.el7.noarch", "product": { "name": "openshift-ansible-test-0:4.3.9-202003230116.git.0.6124c7d.el7.noarch", "product_id": "openshift-ansible-test-0:4.3.9-202003230116.git.0.6124c7d.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible-test@4.3.9-202003230116.git.0.6124c7d.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "atomic-enterprise-service-catalog-1:4.3.9-202003230116.git.0.57d5c98.el7.src as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "7Server-RH7-RHOSE-4.3:atomic-enterprise-service-catalog-1:4.3.9-202003230116.git.0.57d5c98.el7.src" }, "product_reference": "atomic-enterprise-service-catalog-1:4.3.9-202003230116.git.0.57d5c98.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-enterprise-service-catalog-1:4.3.9-202003230116.git.0.57d5c98.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "7Server-RH7-RHOSE-4.3:atomic-enterprise-service-catalog-1:4.3.9-202003230116.git.0.57d5c98.el7.x86_64" }, "product_reference": "atomic-enterprise-service-catalog-1:4.3.9-202003230116.git.0.57d5c98.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-enterprise-service-catalog-svcat-1:4.3.9-202003230116.git.0.57d5c98.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "7Server-RH7-RHOSE-4.3:atomic-enterprise-service-catalog-svcat-1:4.3.9-202003230116.git.0.57d5c98.el7.x86_64" }, "product_reference": "atomic-enterprise-service-catalog-svcat-1:4.3.9-202003230116.git.0.57d5c98.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-service-idler-0:4.3.9-202003230116.git.13.7ac3e5c.el7.src as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "7Server-RH7-RHOSE-4.3:atomic-openshift-service-idler-0:4.3.9-202003230116.git.13.7ac3e5c.el7.src" }, "product_reference": "atomic-openshift-service-idler-0:4.3.9-202003230116.git.13.7ac3e5c.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-service-idler-0:4.3.9-202003230116.git.13.7ac3e5c.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "7Server-RH7-RHOSE-4.3:atomic-openshift-service-idler-0:4.3.9-202003230116.git.13.7ac3e5c.el7.x86_64" }, "product_reference": "atomic-openshift-service-idler-0:4.3.9-202003230116.git.13.7ac3e5c.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.16.3-26.dev.rhaos4.3.git9aad8e4.el7.src as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "7Server-RH7-RHOSE-4.3:cri-o-0:1.16.3-26.dev.rhaos4.3.git9aad8e4.el7.src" }, "product_reference": "cri-o-0:1.16.3-26.dev.rhaos4.3.git9aad8e4.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.16.3-26.dev.rhaos4.3.git9aad8e4.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "7Server-RH7-RHOSE-4.3:cri-o-0:1.16.3-26.dev.rhaos4.3.git9aad8e4.el7.x86_64" }, "product_reference": "cri-o-0:1.16.3-26.dev.rhaos4.3.git9aad8e4.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.16.3-26.dev.rhaos4.3.git9aad8e4.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "7Server-RH7-RHOSE-4.3:cri-o-debuginfo-0:1.16.3-26.dev.rhaos4.3.git9aad8e4.el7.x86_64" }, "product_reference": "cri-o-debuginfo-0:1.16.3-26.dev.rhaos4.3.git9aad8e4.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-0:4.3.9-202003230116.git.0.ebf9a26.el7.src as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "7Server-RH7-RHOSE-4.3:openshift-0:4.3.9-202003230116.git.0.ebf9a26.el7.src" }, "product_reference": "openshift-0:4.3.9-202003230116.git.0.ebf9a26.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-0:4.3.9-202003230116.git.0.6124c7d.el7.noarch as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "7Server-RH7-RHOSE-4.3:openshift-ansible-0:4.3.9-202003230116.git.0.6124c7d.el7.noarch" }, "product_reference": "openshift-ansible-0:4.3.9-202003230116.git.0.6124c7d.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-0:4.3.9-202003230116.git.0.6124c7d.el7.src as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "7Server-RH7-RHOSE-4.3:openshift-ansible-0:4.3.9-202003230116.git.0.6124c7d.el7.src" }, "product_reference": "openshift-ansible-0:4.3.9-202003230116.git.0.6124c7d.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-test-0:4.3.9-202003230116.git.0.6124c7d.el7.noarch as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "7Server-RH7-RHOSE-4.3:openshift-ansible-test-0:4.3.9-202003230116.git.0.6124c7d.el7.noarch" }, "product_reference": "openshift-ansible-test-0:4.3.9-202003230116.git.0.6124c7d.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.3.9-202003230116.git.0.3d3933c.el7.src as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "7Server-RH7-RHOSE-4.3:openshift-clients-0:4.3.9-202003230116.git.0.3d3933c.el7.src" }, "product_reference": "openshift-clients-0:4.3.9-202003230116.git.0.3d3933c.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.3.9-202003230116.git.0.3d3933c.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "7Server-RH7-RHOSE-4.3:openshift-clients-0:4.3.9-202003230116.git.0.3d3933c.el7.x86_64" }, "product_reference": "openshift-clients-0:4.3.9-202003230116.git.0.3d3933c.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-redistributable-0:4.3.9-202003230116.git.0.3d3933c.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "7Server-RH7-RHOSE-4.3:openshift-clients-redistributable-0:4.3.9-202003230116.git.0.3d3933c.el7.x86_64" }, "product_reference": "openshift-clients-redistributable-0:4.3.9-202003230116.git.0.3d3933c.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.3.9-202003230116.git.0.ebf9a26.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "7Server-RH7-RHOSE-4.3:openshift-hyperkube-0:4.3.9-202003230116.git.0.ebf9a26.el7.x86_64" }, "product_reference": "openshift-hyperkube-0:4.3.9-202003230116.git.0.ebf9a26.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.16.3-28.dev.rhaos4.3.git9aad8e4.el8.src as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "8Base-RHOSE-4.3:cri-o-0:1.16.3-28.dev.rhaos4.3.git9aad8e4.el8.src" }, "product_reference": "cri-o-0:1.16.3-28.dev.rhaos4.3.git9aad8e4.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.16.3-28.dev.rhaos4.3.git9aad8e4.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "8Base-RHOSE-4.3:cri-o-0:1.16.3-28.dev.rhaos4.3.git9aad8e4.el8.x86_64" }, "product_reference": "cri-o-0:1.16.3-28.dev.rhaos4.3.git9aad8e4.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.16.3-28.dev.rhaos4.3.git9aad8e4.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "8Base-RHOSE-4.3:cri-o-debuginfo-0:1.16.3-28.dev.rhaos4.3.git9aad8e4.el8.x86_64" }, "product_reference": "cri-o-debuginfo-0:1.16.3-28.dev.rhaos4.3.git9aad8e4.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.16.3-28.dev.rhaos4.3.git9aad8e4.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "8Base-RHOSE-4.3:cri-o-debugsource-0:1.16.3-28.dev.rhaos4.3.git9aad8e4.el8.x86_64" }, "product_reference": "cri-o-debugsource-0:1.16.3-28.dev.rhaos4.3.git9aad8e4.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "dracut-0:049-70.git20200228.el8.src as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "8Base-RHOSE-4.3:dracut-0:049-70.git20200228.el8.src" }, "product_reference": "dracut-0:049-70.git20200228.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "dracut-0:049-70.git20200228.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "8Base-RHOSE-4.3:dracut-0:049-70.git20200228.el8.x86_64" }, "product_reference": "dracut-0:049-70.git20200228.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "dracut-caps-0:049-70.git20200228.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "8Base-RHOSE-4.3:dracut-caps-0:049-70.git20200228.el8.x86_64" }, "product_reference": "dracut-caps-0:049-70.git20200228.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "dracut-config-generic-0:049-70.git20200228.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "8Base-RHOSE-4.3:dracut-config-generic-0:049-70.git20200228.el8.x86_64" }, "product_reference": "dracut-config-generic-0:049-70.git20200228.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "dracut-config-rescue-0:049-70.git20200228.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "8Base-RHOSE-4.3:dracut-config-rescue-0:049-70.git20200228.el8.x86_64" }, "product_reference": "dracut-config-rescue-0:049-70.git20200228.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "dracut-debuginfo-0:049-70.git20200228.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "8Base-RHOSE-4.3:dracut-debuginfo-0:049-70.git20200228.el8.x86_64" }, "product_reference": "dracut-debuginfo-0:049-70.git20200228.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "dracut-debugsource-0:049-70.git20200228.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "8Base-RHOSE-4.3:dracut-debugsource-0:049-70.git20200228.el8.x86_64" }, "product_reference": "dracut-debugsource-0:049-70.git20200228.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "dracut-live-0:049-70.git20200228.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "8Base-RHOSE-4.3:dracut-live-0:049-70.git20200228.el8.x86_64" }, "product_reference": "dracut-live-0:049-70.git20200228.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "dracut-network-0:049-70.git20200228.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "8Base-RHOSE-4.3:dracut-network-0:049-70.git20200228.el8.x86_64" }, "product_reference": "dracut-network-0:049-70.git20200228.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "dracut-squash-0:049-70.git20200228.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "8Base-RHOSE-4.3:dracut-squash-0:049-70.git20200228.el8.x86_64" }, "product_reference": "dracut-squash-0:049-70.git20200228.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "dracut-tools-0:049-70.git20200228.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "8Base-RHOSE-4.3:dracut-tools-0:049-70.git20200228.el8.x86_64" }, "product_reference": "dracut-tools-0:049-70.git20200228.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-0:0.34.0-4.rhaos4.3.git92f874c.el8.src as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "8Base-RHOSE-4.3:ignition-0:0.34.0-4.rhaos4.3.git92f874c.el8.src" }, "product_reference": "ignition-0:0.34.0-4.rhaos4.3.git92f874c.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-0:0.34.0-4.rhaos4.3.git92f874c.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "8Base-RHOSE-4.3:ignition-0:0.34.0-4.rhaos4.3.git92f874c.el8.x86_64" }, "product_reference": "ignition-0:0.34.0-4.rhaos4.3.git92f874c.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-debuginfo-0:0.34.0-4.rhaos4.3.git92f874c.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "8Base-RHOSE-4.3:ignition-debuginfo-0:0.34.0-4.rhaos4.3.git92f874c.el8.x86_64" }, "product_reference": "ignition-debuginfo-0:0.34.0-4.rhaos4.3.git92f874c.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-debugsource-0:0.34.0-4.rhaos4.3.git92f874c.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "8Base-RHOSE-4.3:ignition-debugsource-0:0.34.0-4.rhaos4.3.git92f874c.el8.x86_64" }, "product_reference": "ignition-debugsource-0:0.34.0-4.rhaos4.3.git92f874c.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-validate-0:0.34.0-4.rhaos4.3.git92f874c.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "8Base-RHOSE-4.3:ignition-validate-0:0.34.0-4.rhaos4.3.git92f874c.el8.x86_64" }, "product_reference": "ignition-validate-0:0.34.0-4.rhaos4.3.git92f874c.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-validate-debuginfo-0:0.34.0-4.rhaos4.3.git92f874c.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "8Base-RHOSE-4.3:ignition-validate-debuginfo-0:0.34.0-4.rhaos4.3.git92f874c.el8.x86_64" }, "product_reference": "ignition-validate-debuginfo-0:0.34.0-4.rhaos4.3.git92f874c.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "iptables-0:1.8.4-10.el8.src as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "8Base-RHOSE-4.3:iptables-0:1.8.4-10.el8.src" }, "product_reference": "iptables-0:1.8.4-10.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "iptables-0:1.8.4-10.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "8Base-RHOSE-4.3:iptables-0:1.8.4-10.el8.x86_64" }, "product_reference": "iptables-0:1.8.4-10.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "iptables-arptables-0:1.8.4-10.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "8Base-RHOSE-4.3:iptables-arptables-0:1.8.4-10.el8.x86_64" }, "product_reference": "iptables-arptables-0:1.8.4-10.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "iptables-debuginfo-0:1.8.4-10.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "8Base-RHOSE-4.3:iptables-debuginfo-0:1.8.4-10.el8.x86_64" }, "product_reference": "iptables-debuginfo-0:1.8.4-10.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "iptables-debugsource-0:1.8.4-10.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "8Base-RHOSE-4.3:iptables-debugsource-0:1.8.4-10.el8.x86_64" }, "product_reference": "iptables-debugsource-0:1.8.4-10.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "iptables-devel-0:1.8.4-10.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "8Base-RHOSE-4.3:iptables-devel-0:1.8.4-10.el8.x86_64" }, "product_reference": "iptables-devel-0:1.8.4-10.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "iptables-ebtables-0:1.8.4-10.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "8Base-RHOSE-4.3:iptables-ebtables-0:1.8.4-10.el8.x86_64" }, "product_reference": "iptables-ebtables-0:1.8.4-10.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "iptables-libs-0:1.8.4-10.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "8Base-RHOSE-4.3:iptables-libs-0:1.8.4-10.el8.x86_64" }, "product_reference": "iptables-libs-0:1.8.4-10.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "iptables-libs-debuginfo-0:1.8.4-10.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "8Base-RHOSE-4.3:iptables-libs-debuginfo-0:1.8.4-10.el8.x86_64" }, "product_reference": "iptables-libs-debuginfo-0:1.8.4-10.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "iptables-services-0:1.8.4-10.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "8Base-RHOSE-4.3:iptables-services-0:1.8.4-10.el8.x86_64" }, "product_reference": "iptables-services-0:1.8.4-10.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "iptables-utils-0:1.8.4-10.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "8Base-RHOSE-4.3:iptables-utils-0:1.8.4-10.el8.x86_64" }, "product_reference": "iptables-utils-0:1.8.4-10.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "iptables-utils-debuginfo-0:1.8.4-10.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "8Base-RHOSE-4.3:iptables-utils-debuginfo-0:1.8.4-10.el8.x86_64" }, "product_reference": "iptables-utils-debuginfo-0:1.8.4-10.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "libnftnl-0:1.1.5-4.el8.src as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "8Base-RHOSE-4.3:libnftnl-0:1.1.5-4.el8.src" }, "product_reference": "libnftnl-0:1.1.5-4.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "libnftnl-0:1.1.5-4.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "8Base-RHOSE-4.3:libnftnl-0:1.1.5-4.el8.x86_64" }, "product_reference": "libnftnl-0:1.1.5-4.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "libnftnl-debuginfo-0:1.1.5-4.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "8Base-RHOSE-4.3:libnftnl-debuginfo-0:1.1.5-4.el8.x86_64" }, "product_reference": "libnftnl-debuginfo-0:1.1.5-4.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "libnftnl-debugsource-0:1.1.5-4.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "8Base-RHOSE-4.3:libnftnl-debugsource-0:1.1.5-4.el8.x86_64" }, "product_reference": "libnftnl-debugsource-0:1.1.5-4.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "libnftnl-devel-0:1.1.5-4.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "8Base-RHOSE-4.3:libnftnl-devel-0:1.1.5-4.el8.x86_64" }, "product_reference": "libnftnl-devel-0:1.1.5-4.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "machine-config-daemon-0:4.3.9-202003230116.git.0.26e7ac9.el8.src as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "8Base-RHOSE-4.3:machine-config-daemon-0:4.3.9-202003230116.git.0.26e7ac9.el8.src" }, "product_reference": "machine-config-daemon-0:4.3.9-202003230116.git.0.26e7ac9.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "machine-config-daemon-0:4.3.9-202003230116.git.0.26e7ac9.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "8Base-RHOSE-4.3:machine-config-daemon-0:4.3.9-202003230116.git.0.26e7ac9.el8.x86_64" }, "product_reference": "machine-config-daemon-0:4.3.9-202003230116.git.0.26e7ac9.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-0:4.3.9-202003230116.git.0.ebf9a26.el8.src as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "8Base-RHOSE-4.3:openshift-0:4.3.9-202003230116.git.0.ebf9a26.el8.src" }, "product_reference": "openshift-0:4.3.9-202003230116.git.0.ebf9a26.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.3.9-202003230116.git.0.3d3933c.el8.src as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "8Base-RHOSE-4.3:openshift-clients-0:4.3.9-202003230116.git.0.3d3933c.el8.src" }, "product_reference": "openshift-clients-0:4.3.9-202003230116.git.0.3d3933c.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.3.9-202003230116.git.0.3d3933c.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "8Base-RHOSE-4.3:openshift-clients-0:4.3.9-202003230116.git.0.3d3933c.el8.x86_64" }, "product_reference": "openshift-clients-0:4.3.9-202003230116.git.0.3d3933c.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-redistributable-0:4.3.9-202003230116.git.0.3d3933c.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "8Base-RHOSE-4.3:openshift-clients-redistributable-0:4.3.9-202003230116.git.0.3d3933c.el8.x86_64" }, "product_reference": "openshift-clients-redistributable-0:4.3.9-202003230116.git.0.3d3933c.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.3.9-202003230116.git.0.ebf9a26.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "8Base-RHOSE-4.3:openshift-hyperkube-0:4.3.9-202003230116.git.0.ebf9a26.el8.x86_64" }, "product_reference": "openshift-hyperkube-0:4.3.9-202003230116.git.0.ebf9a26.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kuryr-0:4.3.9-202003230116.git.0.9f1e22e.el8.src as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "8Base-RHOSE-4.3:openshift-kuryr-0:4.3.9-202003230116.git.0.9f1e22e.el8.src" }, "product_reference": "openshift-kuryr-0:4.3.9-202003230116.git.0.9f1e22e.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kuryr-cni-0:4.3.9-202003230116.git.0.9f1e22e.el8.noarch as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "8Base-RHOSE-4.3:openshift-kuryr-cni-0:4.3.9-202003230116.git.0.9f1e22e.el8.noarch" }, "product_reference": "openshift-kuryr-cni-0:4.3.9-202003230116.git.0.9f1e22e.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kuryr-common-0:4.3.9-202003230116.git.0.9f1e22e.el8.noarch as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "8Base-RHOSE-4.3:openshift-kuryr-common-0:4.3.9-202003230116.git.0.9f1e22e.el8.noarch" }, "product_reference": "openshift-kuryr-common-0:4.3.9-202003230116.git.0.9f1e22e.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kuryr-controller-0:4.3.9-202003230116.git.0.9f1e22e.el8.noarch as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "8Base-RHOSE-4.3:openshift-kuryr-controller-0:4.3.9-202003230116.git.0.9f1e22e.el8.noarch" }, "product_reference": "openshift-kuryr-controller-0:4.3.9-202003230116.git.0.9f1e22e.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "ostree-0:2019.6-2.el8.src as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "8Base-RHOSE-4.3:ostree-0:2019.6-2.el8.src" }, "product_reference": "ostree-0:2019.6-2.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "ostree-0:2019.6-2.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "8Base-RHOSE-4.3:ostree-0:2019.6-2.el8.x86_64" }, "product_reference": "ostree-0:2019.6-2.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "ostree-debuginfo-0:2019.6-2.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "8Base-RHOSE-4.3:ostree-debuginfo-0:2019.6-2.el8.x86_64" }, "product_reference": "ostree-debuginfo-0:2019.6-2.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "ostree-debugsource-0:2019.6-2.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "8Base-RHOSE-4.3:ostree-debugsource-0:2019.6-2.el8.x86_64" }, "product_reference": "ostree-debugsource-0:2019.6-2.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "ostree-devel-0:2019.6-2.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "8Base-RHOSE-4.3:ostree-devel-0:2019.6-2.el8.x86_64" }, "product_reference": "ostree-devel-0:2019.6-2.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "ostree-grub2-0:2019.6-2.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "8Base-RHOSE-4.3:ostree-grub2-0:2019.6-2.el8.x86_64" }, "product_reference": "ostree-grub2-0:2019.6-2.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "ostree-libs-0:2019.6-2.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "8Base-RHOSE-4.3:ostree-libs-0:2019.6-2.el8.x86_64" }, "product_reference": "ostree-libs-0:2019.6-2.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "ostree-libs-debuginfo-0:2019.6-2.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "8Base-RHOSE-4.3:ostree-libs-debuginfo-0:2019.6-2.el8.x86_64" }, "product_reference": "ostree-libs-debuginfo-0:2019.6-2.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "python3-kuryr-kubernetes-0:4.3.9-202003230116.git.0.9f1e22e.el8.noarch as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "8Base-RHOSE-4.3:python3-kuryr-kubernetes-0:4.3.9-202003230116.git.0.9f1e22e.el8.noarch" }, "product_reference": "python3-kuryr-kubernetes-0:4.3.9-202003230116.git.0.9f1e22e.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-ostree-0:2019.6-8.el8.src as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "8Base-RHOSE-4.3:rpm-ostree-0:2019.6-8.el8.src" }, "product_reference": "rpm-ostree-0:2019.6-8.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-ostree-0:2019.6-8.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "8Base-RHOSE-4.3:rpm-ostree-0:2019.6-8.el8.x86_64" }, "product_reference": "rpm-ostree-0:2019.6-8.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-ostree-debuginfo-0:2019.6-8.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "8Base-RHOSE-4.3:rpm-ostree-debuginfo-0:2019.6-8.el8.x86_64" }, "product_reference": "rpm-ostree-debuginfo-0:2019.6-8.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-ostree-debugsource-0:2019.6-8.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "8Base-RHOSE-4.3:rpm-ostree-debugsource-0:2019.6-8.el8.x86_64" }, "product_reference": "rpm-ostree-debugsource-0:2019.6-8.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-ostree-devel-0:2019.6-8.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "8Base-RHOSE-4.3:rpm-ostree-devel-0:2019.6-8.el8.x86_64" }, "product_reference": "rpm-ostree-devel-0:2019.6-8.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-ostree-libs-0:2019.6-8.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "8Base-RHOSE-4.3:rpm-ostree-libs-0:2019.6-8.el8.x86_64" }, "product_reference": "rpm-ostree-libs-0:2019.6-8.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-ostree-libs-debuginfo-0:2019.6-8.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "8Base-RHOSE-4.3:rpm-ostree-libs-debuginfo-0:2019.6-8.el8.x86_64" }, "product_reference": "rpm-ostree-libs-debuginfo-0:2019.6-8.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-0:239-27.el8.src as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "8Base-RHOSE-4.3:systemd-0:239-27.el8.src" }, "product_reference": "systemd-0:239-27.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-0:239-27.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "8Base-RHOSE-4.3:systemd-0:239-27.el8.x86_64" }, "product_reference": "systemd-0:239-27.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-container-0:239-27.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "8Base-RHOSE-4.3:systemd-container-0:239-27.el8.x86_64" }, "product_reference": "systemd-container-0:239-27.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-container-debuginfo-0:239-27.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "8Base-RHOSE-4.3:systemd-container-debuginfo-0:239-27.el8.x86_64" }, "product_reference": "systemd-container-debuginfo-0:239-27.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-debuginfo-0:239-27.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "8Base-RHOSE-4.3:systemd-debuginfo-0:239-27.el8.x86_64" }, "product_reference": "systemd-debuginfo-0:239-27.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-debugsource-0:239-27.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "8Base-RHOSE-4.3:systemd-debugsource-0:239-27.el8.x86_64" }, "product_reference": "systemd-debugsource-0:239-27.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-devel-0:239-27.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "8Base-RHOSE-4.3:systemd-devel-0:239-27.el8.x86_64" }, "product_reference": "systemd-devel-0:239-27.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-journal-remote-0:239-27.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "8Base-RHOSE-4.3:systemd-journal-remote-0:239-27.el8.x86_64" }, "product_reference": "systemd-journal-remote-0:239-27.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-journal-remote-debuginfo-0:239-27.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "8Base-RHOSE-4.3:systemd-journal-remote-debuginfo-0:239-27.el8.x86_64" }, "product_reference": "systemd-journal-remote-debuginfo-0:239-27.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-libs-0:239-27.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "8Base-RHOSE-4.3:systemd-libs-0:239-27.el8.x86_64" }, "product_reference": "systemd-libs-0:239-27.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-libs-debuginfo-0:239-27.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "8Base-RHOSE-4.3:systemd-libs-debuginfo-0:239-27.el8.x86_64" }, "product_reference": "systemd-libs-debuginfo-0:239-27.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-pam-0:239-27.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "8Base-RHOSE-4.3:systemd-pam-0:239-27.el8.x86_64" }, "product_reference": "systemd-pam-0:239-27.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-pam-debuginfo-0:239-27.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "8Base-RHOSE-4.3:systemd-pam-debuginfo-0:239-27.el8.x86_64" }, "product_reference": "systemd-pam-debuginfo-0:239-27.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-tests-0:239-27.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "8Base-RHOSE-4.3:systemd-tests-0:239-27.el8.x86_64" }, "product_reference": "systemd-tests-0:239-27.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-tests-debuginfo-0:239-27.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "8Base-RHOSE-4.3:systemd-tests-debuginfo-0:239-27.el8.x86_64" }, "product_reference": "systemd-tests-debuginfo-0:239-27.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-udev-0:239-27.