Action not permitted
Modal body text goes here.
cve-2021-21604
Vulnerability from cvelistv5
▼ | Vendor | Product |
---|---|---|
Jenkins project | Jenkins |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T18:16:23.595Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.jenkins.io/security/advisory/2021-01-13/#SECURITY-1923" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Jenkins", "vendor": "Jenkins project", "versions": [ { "lessThanOrEqual": "2.274", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "LTS 2.263.1", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Jenkins 2.274 and earlier, LTS 2.263.1 and earlier allows attackers with permission to create or configure various objects to inject crafted content into Old Data Monitor that results in the instantiation of potentially unsafe objects once discarded by an administrator." } ], "providerMetadata": { "dateUpdated": "2023-10-24T15:50:22.296Z", "orgId": "39769cd5-e6e2-4dc8-927e-97b3aa056f5b", "shortName": "jenkins" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.jenkins.io/security/advisory/2021-01-13/#SECURITY-1923" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "jenkinsci-cert@googlegroups.com", "ID": "CVE-2021-21604", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jenkins", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "2.274" }, { "version_affected": "\u003c=", "version_value": "LTS 2.263.1" } ] } } ] }, "vendor_name": "Jenkins project" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Jenkins 2.274 and earlier, LTS 2.263.1 and earlier allows attackers with permission to create or configure various objects to inject crafted content into Old Data Monitor that results in the instantiation of potentially unsafe objects once discarded by an administrator." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-502: Deserialization of Untrusted Data" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.jenkins.io/security/advisory/2021-01-13/#SECURITY-1923", "refsource": "CONFIRM", "url": "https://www.jenkins.io/security/advisory/2021-01-13/#SECURITY-1923" } ] } } } }, "cveMetadata": { "assignerOrgId": "39769cd5-e6e2-4dc8-927e-97b3aa056f5b", "assignerShortName": "jenkins", "cveId": "CVE-2021-21604", "datePublished": "2021-01-13T15:55:28", "dateReserved": "2021-01-04T00:00:00", "dateUpdated": "2024-08-03T18:16:23.595Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2021-21604\",\"sourceIdentifier\":\"jenkinsci-cert@googlegroups.com\",\"published\":\"2021-01-13T16:15:13.523\",\"lastModified\":\"2023-10-25T18:16:44.763\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Jenkins 2.274 and earlier, LTS 2.263.1 and earlier allows attackers with permission to create or configure various objects to inject crafted content into Old Data Monitor that results in the instantiation of potentially unsafe objects once discarded by an administrator.\"},{\"lang\":\"es\",\"value\":\"Jenkins versiones 2.274 y anteriores, LTS versiones 2.263.1 y anteriores, permite a atacantes con permiso para crear o configurar varios objetos para inyectar contenido dise\u00f1ado en Old Data Monitor que resulta en la instanciaci\u00f3n de objetos potencialmente no seguros una vez que son descartados por un administrador.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":8.0,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":2.1,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:S/C:P/I:P/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"SINGLE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":6.0},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":6.8,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-502\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:jenkins:jenkins:*:*:*:*:lts:*:*:*\",\"versionEndIncluding\":\"2.263.1\",\"matchCriteriaId\":\"1D0A8DA2-6151-430D-9FC2-1332E25B4E3B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:jenkins:jenkins:*:*:*:*:-:*:*:*\",\"versionEndIncluding\":\"2.274\",\"matchCriteriaId\":\"9A6F1AB1-BFB3-448F-BDAC-2A3487CBFEB6\"}]}]}],\"references\":[{\"url\":\"https://www.jenkins.io/security/advisory/2021-01-13/#SECURITY-1923\",\"source\":\"jenkinsci-cert@googlegroups.com\",\"tags\":[\"Vendor Advisory\"]}]}}" } }
rhsa-2021_0429
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.5.33 is now available with\nupdates to packages and images that fix several bugs.\n\nThis release also includes a security update for Red Hat OpenShift Container Platform 4.5.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container\nPlatform 4.5.33. See the following advisory for the container images for\nthis release:\n\nhttps://access.redhat.com/errata/RHSA-2021:0428\n\nSecurity Fix(es):\n\n* jenkins: XSS vulnerability in notification bar (CVE-2021-21603)\n\n* jenkins: Improper handling of REST API XML deserialization errors (CVE-2021-21604)\n\n* jenkins: Path traversal vulnerability in agent names (CVE-2021-21605)\n\n* jenkins: Stored XSS vulnerability in button labels (CVE-2021-21608)\n\n* jenkins: Reflected XSS vulnerability in markup formatter preview (CVE-2021-21610)\n\n* jenkins: Stored XSS vulnerability on new item page (CVE-2021-21611)\n\n* ant: insecure temporary file vulnerability (CVE-2020-1945)\n\n* ant: insecure temporary file (CVE-2020-11979)\n\n* jenkins: Arbitrary file read vulnerability in workspace browsers (CVE-2021-21602)\n\n* jenkins: Arbitrary file existence check in file fingerprints (CVE-2021-21606)\n\n* jenkins: Excessive memory allocation in graph URLs leads to denial of service (CVE-2021-21607)\n\n* jenkins: Filesystem traversal by privileged users (CVE-2021-21615)\n\n* jenkins: Missing permission check for paths with specific prefix (CVE-2021-21609)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:0429", "url": "https://access.redhat.com/errata/RHSA-2021:0429" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1837444", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1837444" }, { "category": "external", "summary": "1903702", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1903702" }, { "category": "external", "summary": "1921322", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1921322" }, { "category": "external", "summary": "1925140", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1925140" }, { "category": "external", "summary": "1925141", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1925141" }, { "category": "external", "summary": "1925143", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1925143" }, { "category": "external", "summary": "1925145", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1925145" }, { "category": "external", "summary": "1925151", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1925151" }, { "category": "external", "summary": "1925156", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1925156" }, { "category": "external", "summary": "1925157", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1925157" }, { "category": "external", "summary": "1925159", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1925159" }, { "category": "external", "summary": "1925160", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1925160" }, { "category": "external", "summary": "1925161", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1925161" }, { "category": "external", "summary": "1925678", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1925678" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_0429.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.5.33 packages and security update", "tracking": { "current_release_date": "2024-11-05T23:16:17+00:00", "generator": { "date": "2024-11-05T23:16:17+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:0429", "initial_release_date": "2021-03-03T04:19:25+00:00", "revision_history": [ { "date": "2021-03-03T04:19:25+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-03-03T04:19:25+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:16:17+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.5", "product": { "name": "Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.5::el7" } } }, { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.5", "product": { "name": "Red Hat OpenShift Container Platform 4.5", "product_id": "8Base-RHOSE-4.5", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.5::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.src", "product": { "name": "openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.src", "product_id": "openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.5.0-202102051529.p0.git.3612.61b096a.el7?arch=src" } } }, { "category": "product_version", "name": "openshift-0:4.5.0-202102050524.p0.git.0.9229406.el7.src", "product": { "name": "openshift-0:4.5.0-202102050524.p0.git.0.9229406.el7.src", "product_id": "openshift-0:4.5.0-202102050524.p0.git.0.9229406.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift@4.5.0-202102050524.p0.git.0.9229406.el7?arch=src" } } }, { "category": "product_version", "name": "jenkins-0:2.263.3.1612434332-1.el7.src", "product": { "name": "jenkins-0:2.263.3.1612434332-1.el7.src", "product_id": "jenkins-0:2.263.3.1612434332-1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins@2.263.3.1612434332-1.el7?arch=src" } } }, { "category": "product_version", "name": "openshift-ansible-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.src", "product": { "name": "openshift-ansible-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.src", "product_id": "openshift-ansible-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible@4.5.0-202102031005.p0.git.0.c6839a2.el7?arch=src" } } }, { "category": "product_version", "name": "conmon-2:2.0.21-1.rhaos4.5.el7.src", "product": { "name": "conmon-2:2.0.21-1.rhaos4.5.el7.src", "product_id": "conmon-2:2.0.21-1.rhaos4.5.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.0.21-1.rhaos4.5.el7?arch=src\u0026epoch=2" } } }, { "category": "product_version", "name": "openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.src", "product": { "name": "openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.src", "product_id": "openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.5.0-202102051529.p0.git.3612.61b096a.el8?arch=src" } } }, { "category": "product_version", "name": "openshift-0:4.5.0-202102050524.p0.git.0.9229406.el8.src", "product": { "name": "openshift-0:4.5.0-202102050524.p0.git.0.9229406.el8.src", "product_id": "openshift-0:4.5.0-202102050524.p0.git.0.9229406.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift@4.5.0-202102050524.p0.git.0.9229406.el8?arch=src" } } }, { "category": "product_version", "name": "machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.src", "product": { "name": "machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.src", "product_id": "machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/machine-config-daemon@4.5.0-202102050524.p0.git.2594.ff3b8c0.el8?arch=src" } } }, { "category": "product_version", "name": "runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.src", "product": { "name": "runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.src", "product_id": "runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.0.0-72.rhaos4.5.giteadfc6b.el8?arch=src" } } }, { "category": "product_version", "name": "conmon-2:2.0.21-1.rhaos4.5.el8.src", "product": { "name": "conmon-2:2.0.21-1.rhaos4.5.el8.src", "product_id": "conmon-2:2.0.21-1.rhaos4.5.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.0.21-1.rhaos4.5.el8?arch=src\u0026epoch=2" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.x86_64", "product": { "name": "openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.x86_64", "product_id": "openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.5.0-202102051529.p0.git.3612.61b096a.el7?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-redistributable-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.x86_64", "product": { "name": "openshift-clients-redistributable-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.x86_64", "product_id": "openshift-clients-redistributable-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients-redistributable@4.5.0-202102051529.p0.git.3612.61b096a.el7?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.x86_64", "product": { "name": "openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.x86_64", "product_id": "openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.5.0-202102050524.p0.git.0.9229406.el7?arch=x86_64" } } }, { "category": "product_version", "name": "conmon-2:2.0.21-1.rhaos4.5.el7.x86_64", "product": { "name": "conmon-2:2.0.21-1.rhaos4.5.el7.x86_64", "product_id": "conmon-2:2.0.21-1.rhaos4.5.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.0.21-1.rhaos4.5.el7?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.x86_64", "product": { "name": "openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.x86_64", "product_id": "openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.5.0-202102051529.p0.git.3612.61b096a.el8?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-redistributable-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.x86_64", "product": { "name": "openshift-clients-redistributable-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.x86_64", "product_id": "openshift-clients-redistributable-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients-redistributable@4.5.0-202102051529.p0.git.3612.61b096a.el8?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.x86_64", "product": { "name": "openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.x86_64", "product_id": "openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.5.0-202102050524.p0.git.0.9229406.el8?arch=x86_64" } } }, { "category": "product_version", "name": "machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.x86_64", "product": { "name": "machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.x86_64", "product_id": "machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/machine-config-daemon@4.5.0-202102050524.p0.git.2594.ff3b8c0.el8?arch=x86_64" } } }, { "category": "product_version", "name": "runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64", "product": { "name": "runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64", "product_id": "runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.0.0-72.rhaos4.5.giteadfc6b.el8?arch=x86_64" } } }, { "category": "product_version", "name": "runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64", "product": { "name": "runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64", "product_id": "runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.0.0-72.rhaos4.5.giteadfc6b.el8?arch=x86_64" } } }, { "category": "product_version", "name": "runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64", "product": { "name": "runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64", "product_id": "runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.0.0-72.rhaos4.5.giteadfc6b.el8?arch=x86_64" } } }, { "category": "product_version", "name": "conmon-2:2.0.21-1.rhaos4.5.el8.x86_64", "product": { "name": "conmon-2:2.0.21-1.rhaos4.5.el8.x86_64", "product_id": "conmon-2:2.0.21-1.rhaos4.5.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.0.21-1.rhaos4.5.el8?arch=x86_64\u0026epoch=2" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.s390x", "product": { "name": "openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.s390x", "product_id": "openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.5.0-202102051529.p0.git.3612.61b096a.el7?arch=s390x" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.s390x", "product": { "name": "openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.s390x", "product_id": "openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.5.0-202102050524.p0.git.0.9229406.el7?arch=s390x" } } }, { "category": "product_version", "name": "conmon-2:2.0.21-1.rhaos4.5.el7.s390x", "product": { "name": "conmon-2:2.0.21-1.rhaos4.5.el7.s390x", "product_id": "conmon-2:2.0.21-1.rhaos4.5.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.0.21-1.rhaos4.5.el7?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.s390x", "product": { "name": "openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.s390x", "product_id": "openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.5.0-202102051529.p0.git.3612.61b096a.el8?arch=s390x" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.s390x", "product": { "name": "openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.s390x", "product_id": "openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.5.0-202102050524.p0.git.0.9229406.el8?arch=s390x" } } }, { "category": "product_version", "name": "machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.s390x", "product": { "name": "machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.s390x", "product_id": "machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/machine-config-daemon@4.5.0-202102050524.p0.git.2594.ff3b8c0.el8?arch=s390x" } } }, { "category": "product_version", "name": "runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "product": { "name": "runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "product_id": "runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.0.0-72.rhaos4.5.giteadfc6b.el8?arch=s390x" } } }, { "category": "product_version", "name": "runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "product": { "name": "runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "product_id": "runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.0.0-72.rhaos4.5.giteadfc6b.el8?arch=s390x" } } }, { "category": "product_version", "name": "runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "product": { "name": "runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "product_id": "runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.0.0-72.rhaos4.5.giteadfc6b.el8?arch=s390x" } } }, { "category": "product_version", "name": "conmon-2:2.0.21-1.rhaos4.5.el8.s390x", "product": { "name": "conmon-2:2.0.21-1.rhaos4.5.el8.s390x", "product_id": "conmon-2:2.0.21-1.rhaos4.5.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.0.21-1.rhaos4.5.el8?arch=s390x\u0026epoch=2" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.ppc64le", "product": { "name": "openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.ppc64le", "product_id": "openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.5.0-202102051529.p0.git.3612.61b096a.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.ppc64le", "product": { "name": "openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.ppc64le", "product_id": "openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.5.0-202102050524.p0.git.0.9229406.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "conmon-2:2.0.21-1.rhaos4.5.el7.ppc64le", "product": { "name": "conmon-2:2.0.21-1.rhaos4.5.el7.ppc64le", "product_id": "conmon-2:2.0.21-1.rhaos4.5.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.0.21-1.rhaos4.5.el7?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.ppc64le", "product": { "name": "openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.ppc64le", "product_id": "openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.5.0-202102051529.p0.git.3612.61b096a.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.ppc64le", "product": { "name": "openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.ppc64le", "product_id": "openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.5.0-202102050524.p0.git.0.9229406.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.ppc64le", "product": { "name": "machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.ppc64le", "product_id": "machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/machine-config-daemon@4.5.0-202102050524.p0.git.2594.ff3b8c0.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "product": { "name": "runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "product_id": "runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.0.0-72.rhaos4.5.giteadfc6b.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "product": { "name": "runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "product_id": "runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.0.0-72.rhaos4.5.giteadfc6b.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "product": { "name": "runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "product_id": "runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.0.0-72.rhaos4.5.giteadfc6b.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "conmon-2:2.0.21-1.rhaos4.5.el8.ppc64le", "product": { "name": "conmon-2:2.0.21-1.rhaos4.5.el8.ppc64le", "product_id": "conmon-2:2.0.21-1.rhaos4.5.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.0.21-1.rhaos4.5.el8?arch=ppc64le\u0026epoch=2" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "jenkins-0:2.263.3.1612434332-1.el7.noarch", "product": { "name": "jenkins-0:2.263.3.1612434332-1.el7.noarch", "product_id": "jenkins-0:2.263.3.1612434332-1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins@2.263.3.1612434332-1.el7?arch=noarch" } } }, { "category": "product_version", "name": "openshift-ansible-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.noarch", "product": { "name": "openshift-ansible-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.noarch", "product_id": "openshift-ansible-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible@4.5.0-202102031005.p0.git.0.c6839a2.el7?arch=noarch" } } }, { "category": "product_version", "name": "openshift-ansible-test-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.noarch", "product": { "name": "openshift-ansible-test-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.noarch", "product_id": "openshift-ansible-test-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible-test@4.5.0-202102031005.p0.git.0.c6839a2.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "conmon-2:2.0.21-1.rhaos4.5.el7.ppc64le as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.ppc64le" }, "product_reference": "conmon-2:2.0.21-1.rhaos4.5.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-2:2.0.21-1.rhaos4.5.el7.s390x as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.s390x" }, "product_reference": "conmon-2:2.0.21-1.rhaos4.5.el7.s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-2:2.0.21-1.rhaos4.5.el7.src as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.src" }, "product_reference": "conmon-2:2.0.21-1.rhaos4.5.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-2:2.0.21-1.rhaos4.5.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.x86_64" }, "product_reference": "conmon-2:2.0.21-1.rhaos4.5.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-0:2.263.3.1612434332-1.el7.noarch as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:jenkins-0:2.263.3.1612434332-1.el7.noarch" }, "product_reference": "jenkins-0:2.263.3.1612434332-1.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-0:2.263.3.1612434332-1.el7.src as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:jenkins-0:2.263.3.1612434332-1.el7.src" }, "product_reference": "jenkins-0:2.263.3.1612434332-1.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-0:4.5.0-202102050524.p0.git.0.9229406.el7.src as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift-0:4.5.0-202102050524.p0.git.0.9229406.el7.src" }, "product_reference": "openshift-0:4.5.0-202102050524.p0.git.0.9229406.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.noarch as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.noarch" }, "product_reference": "openshift-ansible-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.src as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.src" }, "product_reference": "openshift-ansible-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-test-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.noarch as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift-ansible-test-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.noarch" }, "product_reference": "openshift-ansible-test-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.ppc64le as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.ppc64le" }, "product_reference": "openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.s390x as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.s390x" }, "product_reference": "openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.src as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.src" }, "product_reference": "openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.x86_64" }, "product_reference": "openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-redistributable-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.x86_64" }, "product_reference": "openshift-clients-redistributable-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.ppc64le as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.ppc64le" }, "product_reference": "openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.s390x as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.s390x" }, "product_reference": "openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.x86_64" }, "product_reference": "openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-2:2.0.21-1.rhaos4.5.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.ppc64le" }, "product_reference": "conmon-2:2.0.21-1.rhaos4.5.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-2:2.0.21-1.rhaos4.5.el8.s390x as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.s390x" }, "product_reference": "conmon-2:2.0.21-1.rhaos4.5.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-2:2.0.21-1.rhaos4.5.el8.src as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.src" }, "product_reference": "conmon-2:2.0.21-1.rhaos4.5.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-2:2.0.21-1.rhaos4.5.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.x86_64" }, "product_reference": "conmon-2:2.0.21-1.rhaos4.5.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.ppc64le" }, "product_reference": "machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.s390x as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.s390x" }, "product_reference": "machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.src as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.src" }, "product_reference": "machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.x86_64" }, "product_reference": "machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-0:4.5.0-202102050524.p0.git.0.9229406.el8.src as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "8Base-RHOSE-4.5:openshift-0:4.5.0-202102050524.p0.git.0.9229406.el8.src" }, "product_reference": "openshift-0:4.5.0-202102050524.p0.git.0.9229406.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.ppc64le" }, "product_reference": "openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.s390x as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.s390x" }, "product_reference": "openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.src as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.src" }, "product_reference": "openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.x86_64" }, "product_reference": "openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-redistributable-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "8Base-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.x86_64" }, "product_reference": "openshift-clients-redistributable-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.ppc64le" }, "product_reference": "openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.s390x as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.s390x" }, "product_reference": "openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.x86_64" }, "product_reference": "openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le" }, "product_reference": "runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x" }, "product_reference": "runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.src as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.src" }, "product_reference": "runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64" }, "product_reference": "runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le" }, "product_reference": "runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x" }, "product_reference": "runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64" }, "product_reference": "runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le" }, "product_reference": "runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x" }, "product_reference": "runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64" }, "product_reference": "runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.5" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-1945", "cwe": { "id": "CWE-377", "name": "Insecure Temporary File" }, "discovery_date": "2020-05-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1837444" } ], "notes": [ { "category": "description", "text": "Apache Ant 1.1 to 1.9.14 and 1.10.0 to 1.10.7 uses the default temporary directory identified by the Java system property java.io.tmpdir for several tasks and may thus leak sensitive information. The fixcrlf and replaceregexp tasks also copy files from the temporary directory back into the build tree allowing an attacker to inject modified source files into the build process.", "title": "Vulnerability description" }, { "category": "summary", "text": "ant: insecure temporary file vulnerability", "title": "Vulnerability summary" }, { "category": "other", "text": "In OpenShift Container Platform (OCP), the Hive/Presto/Hadoop components that comprise the OCP Metering stack, ship the vulnerable version of ant package.\nSince the release of OCP 4.6, the Metering product has been deprecated [1], hence the affected components are marked as wontfix.\nThis may be fixed in the future.\n\n[1] https://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html#ocp-4-6-metering-operator-deprecated", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.ppc64le", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.s390x", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.src", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.x86_64", "7Server-RH7-RHOSE-4.5:jenkins-0:2.263.3.1612434332-1.el7.noarch", "7Server-RH7-RHOSE-4.5:jenkins-0:2.263.3.1612434332-1.el7.src", "7Server-RH7-RHOSE-4.5:openshift-0:4.5.0-202102050524.p0.git.0.9229406.el7.src", "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.noarch", "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.src", "7Server-RH7-RHOSE-4.5:openshift-ansible-test-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.noarch", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.ppc64le", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.s390x", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.src", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.x86_64", "7Server-RH7-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.x86_64", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.ppc64le", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.s390x", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.x86_64", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.ppc64le", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.s390x", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.src", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.x86_64", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.ppc64le", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.s390x", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.src", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.x86_64", "8Base-RHOSE-4.5:openshift-0:4.5.0-202102050524.p0.git.0.9229406.el8.src", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.ppc64le", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.s390x", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.src", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.x86_64", "8Base-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.x86_64", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.ppc64le", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.s390x", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.x86_64", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.src", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-1945" }, { "category": "external", "summary": "RHBZ#1837444", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1837444" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-1945", "url": "https://www.cve.org/CVERecord?id=CVE-2020-1945" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-1945", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-1945" } ], "release_date": "2020-05-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-03T04:19:25+00:00", "details": "For OpenShift Container Platform 4.5 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.5/release_notes/ocp-4-5-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.5/updating/updating-cluster-cli.html.", "product_ids": [ "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.ppc64le", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.s390x", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.src", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.x86_64", "7Server-RH7-RHOSE-4.5:jenkins-0:2.263.3.1612434332-1.el7.noarch", "7Server-RH7-RHOSE-4.5:jenkins-0:2.263.3.1612434332-1.el7.src", "7Server-RH7-RHOSE-4.5:openshift-0:4.5.0-202102050524.p0.git.0.9229406.el7.src", "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.noarch", "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.src", "7Server-RH7-RHOSE-4.5:openshift-ansible-test-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.noarch", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.ppc64le", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.s390x", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.src", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.x86_64", "7Server-RH7-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.x86_64", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.ppc64le", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.s390x", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.x86_64", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.ppc64le", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.s390x", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.src", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.x86_64", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.ppc64le", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.s390x", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.src", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.x86_64", "8Base-RHOSE-4.5:openshift-0:4.5.0-202102050524.p0.git.0.9229406.el8.src", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.ppc64le", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.s390x", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.src", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.x86_64", "8Base-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.x86_64", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.ppc64le", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.s390x", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.x86_64", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.src", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0429" }, { "category": "workaround", "details": "For versions 1.1 to 1.9.14 and 1.10.0 to 1.10.7, set the java.io.tmpdir system property to a private directory-- only readable and writable by the current user-- before running Ant.\n\nFor versions 1.9.15 and 1.10.8, use the Ant property ant.tmpfile instead. Ant 1.10.8 protects the temporary files if the underlying filesystem allows it, but using a private temporary directory is still recommended.", "product_ids": [ "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.ppc64le", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.s390x", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.src", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.x86_64", "7Server-RH7-RHOSE-4.5:jenkins-0:2.263.3.1612434332-1.el7.noarch", "7Server-RH7-RHOSE-4.5:jenkins-0:2.263.3.1612434332-1.el7.src", "7Server-RH7-RHOSE-4.5:openshift-0:4.5.0-202102050524.p0.git.0.9229406.el7.src", "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.noarch", "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.src", "7Server-RH7-RHOSE-4.5:openshift-ansible-test-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.noarch", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.ppc64le", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.s390x", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.src", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.x86_64", "7Server-RH7-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.x86_64", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.ppc64le", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.s390x", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.x86_64", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.ppc64le", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.s390x", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.src", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.x86_64", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.ppc64le", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.s390x", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.src", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.x86_64", "8Base-RHOSE-4.5:openshift-0:4.5.0-202102050524.p0.git.0.9229406.el8.src", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.ppc64le", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.s390x", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.src", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.x86_64", "8Base-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.x86_64", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.ppc64le", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.s390x", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.x86_64", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.src", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.ppc64le", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.s390x", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.src", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.x86_64", "7Server-RH7-RHOSE-4.5:jenkins-0:2.263.3.1612434332-1.el7.noarch", "7Server-RH7-RHOSE-4.5:jenkins-0:2.263.3.1612434332-1.el7.src", "7Server-RH7-RHOSE-4.5:openshift-0:4.5.0-202102050524.p0.git.0.9229406.el7.src", "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.noarch", "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.src", "7Server-RH7-RHOSE-4.5:openshift-ansible-test-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.noarch", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.ppc64le", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.s390x", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.src", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.x86_64", "7Server-RH7-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.x86_64", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.ppc64le", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.s390x", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.x86_64", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.ppc64le", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.s390x", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.src", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.x86_64", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.ppc64le", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.s390x", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.src", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.x86_64", "8Base-RHOSE-4.5:openshift-0:4.5.0-202102050524.p0.git.0.9229406.el8.src", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.ppc64le", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.s390x", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.src", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.x86_64", "8Base-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.x86_64", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.ppc64le", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.s390x", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.x86_64", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.src", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "ant: insecure temporary file vulnerability" }, { "cve": "CVE-2020-11979", "cwe": { "id": "CWE-377", "name": "Insecure Temporary File" }, "discovery_date": "2020-10-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1903702" } ], "notes": [ { "category": "description", "text": "As mitigation for CVE-2020-1945 Apache Ant 1.10.8 changed the permissions of temporary files it created so that only the current user was allowed to access them. Unfortunately the fixcrlf task deleted the temporary file and created a new one without said protection, effectively nullifying the effort. This would still allow an attacker to inject modified source files into the build process.", "title": "Vulnerability description" }, { "category": "summary", "text": "ant: insecure temporary file", "title": "Vulnerability summary" }, { "category": "other", "text": "ant as shipped in Red Hat Enterprise Linux 8 is not affected by this flaw because this flaw is caused by the patch for CVE-2020-1945, however, it was never applied to ant as shipped in Red Hat Enterprise Linux 8, because the decision was made by Engineering to WONTFIX that flaw.\n\nIn OpenShift Container Platform (OCP), the Hive/Presto/Hadoop components that comprise the OCP Metering stack, ship the vulnerable version of ant package.\nSince the release of OCP 4.6, the Metering product has been deprecated [1], hence the affected components are marked as wontfix.\nThis may be fixed in the future.