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "8Base-RHOSE-4.3:systemd-udev-0:239-27.el8.x86_64" }, "product_reference": "systemd-udev-0:239-27.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "systemd-udev-debuginfo-0:239-27.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "8Base-RHOSE-4.3:systemd-udev-debuginfo-0:239-27.el8.x86_64" }, "product_reference": "systemd-udev-debuginfo-0:239-27.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-0:0.0.7-1.rhaos4.3.el8.noarch as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "8Base-RHOSE-4.3:toolbox-0:0.0.7-1.rhaos4.3.el8.noarch" }, "product_reference": "toolbox-0:0.0.7-1.rhaos4.3.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.3" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-0:0.0.7-1.rhaos4.3.el8.src as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "8Base-RHOSE-4.3:toolbox-0:0.0.7-1.rhaos4.3.el8.src" }, "product_reference": "toolbox-0:0.0.7-1.rhaos4.3.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.3" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Kubernetes Product Security Committee" ] }, { "names": [ "Gus Lees" ], "organization": "Amazon", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-8552", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2020-02-01T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.3:atomic-enterprise-service-catalog-1:4.3.9-202003230116.git.0.57d5c98.el7.src", "7Server-RH7-RHOSE-4.3:atomic-enterprise-service-catalog-1:4.3.9-202003230116.git.0.57d5c98.el7.x86_64", "7Server-RH7-RHOSE-4.3:atomic-enterprise-service-catalog-svcat-1:4.3.9-202003230116.git.0.57d5c98.el7.x86_64", "7Server-RH7-RHOSE-4.3:atomic-openshift-service-idler-0:4.3.9-202003230116.git.13.7ac3e5c.el7.src", "7Server-RH7-RHOSE-4.3:atomic-openshift-service-idler-0:4.3.9-202003230116.git.13.7ac3e5c.el7.x86_64", "7Server-RH7-RHOSE-4.3:cri-o-0:1.16.3-26.dev.rhaos4.3.git9aad8e4.el7.src", "7Server-RH7-RHOSE-4.3:cri-o-0:1.16.3-26.dev.rhaos4.3.git9aad8e4.el7.x86_64", "7Server-RH7-RHOSE-4.3:cri-o-debuginfo-0:1.16.3-26.dev.rhaos4.3.git9aad8e4.el7.x86_64", "7Server-RH7-RHOSE-4.3:openshift-ansible-0:4.3.9-202003230116.git.0.6124c7d.el7.noarch", "7Server-RH7-RHOSE-4.3:openshift-ansible-0:4.3.9-202003230116.git.0.6124c7d.el7.src", "7Server-RH7-RHOSE-4.3:openshift-ansible-test-0:4.3.9-202003230116.git.0.6124c7d.el7.noarch", "7Server-RH7-RHOSE-4.3:openshift-clients-0:4.3.9-202003230116.git.0.3d3933c.el7.src", "7Server-RH7-RHOSE-4.3:openshift-clients-0:4.3.9-202003230116.git.0.3d3933c.el7.x86_64", "7Server-RH7-RHOSE-4.3:openshift-clients-redistributable-0:4.3.9-202003230116.git.0.3d3933c.el7.x86_64", "8Base-RHOSE-4.3:cri-o-0:1.16.3-28.dev.rhaos4.3.git9aad8e4.el8.src", "8Base-RHOSE-4.3:cri-o-0:1.16.3-28.dev.rhaos4.3.git9aad8e4.el8.x86_64", "8Base-RHOSE-4.3:cri-o-debuginfo-0:1.16.3-28.dev.rhaos4.3.git9aad8e4.el8.x86_64", "8Base-RHOSE-4.3:cri-o-debugsource-0:1.16.3-28.dev.rhaos4.3.git9aad8e4.el8.x86_64", "8Base-RHOSE-4.3:dracut-0:049-70.git20200228.el8.src", "8Base-RHOSE-4.3:dracut-0:049-70.git20200228.el8.x86_64", "8Base-RHOSE-4.3:dracut-caps-0:049-70.git20200228.el8.x86_64", "8Base-RHOSE-4.3:dracut-config-generic-0:049-70.git20200228.el8.x86_64", "8Base-RHOSE-4.3:dracut-config-rescue-0:049-70.git20200228.el8.x86_64", "8Base-RHOSE-4.3:dracut-debuginfo-0:049-70.git20200228.el8.x86_64", "8Base-RHOSE-4.3:dracut-debugsource-0:049-70.git20200228.el8.x86_64", "8Base-RHOSE-4.3:dracut-live-0:049-70.git20200228.el8.x86_64", "8Base-RHOSE-4.3:dracut-network-0:049-70.git20200228.el8.x86_64", "8Base-RHOSE-4.3:dracut-squash-0:049-70.git20200228.el8.x86_64", "8Base-RHOSE-4.3:dracut-tools-0:049-70.git20200228.el8.x86_64", "8Base-RHOSE-4.3:ignition-0:0.34.0-4.rhaos4.3.git92f874c.el8.src", "8Base-RHOSE-4.3:ignition-0:0.34.0-4.rhaos4.3.git92f874c.el8.x86_64", "8Base-RHOSE-4.3:ignition-debuginfo-0:0.34.0-4.rhaos4.3.git92f874c.el8.x86_64", "8Base-RHOSE-4.3:ignition-debugsource-0:0.34.0-4.rhaos4.3.git92f874c.el8.x86_64", "8Base-RHOSE-4.3:ignition-validate-0:0.34.0-4.rhaos4.3.git92f874c.el8.x86_64", "8Base-RHOSE-4.3:ignition-validate-debuginfo-0:0.34.0-4.rhaos4.3.git92f874c.el8.x86_64", "8Base-RHOSE-4.3:iptables-0:1.8.4-10.el8.src", "8Base-RHOSE-4.3:iptables-0:1.8.4-10.el8.x86_64", "8Base-RHOSE-4.3:iptables-arptables-0:1.8.4-10.el8.x86_64", "8Base-RHOSE-4.3:iptables-debuginfo-0:1.8.4-10.el8.x86_64", "8Base-RHOSE-4.3:iptables-debugsource-0:1.8.4-10.el8.x86_64", "8Base-RHOSE-4.3:iptables-devel-0:1.8.4-10.el8.x86_64", "8Base-RHOSE-4.3:iptables-ebtables-0:1.8.4-10.el8.x86_64", "8Base-RHOSE-4.3:iptables-libs-0:1.8.4-10.el8.x86_64", "8Base-RHOSE-4.3:iptables-libs-debuginfo-0:1.8.4-10.el8.x86_64", "8Base-RHOSE-4.3:iptables-services-0:1.8.4-10.el8.x86_64", "8Base-RHOSE-4.3:iptables-utils-0:1.8.4-10.el8.x86_64", "8Base-RHOSE-4.3:iptables-utils-debuginfo-0:1.8.4-10.el8.x86_64", "8Base-RHOSE-4.3:libnftnl-0:1.1.5-4.el8.src", "8Base-RHOSE-4.3:libnftnl-0:1.1.5-4.el8.x86_64", "8Base-RHOSE-4.3:libnftnl-debuginfo-0:1.1.5-4.el8.x86_64", "8Base-RHOSE-4.3:libnftnl-debugsource-0:1.1.5-4.el8.x86_64", "8Base-RHOSE-4.3:libnftnl-devel-0:1.1.5-4.el8.x86_64", "8Base-RHOSE-4.3:machine-config-daemon-0:4.3.9-202003230116.git.0.26e7ac9.el8.src", "8Base-RHOSE-4.3:machine-config-daemon-0:4.3.9-202003230116.git.0.26e7ac9.el8.x86_64", "8Base-RHOSE-4.3:openshift-clients-0:4.3.9-202003230116.git.0.3d3933c.el8.src", "8Base-RHOSE-4.3:openshift-clients-0:4.3.9-202003230116.git.0.3d3933c.el8.x86_64", "8Base-RHOSE-4.3:openshift-clients-redistributable-0:4.3.9-202003230116.git.0.3d3933c.el8.x86_64", "8Base-RHOSE-4.3:openshift-kuryr-0:4.3.9-202003230116.git.0.9f1e22e.el8.src", "8Base-RHOSE-4.3:openshift-kuryr-cni-0:4.3.9-202003230116.git.0.9f1e22e.el8.noarch", "8Base-RHOSE-4.3:openshift-kuryr-common-0:4.3.9-202003230116.git.0.9f1e22e.el8.noarch", "8Base-RHOSE-4.3:openshift-kuryr-controller-0:4.3.9-202003230116.git.0.9f1e22e.el8.noarch", "8Base-RHOSE-4.3:ostree-0:2019.6-2.el8.src", "8Base-RHOSE-4.3:ostree-0:2019.6-2.el8.x86_64", "8Base-RHOSE-4.3:ostree-debuginfo-0:2019.6-2.el8.x86_64", "8Base-RHOSE-4.3:ostree-debugsource-0:2019.6-2.el8.x86_64", "8Base-RHOSE-4.3:ostree-devel-0:2019.6-2.el8.x86_64", "8Base-RHOSE-4.3:ostree-grub2-0:2019.6-2.el8.x86_64", "8Base-RHOSE-4.3:ostree-libs-0:2019.6-2.el8.x86_64", "8Base-RHOSE-4.3:ostree-libs-debuginfo-0:2019.6-2.el8.x86_64", "8Base-RHOSE-4.3:python3-kuryr-kubernetes-0:4.3.9-202003230116.git.0.9f1e22e.el8.noarch", "8Base-RHOSE-4.3:rpm-ostree-0:2019.6-8.el8.src", "8Base-RHOSE-4.3:rpm-ostree-0:2019.6-8.el8.x86_64", "8Base-RHOSE-4.3:rpm-ostree-debuginfo-0:2019.6-8.el8.x86_64", "8Base-RHOSE-4.3:rpm-ostree-debugsource-0:2019.6-8.el8.x86_64", "8Base-RHOSE-4.3:rpm-ostree-devel-0:2019.6-8.el8.x86_64", "8Base-RHOSE-4.3:rpm-ostree-libs-0:2019.6-8.el8.x86_64", "8Base-RHOSE-4.3:rpm-ostree-libs-debuginfo-0:2019.6-8.el8.x86_64", "8Base-RHOSE-4.3:systemd-0:239-27.el8.src", "8Base-RHOSE-4.3:systemd-0:239-27.el8.x86_64", "8Base-RHOSE-4.3:systemd-container-0:239-27.el8.x86_64", "8Base-RHOSE-4.3:systemd-container-debuginfo-0:239-27.el8.x86_64", "8Base-RHOSE-4.3:systemd-debuginfo-0:239-27.el8.x86_64", "8Base-RHOSE-4.3:systemd-debugsource-0:239-27.el8.x86_64", "8Base-RHOSE-4.3:systemd-devel-0:239-27.el8.x86_64", "8Base-RHOSE-4.3:systemd-journal-remote-0:239-27.el8.x86_64", "8Base-RHOSE-4.3:systemd-journal-remote-debuginfo-0:239-27.el8.x86_64", "8Base-RHOSE-4.3:systemd-libs-0:239-27.el8.x86_64", "8Base-RHOSE-4.3:systemd-libs-debuginfo-0:239-27.el8.x86_64", "8Base-RHOSE-4.3:systemd-pam-0:239-27.el8.x86_64", "8Base-RHOSE-4.3:systemd-pam-debuginfo-0:239-27.el8.x86_64", "8Base-RHOSE-4.3:systemd-tests-0:239-27.el8.x86_64", "8Base-RHOSE-4.3:systemd-tests-debuginfo-0:239-27.el8.x86_64", "8Base-RHOSE-4.3:systemd-udev-0:239-27.el8.x86_64", "8Base-RHOSE-4.3:systemd-udev-debuginfo-0:239-27.el8.x86_64", "8Base-RHOSE-4.3:toolbox-0:0.0.7-1.rhaos4.3.el8.noarch", "8Base-RHOSE-4.3:toolbox-0:0.0.7-1.rhaos4.3.el8.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1797909" } ], "notes": [ { "category": "description", "text": "A denial of service vulnerability was found in the Kubernetes API server. This flaw allows a remote attacker to send repeated, crafted HTTP requests to exhaust available memory and cause a crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "kubernetes: Use of unbounded \u0027client\u0027 label in apiserver_request_total allows for memory exhaustion", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-4.3:openshift-0:4.3.9-202003230116.git.0.ebf9a26.el7.src", "7Server-RH7-RHOSE-4.3:openshift-hyperkube-0:4.3.9-202003230116.git.0.ebf9a26.el7.x86_64", "8Base-RHOSE-4.3:openshift-0:4.3.9-202003230116.git.0.ebf9a26.el8.src", "8Base-RHOSE-4.3:openshift-hyperkube-0:4.3.9-202003230116.git.0.ebf9a26.el8.x86_64" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.3:atomic-enterprise-service-catalog-1:4.3.9-202003230116.git.0.57d5c98.el7.src", "7Server-RH7-RHOSE-4.3:atomic-enterprise-service-catalog-1:4.3.9-202003230116.git.0.57d5c98.el7.x86_64", "7Server-RH7-RHOSE-4.3:atomic-enterprise-service-catalog-svcat-1:4.3.9-202003230116.git.0.57d5c98.el7.x86_64", "7Server-RH7-RHOSE-4.3:atomic-openshift-service-idler-0:4.3.9-202003230116.git.13.7ac3e5c.el7.src", "7Server-RH7-RHOSE-4.3:atomic-openshift-service-idler-0:4.3.9-202003230116.git.13.7ac3e5c.el7.x86_64", "7Server-RH7-RHOSE-4.3:cri-o-0:1.16.3-26.dev.rhaos4.3.git9aad8e4.el7.src", "7Server-RH7-RHOSE-4.3:cri-o-0:1.16.3-26.dev.rhaos4.3.git9aad8e4.el7.x86_64", "7Server-RH7-RHOSE-4.3:cri-o-debuginfo-0:1.16.3-26.dev.rhaos4.3.git9aad8e4.el7.x86_64", "7Server-RH7-RHOSE-4.3:openshift-ansible-0:4.3.9-202003230116.git.0.6124c7d.el7.noarch", "7Server-RH7-RHOSE-4.3:openshift-ansible-0:4.3.9-202003230116.git.0.6124c7d.el7.src", "7Server-RH7-RHOSE-4.3:openshift-ansible-test-0:4.3.9-202003230116.git.0.6124c7d.el7.noarch", "7Server-RH7-RHOSE-4.3:openshift-clients-0:4.3.9-202003230116.git.0.3d3933c.el7.src", "7Server-RH7-RHOSE-4.3:openshift-clients-0:4.3.9-202003230116.git.0.3d3933c.el7.x86_64", "7Server-RH7-RHOSE-4.3:openshift-clients-redistributable-0:4.3.9-202003230116.git.0.3d3933c.el7.x86_64", "8Base-RHOSE-4.3:cri-o-0:1.16.3-28.dev.rhaos4.3.git9aad8e4.el8.src", "8Base-RHOSE-4.3:cri-o-0:1.16.3-28.dev.rhaos4.3.git9aad8e4.el8.x86_64", "8Base-RHOSE-4.3:cri-o-debuginfo-0:1.16.3-28.dev.rhaos4.3.git9aad8e4.el8.x86_64", "8Base-RHOSE-4.3:cri-o-debugsource-0:1.16.3-28.dev.rhaos4.3.git9aad8e4.el8.x86_64", "8Base-RHOSE-4.3:dracut-0:049-70.git20200228.el8.src", "8Base-RHOSE-4.3:dracut-0:049-70.git20200228.el8.x86_64", "8Base-RHOSE-4.3:dracut-caps-0:049-70.git20200228.el8.x86_64", "8Base-RHOSE-4.3:dracut-config-generic-0:049-70.git20200228.el8.x86_64", "8Base-RHOSE-4.3:dracut-config-rescue-0:049-70.git20200228.el8.x86_64", "8Base-RHOSE-4.3:dracut-debuginfo-0:049-70.git20200228.el8.x86_64", "8Base-RHOSE-4.3:dracut-debugsource-0:049-70.git20200228.el8.x86_64", "8Base-RHOSE-4.3:dracut-live-0:049-70.git20200228.el8.x86_64", "8Base-RHOSE-4.3:dracut-network-0:049-70.git20200228.el8.x86_64", "8Base-RHOSE-4.3:dracut-squash-0:049-70.git20200228.el8.x86_64", "8Base-RHOSE-4.3:dracut-tools-0:049-70.git20200228.el8.x86_64", "8Base-RHOSE-4.3:ignition-0:0.34.0-4.rhaos4.3.git92f874c.el8.src", "8Base-RHOSE-4.3:ignition-0:0.34.0-4.rhaos4.3.git92f874c.el8.x86_64", "8Base-RHOSE-4.3:ignition-debuginfo-0:0.34.0-4.rhaos4.3.git92f874c.el8.x86_64", "8Base-RHOSE-4.3:ignition-debugsource-0:0.34.0-4.rhaos4.3.git92f874c.el8.x86_64", "8Base-RHOSE-4.3:ignition-validate-0:0.34.0-4.rhaos4.3.git92f874c.el8.x86_64", "8Base-RHOSE-4.3:ignition-validate-debuginfo-0:0.34.0-4.rhaos4.3.git92f874c.el8.x86_64", "8Base-RHOSE-4.3:iptables-0:1.8.4-10.el8.src", "8Base-RHOSE-4.3:iptables-0:1.8.4-10.el8.x86_64", "8Base-RHOSE-4.3:iptables-arptables-0:1.8.4-10.el8.x86_64", "8Base-RHOSE-4.3:iptables-debuginfo-0:1.8.4-10.el8.x86_64", "8Base-RHOSE-4.3:iptables-debugsource-0:1.8.4-10.el8.x86_64", "8Base-RHOSE-4.3:iptables-devel-0:1.8.4-10.el8.x86_64", "8Base-RHOSE-4.3:iptables-ebtables-0:1.8.4-10.el8.x86_64", "8Base-RHOSE-4.3:iptables-libs-0:1.8.4-10.el8.x86_64", "8Base-RHOSE-4.3:iptables-libs-debuginfo-0:1.8.4-10.el8.x86_64", "8Base-RHOSE-4.3:iptables-services-0:1.8.4-10.el8.x86_64", "8Base-RHOSE-4.3:iptables-utils-0:1.8.4-10.el8.x86_64", "8Base-RHOSE-4.3:iptables-utils-debuginfo-0:1.8.4-10.el8.x86_64", "8Base-RHOSE-4.3:libnftnl-0:1.1.5-4.el8.src", "8Base-RHOSE-4.3:libnftnl-0:1.1.5-4.el8.x86_64", "8Base-RHOSE-4.3:libnftnl-debuginfo-0:1.1.5-4.el8.x86_64", "8Base-RHOSE-4.3:libnftnl-debugsource-0:1.1.5-4.el8.x86_64", "8Base-RHOSE-4.3:libnftnl-devel-0:1.1.5-4.el8.x86_64", "8Base-RHOSE-4.3:machine-config-daemon-0:4.3.9-202003230116.git.0.26e7ac9.el8.src", "8Base-RHOSE-4.3:machine-config-daemon-0:4.3.9-202003230116.git.0.26e7ac9.el8.x86_64", "8Base-RHOSE-4.3:openshift-clients-0:4.3.9-202003230116.git.0.3d3933c.el8.src", "8Base-RHOSE-4.3:openshift-clients-0:4.3.9-202003230116.git.0.3d3933c.el8.x86_64", "8Base-RHOSE-4.3:openshift-clients-redistributable-0:4.3.9-202003230116.git.0.3d3933c.el8.x86_64", "8Base-RHOSE-4.3:openshift-kuryr-0:4.3.9-202003230116.git.0.9f1e22e.el8.src", "8Base-RHOSE-4.3:openshift-kuryr-cni-0:4.3.9-202003230116.git.0.9f1e22e.el8.noarch", "8Base-RHOSE-4.3:openshift-kuryr-common-0:4.3.9-202003230116.git.0.9f1e22e.el8.noarch", "8Base-RHOSE-4.3:openshift-kuryr-controller-0:4.3.9-202003230116.git.0.9f1e22e.el8.noarch", "8Base-RHOSE-4.3:ostree-0:2019.6-2.el8.src", "8Base-RHOSE-4.3:ostree-0:2019.6-2.el8.x86_64", "8Base-RHOSE-4.3:ostree-debuginfo-0:2019.6-2.el8.x86_64", "8Base-RHOSE-4.3:ostree-debugsource-0:2019.6-2.el8.x86_64", "8Base-RHOSE-4.3:ostree-devel-0:2019.6-2.el8.x86_64", "8Base-RHOSE-4.3:ostree-grub2-0:2019.6-2.el8.x86_64", "8Base-RHOSE-4.3:ostree-libs-0:2019.6-2.el8.x86_64", "8Base-RHOSE-4.3:ostree-libs-debuginfo-0:2019.6-2.el8.x86_64", "8Base-RHOSE-4.3:python3-kuryr-kubernetes-0:4.3.9-202003230116.git.0.9f1e22e.el8.noarch", "8Base-RHOSE-4.3:rpm-ostree-0:2019.6-8.el8.src", "8Base-RHOSE-4.3:rpm-ostree-0:2019.6-8.el8.x86_64", "8Base-RHOSE-4.3:rpm-ostree-debuginfo-0:2019.6-8.el8.x86_64", "8Base-RHOSE-4.3:rpm-ostree-debugsource-0:2019.6-8.el8.x86_64", "8Base-RHOSE-4.3:rpm-ostree-devel-0:2019.6-8.el8.x86_64", "8Base-RHOSE-4.3:rpm-ostree-libs-0:2019.6-8.el8.x86_64", "8Base-RHOSE-4.3:rpm-ostree-libs-debuginfo-0:2019.6-8.el8.x86_64", "8Base-RHOSE-4.3:systemd-0:239-27.el8.src", "8Base-RHOSE-4.3:systemd-0:239-27.el8.x86_64", "8Base-RHOSE-4.3:systemd-container-0:239-27.el8.x86_64", "8Base-RHOSE-4.3:systemd-container-debuginfo-0:239-27.el8.x86_64", "8Base-RHOSE-4.3:systemd-debuginfo-0:239-27.el8.x86_64", "8Base-RHOSE-4.3:systemd-debugsource-0:239-27.el8.x86_64", "8Base-RHOSE-4.3:systemd-devel-0:239-27.el8.x86_64", "8Base-RHOSE-4.3:systemd-journal-remote-0:239-27.el8.x86_64", "8Base-RHOSE-4.3:systemd-journal-remote-debuginfo-0:239-27.el8.x86_64", "8Base-RHOSE-4.3:systemd-libs-0:239-27.el8.x86_64", "8Base-RHOSE-4.3:systemd-libs-debuginfo-0:239-27.el8.x86_64", "8Base-RHOSE-4.3:systemd-pam-0:239-27.el8.x86_64", "8Base-RHOSE-4.3:systemd-pam-debuginfo-0:239-27.el8.x86_64", "8Base-RHOSE-4.3:systemd-tests-0:239-27.el8.x86_64", "8Base-RHOSE-4.3:systemd-tests-debuginfo-0:239-27.el8.x86_64", "8Base-RHOSE-4.3:systemd-udev-0:239-27.el8.x86_64", "8Base-RHOSE-4.3:systemd-udev-debuginfo-0:239-27.el8.x86_64", "8Base-RHOSE-4.3:toolbox-0:0.0.7-1.rhaos4.3.el8.noarch", "8Base-RHOSE-4.3:toolbox-0:0.0.7-1.rhaos4.3.el8.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-8552" }, { "category": "external", "summary": "RHBZ#1797909", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1797909" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8552", "url": "https://www.cve.org/CVERecord?id=CVE-2020-8552" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8552", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8552" }, { "category": "external", "summary": "https://github.com/kubernetes/kubernetes/issues/89378", "url": "https://github.com/kubernetes/kubernetes/issues/89378" }, { "category": "external", "summary": "https://groups.google.com/forum/#!topic/kubernetes-security-announce/2UOlsba2g0s", "url": "https://groups.google.com/forum/#!topic/kubernetes-security-announce/2UOlsba2g0s" } ], "release_date": "2020-03-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-04-01T18:19:13+00:00", "details": "Before applying this update, ensure all previously released errata relevant\nto your system have been applied.\n\nFor OpenShift Container Platform 4.3 see the following documentation, which\nwill be updated shortly for release 4.3.9, for important instructions on\nhow to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.3/release_notes/ocp-4-3-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.3/updating/updating-cluster-cli.html.", "product_ids": [ "7Server-RH7-RHOSE-4.3:openshift-0:4.3.9-202003230116.git.0.ebf9a26.el7.src", "7Server-RH7-RHOSE-4.3:openshift-hyperkube-0:4.3.9-202003230116.git.0.ebf9a26.el7.x86_64", "8Base-RHOSE-4.3:openshift-0:4.3.9-202003230116.git.0.ebf9a26.el8.src", "8Base-RHOSE-4.3:openshift-hyperkube-0:4.3.9-202003230116.git.0.ebf9a26.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2020:0929" }, { "category": "workaround", "details": "Prevent unauthenticated or unauthorized access to all APIs", "product_ids": [ "7Server-RH7-RHOSE-4.3:atomic-enterprise-service-catalog-1:4.3.9-202003230116.git.0.57d5c98.el7.src", "7Server-RH7-RHOSE-4.3:atomic-enterprise-service-catalog-1:4.3.9-202003230116.git.0.57d5c98.el7.x86_64", "7Server-RH7-RHOSE-4.3:atomic-enterprise-service-catalog-svcat-1:4.3.9-202003230116.git.0.57d5c98.el7.x86_64", "7Server-RH7-RHOSE-4.3:atomic-openshift-service-idler-0:4.3.9-202003230116.git.13.7ac3e5c.el7.src", "7Server-RH7-RHOSE-4.3:atomic-openshift-service-idler-0:4.3.9-202003230116.git.13.7ac3e5c.el7.x86_64", "7Server-RH7-RHOSE-4.3:cri-o-0:1.16.3-26.dev.rhaos4.3.git9aad8e4.el7.src", "7Server-RH7-RHOSE-4.3:cri-o-0:1.16.3-26.dev.rhaos4.3.git9aad8e4.el7.x86_64", "7Server-RH7-RHOSE-4.3:cri-o-debuginfo-0:1.16.3-26.dev.rhaos4.3.git9aad8e4.el7.x86_64", "7Server-RH7-RHOSE-4.3:openshift-0:4.3.9-202003230116.git.0.ebf9a26.el7.src", "7Server-RH7-RHOSE-4.3:openshift-ansible-0:4.3.9-202003230116.git.0.6124c7d.el7.noarch", "7Server-RH7-RHOSE-4.3:openshift-ansible-0:4.3.9-202003230116.git.0.6124c7d.el7.src", "7Server-RH7-RHOSE-4.3:openshift-ansible-test-0:4.3.9-202003230116.git.0.6124c7d.el7.noarch", "7Server-RH7-RHOSE-4.3:openshift-clients-0:4.3.9-202003230116.git.0.3d3933c.el7.src", "7Server-RH7-RHOSE-4.3:openshift-clients-0:4.3.9-202003230116.git.0.3d3933c.el7.x86_64", "7Server-RH7-RHOSE-4.3:openshift-clients-redistributable-0:4.3.9-202003230116.git.0.3d3933c.el7.x86_64", "7Server-RH7-RHOSE-4.3:openshift-hyperkube-0:4.3.9-202003230116.git.0.ebf9a26.el7.x86_64", "8Base-RHOSE-4.3:cri-o-0:1.16.3-28.dev.rhaos4.3.git9aad8e4.el8.src", "8Base-RHOSE-4.3:cri-o-0:1.16.3-28.dev.rhaos4.3.git9aad8e4.el8.x86_64", "8Base-RHOSE-4.3:cri-o-debuginfo-0:1.16.3-28.dev.rhaos4.3.git9aad8e4.el8.x86_64", "8Base-RHOSE-4.3:cri-o-debugsource-0:1.16.3-28.dev.rhaos4.3.git9aad8e4.el8.x86_64", "8Base-RHOSE-4.3:dracut-0:049-70.git20200228.el8.src", "8Base-RHOSE-4.3:dracut-0:049-70.git20200228.el8.x86_64", "8Base-RHOSE-4.3:dracut-caps-0:049-70.git20200228.el8.x86_64", "8Base-RHOSE-4.3:dracut-config-generic-0:049-70.git20200228.el8.x86_64", "8Base-RHOSE-4.3:dracut-config-rescue-0:049-70.git20200228.el8.x86_64", "8Base-RHOSE-4.3:dracut-debuginfo-0:049-70.git20200228.el8.x86_64", "8Base-RHOSE-4.3:dracut-debugsource-0:049-70.git20200228.el8.x86_64", "8Base-RHOSE-4.3:dracut-live-0:049-70.git20200228.el8.x86_64", "8Base-RHOSE-4.3:dracut-network-0:049-70.git20200228.el8.x86_64", "8Base-RHOSE-4.3:dracut-squash-0:049-70.git20200228.el8.x86_64", "8Base-RHOSE-4.3:dracut-tools-0:049-70.git20200228.el8.x86_64", "8Base-RHOSE-4.3:ignition-0:0.34.0-4.rhaos4.3.git92f874c.el8.src", "8Base-RHOSE-4.3:ignition-0:0.34.0-4.rhaos4.3.git92f874c.el8.x86_64", "8Base-RHOSE-4.3:ignition-debuginfo-0:0.34.0-4.rhaos4.3.git92f874c.el8.x86_64", "8Base-RHOSE-4.3:ignition-debugsource-0:0.34.0-4.rhaos4.3.git92f874c.el8.x86_64", "8Base-RHOSE-4.3:ignition-validate-0:0.34.0-4.rhaos4.3.git92f874c.el8.x86_64", "8Base-RHOSE-4.3:ignition-validate-debuginfo-0:0.34.0-4.rhaos4.3.git92f874c.el8.x86_64", "8Base-RHOSE-4.3:iptables-0:1.8.4-10.el8.src", "8Base-RHOSE-4.3:iptables-0:1.8.4-10.el8.x86_64", "8Base-RHOSE-4.3:iptables-arptables-0:1.8.4-10.el8.x86_64", "8Base-RHOSE-4.3:iptables-debuginfo-0:1.8.4-10.el8.x86_64", "8Base-RHOSE-4.3:iptables-debugsource-0:1.8.4-10.el8.x86_64", "8Base-RHOSE-4.3:iptables-devel-0:1.8.4-10.el8.x86_64", "8Base-RHOSE-4.3:iptables-ebtables-0:1.8.4-10.el8.x86_64", "8Base-RHOSE-4.3:iptables-libs-0:1.8.4-10.el8.x86_64", "8Base-RHOSE-4.3:iptables-libs-debuginfo-0:1.8.4-10.el8.x86_64", "8Base-RHOSE-4.3:iptables-services-0:1.8.4-10.el8.x86_64", "8Base-RHOSE-4.3:iptables-utils-0:1.8.4-10.el8.x86_64", "8Base-RHOSE-4.3:iptables-utils-debuginfo-0:1.8.4-10.el8.x86_64", "8Base-RHOSE-4.3:libnftnl-0:1.1.5-4.el8.src", "8Base-RHOSE-4.3:libnftnl-0:1.1.5-4.el8.x86_64", "8Base-RHOSE-4.3:libnftnl-debuginfo-0:1.1.5-4.el8.x86_64", "8Base-RHOSE-4.3:libnftnl-debugsource-0:1.1.5-4.el8.x86_64", "8Base-RHOSE-4.3:libnftnl-devel-0:1.1.5-4.el8.x86_64", "8Base-RHOSE-4.3:machine-config-daemon-0:4.3.9-202003230116.git.0.26e7ac9.el8.src", "8Base-RHOSE-4.3:machine-config-daemon-0:4.3.9-202003230116.git.0.26e7ac9.el8.x86_64", "8Base-RHOSE-4.3:openshift-0:4.3.9-202003230116.git.0.ebf9a26.el8.src", "8Base-RHOSE-4.3:openshift-clients-0:4.3.9-202003230116.git.0.3d3933c.el8.src", "8Base-RHOSE-4.3:openshift-clients-0:4.3.9-202003230116.git.0.3d3933c.el8.x86_64", "8Base-RHOSE-4.3:openshift-clients-redistributable-0:4.3.9-202003230116.git.0.3d3933c.el8.x86_64", "8Base-RHOSE-4.3:openshift-hyperkube-0:4.3.9-202003230116.git.0.ebf9a26.el8.x86_64", "8Base-RHOSE-4.3:openshift-kuryr-0:4.3.9-202003230116.git.0.9f1e22e.el8.src", "8Base-RHOSE-4.3:openshift-kuryr-cni-0:4.3.9-202003230116.git.0.9f1e22e.el8.noarch", "8Base-RHOSE-4.3:openshift-kuryr-common-0:4.3.9-202003230116.git.0.9f1e22e.el8.noarch", "8Base-RHOSE-4.3:openshift-kuryr-controller-0:4.3.9-202003230116.git.0.9f1e22e.el8.noarch", "8Base-RHOSE-4.3:ostree-0:2019.6-2.el8.src", "8Base-RHOSE-4.3:ostree-0:2019.6-2.el8.x86_64", "8Base-RHOSE-4.3:ostree-debuginfo-0:2019.6-2.el8.x86_64", "8Base-RHOSE-4.3:ostree-debugsource-0:2019.6-2.el8.x86_64", "8Base-RHOSE-4.3:ostree-devel-0:2019.6-2.el8.x86_64", "8Base-RHOSE-4.3:ostree-grub2-0:2019.6-2.el8.x86_64", "8Base-RHOSE-4.3:ostree-libs-0:2019.6-2.el8.x86_64", "8Base-RHOSE-4.3:ostree-libs-debuginfo-0:2019.6-2.el8.x86_64", "8Base-RHOSE-4.3:python3-kuryr-kubernetes-0:4.3.9-202003230116.git.0.9f1e22e.el8.noarch", "8Base-RHOSE-4.3:rpm-ostree-0:2019.6-8.el8.src", "8Base-RHOSE-4.3:rpm-ostree-0:2019.6-8.el8.x86_64", "8Base-RHOSE-4.3:rpm-ostree-debuginfo-0:2019.6-8.el8.x86_64", "8Base-RHOSE-4.3:rpm-ostree-debugsource-0:2019.6-8.el8.x86_64", "8Base-RHOSE-4.3:rpm-ostree-devel-0:2019.6-8.el8.x86_64", "8Base-RHOSE-4.3:rpm-ostree-libs-0:2019.6-8.el8.x86_64", "8Base-RHOSE-4.3:rpm-ostree-libs-debuginfo-0:2019.6-8.el8.x86_64", "8Base-RHOSE-4.3:systemd-0:239-27.el8.src", "8Base-RHOSE-4.3:systemd-0:239-27.el8.x86_64", "8Base-RHOSE-4.3:systemd-container-0:239-27.el8.x86_64", "8Base-RHOSE-4.3:systemd-container-debuginfo-0:239-27.el8.x86_64", "8Base-RHOSE-4.3:systemd-debuginfo-0:239-27.el8.x86_64", "8Base-RHOSE-4.3:systemd-debugsource-0:239-27.el8.x86_64", "8Base-RHOSE-4.3:systemd-devel-0:239-27.el8.x86_64", "8Base-RHOSE-4.3:systemd-journal-remote-0:239-27.el8.x86_64", "8Base-RHOSE-4.3:systemd-journal-remote-debuginfo-0:239-27.el8.x86_64", "8Base-RHOSE-4.3:systemd-libs-0:239-27.el8.x86_64", "8Base-RHOSE-4.3:systemd-libs-debuginfo-0:239-27.el8.x86_64", "8Base-RHOSE-4.3:systemd-pam-0:239-27.el8.x86_64", "8Base-RHOSE-4.3:systemd-pam-debuginfo-0:239-27.el8.x86_64", "8Base-RHOSE-4.3:systemd-tests-0:239-27.el8.x86_64", "8Base-RHOSE-4.3:systemd-tests-debuginfo-0:239-27.el8.x86_64", "8Base-RHOSE-4.3:systemd-udev-0:239-27.el8.x86_64", "8Base-RHOSE-4.3:systemd-udev-debuginfo-0:239-27.el8.x86_64", "8Base-RHOSE-4.3:toolbox-0:0.0.7-1.rhaos4.3.el8.noarch", "8Base-RHOSE-4.3:toolbox-0:0.0.7-1.rhaos4.3.el8.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "7Server-RH7-RHOSE-4.3:openshift-0:4.3.9-202003230116.git.0.ebf9a26.el7.src", "7Server-RH7-RHOSE-4.3:openshift-hyperkube-0:4.3.9-202003230116.git.0.ebf9a26.el7.x86_64", "8Base-RHOSE-4.3:openshift-0:4.3.9-202003230116.git.0.ebf9a26.el8.src", "8Base-RHOSE-4.3:openshift-hyperkube-0:4.3.9-202003230116.git.0.ebf9a26.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kubernetes: Use of unbounded \u0027client\u0027 label in apiserver_request_total allows for memory exhaustion" } ] }
rhba-2020_2215
Vulnerability from csaf_redhat
Published
2020-05-28 10:55
Modified
2024-11-05 15:56
Summary
Red Hat Bug Fix Advisory: OpenShift Container Platform 3.11 bug fix and enhancement update
Notes
Topic
Red Hat OpenShift Container Platform release 3.11.219 is now available with
updates to packages and images that fix several bugs and add enhancements.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.
This advisory contains the RPM packages for Red Hat OpenShift Container
Platform 3.11.219. See the following advisory for the container images for
this release:
https://access.redhat.com/errata/RHBA-2020:2216
This release fixes the following bugs among others:
* Previously, DNS names were queried every time they occurred in an
EgressNetworkPolicy. Records were queried regardless of whether a particular DNS
record had been refreshed by a previous query, resulting in slow network
performance. DNS records are now queried based on unique names rather than per
each EgressNetworkPolicy. As a result, DNS query performance has been
significantly improved. (BZ#1772594)
* Previously, the PKI directory was not properly mounted to the sync Pod. This
caused the `openshift-ca.crt` to be inaccessible, and as a result, was
recreated. The missing mounts and volumes have been added to the sync Pod, so
the `openshift-ca.crt` is available and is not incorrectly recreated. (BZ#1808068)
* The Google Cloud Storage (GCS) driver was not reporting all errors due to a
variable shadowing issue. This issue has been resolved, allowing all errors to
be reported by the registry. (BZ#1814722)
* The image registry was using repository names in metrics labels. This caused
Prometheus to have problems with reporting many metrics. This bug fix removes
repository names from labels, resulting in less generated metrics and better
performance. (BZ#1827744)
* The variable `openshift_certificate_expiry_warning_days` was hard-coded in an
area of {product-title}'s underlying code calling the
`openshift_certificate_expiry` role during upgrades. This prevented the
`openshift_certificate_expiry_warning_days` variable from being overridden in
the inventory. This bug fix replaces the hard-coded value with a task to set a
value of six months if the variable has not been defined by the user. (BZ#1829492)
* When redeploying certificates, the certificate expiry check provided little
value because the expectation was that the certificates would be replaced.
Additionally, there were situations where certificates were invalid and
redeployment was blocked by the check. This bug fix removes the checks, allowing
certificate redeployment to proceed without requiring additional inventory
variables to override expiry days or invalid/missing certificates. (BZ#1832379)
All OpenShift Container Platform 3.11 users are advised to upgrade to these
updated packages and images.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 3.11.219 is now available with\nupdates to packages and images that fix several bugs and add enhancements.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container\nPlatform 3.11.219. See the following advisory for the container images for\nthis release:\n\nhttps://access.redhat.com/errata/RHBA-2020:2216\n\nThis release fixes the following bugs among others:\n\n* Previously, DNS names were queried every time they occurred in an\nEgressNetworkPolicy. Records were queried regardless of whether a particular DNS\nrecord had been refreshed by a previous query, resulting in slow network\nperformance. DNS records are now queried based on unique names rather than per\neach EgressNetworkPolicy. As a result, DNS query performance has been\nsignificantly improved. (BZ#1772594)\n\n* Previously, the PKI directory was not properly mounted to the sync Pod. This\ncaused the `openshift-ca.crt` to be inaccessible, and as a result, was\nrecreated. The missing mounts and volumes have been added to the sync Pod, so\nthe `openshift-ca.crt` is available and is not incorrectly recreated. (BZ#1808068)\n\n* The Google Cloud Storage (GCS) driver was not reporting all errors due to a\nvariable shadowing issue. This issue has been resolved, allowing all errors to\nbe reported by the registry. (BZ#1814722)\n\n* The image registry was using repository names in metrics labels. This caused\nPrometheus to have problems with reporting many metrics. This bug fix removes\nrepository names from labels, resulting in less generated metrics and better\nperformance. (BZ#1827744)\n\n* The variable `openshift_certificate_expiry_warning_days` was hard-coded in an\narea of {product-title}\u0027s underlying code calling the\n`openshift_certificate_expiry` role during upgrades. This prevented the\n`openshift_certificate_expiry_warning_days` variable from being overridden in\nthe inventory. This bug fix replaces the hard-coded value with a task to set a\nvalue of six months if the variable has not been defined by the user. (BZ#1829492)\n\n* When redeploying certificates, the certificate expiry check provided little\nvalue because the expectation was that the certificates would be replaced.\nAdditionally, there were situations where certificates were invalid and\nredeployment was blocked by the check. This bug fix removes the checks, allowing\ncertificate redeployment to proceed without requiring additional inventory\nvariables to override expiry days or invalid/missing certificates. (BZ#1832379)\n\nAll OpenShift Container Platform 3.11 users are advised to upgrade to these\nupdated packages and images.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHBA-2020:2215", "url": "https://access.redhat.com/errata/RHBA-2020:2215" }, { "category": "external", "summary": "1633506", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1633506" }, { "category": "external", "summary": "1691678", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1691678" }, { "category": "external", "summary": "1745898", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1745898" }, { "category": "external", "summary": "1772594", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1772594" }, { "category": "external", "summary": "1774184", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1774184" }, { "category": "external", "summary": "1803090", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1803090" }, { "category": "external", "summary": "1803616", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1803616" }, { "category": "external", "summary": "1808068", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1808068" }, { "category": "external", "summary": "1814722", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1814722" }, { "category": "external", "summary": "1814804", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1814804" }, { "category": "external", "summary": "1824056", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1824056" }, { "category": "external", "summary": "1827744", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1827744" }, { "category": "external", "summary": "1829492", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1829492" }, { "category": "external", "summary": "1830158", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1830158" }, { "category": "external", "summary": "1832379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1832379" }, { "category": "external", "summary": "1838001", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1838001" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhba-2020_2215.json" } ], "title": "Red Hat Bug Fix Advisory: OpenShift Container Platform 3.11 bug fix and enhancement update", "tracking": { "current_release_date": "2024-11-05T15:56:02+00:00", "generator": { "date": "2024-11-05T15:56:02+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHBA-2020:2215", "initial_release_date": "2020-05-28T10:55:32+00:00", "revision_history": [ { "date": "2020-05-28T10:55:32+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-05-28T10:55:32+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T15:56:02+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 3.11", "product": { "name": "Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:3.11::el7" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "atomic-openshift-dockerregistry-0:3.11.219-1.git.1.8323991.el7.x86_64", "product": { "name": "atomic-openshift-dockerregistry-0:3.11.219-1.git.1.8323991.el7.x86_64", "product_id": "atomic-openshift-dockerregistry-0:3.11.219-1.git.1.8323991.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-dockerregistry@3.11.219-1.git.1.8323991.el7?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-enterprise-service-catalog-1:3.11.219-1.git.1.717017c.el7.x86_64", "product": { "name": "atomic-enterprise-service-catalog-1:3.11.219-1.git.1.717017c.el7.x86_64", "product_id": "atomic-enterprise-service-catalog-1:3.11.219-1.git.1.717017c.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-enterprise-service-catalog@3.11.219-1.git.1.717017c.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "atomic-enterprise-service-catalog-svcat-1:3.11.219-1.git.1.717017c.el7.x86_64", "product": { "name": "atomic-enterprise-service-catalog-svcat-1:3.11.219-1.git.1.717017c.el7.x86_64", "product_id": "atomic-enterprise-service-catalog-svcat-1:3.11.219-1.git.1.717017c.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-enterprise-service-catalog-svcat@3.11.219-1.git.1.717017c.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "prometheus-node-exporter-0:3.11.219-1.git.1.7fa9674.el7.x86_64", "product": { "name": "prometheus-node-exporter-0:3.11.219-1.git.1.7fa9674.el7.x86_64", "product_id": "prometheus-node-exporter-0:3.11.219-1.git.1.7fa9674.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/prometheus-node-exporter@3.11.219-1.git.1.7fa9674.el7?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-service-idler-0:3.11.219-1.git.1.958cdae.el7.x86_64", "product": { "name": "atomic-openshift-service-idler-0:3.11.219-1.git.1.958cdae.el7.x86_64", "product_id": "atomic-openshift-service-idler-0:3.11.219-1.git.1.958cdae.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-service-idler@3.11.219-1.git.1.958cdae.el7?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-node-problem-detector-0:3.11.219-1.git.1.5ae8753.el7.x86_64", "product": { "name": "atomic-openshift-node-problem-detector-0:3.11.219-1.git.1.5ae8753.el7.x86_64", "product_id": "atomic-openshift-node-problem-detector-0:3.11.219-1.git.1.5ae8753.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-node-problem-detector@3.11.219-1.git.1.5ae8753.el7?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-enterprise-autoheal-0:3.11.219-1.git.1.c544df9.el7.x86_64", "product": { "name": "openshift-enterprise-autoheal-0:3.11.219-1.git.1.c544df9.el7.x86_64", "product_id": "openshift-enterprise-autoheal-0:3.11.219-1.git.1.c544df9.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-enterprise-autoheal@3.11.219-1.git.1.c544df9.el7?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-metrics-server-0:3.11.219-1.git.1.6fe54fb.el7.x86_64", "product": { "name": "atomic-openshift-metrics-server-0:3.11.219-1.git.1.6fe54fb.el7.x86_64", "product_id": "atomic-openshift-metrics-server-0:3.11.219-1.git.1.6fe54fb.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-metrics-server@3.11.219-1.git.1.6fe54fb.el7?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-cluster-autoscaler-0:3.11.219-1.git.1.1ad3e34.el7.x86_64", "product": { "name": "atomic-openshift-cluster-autoscaler-0:3.11.219-1.git.1.1ad3e34.el7.x86_64", "product_id": "atomic-openshift-cluster-autoscaler-0:3.11.219-1.git.1.1ad3e34.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-cluster-autoscaler@3.11.219-1.git.1.1ad3e34.el7?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-enterprise-cluster-capacity-0:3.11.219-1.git.1.ca1ee51.el7.x86_64", "product": { "name": "openshift-enterprise-cluster-capacity-0:3.11.219-1.git.1.ca1ee51.el7.x86_64", "product_id": "openshift-enterprise-cluster-capacity-0:3.11.219-1.git.1.ca1ee51.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-enterprise-cluster-capacity@3.11.219-1.git.1.ca1ee51.el7?arch=x86_64" } } }, { "category": "product_version", "name": "prometheus-0:3.11.219-1.git.1.3f6e657.el7.x86_64", "product": { "name": "prometheus-0:3.11.219-1.git.1.3f6e657.el7.x86_64", "product_id": "prometheus-0:3.11.219-1.git.1.3f6e657.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/prometheus@3.11.219-1.git.1.3f6e657.el7?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-descheduler-0:3.11.219-1.git.1.7e5b9ee.el7.x86_64", "product": { "name": "atomic-openshift-descheduler-0:3.11.219-1.git.1.7e5b9ee.el7.x86_64", "product_id": "atomic-openshift-descheduler-0:3.11.219-1.git.1.7e5b9ee.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-descheduler@3.11.219-1.git.1.7e5b9ee.el7?arch=x86_64" } } }, { "category": "product_version", "name": "golang-github-openshift-oauth-proxy-0:3.11.219-1.git.1.076ae14.el7.x86_64", "product": { "name": "golang-github-openshift-oauth-proxy-0:3.11.219-1.git.1.076ae14.el7.x86_64", "product_id": "golang-github-openshift-oauth-proxy-0:3.11.219-1.git.1.076ae14.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-github-openshift-oauth-proxy@3.11.219-1.git.1.076ae14.el7?arch=x86_64" } } }, { "category": "product_version", "name": "prometheus-alertmanager-0:3.11.219-1.git.1.9a593f8.el7.x86_64", "product": { "name": "prometheus-alertmanager-0:3.11.219-1.git.1.9a593f8.el7.x86_64", "product_id": "prometheus-alertmanager-0:3.11.219-1.git.1.9a593f8.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/prometheus-alertmanager@3.11.219-1.git.1.9a593f8.el7?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-0:3.11.219-1.git.0.0c21387.el7.x86_64", "product": { "name": "atomic-openshift-0:3.11.219-1.git.0.0c21387.el7.x86_64", "product_id": "atomic-openshift-0:3.11.219-1.git.0.0c21387.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift@3.11.219-1.git.0.0c21387.el7?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-clients-0:3.11.219-1.git.0.0c21387.el7.x86_64", "product": { "name": "atomic-openshift-clients-0:3.11.219-1.git.0.0c21387.el7.x86_64", "product_id": "atomic-openshift-clients-0:3.11.219-1.git.0.0c21387.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-clients@3.11.219-1.git.0.0c21387.el7?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-clients-redistributable-0:3.11.219-1.git.0.0c21387.el7.x86_64", "product": { "name": "atomic-openshift-clients-redistributable-0:3.11.219-1.git.0.0c21387.el7.x86_64", "product_id": "atomic-openshift-clients-redistributable-0:3.11.219-1.git.0.0c21387.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-clients-redistributable@3.11.219-1.git.0.0c21387.el7?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-hyperkube-0:3.11.219-1.git.0.0c21387.el7.x86_64", "product": { "name": "atomic-openshift-hyperkube-0:3.11.219-1.git.0.0c21387.el7.x86_64", "product_id": "atomic-openshift-hyperkube-0:3.11.219-1.git.0.0c21387.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-hyperkube@3.11.219-1.git.0.0c21387.el7?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-hypershift-0:3.11.219-1.git.0.0c21387.el7.x86_64", "product": { "name": "atomic-openshift-hypershift-0:3.11.219-1.git.0.0c21387.el7.x86_64", "product_id": "atomic-openshift-hypershift-0:3.11.219-1.git.0.0c21387.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-hypershift@3.11.219-1.git.0.0c21387.el7?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-master-0:3.11.219-1.git.0.0c21387.el7.x86_64", "product": { "name": "atomic-openshift-master-0:3.11.219-1.git.0.0c21387.el7.x86_64", "product_id": "atomic-openshift-master-0:3.11.219-1.git.0.0c21387.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-master@3.11.219-1.git.0.0c21387.el7?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-node-0:3.11.219-1.git.0.0c21387.el7.x86_64", "product": { "name": "atomic-openshift-node-0:3.11.219-1.git.0.0c21387.el7.x86_64", "product_id": "atomic-openshift-node-0:3.11.219-1.git.0.0c21387.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-node@3.11.219-1.git.0.0c21387.el7?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-pod-0:3.11.219-1.git.0.0c21387.el7.x86_64", "product": { "name": "atomic-openshift-pod-0:3.11.219-1.git.0.0c21387.el7.x86_64", "product_id": "atomic-openshift-pod-0:3.11.219-1.git.0.0c21387.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-pod@3.11.219-1.git.0.0c21387.el7?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-sdn-ovs-0:3.11.219-1.git.0.0c21387.el7.x86_64", "product": { "name": "atomic-openshift-sdn-ovs-0:3.11.219-1.git.0.0c21387.el7.x86_64", "product_id": "atomic-openshift-sdn-ovs-0:3.11.219-1.git.0.0c21387.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-sdn-ovs@3.11.219-1.git.0.0c21387.el7?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-template-service-broker-0:3.11.219-1.git.0.0c21387.el7.x86_64", "product": { "name": "atomic-openshift-template-service-broker-0:3.11.219-1.git.0.0c21387.el7.x86_64", "product_id": "atomic-openshift-template-service-broker-0:3.11.219-1.git.0.0c21387.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-template-service-broker@3.11.219-1.git.0.0c21387.el7?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-tests-0:3.11.219-1.git.0.0c21387.el7.x86_64", "product": { "name": "atomic-openshift-tests-0:3.11.219-1.git.0.0c21387.el7.x86_64", "product_id": "atomic-openshift-tests-0:3.11.219-1.git.0.0c21387.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-tests@3.11.219-1.git.0.0c21387.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "atomic-openshift-dockerregistry-0:3.11.219-1.git.1.8323991.el7.src", "product": { "name": "atomic-openshift-dockerregistry-0:3.11.219-1.git.1.8323991.el7.src", "product_id": "atomic-openshift-dockerregistry-0:3.11.219-1.git.1.8323991.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-dockerregistry@3.11.219-1.git.1.8323991.el7?arch=src" } } }, { "category": "product_version", "name": "atomic-enterprise-service-catalog-1:3.11.219-1.git.1.717017c.el7.src", "product": { "name": "atomic-enterprise-service-catalog-1:3.11.219-1.git.1.717017c.el7.src", "product_id": "atomic-enterprise-service-catalog-1:3.11.219-1.git.1.717017c.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-enterprise-service-catalog@3.11.219-1.git.1.717017c.el7?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "golang-github-prometheus-node_exporter-0:3.11.219-1.git.1.7fa9674.el7.src", "product": { "name": "golang-github-prometheus-node_exporter-0:3.11.219-1.git.1.7fa9674.el7.src", "product_id": "golang-github-prometheus-node_exporter-0:3.11.219-1.git.1.7fa9674.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-github-prometheus-node_exporter@3.11.219-1.git.1.7fa9674.el7?arch=src" } } }, { "category": "product_version", "name": "atomic-openshift-service-idler-0:3.11.219-1.git.1.958cdae.el7.src", "product": { "name": "atomic-openshift-service-idler-0:3.11.219-1.git.1.958cdae.el7.src", "product_id": "atomic-openshift-service-idler-0:3.11.219-1.git.1.958cdae.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-service-idler@3.11.219-1.git.1.958cdae.el7?arch=src" } } }, { "category": "product_version", "name": "atomic-openshift-node-problem-detector-0:3.11.219-1.git.1.5ae8753.el7.src", "product": { "name": "atomic-openshift-node-problem-detector-0:3.11.219-1.git.1.5ae8753.el7.src", "product_id": "atomic-openshift-node-problem-detector-0:3.11.219-1.git.1.5ae8753.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-node-problem-detector@3.11.219-1.git.1.5ae8753.el7?arch=src" } } }, { "category": "product_version", "name": "openshift-enterprise-autoheal-0:3.11.219-1.git.1.c544df9.el7.src", "product": { "name": "openshift-enterprise-autoheal-0:3.11.219-1.git.1.c544df9.el7.src", "product_id": "openshift-enterprise-autoheal-0:3.11.219-1.git.1.c544df9.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-enterprise-autoheal@3.11.219-1.git.1.c544df9.el7?arch=src" } } }, { "category": "product_version", "name": "atomic-openshift-metrics-server-0:3.11.219-1.git.1.6fe54fb.el7.src", "product": { "name": "atomic-openshift-metrics-server-0:3.11.219-1.git.1.6fe54fb.el7.src", "product_id": "atomic-openshift-metrics-server-0:3.11.219-1.git.1.6fe54fb.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-metrics-server@3.11.219-1.git.1.6fe54fb.el7?arch=src" } } }, { "category": "product_version", "name": "atomic-openshift-cluster-autoscaler-0:3.11.219-1.git.1.1ad3e34.el7.src", "product": { "name": "atomic-openshift-cluster-autoscaler-0:3.11.219-1.git.1.1ad3e34.el7.src", "product_id": "atomic-openshift-cluster-autoscaler-0:3.11.219-1.git.1.1ad3e34.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-cluster-autoscaler@3.11.219-1.git.1.1ad3e34.el7?arch=src" } } }, { "category": "product_version", "name": "openshift-enterprise-cluster-capacity-0:3.11.219-1.git.1.ca1ee51.el7.src", "product": { "name": "openshift-enterprise-cluster-capacity-0:3.11.219-1.git.1.ca1ee51.el7.src", "product_id": "openshift-enterprise-cluster-capacity-0:3.11.219-1.git.1.ca1ee51.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-enterprise-cluster-capacity@3.11.219-1.git.1.ca1ee51.el7?arch=src" } } }, { "category": "product_version", "name": "golang-github-prometheus-prometheus-0:3.11.219-1.git.1.3f6e657.el7.src", "product": { "name": "golang-github-prometheus-prometheus-0:3.11.219-1.git.1.3f6e657.el7.src", "product_id": "golang-github-prometheus-prometheus-0:3.11.219-1.git.1.3f6e657.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-github-prometheus-prometheus@3.11.219-1.git.1.3f6e657.el7?arch=src" } } }, { "category": "product_version", "name": "atomic-openshift-descheduler-0:3.11.219-1.git.1.7e5b9ee.el7.src", "product": { "name": "atomic-openshift-descheduler-0:3.11.219-1.git.1.7e5b9ee.el7.src", "product_id": "atomic-openshift-descheduler-0:3.11.219-1.git.1.7e5b9ee.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-descheduler@3.11.219-1.git.1.7e5b9ee.el7?arch=src" } } }, { "category": "product_version", "name": "golang-github-openshift-oauth-proxy-0:3.11.219-1.git.1.076ae14.el7.src", "product": { "name": "golang-github-openshift-oauth-proxy-0:3.11.219-1.git.1.076ae14.el7.src", "product_id": "golang-github-openshift-oauth-proxy-0:3.11.219-1.git.1.076ae14.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-github-openshift-oauth-proxy@3.11.219-1.git.1.076ae14.el7?arch=src" } } }, { "category": "product_version", "name": "golang-github-prometheus-alertmanager-0:3.11.219-1.git.1.9a593f8.el7.src", "product": { "name": "golang-github-prometheus-alertmanager-0:3.11.219-1.git.1.9a593f8.el7.src", "product_id": "golang-github-prometheus-alertmanager-0:3.11.219-1.git.1.9a593f8.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-github-prometheus-alertmanager@3.11.219-1.git.1.9a593f8.el7?arch=src" } } }, { "category": "product_version", "name": "openshift-kuryr-0:3.11.219-1.git.1.717d59f.el7.src", "product": { "name": "openshift-kuryr-0:3.11.219-1.git.1.717d59f.el7.src", "product_id": "openshift-kuryr-0:3.11.219-1.git.1.717d59f.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kuryr@3.11.219-1.git.1.717d59f.el7?arch=src" } } }, { "category": "product_version", "name": "atomic-openshift-0:3.11.219-1.git.0.0c21387.el7.src", "product": { "name": "atomic-openshift-0:3.11.219-1.git.0.0c21387.el7.src", "product_id": "atomic-openshift-0:3.11.219-1.git.0.0c21387.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift@3.11.219-1.git.0.0c21387.el7?arch=src" } } }, { "category": "product_version", "name": "openshift-ansible-0:3.11.219-1.git.0.8845382.el7.src", "product": { "name": "openshift-ansible-0:3.11.219-1.git.0.8845382.el7.src", "product_id": "openshift-ansible-0:3.11.219-1.git.0.8845382.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible@3.11.219-1.git.0.8845382.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "atomic-enterprise-service-catalog-1:3.11.219-1.git.1.717017c.el7.ppc64le", "product": { "name": "atomic-enterprise-service-catalog-1:3.11.219-1.git.1.717017c.el7.ppc64le", "product_id": "atomic-enterprise-service-catalog-1:3.11.219-1.git.1.717017c.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-enterprise-service-catalog@3.11.219-1.git.1.717017c.el7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "atomic-enterprise-service-catalog-svcat-1:3.11.219-1.git.1.717017c.el7.ppc64le", "product": { "name": "atomic-enterprise-service-catalog-svcat-1:3.11.219-1.git.1.717017c.el7.ppc64le", "product_id": "atomic-enterprise-service-catalog-svcat-1:3.11.219-1.git.1.717017c.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-enterprise-service-catalog-svcat@3.11.219-1.git.1.717017c.el7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "prometheus-node-exporter-0:3.11.219-1.git.1.7fa9674.el7.ppc64le", "product": { "name": "prometheus-node-exporter-0:3.11.219-1.git.1.7fa9674.el7.ppc64le", "product_id": "prometheus-node-exporter-0:3.11.219-1.git.1.7fa9674.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/prometheus-node-exporter@3.11.219-1.git.1.7fa9674.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "atomic-openshift-service-idler-0:3.11.219-1.git.1.958cdae.el7.ppc64le", "product": { "name": "atomic-openshift-service-idler-0:3.11.219-1.git.1.958cdae.el7.ppc64le", "product_id": "atomic-openshift-service-idler-0:3.11.219-1.git.1.958cdae.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-service-idler@3.11.219-1.git.1.958cdae.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "atomic-openshift-node-problem-detector-0:3.11.219-1.git.1.5ae8753.el7.ppc64le", "product": { "name": "atomic-openshift-node-problem-detector-0:3.11.219-1.git.1.5ae8753.el7.ppc64le", "product_id": "atomic-openshift-node-problem-detector-0:3.11.219-1.git.1.5ae8753.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-node-problem-detector@3.11.219-1.git.1.5ae8753.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-enterprise-autoheal-0:3.11.219-1.git.1.c544df9.el7.ppc64le", "product": { "name": "openshift-enterprise-autoheal-0:3.11.219-1.git.1.c544df9.el7.ppc64le", "product_id": "openshift-enterprise-autoheal-0:3.11.219-1.git.1.c544df9.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-enterprise-autoheal@3.11.219-1.git.1.c544df9.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "atomic-openshift-metrics-server-0:3.11.219-1.git.1.6fe54fb.el7.ppc64le", "product": { "name": "atomic-openshift-metrics-server-0:3.11.219-1.git.1.6fe54fb.el7.ppc64le", "product_id": "atomic-openshift-metrics-server-0:3.11.219-1.git.1.6fe54fb.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-metrics-server@3.11.219-1.git.1.6fe54fb.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "atomic-openshift-cluster-autoscaler-0:3.11.219-1.git.1.1ad3e34.el7.ppc64le", "product": { "name": "atomic-openshift-cluster-autoscaler-0:3.11.219-1.git.1.1ad3e34.el7.ppc64le", "product_id": "atomic-openshift-cluster-autoscaler-0:3.11.219-1.git.1.1ad3e34.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-cluster-autoscaler@3.11.219-1.git.1.1ad3e34.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-enterprise-cluster-capacity-0:3.11.219-1.git.1.ca1ee51.el7.ppc64le", "product": { "name": "openshift-enterprise-cluster-capacity-0:3.11.219-1.git.1.ca1ee51.el7.ppc64le", "product_id": "openshift-enterprise-cluster-capacity-0:3.11.219-1.git.1.ca1ee51.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-enterprise-cluster-capacity@3.11.219-1.git.1.ca1ee51.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "prometheus-0:3.11.219-1.git.1.3f6e657.el7.ppc64le", "product": { "name": "prometheus-0:3.11.219-1.git.1.3f6e657.el7.ppc64le", "product_id": "prometheus-0:3.11.219-1.git.1.3f6e657.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/prometheus@3.11.219-1.git.1.3f6e657.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "atomic-openshift-descheduler-0:3.11.219-1.git.1.7e5b9ee.el7.ppc64le", "product": { "name": "atomic-openshift-descheduler-0:3.11.219-1.git.1.7e5b9ee.el7.ppc64le", "product_id": "atomic-openshift-descheduler-0:3.11.219-1.git.1.7e5b9ee.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-descheduler@3.11.219-1.git.1.7e5b9ee.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "golang-github-openshift-oauth-proxy-0:3.11.219-1.git.1.076ae14.el7.ppc64le", "product": { "name": "golang-github-openshift-oauth-proxy-0:3.11.219-1.git.1.076ae14.el7.ppc64le", "product_id": "golang-github-openshift-oauth-proxy-0:3.11.219-1.git.1.076ae14.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-github-openshift-oauth-proxy@3.11.219-1.git.1.076ae14.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "prometheus-alertmanager-0:3.11.219-1.git.1.9a593f8.el7.ppc64le", "product": { "name": "prometheus-alertmanager-0:3.11.219-1.git.1.9a593f8.el7.ppc64le", "product_id": "prometheus-alertmanager-0:3.11.219-1.git.1.9a593f8.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/prometheus-alertmanager@3.11.219-1.git.1.9a593f8.