\n\n[1] https://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html#ocp-4-6-metering-operator-deprecated", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.ppc64le", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.s390x", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.src", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.x86_64", "7Server-RH7-RHOSE-4.5:jenkins-0:2.263.3.1612434332-1.el7.noarch", "7Server-RH7-RHOSE-4.5:jenkins-0:2.263.3.1612434332-1.el7.src", "7Server-RH7-RHOSE-4.5:openshift-0:4.5.0-202102050524.p0.git.0.9229406.el7.src", "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.noarch", "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.src", "7Server-RH7-RHOSE-4.5:openshift-ansible-test-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.noarch", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.ppc64le", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.s390x", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.src", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.x86_64", "7Server-RH7-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.x86_64", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.ppc64le", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.s390x", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.x86_64", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.ppc64le", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.s390x", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.src", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.x86_64", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.ppc64le", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.s390x", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.src", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.x86_64", "8Base-RHOSE-4.5:openshift-0:4.5.0-202102050524.p0.git.0.9229406.el8.src", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.ppc64le", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.s390x", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.src", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.x86_64", "8Base-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.x86_64", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.ppc64le", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.s390x", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.x86_64", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.src", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-11979" }, { "category": "external", "summary": "RHBZ#1903702", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1903702" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-11979", "url": "https://www.cve.org/CVERecord?id=CVE-2020-11979" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-11979", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-11979" }, { "category": "external", "summary": "https://security.gentoo.org/glsa/202011-18", "url": "https://security.gentoo.org/glsa/202011-18" } ], "release_date": "2020-10-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-03T04:19:25+00:00", "details": "For OpenShift Container Platform 4.5 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.5/release_notes/ocp-4-5-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.5/updating/updating-cluster-cli.html.", "product_ids": [ "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.ppc64le", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.s390x", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.src", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.x86_64", "7Server-RH7-RHOSE-4.5:jenkins-0:2.263.3.1612434332-1.el7.noarch", "7Server-RH7-RHOSE-4.5:jenkins-0:2.263.3.1612434332-1.el7.src", "7Server-RH7-RHOSE-4.5:openshift-0:4.5.0-202102050524.p0.git.0.9229406.el7.src", "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.noarch", "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.src", "7Server-RH7-RHOSE-4.5:openshift-ansible-test-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.noarch", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.ppc64le", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.s390x", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.src", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.x86_64", "7Server-RH7-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.x86_64", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.ppc64le", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.s390x", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.x86_64", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.ppc64le", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.s390x", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.src", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.x86_64", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.ppc64le", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.s390x", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.src", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.x86_64", "8Base-RHOSE-4.5:openshift-0:4.5.0-202102050524.p0.git.0.9229406.el8.src", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.ppc64le", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.s390x", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.src", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.x86_64", "8Base-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.x86_64", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.ppc64le", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.s390x", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.x86_64", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.src", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0429" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.ppc64le", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.s390x", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.src", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.x86_64", "7Server-RH7-RHOSE-4.5:jenkins-0:2.263.3.1612434332-1.el7.noarch", "7Server-RH7-RHOSE-4.5:jenkins-0:2.263.3.1612434332-1.el7.src", "7Server-RH7-RHOSE-4.5:openshift-0:4.5.0-202102050524.p0.git.0.9229406.el7.src", "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.noarch", "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.src", "7Server-RH7-RHOSE-4.5:openshift-ansible-test-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.noarch", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.ppc64le", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.s390x", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.src", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.x86_64", "7Server-RH7-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.x86_64", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.ppc64le", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.s390x", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.x86_64", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.ppc64le", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.s390x", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.src", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.x86_64", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.ppc64le", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.s390x", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.src", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.x86_64", "8Base-RHOSE-4.5:openshift-0:4.5.0-202102050524.p0.git.0.9229406.el8.src", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.ppc64le", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.s390x", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.src", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.x86_64", "8Base-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.x86_64", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.ppc64le", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.s390x", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.x86_64", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.src", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "ant: insecure temporary file" }, { "cve": "CVE-2021-21602", "cwe": { "id": "CWE-59", "name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)" }, "discovery_date": "2021-02-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1925161" } ], "notes": [ { "category": "description", "text": "Jenkins 2.274 and earlier, LTS 2.263.1 and earlier allows reading arbitrary files using the file browser for workspaces and archived artifacts by following symlinks.", "title": "Vulnerability description" }, { "category": "summary", "text": "jenkins: Arbitrary file read vulnerability in workspace browsers", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.ppc64le", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.s390x", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.src", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.x86_64", "7Server-RH7-RHOSE-4.5:jenkins-0:2.263.3.1612434332-1.el7.noarch", "7Server-RH7-RHOSE-4.5:jenkins-0:2.263.3.1612434332-1.el7.src", "7Server-RH7-RHOSE-4.5:openshift-0:4.5.0-202102050524.p0.git.0.9229406.el7.src", "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.noarch", "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.src", "7Server-RH7-RHOSE-4.5:openshift-ansible-test-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.noarch", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.ppc64le", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.s390x", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.src", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.x86_64", "7Server-RH7-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.x86_64", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.ppc64le", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.s390x", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.x86_64", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.ppc64le", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.s390x", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.src", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.x86_64", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.ppc64le", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.s390x", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.src", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.x86_64", "8Base-RHOSE-4.5:openshift-0:4.5.0-202102050524.p0.git.0.9229406.el8.src", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.ppc64le", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.s390x", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.src", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.x86_64", "8Base-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.x86_64", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.ppc64le", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.s390x", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.x86_64", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.src", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-21602" }, { "category": "external", "summary": "RHBZ#1925161", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1925161" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-21602", "url": "https://www.cve.org/CVERecord?id=CVE-2021-21602" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-21602", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-21602" } ], "release_date": "2021-01-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-03T04:19:25+00:00", "details": "For OpenShift Container Platform 4.5 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.5/release_notes/ocp-4-5-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.5/updating/updating-cluster-cli.html.", "product_ids": [ "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.ppc64le", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.s390x", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.src", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.x86_64", "7Server-RH7-RHOSE-4.5:jenkins-0:2.263.3.1612434332-1.el7.noarch", "7Server-RH7-RHOSE-4.5:jenkins-0:2.263.3.1612434332-1.el7.src", "7Server-RH7-RHOSE-4.5:openshift-0:4.5.0-202102050524.p0.git.0.9229406.el7.src", "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.noarch", "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.src", "7Server-RH7-RHOSE-4.5:openshift-ansible-test-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.noarch", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.ppc64le", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.s390x", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.src", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.x86_64", "7Server-RH7-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.x86_64", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.ppc64le", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.s390x", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.x86_64", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.ppc64le", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.s390x", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.src", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.x86_64", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.ppc64le", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.s390x", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.src", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.x86_64", "8Base-RHOSE-4.5:openshift-0:4.5.0-202102050524.p0.git.0.9229406.el8.src", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.ppc64le", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.s390x", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.src", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.x86_64", "8Base-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.x86_64", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.ppc64le", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.s390x", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.x86_64", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.src", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0429" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.ppc64le", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.s390x", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.src", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.x86_64", "7Server-RH7-RHOSE-4.5:jenkins-0:2.263.3.1612434332-1.el7.noarch", "7Server-RH7-RHOSE-4.5:jenkins-0:2.263.3.1612434332-1.el7.src", "7Server-RH7-RHOSE-4.5:openshift-0:4.5.0-202102050524.p0.git.0.9229406.el7.src", "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.noarch", "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.src", "7Server-RH7-RHOSE-4.5:openshift-ansible-test-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.noarch", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.ppc64le", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.s390x", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.src", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.x86_64", "7Server-RH7-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.x86_64", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.ppc64le", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.s390x", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.x86_64", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.ppc64le", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.s390x", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.src", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.x86_64", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.ppc64le", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.s390x", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.src", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.x86_64", "8Base-RHOSE-4.5:openshift-0:4.5.0-202102050524.p0.git.0.9229406.el8.src", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.ppc64le", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.s390x", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.src", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.x86_64", "8Base-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.x86_64", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.ppc64le", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.s390x", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.x86_64", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.src", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jenkins: Arbitrary file read vulnerability in workspace browsers" }, { "cve": "CVE-2021-21603", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2021-02-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1925160" } ], "notes": [ { "category": "description", "text": "A flaw was found in jenkins. A cross-site scripting (XSS) vulnerability is possible due to the contents of the notification bar responses not being properly escaped. The highest threat from this vulnerability is to data confidentiality and integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "jenkins: XSS vulnerability in notification bar", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.ppc64le", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.s390x", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.src", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.x86_64", "7Server-RH7-RHOSE-4.5:jenkins-0:2.263.3.1612434332-1.el7.noarch", "7Server-RH7-RHOSE-4.5:jenkins-0:2.263.3.1612434332-1.el7.src", "7Server-RH7-RHOSE-4.5:openshift-0:4.5.0-202102050524.p0.git.0.9229406.el7.src", "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.noarch", "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.src", "7Server-RH7-RHOSE-4.5:openshift-ansible-test-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.noarch", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.ppc64le", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.s390x", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.src", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.x86_64", "7Server-RH7-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.x86_64", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.ppc64le", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.s390x", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.x86_64", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.ppc64le", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.s390x", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.src", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.x86_64", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.ppc64le", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.s390x", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.src", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.x86_64", "8Base-RHOSE-4.5:openshift-0:4.5.0-202102050524.p0.git.0.9229406.el8.src", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.ppc64le", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.s390x", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.src", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.x86_64", "8Base-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.x86_64", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.ppc64le", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.s390x", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.x86_64", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.src", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-21603" }, { "category": "external", "summary": "RHBZ#1925160", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1925160" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-21603", "url": "https://www.cve.org/CVERecord?id=CVE-2021-21603" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-21603", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-21603" } ], "release_date": "2021-01-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-03T04:19:25+00:00", "details": "For OpenShift Container Platform 4.5 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.5/release_notes/ocp-4-5-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.5/updating/updating-cluster-cli.html.", "product_ids": [ "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.ppc64le", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.s390x", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.src", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.x86_64", "7Server-RH7-RHOSE-4.5:jenkins-0:2.263.3.1612434332-1.el7.noarch", "7Server-RH7-RHOSE-4.5:jenkins-0:2.263.3.1612434332-1.el7.src", "7Server-RH7-RHOSE-4.5:openshift-0:4.5.0-202102050524.p0.git.0.9229406.el7.src", "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.noarch", "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.src", "7Server-RH7-RHOSE-4.5:openshift-ansible-test-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.noarch", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.ppc64le", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.s390x", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.src", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.x86_64", "7Server-RH7-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.x86_64", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.ppc64le", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.s390x", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.x86_64", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.ppc64le", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.s390x", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.src", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.x86_64", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.ppc64le", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.s390x", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.src", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.x86_64", "8Base-RHOSE-4.5:openshift-0:4.5.0-202102050524.p0.git.0.9229406.el8.src", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.ppc64le", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.s390x", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.src", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.x86_64", "8Base-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.x86_64", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.ppc64le", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.s390x", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.x86_64", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.src", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0429" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.ppc64le", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.s390x", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.src", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.x86_64", "7Server-RH7-RHOSE-4.5:jenkins-0:2.263.3.1612434332-1.el7.noarch", "7Server-RH7-RHOSE-4.5:jenkins-0:2.263.3.1612434332-1.el7.src", "7Server-RH7-RHOSE-4.5:openshift-0:4.5.0-202102050524.p0.git.0.9229406.el7.src", "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.noarch", "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.src", "7Server-RH7-RHOSE-4.5:openshift-ansible-test-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.noarch", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.ppc64le", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.s390x", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.src", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.x86_64", "7Server-RH7-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.x86_64", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.ppc64le", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.s390x", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.x86_64", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.ppc64le", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.s390x", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.src", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.x86_64", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.ppc64le", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.s390x", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.src", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.x86_64", "8Base-RHOSE-4.5:openshift-0:4.5.0-202102050524.p0.git.0.9229406.el8.src", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.ppc64le", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.s390x", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.src", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.x86_64", "8Base-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.x86_64", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.ppc64le", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.s390x", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.x86_64", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.src", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jenkins: XSS vulnerability in notification bar" }, { "cve": "CVE-2021-21604", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2021-02-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1925157" } ], "notes": [ { "category": "description", "text": "A flaw was found in jenkins. An attacker with permission to create or configure various objects to inject crafted content into Old Data Monitor can cause the instantiation of potentially unsafe objects once discarded by an administrator. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jenkins: Improper handling of REST API XML deserialization errors", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.ppc64le", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.s390x", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.src", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.x86_64", "7Server-RH7-RHOSE-4.5:jenkins-0:2.263.3.1612434332-1.el7.noarch", "7Server-RH7-RHOSE-4.5:jenkins-0:2.263.3.1612434332-1.el7.src", "7Server-RH7-RHOSE-4.5:openshift-0:4.5.0-202102050524.p0.git.0.9229406.el7.src", "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.noarch", "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.src", "7Server-RH7-RHOSE-4.5:openshift-ansible-test-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.noarch", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.ppc64le", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.s390x", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.src", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.x86_64", "7Server-RH7-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.x86_64", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.ppc64le", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.s390x", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.x86_64", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.ppc64le", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.s390x", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.src", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.x86_64", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.ppc64le", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.s390x", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.src", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.x86_64", "8Base-RHOSE-4.5:openshift-0:4.5.0-202102050524.p0.git.0.9229406.el8.src", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.ppc64le", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.s390x", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.src", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.x86_64", "8Base-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.x86_64", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.ppc64le", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.s390x", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.x86_64", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.src", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-21604" }, { "category": "external", "summary": "RHBZ#1925157", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1925157" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-21604", "url": "https://www.cve.org/CVERecord?id=CVE-2021-21604" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-21604", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-21604" } ], "release_date": "2021-01-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-03T04:19:25+00:00", "details": "For OpenShift Container Platform 4.5 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.5/release_notes/ocp-4-5-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.5/updating/updating-cluster-cli.html.", "product_ids": [ "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.ppc64le", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.s390x", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.src", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.x86_64", "7Server-RH7-RHOSE-4.5:jenkins-0:2.263.3.1612434332-1.el7.noarch", "7Server-RH7-RHOSE-4.5:jenkins-0:2.263.3.1612434332-1.el7.src", "7Server-RH7-RHOSE-4.5:openshift-0:4.5.0-202102050524.p0.git.0.9229406.el7.src", "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.noarch", "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.src", "7Server-RH7-RHOSE-4.5:openshift-ansible-test-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.noarch", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.ppc64le", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.s390x", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.src", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.x86_64", "7Server-RH7-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.x86_64", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.ppc64le", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.s390x", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.x86_64", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.ppc64le", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.s390x", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.src", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.x86_64", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.ppc64le", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.s390x", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.src", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.x86_64", "8Base-RHOSE-4.5:openshift-0:4.5.0-202102050524.p0.git.0.9229406.el8.src", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.ppc64le", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.s390x", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.src", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.x86_64", "8Base-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.x86_64", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.ppc64le", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.s390x", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.x86_64", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.src", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0429" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.ppc64le", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.s390x", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.src", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.x86_64", "7Server-RH7-RHOSE-4.5:jenkins-0:2.263.3.1612434332-1.el7.noarch", "7Server-RH7-RHOSE-4.5:jenkins-0:2.263.3.1612434332-1.el7.src", "7Server-RH7-RHOSE-4.5:openshift-0:4.5.0-202102050524.p0.git.0.9229406.el7.src", "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.noarch", "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.src", "7Server-RH7-RHOSE-4.5:openshift-ansible-test-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.noarch", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.ppc64le", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.s390x", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.src", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.x86_64", "7Server-RH7-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.x86_64", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.ppc64le", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.s390x", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.x86_64", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.ppc64le", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.s390x", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.src", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.x86_64", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.ppc64le", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.s390x", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.src", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.x86_64", "8Base-RHOSE-4.5:openshift-0:4.5.0-202102050524.p0.git.0.9229406.el8.src", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.ppc64le", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.s390x", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.src", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.x86_64", "8Base-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.x86_64", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.ppc64le", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.s390x", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.x86_64", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.src", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jenkins: Improper handling of REST API XML deserialization errors" }, { "cve": "CVE-2021-21605", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-02-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1925143" } ], "notes": [ { "category": "description", "text": "A flaw was found in jenkins. Users with Agent/Configure permissions can choose agent names that cause an override to the global `config.xml` file. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jenkins: Path traversal vulnerability in agent names", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.ppc64le", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.s390x", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.src", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.x86_64", "7Server-RH7-RHOSE-4.5:jenkins-0:2.263.3.1612434332-1.el7.noarch", "7Server-RH7-RHOSE-4.5:jenkins-0:2.263.3.1612434332-1.el7.src", "7Server-RH7-RHOSE-4.5:openshift-0:4.5.0-202102050524.p0.git.0.9229406.el7.src", "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.noarch", "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.src", "7Server-RH7-RHOSE-4.5:openshift-ansible-test-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.noarch", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.ppc64le", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.s390x", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.src", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.x86_64", "7Server-RH7-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.x86_64", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.ppc64le", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.s390x", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.x86_64", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.ppc64le", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.s390x", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.src", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.x86_64", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.ppc64le", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.s390x", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.src", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.x86_64", "8Base-RHOSE-4.5:openshift-0:4.5.0-202102050524.p0.git.0.9229406.el8.src", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.ppc64le", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.s390x", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.src", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.x86_64", "8Base-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.x86_64", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.ppc64le", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.s390x", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.x86_64", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.src", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-21605" }, { "category": "external", "summary": "RHBZ#1925143", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1925143" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-21605", "url": "https://www.cve.org/CVERecord?id=CVE-2021-21605" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-21605", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-21605" } ], "release_date": "2021-01-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-03T04:19:25+00:00", "details": "For OpenShift Container Platform 4.5 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.5/release_notes/ocp-4-5-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.5/updating/updating-cluster-cli.html.", "product_ids": [ "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.ppc64le", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.s390x", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.src", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.x86_64", "7Server-RH7-RHOSE-4.5:jenkins-0:2.263.3.1612434332-1.el7.noarch", "7Server-RH7-RHOSE-4.5:jenkins-0:2.263.3.1612434332-1.el7.src", "7Server-RH7-RHOSE-4.5:openshift-0:4.5.0-202102050524.p0.git.0.9229406.el7.src", "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.noarch", "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.src", "7Server-RH7-RHOSE-4.5:openshift-ansible-test-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.noarch", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.ppc64le", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.s390x", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.src", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.x86_64", "7Server-RH7-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.x86_64", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.ppc64le", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.s390x", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.x86_64", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.ppc64le", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.s390x", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.src", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.x86_64", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.ppc64le", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.s390x", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.src", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.x86_64", "8Base-RHOSE-4.5:openshift-0:4.5.0-202102050524.p0.git.0.9229406.el8.src", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.ppc64le", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.s390x", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.src", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.x86_64", "8Base-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.x86_64", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.ppc64le", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.s390x", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.x86_64", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.src", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0429" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.ppc64le", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.s390x", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.src", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.x86_64", "7Server-RH7-RHOSE-4.5:jenkins-0:2.263.3.1612434332-1.el7.noarch", "7Server-RH7-RHOSE-4.5:jenkins-0:2.263.3.1612434332-1.el7.src", "7Server-RH7-RHOSE-4.5:openshift-0:4.5.0-202102050524.p0.git.0.9229406.el7.src", "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.noarch", "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.src", "7Server-RH7-RHOSE-4.5:openshift-ansible-test-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.noarch", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.ppc64le", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.s390x", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.src", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.x86_64", "7Server-RH7-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.x86_64", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.ppc64le", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.s390x", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.x86_64", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.ppc64le", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.s390x", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.src", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.x86_64", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.ppc64le", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.s390x", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.src", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.x86_64", "8Base-RHOSE-4.5:openshift-0:4.5.0-202102050524.p0.git.0.9229406.el8.src", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.ppc64le", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.s390x", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.src", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.x86_64", "8Base-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.x86_64", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.ppc64le", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.s390x", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.x86_64", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.src", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jenkins: Path traversal vulnerability in agent names" }, { "cve": "CVE-2021-21606", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-02-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1925159" } ], "notes": [ { "category": "description", "text": "Jenkins 2.274 and earlier, LTS 2.263.1 and earlier improperly validates the format of a provided fingerprint ID when checking for its existence allowing an attacker to check for the existence of XML files with a short path.", "title": "Vulnerability description" }, { "category": "summary", "text": "jenkins: Arbitrary file existence check in file fingerprints", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.ppc64le", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.s390x", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.src", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.x86_64", "7Server-RH7-RHOSE-4.5:jenkins-0:2.263.3.1612434332-1.el7.noarch", "7Server-RH7-RHOSE-4.5:jenkins-0:2.263.3.1612434332-1.el7.src", "7Server-RH7-RHOSE-4.5:openshift-0:4.5.0-202102050524.p0.git.0.9229406.el7.src", "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.noarch", "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.src", "7Server-RH7-RHOSE-4.5:openshift-ansible-test-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.noarch", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.ppc64le", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.s390x", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.src", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.x86_64", "7Server-RH7-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.x86_64", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.ppc64le", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.s390x", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.x86_64", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.ppc64le", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.s390x", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.src", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.x86_64", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.ppc64le", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.s390x", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.src", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.x86_64", "8Base-RHOSE-4.5:openshift-0:4.5.0-202102050524.p0.git.0.9229406.el8.src", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.ppc64le", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.s390x", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.src", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.x86_64", "8Base-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.x86_64", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.ppc64le", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.s390x", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.x86_64", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.src", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-21606" }, { "category": "external", "summary": "RHBZ#1925159", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1925159" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-21606", "url": "https://www.cve.org/CVERecord?id=CVE-2021-21606" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-21606", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-21606" } ], "release_date": "2021-01-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-03T04:19:25+00:00", "details": "For OpenShift Container Platform 4.5 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.5/release_notes/ocp-4-5-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.5/updating/updating-cluster-cli.html.", "product_ids": [ "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.ppc64le", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.s390x", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.src", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.x86_64", "7Server-RH7-RHOSE-4.5:jenkins-0:2.263.3.1612434332-1.el7.noarch", "7Server-RH7-RHOSE-4.5:jenkins-0:2.263.3.1612434332-1.el7.src", "7Server-RH7-RHOSE-4.5:openshift-0:4.5.0-202102050524.p0.git.0.9229406.el7.src", "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.noarch", "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.src", "7Server-RH7-RHOSE-4.5:openshift-ansible-test-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.noarch", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.ppc64le", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.s390x", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.src", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.x86_64", "7Server-RH7-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.x86_64", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.ppc64le", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.s390x", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.x86_64", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.ppc64le", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.s390x", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.src", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.x86_64", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.ppc64le", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.s390x", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.src", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.x86_64", "8Base-RHOSE-4.5:openshift-0:4.5.0-202102050524.p0.git.0.9229406.el8.src", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.ppc64le", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.s390x", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.src", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.x86_64", "8Base-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.x86_64", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.ppc64le", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.s390x", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.x86_64", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.src", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0429" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.ppc64le", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.s390x", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.src", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.x86_64", "7Server-RH7-RHOSE-4.5:jenkins-0:2.263.3.1612434332-1.el7.noarch", "7Server-RH7-RHOSE-4.5:jenkins-0:2.263.3.1612434332-1.el7.src", "7Server-RH7-RHOSE-4.5:openshift-0:4.5.0-202102050524.p0.git.0.9229406.el7.src", "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.noarch", "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.src", "7Server-RH7-RHOSE-4.5:openshift-ansible-test-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.noarch", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.ppc64le", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.s390x", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.src", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.x86_64", "7Server-RH7-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.x86_64", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.ppc64le", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.s390x", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.x86_64", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.ppc64le", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.s390x", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.src", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.x86_64", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.ppc64le", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.s390x", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.src", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.x86_64", "8Base-RHOSE-4.5:openshift-0:4.5.0-202102050524.p0.git.0.9229406.el8.src", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.ppc64le", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.s390x", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.src", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.x86_64", "8Base-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.x86_64", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.ppc64le", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.s390x", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.x86_64", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.src", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jenkins: Arbitrary file existence check in file fingerprints" }, { "cve": "CVE-2021-21607", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2021-02-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1925156" } ], "notes": [ { "category": "description", "text": "Jenkins 2.274 and earlier, LTS 2.263.1 and earlier does not limit sizes provided as query parameters to graph-rendering URLs, allowing attackers to request crafted URLs that use all available memory in Jenkins, potentially leading to out of memory errors.", "title": "Vulnerability description" }, { "category": "summary", "text": "jenkins: Excessive memory allocation in graph URLs leads to denial of service", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.ppc64le", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.s390x", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.src", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.x86_64", "7Server-RH7-RHOSE-4.5:jenkins-0:2.263.3.1612434332-1.el7.noarch", "7Server-RH7-RHOSE-4.5:jenkins-0:2.263.3.1612434332-1.el7.src", "7Server-RH7-RHOSE-4.5:openshift-0:4.5.0-202102050524.p0.git.0.9229406.el7.src", "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.noarch", "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.src", "7Server-RH7-RHOSE-4.5:openshift-ansible-test-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.noarch", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.ppc64le", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.s390x", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.src", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.x86_64", "7Server-RH7-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.x86_64", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.ppc64le", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.s390x", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.x86_64", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.ppc64le", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.s390x", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.src", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.x86_64", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.ppc64le", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.s390x", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.src", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.x86_64", "8Base-RHOSE-4.5:openshift-0:4.5.0-202102050524.p0.git.0.9229406.el8.src", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.ppc64le", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.s390x", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.src", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.x86_64", "8Base-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.x86_64", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.ppc64le", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.s390x", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.x86_64", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.src", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-21607" }, { "category": "external", "summary": "RHBZ#1925156", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1925156" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-21607", "url": "https://www.cve.org/CVERecord?id=CVE-2021-21607" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-21607", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-21607" } ], "release_date": "2021-01-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-03T04:19:25+00:00", "details": "For OpenShift Container Platform 4.5 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.5/release_notes/ocp-4-5-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.5/updating/updating-cluster-cli.html.", "product_ids": [ "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.ppc64le", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.s390x", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.src", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.x86_64", "7Server-RH7-RHOSE-4.5:jenkins-0:2.263.3.1612434332-1.el7.noarch", "7Server-RH7-RHOSE-4.5:jenkins-0:2.263.3.1612434332-1.el7.src", "7Server-RH7-RHOSE-4.5:openshift-0:4.5.0-202102050524.p0.git.0.9229406.el7.src", "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.noarch", "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.src", "7Server-RH7-RHOSE-4.5:openshift-ansible-test-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.noarch", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.ppc64le", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.s390x", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.src", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.x86_64", "7Server-RH7-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.x86_64", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.ppc64le", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.s390x", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.x86_64", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.ppc64le", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.s390x", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.src", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.x86_64", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.ppc64le", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.s390x", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.src", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.x86_64", "8Base-RHOSE-4.5:openshift-0:4.5.0-202102050524.p0.git.0.9229406.el8.src", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.ppc64le", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.s390x", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.src", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.x86_64", "8Base-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.x86_64", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.ppc64le", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.s390x", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.x86_64", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.src", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0429" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.ppc64le", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.s390x", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.src", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.x86_64", "7Server-RH7-RHOSE-4.5:jenkins-0:2.263.3.1612434332-1.el7.noarch", "7Server-RH7-RHOSE-4.5:jenkins-0:2.263.3.1612434332-1.el7.src", "7Server-RH7-RHOSE-4.5:openshift-0:4.5.0-202102050524.p0.git.0.9229406.el7.src", "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.noarch", "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.src", "7Server-RH7-RHOSE-4.5:openshift-ansible-test-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.noarch", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.ppc64le", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.s390x", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.src", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.x86_64", "7Server-RH7-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.x86_64", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.ppc64le", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.s390x", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.x86_64", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.ppc64le", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.s390x", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.src", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.x86_64", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.ppc64le", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.s390x", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.src", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.x86_64", "8Base-RHOSE-4.5:openshift-0:4.5.0-202102050524.p0.git.0.9229406.el8.src", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.ppc64le", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.s390x", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.src", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.x86_64", "8Base-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.x86_64", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.ppc64le", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.s390x", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.x86_64", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.src", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jenkins: Excessive memory allocation in graph URLs leads to denial of service" }, { "cve": "CVE-2021-21608", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2021-02-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1925140" } ], "notes": [ { "category": "description", "text": "A flaw was found in jenkins. A cross-site scripting (XSS) vulnerability, due to the button labels not being properly escaped, can allow an attacker to control button labels. The highest threat from this vulnerability is to data confidentiality and integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "jenkins: Stored XSS vulnerability in button labels", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.ppc64le", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.s390x", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.src", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.x86_64", "7Server-RH7-RHOSE-4.5:jenkins-0:2.263.3.1612434332-1.el7.noarch", "7Server-RH7-RHOSE-4.5:jenkins-0:2.263.3.1612434332-1.el7.src", "7Server-RH7-RHOSE-4.5:openshift-0:4.5.0-202102050524.p0.git.0.9229406.el7.src", "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.noarch", "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.src", "7Server-RH7-RHOSE-4.5:openshift-ansible-test-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.noarch", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.ppc64le", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.s390x", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.src", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.x86_64", "7Server-RH7-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.x86_64", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.ppc64le", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.s390x", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.x86_64", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.ppc64le", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.s390x", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.src", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.x86_64", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.ppc64le", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.s390x", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.src", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.x86_64", "8Base-RHOSE-4.5:openshift-0:4.5.0-202102050524.p0.git.0.9229406.el8.src", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.ppc64le", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.s390x", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.src", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.x86_64", "8Base-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.x86_64", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.ppc64le", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.s390x", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.x86_64", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.src", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-21608" }, { "category": "external", "summary": "RHBZ#1925140", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1925140" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-21608", "url": "https://www.cve.org/CVERecord?id=CVE-2021-21608" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-21608", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-21608" } ], "release_date": "2021-01-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-03T04:19:25+00:00", "details": "For OpenShift Container Platform 4.5 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.5/release_notes/ocp-4-5-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.5/updating/updating-cluster-cli.html.", "product_ids": [ "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.ppc64le", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.s390x", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.src", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.x86_64", "7Server-RH7-RHOSE-4.5:jenkins-0:2.263.3.1612434332-1.el7.noarch", "7Server-RH7-RHOSE-4.5:jenkins-0:2.263.3.1612434332-1.el7.src", "7Server-RH7-RHOSE-4.5:openshift-0:4.5.0-202102050524.p0.git.0.9229406.el7.src", "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.noarch", "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.src", "7Server-RH7-RHOSE-4.5:openshift-ansible-test-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.noarch", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.ppc64le", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.s390x", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.src", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.x86_64", "7Server-RH7-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.x86_64", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.ppc64le", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.s390x", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.x86_64", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.ppc64le", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.s390x", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.src", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.x86_64", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.ppc64le", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.s390x", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.src", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.x86_64", "8Base-RHOSE-4.5:openshift-0:4.5.0-202102050524.p0.git.0.9229406.el8.src", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.ppc64le", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.s390x", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.src", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.x86_64", "8Base-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.x86_64", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.ppc64le", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.s390x", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.x86_64", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.src", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0429" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.ppc64le", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.s390x", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.src", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.x86_64", "7Server-RH7-RHOSE-4.5:jenkins-0:2.263.3.1612434332-1.el7.noarch", "7Server-RH7-RHOSE-4.5:jenkins-0:2.263.3.1612434332-1.el7.src", "7Server-RH7-RHOSE-4.5:openshift-0:4.5.0-202102050524.p0.git.0.9229406.el7.src", "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.noarch", "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.src", "7Server-RH7-RHOSE-4.5:openshift-ansible-test-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.noarch", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.ppc64le", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.s390x", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.src", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.x86_64", "7Server-RH7-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.x86_64", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.ppc64le", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.s390x", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.x86_64", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.ppc64le", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.s390x", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.src", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.x86_64", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.ppc64le", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.s390x", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.src", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.x86_64", "8Base-RHOSE-4.5:openshift-0:4.5.0-202102050524.p0.git.0.9229406.el8.src", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.ppc64le", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.s390x", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.src", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.x86_64", "8Base-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.x86_64", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.ppc64le", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.s390x", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.x86_64", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.src", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jenkins: Stored XSS vulnerability in button labels" }, { "cve": "CVE-2021-21609", "cwe": { "id": "CWE-863", "name": "Incorrect Authorization" }, "discovery_date": "2021-02-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1925141" } ], "notes": [ { "category": "description", "text": "Jenkins 2.274 and earlier, LTS 2.263.1 and earlier does not correctly match requested URLs to the list of always accessible paths, allowing attackers without Overall/Read permission to access some URLs as if they did have Overall/Read permission.", "title": "Vulnerability description" }, { "category": "summary", "text": "jenkins: Missing permission check for paths with specific prefix", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.ppc64le", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.s390x", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.src", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.x86_64", "7Server-RH7-RHOSE-4.5:jenkins-0:2.263.3.1612434332-1.el7.noarch", "7Server-RH7-RHOSE-4.5:jenkins-0:2.263.3.1612434332-1.el7.src", "7Server-RH7-RHOSE-4.5:openshift-0:4.5.0-202102050524.p0.git.0.9229406.el7.src", "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.noarch", "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.src", "7Server-RH7-RHOSE-4.5:openshift-ansible-test-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.noarch", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.ppc64le", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.s390x", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.src", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.x86_64", "7Server-RH7-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.x86_64", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.ppc64le", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.s390x", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.x86_64", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.ppc64le", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.s390x", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.src", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.x86_64", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.ppc64le", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.s390x", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.src", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.x86_64", "8Base-RHOSE-4.5:openshift-0:4.5.0-202102050524.p0.git.0.9229406.el8.src", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.ppc64le", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.s390x", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.src", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.x86_64", "8Base-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.x86_64", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.ppc64le", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.s390x", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.x86_64", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.src", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-21609" }, { "category": "external", "summary": "RHBZ#1925141", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1925141" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-21609", "url": "https://www.cve.org/CVERecord?id=CVE-2021-21609" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-21609", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-21609" } ], "release_date": "2021-01-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-03T04:19:25+00:00", "details": "For OpenShift Container Platform 4.5 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.5/release_notes/ocp-4-5-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.5/updating/updating-cluster-cli.html.", "product_ids": [ "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.ppc64le", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.s390x", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.src", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.x86_64", "7Server-RH7-RHOSE-4.5:jenkins-0:2.263.3.1612434332-1.el7.noarch", "7Server-RH7-RHOSE-4.5:jenkins-0:2.263.3.1612434332-1.el7.src", "7Server-RH7-RHOSE-4.5:openshift-0:4.5.0-202102050524.p0.git.0.9229406.el7.src", "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.noarch", "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.src", "7Server-RH7-RHOSE-4.5:openshift-ansible-test-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.noarch", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.ppc64le", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.s390x", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.src", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.x86_64", "7Server-RH7-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.x86_64", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.ppc64le", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.s390x", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.x86_64", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.ppc64le", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.s390x", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.src", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.x86_64", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.ppc64le", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.s390x", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.src", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.x86_64", "8Base-RHOSE-4.5:openshift-0:4.5.0-202102050524.p0.git.0.9229406.el8.src", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.ppc64le", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.s390x", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.src", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.x86_64", "8Base-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.x86_64", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.ppc64le", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.s390x", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.x86_64", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.src", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0429" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.ppc64le", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.s390x", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.src", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.x86_64", "7Server-RH7-RHOSE-4.5:jenkins-0:2.263.3.1612434332-1.el7.noarch", "7Server-RH7-RHOSE-4.5:jenkins-0:2.263.3.1612434332-1.el7.src", "7Server-RH7-RHOSE-4.5:openshift-0:4.5.0-202102050524.p0.git.0.9229406.el7.src", "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.noarch", "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.src", "7Server-RH7-RHOSE-4.5:openshift-ansible-test-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.noarch", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.ppc64le", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.s390x", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.src", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.x86_64", "7Server-RH7-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.x86_64", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.ppc64le", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.s390x", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.x86_64", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.ppc64le", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.s390x", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.src", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.x86_64", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.ppc64le", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.s390x", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.src", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.x86_64", "8Base-RHOSE-4.5:openshift-0:4.5.0-202102050524.p0.git.0.9229406.el8.src", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.ppc64le", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.s390x", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.src", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.x86_64", "8Base-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.x86_64", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.ppc64le", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.s390x", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.x86_64", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.src", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "jenkins: Missing permission check for paths with specific prefix" }, { "cve": "CVE-2021-21610", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2021-02-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1925151" } ], "notes": [ { "category": "description", "text": "A flaw was found in jenkins. A cross-site scripting (XSS) vulnerability is possible due to the lack of restrictions in URL rendering in the formatted previews of markup passed as a query parameter if the configured markup formatter does not prohibit unsafe elements in the markup. The highest threat from this vulnerability is to data confidentiality and integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "jenkins: Reflected XSS vulnerability in markup formatter preview", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.ppc64le", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.s390x", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.src", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.x86_64", "7Server-RH7-RHOSE-4.5:jenkins-0:2.263.3.1612434332-1.el7.noarch", "7Server-RH7-RHOSE-4.5:jenkins-0:2.263.3.1612434332-1.el7.src", "7Server-RH7-RHOSE-4.5:openshift-0:4.5.0-202102050524.p0.git.0.9229406.el7.src", "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.noarch", "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.src", "7Server-RH7-RHOSE-4.5:openshift-ansible-test-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.noarch", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.ppc64le", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.s390x", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.src", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.x86_64", "7Server-RH7-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.x86_64", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.ppc64le", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.s390x", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.x86_64", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.ppc64le", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.s390x", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.src", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.x86_64", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.ppc64le", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.s390x", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.src", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.x86_64", "8Base-RHOSE-4.5:openshift-0:4.5.0-202102050524.p0.git.0.9229406.el8.src", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.ppc64le", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.s390x", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.src", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.x86_64", "8Base-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.x86_64", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.ppc64le", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.s390x", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.x86_64", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.src", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-21610" }, { "category": "external", "summary": "RHBZ#1925151", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1925151" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-21610", "url": "https://www.cve.org/CVERecord?id=CVE-2021-21610" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-21610", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-21610" } ], "release_date": "2021-01-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-03T04:19:25+00:00", "details": "For OpenShift Container Platform 4.5 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.5/release_notes/ocp-4-5-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.5/updating/updating-cluster-cli.html.", "product_ids": [ "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.ppc64le", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.s390x", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.src", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.x86_64", "7Server-RH7-RHOSE-4.5:jenkins-0:2.263.3.1612434332-1.el7.noarch", "7Server-RH7-RHOSE-4.5:jenkins-0:2.263.3.1612434332-1.el7.src", "7Server-RH7-RHOSE-4.5:openshift-0:4.5.0-202102050524.p0.git.0.9229406.el7.src", "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.noarch", "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.src", "7Server-RH7-RHOSE-4.5:openshift-ansible-test-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.noarch", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.ppc64le", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.s390x", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.src", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.x86_64", "7Server-RH7-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.x86_64", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.ppc64le", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.s390x", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.x86_64", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.ppc64le", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.s390x", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.src", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.x86_64", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.ppc64le", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.s390x", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.src", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.x86_64", "8Base-RHOSE-4.5:openshift-0:4.5.0-202102050524.p0.git.0.9229406.el8.src", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.ppc64le", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.s390x", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.src", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.x86_64", "8Base-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.x86_64", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.ppc64le", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.s390x", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.x86_64", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.src", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0429" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.ppc64le", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.s390x", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.src", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.x86_64", "7Server-RH7-RHOSE-4.5:jenkins-0:2.263.3.1612434332-1.el7.noarch", "7Server-RH7-RHOSE-4.5:jenkins-0:2.263.3.1612434332-1.el7.src", "7Server-RH7-RHOSE-4.5:openshift-0:4.5.0-202102050524.p0.git.0.9229406.el7.src", "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.noarch", "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.src", "7Server-RH7-RHOSE-4.5:openshift-ansible-test-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.noarch", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.ppc64le", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.s390x", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.src", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.x86_64", "7Server-RH7-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.x86_64", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.ppc64le", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.s390x", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.x86_64", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.ppc64le", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.s390x", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.src", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.x86_64", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.ppc64le", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.s390x", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.src", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.x86_64", "8Base-RHOSE-4.5:openshift-0:4.5.0-202102050524.p0.git.0.9229406.el8.src", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.ppc64le", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.s390x", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.src", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.x86_64", "8Base-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.x86_64", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.ppc64le", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.s390x", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.x86_64", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.src", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jenkins: Reflected XSS vulnerability in markup formatter preview" }, { "cve": "CVE-2021-21611", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2021-02-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1925145" } ], "notes": [ { "category": "description", "text": "A flaw was found in jenkins. A cross-site scripting (XSS) vulnerability is possible due to display names and IDs of item types shown on the New Item page not being properly escaped. The highest threat from this vulnerability is to data confidentiality and integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "jenkins: Stored XSS vulnerability on new item page", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.ppc64le", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.s390x", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.src", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.x86_64", "7Server-RH7-RHOSE-4.5:jenkins-0:2.263.3.1612434332-1.el7.noarch", "7Server-RH7-RHOSE-4.5:jenkins-0:2.263.3.1612434332-1.el7.src", "7Server-RH7-RHOSE-4.5:openshift-0:4.5.0-202102050524.p0.git.0.9229406.el7.src", "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.noarch", "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.src", "7Server-RH7-RHOSE-4.5:openshift-ansible-test-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.noarch", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.ppc64le", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.s390x", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.src", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.x86_64", "7Server-RH7-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.x86_64", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.ppc64le", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.s390x", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.x86_64", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.ppc64le", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.s390x", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.src", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.x86_64", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.ppc64le", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.s390x", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.src", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.x86_64", "8Base-RHOSE-4.5:openshift-0:4.5.0-202102050524.p0.git.0.9229406.el8.src", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.ppc64le", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.s390x", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.src", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.x86_64", "8Base-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.x86_64", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.ppc64le", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.s390x", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.x86_64", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.src", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-21611" }, { "category": "external", "summary": "RHBZ#1925145", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1925145" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-21611", "url": "https://www.cve.org/CVERecord?id=CVE-2021-21611" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-21611", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-21611" } ], "release_date": "2021-01-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-03T04:19:25+00:00", "details": "For OpenShift Container Platform 4.5 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.5/release_notes/ocp-4-5-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.5/updating/updating-cluster-cli.html.", "product_ids": [ "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.ppc64le", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.s390x", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.src", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.x86_64", "7Server-RH7-RHOSE-4.5:jenkins-0:2.263.3.1612434332-1.el7.noarch", "7Server-RH7-RHOSE-4.5:jenkins-0:2.263.3.1612434332-1.el7.src", "7Server-RH7-RHOSE-4.5:openshift-0:4.5.0-202102050524.p0.git.0.9229406.el7.src", "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.noarch", "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.src", "7Server-RH7-RHOSE-4.5:openshift-ansible-test-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.noarch", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.ppc64le", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.s390x", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.src", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.x86_64", "7Server-RH7-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.x86_64", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.ppc64le", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.s390x", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.x86_64", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.ppc64le", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.s390x", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.src", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.x86_64", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.ppc64le", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.s390x", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.src", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.x86_64", "8Base-RHOSE-4.5:openshift-0:4.5.0-202102050524.p0.git.0.9229406.el8.src", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.ppc64le", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.s390x", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.src", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.x86_64", "8Base-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.x86_64", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.ppc64le", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.s390x", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.x86_64", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.src", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0429" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.ppc64le", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.s390x", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.src", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.x86_64", "7Server-RH7-RHOSE-4.5:jenkins-0:2.263.3.1612434332-1.el7.noarch", "7Server-RH7-RHOSE-4.5:jenkins-0:2.263.3.1612434332-1.el7.src", "7Server-RH7-RHOSE-4.5:openshift-0:4.5.0-202102050524.p0.git.0.9229406.el7.src", "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.noarch", "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.src", "7Server-RH7-RHOSE-4.5:openshift-ansible-test-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.noarch", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.ppc64le", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.s390x", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.src", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.x86_64", "7Server-RH7-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.x86_64", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.ppc64le", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.s390x", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.x86_64", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.ppc64le", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.s390x", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.src", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.x86_64", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.ppc64le", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.s390x", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.src", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.x86_64", "8Base-RHOSE-4.5:openshift-0:4.5.0-202102050524.p0.git.0.9229406.el8.src", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.ppc64le", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.s390x", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.src", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.x86_64", "8Base-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.x86_64", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.ppc64le", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.s390x", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.x86_64", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.src", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jenkins: Stored XSS vulnerability on new item page" }, { "cve": "CVE-2021-21615", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2021-01-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1921322" } ], "notes": [ { "category": "description", "text": "Jenkins 2.275 and LTS 2.263.2 allows reading arbitrary files using the file browser for workspaces and archived artifacts due to a time-of-check to time-of-use (TOCTOU) race condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "jenkins: Filesystem traversal by privileged users", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.ppc64le", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.s390x", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.src", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.x86_64", "7Server-RH7-RHOSE-4.5:jenkins-0:2.263.3.1612434332-1.el7.noarch", "7Server-RH7-RHOSE-4.5:jenkins-0:2.263.3.1612434332-1.el7.src", "7Server-RH7-RHOSE-4.5:openshift-0:4.5.0-202102050524.p0.git.0.9229406.el7.src", "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.noarch", "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.src", "7Server-RH7-RHOSE-4.5:openshift-ansible-test-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.noarch", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.ppc64le", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.s390x", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.src", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.x86_64", "7Server-RH7-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.x86_64", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.ppc64le", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.s390x", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.x86_64", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.ppc64le", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.s390x", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.src", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.x86_64", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.ppc64le", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.s390x", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.src", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.x86_64", "8Base-RHOSE-4.5:openshift-0:4.5.0-202102050524.p0.git.0.9229406.el8.src", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.ppc64le", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.s390x", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.src", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.x86_64", "8Base-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.x86_64", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.ppc64le", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.s390x", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.x86_64", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.src", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-21615" }, { "category": "external", "summary": "RHBZ#1921322", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1921322" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-21615", "url": "https://www.cve.org/CVERecord?id=CVE-2021-21615" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-21615", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-21615" }, { "category": "external", "summary": "https://www.jenkins.io/security/advisory/2021-01-26/#SECURITY-2197", "url": "https://www.jenkins.io/security/advisory/2021-01-26/#SECURITY-2197" } ], "release_date": "2021-01-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-03T04:19:25+00:00", "details": "For OpenShift Container Platform 4.5 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.5/release_notes/ocp-4-5-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.5/updating/updating-cluster-cli.html.", "product_ids": [ "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.ppc64le", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.s390x", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.src", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.x86_64", "7Server-RH7-RHOSE-4.5:jenkins-0:2.263.3.1612434332-1.el7.noarch", "7Server-RH7-RHOSE-4.5:jenkins-0:2.263.3.1612434332-1.el7.src", "7Server-RH7-RHOSE-4.5:openshift-0:4.5.0-202102050524.p0.git.0.9229406.el7.src", "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.noarch", "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.src", "7Server-RH7-RHOSE-4.5:openshift-ansible-test-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.noarch", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.ppc64le", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.s390x", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.src", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.x86_64", "7Server-RH7-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.x86_64", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.ppc64le", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.s390x", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.x86_64", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.ppc64le", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.s390x", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.src", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.x86_64", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.ppc64le", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.s390x", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.src", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.x86_64", "8Base-RHOSE-4.5:openshift-0:4.5.0-202102050524.p0.git.0.9229406.el8.src", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.ppc64le", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.s390x", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.src", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.x86_64", "8Base-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.x86_64", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.ppc64le", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.s390x", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.x86_64", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.src", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0429" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.ppc64le", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.s390x", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.src", "7Server-RH7-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el7.x86_64", "7Server-RH7-RHOSE-4.5:jenkins-0:2.263.3.1612434332-1.el7.noarch", "7Server-RH7-RHOSE-4.5:jenkins-0:2.263.3.1612434332-1.el7.src", "7Server-RH7-RHOSE-4.5:openshift-0:4.5.0-202102050524.p0.git.0.9229406.el7.src", "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.noarch", "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.src", "7Server-RH7-RHOSE-4.5:openshift-ansible-test-0:4.5.0-202102031005.p0.git.0.c6839a2.el7.noarch", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.ppc64le", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.s390x", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.src", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.x86_64", "7Server-RH7-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202102051529.p0.git.3612.61b096a.el7.x86_64", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.ppc64le", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.s390x", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el7.x86_64", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.ppc64le", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.s390x", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.src", "8Base-RHOSE-4.5:conmon-2:2.0.21-1.rhaos4.5.el8.x86_64", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.ppc64le", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.s390x", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.src", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.x86_64", "8Base-RHOSE-4.5:openshift-0:4.5.0-202102050524.p0.git.0.9229406.el8.src", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.ppc64le", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.s390x", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.src", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.x86_64", "8Base-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202102051529.p0.git.3612.61b096a.el8.x86_64", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.ppc64le", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.s390x", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202102050524.p0.git.0.9229406.el8.x86_64", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.src", "8Base-RHOSE-4.5:runc-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-debuginfo-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x", "8Base-RHOSE-4.5:runc-debugsource-0:1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jenkins: Filesystem traversal by privileged users" } ] }
rhsa-2021_0637
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 3.11.394 is now available with\nupdates to packages and images that fix several bugs and add enhancements.\n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\n\nSecurity Fix(es):\n\n* jenkins-2-plugins/subversion: XML parser is not preventing XML external entity (XXE) attacks (CVE-2020-2304)\n\n* jenkins-2-plugins/mercurial: XML parser is not preventing XML external entity (XXE) attacks (CVE-2020-2305)\n\n* ant: Insecure temporary file vulnerability (CVE-2020-1945)\n\n* jenkins-2-plugins/mercurial: Missing permission check in an HTTP endpoint could result in information disclosure (CVE-2020-2306)\n\n* jenkins-2-plugins/kubernetes: Jenkins controller environment variables are accessible in Kubernetes plug-in (CVE-2020-2307)\n\n* jenkins-2-plugins/kubernetes: Missing permission check in Kubernetes Plugin allows listing pod templates (CVE-2020-2308)\n\n* jenkins-2-plugins/kubernetes: Missing permission check in Kubernetes plug-in allows enumerating credentials IDs (CVE-2020-2309)\n\n* ant: Insecure temporary file (CVE-2020-11979)\n\n* python-rsa: Bleichenbacher timing oracle attack against RSA decryption (CVE-2020-25658)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container\nPlatform 3.11.394. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHBA-2021:0638\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_release_notes.html\n\nThis update fixes the following bugs among others:\n\n* Previously, the restart-cluster playbook did not evaluate the defined cluster size for ops clusters. This was causing come clusters to never complete their restart. This bug fix passes the logging ops cluster size, allowing restarts of ops clusters to complete successfully. (BZ#1879407)\n\n* Previously, the `openshift_named_certificates` role checked the contents of the `ca-bundle.crt` file during cluster installation. This caused the check to fail during initial installation because the `ca-bundle.crt` file is not yet created in that scenario. This bug fix allows the cluster to skip checking the `ca-bundle.crt` file if it does not exist, resulting in initial installations succeeding. (BZ#1920567)\n\n* Previously, if the `openshift_release` attribute was not set in the Ansible inventory file, the nodes of the cluster would fail during an upgrade. This was caused by the `cluster_facts.yml` file being gathered before the `openshift_release` attribute was defined by the upgrade playbook. Now the `cluster_facts.yml` file is gathered after the `openshift_version` role runs and the `openshift_release` attribute is set, allowing for successful node upgrades. (BZ#1921353)\n\nAll OpenShift Container Platform 3.11 users are advised to upgrade to these updated packages and images.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:0637", "url": "https://access.redhat.com/errata/RHSA-2021:0637" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1837444", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1837444" }, { "category": "external", "summary": "1849003", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1849003" }, { "category": "external", "summary": "1873346", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1873346" }, { "category": "external", "summary": "1879407", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1879407" }, { "category": "external", "summary": "1889972", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1889972" }, { "category": "external", "summary": "1895939", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1895939" }, { "category": "external", "summary": "1895940", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1895940" }, { "category": "external", "summary": "1895941", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1895941" }, { "category": "external", "summary": "1895945", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1895945" }, { "category": "external", "summary": "1895946", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1895946" }, { "category": "external", "summary": "1895947", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1895947" }, { "category": "external", "summary": "1903699", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1903699" }, { "category": "external", "summary": "1903702", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1903702" }, { "category": "external", "summary": "1918392", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1918392" }, { "category": "external", "summary": "1920567", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920567" }, { "category": "external", "summary": "1921353", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1921353" }, { "category": "external", "summary": "1924614", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1924614" }, { "category": "external", "summary": "1924811", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1924811" }, { "category": "external", "summary": "1929170", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1929170" }, { "category": "external", "summary": "1929216", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1929216" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_0637.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 3.11.394 bug fix and security update", "tracking": { "current_release_date": "2024-11-05T23:19:14+00:00", "generator": { "date": "2024-11-05T23:19:14+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:0637", "initial_release_date": "2021-03-03T12:28:39+00:00", "revision_history": [ { "date": "2021-03-03T12:28:39+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-03-03T12:28:39+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:19:14+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 3.11", "product": { "name": "Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:3.11::el7" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.src", "product": { "name": "atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.src", "product_id": "atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-enterprise-service-catalog@3.11.394-1.git.1675.fdb6e0b.el7?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.src", "product": { "name": "atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.src", "product_id": "atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-node-problem-detector@3.11.394-1.git.263.49acf3a.el7?arch=src" } } }, { "category": "product_version", "name": "golang-github-prometheus-node_exporter-0:3.11.394-1.git.1062.8adc4b8.el7.src", "product": { "name": "golang-github-prometheus-node_exporter-0:3.11.394-1.git.1062.8adc4b8.el7.src", "product_id": "golang-github-prometheus-node_exporter-0:3.11.394-1.git.1062.8adc4b8.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-github-prometheus-node_exporter@3.11.394-1.git.1062.8adc4b8.el7?arch=src" } } }, { "category": "product_version", "name": "atomic-openshift-dockerregistry-0:3.11.394-1.git.481.6e48246.el7.src", "product": { "name": "atomic-openshift-dockerregistry-0:3.11.394-1.git.481.6e48246.el7.src", "product_id": "atomic-openshift-dockerregistry-0:3.11.394-1.git.481.6e48246.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-dockerregistry@3.11.394-1.git.481.6e48246.el7?arch=src" } } }, { "category": "product_version", "name": "atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.src", "product": { "name": "atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.src", "product_id": "atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-cluster-autoscaler@3.11.394-1.git.0.1900c76.el7?arch=src" } } }, { "category": "product_version", "name": "golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.src", "product": { "name": "golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.src", "product_id": "golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-github-openshift-oauth-proxy@3.11.394-1.git.439.4c37707.el7?arch=src" } } }, { "category": "product_version", "name": "openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.src", "product": { "name": "openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.src", "product_id": "openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-enterprise-cluster-capacity@3.11.394-1.git.379.92adfdc.el7?arch=src" } } }, { "category": "product_version", "name": "atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.src", "product": { "name": "atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.src", "product_id": "atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-metrics-server@3.11.394-1.git.53.3d82586.el7?arch=src" } } }, { "category": "product_version", "name": "golang-github-prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.src", "product": { "name": "golang-github-prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.src", "product_id": "golang-github-prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-github-prometheus-alertmanager@3.11.394-1.git.0.1fbb64c.el7?arch=src" } } }, { "category": "product_version", "name": "openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.src", "product": { "name": "openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.src", "product_id": "openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-enterprise-autoheal@3.11.394-1.git.218.59eb597.el7?arch=src" } } }, { "category": "product_version", "name": "atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.src", "product": { "name": "atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.src", "product_id": "atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-descheduler@3.11.394-1.git.299.ad3a3c0.el7?arch=src" } } }, { "category": "product_version", "name": "atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.src", "product": { "name": "atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.src", "product_id": "atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-web-console@3.11.394-1.git.667.08dd2a6.el7?arch=src" } } }, { "category": "product_version", "name": "atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.src", "product": { "name": "atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.src", "product_id": "atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-service-idler@3.11.394-1.git.15.73f73cd.el7?arch=src" } } }, { "category": "product_version", "name": "golang-github-prometheus-prometheus-0:3.11.394-1.git.5026.2c9627f.el7.src", "product": { "name": "golang-github-prometheus-prometheus-0:3.11.394-1.git.5026.2c9627f.el7.src", "product_id": "golang-github-prometheus-prometheus-0:3.11.394-1.git.5026.2c9627f.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-github-prometheus-prometheus@3.11.394-1.git.5026.2c9627f.el7?arch=src" } } }, { "category": "product_version", "name": "openshift-kuryr-0:3.11.394-1.git.1490.16ed375.el7.src", "product": { "name": "openshift-kuryr-0:3.11.394-1.git.1490.16ed375.el7.src", "product_id": "openshift-kuryr-0:3.11.394-1.git.1490.16ed375.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kuryr@3.11.394-1.git.1490.16ed375.el7?arch=src" } } }, { "category": "product_version", "name": "atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.src", "product": { "name": "atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.src", "product_id": "atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift@3.11.394-1.git.0.e03a88e.el7?arch=src" } } }, { "category": "product_version", "name": "haproxy-0:1.8.28-1.el7.src", "product": { "name": "haproxy-0:1.8.28-1.el7.src", "product_id": "haproxy-0:1.8.28-1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/haproxy@1.8.28-1.el7?arch=src" } } }, { "category": "product_version", "name": "jenkins-2-plugins-0:3.11.1612862361-1.el7.src", "product": { "name": "jenkins-2-plugins-0:3.11.1612862361-1.el7.src", "product_id": "jenkins-2-plugins-0:3.11.1612862361-1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins-2-plugins@3.11.1612862361-1.el7?arch=src" } } }, { "category": "product_version", "name": "jenkins-0:2.263.3.1612433584-1.el7.src", "product": { "name": "jenkins-0:2.263.3.1612433584-1.el7.src", "product_id": "jenkins-0:2.263.3.1612433584-1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins@2.263.3.1612433584-1.el7?arch=src" } } }, { "category": "product_version", "name": "python-rsa-0:4.5-3.el7.src", "product": { "name": "python-rsa-0:4.5-3.el7.src", "product_id": "python-rsa-0:4.5-3.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-rsa@4.5-3.el7?arch=src" } } }, { "category": "product_version", "name": "openshift-ansible-0:3.11.394-6.git.0.47ec25d.el7.src", "product": { "name": "openshift-ansible-0:3.11.394-6.git.0.47ec25d.el7.src", "product_id": "openshift-ansible-0:3.11.394-6.git.0.47ec25d.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible@3.11.394-6.git.0.47ec25d.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.x86_64", "product": { "name": "atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.x86_64", "product_id": "atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-enterprise-service-catalog@3.11.394-1.git.1675.fdb6e0b.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "atomic-enterprise-service-catalog-svcat-1:3.11.394-1.git.1675.fdb6e0b.el7.x86_64", "product": { "name": "atomic-enterprise-service-catalog-svcat-1:3.11.394-1.git.1675.fdb6e0b.el7.x86_64", "product_id": "atomic-enterprise-service-catalog-svcat-1:3.11.394-1.git.1675.fdb6e0b.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-enterprise-service-catalog-svcat@3.11.394-1.git.1675.fdb6e0b.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.x86_64", "product": { "name": "atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.x86_64", "product_id": "atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-node-problem-detector@3.11.394-1.git.263.49acf3a.el7?arch=x86_64" } } }, { "category": "product_version", "name": "prometheus-node-exporter-0:3.11.394-1.git.1062.8adc4b8.el7.x86_64", "product": { "name": "prometheus-node-exporter-0:3.11.394-1.git.1062.8adc4b8.el7.x86_64", "product_id": "prometheus-node-exporter-0:3.11.394-1.git.1062.8adc4b8.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/prometheus-node-exporter@3.11.394-1.git.1062.8adc4b8.el7?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-dockerregistry-0:3.11.394-1.git.481.6e48246.el7.x86_64", "product": { "name": "atomic-openshift-dockerregistry-0:3.11.394-1.git.481.6e48246.el7.x86_64", "product_id": "atomic-openshift-dockerregistry-0:3.11.394-1.git.481.6e48246.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-dockerregistry@3.11.394-1.git.481.6e48246.el7?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.x86_64", "product": { "name": "atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.x86_64", "product_id": "atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-cluster-autoscaler@3.11.394-1.git.0.1900c76.el7?arch=x86_64" } } }, { "category": "product_version", "name": "golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.x86_64", "product": { "name": "golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.x86_64", "product_id": "golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-github-openshift-oauth-proxy@3.11.394-1.git.439.4c37707.el7?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.x86_64", "product": { "name": "openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.x86_64", "product_id": "openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-enterprise-cluster-capacity@3.11.394-1.git.379.92adfdc.el7?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.x86_64", "product": { "name": "atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.x86_64", "product_id": "atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-metrics-server@3.11.394-1.git.53.3d82586.el7?arch=x86_64" } } }, { "category": "product_version", "name": "prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.x86_64", "product": { "name": "prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.x86_64", "product_id": "prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/prometheus-alertmanager@3.11.394-1.git.0.1fbb64c.el7?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.x86_64", "product": { "name": "openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.x86_64", "product_id": "openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-enterprise-autoheal@3.11.394-1.git.218.59eb597.el7?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.x86_64", "product": { "name": "atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.x86_64", "product_id": "atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-descheduler@3.11.394-1.git.299.ad3a3c0.el7?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.x86_64", "product": { "name": "atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.x86_64", "product_id": "atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-web-console@3.11.394-1.git.667.08dd2a6.el7?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.x86_64", "product": { "name": "atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.x86_64", "product_id": "atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-service-idler@3.11.394-1.git.15.73f73cd.el7?arch=x86_64" } } }, { "category": "product_version", "name": "prometheus-0:3.11.394-1.git.5026.2c9627f.el7.x86_64", "product": { "name": "prometheus-0:3.11.394-1.git.5026.2c9627f.el7.x86_64", "product_id": "prometheus-0:3.11.394-1.git.5026.2c9627f.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/prometheus@3.11.394-1.git.5026.2c9627f.el7?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "product": { "name": "atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "product_id": "atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift@3.11.394-1.git.0.e03a88e.el7?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-clients-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "product": { "name": "atomic-openshift-clients-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "product_id": "atomic-openshift-clients-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-clients@3.11.394-1.git.0.e03a88e.el7?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-clients-redistributable-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "product": { "name": "atomic-openshift-clients-redistributable-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "product_id": "atomic-openshift-clients-redistributable-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-clients-redistributable@3.11.394-1.git.0.e03a88e.el7?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-hyperkube-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "product": { "name": "atomic-openshift-hyperkube-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "product_id": "atomic-openshift-hyperkube-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-hyperkube@3.11.394-1.git.0.e03a88e.el7?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-hypershift-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "product": { "name": "atomic-openshift-hypershift-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "product_id": "atomic-openshift-hypershift-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-hypershift@3.11.394-1.git.0.e03a88e.el7?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-master-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "product": { "name": "atomic-openshift-master-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "product_id": "atomic-openshift-master-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-master@3.11.394-1.git.0.e03a88e.el7?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-node-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "product": { "name": "atomic-openshift-node-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "product_id": "atomic-openshift-node-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-node@3.11.394-1.git.0.e03a88e.el7?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-pod-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "product": { "name": "atomic-openshift-pod-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "product_id": "atomic-openshift-pod-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-pod@3.11.394-1.git.0.e03a88e.el7?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-sdn-ovs-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "product": { "name": "atomic-openshift-sdn-ovs-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "product_id": "atomic-openshift-sdn-ovs-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-sdn-ovs@3.11.394-1.git.0.e03a88e.el7?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-template-service-broker-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "product": { "name": "atomic-openshift-template-service-broker-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "product_id": "atomic-openshift-template-service-broker-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-template-service-broker@3.11.394-1.git.0.e03a88e.el7?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-tests-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "product": { "name": "atomic-openshift-tests-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "product_id": "atomic-openshift-tests-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-tests@3.11.394-1.git.0.e03a88e.el7?arch=x86_64" } } }, { "category": "product_version", "name": "haproxy18-0:1.8.28-1.el7.x86_64", "product": { "name": "haproxy18-0:1.8.28-1.el7.x86_64", "product_id": "haproxy18-0:1.8.28-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/haproxy18@1.8.28-1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "haproxy-debuginfo-0:1.8.28-1.el7.x86_64", "product": { "name": "haproxy-debuginfo-0:1.8.28-1.el7.x86_64", "product_id": "haproxy-debuginfo-0:1.8.28-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/haproxy-debuginfo@1.8.28-1.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.ppc64le", "product": { "name": "atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.ppc64le", "product_id": "atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-enterprise-service-catalog@3.11.394-1.git.1675.fdb6e0b.el7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "atomic-enterprise-service-catalog-svcat-1:3.11.394-1.git.1675.fdb6e0b.el7.ppc64le", "product": { "name": "atomic-enterprise-service-catalog-svcat-1:3.11.394-1.git.1675.fdb6e0b.el7.ppc64le", "product_id": "atomic-enterprise-service-catalog-svcat-1:3.11.394-1.git.1675.fdb6e0b.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-enterprise-service-catalog-svcat@3.11.394-1.git.1675.fdb6e0b.el7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.ppc64le", "product": { "name": "atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.ppc64le", "product_id": "atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-node-problem-detector@3.11.394-1.git.263.49acf3a.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "prometheus-node-exporter-0:3.11.394-1.git.1062.8adc4b8.el7.ppc64le", "product": { "name": "prometheus-node-exporter-0:3.11.394-1.git.1062.8adc4b8.el7.ppc64le", "product_id": "prometheus-node-exporter-0:3.11.394-1.git.1062.8adc4b8.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/prometheus-node-exporter@3.11.394-1.git.1062.8adc4b8.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.ppc64le", "product": { "name": "atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.ppc64le", "product_id": "atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-cluster-autoscaler@3.11.394-1.git.0.1900c76.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.ppc64le", "product": { "name": "golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.ppc64le", "product_id": "golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-github-openshift-oauth-proxy@3.11.394-1.git.439.4c37707.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.ppc64le", "product": { "name": "openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.ppc64le", "product_id": "openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-enterprise-cluster-capacity@3.11.394-1.git.379.92adfdc.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.ppc64le", "product": { "name": "atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.ppc64le", "product_id": "atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-metrics-server@3.11.394-1.git.53.3d82586.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.ppc64le", "product": { "name": "prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.ppc64le", "product_id": "prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/prometheus-alertmanager@3.11.394-1.git.0.1fbb64c.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.ppc64le", "product": { "name": "openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.ppc64le", "product_id": "openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-enterprise-autoheal@3.11.394-1.git.218.59eb597.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.ppc64le", "product": { "name": "atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.ppc64le", "product_id": "atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-descheduler@3.11.394-1.git.299.ad3a3c0.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.ppc64le", "product": { "name": "atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.ppc64le", "product_id": "atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-web-console@3.11.394-1.git.667.08dd2a6.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.ppc64le", "product": { "name": "atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.ppc64le", "product_id": "atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-service-idler@3.11.394-1.git.15.73f73cd.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "prometheus-0:3.11.394-1.git.5026.2c9627f.el7.ppc64le", "product": { "name": "prometheus-0:3.11.394-1.git.5026.2c9627f.el7.ppc64le", "product_id": "prometheus-0:3.11.394-1.git.5026.2c9627f.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/prometheus@3.11.394-1.git.5026.2c9627f.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "product": { "name": "atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "product_id": "atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift@3.11.394-1.git.0.e03a88e.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "atomic-openshift-clients-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "product": { "name": "atomic-openshift-clients-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "product_id": "atomic-openshift-clients-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-clients@3.11.394-1.git.0.e03a88e.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "atomic-openshift-hyperkube-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "product": { "name": "atomic-openshift-hyperkube-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "product_id": "atomic-openshift-hyperkube-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-hyperkube@3.11.394-1.git.0.e03a88e.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "atomic-openshift-hypershift-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "product": { "name": "atomic-openshift-hypershift-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "product_id": "atomic-openshift-hypershift-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-hypershift@3.11.394-1.git.0.e03a88e.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "atomic-openshift-master-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "product": { "name": "atomic-openshift-master-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "product_id": "atomic-openshift-master-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-master@3.11.394-1.git.0.e03a88e.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "atomic-openshift-node-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "product": { "name": "atomic-openshift-node-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "product_id": "atomic-openshift-node-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-node@3.11.394-1.git.0.e03a88e.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "atomic-openshift-pod-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "product": { "name": "atomic-openshift-pod-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "product_id": "atomic-openshift-pod-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-pod@3.11.394-1.git.0.e03a88e.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "atomic-openshift-sdn-ovs-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "product": { "name": "atomic-openshift-sdn-ovs-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "product_id": "atomic-openshift-sdn-ovs-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-sdn-ovs@3.11.394-1.git.0.e03a88e.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "atomic-openshift-template-service-broker-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "product": { "name": "atomic-openshift-template-service-broker-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "product_id": "atomic-openshift-template-service-broker-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-template-service-broker@3.11.394-1.git.0.e03a88e.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "atomic-openshift-tests-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "product": { "name": "atomic-openshift-tests-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "product_id": "atomic-openshift-tests-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-tests@3.11.394-1.git.0.e03a88e.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "haproxy18-0:1.8.28-1.el7.ppc64le", "product": { "name": "haproxy18-0:1.8.28-1.el7.ppc64le", "product_id": "haproxy18-0:1.8.28-1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/haproxy18@1.8.28-1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "haproxy-debuginfo-0:1.8.28-1.el7.ppc64le", "product": { "name": "haproxy-debuginfo-0:1.8.28-1.el7.ppc64le", "product_id": "haproxy-debuginfo-0:1.8.28-1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/haproxy-debuginfo@1.8.28-1.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "openshift-kuryr-cni-0:3.11.394-1.git.1490.16ed375.el7.noarch", "product": { "name": "openshift-kuryr-cni-0:3.11.394-1.git.1490.16ed375.el7.noarch", "product_id": "openshift-kuryr-cni-0:3.11.394-1.git.1490.16ed375.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kuryr-cni@3.11.394-1.git.1490.16ed375.el7?arch=noarch" } } }, { "category": "product_version", "name": "openshift-kuryr-common-0:3.11.394-1.git.1490.16ed375.el7.noarch", "product": { "name": "openshift-kuryr-common-0:3.11.394-1.git.1490.16ed375.el7.noarch", "product_id": "openshift-kuryr-common-0:3.11.394-1.git.1490.16ed375.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kuryr-common@3.11.394-1.git.1490.16ed375.el7?arch=noarch" } } }, { "category": "product_version", "name": "openshift-kuryr-controller-0:3.11.394-1.git.1490.16ed375.el7.noarch", "product": { "name": "openshift-kuryr-controller-0:3.11.394-1.git.1490.16ed375.el7.noarch", "product_id": "openshift-kuryr-controller-0:3.11.394-1.git.1490.16ed375.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kuryr-controller@3.11.394-1.git.1490.16ed375.el7?arch=noarch" } } }, { "category": "product_version", "name": "python2-kuryr-kubernetes-0:3.11.394-1.git.1490.16ed375.el7.noarch", "product": { "name": "python2-kuryr-kubernetes-0:3.11.394-1.git.1490.16ed375.el7.noarch", "product_id": "python2-kuryr-kubernetes-0:3.11.394-1.git.1490.16ed375.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python2-kuryr-kubernetes@3.11.394-1.git.1490.16ed375.el7?arch=noarch" } } }, { "category": "product_version", "name": "atomic-openshift-docker-excluder-0:3.11.394-1.git.0.e03a88e.el7.noarch", "product": { "name": "atomic-openshift-docker-excluder-0:3.11.394-1.git.0.e03a88e.el7.noarch", "product_id": "atomic-openshift-docker-excluder-0:3.11.394-1.git.0.e03a88e.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-docker-excluder@3.11.394-1.git.0.e03a88e.el7?arch=noarch" } } }, { "category": "product_version", "name": "atomic-openshift-excluder-0:3.11.394-1.git.0.e03a88e.el7.noarch", "product": { "name": "atomic-openshift-excluder-0:3.11.394-1.git.0.e03a88e.el7.noarch", "product_id": "atomic-openshift-excluder-0:3.11.394-1.git.0.e03a88e.