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "atomic-openshift-0:3.11.219-1.git.0.0c21387.el7.ppc64le", "product": { "name": "atomic-openshift-0:3.11.219-1.git.0.0c21387.el7.ppc64le", "product_id": "atomic-openshift-0:3.11.219-1.git.0.0c21387.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift@3.11.219-1.git.0.0c21387.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "atomic-openshift-clients-0:3.11.219-1.git.0.0c21387.el7.ppc64le", "product": { "name": "atomic-openshift-clients-0:3.11.219-1.git.0.0c21387.el7.ppc64le", "product_id": "atomic-openshift-clients-0:3.11.219-1.git.0.0c21387.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-clients@3.11.219-1.git.0.0c21387.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "atomic-openshift-hyperkube-0:3.11.219-1.git.0.0c21387.el7.ppc64le", "product": { "name": "atomic-openshift-hyperkube-0:3.11.219-1.git.0.0c21387.el7.ppc64le", "product_id": "atomic-openshift-hyperkube-0:3.11.219-1.git.0.0c21387.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-hyperkube@3.11.219-1.git.0.0c21387.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "atomic-openshift-hypershift-0:3.11.219-1.git.0.0c21387.el7.ppc64le", "product": { "name": "atomic-openshift-hypershift-0:3.11.219-1.git.0.0c21387.el7.ppc64le", "product_id": "atomic-openshift-hypershift-0:3.11.219-1.git.0.0c21387.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-hypershift@3.11.219-1.git.0.0c21387.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "atomic-openshift-master-0:3.11.219-1.git.0.0c21387.el7.ppc64le", "product": { "name": "atomic-openshift-master-0:3.11.219-1.git.0.0c21387.el7.ppc64le", "product_id": "atomic-openshift-master-0:3.11.219-1.git.0.0c21387.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-master@3.11.219-1.git.0.0c21387.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "atomic-openshift-node-0:3.11.219-1.git.0.0c21387.el7.ppc64le", "product": { "name": "atomic-openshift-node-0:3.11.219-1.git.0.0c21387.el7.ppc64le", "product_id": "atomic-openshift-node-0:3.11.219-1.git.0.0c21387.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-node@3.11.219-1.git.0.0c21387.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "atomic-openshift-pod-0:3.11.219-1.git.0.0c21387.el7.ppc64le", "product": { "name": "atomic-openshift-pod-0:3.11.219-1.git.0.0c21387.el7.ppc64le", "product_id": "atomic-openshift-pod-0:3.11.219-1.git.0.0c21387.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-pod@3.11.219-1.git.0.0c21387.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "atomic-openshift-sdn-ovs-0:3.11.219-1.git.0.0c21387.el7.ppc64le", "product": { "name": "atomic-openshift-sdn-ovs-0:3.11.219-1.git.0.0c21387.el7.ppc64le", "product_id": "atomic-openshift-sdn-ovs-0:3.11.219-1.git.0.0c21387.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-sdn-ovs@3.11.219-1.git.0.0c21387.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "atomic-openshift-template-service-broker-0:3.11.219-1.git.0.0c21387.el7.ppc64le", "product": { "name": "atomic-openshift-template-service-broker-0:3.11.219-1.git.0.0c21387.el7.ppc64le", "product_id": "atomic-openshift-template-service-broker-0:3.11.219-1.git.0.0c21387.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-template-service-broker@3.11.219-1.git.0.0c21387.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "atomic-openshift-tests-0:3.11.219-1.git.0.0c21387.el7.ppc64le", "product": { "name": "atomic-openshift-tests-0:3.11.219-1.git.0.0c21387.el7.ppc64le", "product_id": "atomic-openshift-tests-0:3.11.219-1.git.0.0c21387.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-tests@3.11.219-1.git.0.0c21387.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "openshift-kuryr-cni-0:3.11.219-1.git.1.717d59f.el7.noarch", "product": { "name": "openshift-kuryr-cni-0:3.11.219-1.git.1.717d59f.el7.noarch", "product_id": "openshift-kuryr-cni-0:3.11.219-1.git.1.717d59f.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kuryr-cni@3.11.219-1.git.1.717d59f.el7?arch=noarch" } } }, { "category": "product_version", "name": "openshift-kuryr-common-0:3.11.219-1.git.1.717d59f.el7.noarch", "product": { "name": "openshift-kuryr-common-0:3.11.219-1.git.1.717d59f.el7.noarch", "product_id": "openshift-kuryr-common-0:3.11.219-1.git.1.717d59f.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kuryr-common@3.11.219-1.git.1.717d59f.el7?arch=noarch" } } }, { "category": "product_version", "name": "openshift-kuryr-controller-0:3.11.219-1.git.1.717d59f.el7.noarch", "product": { "name": "openshift-kuryr-controller-0:3.11.219-1.git.1.717d59f.el7.noarch", "product_id": "openshift-kuryr-controller-0:3.11.219-1.git.1.717d59f.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kuryr-controller@3.11.219-1.git.1.717d59f.el7?arch=noarch" } } }, { "category": "product_version", "name": "python2-kuryr-kubernetes-0:3.11.219-1.git.1.717d59f.el7.noarch", "product": { "name": "python2-kuryr-kubernetes-0:3.11.219-1.git.1.717d59f.el7.noarch", "product_id": "python2-kuryr-kubernetes-0:3.11.219-1.git.1.717d59f.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python2-kuryr-kubernetes@3.11.219-1.git.1.717d59f.el7?arch=noarch" } } }, { "category": "product_version", "name": "atomic-openshift-docker-excluder-0:3.11.219-1.git.0.0c21387.el7.noarch", "product": { "name": "atomic-openshift-docker-excluder-0:3.11.219-1.git.0.0c21387.el7.noarch", "product_id": "atomic-openshift-docker-excluder-0:3.11.219-1.git.0.0c21387.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-docker-excluder@3.11.219-1.git.0.0c21387.el7?arch=noarch" } } }, { "category": "product_version", "name": "atomic-openshift-excluder-0:3.11.219-1.git.0.0c21387.el7.noarch", "product": { "name": "atomic-openshift-excluder-0:3.11.219-1.git.0.0c21387.el7.noarch", "product_id": "atomic-openshift-excluder-0:3.11.219-1.git.0.0c21387.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-excluder@3.11.219-1.git.0.0c21387.el7?arch=noarch" } } }, { "category": "product_version", "name": "openshift-ansible-0:3.11.219-1.git.0.8845382.el7.noarch", "product": { "name": "openshift-ansible-0:3.11.219-1.git.0.8845382.el7.noarch", "product_id": "openshift-ansible-0:3.11.219-1.git.0.8845382.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible@3.11.219-1.git.0.8845382.el7?arch=noarch" } } }, { "category": "product_version", "name": "openshift-ansible-docs-0:3.11.219-1.git.0.8845382.el7.noarch", "product": { "name": "openshift-ansible-docs-0:3.11.219-1.git.0.8845382.el7.noarch", "product_id": "openshift-ansible-docs-0:3.11.219-1.git.0.8845382.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible-docs@3.11.219-1.git.0.8845382.el7?arch=noarch" } } }, { "category": "product_version", "name": "openshift-ansible-playbooks-0:3.11.219-1.git.0.8845382.el7.noarch", "product": { "name": "openshift-ansible-playbooks-0:3.11.219-1.git.0.8845382.el7.noarch", "product_id": "openshift-ansible-playbooks-0:3.11.219-1.git.0.8845382.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible-playbooks@3.11.219-1.git.0.8845382.el7?arch=noarch" } } }, { "category": "product_version", "name": "openshift-ansible-roles-0:3.11.219-1.git.0.8845382.el7.noarch", "product": { "name": "openshift-ansible-roles-0:3.11.219-1.git.0.8845382.el7.noarch", "product_id": "openshift-ansible-roles-0:3.11.219-1.git.0.8845382.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible-roles@3.11.219-1.git.0.8845382.el7?arch=noarch" } } }, { "category": "product_version", "name": "openshift-ansible-test-0:3.11.219-1.git.0.8845382.el7.noarch", "product": { "name": "openshift-ansible-test-0:3.11.219-1.git.0.8845382.el7.noarch", "product_id": "openshift-ansible-test-0:3.11.219-1.git.0.8845382.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible-test@3.11.219-1.git.0.8845382.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "atomic-enterprise-service-catalog-1:3.11.219-1.git.1.717017c.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.219-1.git.1.717017c.el7.ppc64le" }, "product_reference": "atomic-enterprise-service-catalog-1:3.11.219-1.git.1.717017c.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-enterprise-service-catalog-1:3.11.219-1.git.1.717017c.el7.src as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.219-1.git.1.717017c.el7.src" }, "product_reference": "atomic-enterprise-service-catalog-1:3.11.219-1.git.1.717017c.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-enterprise-service-catalog-1:3.11.219-1.git.1.717017c.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.219-1.git.1.717017c.el7.x86_64" }, "product_reference": "atomic-enterprise-service-catalog-1:3.11.219-1.git.1.717017c.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-enterprise-service-catalog-svcat-1:3.11.219-1.git.1.717017c.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.219-1.git.1.717017c.el7.ppc64le" }, "product_reference": "atomic-enterprise-service-catalog-svcat-1:3.11.219-1.git.1.717017c.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-enterprise-service-catalog-svcat-1:3.11.219-1.git.1.717017c.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.219-1.git.1.717017c.el7.x86_64" }, "product_reference": "atomic-enterprise-service-catalog-svcat-1:3.11.219-1.git.1.717017c.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-0:3.11.219-1.git.0.0c21387.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.219-1.git.0.0c21387.el7.ppc64le" }, "product_reference": "atomic-openshift-0:3.11.219-1.git.0.0c21387.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-0:3.11.219-1.git.0.0c21387.el7.src as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.219-1.git.0.0c21387.el7.src" }, "product_reference": "atomic-openshift-0:3.11.219-1.git.0.0c21387.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-0:3.11.219-1.git.0.0c21387.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.219-1.git.0.0c21387.el7.x86_64" }, "product_reference": "atomic-openshift-0:3.11.219-1.git.0.0c21387.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-clients-0:3.11.219-1.git.0.0c21387.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.219-1.git.0.0c21387.el7.ppc64le" }, "product_reference": "atomic-openshift-clients-0:3.11.219-1.git.0.0c21387.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-clients-0:3.11.219-1.git.0.0c21387.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.219-1.git.0.0c21387.el7.x86_64" }, "product_reference": "atomic-openshift-clients-0:3.11.219-1.git.0.0c21387.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-clients-redistributable-0:3.11.219-1.git.0.0c21387.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.219-1.git.0.0c21387.el7.x86_64" }, "product_reference": "atomic-openshift-clients-redistributable-0:3.11.219-1.git.0.0c21387.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-cluster-autoscaler-0:3.11.219-1.git.1.1ad3e34.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.219-1.git.1.1ad3e34.el7.ppc64le" }, "product_reference": "atomic-openshift-cluster-autoscaler-0:3.11.219-1.git.1.1ad3e34.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-cluster-autoscaler-0:3.11.219-1.git.1.1ad3e34.el7.src as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.219-1.git.1.1ad3e34.el7.src" }, "product_reference": "atomic-openshift-cluster-autoscaler-0:3.11.219-1.git.1.1ad3e34.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-cluster-autoscaler-0:3.11.219-1.git.1.1ad3e34.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.219-1.git.1.1ad3e34.el7.x86_64" }, "product_reference": "atomic-openshift-cluster-autoscaler-0:3.11.219-1.git.1.1ad3e34.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-descheduler-0:3.11.219-1.git.1.7e5b9ee.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.219-1.git.1.7e5b9ee.el7.ppc64le" }, "product_reference": "atomic-openshift-descheduler-0:3.11.219-1.git.1.7e5b9ee.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-descheduler-0:3.11.219-1.git.1.7e5b9ee.el7.src as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.219-1.git.1.7e5b9ee.el7.src" }, "product_reference": "atomic-openshift-descheduler-0:3.11.219-1.git.1.7e5b9ee.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-descheduler-0:3.11.219-1.git.1.7e5b9ee.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.219-1.git.1.7e5b9ee.el7.x86_64" }, "product_reference": "atomic-openshift-descheduler-0:3.11.219-1.git.1.7e5b9ee.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-docker-excluder-0:3.11.219-1.git.0.0c21387.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.219-1.git.0.0c21387.el7.noarch" }, "product_reference": "atomic-openshift-docker-excluder-0:3.11.219-1.git.0.0c21387.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-dockerregistry-0:3.11.219-1.git.1.8323991.el7.src as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.219-1.git.1.8323991.el7.src" }, "product_reference": "atomic-openshift-dockerregistry-0:3.11.219-1.git.1.8323991.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-dockerregistry-0:3.11.219-1.git.1.8323991.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.219-1.git.1.8323991.el7.x86_64" }, "product_reference": "atomic-openshift-dockerregistry-0:3.11.219-1.git.1.8323991.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-excluder-0:3.11.219-1.git.0.0c21387.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.219-1.git.0.0c21387.el7.noarch" }, "product_reference": "atomic-openshift-excluder-0:3.11.219-1.git.0.0c21387.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-hyperkube-0:3.11.219-1.git.0.0c21387.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.219-1.git.0.0c21387.el7.ppc64le" }, "product_reference": "atomic-openshift-hyperkube-0:3.11.219-1.git.0.0c21387.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-hyperkube-0:3.11.219-1.git.0.0c21387.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.219-1.git.0.0c21387.el7.x86_64" }, "product_reference": "atomic-openshift-hyperkube-0:3.11.219-1.git.0.0c21387.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-hypershift-0:3.11.219-1.git.0.0c21387.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.219-1.git.0.0c21387.el7.ppc64le" }, "product_reference": "atomic-openshift-hypershift-0:3.11.219-1.git.0.0c21387.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-hypershift-0:3.11.219-1.git.0.0c21387.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.219-1.git.0.0c21387.el7.x86_64" }, "product_reference": "atomic-openshift-hypershift-0:3.11.219-1.git.0.0c21387.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-master-0:3.11.219-1.git.0.0c21387.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.219-1.git.0.0c21387.el7.ppc64le" }, "product_reference": "atomic-openshift-master-0:3.11.219-1.git.0.0c21387.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-master-0:3.11.219-1.git.0.0c21387.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.219-1.git.0.0c21387.el7.x86_64" }, "product_reference": "atomic-openshift-master-0:3.11.219-1.git.0.0c21387.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-metrics-server-0:3.11.219-1.git.1.6fe54fb.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.219-1.git.1.6fe54fb.el7.ppc64le" }, "product_reference": "atomic-openshift-metrics-server-0:3.11.219-1.git.1.6fe54fb.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-metrics-server-0:3.11.219-1.git.1.6fe54fb.el7.src as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.219-1.git.1.6fe54fb.el7.src" }, "product_reference": "atomic-openshift-metrics-server-0:3.11.219-1.git.1.6fe54fb.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-metrics-server-0:3.11.219-1.git.1.6fe54fb.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.219-1.git.1.6fe54fb.el7.x86_64" }, "product_reference": "atomic-openshift-metrics-server-0:3.11.219-1.git.1.6fe54fb.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-node-0:3.11.219-1.git.0.0c21387.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.219-1.git.0.0c21387.el7.ppc64le" }, "product_reference": "atomic-openshift-node-0:3.11.219-1.git.0.0c21387.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-node-0:3.11.219-1.git.0.0c21387.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.219-1.git.0.0c21387.el7.x86_64" }, "product_reference": "atomic-openshift-node-0:3.11.219-1.git.0.0c21387.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-node-problem-detector-0:3.11.219-1.git.1.5ae8753.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.219-1.git.1.5ae8753.el7.ppc64le" }, "product_reference": "atomic-openshift-node-problem-detector-0:3.11.219-1.git.1.5ae8753.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-node-problem-detector-0:3.11.219-1.git.1.5ae8753.el7.src as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.219-1.git.1.5ae8753.el7.src" }, "product_reference": "atomic-openshift-node-problem-detector-0:3.11.219-1.git.1.5ae8753.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-node-problem-detector-0:3.11.219-1.git.1.5ae8753.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.219-1.git.1.5ae8753.el7.x86_64" }, "product_reference": "atomic-openshift-node-problem-detector-0:3.11.219-1.git.1.5ae8753.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-pod-0:3.11.219-1.git.0.0c21387.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.219-1.git.0.0c21387.el7.ppc64le" }, "product_reference": "atomic-openshift-pod-0:3.11.219-1.git.0.0c21387.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-pod-0:3.11.219-1.git.0.0c21387.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.219-1.git.0.0c21387.el7.x86_64" }, "product_reference": "atomic-openshift-pod-0:3.11.219-1.git.0.0c21387.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-sdn-ovs-0:3.11.219-1.git.0.0c21387.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.219-1.git.0.0c21387.el7.ppc64le" }, "product_reference": "atomic-openshift-sdn-ovs-0:3.11.219-1.git.0.0c21387.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-sdn-ovs-0:3.11.219-1.git.0.0c21387.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.219-1.git.0.0c21387.el7.x86_64" }, "product_reference": "atomic-openshift-sdn-ovs-0:3.11.219-1.git.0.0c21387.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-service-idler-0:3.11.219-1.git.1.958cdae.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.219-1.git.1.958cdae.el7.ppc64le" }, "product_reference": "atomic-openshift-service-idler-0:3.11.219-1.git.1.958cdae.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-service-idler-0:3.11.219-1.git.1.958cdae.el7.src as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.219-1.git.1.958cdae.el7.src" }, "product_reference": "atomic-openshift-service-idler-0:3.11.219-1.git.1.958cdae.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-service-idler-0:3.11.219-1.git.1.958cdae.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.219-1.git.1.958cdae.el7.x86_64" }, "product_reference": "atomic-openshift-service-idler-0:3.11.219-1.git.1.958cdae.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-template-service-broker-0:3.11.219-1.git.0.0c21387.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.219-1.git.0.0c21387.el7.ppc64le" }, "product_reference": "atomic-openshift-template-service-broker-0:3.11.219-1.git.0.0c21387.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-template-service-broker-0:3.11.219-1.git.0.0c21387.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.219-1.git.0.0c21387.el7.x86_64" }, "product_reference": "atomic-openshift-template-service-broker-0:3.11.219-1.git.0.0c21387.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-tests-0:3.11.219-1.git.0.0c21387.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.219-1.git.0.0c21387.el7.ppc64le" }, "product_reference": "atomic-openshift-tests-0:3.11.219-1.git.0.0c21387.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-tests-0:3.11.219-1.git.0.0c21387.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.219-1.git.0.0c21387.el7.x86_64" }, "product_reference": "atomic-openshift-tests-0:3.11.219-1.git.0.0c21387.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "golang-github-openshift-oauth-proxy-0:3.11.219-1.git.1.076ae14.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.219-1.git.1.076ae14.el7.ppc64le" }, "product_reference": "golang-github-openshift-oauth-proxy-0:3.11.219-1.git.1.076ae14.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "golang-github-openshift-oauth-proxy-0:3.11.219-1.git.1.076ae14.el7.src as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.219-1.git.1.076ae14.el7.src" }, "product_reference": "golang-github-openshift-oauth-proxy-0:3.11.219-1.git.1.076ae14.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "golang-github-openshift-oauth-proxy-0:3.11.219-1.git.1.076ae14.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.219-1.git.1.076ae14.el7.x86_64" }, "product_reference": "golang-github-openshift-oauth-proxy-0:3.11.219-1.git.1.076ae14.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "golang-github-prometheus-alertmanager-0:3.11.219-1.git.1.9a593f8.el7.src as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:golang-github-prometheus-alertmanager-0:3.11.219-1.git.1.9a593f8.el7.src" }, "product_reference": "golang-github-prometheus-alertmanager-0:3.11.219-1.git.1.9a593f8.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "golang-github-prometheus-node_exporter-0:3.11.219-1.git.1.7fa9674.el7.src as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:golang-github-prometheus-node_exporter-0:3.11.219-1.git.1.7fa9674.el7.src" }, "product_reference": "golang-github-prometheus-node_exporter-0:3.11.219-1.git.1.7fa9674.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "golang-github-prometheus-prometheus-0:3.11.219-1.git.1.3f6e657.el7.src as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:golang-github-prometheus-prometheus-0:3.11.219-1.git.1.3f6e657.el7.src" }, "product_reference": "golang-github-prometheus-prometheus-0:3.11.219-1.git.1.3f6e657.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-0:3.11.219-1.git.0.8845382.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.219-1.git.0.8845382.el7.noarch" }, "product_reference": "openshift-ansible-0:3.11.219-1.git.0.8845382.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-0:3.11.219-1.git.0.8845382.el7.src as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.219-1.git.0.8845382.el7.src" }, "product_reference": "openshift-ansible-0:3.11.219-1.git.0.8845382.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-docs-0:3.11.219-1.git.0.8845382.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift-ansible-docs-0:3.11.219-1.git.0.8845382.el7.noarch" }, "product_reference": "openshift-ansible-docs-0:3.11.219-1.git.0.8845382.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-playbooks-0:3.11.219-1.git.0.8845382.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift-ansible-playbooks-0:3.11.219-1.git.0.8845382.el7.noarch" }, "product_reference": "openshift-ansible-playbooks-0:3.11.219-1.git.0.8845382.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-roles-0:3.11.219-1.git.0.8845382.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift-ansible-roles-0:3.11.219-1.git.0.8845382.el7.noarch" }, "product_reference": "openshift-ansible-roles-0:3.11.219-1.git.0.8845382.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-test-0:3.11.219-1.git.0.8845382.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift-ansible-test-0:3.11.219-1.git.0.8845382.el7.noarch" }, "product_reference": "openshift-ansible-test-0:3.11.219-1.git.0.8845382.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-enterprise-autoheal-0:3.11.219-1.git.1.c544df9.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.219-1.git.1.c544df9.el7.ppc64le" }, "product_reference": "openshift-enterprise-autoheal-0:3.11.219-1.git.1.c544df9.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-enterprise-autoheal-0:3.11.219-1.git.1.c544df9.el7.src as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.219-1.git.1.c544df9.el7.src" }, "product_reference": "openshift-enterprise-autoheal-0:3.11.219-1.git.1.c544df9.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-enterprise-autoheal-0:3.11.219-1.git.1.c544df9.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.219-1.git.1.c544df9.el7.x86_64" }, "product_reference": "openshift-enterprise-autoheal-0:3.11.219-1.git.1.c544df9.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-enterprise-cluster-capacity-0:3.11.219-1.git.1.ca1ee51.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.219-1.git.1.ca1ee51.el7.ppc64le" }, "product_reference": "openshift-enterprise-cluster-capacity-0:3.11.219-1.git.1.ca1ee51.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-enterprise-cluster-capacity-0:3.11.219-1.git.1.ca1ee51.el7.src as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.219-1.git.1.ca1ee51.el7.src" }, "product_reference": "openshift-enterprise-cluster-capacity-0:3.11.219-1.git.1.ca1ee51.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-enterprise-cluster-capacity-0:3.11.219-1.git.1.ca1ee51.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.219-1.git.1.ca1ee51.el7.x86_64" }, "product_reference": "openshift-enterprise-cluster-capacity-0:3.11.219-1.git.1.ca1ee51.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kuryr-0:3.11.219-1.git.1.717d59f.el7.src as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift-kuryr-0:3.11.219-1.git.1.717d59f.el7.src" }, "product_reference": "openshift-kuryr-0:3.11.219-1.git.1.717d59f.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kuryr-cni-0:3.11.219-1.git.1.717d59f.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift-kuryr-cni-0:3.11.219-1.git.1.717d59f.el7.noarch" }, "product_reference": "openshift-kuryr-cni-0:3.11.219-1.git.1.717d59f.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kuryr-common-0:3.11.219-1.git.1.717d59f.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift-kuryr-common-0:3.11.219-1.git.1.717d59f.el7.noarch" }, "product_reference": "openshift-kuryr-common-0:3.11.219-1.git.1.717d59f.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kuryr-controller-0:3.11.219-1.git.1.717d59f.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift-kuryr-controller-0:3.11.219-1.git.1.717d59f.el7.noarch" }, "product_reference": "openshift-kuryr-controller-0:3.11.219-1.git.1.717d59f.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "prometheus-0:3.11.219-1.git.1.3f6e657.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.219-1.git.1.3f6e657.el7.ppc64le" }, "product_reference": "prometheus-0:3.11.219-1.git.1.3f6e657.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "prometheus-0:3.11.219-1.git.1.3f6e657.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.219-1.git.1.3f6e657.el7.x86_64" }, "product_reference": "prometheus-0:3.11.219-1.git.1.3f6e657.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "prometheus-alertmanager-0:3.11.219-1.git.1.9a593f8.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.219-1.git.1.9a593f8.el7.ppc64le" }, "product_reference": "prometheus-alertmanager-0:3.11.219-1.git.1.9a593f8.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "prometheus-alertmanager-0:3.11.219-1.git.1.9a593f8.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.219-1.git.1.9a593f8.el7.x86_64" }, "product_reference": "prometheus-alertmanager-0:3.11.219-1.git.1.9a593f8.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "prometheus-node-exporter-0:3.11.219-1.git.1.7fa9674.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.219-1.git.1.7fa9674.el7.ppc64le" }, "product_reference": "prometheus-node-exporter-0:3.11.219-1.git.1.7fa9674.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "prometheus-node-exporter-0:3.11.219-1.git.1.7fa9674.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.219-1.git.1.7fa9674.el7.x86_64" }, "product_reference": "prometheus-node-exporter-0:3.11.219-1.git.1.7fa9674.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "python2-kuryr-kubernetes-0:3.11.219-1.git.1.717d59f.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:python2-kuryr-kubernetes-0:3.11.219-1.git.1.717d59f.el7.noarch" }, "product_reference": "python2-kuryr-kubernetes-0:3.11.219-1.git.1.717d59f.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Kubernetes Product Security Committee" ] }, { "names": [ "Gus Lees" ], "organization": "Amazon", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-8552", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2020-02-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1797909" } ], "notes": [ { "category": "description", "text": "A denial of service vulnerability was found in the Kubernetes API server. This flaw allows a remote attacker to send repeated, crafted HTTP requests to exhaust available memory and cause a crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "kubernetes: Use of unbounded \u0027client\u0027 label in apiserver_request_total allows for memory exhaustion", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.219-1.git.1.717017c.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.219-1.git.1.717017c.el7.src", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.219-1.git.1.717017c.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.219-1.git.1.717017c.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.219-1.git.1.717017c.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.219-1.git.0.0c21387.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.219-1.git.0.0c21387.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.219-1.git.0.0c21387.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.219-1.git.0.0c21387.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.219-1.git.0.0c21387.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.219-1.git.0.0c21387.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.219-1.git.1.1ad3e34.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.219-1.git.1.1ad3e34.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.219-1.git.1.1ad3e34.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.219-1.git.1.7e5b9ee.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.219-1.git.1.7e5b9ee.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.219-1.git.1.7e5b9ee.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.219-1.git.0.0c21387.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.219-1.git.1.8323991.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.219-1.git.1.8323991.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.219-1.git.0.0c21387.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.219-1.git.0.0c21387.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.219-1.git.0.0c21387.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.219-1.git.0.0c21387.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.219-1.git.0.0c21387.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.219-1.git.0.0c21387.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.219-1.git.0.0c21387.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.219-1.git.1.6fe54fb.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.219-1.git.1.6fe54fb.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.219-1.git.1.6fe54fb.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.219-1.git.0.0c21387.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.219-1.git.0.0c21387.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.219-1.git.1.5ae8753.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.219-1.git.1.5ae8753.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.219-1.git.1.5ae8753.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.219-1.git.0.0c21387.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.219-1.git.0.0c21387.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.219-1.git.0.0c21387.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.219-1.git.0.0c21387.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.219-1.git.1.958cdae.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.219-1.git.1.958cdae.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.219-1.git.1.958cdae.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.219-1.git.0.0c21387.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.219-1.git.0.0c21387.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.219-1.git.0.0c21387.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.219-1.git.0.0c21387.el7.x86_64", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.219-1.git.1.076ae14.el7.ppc64le", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.219-1.git.1.076ae14.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.219-1.git.1.076ae14.el7.x86_64", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-alertmanager-0:3.11.219-1.git.1.9a593f8.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-node_exporter-0:3.11.219-1.git.1.7fa9674.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-prometheus-0:3.11.219-1.git.1.3f6e657.el7.src", "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.219-1.git.0.8845382.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.219-1.git.0.8845382.el7.src", "7Server-RH7-RHOSE-3.11:openshift-ansible-docs-0:3.11.219-1.git.0.8845382.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-playbooks-0:3.11.219-1.git.0.8845382.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-roles-0:3.11.219-1.git.0.8845382.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-test-0:3.11.219-1.git.0.8845382.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.219-1.git.1.c544df9.el7.ppc64le", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.219-1.git.1.c544df9.el7.src", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.219-1.git.1.c544df9.el7.x86_64", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.219-1.git.1.ca1ee51.el7.ppc64le", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.219-1.git.1.ca1ee51.el7.src", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.219-1.git.1.ca1ee51.el7.x86_64", "7Server-RH7-RHOSE-3.11:openshift-kuryr-0:3.11.219-1.git.1.717d59f.el7.src", "7Server-RH7-RHOSE-3.11:openshift-kuryr-cni-0:3.11.219-1.git.1.717d59f.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-kuryr-common-0:3.11.219-1.git.1.717d59f.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-kuryr-controller-0:3.11.219-1.git.1.717d59f.el7.noarch", "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.219-1.git.1.3f6e657.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.219-1.git.1.3f6e657.el7.x86_64", "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.219-1.git.1.9a593f8.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.219-1.git.1.9a593f8.el7.x86_64", "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.219-1.git.1.7fa9674.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.219-1.git.1.7fa9674.el7.x86_64", "7Server-RH7-RHOSE-3.11:python2-kuryr-kubernetes-0:3.11.219-1.git.1.717d59f.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-8552" }, { "category": "external", "summary": "RHBZ#1797909", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1797909" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8552", "url": "https://www.cve.org/CVERecord?id=CVE-2020-8552" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8552", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8552" }, { "category": "external", "summary": "https://github.com/kubernetes/kubernetes/issues/89378", "url": "https://github.com/kubernetes/kubernetes/issues/89378" }, { "category": "external", "summary": "https://groups.google.com/forum/#!topic/kubernetes-security-announce/2UOlsba2g0s", "url": "https://groups.google.com/forum/#!topic/kubernetes-security-announce/2UOlsba2g0s" } ], "release_date": "2020-03-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-05-28T10:55:32+00:00", "details": "Before applying this update, ensure all previously released errata relevant\nto your system is applied.\n\nSee the following documentation, which will be updated shortly for release\n3.11.219, for important instructions on how to upgrade your cluster and fully\napply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_release_notes.html\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258.", "product_ids": [ "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.219-1.git.1.717017c.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.219-1.git.1.717017c.el7.src", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.219-1.git.1.717017c.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.219-1.git.1.717017c.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.219-1.git.1.717017c.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.219-1.git.0.0c21387.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.219-1.git.0.0c21387.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.219-1.git.0.0c21387.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.219-1.git.0.0c21387.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.219-1.git.0.0c21387.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.219-1.git.0.0c21387.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.219-1.git.1.1ad3e34.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.219-1.git.1.1ad3e34.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.219-1.git.1.1ad3e34.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.219-1.git.1.7e5b9ee.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.219-1.git.1.7e5b9ee.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.219-1.git.1.7e5b9ee.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.219-1.git.0.0c21387.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.219-1.git.1.8323991.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.219-1.git.1.8323991.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.219-1.git.0.0c21387.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.219-1.git.0.0c21387.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.219-1.git.0.0c21387.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.219-1.git.0.0c21387.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.219-1.git.0.0c21387.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.219-1.git.0.0c21387.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.219-1.git.0.0c21387.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.219-1.git.1.6fe54fb.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.219-1.git.1.6fe54fb.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.219-1.git.1.6fe54fb.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.219-1.git.0.0c21387.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.219-1.git.0.0c21387.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.219-1.git.1.5ae8753.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.219-1.git.1.5ae8753.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.219-1.git.1.5ae8753.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.219-1.git.0.0c21387.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.219-1.git.0.0c21387.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.219-1.git.0.0c21387.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.219-1.git.0.0c21387.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.219-1.git.1.958cdae.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.219-1.git.1.958cdae.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.219-1.git.1.958cdae.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.219-1.git.0.0c21387.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.219-1.git.0.0c21387.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.219-1.git.0.0c21387.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.219-1.git.0.0c21387.el7.x86_64", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.219-1.git.1.076ae14.el7.ppc64le", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.219-1.git.1.076ae14.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.219-1.git.1.076ae14.el7.x86_64", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-alertmanager-0:3.11.219-1.git.1.9a593f8.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-node_exporter-0:3.11.219-1.git.1.7fa9674.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-prometheus-0:3.11.219-1.git.1.3f6e657.el7.src", "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.219-1.git.0.8845382.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.219-1.git.0.8845382.el7.src", "7Server-RH7-RHOSE-3.11:openshift-ansible-docs-0:3.11.219-1.git.0.8845382.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-playbooks-0:3.11.219-1.git.0.8845382.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-roles-0:3.11.219-1.git.0.8845382.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-test-0:3.11.219-1.git.0.8845382.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.219-1.git.1.c544df9.el7.ppc64le", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.219-1.git.1.c544df9.el7.src", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.219-1.git.1.c544df9.el7.x86_64", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.219-1.git.1.ca1ee51.el7.ppc64le", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.219-1.git.1.ca1ee51.el7.src", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.219-1.git.1.ca1ee51.el7.x86_64", "7Server-RH7-RHOSE-3.11:openshift-kuryr-0:3.11.219-1.git.1.717d59f.el7.src", "7Server-RH7-RHOSE-3.11:openshift-kuryr-cni-0:3.11.219-1.git.1.717d59f.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-kuryr-common-0:3.11.219-1.git.1.717d59f.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-kuryr-controller-0:3.11.219-1.git.1.717d59f.el7.noarch", "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.219-1.git.1.3f6e657.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.219-1.git.1.3f6e657.el7.x86_64", "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.219-1.git.1.9a593f8.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.219-1.git.1.9a593f8.el7.x86_64", "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.219-1.git.1.7fa9674.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.219-1.git.1.7fa9674.el7.x86_64", "7Server-RH7-RHOSE-3.11:python2-kuryr-kubernetes-0:3.11.219-1.git.1.717d59f.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2020:2215" }, { "category": "workaround", "details": "Prevent unauthenticated or unauthorized access to all APIs", "product_ids": [ "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.219-1.git.1.717017c.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.219-1.git.1.717017c.el7.src", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.219-1.git.1.717017c.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.219-1.git.1.717017c.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.219-1.git.1.717017c.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.219-1.git.0.0c21387.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.219-1.git.0.0c21387.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.219-1.git.0.0c21387.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.219-1.git.0.0c21387.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.219-1.git.0.0c21387.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.219-1.git.0.0c21387.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.219-1.git.1.1ad3e34.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.219-1.git.1.1ad3e34.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.219-1.git.1.1ad3e34.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.219-1.git.1.7e5b9ee.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.219-1.git.1.7e5b9ee.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.219-1.git.1.7e5b9ee.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.219-1.git.0.0c21387.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.219-1.git.1.8323991.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.219-1.git.1.8323991.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.219-1.git.0.0c21387.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.219-1.git.0.0c21387.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.219-1.git.0.0c21387.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.219-1.git.0.0c21387.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.219-1.git.0.0c21387.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.219-1.git.0.0c21387.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.219-1.git.0.0c21387.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.219-1.git.1.6fe54fb.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.219-1.git.1.6fe54fb.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.219-1.git.1.6fe54fb.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.219-1.git.0.0c21387.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.219-1.git.0.0c21387.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.219-1.git.1.5ae8753.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.219-1.git.1.5ae8753.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.219-1.git.1.5ae8753.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.219-1.git.0.0c21387.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.219-1.git.0.0c21387.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.219-1.git.0.0c21387.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.219-1.git.0.0c21387.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.219-1.git.1.958cdae.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.219-1.git.1.958cdae.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.219-1.git.1.958cdae.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.219-1.git.0.0c21387.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.219-1.git.0.0c21387.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.219-1.git.0.0c21387.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.219-1.git.0.0c21387.el7.x86_64", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.219-1.git.1.076ae14.el7.ppc64le", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.219-1.git.1.076ae14.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.219-1.git.1.076ae14.el7.x86_64", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-alertmanager-0:3.11.219-1.git.1.9a593f8.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-node_exporter-0:3.11.219-1.git.1.7fa9674.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-prometheus-0:3.11.219-1.git.1.3f6e657.el7.src", "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.219-1.git.0.8845382.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.219-1.git.0.8845382.el7.src", "7Server-RH7-RHOSE-3.11:openshift-ansible-docs-0:3.11.219-1.git.0.8845382.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-playbooks-0:3.11.219-1.git.0.8845382.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-roles-0:3.11.219-1.git.0.8845382.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-test-0:3.11.219-1.git.0.8845382.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.219-1.git.1.c544df9.el7.ppc64le", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.219-1.git.1.c544df9.el7.src", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.219-1.git.1.c544df9.el7.x86_64", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.219-1.git.1.ca1ee51.el7.ppc64le", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.219-1.git.1.ca1ee51.el7.src", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.219-1.git.1.ca1ee51.el7.x86_64", "7Server-RH7-RHOSE-3.11:openshift-kuryr-0:3.11.219-1.git.1.717d59f.el7.src", "7Server-RH7-RHOSE-3.11:openshift-kuryr-cni-0:3.11.219-1.git.1.717d59f.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-kuryr-common-0:3.11.219-1.git.1.717d59f.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-kuryr-controller-0:3.11.219-1.git.1.717d59f.el7.noarch", "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.219-1.git.1.3f6e657.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.219-1.git.1.3f6e657.el7.x86_64", "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.219-1.git.1.9a593f8.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.219-1.git.1.9a593f8.el7.x86_64", "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.219-1.git.1.7fa9674.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.219-1.git.1.7fa9674.el7.x86_64", "7Server-RH7-RHOSE-3.11:python2-kuryr-kubernetes-0:3.11.219-1.git.1.717d59f.el7.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.219-1.git.1.717017c.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.219-1.git.1.717017c.el7.src", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.219-1.git.1.717017c.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.219-1.git.1.717017c.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.219-1.git.1.717017c.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.219-1.git.0.0c21387.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.219-1.git.0.0c21387.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.219-1.git.0.0c21387.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.219-1.git.0.0c21387.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.219-1.git.0.0c21387.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.219-1.git.0.0c21387.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.219-1.git.1.1ad3e34.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.219-1.git.1.1ad3e34.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.219-1.git.1.1ad3e34.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.219-1.git.1.7e5b9ee.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.219-1.git.1.7e5b9ee.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.219-1.git.1.7e5b9ee.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.219-1.git.0.0c21387.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.219-1.git.1.8323991.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.219-1.git.1.8323991.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.219-1.git.0.0c21387.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.219-1.git.0.0c21387.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.219-1.git.0.0c21387.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.219-1.git.0.0c21387.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.219-1.git.0.0c21387.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.219-1.git.0.0c21387.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.219-1.git.0.0c21387.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.219-1.git.1.6fe54fb.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.219-1.git.1.6fe54fb.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.219-1.git.1.6fe54fb.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.219-1.git.0.0c21387.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.219-1.git.0.0c21387.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.219-1.git.1.5ae8753.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.219-1.git.1.5ae8753.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.219-1.git.1.5ae8753.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.219-1.git.0.0c21387.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.219-1.git.0.0c21387.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.219-1.git.0.0c21387.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.219-1.git.0.0c21387.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.219-1.git.1.958cdae.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.219-1.git.1.958cdae.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.219-1.git.1.958cdae.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.219-1.git.0.0c21387.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.219-1.git.0.0c21387.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.219-1.git.0.0c21387.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.219-1.git.0.0c21387.el7.x86_64", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.219-1.git.1.076ae14.el7.ppc64le", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.219-1.git.1.076ae14.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.219-1.git.1.076ae14.el7.x86_64", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-alertmanager-0:3.11.219-1.git.1.9a593f8.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-node_exporter-0:3.11.219-1.git.1.7fa9674.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-prometheus-0:3.11.219-1.git.1.3f6e657.el7.src", "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.219-1.git.0.8845382.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.219-1.git.0.8845382.el7.src", "7Server-RH7-RHOSE-3.11:openshift-ansible-docs-0:3.11.219-1.git.0.8845382.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-playbooks-0:3.11.219-1.git.0.8845382.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-roles-0:3.11.219-1.git.0.8845382.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-test-0:3.11.219-1.git.0.8845382.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.219-1.git.1.c544df9.el7.ppc64le", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.219-1.git.1.c544df9.el7.src", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.219-1.git.1.c544df9.el7.x86_64", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.219-1.git.1.ca1ee51.el7.ppc64le", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.219-1.git.1.ca1ee51.el7.src", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.219-1.git.1.ca1ee51.el7.x86_64", "7Server-RH7-RHOSE-3.11:openshift-kuryr-0:3.11.219-1.git.1.717d59f.el7.src", "7Server-RH7-RHOSE-3.11:openshift-kuryr-cni-0:3.11.219-1.git.1.717d59f.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-kuryr-common-0:3.11.219-1.git.1.717d59f.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-kuryr-controller-0:3.11.219-1.git.1.717d59f.el7.noarch", "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.219-1.git.1.3f6e657.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.219-1.git.1.3f6e657.el7.x86_64", "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.219-1.git.1.9a593f8.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.219-1.git.1.9a593f8.el7.x86_64", "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.219-1.git.1.7fa9674.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.219-1.git.1.7fa9674.el7.x86_64", "7Server-RH7-RHOSE-3.11:python2-kuryr-kubernetes-0:3.11.219-1.git.1.717d59f.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kubernetes: Use of unbounded \u0027client\u0027 label in apiserver_request_total allows for memory exhaustion" } ] }