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-excluder@3.11.394-1.git.0.e03a88e.el7?arch=noarch" } } }, { "category": "product_version", "name": "jenkins-2-plugins-0:3.11.1612862361-1.el7.noarch", "product": { "name": "jenkins-2-plugins-0:3.11.1612862361-1.el7.noarch", "product_id": "jenkins-2-plugins-0:3.11.1612862361-1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins-2-plugins@3.11.1612862361-1.el7?arch=noarch" } } }, { "category": "product_version", "name": "jenkins-0:2.263.3.1612433584-1.el7.noarch", "product": { "name": "jenkins-0:2.263.3.1612433584-1.el7.noarch", "product_id": "jenkins-0:2.263.3.1612433584-1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins@2.263.3.1612433584-1.el7?arch=noarch" } } }, { "category": "product_version", "name": "python2-rsa-0:4.5-3.el7.noarch", "product": { "name": "python2-rsa-0:4.5-3.el7.noarch", "product_id": "python2-rsa-0:4.5-3.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python2-rsa@4.5-3.el7?arch=noarch" } } }, { "category": "product_version", "name": "openshift-ansible-0:3.11.394-6.git.0.47ec25d.el7.noarch", "product": { "name": "openshift-ansible-0:3.11.394-6.git.0.47ec25d.el7.noarch", "product_id": "openshift-ansible-0:3.11.394-6.git.0.47ec25d.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible@3.11.394-6.git.0.47ec25d.el7?arch=noarch" } } }, { "category": "product_version", "name": "openshift-ansible-docs-0:3.11.394-6.git.0.47ec25d.el7.noarch", "product": { "name": "openshift-ansible-docs-0:3.11.394-6.git.0.47ec25d.el7.noarch", "product_id": "openshift-ansible-docs-0:3.11.394-6.git.0.47ec25d.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible-docs@3.11.394-6.git.0.47ec25d.el7?arch=noarch" } } }, { "category": "product_version", "name": "openshift-ansible-playbooks-0:3.11.394-6.git.0.47ec25d.el7.noarch", "product": { "name": "openshift-ansible-playbooks-0:3.11.394-6.git.0.47ec25d.el7.noarch", "product_id": "openshift-ansible-playbooks-0:3.11.394-6.git.0.47ec25d.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible-playbooks@3.11.394-6.git.0.47ec25d.el7?arch=noarch" } } }, { "category": "product_version", "name": "openshift-ansible-roles-0:3.11.394-6.git.0.47ec25d.el7.noarch", "product": { "name": "openshift-ansible-roles-0:3.11.394-6.git.0.47ec25d.el7.noarch", "product_id": "openshift-ansible-roles-0:3.11.394-6.git.0.47ec25d.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible-roles@3.11.394-6.git.0.47ec25d.el7?arch=noarch" } } }, { "category": "product_version", "name": "openshift-ansible-test-0:3.11.394-6.git.0.47ec25d.el7.noarch", "product": { "name": "openshift-ansible-test-0:3.11.394-6.git.0.47ec25d.el7.noarch", "product_id": "openshift-ansible-test-0:3.11.394-6.git.0.47ec25d.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible-test@3.11.394-6.git.0.47ec25d.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.ppc64le" }, "product_reference": "atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.src as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.src" }, "product_reference": "atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.x86_64" }, "product_reference": "atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-enterprise-service-catalog-svcat-1:3.11.394-1.git.1675.fdb6e0b.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.394-1.git.1675.fdb6e0b.el7.ppc64le" }, "product_reference": "atomic-enterprise-service-catalog-svcat-1:3.11.394-1.git.1675.fdb6e0b.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-enterprise-service-catalog-svcat-1:3.11.394-1.git.1675.fdb6e0b.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.394-1.git.1675.fdb6e0b.el7.x86_64" }, "product_reference": "atomic-enterprise-service-catalog-svcat-1:3.11.394-1.git.1675.fdb6e0b.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.ppc64le" }, "product_reference": "atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.src as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.src" }, "product_reference": "atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.x86_64" }, "product_reference": "atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-clients-0:3.11.394-1.git.0.e03a88e.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.394-1.git.0.e03a88e.el7.ppc64le" }, "product_reference": "atomic-openshift-clients-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-clients-0:3.11.394-1.git.0.e03a88e.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.394-1.git.0.e03a88e.el7.x86_64" }, "product_reference": "atomic-openshift-clients-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-clients-redistributable-0:3.11.394-1.git.0.e03a88e.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.394-1.git.0.e03a88e.el7.x86_64" }, "product_reference": "atomic-openshift-clients-redistributable-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.ppc64le" }, "product_reference": "atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.src as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.src" }, "product_reference": "atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.x86_64" }, "product_reference": "atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.ppc64le" }, "product_reference": "atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.src as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.src" }, "product_reference": "atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.x86_64" }, "product_reference": "atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-docker-excluder-0:3.11.394-1.git.0.e03a88e.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.394-1.git.0.e03a88e.el7.noarch" }, "product_reference": "atomic-openshift-docker-excluder-0:3.11.394-1.git.0.e03a88e.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-dockerregistry-0:3.11.394-1.git.481.6e48246.el7.src as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.394-1.git.481.6e48246.el7.src" }, "product_reference": "atomic-openshift-dockerregistry-0:3.11.394-1.git.481.6e48246.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-dockerregistry-0:3.11.394-1.git.481.6e48246.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.394-1.git.481.6e48246.el7.x86_64" }, "product_reference": "atomic-openshift-dockerregistry-0:3.11.394-1.git.481.6e48246.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-excluder-0:3.11.394-1.git.0.e03a88e.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.394-1.git.0.e03a88e.el7.noarch" }, "product_reference": "atomic-openshift-excluder-0:3.11.394-1.git.0.e03a88e.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-hyperkube-0:3.11.394-1.git.0.e03a88e.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.394-1.git.0.e03a88e.el7.ppc64le" }, "product_reference": "atomic-openshift-hyperkube-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-hyperkube-0:3.11.394-1.git.0.e03a88e.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.394-1.git.0.e03a88e.el7.x86_64" }, "product_reference": "atomic-openshift-hyperkube-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-hypershift-0:3.11.394-1.git.0.e03a88e.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.394-1.git.0.e03a88e.el7.ppc64le" }, "product_reference": "atomic-openshift-hypershift-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-hypershift-0:3.11.394-1.git.0.e03a88e.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.394-1.git.0.e03a88e.el7.x86_64" }, "product_reference": "atomic-openshift-hypershift-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-master-0:3.11.394-1.git.0.e03a88e.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.394-1.git.0.e03a88e.el7.ppc64le" }, "product_reference": "atomic-openshift-master-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-master-0:3.11.394-1.git.0.e03a88e.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.394-1.git.0.e03a88e.el7.x86_64" }, "product_reference": "atomic-openshift-master-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.ppc64le" }, "product_reference": "atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.src as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.src" }, "product_reference": "atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.x86_64" }, "product_reference": "atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-node-0:3.11.394-1.git.0.e03a88e.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.394-1.git.0.e03a88e.el7.ppc64le" }, "product_reference": "atomic-openshift-node-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-node-0:3.11.394-1.git.0.e03a88e.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.394-1.git.0.e03a88e.el7.x86_64" }, "product_reference": "atomic-openshift-node-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.ppc64le" }, "product_reference": "atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.src as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.src" }, "product_reference": "atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.x86_64" }, "product_reference": "atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-pod-0:3.11.394-1.git.0.e03a88e.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.394-1.git.0.e03a88e.el7.ppc64le" }, "product_reference": "atomic-openshift-pod-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-pod-0:3.11.394-1.git.0.e03a88e.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.394-1.git.0.e03a88e.el7.x86_64" }, "product_reference": "atomic-openshift-pod-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-sdn-ovs-0:3.11.394-1.git.0.e03a88e.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.394-1.git.0.e03a88e.el7.ppc64le" }, "product_reference": "atomic-openshift-sdn-ovs-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-sdn-ovs-0:3.11.394-1.git.0.e03a88e.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.394-1.git.0.e03a88e.el7.x86_64" }, "product_reference": "atomic-openshift-sdn-ovs-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.ppc64le" }, "product_reference": "atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.src as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.src" }, "product_reference": "atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.x86_64" }, "product_reference": "atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-template-service-broker-0:3.11.394-1.git.0.e03a88e.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.394-1.git.0.e03a88e.el7.ppc64le" }, "product_reference": "atomic-openshift-template-service-broker-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-template-service-broker-0:3.11.394-1.git.0.e03a88e.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.394-1.git.0.e03a88e.el7.x86_64" }, "product_reference": "atomic-openshift-template-service-broker-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-tests-0:3.11.394-1.git.0.e03a88e.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.394-1.git.0.e03a88e.el7.ppc64le" }, "product_reference": "atomic-openshift-tests-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-tests-0:3.11.394-1.git.0.e03a88e.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.394-1.git.0.e03a88e.el7.x86_64" }, "product_reference": "atomic-openshift-tests-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.ppc64le" }, "product_reference": "atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.src as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.src" }, "product_reference": "atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.x86_64" }, "product_reference": "atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.ppc64le" }, "product_reference": "golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.src as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.src" }, "product_reference": "golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.x86_64" }, "product_reference": "golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "golang-github-prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.src as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:golang-github-prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.src" }, "product_reference": "golang-github-prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "golang-github-prometheus-node_exporter-0:3.11.394-1.git.1062.8adc4b8.el7.src as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:golang-github-prometheus-node_exporter-0:3.11.394-1.git.1062.8adc4b8.el7.src" }, "product_reference": "golang-github-prometheus-node_exporter-0:3.11.394-1.git.1062.8adc4b8.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "golang-github-prometheus-prometheus-0:3.11.394-1.git.5026.2c9627f.el7.src as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:golang-github-prometheus-prometheus-0:3.11.394-1.git.5026.2c9627f.el7.src" }, "product_reference": "golang-github-prometheus-prometheus-0:3.11.394-1.git.5026.2c9627f.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "haproxy-0:1.8.28-1.el7.src as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:haproxy-0:1.8.28-1.el7.src" }, "product_reference": "haproxy-0:1.8.28-1.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "haproxy-debuginfo-0:1.8.28-1.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:haproxy-debuginfo-0:1.8.28-1.el7.ppc64le" }, "product_reference": "haproxy-debuginfo-0:1.8.28-1.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "haproxy-debuginfo-0:1.8.28-1.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:haproxy-debuginfo-0:1.8.28-1.el7.x86_64" }, "product_reference": "haproxy-debuginfo-0:1.8.28-1.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "haproxy18-0:1.8.28-1.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:haproxy18-0:1.8.28-1.el7.ppc64le" }, "product_reference": "haproxy18-0:1.8.28-1.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "haproxy18-0:1.8.28-1.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:haproxy18-0:1.8.28-1.el7.x86_64" }, "product_reference": "haproxy18-0:1.8.28-1.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-0:2.263.3.1612433584-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:jenkins-0:2.263.3.1612433584-1.el7.noarch" }, "product_reference": "jenkins-0:2.263.3.1612433584-1.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-0:2.263.3.1612433584-1.el7.src as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:jenkins-0:2.263.3.1612433584-1.el7.src" }, "product_reference": "jenkins-0:2.263.3.1612433584-1.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-2-plugins-0:3.11.1612862361-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1612862361-1.el7.noarch" }, "product_reference": "jenkins-2-plugins-0:3.11.1612862361-1.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-2-plugins-0:3.11.1612862361-1.el7.src as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1612862361-1.el7.src" }, "product_reference": "jenkins-2-plugins-0:3.11.1612862361-1.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-0:3.11.394-6.git.0.47ec25d.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.394-6.git.0.47ec25d.el7.noarch" }, "product_reference": "openshift-ansible-0:3.11.394-6.git.0.47ec25d.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-0:3.11.394-6.git.0.47ec25d.el7.src as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.394-6.git.0.47ec25d.el7.src" }, "product_reference": "openshift-ansible-0:3.11.394-6.git.0.47ec25d.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-docs-0:3.11.394-6.git.0.47ec25d.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift-ansible-docs-0:3.11.394-6.git.0.47ec25d.el7.noarch" }, "product_reference": "openshift-ansible-docs-0:3.11.394-6.git.0.47ec25d.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-playbooks-0:3.11.394-6.git.0.47ec25d.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift-ansible-playbooks-0:3.11.394-6.git.0.47ec25d.el7.noarch" }, "product_reference": "openshift-ansible-playbooks-0:3.11.394-6.git.0.47ec25d.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-roles-0:3.11.394-6.git.0.47ec25d.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift-ansible-roles-0:3.11.394-6.git.0.47ec25d.el7.noarch" }, "product_reference": "openshift-ansible-roles-0:3.11.394-6.git.0.47ec25d.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-test-0:3.11.394-6.git.0.47ec25d.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift-ansible-test-0:3.11.394-6.git.0.47ec25d.el7.noarch" }, "product_reference": "openshift-ansible-test-0:3.11.394-6.git.0.47ec25d.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.ppc64le" }, "product_reference": "openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.src as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.src" }, "product_reference": "openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.x86_64" }, "product_reference": "openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.ppc64le" }, "product_reference": "openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.src as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.src" }, "product_reference": "openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.x86_64" }, "product_reference": "openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kuryr-0:3.11.394-1.git.1490.16ed375.el7.src as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift-kuryr-0:3.11.394-1.git.1490.16ed375.el7.src" }, "product_reference": "openshift-kuryr-0:3.11.394-1.git.1490.16ed375.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kuryr-cni-0:3.11.394-1.git.1490.16ed375.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift-kuryr-cni-0:3.11.394-1.git.1490.16ed375.el7.noarch" }, "product_reference": "openshift-kuryr-cni-0:3.11.394-1.git.1490.16ed375.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kuryr-common-0:3.11.394-1.git.1490.16ed375.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift-kuryr-common-0:3.11.394-1.git.1490.16ed375.el7.noarch" }, "product_reference": "openshift-kuryr-common-0:3.11.394-1.git.1490.16ed375.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kuryr-controller-0:3.11.394-1.git.1490.16ed375.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift-kuryr-controller-0:3.11.394-1.git.1490.16ed375.el7.noarch" }, "product_reference": "openshift-kuryr-controller-0:3.11.394-1.git.1490.16ed375.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "prometheus-0:3.11.394-1.git.5026.2c9627f.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.394-1.git.5026.2c9627f.el7.ppc64le" }, "product_reference": "prometheus-0:3.11.394-1.git.5026.2c9627f.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "prometheus-0:3.11.394-1.git.5026.2c9627f.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.394-1.git.5026.2c9627f.el7.x86_64" }, "product_reference": "prometheus-0:3.11.394-1.git.5026.2c9627f.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.ppc64le" }, "product_reference": "prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.x86_64" }, "product_reference": "prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "prometheus-node-exporter-0:3.11.394-1.git.1062.8adc4b8.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.394-1.git.1062.8adc4b8.el7.ppc64le" }, "product_reference": "prometheus-node-exporter-0:3.11.394-1.git.1062.8adc4b8.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "prometheus-node-exporter-0:3.11.394-1.git.1062.8adc4b8.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.394-1.git.1062.8adc4b8.el7.x86_64" }, "product_reference": "prometheus-node-exporter-0:3.11.394-1.git.1062.8adc4b8.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-rsa-0:4.5-3.el7.src as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:python-rsa-0:4.5-3.el7.src" }, "product_reference": "python-rsa-0:4.5-3.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "python2-kuryr-kubernetes-0:3.11.394-1.git.1490.16ed375.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:python2-kuryr-kubernetes-0:3.11.394-1.git.1490.16ed375.el7.noarch" }, "product_reference": "python2-kuryr-kubernetes-0:3.11.394-1.git.1490.16ed375.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "python2-rsa-0:4.5-3.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:python2-rsa-0:4.5-3.el7.noarch" }, "product_reference": "python2-rsa-0:4.5-3.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-1945", "cwe": { "id": "CWE-377", "name": "Insecure Temporary File" }, "discovery_date": "2020-05-13T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.src", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.394-1.git.1675.fdb6e0b.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.394-1.git.1675.fdb6e0b.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.394-1.git.0.e03a88e.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.394-1.git.481.6e48246.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.394-1.git.481.6e48246.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.394-1.git.0.e03a88e.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.x86_64", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.ppc64le", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.x86_64", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-node_exporter-0:3.11.394-1.git.1062.8adc4b8.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-prometheus-0:3.11.394-1.git.5026.2c9627f.el7.src", "7Server-RH7-RHOSE-3.11:haproxy-0:1.8.28-1.el7.src", "7Server-RH7-RHOSE-3.11:haproxy-debuginfo-0:1.8.28-1.el7.ppc64le", "7Server-RH7-RHOSE-3.11:haproxy-debuginfo-0:1.8.28-1.el7.x86_64", "7Server-RH7-RHOSE-3.11:haproxy18-0:1.8.28-1.el7.ppc64le", "7Server-RH7-RHOSE-3.11:haproxy18-0:1.8.28-1.el7.x86_64", "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1612862361-1.el7.noarch", "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1612862361-1.el7.src", "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.394-6.git.0.47ec25d.el7.src", "7Server-RH7-RHOSE-3.11:openshift-ansible-docs-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-playbooks-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-roles-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-test-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.ppc64le", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.src", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.x86_64", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.ppc64le", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.src", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.x86_64", "7Server-RH7-RHOSE-3.11:openshift-kuryr-0:3.11.394-1.git.1490.16ed375.el7.src", "7Server-RH7-RHOSE-3.11:openshift-kuryr-cni-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-kuryr-common-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-kuryr-controller-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.394-1.git.5026.2c9627f.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.394-1.git.5026.2c9627f.el7.x86_64", "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.x86_64", "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.394-1.git.1062.8adc4b8.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.394-1.git.1062.8adc4b8.el7.x86_64", "7Server-RH7-RHOSE-3.11:python-rsa-0:4.5-3.el7.src", "7Server-RH7-RHOSE-3.11:python2-kuryr-kubernetes-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:python2-rsa-0:4.5-3.el7.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1837444" } ], "notes": [ { "category": "description", "text": "Apache Ant 1.1 to 1.9.14 and 1.10.0 to 1.10.7 uses the default temporary directory identified by the Java system property java.io.tmpdir for several tasks and may thus leak sensitive information. The fixcrlf and replaceregexp tasks also copy files from the temporary directory back into the build tree allowing an attacker to inject modified source files into the build process.", "title": "Vulnerability description" }, { "category": "summary", "text": "ant: insecure temporary file vulnerability", "title": "Vulnerability summary" }, { "category": "other", "text": "In OpenShift Container Platform (OCP), the Hive/Presto/Hadoop components that comprise the OCP Metering stack, ship the vulnerable version of ant package.\nSince the release of OCP 4.6, the Metering product has been deprecated [1], hence the affected components are marked as wontfix.\nThis may be fixed in the future.\n\n[1] https://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html#ocp-4-6-metering-operator-deprecated", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-3.11:jenkins-0:2.263.3.1612433584-1.el7.noarch", "7Server-RH7-RHOSE-3.11:jenkins-0:2.263.3.1612433584-1.el7.src" ], "known_not_affected": [ "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.src", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.394-1.git.1675.fdb6e0b.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.394-1.git.1675.fdb6e0b.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.394-1.git.0.e03a88e.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.394-1.git.481.6e48246.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.394-1.git.481.6e48246.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.394-1.git.0.e03a88e.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.x86_64", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.ppc64le", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.x86_64", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-node_exporter-0:3.11.394-1.git.1062.8adc4b8.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-prometheus-0:3.11.394-1.git.5026.2c9627f.el7.src", "7Server-RH7-RHOSE-3.11:haproxy-0:1.8.28-1.el7.src", "7Server-RH7-RHOSE-3.11:haproxy-debuginfo-0:1.8.28-1.el7.ppc64le", "7Server-RH7-RHOSE-3.11:haproxy-debuginfo-0:1.8.28-1.el7.x86_64", "7Server-RH7-RHOSE-3.11:haproxy18-0:1.8.28-1.el7.ppc64le", "7Server-RH7-RHOSE-3.11:haproxy18-0:1.8.28-1.el7.x86_64", "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1612862361-1.el7.noarch", "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1612862361-1.el7.src", "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.394-6.git.0.47ec25d.el7.src", "7Server-RH7-RHOSE-3.11:openshift-ansible-docs-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-playbooks-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-roles-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-test-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.ppc64le", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.src", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.x86_64", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.ppc64le", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.src", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.x86_64", "7Server-RH7-RHOSE-3.11:openshift-kuryr-0:3.11.394-1.git.1490.16ed375.el7.src", "7Server-RH7-RHOSE-3.11:openshift-kuryr-cni-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-kuryr-common-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-kuryr-controller-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.394-1.git.5026.2c9627f.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.394-1.git.5026.2c9627f.el7.x86_64", "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.x86_64", "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.394-1.git.1062.8adc4b8.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.394-1.git.1062.8adc4b8.el7.x86_64", "7Server-RH7-RHOSE-3.11:python-rsa-0:4.5-3.el7.src", "7Server-RH7-RHOSE-3.11:python2-kuryr-kubernetes-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:python2-rsa-0:4.5-3.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-1945" }, { "category": "external", "summary": "RHBZ#1837444", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1837444" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-1945", "url": "https://www.cve.org/CVERecord?id=CVE-2020-1945" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-1945", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-1945" } ], "release_date": "2020-05-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-03T12:28:39+00:00", "details": "Before applying this update, ensure all previously released errata relevant\nto your system is applied.\n\nSee the following documentation, which will be updated shortly for release\n3.11.394, for important instructions on how to upgrade your cluster and fully\napply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_release_notes.html\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258.", "product_ids": [ "7Server-RH7-RHOSE-3.11:jenkins-0:2.263.3.1612433584-1.el7.noarch", "7Server-RH7-RHOSE-3.11:jenkins-0:2.263.3.1612433584-1.el7.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0637" }, { "category": "workaround", "details": "For versions 1.1 to 1.9.14 and 1.10.0 to 1.10.7, set the java.io.tmpdir system property to a private directory-- only readable and writable by the current user-- before running Ant.\n\nFor versions 1.9.15 and 1.10.8, use the Ant property ant.tmpfile instead. Ant 1.10.8 protects the temporary files if the underlying filesystem allows it, but using a private temporary directory is still recommended.", "product_ids": [ "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.src", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.394-1.git.1675.fdb6e0b.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.394-1.git.1675.fdb6e0b.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.394-1.git.0.e03a88e.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.394-1.git.481.6e48246.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.394-1.git.481.6e48246.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.394-1.git.0.e03a88e.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.x86_64", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.ppc64le", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.x86_64", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-node_exporter-0:3.11.394-1.git.1062.8adc4b8.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-prometheus-0:3.11.394-1.git.5026.2c9627f.el7.src", "7Server-RH7-RHOSE-3.11:haproxy-0:1.8.28-1.el7.src", "7Server-RH7-RHOSE-3.11:haproxy-debuginfo-0:1.8.28-1.el7.ppc64le", "7Server-RH7-RHOSE-3.11:haproxy-debuginfo-0:1.8.28-1.el7.x86_64", "7Server-RH7-RHOSE-3.11:haproxy18-0:1.8.28-1.el7.ppc64le", "7Server-RH7-RHOSE-3.11:haproxy18-0:1.8.28-1.el7.x86_64", "7Server-RH7-RHOSE-3.11:jenkins-0:2.263.3.1612433584-1.el7.noarch", "7Server-RH7-RHOSE-3.11:jenkins-0:2.263.3.1612433584-1.el7.src", "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1612862361-1.el7.noarch", "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1612862361-1.el7.src", "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.394-6.git.0.47ec25d.el7.src", "7Server-RH7-RHOSE-3.11:openshift-ansible-docs-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-playbooks-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-roles-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-test-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.ppc64le", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.src", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.x86_64", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.ppc64le", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.src", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.x86_64", "7Server-RH7-RHOSE-3.11:openshift-kuryr-0:3.11.394-1.git.1490.16ed375.el7.src", "7Server-RH7-RHOSE-3.11:openshift-kuryr-cni-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-kuryr-common-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-kuryr-controller-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.394-1.git.5026.2c9627f.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.394-1.git.5026.2c9627f.el7.x86_64", "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.x86_64", "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.394-1.git.1062.8adc4b8.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.394-1.git.1062.8adc4b8.el7.x86_64", "7Server-RH7-RHOSE-3.11:python-rsa-0:4.5-3.el7.src", "7Server-RH7-RHOSE-3.11:python2-kuryr-kubernetes-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:python2-rsa-0:4.5-3.el7.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "7Server-RH7-RHOSE-3.11:jenkins-0:2.263.3.1612433584-1.el7.noarch", "7Server-RH7-RHOSE-3.11:jenkins-0:2.263.3.1612433584-1.el7.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "ant: insecure temporary file vulnerability" }, { "cve": "CVE-2020-2304", "cwe": { "id": "CWE-611", "name": "Improper Restriction of XML External Entity Reference" }, "discovery_date": "2020-11-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.src", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.394-1.git.1675.fdb6e0b.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.394-1.git.1675.fdb6e0b.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.394-1.git.0.e03a88e.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.394-1.git.481.6e48246.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.394-1.git.481.6e48246.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.394-1.git.0.e03a88e.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.x86_64", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.ppc64le", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.x86_64", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-node_exporter-0:3.11.394-1.git.1062.8adc4b8.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-prometheus-0:3.11.394-1.git.5026.2c9627f.el7.src", "7Server-RH7-RHOSE-3.11:haproxy-0:1.8.28-1.el7.src", "7Server-RH7-RHOSE-3.11:haproxy-debuginfo-0:1.8.28-1.el7.ppc64le", "7Server-RH7-RHOSE-3.11:haproxy-debuginfo-0:1.8.28-1.el7.x86_64", "7Server-RH7-RHOSE-3.11:haproxy18-0:1.8.28-1.el7.ppc64le", "7Server-RH7-RHOSE-3.11:haproxy18-0:1.8.28-1.el7.x86_64", "7Server-RH7-RHOSE-3.11:jenkins-0:2.263.3.1612433584-1.el7.noarch", "7Server-RH7-RHOSE-3.11:jenkins-0:2.263.3.1612433584-1.el7.src", "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.394-6.git.0.47ec25d.el7.src", "7Server-RH7-RHOSE-3.11:openshift-ansible-docs-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-playbooks-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-roles-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-test-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.ppc64le", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.src", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.x86_64", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.ppc64le", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.src", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.x86_64", "7Server-RH7-RHOSE-3.11:openshift-kuryr-0:3.11.394-1.git.1490.16ed375.el7.src", "7Server-RH7-RHOSE-3.11:openshift-kuryr-cni-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-kuryr-common-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-kuryr-controller-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.394-1.git.5026.2c9627f.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.394-1.git.5026.2c9627f.el7.x86_64", "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.x86_64", "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.394-1.git.1062.8adc4b8.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.394-1.git.1062.8adc4b8.el7.x86_64", "7Server-RH7-RHOSE-3.11:python-rsa-0:4.5-3.el7.src", "7Server-RH7-RHOSE-3.11:python2-kuryr-kubernetes-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:python2-rsa-0:4.5-3.el7.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1895939" } ], "notes": [ { "category": "description", "text": "A flaw was found in the subversion Jenkins plugin. The XML parser is not properly configured to prevent XML external entity (XXE) attacks allowing an attacker the ability to control an agent process and have Jenkins parse a crafted changelog file that uses external entities for extraction of secrets from the Jenkins controller or server-side request forgery. The highest threat from this vulnerability is to data confidentiality.", "title": "Vulnerability description" }, { "category": "summary", "text": "jenkins-2-plugins/subversion: XML parser is not preventing XML external entity (XXE) attacks", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1612862361-1.el7.noarch", "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1612862361-1.el7.src" ], "known_not_affected": [ "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.src", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.394-1.git.1675.fdb6e0b.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.394-1.git.1675.fdb6e0b.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.394-1.git.0.e03a88e.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.394-1.git.481.6e48246.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.394-1.git.481.6e48246.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.394-1.git.0.e03a88e.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.x86_64", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.ppc64le", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.x86_64", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-node_exporter-0:3.11.394-1.git.1062.8adc4b8.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-prometheus-0:3.11.394-1.git.5026.2c9627f.el7.src", "7Server-RH7-RHOSE-3.11:haproxy-0:1.8.28-1.el7.src", "7Server-RH7-RHOSE-3.11:haproxy-debuginfo-0:1.8.28-1.el7.ppc64le", "7Server-RH7-RHOSE-3.11:haproxy-debuginfo-0:1.8.28-1.el7.x86_64", "7Server-RH7-RHOSE-3.11:haproxy18-0:1.8.28-1.el7.ppc64le", "7Server-RH7-RHOSE-3.11:haproxy18-0:1.8.28-1.el7.x86_64", "7Server-RH7-RHOSE-3.11:jenkins-0:2.263.3.1612433584-1.el7.noarch", "7Server-RH7-RHOSE-3.11:jenkins-0:2.263.3.1612433584-1.el7.src", "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.394-6.git.0.47ec25d.el7.src", "7Server-RH7-RHOSE-3.11:openshift-ansible-docs-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-playbooks-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-roles-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-test-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.ppc64le", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.src", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.x86_64", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.ppc64le", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.src", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.x86_64", "7Server-RH7-RHOSE-3.11:openshift-kuryr-0:3.11.394-1.git.1490.16ed375.el7.src", "7Server-RH7-RHOSE-3.11:openshift-kuryr-cni-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-kuryr-common-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-kuryr-controller-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.394-1.git.5026.2c9627f.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.394-1.git.5026.2c9627f.el7.x86_64", "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.x86_64", "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.394-1.git.1062.8adc4b8.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.394-1.git.1062.8adc4b8.el7.x86_64", "7Server-RH7-RHOSE-3.11:python-rsa-0:4.5-3.el7.src", "7Server-RH7-RHOSE-3.11:python2-kuryr-kubernetes-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:python2-rsa-0:4.5-3.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-2304" }, { "category": "external", "summary": "RHBZ#1895939", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1895939" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-2304", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2304" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-2304", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-2304" }, { "category": "external", "summary": "https://www.jenkins.io/security/advisory/2020-11-04/#SECURITY-2145", "url": "https://www.jenkins.io/security/advisory/2020-11-04/#SECURITY-2145" } ], "release_date": "2020-11-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-03T12:28:39+00:00", "details": "Before applying this update, ensure all previously released errata relevant\nto your system is applied.\n\nSee the following documentation, which will be updated shortly for release\n3.11.394, for important instructions on how to upgrade your cluster and fully\napply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_release_notes.html\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258.", "product_ids": [ "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1612862361-1.el7.noarch", "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1612862361-1.el7.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0637" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.", "product_ids": [ "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.src", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.394-1.git.1675.fdb6e0b.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.394-1.git.1675.fdb6e0b.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.394-1.git.0.e03a88e.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.394-1.git.481.6e48246.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.394-1.git.481.6e48246.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.394-1.git.0.e03a88e.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.x86_64", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.ppc64le", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.x86_64", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-node_exporter-0:3.11.394-1.git.1062.8adc4b8.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-prometheus-0:3.11.394-1.git.5026.2c9627f.el7.src", "7Server-RH7-RHOSE-3.11:haproxy-0:1.8.28-1.el7.src", "7Server-RH7-RHOSE-3.11:haproxy-debuginfo-0:1.8.28-1.el7.ppc64le", "7Server-RH7-RHOSE-3.11:haproxy-debuginfo-0:1.8.28-1.el7.x86_64", "7Server-RH7-RHOSE-3.11:haproxy18-0:1.8.28-1.el7.ppc64le", "7Server-RH7-RHOSE-3.11:haproxy18-0:1.8.28-1.el7.x86_64", "7Server-RH7-RHOSE-3.11:jenkins-0:2.263.3.1612433584-1.el7.noarch", "7Server-RH7-RHOSE-3.11:jenkins-0:2.263.3.1612433584-1.el7.src", "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1612862361-1.el7.noarch", "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1612862361-1.el7.src", "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.394-6.git.0.47ec25d.el7.src", "7Server-RH7-RHOSE-3.11:openshift-ansible-docs-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-playbooks-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-roles-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-test-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.ppc64le", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.src", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.x86_64", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.ppc64le", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.src", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.x86_64", "7Server-RH7-RHOSE-3.11:openshift-kuryr-0:3.11.394-1.git.1490.16ed375.el7.src", "7Server-RH7-RHOSE-3.11:openshift-kuryr-cni-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-kuryr-common-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-kuryr-controller-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.394-1.git.5026.2c9627f.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.394-1.git.5026.2c9627f.el7.x86_64", "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.x86_64", "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.394-1.git.1062.8adc4b8.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.394-1.git.1062.8adc4b8.el7.x86_64", "7Server-RH7-RHOSE-3.11:python-rsa-0:4.5-3.el7.src", "7Server-RH7-RHOSE-3.11:python2-kuryr-kubernetes-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:python2-rsa-0:4.5-3.el7.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1612862361-1.el7.noarch", "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1612862361-1.el7.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jenkins-2-plugins/subversion: XML parser is not preventing XML external entity (XXE) attacks" }, { "cve": "CVE-2020-2305", "cwe": { "id": "CWE-611", "name": "Improper Restriction of XML External Entity Reference" }, "discovery_date": "2020-11-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.src", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.394-1.git.1675.fdb6e0b.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.394-1.git.1675.fdb6e0b.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.394-1.git.0.e03a88e.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.394-1.git.481.6e48246.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.394-1.git.481.6e48246.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.394-1.git.0.e03a88e.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.x86_64", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.ppc64le", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.x86_64", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-node_exporter-0:3.11.394-1.git.1062.8adc4b8.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-prometheus-0:3.11.394-1.git.5026.2c9627f.el7.src", "7Server-RH7-RHOSE-3.11:haproxy-0:1.8.28-1.el7.src", "7Server-RH7-RHOSE-3.11:haproxy-debuginfo-0:1.8.28-1.el7.ppc64le", "7Server-RH7-RHOSE-3.11:haproxy-debuginfo-0:1.8.28-1.el7.x86_64", "7Server-RH7-RHOSE-3.11:haproxy18-0:1.8.28-1.el7.ppc64le", "7Server-RH7-RHOSE-3.11:haproxy18-0:1.8.28-1.el7.x86_64", "7Server-RH7-RHOSE-3.11:jenkins-0:2.263.3.1612433584-1.el7.noarch", "7Server-RH7-RHOSE-3.11:jenkins-0:2.263.3.1612433584-1.el7.src", "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.394-6.git.0.47ec25d.el7.src", "7Server-RH7-RHOSE-3.11:openshift-ansible-docs-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-playbooks-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-roles-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-test-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.ppc64le", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.src", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.x86_64", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.ppc64le", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.src", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.x86_64", "7Server-RH7-RHOSE-3.11:openshift-kuryr-0:3.11.394-1.git.1490.16ed375.el7.src", "7Server-RH7-RHOSE-3.11:openshift-kuryr-cni-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-kuryr-common-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-kuryr-controller-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.394-1.git.5026.2c9627f.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.394-1.git.5026.2c9627f.el7.x86_64", "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.x86_64", "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.394-1.git.1062.8adc4b8.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.394-1.git.1062.8adc4b8.el7.x86_64", "7Server-RH7-RHOSE-3.11:python-rsa-0:4.5-3.el7.src", "7Server-RH7-RHOSE-3.11:python2-kuryr-kubernetes-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:python2-rsa-0:4.5-3.el7.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1895940" } ], "notes": [ { "category": "description", "text": "A flaw was found in the mercurial plugin in Jenkins. The XML changelog parser is not configured to prevent an XML external entity (XXE) attack allowing an attacker the ability to control an agent process to have Jenkins parse a crafted changelog file that uses external entities for extraction of secrets from the Jenkins controller or server-side request forgery. The highest threat from this vulnerability is to data confidentiality.", "title": "Vulnerability description" }, { "category": "summary", "text": "jenkins-2-plugins/mercurial: XML parser is not preventing XML external entity (XXE) attacks", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1612862361-1.el7.noarch", "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1612862361-1.el7.src" ], "known_not_affected": [ "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.src", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.394-1.git.1675.fdb6e0b.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.394-1.git.1675.fdb6e0b.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.394-1.git.0.e03a88e.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.394-1.git.481.6e48246.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.394-1.git.481.6e48246.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.394-1.git.0.e03a88e.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.x86_64", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.ppc64le", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.x86_64", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-node_exporter-0:3.11.394-1.git.1062.8adc4b8.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-prometheus-0:3.11.394-1.git.5026.2c9627f.el7.src", "7Server-RH7-RHOSE-3.11:haproxy-0:1.8.28-1.el7.src", "7Server-RH7-RHOSE-3.11:haproxy-debuginfo-0:1.8.28-1.el7.ppc64le", "7Server-RH7-RHOSE-3.11:haproxy-debuginfo-0:1.8.28-1.el7.x86_64", "7Server-RH7-RHOSE-3.11:haproxy18-0:1.8.28-1.el7.ppc64le", "7Server-RH7-RHOSE-3.11:haproxy18-0:1.8.28-1.el7.x86_64", "7Server-RH7-RHOSE-3.11:jenkins-0:2.263.3.1612433584-1.el7.noarch", "7Server-RH7-RHOSE-3.11:jenkins-0:2.263.3.1612433584-1.el7.src", "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.394-6.git.0.47ec25d.el7.src", "7Server-RH7-RHOSE-3.11:openshift-ansible-docs-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-playbooks-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-roles-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-test-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.ppc64le", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.src", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.x86_64", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.ppc64le", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.src", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.x86_64", "7Server-RH7-RHOSE-3.11:openshift-kuryr-0:3.11.394-1.git.1490.16ed375.el7.src", "7Server-RH7-RHOSE-3.11:openshift-kuryr-cni-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-kuryr-common-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-kuryr-controller-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.394-1.git.5026.2c9627f.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.394-1.git.5026.2c9627f.el7.x86_64", "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.x86_64", "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.394-1.git.1062.8adc4b8.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.394-1.git.1062.8adc4b8.el7.x86_64", "7Server-RH7-RHOSE-3.11:python-rsa-0:4.5-3.el7.src", "7Server-RH7-RHOSE-3.11:python2-kuryr-kubernetes-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:python2-rsa-0:4.5-3.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-2305" }, { "category": "external", "summary": "RHBZ#1895940", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1895940" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-2305", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2305" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-2305", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-2305" }, { "category": "external", "summary": "https://www.jenkins.io/security/advisory/2020-11-04/#SECURITY-2115", "url": "https://www.jenkins.io/security/advisory/2020-11-04/#SECURITY-2115" } ], "release_date": "2020-11-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-03T12:28:39+00:00", "details": "Before applying this update, ensure all previously released errata relevant\nto your system is applied.\n\nSee the following documentation, which will be updated shortly for release\n3.11.394, for important instructions on how to upgrade your cluster and fully\napply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_release_notes.html\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258.", "product_ids": [ "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1612862361-1.el7.noarch", "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1612862361-1.el7.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0637" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.", "product_ids": [ "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.src", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.394-1.git.1675.fdb6e0b.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.394-1.git.1675.fdb6e0b.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.394-1.git.0.e03a88e.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.394-1.git.481.6e48246.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.394-1.git.481.6e48246.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.394-1.git.0.e03a88e.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.x86_64", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.ppc64le", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.x86_64", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-node_exporter-0:3.11.394-1.git.1062.8adc4b8.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-prometheus-0:3.11.394-1.git.5026.2c9627f.el7.src", "7Server-RH7-RHOSE-3.11:haproxy-0:1.8.28-1.el7.src", "7Server-RH7-RHOSE-3.11:haproxy-debuginfo-0:1.8.28-1.el7.ppc64le", "7Server-RH7-RHOSE-3.11:haproxy-debuginfo-0:1.8.28-1.el7.x86_64", "7Server-RH7-RHOSE-3.11:haproxy18-0:1.8.28-1.el7.ppc64le", "7Server-RH7-RHOSE-3.11:haproxy18-0:1.8.28-1.el7.x86_64", "7Server-RH7-RHOSE-3.11:jenkins-0:2.263.3.1612433584-1.el7.noarch", "7Server-RH7-RHOSE-3.11:jenkins-0:2.263.3.1612433584-1.el7.src", "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1612862361-1.el7.noarch", "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1612862361-1.el7.src", "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.394-6.git.0.47ec25d.el7.src", "7Server-RH7-RHOSE-3.11:openshift-ansible-docs-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-playbooks-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-roles-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-test-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.ppc64le", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.src", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.x86_64", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.ppc64le", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.src", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.x86_64", "7Server-RH7-RHOSE-3.11:openshift-kuryr-0:3.11.394-1.git.1490.16ed375.el7.src", "7Server-RH7-RHOSE-3.11:openshift-kuryr-cni-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-kuryr-common-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-kuryr-controller-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.394-1.git.5026.2c9627f.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.394-1.git.5026.2c9627f.el7.x86_64", "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.x86_64", "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.394-1.git.1062.8adc4b8.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.394-1.git.1062.8adc4b8.el7.x86_64", "7Server-RH7-RHOSE-3.11:python-rsa-0:4.5-3.el7.src", "7Server-RH7-RHOSE-3.11:python2-kuryr-kubernetes-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:python2-rsa-0:4.5-3.el7.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1612862361-1.el7.noarch", "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1612862361-1.el7.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jenkins-2-plugins/mercurial: XML parser is not preventing XML external entity (XXE) attacks" }, { "cve": "CVE-2020-2306", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "discovery_date": "2020-11-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.src", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.394-1.git.1675.fdb6e0b.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.394-1.git.1675.fdb6e0b.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.394-1.git.0.e03a88e.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.394-1.git.481.6e48246.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.394-1.git.481.6e48246.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.394-1.git.0.e03a88e.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.x86_64", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.ppc64le", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.x86_64", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-node_exporter-0:3.11.394-1.git.1062.8adc4b8.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-prometheus-0:3.11.394-1.git.5026.2c9627f.el7.src", "7Server-RH7-RHOSE-3.11:haproxy-0:1.8.28-1.el7.src", "7Server-RH7-RHOSE-3.11:haproxy-debuginfo-0:1.8.28-1.el7.ppc64le", "7Server-RH7-RHOSE-3.11:haproxy-debuginfo-0:1.8.28-1.el7.x86_64", "7Server-RH7-RHOSE-3.11:haproxy18-0:1.8.28-1.el7.ppc64le", "7Server-RH7-RHOSE-3.11:haproxy18-0:1.8.28-1.el7.x86_64", "7Server-RH7-RHOSE-3.11:jenkins-0:2.263.3.1612433584-1.el7.noarch", "7Server-RH7-RHOSE-3.11:jenkins-0:2.263.3.1612433584-1.el7.src", "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.394-6.git.0.47ec25d.el7.src", "7Server-RH7-RHOSE-3.11:openshift-ansible-docs-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-playbooks-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-roles-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-test-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.ppc64le", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.src", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.x86_64", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.ppc64le", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.src", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.x86_64", "7Server-RH7-RHOSE-3.11:openshift-kuryr-0:3.11.394-1.git.1490.16ed375.el7.src", "7Server-RH7-RHOSE-3.11:openshift-kuryr-cni-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-kuryr-common-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-kuryr-controller-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.394-1.git.5026.2c9627f.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.394-1.git.5026.2c9627f.el7.x86_64", "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.x86_64", "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.394-1.git.1062.8adc4b8.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.394-1.git.1062.8adc4b8.el7.x86_64", "7Server-RH7-RHOSE-3.11:python-rsa-0:4.5-3.el7.src", "7Server-RH7-RHOSE-3.11:python2-kuryr-kubernetes-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:python2-rsa-0:4.5-3.el7.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1895941" } ], "notes": [ { "category": "description", "text": "A missing permission check in Jenkins Mercurial Plugin 2.11 and earlier allows attackers with Overall/Read permission to obtain a list of names of configured Mercurial installations.", "title": "Vulnerability description" }, { "category": "summary", "text": "jenkins-2-plugins/mercurial: Missing permission check in an HTTP endpoint could result in information disclosure", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1612862361-1.el7.noarch", "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1612862361-1.el7.src" ], "known_not_affected": [ "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.src", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.394-1.git.1675.fdb6e0b.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.394-1.git.1675.fdb6e0b.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.394-1.git.0.e03a88e.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.394-1.git.481.6e48246.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.394-1.git.481.6e48246.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.394-1.git.0.e03a88e.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.x86_64", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.ppc64le", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.x86_64", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-node_exporter-0:3.11.394-1.git.1062.8adc4b8.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-prometheus-0:3.11.394-1.git.5026.2c9627f.el7.src", "7Server-RH7-RHOSE-3.11:haproxy-0:1.8.28-1.el7.src", "7Server-RH7-RHOSE-3.11:haproxy-debuginfo-0:1.8.28-1.el7.ppc64le", "7Server-RH7-RHOSE-3.11:haproxy-debuginfo-0:1.8.28-1.el7.x86_64", "7Server-RH7-RHOSE-3.11:haproxy18-0:1.8.28-1.el7.ppc64le", "7Server-RH7-RHOSE-3.11:haproxy18-0:1.8.28-1.el7.x86_64", "7Server-RH7-RHOSE-3.11:jenkins-0:2.263.3.1612433584-1.el7.noarch", "7Server-RH7-RHOSE-3.11:jenkins-0:2.263.3.1612433584-1.el7.src", "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.394-6.git.0.47ec25d.el7.src", "7Server-RH7-RHOSE-3.11:openshift-ansible-docs-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-playbooks-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-roles-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-test-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.ppc64le", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.src", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.x86_64", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.ppc64le", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.src", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.x86_64", "7Server-RH7-RHOSE-3.11:openshift-kuryr-0:3.11.394-1.git.1490.16ed375.el7.src", "7Server-RH7-RHOSE-3.11:openshift-kuryr-cni-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-kuryr-common-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-kuryr-controller-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.394-1.git.5026.2c9627f.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.394-1.git.5026.2c9627f.el7.x86_64", "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.x86_64", "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.394-1.git.1062.8adc4b8.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.394-1.git.1062.8adc4b8.el7.x86_64", "7Server-RH7-RHOSE-3.11:python-rsa-0:4.5-3.el7.src", "7Server-RH7-RHOSE-3.11:python2-kuryr-kubernetes-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:python2-rsa-0:4.5-3.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-2306" }, { "category": "external", "summary": "RHBZ#1895941", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1895941" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-2306", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2306" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-2306", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-2306" }, { "category": "external", "summary": "https://www.jenkins.io/security/advisory/2020-11-04/#SECURITY-2104", "url": "https://www.jenkins.io/security/advisory/2020-11-04/#SECURITY-2104" } ], "release_date": "2020-11-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-03T12:28:39+00:00", "details": "Before applying this update, ensure all previously released errata relevant\nto your system is applied.\n\nSee the following documentation, which will be updated shortly for release\n3.11.394, for important instructions on how to upgrade your cluster and fully\napply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_release_notes.html\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258.", "product_ids": [ "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1612862361-1.el7.noarch", "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1612862361-1.el7.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0637" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1612862361-1.el7.noarch", "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1612862361-1.el7.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jenkins-2-plugins/mercurial: Missing permission check in an HTTP endpoint could result in information disclosure" }, { "cve": "CVE-2020-2307", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2020-11-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.src", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.394-1.git.1675.fdb6e0b.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.394-1.git.1675.fdb6e0b.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.394-1.git.0.e03a88e.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.394-1.git.481.6e48246.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.394-1.git.481.6e48246.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.394-1.git.0.e03a88e.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.x86_64", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.ppc64le", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.x86_64", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-node_exporter-0:3.11.394-1.git.1062.8adc4b8.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-prometheus-0:3.11.394-1.git.5026.2c9627f.el7.src", "7Server-RH7-RHOSE-3.11:haproxy-0:1.8.28-1.el7.src", "7Server-RH7-RHOSE-3.11:haproxy-debuginfo-0:1.8.28-1.el7.ppc64le", "7Server-RH7-RHOSE-3.11:haproxy-debuginfo-0:1.8.28-1.el7.x86_64", "7Server-RH7-RHOSE-3.11:haproxy18-0:1.8.28-1.el7.ppc64le", "7Server-RH7-RHOSE-3.11:haproxy18-0:1.8.28-1.el7.x86_64", "7Server-RH7-RHOSE-3.11:jenkins-0:2.263.3.1612433584-1.el7.noarch", "7Server-RH7-RHOSE-3.11:jenkins-0:2.263.3.1612433584-1.el7.src", "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.394-6.git.0.47ec25d.el7.src", "7Server-RH7-RHOSE-3.11:openshift-ansible-docs-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-playbooks-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-roles-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-test-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.ppc64le", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.src", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.x86_64", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.ppc64le", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.src", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.x86_64", "7Server-RH7-RHOSE-3.11:openshift-kuryr-0:3.11.394-1.git.1490.16ed375.el7.src", "7Server-RH7-RHOSE-3.11:openshift-kuryr-cni-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-kuryr-common-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-kuryr-controller-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.394-1.git.5026.2c9627f.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.394-1.git.5026.2c9627f.el7.x86_64", "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.x86_64", "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.394-1.git.1062.8adc4b8.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.394-1.git.1062.8adc4b8.el7.x86_64", "7Server-RH7-RHOSE-3.11:python-rsa-0:4.5-3.el7.src", "7Server-RH7-RHOSE-3.11:python2-kuryr-kubernetes-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:python2-rsa-0:4.5-3.el7.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1895945" } ], "notes": [ { "category": "description", "text": "Jenkins Kubernetes Plugin 1.27.3 and earlier allows low-privilege users to access possibly sensitive Jenkins controller environment variables.", "title": "Vulnerability description" }, { "category": "summary", "text": "jenkins-2-plugins/kubernetes: Jenkins controller environment variables are accessible in Kubernetes Plugin", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1612862361-1.el7.noarch", "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1612862361-1.el7.src" ], "known_not_affected": [ "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.src", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.394-1.git.1675.fdb6e0b.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.394-1.git.1675.fdb6e0b.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.394-1.git.0.e03a88e.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.394-1.git.481.6e48246.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.394-1.git.481.6e48246.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.394-1.git.0.e03a88e.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.x86_64", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.ppc64le", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.x86_64", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-node_exporter-0:3.11.394-1.git.1062.8adc4b8.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-prometheus-0:3.11.394-1.git.5026.2c9627f.el7.src", "7Server-RH7-RHOSE-3.11:haproxy-0:1.8.28-1.el7.src", "7Server-RH7-RHOSE-3.11:haproxy-debuginfo-0:1.8.28-1.el7.ppc64le", "7Server-RH7-RHOSE-3.11:haproxy-debuginfo-0:1.8.28-1.el7.x86_64", "7Server-RH7-RHOSE-3.11:haproxy18-0:1.8.28-1.el7.ppc64le", "7Server-RH7-RHOSE-3.11:haproxy18-0:1.8.28-1.el7.x86_64", "7Server-RH7-RHOSE-3.11:jenkins-0:2.263.3.1612433584-1.el7.noarch", "7Server-RH7-RHOSE-3.11:jenkins-0:2.263.3.1612433584-1.el7.src", "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.394-6.git.0.47ec25d.el7.src", "7Server-RH7-RHOSE-3.11:openshift-ansible-docs-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-playbooks-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-roles-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-test-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.ppc64le", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.src", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.x86_64", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.ppc64le", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.src", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.x86_64", "7Server-RH7-RHOSE-3.11:openshift-kuryr-0:3.11.394-1.git.1490.16ed375.el7.src", "7Server-RH7-RHOSE-3.11:openshift-kuryr-cni-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-kuryr-common-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-kuryr-controller-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.394-1.git.5026.2c9627f.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.394-1.git.5026.2c9627f.el7.x86_64", "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.x86_64", "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.394-1.git.1062.8adc4b8.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.394-1.git.1062.8adc4b8.el7.x86_64", "7Server-RH7-RHOSE-3.11:python-rsa-0:4.5-3.el7.src", "7Server-RH7-RHOSE-3.11:python2-kuryr-kubernetes-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:python2-rsa-0:4.5-3.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-2307" }, { "category": "external", "summary": "RHBZ#1895945", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1895945" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-2307", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2307" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-2307", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-2307" }, { "category": "external", "summary": "https://www.jenkins.io/security/advisory/2020-11-04/#SECURITY-1646", "url": "https://www.jenkins.io/security/advisory/2020-11-04/#SECURITY-1646" } ], "release_date": "2020-11-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-03T12:28:39+00:00", "details": "Before applying this update, ensure all previously released errata relevant\nto your system is applied.\n\nSee the following documentation, which will be updated shortly for release\n3.11.394, for important instructions on how to upgrade your cluster and fully\napply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_release_notes.html\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258.", "product_ids": [ "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1612862361-1.el7.noarch", "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1612862361-1.el7.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0637" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1612862361-1.el7.noarch", "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1612862361-1.el7.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jenkins-2-plugins/kubernetes: Jenkins controller environment variables are accessible in Kubernetes Plugin" }, { "cve": "CVE-2020-2308", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "discovery_date": "2020-11-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.src", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.394-1.git.1675.fdb6e0b.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.394-1.git.1675.fdb6e0b.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.394-1.git.0.e03a88e.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.394-1.git.481.6e48246.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.394-1.git.481.6e48246.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.394-1.git.0.e03a88e.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.x86_64", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.ppc64le", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.x86_64", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-node_exporter-0:3.11.394-1.git.1062.8adc4b8.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-prometheus-0:3.11.394-1.git.5026.2c9627f.el7.src", "7Server-RH7-RHOSE-3.11:haproxy-0:1.8.28-1.el7.src", "7Server-RH7-RHOSE-3.11:haproxy-debuginfo-0:1.8.28-1.el7.ppc64le", "7Server-RH7-RHOSE-3.11:haproxy-debuginfo-0:1.8.28-1.el7.x86_64", "7Server-RH7-RHOSE-3.11:haproxy18-0:1.8.28-1.el7.ppc64le", "7Server-RH7-RHOSE-3.11:haproxy18-0:1.8.28-1.el7.x86_64", "7Server-RH7-RHOSE-3.11:jenkins-0:2.263.3.1612433584-1.el7.noarch", "7Server-RH7-RHOSE-3.11:jenkins-0:2.263.3.1612433584-1.el7.src", "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.394-6.git.0.47ec25d.el7.src", "7Server-RH7-RHOSE-3.11:openshift-ansible-docs-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-playbooks-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-roles-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-test-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.ppc64le", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.src", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.x86_64", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.ppc64le", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.src", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.x86_64", "7Server-RH7-RHOSE-3.11:openshift-kuryr-0:3.11.394-1.git.1490.16ed375.el7.src", "7Server-RH7-RHOSE-3.11:openshift-kuryr-cni-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-kuryr-common-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-kuryr-controller-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.394-1.git.5026.2c9627f.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.394-1.git.5026.2c9627f.el7.x86_64", "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.x86_64", "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.394-1.git.1062.8adc4b8.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.394-1.git.1062.8adc4b8.el7.x86_64", "7Server-RH7-RHOSE-3.11:python-rsa-0:4.5-3.el7.src", "7Server-RH7-RHOSE-3.11:python2-kuryr-kubernetes-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:python2-rsa-0:4.5-3.el7.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1895946" } ], "notes": [ { "category": "description", "text": "A missing permission check in Jenkins Kubernetes Plugin 1.27.3 and earlier allows attackers with Overall/Read permission to list global pod template names.", "title": "Vulnerability description" }, { "category": "summary", "text": "jenkins-2-plugins/kubernetes: Missing permission check in Kubernetes Plugin allows listing pod templates", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1612862361-1.el7.noarch", "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1612862361-1.el7.src" ], "known_not_affected": [ "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.src", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.394-1.git.1675.fdb6e0b.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.394-1.git.1675.fdb6e0b.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.394-1.git.0.e03a88e.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.394-1.git.481.6e48246.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.394-1.git.481.6e48246.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.394-1.git.0.e03a88e.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.x86_64", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.ppc64le", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.x86_64", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-node_exporter-0:3.11.394-1.git.1062.8adc4b8.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-prometheus-0:3.11.394-1.git.5026.2c9627f.el7.src", "7Server-RH7-RHOSE-3.11:haproxy-0:1.8.28-1.el7.src", "7Server-RH7-RHOSE-3.11:haproxy-debuginfo-0:1.8.28-1.el7.ppc64le", "7Server-RH7-RHOSE-3.11:haproxy-debuginfo-0:1.8.28-1.el7.x86_64", "7Server-RH7-RHOSE-3.11:haproxy18-0:1.8.28-1.el7.ppc64le", "7Server-RH7-RHOSE-3.11:haproxy18-0:1.8.28-1.el7.x86_64", "7Server-RH7-RHOSE-3.11:jenkins-0:2.263.3.1612433584-1.el7.noarch", "7Server-RH7-RHOSE-3.11:jenkins-0:2.263.3.1612433584-1.el7.src", "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.394-6.git.0.47ec25d.el7.src", "7Server-RH7-RHOSE-3.11:openshift-ansible-docs-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-playbooks-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-roles-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-test-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.ppc64le", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.src", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.x86_64", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.ppc64le", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.src", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.x86_64", "7Server-RH7-RHOSE-3.11:openshift-kuryr-0:3.11.394-1.git.1490.16ed375.el7.src", "7Server-RH7-RHOSE-3.11:openshift-kuryr-cni-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-kuryr-common-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-kuryr-controller-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.394-1.git.5026.2c9627f.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.394-1.git.5026.2c9627f.el7.x86_64", "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.x86_64", "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.394-1.git.1062.8adc4b8.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.394-1.git.1062.8adc4b8.el7.x86_64", "7Server-RH7-RHOSE-3.11:python-rsa-0:4.5-3.el7.src", "7Server-RH7-RHOSE-3.11:python2-kuryr-kubernetes-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:python2-rsa-0:4.5-3.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-2308" }, { "category": "external", "summary": "RHBZ#1895946", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1895946" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-2308", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2308" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-2308", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-2308" }, { "category": "external", "summary": "https://www.jenkins.io/security/advisory/2020-11-04/#SECURITY-2102", "url": "https://www.jenkins.io/security/advisory/2020-11-04/#SECURITY-2102" } ], "release_date": "2020-11-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-03T12:28:39+00:00", "details": "Before applying this update, ensure all previously released errata relevant\nto your system is applied.\n\nSee the following documentation, which will be updated shortly for release\n3.11.394, for important instructions on how to upgrade your cluster and fully\napply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_release_notes.html\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258.", "product_ids": [ "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1612862361-1.el7.noarch", "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1612862361-1.el7.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0637" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1612862361-1.el7.noarch", "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1612862361-1.el7.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jenkins-2-plugins/kubernetes: Missing permission check in Kubernetes Plugin allows listing pod templates" }, { "cve": "CVE-2020-2309", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "discovery_date": "2020-11-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.src", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.394-1.git.1675.fdb6e0b.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.394-1.git.1675.fdb6e0b.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.394-1.git.0.e03a88e.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.394-1.git.481.6e48246.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.394-1.git.481.6e48246.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.394-1.git.0.e03a88e.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.x86_64", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.ppc64le", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.x86_64", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-node_exporter-0:3.11.394-1.git.1062.8adc4b8.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-prometheus-0:3.11.394-1.git.5026.2c9627f.el7.src", "7Server-RH7-RHOSE-3.11:haproxy-0:1.8.28-1.el7.src", "7Server-RH7-RHOSE-3.11:haproxy-debuginfo-0:1.8.28-1.el7.ppc64le", "7Server-RH7-RHOSE-3.11:haproxy-debuginfo-0:1.8.28-1.el7.x86_64", "7Server-RH7-RHOSE-3.11:haproxy18-0:1.8.28-1.el7.ppc64le", "7Server-RH7-RHOSE-3.11:haproxy18-0:1.8.28-1.el7.x86_64", "7Server-RH7-RHOSE-3.11:jenkins-0:2.263.3.1612433584-1.el7.noarch", "7Server-RH7-RHOSE-3.11:jenkins-0:2.263.3.1612433584-1.el7.src", "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.394-6.git.0.47ec25d.el7.src", "7Server-RH7-RHOSE-3.11:openshift-ansible-docs-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-playbooks-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-roles-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-test-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.ppc64le", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.src", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.x86_64", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.ppc64le", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.src", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.x86_64", "7Server-RH7-RHOSE-3.11:openshift-kuryr-0:3.11.394-1.git.1490.16ed375.el7.src", "7Server-RH7-RHOSE-3.11:openshift-kuryr-cni-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-kuryr-common-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-kuryr-controller-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.394-1.git.5026.2c9627f.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.394-1.git.5026.2c9627f.el7.x86_64", "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.x86_64", "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.394-1.git.1062.8adc4b8.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.394-1.git.1062.8adc4b8.el7.x86_64", "7Server-RH7-RHOSE-3.11:python-rsa-0:4.5-3.el7.src", "7Server-RH7-RHOSE-3.11:python2-kuryr-kubernetes-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:python2-rsa-0:4.5-3.el7.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1895947" } ], "notes": [ { "category": "description", "text": "A missing/An incorrect permission check in Jenkins Kubernetes Plugin 1.27.3 and earlier allows attackers with Overall/Read permission to enumerate credentials IDs of credentials stored in Jenkins.", "title": "Vulnerability description" }, { "category": "summary", "text": "jenkins-2-plugins/kubernetes: Missing permission check in Kubernetes Plugin allows enumerating credentials IDs", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1612862361-1.el7.noarch", "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1612862361-1.el7.src" ], "known_not_affected": [ "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.src", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.394-1.git.1675.fdb6e0b.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.394-1.git.1675.fdb6e0b.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.394-1.git.0.e03a88e.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.394-1.git.481.6e48246.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.394-1.git.481.6e48246.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.394-1.git.0.e03a88e.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.x86_64", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.ppc64le", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.x86_64", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-node_exporter-0:3.11.394-1.git.1062.8adc4b8.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-prometheus-0:3.11.394-1.git.5026.2c9627f.el7.src", "7Server-RH7-RHOSE-3.11:haproxy-0:1.8.28-1.el7.src", "7Server-RH7-RHOSE-3.11:haproxy-debuginfo-0:1.8.28-1.el7.ppc64le", "7Server-RH7-RHOSE-3.11:haproxy-debuginfo-0:1.8.28-1.el7.x86_64", "7Server-RH7-RHOSE-3.11:haproxy18-0:1.8.28-1.el7.ppc64le", "7Server-RH7-RHOSE-3.11:haproxy18-0:1.8.28-1.el7.x86_64", "7Server-RH7-RHOSE-3.11:jenkins-0:2.263.3.1612433584-1.el7.noarch", "7Server-RH7-RHOSE-3.11:jenkins-0:2.263.3.1612433584-1.el7.src", "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.394-6.git.0.47ec25d.el7.src", "7Server-RH7-RHOSE-3.11:openshift-ansible-docs-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-playbooks-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-roles-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-test-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.ppc64le", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.src", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.x86_64", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.ppc64le", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.src", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.x86_64", "7Server-RH7-RHOSE-3.11:openshift-kuryr-0:3.11.394-1.git.1490.16ed375.el7.src", "7Server-RH7-RHOSE-3.11:openshift-kuryr-cni-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-kuryr-common-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-kuryr-controller-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.394-1.git.5026.2c9627f.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.394-1.git.5026.2c9627f.el7.x86_64", "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.x86_64", "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.394-1.git.1062.8adc4b8.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.394-1.git.1062.8adc4b8.el7.x86_64", "7Server-RH7-RHOSE-3.11:python-rsa-0:4.5-3.el7.src", "7Server-RH7-RHOSE-3.11:python2-kuryr-kubernetes-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:python2-rsa-0:4.5-3.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-2309" }, { "category": "external", "summary": "RHBZ#1895947", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1895947" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-2309", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2309" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-2309", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-2309" }, { "category": "external", "summary": "https://www.jenkins.io/security/advisory/2020-11-04/#SECURITY-2103", "url": "https://www.jenkins.io/security/advisory/2020-11-04/#SECURITY-2103" } ], "release_date": "2020-11-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-03T12:28:39+00:00", "details": "Before applying this update, ensure all previously released errata relevant\nto your system is applied.\n\nSee the following documentation, which will be updated shortly for release\n3.11.394, for important instructions on how to upgrade your cluster and fully\napply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_release_notes.html\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258.", "product_ids": [ "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1612862361-1.el7.noarch", "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1612862361-1.el7.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0637" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1612862361-1.el7.noarch", "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1612862361-1.el7.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jenkins-2-plugins/kubernetes: Missing permission check in Kubernetes Plugin allows enumerating credentials IDs" }, { "cve": "CVE-2020-11979", "cwe": { "id": "CWE-377", "name": "Insecure Temporary File" }, "discovery_date": "2020-10-02T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.src", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.394-1.git.1675.fdb6e0b.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.394-1.git.1675.fdb6e0b.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.394-1.git.0.e03a88e.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.394-1.git.481.6e48246.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.394-1.git.481.6e48246.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.394-1.git.0.e03a88e.