rhsa-2020_2992
Vulnerability from csaf_redhat
Published
2020-07-27 18:50
Modified
2024-11-10 18:03
Summary
Red Hat Security Advisory: OpenShift Container Platform 3.11 security update
Notes
Topic
An update for atomic-openshift, atomic-openshift-web-console, and cri-o is now available for Red Hat OpenShift Container Platform 3.11.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.
Security Fix(es):
* cri-o: A flaw was found in cri-o that can result in container management (conmon) processes being killed if a workload process triggers an out-of-memory (OOM) condition for the cgroup. (CVE-2019-14891)
* nodejs-minimist: Prototype pollution allows adding or modifying properties of Object.prototype using a `constructor` or `__proto__` payload. (CVE-2020-7598)
* kubernetes: Use of unbounded 'client' label in apiserver_request_total allows repeated, crafted HTTP requests to exhaust available memory and cause a crash. (CVE-2020-8552)
* kubernetes: A flaw was found in Kubernetes that allows attackers on adjacent networks to reach services exposed on localhost ports and gain privileges or access confidential information for any services listening on localhost ports that are not protected by authentication. (CVE-2020-8558)
* proglottis/gpgme: A use-after-free vulnerability was found in the Go GPGME wrapper library, github.com/proglottis/gpgme. (CVE-2020-8945)
* openshift/console: A flaw allowed text injection on error pages with a crafted URL. (CVE-2020-10715)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for atomic-openshift, atomic-openshift-web-console, and cri-o is now available for Red Hat OpenShift Container Platform 3.11.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\n\nSecurity Fix(es):\n\n* cri-o: A flaw was found in cri-o that can result in container management (conmon) processes being killed if a workload process triggers an out-of-memory (OOM) condition for the cgroup. (CVE-2019-14891)\n\n* nodejs-minimist: Prototype pollution allows adding or modifying properties of Object.prototype using a `constructor` or `__proto__` payload. (CVE-2020-7598)\n\n* kubernetes: Use of unbounded \u0027client\u0027 label in apiserver_request_total allows repeated, crafted HTTP requests to exhaust available memory and cause a crash. (CVE-2020-8552)\n\n* kubernetes: A flaw was found in Kubernetes that allows attackers on adjacent networks to reach services exposed on localhost ports and gain privileges or access confidential information for any services listening on localhost ports that are not protected by authentication. (CVE-2020-8558)\n\n* proglottis/gpgme: A use-after-free vulnerability was found in the Go GPGME wrapper library, github.com/proglottis/gpgme. (CVE-2020-8945)\n\n* openshift/console: A flaw allowed text injection on error pages with a crafted URL. (CVE-2020-10715)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:2992", "url": "https://access.redhat.com/errata/RHSA-2020:2992" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1767665", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1767665" }, { "category": "external", "summary": "1772280", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1772280" }, { "category": "external", "summary": "1795838", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1795838" }, { "category": "external", "summary": "1797909", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1797909" }, { "category": "external", "summary": "1813344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1813344" }, { "category": "external", "summary": "1843358", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1843358" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_2992.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 3.11 security update", "tracking": { "current_release_date": "2024-11-10T18:03:42+00:00", "generator": { "date": "2024-11-10T18:03:42+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2020:2992", "initial_release_date": "2020-07-27T18:50:56+00:00", "revision_history": [ { "date": "2020-07-27T18:50:56+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-07-27T18:50:56+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-10T18:03:42+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 3.11", "product": { "name": "Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:3.11::el7" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "product": { "name": "atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "product_id": "atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift@3.11.248-1.git.0.92ee8ac.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "atomic-openshift-clients-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "product": { "name": "atomic-openshift-clients-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "product_id": "atomic-openshift-clients-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-clients@3.11.248-1.git.0.92ee8ac.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "atomic-openshift-hyperkube-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "product": { "name": "atomic-openshift-hyperkube-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "product_id": "atomic-openshift-hyperkube-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-hyperkube@3.11.248-1.git.0.92ee8ac.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "atomic-openshift-hypershift-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "product": { "name": "atomic-openshift-hypershift-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "product_id": "atomic-openshift-hypershift-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-hypershift@3.11.248-1.git.0.92ee8ac.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "atomic-openshift-master-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "product": { "name": "atomic-openshift-master-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "product_id": "atomic-openshift-master-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-master@3.11.248-1.git.0.92ee8ac.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "atomic-openshift-node-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "product": { "name": "atomic-openshift-node-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "product_id": "atomic-openshift-node-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-node@3.11.248-1.git.0.92ee8ac.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "atomic-openshift-pod-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "product": { "name": "atomic-openshift-pod-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "product_id": "atomic-openshift-pod-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-pod@3.11.248-1.git.0.92ee8ac.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "atomic-openshift-sdn-ovs-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "product": { "name": "atomic-openshift-sdn-ovs-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "product_id": "atomic-openshift-sdn-ovs-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-sdn-ovs@3.11.248-1.git.0.92ee8ac.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "atomic-openshift-template-service-broker-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "product": { "name": "atomic-openshift-template-service-broker-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "product_id": "atomic-openshift-template-service-broker-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-template-service-broker@3.11.248-1.git.0.92ee8ac.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "atomic-openshift-tests-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "product": { "name": "atomic-openshift-tests-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "product_id": "atomic-openshift-tests-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-tests@3.11.248-1.git.0.92ee8ac.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.ppc64le", "product": { "name": "cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.ppc64le", "product_id": "cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.11.16-0.10.dev.rhaos3.11.git1eee681.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.ppc64le", "product": { "name": "cri-o-debuginfo-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.ppc64le", "product_id": "cri-o-debuginfo-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.11.16-0.10.dev.rhaos3.11.git1eee681.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.ppc64le", "product": { "name": "atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.ppc64le", "product_id": "atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-web-console@3.11.248-1.git.1.cc96c2d.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "product": { "name": "atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "product_id": "atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift@3.11.248-1.git.0.92ee8ac.el7?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-clients-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "product": { "name": "atomic-openshift-clients-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "product_id": "atomic-openshift-clients-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-clients@3.11.248-1.git.0.92ee8ac.el7?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-clients-redistributable-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "product": { "name": "atomic-openshift-clients-redistributable-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "product_id": "atomic-openshift-clients-redistributable-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-clients-redistributable@3.11.248-1.git.0.92ee8ac.el7?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-hyperkube-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "product": { "name": "atomic-openshift-hyperkube-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "product_id": "atomic-openshift-hyperkube-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-hyperkube@3.11.248-1.git.0.92ee8ac.el7?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-hypershift-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "product": { "name": "atomic-openshift-hypershift-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "product_id": "atomic-openshift-hypershift-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-hypershift@3.11.248-1.git.0.92ee8ac.el7?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-master-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "product": { "name": "atomic-openshift-master-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "product_id": "atomic-openshift-master-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-master@3.11.248-1.git.0.92ee8ac.el7?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-node-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "product": { "name": "atomic-openshift-node-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "product_id": "atomic-openshift-node-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-node@3.11.248-1.git.0.92ee8ac.el7?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-pod-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "product": { "name": "atomic-openshift-pod-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "product_id": "atomic-openshift-pod-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-pod@3.11.248-1.git.0.92ee8ac.el7?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-sdn-ovs-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "product": { "name": "atomic-openshift-sdn-ovs-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "product_id": "atomic-openshift-sdn-ovs-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-sdn-ovs@3.11.248-1.git.0.92ee8ac.el7?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-template-service-broker-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "product": { "name": "atomic-openshift-template-service-broker-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "product_id": "atomic-openshift-template-service-broker-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-template-service-broker@3.11.248-1.git.0.92ee8ac.el7?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-tests-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "product": { "name": "atomic-openshift-tests-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "product_id": "atomic-openshift-tests-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-tests@3.11.248-1.git.0.92ee8ac.el7?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.x86_64", "product": { "name": "cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.x86_64", "product_id": "cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.11.16-0.10.dev.rhaos3.11.git1eee681.el7?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.x86_64", "product": { "name": "cri-o-debuginfo-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.x86_64", "product_id": "cri-o-debuginfo-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.11.16-0.10.dev.rhaos3.11.git1eee681.el7?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.x86_64", "product": { "name": "atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.x86_64", "product_id": "atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-web-console@3.11.248-1.git.1.cc96c2d.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.src", "product": { "name": "atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.src", "product_id": "atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift@3.11.248-1.git.0.92ee8ac.el7?arch=src" } } }, { "category": "product_version", "name": "cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.src", "product": { "name": "cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.src", "product_id": "cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.11.16-0.10.dev.rhaos3.11.git1eee681.el7?arch=src" } } }, { "category": "product_version", "name": "atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.src", "product": { "name": "atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.src", "product_id": "atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-web-console@3.11.248-1.git.1.cc96c2d.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "atomic-openshift-docker-excluder-0:3.11.248-1.git.0.92ee8ac.el7.noarch", "product": { "name": "atomic-openshift-docker-excluder-0:3.11.248-1.git.0.92ee8ac.el7.noarch", "product_id": "atomic-openshift-docker-excluder-0:3.11.248-1.git.0.92ee8ac.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-docker-excluder@3.11.248-1.git.0.92ee8ac.el7?arch=noarch" } } }, { "category": "product_version", "name": "atomic-openshift-excluder-0:3.11.248-1.git.0.92ee8ac.el7.noarch", "product": { "name": "atomic-openshift-excluder-0:3.11.248-1.git.0.92ee8ac.el7.noarch", "product_id": "atomic-openshift-excluder-0:3.11.248-1.git.0.92ee8ac.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-excluder@3.11.248-1.git.0.92ee8ac.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le" }, "product_reference": "atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.src as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.src" }, "product_reference": "atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.x86_64" }, "product_reference": "atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-clients-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le" }, "product_reference": "atomic-openshift-clients-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-clients-0:3.11.248-1.git.0.92ee8ac.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.248-1.git.0.92ee8ac.el7.x86_64" }, "product_reference": "atomic-openshift-clients-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-clients-redistributable-0:3.11.248-1.git.0.92ee8ac.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.248-1.git.0.92ee8ac.el7.x86_64" }, "product_reference": "atomic-openshift-clients-redistributable-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-docker-excluder-0:3.11.248-1.git.0.92ee8ac.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.248-1.git.0.92ee8ac.el7.noarch" }, "product_reference": "atomic-openshift-docker-excluder-0:3.11.248-1.git.0.92ee8ac.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-excluder-0:3.11.248-1.git.0.92ee8ac.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.248-1.git.0.92ee8ac.el7.noarch" }, "product_reference": "atomic-openshift-excluder-0:3.11.248-1.git.0.92ee8ac.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-hyperkube-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le" }, "product_reference": "atomic-openshift-hyperkube-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-hyperkube-0:3.11.248-1.git.0.92ee8ac.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.248-1.git.0.92ee8ac.el7.x86_64" }, "product_reference": "atomic-openshift-hyperkube-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-hypershift-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le" }, "product_reference": "atomic-openshift-hypershift-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-hypershift-0:3.11.248-1.git.0.92ee8ac.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.248-1.git.0.92ee8ac.el7.x86_64" }, "product_reference": "atomic-openshift-hypershift-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-master-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le" }, "product_reference": "atomic-openshift-master-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-master-0:3.11.248-1.git.0.92ee8ac.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.248-1.git.0.92ee8ac.el7.x86_64" }, "product_reference": "atomic-openshift-master-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-node-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le" }, "product_reference": "atomic-openshift-node-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-node-0:3.11.248-1.git.0.92ee8ac.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.248-1.git.0.92ee8ac.el7.x86_64" }, "product_reference": "atomic-openshift-node-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-pod-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le" }, "product_reference": "atomic-openshift-pod-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-pod-0:3.11.248-1.git.0.92ee8ac.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.248-1.git.0.92ee8ac.el7.x86_64" }, "product_reference": "atomic-openshift-pod-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-sdn-ovs-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le" }, "product_reference": "atomic-openshift-sdn-ovs-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-sdn-ovs-0:3.11.248-1.git.0.92ee8ac.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.248-1.git.0.92ee8ac.el7.x86_64" }, "product_reference": "atomic-openshift-sdn-ovs-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-template-service-broker-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le" }, "product_reference": "atomic-openshift-template-service-broker-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-template-service-broker-0:3.11.248-1.git.0.92ee8ac.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.248-1.git.0.92ee8ac.el7.x86_64" }, "product_reference": "atomic-openshift-template-service-broker-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-tests-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le" }, "product_reference": "atomic-openshift-tests-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-tests-0:3.11.248-1.git.0.92ee8ac.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.248-1.git.0.92ee8ac.el7.x86_64" }, "product_reference": "atomic-openshift-tests-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.ppc64le" }, "product_reference": "atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.src as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.src" }, "product_reference": "atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.x86_64" }, "product_reference": "atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.ppc64le" }, "product_reference": "cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.src as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.src" }, "product_reference": "cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.x86_64" }, "product_reference": "cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:cri-o-debuginfo-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.ppc64le" }, "product_reference": "cri-o-debuginfo-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:cri-o-debuginfo-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.x86_64" }, "product_reference": "cri-o-debuginfo-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Nick Freeman" ], "organization": "Capsule8" } ], "cve": "CVE-2019-14891", "cwe": { "id": "CWE-460", "name": "Improper Cleanup on Thrown Exception" }, "discovery_date": "2019-11-07T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.248-1.git.0.92ee8ac.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.248-1.git.0.92ee8ac.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1772280" } ], "notes": [ { "category": "description", "text": "A flaw was found in cri-o, as a result of all pod-related processes being placed in the same memory cgroup. This can result in container management (conmon) processes being killed if a workload process triggers an out-of-memory (OOM) condition for the cgroup. An attacker could abuse this flaw to get host network access on an cri-o host.", "title": "Vulnerability description" }, { "category": "summary", "text": "cri-o: infra container reparented to systemd following OOM Killer killing it\u0027s conmon", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.ppc64le", "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.src", "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.x86_64", "7Server-RH7-RHOSE-3.11:cri-o-debuginfo-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.ppc64le", "7Server-RH7-RHOSE-3.11:cri-o-debuginfo-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.x86_64" ], "known_not_affected": [ "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.248-1.git.0.92ee8ac.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.248-1.git.0.92ee8ac.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14891" }, { "category": "external", "summary": "RHBZ#1772280", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1772280" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14891", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14891" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14891", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14891" }, { "category": "external", "summary": "https://capsule8.com/blog/oomypod-nothin-to-cri-o-bout/", "url": "https://capsule8.com/blog/oomypod-nothin-to-cri-o-bout/" } ], "release_date": "2019-11-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-27T18:50:56+00:00", "details": "See the following documentation, which will be updated shortly for release\n3.11.z, for important instructions on how to upgrade your cluster and fully\napply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_release_notes.html\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258.", "product_ids": [ "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.ppc64le", "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.src", "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.x86_64", "7Server-RH7-RHOSE-3.11:cri-o-debuginfo-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.ppc64le", "7Server-RH7-RHOSE-3.11:cri-o-debuginfo-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2992" }, { "category": "workaround", "details": "As of cri-o v1.15 you can set conmon_cgroup = \"system.slice\" in the crio.runtime section of /etc/crio/crio.conf. On OpenShift Container Platform 4.x that can be done by following the documentation here:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.2/html/architecture/architecture-rhcos\n\nFor OpenShift Container Platform 3.x you can edit /etc/crio/crio.conf directly on the worker node if using cri-o on that version. Cri-o is not the default container engine on that version, Docker is.", "product_ids": [ "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.248-1.git.0.92ee8ac.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.248-1.git.0.92ee8ac.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.x86_64", "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.ppc64le", "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.src", "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.x86_64", "7Server-RH7-RHOSE-3.11:cri-o-debuginfo-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.ppc64le", "7Server-RH7-RHOSE-3.11:cri-o-debuginfo-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.ppc64le", "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.src", "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.x86_64", "7Server-RH7-RHOSE-3.11:cri-o-debuginfo-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.ppc64le", "7Server-RH7-RHOSE-3.11:cri-o-debuginfo-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "cri-o: infra container reparented to systemd following OOM Killer killing it\u0027s conmon" }, { "cve": "CVE-2020-7598", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2020-03-11T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.248-1.git.0.92ee8ac.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.248-1.git.0.92ee8ac.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.ppc64le", "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.src", "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.x86_64", "7Server-RH7-RHOSE-3.11:cri-o-debuginfo-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.ppc64le", "7Server-RH7-RHOSE-3.11:cri-o-debuginfo-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1813344" } ], "notes": [ { "category": "description", "text": "A flaw was found in nodejs-minimist, where it was tricked into adding or modifying properties of the Object.prototype using a \"constructor\" or \"__proto__\" payload. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-minimist: prototype pollution allows adding or modifying properties of Object.prototype using a constructor or __proto__ payload", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Quay only includes minimist as a dependency of the test suites, and it not include it in the product. We may fix this issue in a future Red Hat Quay release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.x86_64" ], "known_not_affected": [ "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.248-1.git.0.92ee8ac.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.248-1.git.0.92ee8ac.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.ppc64le", "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.src", "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.x86_64", "7Server-RH7-RHOSE-3.11:cri-o-debuginfo-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.ppc64le", "7Server-RH7-RHOSE-3.11:cri-o-debuginfo-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-7598" }, { "category": "external", "summary": "RHBZ#1813344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1813344" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-7598", "url": "https://www.cve.org/CVERecord?id=CVE-2020-7598" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-7598", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-7598" }, { "category": "external", "summary": "https://snyk.io/vuln/SNYK-JS-MINIMIST-559764", "url": "https://snyk.io/vuln/SNYK-JS-MINIMIST-559764" } ], "release_date": "2020-03-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-27T18:50:56+00:00", "details": "See the following documentation, which will be updated shortly for release\n3.11.z, for important instructions on how to upgrade your cluster and fully\napply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_release_notes.html\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258.", "product_ids": [ "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2992" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs-minimist: prototype pollution allows adding or modifying properties of Object.prototype using a constructor or __proto__ payload" }, { "acknowledgments": [ { "names": [ "Kubernetes Product Security Committee" ] }, { "names": [ "Gus Lees" ], "organization": "Amazon", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-8552", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2020-02-01T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.x86_64", "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.ppc64le", "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.src", "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.x86_64", "7Server-RH7-RHOSE-3.11:cri-o-debuginfo-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.ppc64le", "7Server-RH7-RHOSE-3.11:cri-o-debuginfo-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1797909" } ], "notes": [ { "category": "description", "text": "A denial of service vulnerability was found in the Kubernetes API server. This flaw allows a remote attacker to send repeated, crafted HTTP requests to exhaust available memory and cause a crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "kubernetes: Use of unbounded \u0027client\u0027 label in apiserver_request_total allows for memory exhaustion", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.248-1.git.0.92ee8ac.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.248-1.git.0.92ee8ac.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.248-1.git.0.92ee8ac.el7.x86_64" ], "known_not_affected": [ "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.x86_64", "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.ppc64le", "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.src", "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.x86_64", "7Server-RH7-RHOSE-3.11:cri-o-debuginfo-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.ppc64le", "7Server-RH7-RHOSE-3.11:cri-o-debuginfo-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-8552" }, { "category": "external", "summary": "RHBZ#1797909", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1797909" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8552", "url": "https://www.cve.org/CVERecord?id=CVE-2020-8552" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8552", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8552" }, { "category": "external", "summary": "https://github.com/kubernetes/kubernetes/issues/89378", "url": "https://github.com/kubernetes/kubernetes/issues/89378" }, { "category": "external", "summary": "https://groups.google.com/forum/#!topic/kubernetes-security-announce/2UOlsba2g0s", "url": "https://groups.google.com/forum/#!topic/kubernetes-security-announce/2UOlsba2g0s" } ], "release_date": "2020-03-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-27T18:50:56+00:00", "details": "See the following documentation, which will be updated shortly for release\n3.11.z, for important instructions on how to upgrade your cluster and fully\napply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_release_notes.html\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258.", "product_ids": [ "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.248-1.git.0.92ee8ac.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.248-1.git.0.92ee8ac.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.248-1.git.0.92ee8ac.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2992" }, { "category": "workaround", "details": "Prevent unauthenticated or unauthorized access to all APIs", "product_ids": [ "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.248-1.git.0.92ee8ac.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.248-1.git.0.92ee8ac.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.x86_64", "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.ppc64le", "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.src", "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.x86_64", "7Server-RH7-RHOSE-3.11:cri-o-debuginfo-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.ppc64le", "7Server-RH7-RHOSE-3.11:cri-o-debuginfo-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.248-1.git.0.92ee8ac.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.248-1.git.0.92ee8ac.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.248-1.git.0.92ee8ac.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kubernetes: Use of unbounded \u0027client\u0027 label in apiserver_request_total allows for memory exhaustion" }, { "acknowledgments": [ { "names": [ "the Kubernetes Product Security Committee" ] }, { "names": [ "Yuval Avrahami", "Ariel Zelivansky" ], "organization": "Palo Alto Networks", "summary": "Acknowledged by upstream." }, { "names": [ "J\u00e1nos K\u00f6v\u00e9r" ], "organization": "Ericsson", "summary": "Acknowledged by upstream." }, { "names": [ "Rory McCune" ], "organization": "NCC Group", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-8558", "cwe": { "id": "CWE-300", "name": "Channel Accessible by Non-Endpoint" }, "discovery_date": "2020-05-29T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.x86_64", "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.ppc64le", "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.src", "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.x86_64", "7Server-RH7-RHOSE-3.11:cri-o-debuginfo-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.ppc64le", "7Server-RH7-RHOSE-3.11:cri-o-debuginfo-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1843358" } ], "notes": [ { "category": "description", "text": "A flaw was found in Kubernetes that allows attackers on adjacent networks to reach services exposed on localhost ports, previously thought to be unreachable. This flaw allows an attacker to gain privileges or access confidential information for any services listening on localhost ports that are not protected by authentication.", "title": "Vulnerability description" }, { "category": "summary", "text": "kubernetes: node localhost services reachable via martian packets", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform does not expose the API server on a localhost port without authentication. The only service exposed on a localhost port not protected by authentication is Metrics, which exposes some cluster metadata.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.248-1.git.0.92ee8ac.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.248-1.git.0.92ee8ac.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.248-1.git.0.92ee8ac.el7.x86_64" ], "known_not_affected": [ "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.x86_64", "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.ppc64le", "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.src", "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.x86_64", "7Server-RH7-RHOSE-3.11:cri-o-debuginfo-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.ppc64le", "7Server-RH7-RHOSE-3.11:cri-o-debuginfo-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-8558" }, { "category": "external", "summary": "RHBZ#1843358", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1843358" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8558", "url": "https://www.cve.org/CVERecord?id=CVE-2020-8558" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8558", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8558" }, { "category": "external", "summary": "https://groups.google.com/g/kubernetes-security-announce/c/B1VegbBDMTE", "url": "https://groups.google.com/g/kubernetes-security-announce/c/B1VegbBDMTE" } ], "release_date": "2020-07-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-27T18:50:56+00:00", "details": "See the following documentation, which will be updated shortly for release\n3.11.z, for important instructions on how to upgrade your cluster and fully\napply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_release_notes.html\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258.", "product_ids": [ "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.248-1.git.0.92ee8ac.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.248-1.git.0.92ee8ac.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.248-1.git.0.92ee8ac.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2992" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.248-1.git.0.92ee8ac.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.248-1.git.0.92ee8ac.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.248-1.git.0.92ee8ac.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kubernetes: node localhost services reachable via martian packets" }, { "cve": "CVE-2020-8945", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-01-22T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.x86_64", "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.ppc64le", "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.src", "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.x86_64", "7Server-RH7-RHOSE-3.11:cri-o-debuginfo-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.ppc64le", "7Server-RH7-RHOSE-3.11:cri-o-debuginfo-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1795838" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in the Go GPGME wrapper library, github.com/proglottis/gpgme. An attacker could use this flaw to crash or cause potential code execution in Go applications that use this library, under certain conditions, during GPG signature verification.", "title": "Vulnerability description" }, { "category": "summary", "text": "proglottis/gpgme: Use-after-free in GPGME bindings during container image pull", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift 3.11 consumes updates for podman from the RHEL-7 extras channel, hence why it has been marked as wontfix in this instance.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.248-1.git.0.92ee8ac.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.248-1.git.0.92ee8ac.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.248-1.git.0.92ee8ac.el7.x86_64" ], "known_not_affected": [ "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.x86_64", "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.ppc64le", "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.src", "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.x86_64", "7Server-RH7-RHOSE-3.11:cri-o-debuginfo-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.ppc64le", "7Server-RH7-RHOSE-3.11:cri-o-debuginfo-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-8945" }, { "category": "external", "summary": "RHBZ#1795838", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1795838" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8945", "url": "https://www.cve.org/CVERecord?id=CVE-2020-8945" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8945", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8945" } ], "release_date": "2020-01-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-27T18:50:56+00:00", "details": "See the following documentation, which will be updated shortly for release\n3.11.z, for important instructions on how to upgrade your cluster and fully\napply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_release_notes.html\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258.", "product_ids": [ "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.248-1.git.0.92ee8ac.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.248-1.git.0.92ee8ac.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.248-1.git.0.92ee8ac.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2992" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.248-1.git.0.92ee8ac.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.248-1.git.0.92ee8ac.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.248-1.git.0.92ee8ac.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "proglottis/gpgme: Use-after-free in GPGME bindings during container image pull" }, { "cve": "CVE-2020-10715", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2019-10-18T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.248-1.git.0.92ee8ac.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.248-1.git.0.92ee8ac.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.ppc64le", "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.src", "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.x86_64", "7Server-RH7-RHOSE-3.11:cri-o-debuginfo-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.ppc64le", "7Server-RH7-RHOSE-3.11:cri-o-debuginfo-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1767665" } ], "notes": [ { "category": "description", "text": "A content spoofing vulnerability was found in the openshift/console. This flaw allows an attacker to craft a URL and inject arbitrary text onto the error page that appears to be from the OpenShift instance. This attack could potentially convince a user that the inserted text is legitimate.", "title": "Vulnerability description" }, { "category": "summary", "text": "openshift/console: text injection on error page via crafted url", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.x86_64" ], "known_not_affected": [ "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.248-1.git.0.92ee8ac.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.248-1.git.0.92ee8ac.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.248-1.git.0.92ee8ac.el7.x86_64", "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.ppc64le", "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.src", "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.x86_64", "7Server-RH7-RHOSE-3.11:cri-o-debuginfo-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.ppc64le", "7Server-RH7-RHOSE-3.11:cri-o-debuginfo-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-10715" }, { "category": "external", "summary": "RHBZ#1767665", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1767665" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-10715", "url": "https://www.cve.org/CVERecord?id=CVE-2020-10715" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-10715", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10715" } ], "release_date": "2020-07-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-27T18:50:56+00:00", "details": "See the following documentation, which will be updated shortly for release\n3.11.z, for important instructions on how to upgrade your cluster and fully\napply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_release_notes.html\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258.", "product_ids": [ "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2992" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.0" }, "products": [ "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "openshift/console: text injection on error page via crafted url" } ] }
rhsa-2020_1527
Vulnerability from csaf_redhat
Published
2020-04-22 04:58
Modified
2024-11-05 22:06
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.2.29 openshift security update
Notes
Topic
An update for openshift is now available for Red Hat OpenShift Container Platform 4.2.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.
Security Fix(es):
* kubernetes: Use of unbounded 'client' label in apiserver_request_total allowed for memory exhaustion (CVE-2020-8552)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for openshift is now available for Red Hat OpenShift Container Platform 4.2.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\n\nSecurity Fix(es):\n\n* kubernetes: Use of unbounded \u0027client\u0027 label in apiserver_request_total allowed for memory exhaustion (CVE-2020-8552)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:1527", "url": "https://access.redhat.com/errata/RHSA-2020:1527" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1797909", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1797909" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_1527.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.2.29 openshift security update", "tracking": { "current_release_date": "2024-11-05T22:06:25+00:00", "generator": { "date": "2024-11-05T22:06:25+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2020:1527", "initial_release_date": "2020-04-22T04:58:58+00:00", "revision_history": [ { "date": "2020-04-22T04:58:58+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-04-22T04:58:58+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T22:06:25+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.2", "product": { "name": "Red Hat OpenShift Container Platform 4.2", "product_id": "8Base-RHOSE-4.2", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.2::el8" } } }, { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.2", "product": { "name": "Red Hat OpenShift Container Platform 4.2", "product_id": "7Server-RH7-RHOSE-4.2", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.2::el7" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "openshift-0:4.2.29-202004110432.git.0.f7d02c8.el8.src", "product": { "name": "openshift-0:4.2.29-202004110432.git.0.f7d02c8.el8.src", "product_id": "openshift-0:4.2.29-202004110432.git.0.f7d02c8.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift@4.2.29-202004110432.git.0.f7d02c8.el8?arch=src" } } }, { "category": "product_version", "name": "openshift-0:4.2.29-202004120346.git.0.d948116.el7.src", "product": { "name": "openshift-0:4.2.29-202004120346.git.0.d948116.el7.src", "product_id": "openshift-0:4.2.29-202004120346.git.0.d948116.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift@4.2.29-202004120346.git.0.d948116.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "openshift-hyperkube-0:4.2.29-202004110432.git.0.f7d02c8.el8.s390x", "product": { "name": "openshift-hyperkube-0:4.2.29-202004110432.git.0.f7d02c8.el8.s390x", "product_id": "openshift-hyperkube-0:4.2.29-202004110432.git.0.f7d02c8.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.2.29-202004110432.git.0.f7d02c8.el8?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "openshift-hyperkube-0:4.2.29-202004110432.git.0.f7d02c8.el8.x86_64", "product": { "name": "openshift-hyperkube-0:4.2.29-202004110432.git.0.f7d02c8.el8.x86_64", "product_id": "openshift-hyperkube-0:4.2.29-202004110432.git.0.f7d02c8.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.2.29-202004110432.git.0.f7d02c8.el8?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.2.29-202004120346.git.0.d948116.el7.x86_64", "product": { "name": "openshift-hyperkube-0:4.2.29-202004120346.git.0.d948116.el7.x86_64", "product_id": "openshift-hyperkube-0:4.2.29-202004120346.git.0.d948116.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.2.29-202004120346.git.0.d948116.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift-0:4.2.29-202004120346.git.0.d948116.el7.src as a component of Red Hat OpenShift Container Platform 4.2", "product_id": "7Server-RH7-RHOSE-4.2:openshift-0:4.2.29-202004120346.git.0.d948116.el7.src" }, "product_reference": "openshift-0:4.2.29-202004120346.git.0.d948116.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-4.2" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.2.29-202004120346.git.0.d948116.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.2", "product_id": "7Server-RH7-RHOSE-4.2:openshift-hyperkube-0:4.2.29-202004120346.git.0.d948116.el7.x86_64" }, "product_reference": "openshift-hyperkube-0:4.2.29-202004120346.git.0.d948116.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.2" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-0:4.2.29-202004110432.git.0.f7d02c8.el8.src as a component of Red Hat OpenShift Container Platform 4.2", "product_id": "8Base-RHOSE-4.2:openshift-0:4.2.29-202004110432.git.0.f7d02c8.el8.src" }, "product_reference": "openshift-0:4.2.29-202004110432.git.0.f7d02c8.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.2" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.2.29-202004110432.git.0.f7d02c8.el8.s390x as a component of Red Hat OpenShift Container Platform 4.2", "product_id": "8Base-RHOSE-4.2:openshift-hyperkube-0:4.2.29-202004110432.git.0.f7d02c8.el8.s390x" }, "product_reference": "openshift-hyperkube-0:4.2.29-202004110432.git.0.f7d02c8.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.2" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.2.29-202004110432.git.0.f7d02c8.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.2", "product_id": "8Base-RHOSE-4.2:openshift-hyperkube-0:4.2.29-202004110432.git.0.f7d02c8.el8.x86_64" }, "product_reference": "openshift-hyperkube-0:4.2.29-202004110432.git.0.f7d02c8.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.2" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Kubernetes Product Security Committee" ] }, { "names": [ "Gus Lees" ], "organization": "Amazon", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-8552", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2020-02-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1797909" } ], "notes": [ { "category": "description", "text": "A denial of service vulnerability was found in the Kubernetes API server. This flaw allows a remote attacker to send repeated, crafted HTTP requests to exhaust available memory and cause a crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "kubernetes: Use of unbounded \u0027client\u0027 label in apiserver_request_total allows for memory exhaustion", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-4.2:openshift-0:4.2.29-202004120346.git.0.d948116.el7.src", "7Server-RH7-RHOSE-4.2:openshift-hyperkube-0:4.2.29-202004120346.git.0.d948116.el7.x86_64", "8Base-RHOSE-4.2:openshift-0:4.2.29-202004110432.git.0.f7d02c8.el8.src", "8Base-RHOSE-4.2:openshift-hyperkube-0:4.2.29-202004110432.git.0.f7d02c8.el8.s390x", "8Base-RHOSE-4.2:openshift-hyperkube-0:4.2.29-202004110432.git.0.f7d02c8.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-8552" }, { "category": "external", "summary": "RHBZ#1797909", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1797909" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8552", "url": "https://www.cve.org/CVERecord?id=CVE-2020-8552" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8552", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8552" }, { "category": "external", "summary": "https://github.com/kubernetes/kubernetes/issues/89378", "url": "https://github.com/kubernetes/kubernetes/issues/89378" }, { "category": "external", "summary": "https://groups.google.com/forum/#!topic/kubernetes-security-announce/2UOlsba2g0s", "url": "https://groups.google.com/forum/#!topic/kubernetes-security-announce/2UOlsba2g0s" } ], "release_date": "2020-03-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-04-22T04:58:58+00:00", "details": "For OpenShift Container Platform 4.2 see the following documentation, which\nwill be updated shortly for release 4.2.29, for important instructions on\nhow to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.2/release_notes/ocp-4-2-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.2/updating/updating-cluster-cli.html.", "product_ids": [ "7Server-RH7-RHOSE-4.2:openshift-0:4.2.29-202004120346.git.0.d948116.el7.src", "7Server-RH7-RHOSE-4.2:openshift-hyperkube-0:4.2.29-202004120346.git.0.d948116.el7.x86_64", "8Base-RHOSE-4.2:openshift-0:4.2.29-202004110432.git.0.f7d02c8.el8.src", "8Base-RHOSE-4.2:openshift-hyperkube-0:4.2.29-202004110432.git.0.f7d02c8.el8.s390x", "8Base-RHOSE-4.2:openshift-hyperkube-0:4.2.29-202004110432.git.0.f7d02c8.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:1527" }, { "category": "workaround", "details": "Prevent unauthenticated or unauthorized access to all APIs", "product_ids": [ "7Server-RH7-RHOSE-4.2:openshift-0:4.2.29-202004120346.git.0.d948116.el7.src", "7Server-RH7-RHOSE-4.2:openshift-hyperkube-0:4.2.29-202004120346.git.0.d948116.el7.x86_64", "8Base-RHOSE-4.2:openshift-0:4.2.29-202004110432.git.0.f7d02c8.el8.src", "8Base-RHOSE-4.2:openshift-hyperkube-0:4.2.29-202004110432.git.0.f7d02c8.el8.s390x", "8Base-RHOSE-4.2:openshift-hyperkube-0:4.2.29-202004110432.git.0.f7d02c8.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "7Server-RH7-RHOSE-4.2:openshift-0:4.2.29-202004120346.git.0.d948116.el7.src", "7Server-RH7-RHOSE-4.2:openshift-hyperkube-0:4.2.29-202004120346.git.0.d948116.el7.x86_64", "8Base-RHOSE-4.2:openshift-0:4.2.29-202004110432.git.0.f7d02c8.el8.src", "8Base-RHOSE-4.2:openshift-hyperkube-0:4.2.29-202004110432.git.0.f7d02c8.el8.s390x", "8Base-RHOSE-4.2:openshift-hyperkube-0:4.2.29-202004110432.git.0.f7d02c8.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kubernetes: Use of unbounded \u0027client\u0027 label in apiserver_request_total allows for memory exhaustion" } ] }
rhsa-2020_2306
Vulnerability from csaf_redhat
Published
2020-06-03 09:33
Modified
2024-11-05 22:16
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.2.34 ose-openshift-apiserver-container security update
Notes
Topic
An update for ose-openshift-apiserver-container is now available for Red Hat OpenShift Container Platform 4.2.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.
Security Fix(es):
* kubernetes: A denial of service vulnerability in the Kubernetes API server allowed repeated, crafted HTTP requests to exhaust available memory and cause a crash (CVE-2020-8552)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for ose-openshift-apiserver-container is now available for Red Hat OpenShift Container Platform 4.2.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\n\nSecurity Fix(es):\n\n* kubernetes: A denial of service vulnerability in the Kubernetes API server allowed repeated, crafted HTTP requests to exhaust available memory and cause a crash (CVE-2020-8552)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:2306", "url": "https://access.redhat.com/errata/RHSA-2020:2306" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1797909", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1797909" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_2306.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.2.34 ose-openshift-apiserver-container security update", "tracking": { "current_release_date": "2024-11-05T22:16:53+00:00", "generator": { "date": "2024-11-05T22:16:53+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2020:2306", "initial_release_date": "2020-06-03T09:33:36+00:00", "revision_history": [ { "date": "2020-06-03T09:33:36+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-06-03T09:33:36+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T22:16:53+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.2", "product": { "name": "Red Hat OpenShift Container Platform 4.2", "product_id": "7Server-RH7-RHOSE-4.2", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.2::el7" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-openshift-apiserver-rhel7@sha256:9f747c0900c71652f8ef413125678da9fbb74ee4dd1f02edde892971f7071d12_amd64", "product": { "name": "openshift4/ose-openshift-apiserver-rhel7@sha256:9f747c0900c71652f8ef413125678da9fbb74ee4dd1f02edde892971f7071d12_amd64", "product_id": "openshift4/ose-openshift-apiserver-rhel7@sha256:9f747c0900c71652f8ef413125678da9fbb74ee4dd1f02edde892971f7071d12_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-apiserver-rhel7@sha256:9f747c0900c71652f8ef413125678da9fbb74ee4dd1f02edde892971f7071d12?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel7\u0026tag=v4.2.34-202005252115" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-openshift-apiserver-rhel7@sha256:6fede1a728db3b85afd3faebc2c2d72874df78dc87e2bccc6e6ff57092151628_s390x", "product": { "name": "openshift4/ose-openshift-apiserver-rhel7@sha256:6fede1a728db3b85afd3faebc2c2d72874df78dc87e2bccc6e6ff57092151628_s390x", "product_id": "openshift4/ose-openshift-apiserver-rhel7@sha256:6fede1a728db3b85afd3faebc2c2d72874df78dc87e2bccc6e6ff57092151628_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-apiserver-rhel7@sha256:6fede1a728db3b85afd3faebc2c2d72874df78dc87e2bccc6e6ff57092151628?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel7\u0026tag=v4.2.34-202005252115" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-apiserver-rhel7@sha256:6fede1a728db3b85afd3faebc2c2d72874df78dc87e2bccc6e6ff57092151628_s390x as a component of Red Hat OpenShift Container Platform 4.2", "product_id": "7Server-RH7-RHOSE-4.2:openshift4/ose-openshift-apiserver-rhel7@sha256:6fede1a728db3b85afd3faebc2c2d72874df78dc87e2bccc6e6ff57092151628_s390x" }, "product_reference": "openshift4/ose-openshift-apiserver-rhel7@sha256:6fede1a728db3b85afd3faebc2c2d72874df78dc87e2bccc6e6ff57092151628_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.2" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-apiserver-rhel7@sha256:9f747c0900c71652f8ef413125678da9fbb74ee4dd1f02edde892971f7071d12_amd64 as a component of Red Hat OpenShift Container Platform 4.2", "product_id": "7Server-RH7-RHOSE-4.2:openshift4/ose-openshift-apiserver-rhel7@sha256:9f747c0900c71652f8ef413125678da9fbb74ee4dd1f02edde892971f7071d12_amd64" }, "product_reference": "openshift4/ose-openshift-apiserver-rhel7@sha256:9f747c0900c71652f8ef413125678da9fbb74ee4dd1f02edde892971f7071d12_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.2" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Kubernetes Product Security Committee" ] }, { "names": [ "Gus Lees" ], "organization": "Amazon", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-8552", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2020-02-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1797909" } ], "notes": [ { "category": "description", "text": "A denial of service vulnerability was found in the Kubernetes API server. This flaw allows a remote attacker to send repeated, crafted HTTP requests to exhaust available memory and cause a crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "kubernetes: Use of unbounded \u0027client\u0027 label in apiserver_request_total allows for memory exhaustion", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-4.2:openshift4/ose-openshift-apiserver-rhel7@sha256:6fede1a728db3b85afd3faebc2c2d72874df78dc87e2bccc6e6ff57092151628_s390x", "7Server-RH7-RHOSE-4.2:openshift4/ose-openshift-apiserver-rhel7@sha256:9f747c0900c71652f8ef413125678da9fbb74ee4dd1f02edde892971f7071d12_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-8552" }, { "category": "external", "summary": "RHBZ#1797909", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1797909" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8552", "url": "https://www.cve.org/CVERecord?id=CVE-2020-8552" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8552", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8552" }, { "category": "external", "summary": "https://github.com/kubernetes/kubernetes/issues/89378", "url": "https://github.com/kubernetes/kubernetes/issues/89378" }, { "category": "external", "summary": "https://groups.google.com/forum/#!topic/kubernetes-security-announce/2UOlsba2g0s", "url": "https://groups.google.com/forum/#!topic/kubernetes-security-announce/2UOlsba2g0s" } ], "release_date": "2020-03-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-06-03T09:33:36+00:00", "details": "For OpenShift Container Platform 4.2 see the following documentation, which\nwill be updated shortly for release 4.2.34, for important instructions on\nhow to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.2/release_notes/ocp-4-2-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.2/updating/updating-cluster-cli.html.", "product_ids": [ "7Server-RH7-RHOSE-4.2:openshift4/ose-openshift-apiserver-rhel7@sha256:6fede1a728db3b85afd3faebc2c2d72874df78dc87e2bccc6e6ff57092151628_s390x", "7Server-RH7-RHOSE-4.2:openshift4/ose-openshift-apiserver-rhel7@sha256:9f747c0900c71652f8ef413125678da9fbb74ee4dd1f02edde892971f7071d12_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2306" }, { "category": "workaround", "details": "Prevent unauthenticated or unauthorized access to all APIs", "product_ids": [ "7Server-RH7-RHOSE-4.2:openshift4/ose-openshift-apiserver-rhel7@sha256:6fede1a728db3b85afd3faebc2c2d72874df78dc87e2bccc6e6ff57092151628_s390x", "7Server-RH7-RHOSE-4.2:openshift4/ose-openshift-apiserver-rhel7@sha256:9f747c0900c71652f8ef413125678da9fbb74ee4dd1f02edde892971f7071d12_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "7Server-RH7-RHOSE-4.2:openshift4/ose-openshift-apiserver-rhel7@sha256:6fede1a728db3b85afd3faebc2c2d72874df78dc87e2bccc6e6ff57092151628_s390x", "7Server-RH7-RHOSE-4.2:openshift4/ose-openshift-apiserver-rhel7@sha256:9f747c0900c71652f8ef413125678da9fbb74ee4dd1f02edde892971f7071d12_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kubernetes: Use of unbounded \u0027client\u0027 label in apiserver_request_total allows for memory exhaustion" } ] }
rhsa-2020_0933
Vulnerability from csaf_redhat
Published
2020-04-01 18:50
Modified
2024-11-05 21:56
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.3.9 ose-openshift-apiserver-container security update
Notes
Topic
An update for ose-openshift-apiserver-container is now available for Red Hat OpenShift Container Platform 4.3.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.
Security Fix(es):
* kubernetes: Use of unbounded 'client' label in apiserver_request_total allowed for memory exhaustion (CVE-2020-8552)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for ose-openshift-apiserver-container is now available for Red Hat OpenShift Container Platform 4.3.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\n\nSecurity Fix(es):\n\n* kubernetes: Use of unbounded \u0027client\u0027 label in apiserver_request_total allowed for memory exhaustion (CVE-2020-8552)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:0933", "url": "https://access.redhat.com/errata/RHSA-2020:0933" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1797909", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1797909" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_0933.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.3.9 ose-openshift-apiserver-container security update", "tracking": { "current_release_date": "2024-11-05T21:56:11+00:00", "generator": { "date": "2024-11-05T21:56:11+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2020:0933", "initial_release_date": "2020-04-01T18:50:35+00:00", "revision_history": [ { "date": "2020-04-01T18:50:35+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-04-01T18:50:35+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:56:11+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.3", "product": { "name": "Red Hat OpenShift Container Platform 4.3", "product_id": "7Server-RH7-RHOSE-4.3", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.3::el7" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-openshift-apiserver-rhel7@sha256:1bebc10fd956168ec31e45ce2d3753f215b59a533c834d41c6f83eca4db2da84_amd64", "product": { "name": "openshift4/ose-openshift-apiserver-rhel7@sha256:1bebc10fd956168ec31e45ce2d3753f215b59a533c834d41c6f83eca4db2da84_amd64", "product_id": "openshift4/ose-openshift-apiserver-rhel7@sha256:1bebc10fd956168ec31e45ce2d3753f215b59a533c834d41c6f83eca4db2da84_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-apiserver-rhel7@sha256:1bebc10fd956168ec31e45ce2d3753f215b59a533c834d41c6f83eca4db2da84?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel7\u0026tag=v4.3.9-202003230345" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-apiserver-rhel7@sha256:1bebc10fd956168ec31e45ce2d3753f215b59a533c834d41c6f83eca4db2da84_amd64 as a component of Red Hat OpenShift Container Platform 4.3", "product_id": "7Server-RH7-RHOSE-4.3:openshift4/ose-openshift-apiserver-rhel7@sha256:1bebc10fd956168ec31e45ce2d3753f215b59a533c834d41c6f83eca4db2da84_amd64" }, "product_reference": "openshift4/ose-openshift-apiserver-rhel7@sha256:1bebc10fd956168ec31e45ce2d3753f215b59a533c834d41c6f83eca4db2da84_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.3" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-11254", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2020-04-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1819486" } ], "notes": [ { "category": "description", "text": "The Kubernetes API Server component in versions 1.1-1.14, and versions prior to 1.15.10, 1.16.7 and 1.17.3 allows an authorized user who sends malicious YAML payloads to cause the kube-apiserver to consume excessive CPU cycles while parsing YAML.", "title": "Vulnerability description" }, { "category": "summary", "text": "kubernetes: Denial of service in API server via crafted YAML payloads by authorized users", "title": "Vulnerability summary" }, { "category": "other", "text": "The upstream Kubernetes fix for this vulnerability is to update the version of the Go dependency, gopkg.in/yaml.v2. This issue affects OpenShift Container Platform components that use versions before 2.2.8 of gopkg.in/yaml.v2 and accept YAML payloads.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-4.3:openshift4/ose-openshift-apiserver-rhel7@sha256:1bebc10fd956168ec31e45ce2d3753f215b59a533c834d41c6f83eca4db2da84_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11254" }, { "category": "external", "summary": "RHBZ#1819486", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1819486" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11254", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11254" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11254", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11254" }, { "category": "external", "summary": "https://groups.google.com/forum/#!topic/kubernetes-security-announce/wuwEwZigXBc", "url": "https://groups.google.com/forum/#!topic/kubernetes-security-announce/wuwEwZigXBc" } ], "release_date": "2020-03-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-04-01T18:50:35+00:00", "details": "For OpenShift Container Platform 4.3 see the following documentation, which\nwill be updated shortly for release 4.3.9, for important instructions on\nhow to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.3/release_notes/ocp-4-3-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.3/updating/updating-cluster-cli.html.", "product_ids": [ "7Server-RH7-RHOSE-4.3:openshift4/ose-openshift-apiserver-rhel7@sha256:1bebc10fd956168ec31e45ce2d3753f215b59a533c834d41c6f83eca4db2da84_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0933" }, { "category": "workaround", "details": "Prevent unauthenticated or unauthorized access to the API server", "product_ids": [ "7Server-RH7-RHOSE-4.3:openshift4/ose-openshift-apiserver-rhel7@sha256:1bebc10fd956168ec31e45ce2d3753f215b59a533c834d41c6f83eca4db2da84_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-RH7-RHOSE-4.3:openshift4/ose-openshift-apiserver-rhel7@sha256:1bebc10fd956168ec31e45ce2d3753f215b59a533c834d41c6f83eca4db2da84_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kubernetes: Denial of service in API server via crafted YAML payloads by authorized users" }, { "acknowledgments": [ { "names": [ "Kubernetes Product Security Committee" ] }, { "names": [ "Gus Lees" ], "organization": "Amazon", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-8552", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2020-02-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1797909" } ], "notes": [ { "category": "description", "text": "A denial of service vulnerability was found in the Kubernetes API server. This flaw allows a remote attacker to send repeated, crafted HTTP requests to exhaust available memory and cause a crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "kubernetes: Use of unbounded \u0027client\u0027 label in apiserver_request_total allows for memory exhaustion", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-4.3:openshift4/ose-openshift-apiserver-rhel7@sha256:1bebc10fd956168ec31e45ce2d3753f215b59a533c834d41c6f83eca4db2da84_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-8552" }, { "category": "external", "summary": "RHBZ#1797909", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1797909" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8552", "url": "https://www.cve.org/CVERecord?id=CVE-2020-8552" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8552", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8552" }, { "category": "external", "summary": "https://github.com/kubernetes/kubernetes/issues/89378", "url": "https://github.com/kubernetes/kubernetes/issues/89378" }, { "category": "external", "summary": "https://groups.google.com/forum/#!topic/kubernetes-security-announce/2UOlsba2g0s", "url": "https://groups.google.com/forum/#!topic/kubernetes-security-announce/2UOlsba2g0s" } ], "release_date": "2020-03-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-04-01T18:50:35+00:00", "details": "For OpenShift Container Platform 4.3 see the following documentation, which\nwill be updated shortly for release 4.3.9, for important instructions on\nhow to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.3/release_notes/ocp-4-3-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.3/updating/updating-cluster-cli.html.", "product_ids": [ "7Server-RH7-RHOSE-4.3:openshift4/ose-openshift-apiserver-rhel7@sha256:1bebc10fd956168ec31e45ce2d3753f215b59a533c834d41c6f83eca4db2da84_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0933" }, { "category": "workaround", "details": "Prevent unauthenticated or unauthorized access to all APIs", "product_ids": [ "7Server-RH7-RHOSE-4.3:openshift4/ose-openshift-apiserver-rhel7@sha256:1bebc10fd956168ec31e45ce2d3753f215b59a533c834d41c6f83eca4db2da84_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "7Server-RH7-RHOSE-4.3:openshift4/ose-openshift-apiserver-rhel7@sha256:1bebc10fd956168ec31e45ce2d3753f215b59a533c834d41c6f83eca4db2da84_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kubernetes: Use of unbounded \u0027client\u0027 label in apiserver_request_total allows for memory exhaustion" } ] }
ghsa-82hx-w2r5-c2wq
Vulnerability from github
Published
2022-02-15 01:57
Modified
2023-09-20 22:42
Severity ?
Summary
Kubernetes API Server DoS Via API Requests
Details
The Kubernetes API server component in Kubernetes versions prior to 1.15.9, 1.16.0-1.16.6, and 1.17.0-1.17.2 has been found to be vulnerable to a denial of service attack via successful API requests.
{ "affected": [ { "package": { "ecosystem": "Go", "name": "k8s.io/apiserver" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "0.15.10" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Go", "name": "k8s.io/apiserver" }, "ranges": [ { "events": [ { "introduced": "0.16.0" }, { "fixed": "0.16.7" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Go", "name": "k8s.io/apiserver" }, "ranges": [ { "events": [ { "introduced": "0.17.0" }, { "fixed": "0.17.3" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2020-8552" ], "database_specific": { "cwe_ids": [ "CWE-400", "CWE-770", "CWE-789" ], "github_reviewed": true, "github_reviewed_at": "2021-05-06T21:48:16Z", "nvd_published_at": "2020-03-27T15:15:00Z", "severity": "MODERATE" }, "details": "The Kubernetes API server component in Kubernetes versions prior to 1.15.9, 1.16.0-1.16.6, and 1.17.0-1.17.2 has been found to be vulnerable to a denial of service attack via successful API requests.", "id": "GHSA-82hx-w2r5-c2wq", "modified": "2023-09-20T22:42:48Z", "published": "2022-02-15T01:57:18Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8552" }, { "type": "WEB", "url": "https://github.com/kubernetes/kubernetes/issues/89378" }, { "type": "WEB", "url": "https://github.com/kubernetes/kubernetes/pull/87669" }, { "type": "WEB", "url": "https://github.com/kubernetes/kubernetes/commit/5978856c4c7f10737a11c9540fe60b8475beecbb" }, { "type": "WEB", "url": "https://groups.google.com/forum/#!topic/kubernetes-security-announce/2UOlsba2g0s" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3SOCLOPTSYABTE4CLTSPDIFE6ZZZR4LX" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20200413-0003" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "type": "CVSS_V3" } ], "summary": "Kubernetes API Server DoS Via API Requests" }
gsd-2020-8552
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
The Kubernetes API server component in versions prior to 1.15.9, 1.16.0-1.16.6, and 1.17.0-1.17.2 has been found to be vulnerable to a denial of service attack via successful API requests.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2020-8552", "description": "The Kubernetes API server component in versions prior to 1.15.9, 1.16.0-1.16.6, and 1.17.0-1.17.2 has been found to be vulnerable to a denial of service attack via successful API requests.", "id": "GSD-2020-8552", "references": [ "https://www.suse.com/security/cve/CVE-2020-8552.html", "https://access.redhat.com/errata/RHSA-2020:2992", "https://access.redhat.com/errata/RHSA-2020:2306", "https://access.redhat.com/errata/RHBA-2020:2215", "https://access.redhat.com/errata/RHSA-2020:1527", "https://access.redhat.com/errata/RHSA-2020:1526", "https://access.redhat.com/errata/RHSA-2020:0933", "https://access.redhat.com/errata/RHBA-2020:0930", "https://access.redhat.com/errata/RHBA-2020:0929" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2020-8552" ], "details": "The Kubernetes API server component in versions prior to 1.15.9, 1.16.0-1.16.6, and 1.17.0-1.17.2 has been found to be vulnerable to a denial of service attack via successful API requests.", "id": "GSD-2020-8552", "modified": "2023-12-13T01:21:53.620161Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "security@kubernetes.io", "ID": "CVE-2020-8552", "STATE": "PUBLIC", "TITLE": "Kubernetes API server denial of service" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Kubernetes", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "v1.17.3" }, { "version_affected": "\u003c", "version_value": "v1.16.7" }, { "version_affected": "\u003c", "version_value": "v1.15.10" } ] } } ] }, "vendor_name": "Kubernetes" } ] } }, "credit": [ { "lang": "eng", "value": "Gus Lees (Amazon)" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The Kubernetes API server component in versions prior to 1.15.9, 1.16.0-1.16.6, and 1.17.0-1.17.2 has been found to be vulnerable to a denial of service attack via successful API requests." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-789 Uncontrolled Memory Allocation" } ] } ] }, "references": { "reference_data": [ { "name": "https://groups.google.com/forum/#!topic/kubernetes-security-announce/2UOlsba2g0s", "refsource": "MISC", "url": "https://groups.google.com/forum/#!topic/kubernetes-security-announce/2UOlsba2g0s" }, { "name": "https://github.com/kubernetes/kubernetes/issues/89378", "refsource": "MISC", "url": "https://github.com/kubernetes/kubernetes/issues/89378" }, { "name": "https://security.netapp.com/advisory/ntap-20200413-0003/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20200413-0003/" }, { "name": "FEDORA-2020-aeea04cd13", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3SOCLOPTSYABTE4CLTSPDIFE6ZZZR4LX/" } ] }, "source": { "defect": [ "https://github.com/kubernetes/kubernetes/issues/89378" ], "discovery": "EXTERNAL" } }, "gitlab.com": { "advisories": [ { "affected_range": "\u003c=v1.15.9 || \u003e=v1.16.0 \u003c=v1.16.6 || \u003e=v1.17.0 \u003c=v1.17.2", "affected_versions": "All versions up to 1.15.9, all versions starting from 1.16.0 up to 1.16.6, all versions starting from 1.17.0 up to 1.17.2", "cvss_v2": "AV:N/AC:L/Au:S/C:N/I:N/A:P", "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "cwe_ids": [ "CWE-1035", "CWE-770", "CWE-937" ], "date": "2020-07-24", "description": "The Kubernetes API server component has been found to be vulnerable to a denial of service attack via successful API requests.", "fixed_versions": [ "v1.17.3", "v1.16.7", "v1.15.10" ], "identifier": "CVE-2020-8552", "identifiers": [ "CVE-2020-8552" ], "not_impacted": "All versions starting from v1.15.10 before v1.16.0, all versions starting from v1.16.7 before v1.17.0, all versions after v1.17.3", "package_slug": "go/github.com/kubernetes/kubernetes", "pubdate": "2020-03-27", "solution": "Upgrade to versions v1.15.10, v1.16.7, v1.17.3 or above", "title": "Allocation of Resources Without Limits or Throttling", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2020-8552" ], "uuid": "f13da45d-ff8b-4342-9b80-dca6764faba6", "versions": [ { "commit": { "sha": "38d05c7c415152c9249ad0c553cbbcb86f247a68", "tags": [ "v1.16.0" ], "timestamp": "20190913165653" }, "number": "v1.16.0" }, { "commit": { "sha": "02a9c9f39a18ee40c37835c36c7c80e0797b0d85", "tags": [ "v1.17.0" ], "timestamp": "20191206022503" }, "number": "v1.17.0" }, { "commit": { "sha": "41e842ae7c549f18c093acdd69afdf05bb203abb", "tags": [ "v1.16.6" ], "timestamp": "20200118001809" }, "number": "v1.16.6" }, { "commit": { "sha": "d95829605534897dcb2c2824c6ee332399716e86", "tags": [ "v1.15.9" ], "timestamp": "20200118002609" }, "number": "v1.15.9" }, { "commit": { "sha": "9b951899e55cb99cc9bb68a11fc0051c737f1903", "tags": [ "v1.17.2" ], "timestamp": "20200118011809" }, "number": "v1.17.2" } ] }, { "affected_range": "\u003c=1.15.9||\u003e=1.16.0 \u003c=1.16.6||\u003e=1.17.0 \u003c=1.17.2", "affected_versions": "All versions up to 1.15.9, all versions starting from 1.16.0 up to 1.16.6, all versions starting from 1.17.0 up to 1.17.2", "cvss_v2": "AV:N/AC:L/Au:S/C:N/I:N/A:P", "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "cwe_ids": [ "CWE-1035", "CWE-770", "CWE-937" ], "date": "2020-07-24", "description": "The Kubernetes API server component has been found to be vulnerable to a denial of service attack via successful API requests.", "fixed_versions": [], "identifier": "CVE-2020-8552", "identifiers": [ "CVE-2020-8552" ], "not_impacted": "", "package_slug": "go/k8s.io/kubernetes/pkg/apis/apps/validation", "pubdate": "2020-03-27", "solution": "Unfortunately, there is no solution available yet.", "title": "Allocation of Resources Without Limits or Throttling", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2020-8552" ], "uuid": "94726479-fd8c-4ee3-8d2b-f9c888e70033" }, { "affected_range": "\u003c1.15.10||\u003e=1.16.0 \u003c1.16.7||\u003e=1.17.0 \u003c1.17.3", "affected_versions": "All versions before 1.15.10, all versions starting from 1.16.0 before 1.16.7, all versions starting from 1.17.0 before 1.17.3", "cvss_v2": "AV:N/AC:L/Au:S/C:N/I:N/A:P", "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "cwe_ids": [ "CWE-1035", "CWE-770", "CWE-937" ], "date": "2022-04-12", "description": "The Kubernetes API server component in versions prior to 1.15.9, 1.16.0-1.16.6, and 1.17.0-1.17.2 has been found to be vulnerable to a denial of service attack via successful API requests.", "fixed_versions": [ "1.15.10", "1.16.7", "1.17.3" ], "identifier": "CVE-2020-8552", "identifiers": [ "GHSA-82hx-w2r5-c2wq", "CVE-2020-8552" ], "not_impacted": "All versions starting from 1.15.10 before 1.16.0, all versions starting from 1.16.7 before 1.17.0, all versions starting from 1.17.3", "package_slug": "go/k8s.io/kubernetes/staging/src/k8s.io/apiserver/pkg/server", "pubdate": "2022-02-15", "solution": "Upgrade to versions 1.15.10, 1.16.7, 1.17.3 or above.", "title": "Allocation of Resources Without Limits or Throttling", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2020-8552", "https://github.com/kubernetes/kubernetes/issues/89378", "https://github.com/kubernetes/kubernetes/pull/87669", "https://github.com/kubernetes/kubernetes/commit/5978856c4c7f10737a11c9540fe60b8475beecbb", "https://groups.google.com/forum/#!topic/kubernetes-security-announce/2UOlsba2g0s", "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3SOCLOPTSYABTE4CLTSPDIFE6ZZZR4LX/", "https://security.netapp.com/advisory/ntap-20200413-0003/", "https://github.com/advisories/GHSA-82hx-w2r5-c2wq" ], "uuid": "6175147a-17c9-41d6-932b-6de74ca93cd7" } ] }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.17.2", "versionStartIncluding": "1.17.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.16.6", "versionStartIncluding": "1.16.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.15.9", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "security@kubernetes.io", "ID": "CVE-2020-8552" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The Kubernetes API server component in versions prior to 1.15.9, 1.16.0-1.16.6, and 1.17.0-1.17.2 has been found to be vulnerable to a denial of service attack via successful API requests." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-770" } ] } ] }, "references": { "reference_data": [ { "name": "https://groups.google.com/forum/#!topic/kubernetes-security-announce/2UOlsba2g0s", "refsource": "MISC", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://groups.google.com/forum/#!topic/kubernetes-security-announce/2UOlsba2g0s" }, { "name": "https://github.com/kubernetes/kubernetes/issues/89378", "refsource": "MISC", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/kubernetes/kubernetes/issues/89378" }, { "name": "https://security.netapp.com/advisory/ntap-20200413-0003/", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20200413-0003/" }, { "name": "FEDORA-2020-aeea04cd13", "refsource": "FEDORA", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3SOCLOPTSYABTE4CLTSPDIFE6ZZZR4LX/" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 1.4 } }, "lastModifiedDate": "2023-01-27T18:27Z", "publishedDate": "2020-03-27T15:15Z" } } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.