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.x86_64", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.ppc64le", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.x86_64", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-node_exporter-0:3.11.394-1.git.1062.8adc4b8.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-prometheus-0:3.11.394-1.git.5026.2c9627f.el7.src", "7Server-RH7-RHOSE-3.11:haproxy-0:1.8.28-1.el7.src", "7Server-RH7-RHOSE-3.11:haproxy-debuginfo-0:1.8.28-1.el7.ppc64le", "7Server-RH7-RHOSE-3.11:haproxy-debuginfo-0:1.8.28-1.el7.x86_64", "7Server-RH7-RHOSE-3.11:haproxy18-0:1.8.28-1.el7.ppc64le", "7Server-RH7-RHOSE-3.11:haproxy18-0:1.8.28-1.el7.x86_64", "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1612862361-1.el7.noarch", "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1612862361-1.el7.src", "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.394-6.git.0.47ec25d.el7.src", "7Server-RH7-RHOSE-3.11:openshift-ansible-docs-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-playbooks-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-roles-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-test-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.ppc64le", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.src", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.x86_64", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.ppc64le", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.src", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.x86_64", "7Server-RH7-RHOSE-3.11:openshift-kuryr-0:3.11.394-1.git.1490.16ed375.el7.src", "7Server-RH7-RHOSE-3.11:openshift-kuryr-cni-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-kuryr-common-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-kuryr-controller-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.394-1.git.5026.2c9627f.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.394-1.git.5026.2c9627f.el7.x86_64", "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.x86_64", "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.394-1.git.1062.8adc4b8.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.394-1.git.1062.8adc4b8.el7.x86_64", "7Server-RH7-RHOSE-3.11:python-rsa-0:4.5-3.el7.src", "7Server-RH7-RHOSE-3.11:python2-kuryr-kubernetes-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:python2-rsa-0:4.5-3.el7.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1903702" } ], "notes": [ { "category": "description", "text": "As mitigation for CVE-2020-1945 Apache Ant 1.10.8 changed the permissions of temporary files it created so that only the current user was allowed to access them. Unfortunately the fixcrlf task deleted the temporary file and created a new one without said protection, effectively nullifying the effort. This would still allow an attacker to inject modified source files into the build process.", "title": "Vulnerability description" }, { "category": "summary", "text": "ant: insecure temporary file", "title": "Vulnerability summary" }, { "category": "other", "text": "ant as shipped in Red Hat Enterprise Linux 8 is not affected by this flaw because this flaw is caused by the patch for CVE-2020-1945, however, it was never applied to ant as shipped in Red Hat Enterprise Linux 8, because the decision was made by Engineering to WONTFIX that flaw.\n\nIn OpenShift Container Platform (OCP), the Hive/Presto/Hadoop components that comprise the OCP Metering stack, ship the vulnerable version of ant package.\nSince the release of OCP 4.6, the Metering product has been deprecated [1], hence the affected components are marked as wontfix.\nThis may be fixed in the future.\n\n[1] https://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html#ocp-4-6-metering-operator-deprecated", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-3.11:jenkins-0:2.263.3.1612433584-1.el7.noarch", "7Server-RH7-RHOSE-3.11:jenkins-0:2.263.3.1612433584-1.el7.src" ], "known_not_affected": [ "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.src", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.394-1.git.1675.fdb6e0b.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.394-1.git.1675.fdb6e0b.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.394-1.git.0.e03a88e.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.394-1.git.481.6e48246.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.394-1.git.481.6e48246.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.394-1.git.0.e03a88e.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.x86_64", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.ppc64le", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.x86_64", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-node_exporter-0:3.11.394-1.git.1062.8adc4b8.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-prometheus-0:3.11.394-1.git.5026.2c9627f.el7.src", "7Server-RH7-RHOSE-3.11:haproxy-0:1.8.28-1.el7.src", "7Server-RH7-RHOSE-3.11:haproxy-debuginfo-0:1.8.28-1.el7.ppc64le", "7Server-RH7-RHOSE-3.11:haproxy-debuginfo-0:1.8.28-1.el7.x86_64", "7Server-RH7-RHOSE-3.11:haproxy18-0:1.8.28-1.el7.ppc64le", "7Server-RH7-RHOSE-3.11:haproxy18-0:1.8.28-1.el7.x86_64", "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1612862361-1.el7.noarch", "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1612862361-1.el7.src", "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.394-6.git.0.47ec25d.el7.src", "7Server-RH7-RHOSE-3.11:openshift-ansible-docs-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-playbooks-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-roles-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-test-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.ppc64le", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.src", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.x86_64", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.ppc64le", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.src", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.x86_64", "7Server-RH7-RHOSE-3.11:openshift-kuryr-0:3.11.394-1.git.1490.16ed375.el7.src", "7Server-RH7-RHOSE-3.11:openshift-kuryr-cni-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-kuryr-common-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-kuryr-controller-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.394-1.git.5026.2c9627f.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.394-1.git.5026.2c9627f.el7.x86_64", "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.x86_64", "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.394-1.git.1062.8adc4b8.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.394-1.git.1062.8adc4b8.el7.x86_64", "7Server-RH7-RHOSE-3.11:python-rsa-0:4.5-3.el7.src", "7Server-RH7-RHOSE-3.11:python2-kuryr-kubernetes-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:python2-rsa-0:4.5-3.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-11979" }, { "category": "external", "summary": "RHBZ#1903702", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1903702" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-11979", "url": "https://www.cve.org/CVERecord?id=CVE-2020-11979" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-11979", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-11979" }, { "category": "external", "summary": "https://security.gentoo.org/glsa/202011-18", "url": "https://security.gentoo.org/glsa/202011-18" } ], "release_date": "2020-10-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-03T12:28:39+00:00", "details": "Before applying this update, ensure all previously released errata relevant\nto your system is applied.\n\nSee the following documentation, which will be updated shortly for release\n3.11.394, for important instructions on how to upgrade your cluster and fully\napply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_release_notes.html\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258.", "product_ids": [ "7Server-RH7-RHOSE-3.11:jenkins-0:2.263.3.1612433584-1.el7.noarch", "7Server-RH7-RHOSE-3.11:jenkins-0:2.263.3.1612433584-1.el7.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0637" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "7Server-RH7-RHOSE-3.11:jenkins-0:2.263.3.1612433584-1.el7.noarch", "7Server-RH7-RHOSE-3.11:jenkins-0:2.263.3.1612433584-1.el7.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "ant: insecure temporary file" }, { "acknowledgments": [ { "names": [ "Hubert Kario" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2020-25658", "cwe": { "id": "CWE-385", "name": "Covert Timing Channel" }, "discovery_date": "2020-10-21T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.src", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.394-1.git.1675.fdb6e0b.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.394-1.git.1675.fdb6e0b.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.394-1.git.0.e03a88e.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.394-1.git.481.6e48246.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.394-1.git.481.6e48246.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.394-1.git.0.e03a88e.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.x86_64", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.ppc64le", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.x86_64", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-node_exporter-0:3.11.394-1.git.1062.8adc4b8.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-prometheus-0:3.11.394-1.git.5026.2c9627f.el7.src", "7Server-RH7-RHOSE-3.11:haproxy-0:1.8.28-1.el7.src", "7Server-RH7-RHOSE-3.11:haproxy-debuginfo-0:1.8.28-1.el7.ppc64le", "7Server-RH7-RHOSE-3.11:haproxy-debuginfo-0:1.8.28-1.el7.x86_64", "7Server-RH7-RHOSE-3.11:haproxy18-0:1.8.28-1.el7.ppc64le", "7Server-RH7-RHOSE-3.11:haproxy18-0:1.8.28-1.el7.x86_64", "7Server-RH7-RHOSE-3.11:jenkins-0:2.263.3.1612433584-1.el7.noarch", "7Server-RH7-RHOSE-3.11:jenkins-0:2.263.3.1612433584-1.el7.src", "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1612862361-1.el7.noarch", "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1612862361-1.el7.src", "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.394-6.git.0.47ec25d.el7.src", "7Server-RH7-RHOSE-3.11:openshift-ansible-docs-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-playbooks-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-roles-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-test-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.ppc64le", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.src", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.x86_64", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.ppc64le", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.src", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.x86_64", "7Server-RH7-RHOSE-3.11:openshift-kuryr-0:3.11.394-1.git.1490.16ed375.el7.src", "7Server-RH7-RHOSE-3.11:openshift-kuryr-cni-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-kuryr-common-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-kuryr-controller-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.394-1.git.5026.2c9627f.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.394-1.git.5026.2c9627f.el7.x86_64", "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.x86_64", "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.394-1.git.1062.8adc4b8.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.394-1.git.1062.8adc4b8.el7.x86_64", "7Server-RH7-RHOSE-3.11:python2-kuryr-kubernetes-0:3.11.394-1.git.1490.16ed375.el7.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1889972" } ], "notes": [ { "category": "description", "text": "A flaw was found in python-rsa, where it is vulnerable to Bleichenbacher timing attacks. This flaw allows an attacker, via the RSA decryption API, to decrypt parts of the ciphertext encrypted with RSA. The highest threat from this vulnerability is to confidentiality.", "title": "Vulnerability description" }, { "category": "summary", "text": "python-rsa: bleichenbacher timing oracle attack against RSA decryption", "title": "Vulnerability summary" }, { "category": "other", "text": "In Red Hat OpenStack Platform, because the flaw has a lower impact and the fix would require a substantial amount of development, no update will be provided at this time for the RHOSP python-rsa package.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-3.11:python-rsa-0:4.5-3.el7.src", "7Server-RH7-RHOSE-3.11:python2-rsa-0:4.5-3.el7.noarch" ], "known_not_affected": [ "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.src", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.394-1.git.1675.fdb6e0b.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.394-1.git.1675.fdb6e0b.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.394-1.git.0.e03a88e.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.394-1.git.481.6e48246.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.394-1.git.481.6e48246.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.394-1.git.0.e03a88e.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.x86_64", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.ppc64le", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.x86_64", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-node_exporter-0:3.11.394-1.git.1062.8adc4b8.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-prometheus-0:3.11.394-1.git.5026.2c9627f.el7.src", "7Server-RH7-RHOSE-3.11:haproxy-0:1.8.28-1.el7.src", "7Server-RH7-RHOSE-3.11:haproxy-debuginfo-0:1.8.28-1.el7.ppc64le", "7Server-RH7-RHOSE-3.11:haproxy-debuginfo-0:1.8.28-1.el7.x86_64", "7Server-RH7-RHOSE-3.11:haproxy18-0:1.8.28-1.el7.ppc64le", "7Server-RH7-RHOSE-3.11:haproxy18-0:1.8.28-1.el7.x86_64", "7Server-RH7-RHOSE-3.11:jenkins-0:2.263.3.1612433584-1.el7.noarch", "7Server-RH7-RHOSE-3.11:jenkins-0:2.263.3.1612433584-1.el7.src", "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1612862361-1.el7.noarch", "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1612862361-1.el7.src", "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.394-6.git.0.47ec25d.el7.src", "7Server-RH7-RHOSE-3.11:openshift-ansible-docs-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-playbooks-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-roles-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-test-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.ppc64le", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.src", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.x86_64", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.ppc64le", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.src", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.x86_64", "7Server-RH7-RHOSE-3.11:openshift-kuryr-0:3.11.394-1.git.1490.16ed375.el7.src", "7Server-RH7-RHOSE-3.11:openshift-kuryr-cni-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-kuryr-common-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-kuryr-controller-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.394-1.git.5026.2c9627f.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.394-1.git.5026.2c9627f.el7.x86_64", "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.x86_64", "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.394-1.git.1062.8adc4b8.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.394-1.git.1062.8adc4b8.el7.x86_64", "7Server-RH7-RHOSE-3.11:python2-kuryr-kubernetes-0:3.11.394-1.git.1490.16ed375.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-25658" }, { "category": "external", "summary": "RHBZ#1889972", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1889972" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-25658", "url": "https://www.cve.org/CVERecord?id=CVE-2020-25658" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25658", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25658" }, { "category": "external", "summary": "https://github.com/sybrenstuvel/python-rsa/issues/165", "url": "https://github.com/sybrenstuvel/python-rsa/issues/165" } ], "release_date": "2020-11-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-03T12:28:39+00:00", "details": "Before applying this update, ensure all previously released errata relevant\nto your system is applied.\n\nSee the following documentation, which will be updated shortly for release\n3.11.394, for important instructions on how to upgrade your cluster and fully\napply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_release_notes.html\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258.", "product_ids": [ "7Server-RH7-RHOSE-3.11:python-rsa-0:4.5-3.el7.src", "7Server-RH7-RHOSE-3.11:python2-rsa-0:4.5-3.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0637" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "7Server-RH7-RHOSE-3.11:python-rsa-0:4.5-3.el7.src", "7Server-RH7-RHOSE-3.11:python2-rsa-0:4.5-3.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "python-rsa: bleichenbacher timing oracle attack against RSA decryption" }, { "cve": "CVE-2021-21602", "cwe": { "id": "CWE-59", "name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)" }, "discovery_date": "2021-02-04T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.src", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.394-1.git.1675.fdb6e0b.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.394-1.git.1675.fdb6e0b.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.394-1.git.0.e03a88e.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.394-1.git.481.6e48246.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.394-1.git.481.6e48246.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.394-1.git.0.e03a88e.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.x86_64", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.ppc64le", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.x86_64", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-node_exporter-0:3.11.394-1.git.1062.8adc4b8.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-prometheus-0:3.11.394-1.git.5026.2c9627f.el7.src", "7Server-RH7-RHOSE-3.11:haproxy-0:1.8.28-1.el7.src", "7Server-RH7-RHOSE-3.11:haproxy-debuginfo-0:1.8.28-1.el7.ppc64le", "7Server-RH7-RHOSE-3.11:haproxy-debuginfo-0:1.8.28-1.el7.x86_64", "7Server-RH7-RHOSE-3.11:haproxy18-0:1.8.28-1.el7.ppc64le", "7Server-RH7-RHOSE-3.11:haproxy18-0:1.8.28-1.el7.x86_64", "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1612862361-1.el7.noarch", "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1612862361-1.el7.src", "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.394-6.git.0.47ec25d.el7.src", "7Server-RH7-RHOSE-3.11:openshift-ansible-docs-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-playbooks-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-roles-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-test-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.ppc64le", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.src", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.x86_64", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.ppc64le", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.src", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.x86_64", "7Server-RH7-RHOSE-3.11:openshift-kuryr-0:3.11.394-1.git.1490.16ed375.el7.src", "7Server-RH7-RHOSE-3.11:openshift-kuryr-cni-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-kuryr-common-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-kuryr-controller-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.394-1.git.5026.2c9627f.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.394-1.git.5026.2c9627f.el7.x86_64", "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.x86_64", "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.394-1.git.1062.8adc4b8.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.394-1.git.1062.8adc4b8.el7.x86_64", "7Server-RH7-RHOSE-3.11:python-rsa-0:4.5-3.el7.src", "7Server-RH7-RHOSE-3.11:python2-kuryr-kubernetes-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:python2-rsa-0:4.5-3.el7.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1925161" } ], "notes": [ { "category": "description", "text": "Jenkins 2.274 and earlier, LTS 2.263.1 and earlier allows reading arbitrary files using the file browser for workspaces and archived artifacts by following symlinks.", "title": "Vulnerability description" }, { "category": "summary", "text": "jenkins: Arbitrary file read vulnerability in workspace browsers", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-3.11:jenkins-0:2.263.3.1612433584-1.el7.noarch", "7Server-RH7-RHOSE-3.11:jenkins-0:2.263.3.1612433584-1.el7.src" ], "known_not_affected": [ "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.src", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.394-1.git.1675.fdb6e0b.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.394-1.git.1675.fdb6e0b.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.394-1.git.0.e03a88e.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.394-1.git.481.6e48246.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.394-1.git.481.6e48246.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.394-1.git.0.e03a88e.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.x86_64", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.ppc64le", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.x86_64", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-node_exporter-0:3.11.394-1.git.1062.8adc4b8.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-prometheus-0:3.11.394-1.git.5026.2c9627f.el7.src", "7Server-RH7-RHOSE-3.11:haproxy-0:1.8.28-1.el7.src", "7Server-RH7-RHOSE-3.11:haproxy-debuginfo-0:1.8.28-1.el7.ppc64le", "7Server-RH7-RHOSE-3.11:haproxy-debuginfo-0:1.8.28-1.el7.x86_64", "7Server-RH7-RHOSE-3.11:haproxy18-0:1.8.28-1.el7.ppc64le", "7Server-RH7-RHOSE-3.11:haproxy18-0:1.8.28-1.el7.x86_64", "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1612862361-1.el7.noarch", "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1612862361-1.el7.src", "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.394-6.git.0.47ec25d.el7.src", "7Server-RH7-RHOSE-3.11:openshift-ansible-docs-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-playbooks-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-roles-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-test-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.ppc64le", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.src", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.x86_64", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.ppc64le", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.src", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.x86_64", "7Server-RH7-RHOSE-3.11:openshift-kuryr-0:3.11.394-1.git.1490.16ed375.el7.src", "7Server-RH7-RHOSE-3.11:openshift-kuryr-cni-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-kuryr-common-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-kuryr-controller-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.394-1.git.5026.2c9627f.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.394-1.git.5026.2c9627f.el7.x86_64", "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.x86_64", "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.394-1.git.1062.8adc4b8.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.394-1.git.1062.8adc4b8.el7.x86_64", "7Server-RH7-RHOSE-3.11:python-rsa-0:4.5-3.el7.src", "7Server-RH7-RHOSE-3.11:python2-kuryr-kubernetes-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:python2-rsa-0:4.5-3.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-21602" }, { "category": "external", "summary": "RHBZ#1925161", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1925161" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-21602", "url": "https://www.cve.org/CVERecord?id=CVE-2021-21602" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-21602", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-21602" } ], "release_date": "2021-01-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-03T12:28:39+00:00", "details": "Before applying this update, ensure all previously released errata relevant\nto your system is applied.\n\nSee the following documentation, which will be updated shortly for release\n3.11.394, for important instructions on how to upgrade your cluster and fully\napply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_release_notes.html\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258.", "product_ids": [ "7Server-RH7-RHOSE-3.11:jenkins-0:2.263.3.1612433584-1.el7.noarch", "7Server-RH7-RHOSE-3.11:jenkins-0:2.263.3.1612433584-1.el7.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0637" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "7Server-RH7-RHOSE-3.11:jenkins-0:2.263.3.1612433584-1.el7.noarch", "7Server-RH7-RHOSE-3.11:jenkins-0:2.263.3.1612433584-1.el7.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jenkins: Arbitrary file read vulnerability in workspace browsers" }, { "cve": "CVE-2021-21603", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2021-02-04T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.src", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.394-1.git.1675.fdb6e0b.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.394-1.git.1675.fdb6e0b.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.394-1.git.0.e03a88e.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.394-1.git.481.6e48246.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.394-1.git.481.6e48246.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.394-1.git.0.e03a88e.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.x86_64", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.ppc64le", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.x86_64", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-node_exporter-0:3.11.394-1.git.1062.8adc4b8.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-prometheus-0:3.11.394-1.git.5026.2c9627f.el7.src", "7Server-RH7-RHOSE-3.11:haproxy-0:1.8.28-1.el7.src", "7Server-RH7-RHOSE-3.11:haproxy-debuginfo-0:1.8.28-1.el7.ppc64le", "7Server-RH7-RHOSE-3.11:haproxy-debuginfo-0:1.8.28-1.el7.x86_64", "7Server-RH7-RHOSE-3.11:haproxy18-0:1.8.28-1.el7.ppc64le", "7Server-RH7-RHOSE-3.11:haproxy18-0:1.8.28-1.el7.x86_64", "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1612862361-1.el7.noarch", "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1612862361-1.el7.src", "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.394-6.git.0.47ec25d.el7.src", "7Server-RH7-RHOSE-3.11:openshift-ansible-docs-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-playbooks-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-roles-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-test-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.ppc64le", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.src", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.x86_64", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.ppc64le", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.src", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.x86_64", "7Server-RH7-RHOSE-3.11:openshift-kuryr-0:3.11.394-1.git.1490.16ed375.el7.src", "7Server-RH7-RHOSE-3.11:openshift-kuryr-cni-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-kuryr-common-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-kuryr-controller-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.394-1.git.5026.2c9627f.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.394-1.git.5026.2c9627f.el7.x86_64", "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.x86_64", "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.394-1.git.1062.8adc4b8.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.394-1.git.1062.8adc4b8.el7.x86_64", "7Server-RH7-RHOSE-3.11:python-rsa-0:4.5-3.el7.src", "7Server-RH7-RHOSE-3.11:python2-kuryr-kubernetes-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:python2-rsa-0:4.5-3.el7.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1925160" } ], "notes": [ { "category": "description", "text": "A flaw was found in jenkins. A cross-site scripting (XSS) vulnerability is possible due to the contents of the notification bar responses not being properly escaped. The highest threat from this vulnerability is to data confidentiality and integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "jenkins: XSS vulnerability in notification bar", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-3.11:jenkins-0:2.263.3.1612433584-1.el7.noarch", "7Server-RH7-RHOSE-3.11:jenkins-0:2.263.3.1612433584-1.el7.src" ], "known_not_affected": [ "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.src", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.394-1.git.1675.fdb6e0b.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.394-1.git.1675.fdb6e0b.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.394-1.git.0.e03a88e.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.394-1.git.481.6e48246.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.394-1.git.481.6e48246.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.394-1.git.0.e03a88e.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.x86_64", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.ppc64le", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.x86_64", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-node_exporter-0:3.11.394-1.git.1062.8adc4b8.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-prometheus-0:3.11.394-1.git.5026.2c9627f.el7.src", "7Server-RH7-RHOSE-3.11:haproxy-0:1.8.28-1.el7.src", "7Server-RH7-RHOSE-3.11:haproxy-debuginfo-0:1.8.28-1.el7.ppc64le", "7Server-RH7-RHOSE-3.11:haproxy-debuginfo-0:1.8.28-1.el7.x86_64", "7Server-RH7-RHOSE-3.11:haproxy18-0:1.8.28-1.el7.ppc64le", "7Server-RH7-RHOSE-3.11:haproxy18-0:1.8.28-1.el7.x86_64", "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1612862361-1.el7.noarch", "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1612862361-1.el7.src", "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.394-6.git.0.47ec25d.el7.src", "7Server-RH7-RHOSE-3.11:openshift-ansible-docs-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-playbooks-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-roles-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-test-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.ppc64le", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.src", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.x86_64", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.ppc64le", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.src", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.x86_64", "7Server-RH7-RHOSE-3.11:openshift-kuryr-0:3.11.394-1.git.1490.16ed375.el7.src", "7Server-RH7-RHOSE-3.11:openshift-kuryr-cni-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-kuryr-common-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-kuryr-controller-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.394-1.git.5026.2c9627f.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.394-1.git.5026.2c9627f.el7.x86_64", "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.x86_64", "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.394-1.git.1062.8adc4b8.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.394-1.git.1062.8adc4b8.el7.x86_64", "7Server-RH7-RHOSE-3.11:python-rsa-0:4.5-3.el7.src", "7Server-RH7-RHOSE-3.11:python2-kuryr-kubernetes-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:python2-rsa-0:4.5-3.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-21603" }, { "category": "external", "summary": "RHBZ#1925160", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1925160" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-21603", "url": "https://www.cve.org/CVERecord?id=CVE-2021-21603" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-21603", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-21603" } ], "release_date": "2021-01-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-03T12:28:39+00:00", "details": "Before applying this update, ensure all previously released errata relevant\nto your system is applied.\n\nSee the following documentation, which will be updated shortly for release\n3.11.394, for important instructions on how to upgrade your cluster and fully\napply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_release_notes.html\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258.", "product_ids": [ "7Server-RH7-RHOSE-3.11:jenkins-0:2.263.3.1612433584-1.el7.noarch", "7Server-RH7-RHOSE-3.11:jenkins-0:2.263.3.1612433584-1.el7.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0637" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "7Server-RH7-RHOSE-3.11:jenkins-0:2.263.3.1612433584-1.el7.noarch", "7Server-RH7-RHOSE-3.11:jenkins-0:2.263.3.1612433584-1.el7.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jenkins: XSS vulnerability in notification bar" }, { "cve": "CVE-2021-21604", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2021-02-04T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.src", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.394-1.git.1675.fdb6e0b.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.394-1.git.1675.fdb6e0b.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.394-1.git.0.e03a88e.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.394-1.git.481.6e48246.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.394-1.git.481.6e48246.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.394-1.git.0.e03a88e.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.x86_64", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.ppc64le", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.x86_64", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-node_exporter-0:3.11.394-1.git.1062.8adc4b8.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-prometheus-0:3.11.394-1.git.5026.2c9627f.el7.src", "7Server-RH7-RHOSE-3.11:haproxy-0:1.8.28-1.el7.src", "7Server-RH7-RHOSE-3.11:haproxy-debuginfo-0:1.8.28-1.el7.ppc64le", "7Server-RH7-RHOSE-3.11:haproxy-debuginfo-0:1.8.28-1.el7.x86_64", "7Server-RH7-RHOSE-3.11:haproxy18-0:1.8.28-1.el7.ppc64le", "7Server-RH7-RHOSE-3.11:haproxy18-0:1.8.28-1.el7.x86_64", "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1612862361-1.el7.noarch", "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1612862361-1.el7.src", "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.394-6.git.0.47ec25d.el7.src", "7Server-RH7-RHOSE-3.11:openshift-ansible-docs-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-playbooks-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-roles-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-test-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.ppc64le", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.src", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.x86_64", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.ppc64le", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.src", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.x86_64", "7Server-RH7-RHOSE-3.11:openshift-kuryr-0:3.11.394-1.git.1490.16ed375.el7.src", "7Server-RH7-RHOSE-3.11:openshift-kuryr-cni-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-kuryr-common-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-kuryr-controller-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.394-1.git.5026.2c9627f.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.394-1.git.5026.2c9627f.el7.x86_64", "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.x86_64", "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.394-1.git.1062.8adc4b8.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.394-1.git.1062.8adc4b8.el7.x86_64", "7Server-RH7-RHOSE-3.11:python-rsa-0:4.5-3.el7.src", "7Server-RH7-RHOSE-3.11:python2-kuryr-kubernetes-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:python2-rsa-0:4.5-3.el7.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1925157" } ], "notes": [ { "category": "description", "text": "A flaw was found in jenkins. An attacker with permission to create or configure various objects to inject crafted content into Old Data Monitor can cause the instantiation of potentially unsafe objects once discarded by an administrator. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jenkins: Improper handling of REST API XML deserialization errors", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-3.11:jenkins-0:2.263.3.1612433584-1.el7.noarch", "7Server-RH7-RHOSE-3.11:jenkins-0:2.263.3.1612433584-1.el7.src" ], "known_not_affected": [ "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.src", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.394-1.git.1675.fdb6e0b.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.394-1.git.1675.fdb6e0b.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.394-1.git.0.e03a88e.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.394-1.git.481.6e48246.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.394-1.git.481.6e48246.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.394-1.git.0.e03a88e.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.x86_64", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.ppc64le", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.x86_64", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-node_exporter-0:3.11.394-1.git.1062.8adc4b8.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-prometheus-0:3.11.394-1.git.5026.2c9627f.el7.src", "7Server-RH7-RHOSE-3.11:haproxy-0:1.8.28-1.el7.src", "7Server-RH7-RHOSE-3.11:haproxy-debuginfo-0:1.8.28-1.el7.ppc64le", "7Server-RH7-RHOSE-3.11:haproxy-debuginfo-0:1.8.28-1.el7.x86_64", "7Server-RH7-RHOSE-3.11:haproxy18-0:1.8.28-1.el7.ppc64le", "7Server-RH7-RHOSE-3.11:haproxy18-0:1.8.28-1.el7.x86_64", "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1612862361-1.el7.noarch", "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1612862361-1.el7.src", "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.394-6.git.0.47ec25d.el7.src", "7Server-RH7-RHOSE-3.11:openshift-ansible-docs-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-playbooks-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-roles-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-test-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.ppc64le", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.src", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.x86_64", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.ppc64le", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.src", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.x86_64", "7Server-RH7-RHOSE-3.11:openshift-kuryr-0:3.11.394-1.git.1490.16ed375.el7.src", "7Server-RH7-RHOSE-3.11:openshift-kuryr-cni-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-kuryr-common-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-kuryr-controller-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.394-1.git.5026.2c9627f.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.394-1.git.5026.2c9627f.el7.x86_64", "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.x86_64", "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.394-1.git.1062.8adc4b8.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.394-1.git.1062.8adc4b8.el7.x86_64", "7Server-RH7-RHOSE-3.11:python-rsa-0:4.5-3.el7.src", "7Server-RH7-RHOSE-3.11:python2-kuryr-kubernetes-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:python2-rsa-0:4.5-3.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-21604" }, { "category": "external", "summary": "RHBZ#1925157", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1925157" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-21604", "url": "https://www.cve.org/CVERecord?id=CVE-2021-21604" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-21604", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-21604" } ], "release_date": "2021-01-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-03T12:28:39+00:00", "details": "Before applying this update, ensure all previously released errata relevant\nto your system is applied.\n\nSee the following documentation, which will be updated shortly for release\n3.11.394, for important instructions on how to upgrade your cluster and fully\napply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_release_notes.html\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258.", "product_ids": [ "7Server-RH7-RHOSE-3.11:jenkins-0:2.263.3.1612433584-1.el7.noarch", "7Server-RH7-RHOSE-3.11:jenkins-0:2.263.3.1612433584-1.el7.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0637" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-RH7-RHOSE-3.11:jenkins-0:2.263.3.1612433584-1.el7.noarch", "7Server-RH7-RHOSE-3.11:jenkins-0:2.263.3.1612433584-1.el7.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jenkins: Improper handling of REST API XML deserialization errors" }, { "cve": "CVE-2021-21605", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-02-04T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.src", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.394-1.git.1675.fdb6e0b.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.394-1.git.1675.fdb6e0b.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.394-1.git.0.e03a88e.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.394-1.git.481.6e48246.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.394-1.git.481.6e48246.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.394-1.git.0.e03a88e.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.x86_64", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.ppc64le", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.x86_64", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-node_exporter-0:3.11.394-1.git.1062.8adc4b8.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-prometheus-0:3.11.394-1.git.5026.2c9627f.el7.src", "7Server-RH7-RHOSE-3.11:haproxy-0:1.8.28-1.el7.src", "7Server-RH7-RHOSE-3.11:haproxy-debuginfo-0:1.8.28-1.el7.ppc64le", "7Server-RH7-RHOSE-3.11:haproxy-debuginfo-0:1.8.28-1.el7.x86_64", "7Server-RH7-RHOSE-3.11:haproxy18-0:1.8.28-1.el7.ppc64le", "7Server-RH7-RHOSE-3.11:haproxy18-0:1.8.28-1.el7.x86_64", "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1612862361-1.el7.noarch", "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1612862361-1.el7.src", "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.394-6.git.0.47ec25d.el7.src", "7Server-RH7-RHOSE-3.11:openshift-ansible-docs-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-playbooks-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-roles-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-test-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.ppc64le", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.src", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.x86_64", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.ppc64le", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.src", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.x86_64", "7Server-RH7-RHOSE-3.11:openshift-kuryr-0:3.11.394-1.git.1490.16ed375.el7.src", "7Server-RH7-RHOSE-3.11:openshift-kuryr-cni-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-kuryr-common-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-kuryr-controller-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.394-1.git.5026.2c9627f.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.394-1.git.5026.2c9627f.el7.x86_64", "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.x86_64", "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.394-1.git.1062.8adc4b8.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.394-1.git.1062.8adc4b8.el7.x86_64", "7Server-RH7-RHOSE-3.11:python-rsa-0:4.5-3.el7.src", "7Server-RH7-RHOSE-3.11:python2-kuryr-kubernetes-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:python2-rsa-0:4.5-3.el7.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1925143" } ], "notes": [ { "category": "description", "text": "A flaw was found in jenkins. Users with Agent/Configure permissions can choose agent names that cause an override to the global `config.xml` file. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jenkins: Path traversal vulnerability in agent names", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-3.11:jenkins-0:2.263.3.1612433584-1.el7.noarch", "7Server-RH7-RHOSE-3.11:jenkins-0:2.263.3.1612433584-1.el7.src" ], "known_not_affected": [ "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.src", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.394-1.git.1675.fdb6e0b.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.394-1.git.1675.fdb6e0b.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.394-1.git.0.e03a88e.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.394-1.git.481.6e48246.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.394-1.git.481.6e48246.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.394-1.git.0.e03a88e.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.x86_64", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.ppc64le", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.x86_64", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-node_exporter-0:3.11.394-1.git.1062.8adc4b8.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-prometheus-0:3.11.394-1.git.5026.2c9627f.el7.src", "7Server-RH7-RHOSE-3.11:haproxy-0:1.8.28-1.el7.src", "7Server-RH7-RHOSE-3.11:haproxy-debuginfo-0:1.8.28-1.el7.ppc64le", "7Server-RH7-RHOSE-3.11:haproxy-debuginfo-0:1.8.28-1.el7.x86_64", "7Server-RH7-RHOSE-3.11:haproxy18-0:1.8.28-1.el7.ppc64le", "7Server-RH7-RHOSE-3.11:haproxy18-0:1.8.28-1.el7.x86_64", "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1612862361-1.el7.noarch", "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1612862361-1.el7.src", "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.394-6.git.0.47ec25d.el7.src", "7Server-RH7-RHOSE-3.11:openshift-ansible-docs-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-playbooks-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-roles-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-test-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.ppc64le", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.src", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.x86_64", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.ppc64le", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.src", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.x86_64", "7Server-RH7-RHOSE-3.11:openshift-kuryr-0:3.11.394-1.git.1490.16ed375.el7.src", "7Server-RH7-RHOSE-3.11:openshift-kuryr-cni-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-kuryr-common-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-kuryr-controller-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.394-1.git.5026.2c9627f.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.394-1.git.5026.2c9627f.el7.x86_64", "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.x86_64", "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.394-1.git.1062.8adc4b8.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.394-1.git.1062.8adc4b8.el7.x86_64", "7Server-RH7-RHOSE-3.11:python-rsa-0:4.5-3.el7.src", "7Server-RH7-RHOSE-3.11:python2-kuryr-kubernetes-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:python2-rsa-0:4.5-3.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-21605" }, { "category": "external", "summary": "RHBZ#1925143", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1925143" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-21605", "url": "https://www.cve.org/CVERecord?id=CVE-2021-21605" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-21605", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-21605" } ], "release_date": "2021-01-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-03T12:28:39+00:00", "details": "Before applying this update, ensure all previously released errata relevant\nto your system is applied.\n\nSee the following documentation, which will be updated shortly for release\n3.11.394, for important instructions on how to upgrade your cluster and fully\napply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_release_notes.html\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258.", "product_ids": [ "7Server-RH7-RHOSE-3.11:jenkins-0:2.263.3.1612433584-1.el7.noarch", "7Server-RH7-RHOSE-3.11:jenkins-0:2.263.3.1612433584-1.el7.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0637" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-RH7-RHOSE-3.11:jenkins-0:2.263.3.1612433584-1.el7.noarch", "7Server-RH7-RHOSE-3.11:jenkins-0:2.263.3.1612433584-1.el7.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jenkins: Path traversal vulnerability in agent names" }, { "cve": "CVE-2021-21606", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-02-04T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.src", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.394-1.git.1675.fdb6e0b.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.394-1.git.1675.fdb6e0b.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.394-1.git.0.e03a88e.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.394-1.git.481.6e48246.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.394-1.git.481.6e48246.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.394-1.git.0.e03a88e.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.x86_64", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.ppc64le", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.x86_64", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-node_exporter-0:3.11.394-1.git.1062.8adc4b8.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-prometheus-0:3.11.394-1.git.5026.2c9627f.el7.src", "7Server-RH7-RHOSE-3.11:haproxy-0:1.8.28-1.el7.src", "7Server-RH7-RHOSE-3.11:haproxy-debuginfo-0:1.8.28-1.el7.ppc64le", "7Server-RH7-RHOSE-3.11:haproxy-debuginfo-0:1.8.28-1.el7.x86_64", "7Server-RH7-RHOSE-3.11:haproxy18-0:1.8.28-1.el7.ppc64le", "7Server-RH7-RHOSE-3.11:haproxy18-0:1.8.28-1.el7.x86_64", "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1612862361-1.el7.noarch", "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1612862361-1.el7.src", "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.394-6.git.0.47ec25d.el7.src", "7Server-RH7-RHOSE-3.11:openshift-ansible-docs-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-playbooks-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-roles-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-test-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.ppc64le", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.src", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.x86_64", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.ppc64le", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.src", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.x86_64", "7Server-RH7-RHOSE-3.11:openshift-kuryr-0:3.11.394-1.git.1490.16ed375.el7.src", "7Server-RH7-RHOSE-3.11:openshift-kuryr-cni-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-kuryr-common-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-kuryr-controller-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.394-1.git.5026.2c9627f.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.394-1.git.5026.2c9627f.el7.x86_64", "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.x86_64", "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.394-1.git.1062.8adc4b8.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.394-1.git.1062.8adc4b8.el7.x86_64", "7Server-RH7-RHOSE-3.11:python-rsa-0:4.5-3.el7.src", "7Server-RH7-RHOSE-3.11:python2-kuryr-kubernetes-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:python2-rsa-0:4.5-3.el7.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1925159" } ], "notes": [ { "category": "description", "text": "Jenkins 2.274 and earlier, LTS 2.263.1 and earlier improperly validates the format of a provided fingerprint ID when checking for its existence allowing an attacker to check for the existence of XML files with a short path.", "title": "Vulnerability description" }, { "category": "summary", "text": "jenkins: Arbitrary file existence check in file fingerprints", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-3.11:jenkins-0:2.263.3.1612433584-1.el7.noarch", "7Server-RH7-RHOSE-3.11:jenkins-0:2.263.3.1612433584-1.el7.src" ], "known_not_affected": [ "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.src", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.394-1.git.1675.fdb6e0b.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.394-1.git.1675.fdb6e0b.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.394-1.git.0.e03a88e.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.394-1.git.481.6e48246.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.394-1.git.481.6e48246.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.394-1.git.0.e03a88e.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.x86_64", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.ppc64le", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.x86_64", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-node_exporter-0:3.11.394-1.git.1062.8adc4b8.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-prometheus-0:3.11.394-1.git.5026.2c9627f.el7.src", "7Server-RH7-RHOSE-3.11:haproxy-0:1.8.28-1.el7.src", "7Server-RH7-RHOSE-3.11:haproxy-debuginfo-0:1.8.28-1.el7.ppc64le", "7Server-RH7-RHOSE-3.11:haproxy-debuginfo-0:1.8.28-1.el7.x86_64", "7Server-RH7-RHOSE-3.11:haproxy18-0:1.8.28-1.el7.ppc64le", "7Server-RH7-RHOSE-3.11:haproxy18-0:1.8.28-1.el7.x86_64", "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1612862361-1.el7.noarch", "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1612862361-1.el7.src", "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.394-6.git.0.47ec25d.el7.src", "7Server-RH7-RHOSE-3.11:openshift-ansible-docs-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-playbooks-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-roles-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-test-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.ppc64le", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.src", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.x86_64", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.ppc64le", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.src", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.x86_64", "7Server-RH7-RHOSE-3.11:openshift-kuryr-0:3.11.394-1.git.1490.16ed375.el7.src", "7Server-RH7-RHOSE-3.11:openshift-kuryr-cni-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-kuryr-common-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-kuryr-controller-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.394-1.git.5026.2c9627f.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.394-1.git.5026.2c9627f.el7.x86_64", "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.x86_64", "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.394-1.git.1062.8adc4b8.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.394-1.git.1062.8adc4b8.el7.x86_64", "7Server-RH7-RHOSE-3.11:python-rsa-0:4.5-3.el7.src", "7Server-RH7-RHOSE-3.11:python2-kuryr-kubernetes-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:python2-rsa-0:4.5-3.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-21606" }, { "category": "external", "summary": "RHBZ#1925159", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1925159" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-21606", "url": "https://www.cve.org/CVERecord?id=CVE-2021-21606" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-21606", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-21606" } ], "release_date": "2021-01-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-03T12:28:39+00:00", "details": "Before applying this update, ensure all previously released errata relevant\nto your system is applied.\n\nSee the following documentation, which will be updated shortly for release\n3.11.394, for important instructions on how to upgrade your cluster and fully\napply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_release_notes.html\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258.", "product_ids": [ "7Server-RH7-RHOSE-3.11:jenkins-0:2.263.3.1612433584-1.el7.noarch", "7Server-RH7-RHOSE-3.11:jenkins-0:2.263.3.1612433584-1.el7.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0637" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "7Server-RH7-RHOSE-3.11:jenkins-0:2.263.3.1612433584-1.el7.noarch", "7Server-RH7-RHOSE-3.11:jenkins-0:2.263.3.1612433584-1.el7.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jenkins: Arbitrary file existence check in file fingerprints" }, { "cve": "CVE-2021-21607", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2021-02-04T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.src", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.394-1.git.1675.fdb6e0b.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.394-1.git.1675.fdb6e0b.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.394-1.git.0.e03a88e.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.394-1.git.481.6e48246.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.394-1.git.481.6e48246.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.394-1.git.0.e03a88e.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.x86_64", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.ppc64le", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.x86_64", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-node_exporter-0:3.11.394-1.git.1062.8adc4b8.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-prometheus-0:3.11.394-1.git.5026.2c9627f.el7.src", "7Server-RH7-RHOSE-3.11:haproxy-0:1.8.28-1.el7.src", "7Server-RH7-RHOSE-3.11:haproxy-debuginfo-0:1.8.28-1.el7.ppc64le", "7Server-RH7-RHOSE-3.11:haproxy-debuginfo-0:1.8.28-1.el7.x86_64", "7Server-RH7-RHOSE-3.11:haproxy18-0:1.8.28-1.el7.ppc64le", "7Server-RH7-RHOSE-3.11:haproxy18-0:1.8.28-1.el7.x86_64", "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1612862361-1.el7.noarch", "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1612862361-1.el7.src", "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.394-6.git.0.47ec25d.el7.src", "7Server-RH7-RHOSE-3.11:openshift-ansible-docs-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-playbooks-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-roles-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-test-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.ppc64le", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.src", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.x86_64", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.ppc64le", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.src", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.x86_64", "7Server-RH7-RHOSE-3.11:openshift-kuryr-0:3.11.394-1.git.1490.16ed375.el7.src", "7Server-RH7-RHOSE-3.11:openshift-kuryr-cni-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-kuryr-common-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-kuryr-controller-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.394-1.git.5026.2c9627f.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.394-1.git.5026.2c9627f.el7.x86_64", "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.x86_64", "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.394-1.git.1062.8adc4b8.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.394-1.git.1062.8adc4b8.el7.x86_64", "7Server-RH7-RHOSE-3.11:python-rsa-0:4.5-3.el7.src", "7Server-RH7-RHOSE-3.11:python2-kuryr-kubernetes-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:python2-rsa-0:4.5-3.el7.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1925156" } ], "notes": [ { "category": "description", "text": "Jenkins 2.274 and earlier, LTS 2.263.1 and earlier does not limit sizes provided as query parameters to graph-rendering URLs, allowing attackers to request crafted URLs that use all available memory in Jenkins, potentially leading to out of memory errors.", "title": "Vulnerability description" }, { "category": "summary", "text": "jenkins: Excessive memory allocation in graph URLs leads to denial of service", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-3.11:jenkins-0:2.263.3.1612433584-1.el7.noarch", "7Server-RH7-RHOSE-3.11:jenkins-0:2.263.3.1612433584-1.el7.src" ], "known_not_affected": [ "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.src", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.394-1.git.1675.fdb6e0b.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.394-1.git.1675.fdb6e0b.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.394-1.git.0.e03a88e.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.394-1.git.481.6e48246.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.394-1.git.481.6e48246.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.394-1.git.0.e03a88e.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.x86_64", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.ppc64le", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.x86_64", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-node_exporter-0:3.11.394-1.git.1062.8adc4b8.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-prometheus-0:3.11.394-1.git.5026.2c9627f.el7.src", "7Server-RH7-RHOSE-3.11:haproxy-0:1.8.28-1.el7.src", "7Server-RH7-RHOSE-3.11:haproxy-debuginfo-0:1.8.28-1.el7.ppc64le", "7Server-RH7-RHOSE-3.11:haproxy-debuginfo-0:1.8.28-1.el7.x86_64", "7Server-RH7-RHOSE-3.11:haproxy18-0:1.8.28-1.el7.ppc64le", "7Server-RH7-RHOSE-3.11:haproxy18-0:1.8.28-1.el7.x86_64", "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1612862361-1.el7.noarch", "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1612862361-1.el7.src", "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.394-6.git.0.47ec25d.el7.src", "7Server-RH7-RHOSE-3.11:openshift-ansible-docs-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-playbooks-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-roles-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-test-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.ppc64le", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.src", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.x86_64", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.ppc64le", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.src", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.x86_64", "7Server-RH7-RHOSE-3.11:openshift-kuryr-0:3.11.394-1.git.1490.16ed375.el7.src", "7Server-RH7-RHOSE-3.11:openshift-kuryr-cni-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-kuryr-common-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-kuryr-controller-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.394-1.git.5026.2c9627f.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.394-1.git.5026.2c9627f.el7.x86_64", "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.x86_64", "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.394-1.git.1062.8adc4b8.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.394-1.git.1062.8adc4b8.el7.x86_64", "7Server-RH7-RHOSE-3.11:python-rsa-0:4.5-3.el7.src", "7Server-RH7-RHOSE-3.11:python2-kuryr-kubernetes-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:python2-rsa-0:4.5-3.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-21607" }, { "category": "external", "summary": "RHBZ#1925156", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1925156" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-21607", "url": "https://www.cve.org/CVERecord?id=CVE-2021-21607" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-21607", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-21607" } ], "release_date": "2021-01-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-03T12:28:39+00:00", "details": "Before applying this update, ensure all previously released errata relevant\nto your system is applied.\n\nSee the following documentation, which will be updated shortly for release\n3.11.394, for important instructions on how to upgrade your cluster and fully\napply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_release_notes.html\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258.", "product_ids": [ "7Server-RH7-RHOSE-3.11:jenkins-0:2.263.3.1612433584-1.el7.noarch", "7Server-RH7-RHOSE-3.11:jenkins-0:2.263.3.1612433584-1.el7.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0637" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-RH7-RHOSE-3.11:jenkins-0:2.263.3.1612433584-1.el7.noarch", "7Server-RH7-RHOSE-3.11:jenkins-0:2.263.3.1612433584-1.el7.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jenkins: Excessive memory allocation in graph URLs leads to denial of service" }, { "cve": "CVE-2021-21608", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2021-02-04T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.src", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.394-1.git.1675.fdb6e0b.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.394-1.git.1675.fdb6e0b.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.394-1.git.0.e03a88e.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.394-1.git.481.6e48246.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.394-1.git.481.6e48246.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.394-1.git.0.e03a88e.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.x86_64", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.ppc64le", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.x86_64", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-node_exporter-0:3.11.394-1.git.1062.8adc4b8.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-prometheus-0:3.11.394-1.git.5026.2c9627f.el7.src", "7Server-RH7-RHOSE-3.11:haproxy-0:1.8.28-1.el7.src", "7Server-RH7-RHOSE-3.11:haproxy-debuginfo-0:1.8.28-1.el7.ppc64le", "7Server-RH7-RHOSE-3.11:haproxy-debuginfo-0:1.8.28-1.el7.x86_64", "7Server-RH7-RHOSE-3.11:haproxy18-0:1.8.28-1.el7.ppc64le", "7Server-RH7-RHOSE-3.11:haproxy18-0:1.8.28-1.el7.x86_64", "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1612862361-1.el7.noarch", "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1612862361-1.el7.src", "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.394-6.git.0.47ec25d.el7.src", "7Server-RH7-RHOSE-3.11:openshift-ansible-docs-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-playbooks-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-roles-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-test-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.ppc64le", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.src", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.x86_64", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.ppc64le", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.src", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.x86_64", "7Server-RH7-RHOSE-3.11:openshift-kuryr-0:3.11.394-1.git.1490.16ed375.el7.src", "7Server-RH7-RHOSE-3.11:openshift-kuryr-cni-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-kuryr-common-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-kuryr-controller-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.394-1.git.5026.2c9627f.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.394-1.git.5026.2c9627f.el7.x86_64", "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.x86_64", "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.394-1.git.1062.8adc4b8.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.394-1.git.1062.8adc4b8.el7.x86_64", "7Server-RH7-RHOSE-3.11:python-rsa-0:4.5-3.el7.src", "7Server-RH7-RHOSE-3.11:python2-kuryr-kubernetes-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:python2-rsa-0:4.5-3.el7.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1925140" } ], "notes": [ { "category": "description", "text": "A flaw was found in jenkins. A cross-site scripting (XSS) vulnerability, due to the button labels not being properly escaped, can allow an attacker to control button labels. The highest threat from this vulnerability is to data confidentiality and integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "jenkins: Stored XSS vulnerability in button labels", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-3.11:jenkins-0:2.263.3.1612433584-1.el7.noarch", "7Server-RH7-RHOSE-3.11:jenkins-0:2.263.3.1612433584-1.el7.src" ], "known_not_affected": [ "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.src", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.394-1.git.1675.fdb6e0b.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.394-1.git.1675.fdb6e0b.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.394-1.git.0.e03a88e.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.394-1.git.481.6e48246.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.394-1.git.481.6e48246.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.394-1.git.0.e03a88e.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.x86_64", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.ppc64le", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.x86_64", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-node_exporter-0:3.11.394-1.git.1062.8adc4b8.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-prometheus-0:3.11.394-1.git.5026.2c9627f.el7.src", "7Server-RH7-RHOSE-3.11:haproxy-0:1.8.28-1.el7.src", "7Server-RH7-RHOSE-3.11:haproxy-debuginfo-0:1.8.28-1.el7.ppc64le", "7Server-RH7-RHOSE-3.11:haproxy-debuginfo-0:1.8.28-1.el7.x86_64", "7Server-RH7-RHOSE-3.11:haproxy18-0:1.8.28-1.el7.ppc64le", "7Server-RH7-RHOSE-3.11:haproxy18-0:1.8.28-1.el7.x86_64", "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1612862361-1.el7.noarch", "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1612862361-1.el7.src", "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.394-6.git.0.47ec25d.el7.src", "7Server-RH7-RHOSE-3.11:openshift-ansible-docs-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-playbooks-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-roles-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-test-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.ppc64le", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.src", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.x86_64", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.ppc64le", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.src", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.x86_64", "7Server-RH7-RHOSE-3.11:openshift-kuryr-0:3.11.394-1.git.1490.16ed375.el7.src", "7Server-RH7-RHOSE-3.11:openshift-kuryr-cni-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-kuryr-common-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-kuryr-controller-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.394-1.git.5026.2c9627f.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.394-1.git.5026.2c9627f.el7.x86_64", "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.x86_64", "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.394-1.git.1062.8adc4b8.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.394-1.git.1062.8adc4b8.el7.x86_64", "7Server-RH7-RHOSE-3.11:python-rsa-0:4.5-3.el7.src", "7Server-RH7-RHOSE-3.11:python2-kuryr-kubernetes-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:python2-rsa-0:4.5-3.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-21608" }, { "category": "external", "summary": "RHBZ#1925140", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1925140" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-21608", "url": "https://www.cve.org/CVERecord?id=CVE-2021-21608" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-21608", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-21608" } ], "release_date": "2021-01-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-03T12:28:39+00:00", "details": "Before applying this update, ensure all previously released errata relevant\nto your system is applied.\n\nSee the following documentation, which will be updated shortly for release\n3.11.394, for important instructions on how to upgrade your cluster and fully\napply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_release_notes.html\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258.", "product_ids": [ "7Server-RH7-RHOSE-3.11:jenkins-0:2.263.3.1612433584-1.el7.noarch", "7Server-RH7-RHOSE-3.11:jenkins-0:2.263.3.1612433584-1.el7.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0637" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "7Server-RH7-RHOSE-3.11:jenkins-0:2.263.3.1612433584-1.el7.noarch", "7Server-RH7-RHOSE-3.11:jenkins-0:2.263.3.1612433584-1.el7.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jenkins: Stored XSS vulnerability in button labels" }, { "cve": "CVE-2021-21609", "cwe": { "id": "CWE-863", "name": "Incorrect Authorization" }, "discovery_date": "2021-02-04T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.src", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.394-1.git.1675.fdb6e0b.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.394-1.git.1675.fdb6e0b.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.394-1.git.0.e03a88e.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.394-1.git.481.6e48246.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.394-1.git.481.6e48246.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.394-1.git.0.e03a88e.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.x86_64", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.ppc64le", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.x86_64", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-node_exporter-0:3.11.394-1.git.1062.8adc4b8.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-prometheus-0:3.11.394-1.git.5026.2c9627f.el7.src", "7Server-RH7-RHOSE-3.11:haproxy-0:1.8.28-1.el7.src", "7Server-RH7-RHOSE-3.11:haproxy-debuginfo-0:1.8.28-1.el7.ppc64le", "7Server-RH7-RHOSE-3.11:haproxy-debuginfo-0:1.8.28-1.el7.x86_64", "7Server-RH7-RHOSE-3.11:haproxy18-0:1.8.28-1.el7.ppc64le", "7Server-RH7-RHOSE-3.11:haproxy18-0:1.8.28-1.el7.x86_64", "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1612862361-1.el7.noarch", "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1612862361-1.el7.src", "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.394-6.git.0.47ec25d.el7.src", "7Server-RH7-RHOSE-3.11:openshift-ansible-docs-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-playbooks-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-roles-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-test-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.ppc64le", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.src", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.x86_64", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.ppc64le", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.src", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.x86_64", "7Server-RH7-RHOSE-3.11:openshift-kuryr-0:3.11.394-1.git.1490.16ed375.el7.src", "7Server-RH7-RHOSE-3.11:openshift-kuryr-cni-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-kuryr-common-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-kuryr-controller-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.394-1.git.5026.2c9627f.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.394-1.git.5026.2c9627f.el7.x86_64", "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.x86_64", "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.394-1.git.1062.8adc4b8.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.394-1.git.1062.8adc4b8.el7.x86_64", "7Server-RH7-RHOSE-3.11:python-rsa-0:4.5-3.el7.src", "7Server-RH7-RHOSE-3.11:python2-kuryr-kubernetes-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:python2-rsa-0:4.5-3.el7.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1925141" } ], "notes": [ { "category": "description", "text": "Jenkins 2.274 and earlier, LTS 2.263.1 and earlier does not correctly match requested URLs to the list of always accessible paths, allowing attackers without Overall/Read permission to access some URLs as if they did have Overall/Read permission.", "title": "Vulnerability description" }, { "category": "summary", "text": "jenkins: Missing permission check for paths with specific prefix", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-3.11:jenkins-0:2.263.3.1612433584-1.el7.noarch", "7Server-RH7-RHOSE-3.11:jenkins-0:2.263.3.1612433584-1.el7.src" ], "known_not_affected": [ "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.src", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.394-1.git.1675.fdb6e0b.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.394-1.git.1675.fdb6e0b.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.394-1.git.0.e03a88e.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.394-1.git.481.6e48246.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.394-1.git.481.6e48246.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.394-1.git.0.e03a88e.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.x86_64", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.ppc64le", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.x86_64", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-node_exporter-0:3.11.394-1.git.1062.8adc4b8.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-prometheus-0:3.11.394-1.git.5026.2c9627f.el7.src", "7Server-RH7-RHOSE-3.11:haproxy-0:1.8.28-1.el7.src", "7Server-RH7-RHOSE-3.11:haproxy-debuginfo-0:1.8.28-1.el7.ppc64le", "7Server-RH7-RHOSE-3.11:haproxy-debuginfo-0:1.8.28-1.el7.x86_64", "7Server-RH7-RHOSE-3.11:haproxy18-0:1.8.28-1.el7.ppc64le", "7Server-RH7-RHOSE-3.11:haproxy18-0:1.8.28-1.el7.x86_64", "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1612862361-1.el7.noarch", "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1612862361-1.el7.src", "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.394-6.git.0.47ec25d.el7.src", "7Server-RH7-RHOSE-3.11:openshift-ansible-docs-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-playbooks-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-roles-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-test-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.ppc64le", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.src", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.x86_64", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.ppc64le", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.src", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.x86_64", "7Server-RH7-RHOSE-3.11:openshift-kuryr-0:3.11.394-1.git.1490.16ed375.el7.src", "7Server-RH7-RHOSE-3.11:openshift-kuryr-cni-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-kuryr-common-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-kuryr-controller-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.394-1.git.5026.2c9627f.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.394-1.git.5026.2c9627f.el7.x86_64", "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.x86_64", "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.394-1.git.1062.8adc4b8.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.394-1.git.1062.8adc4b8.el7.x86_64", "7Server-RH7-RHOSE-3.11:python-rsa-0:4.5-3.el7.src", "7Server-RH7-RHOSE-3.11:python2-kuryr-kubernetes-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:python2-rsa-0:4.5-3.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-21609" }, { "category": "external", "summary": "RHBZ#1925141", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1925141" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-21609", "url": "https://www.cve.org/CVERecord?id=CVE-2021-21609" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-21609", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-21609" } ], "release_date": "2021-01-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-03T12:28:39+00:00", "details": "Before applying this update, ensure all previously released errata relevant\nto your system is applied.\n\nSee the following documentation, which will be updated shortly for release\n3.11.394, for important instructions on how to upgrade your cluster and fully\napply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_release_notes.html\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258.", "product_ids": [ "7Server-RH7-RHOSE-3.11:jenkins-0:2.263.3.1612433584-1.el7.noarch", "7Server-RH7-RHOSE-3.11:jenkins-0:2.263.3.1612433584-1.el7.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0637" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "7Server-RH7-RHOSE-3.11:jenkins-0:2.263.3.1612433584-1.el7.noarch", "7Server-RH7-RHOSE-3.11:jenkins-0:2.263.3.1612433584-1.el7.src" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "jenkins: Missing permission check for paths with specific prefix" }, { "cve": "CVE-2021-21610", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2021-02-04T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.src", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.394-1.git.1675.fdb6e0b.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.394-1.git.1675.fdb6e0b.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.394-1.git.0.e03a88e.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.394-1.git.481.6e48246.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.394-1.git.481.6e48246.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.394-1.git.0.e03a88e.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.x86_64", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.ppc64le", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.x86_64", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-node_exporter-0:3.11.394-1.git.1062.8adc4b8.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-prometheus-0:3.11.394-1.git.5026.2c9627f.el7.src", "7Server-RH7-RHOSE-3.11:haproxy-0:1.8.28-1.el7.src", "7Server-RH7-RHOSE-3.11:haproxy-debuginfo-0:1.8.28-1.el7.ppc64le", "7Server-RH7-RHOSE-3.11:haproxy-debuginfo-0:1.8.28-1.el7.x86_64", "7Server-RH7-RHOSE-3.11:haproxy18-0:1.8.28-1.el7.ppc64le", "7Server-RH7-RHOSE-3.11:haproxy18-0:1.8.28-1.el7.x86_64", "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1612862361-1.el7.noarch", "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1612862361-1.el7.src", "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.394-6.git.0.47ec25d.el7.src", "7Server-RH7-RHOSE-3.11:openshift-ansible-docs-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-playbooks-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-roles-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-test-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.ppc64le", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.src", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.x86_64", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.ppc64le", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.src", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.x86_64", "7Server-RH7-RHOSE-3.11:openshift-kuryr-0:3.11.394-1.git.1490.16ed375.el7.src", "7Server-RH7-RHOSE-3.11:openshift-kuryr-cni-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-kuryr-common-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-kuryr-controller-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.394-1.git.5026.2c9627f.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.394-1.git.5026.2c9627f.el7.x86_64", "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.x86_64", "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.394-1.git.1062.8adc4b8.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.394-1.git.1062.8adc4b8.el7.x86_64", "7Server-RH7-RHOSE-3.11:python-rsa-0:4.5-3.el7.src", "7Server-RH7-RHOSE-3.11:python2-kuryr-kubernetes-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:python2-rsa-0:4.5-3.el7.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1925151" } ], "notes": [ { "category": "description", "text": "A flaw was found in jenkins. A cross-site scripting (XSS) vulnerability is possible due to the lack of restrictions in URL rendering in the formatted previews of markup passed as a query parameter if the configured markup formatter does not prohibit unsafe elements in the markup. The highest threat from this vulnerability is to data confidentiality and integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "jenkins: Reflected XSS vulnerability in markup formatter preview", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-3.11:jenkins-0:2.263.3.1612433584-1.el7.noarch", "7Server-RH7-RHOSE-3.11:jenkins-0:2.263.3.1612433584-1.el7.src" ], "known_not_affected": [ "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.src", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.394-1.git.1675.fdb6e0b.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.394-1.git.1675.fdb6e0b.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.394-1.git.0.e03a88e.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.394-1.git.481.6e48246.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.394-1.git.481.6e48246.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.394-1.git.0.e03a88e.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.x86_64", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.ppc64le", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.x86_64", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-node_exporter-0:3.11.394-1.git.1062.8adc4b8.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-prometheus-0:3.11.394-1.git.5026.2c9627f.el7.src", "7Server-RH7-RHOSE-3.11:haproxy-0:1.8.28-1.el7.src", "7Server-RH7-RHOSE-3.11:haproxy-debuginfo-0:1.8.28-1.el7.ppc64le", "7Server-RH7-RHOSE-3.11:haproxy-debuginfo-0:1.8.28-1.el7.x86_64", "7Server-RH7-RHOSE-3.11:haproxy18-0:1.8.28-1.el7.ppc64le", "7Server-RH7-RHOSE-3.11:haproxy18-0:1.8.28-1.el7.x86_64", "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1612862361-1.el7.noarch", "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1612862361-1.el7.src", "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.394-6.git.0.47ec25d.el7.src", "7Server-RH7-RHOSE-3.11:openshift-ansible-docs-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-playbooks-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-roles-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-test-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.ppc64le", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.src", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.x86_64", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.ppc64le", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.src", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.x86_64", "7Server-RH7-RHOSE-3.11:openshift-kuryr-0:3.11.394-1.git.1490.16ed375.el7.src", "7Server-RH7-RHOSE-3.11:openshift-kuryr-cni-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-kuryr-common-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-kuryr-controller-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.394-1.git.5026.2c9627f.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.394-1.git.5026.2c9627f.el7.x86_64", "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.x86_64", "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.394-1.git.1062.8adc4b8.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.394-1.git.1062.8adc4b8.el7.x86_64", "7Server-RH7-RHOSE-3.11:python-rsa-0:4.5-3.el7.src", "7Server-RH7-RHOSE-3.11:python2-kuryr-kubernetes-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:python2-rsa-0:4.5-3.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-21610" }, { "category": "external", "summary": "RHBZ#1925151", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1925151" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-21610", "url": "https://www.cve.org/CVERecord?id=CVE-2021-21610" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-21610", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-21610" } ], "release_date": "2021-01-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-03T12:28:39+00:00", "details": "Before applying this update, ensure all previously released errata relevant\nto your system is applied.\n\nSee the following documentation, which will be updated shortly for release\n3.11.394, for important instructions on how to upgrade your cluster and fully\napply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_release_notes.html\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258.", "product_ids": [ "7Server-RH7-RHOSE-3.11:jenkins-0:2.263.3.1612433584-1.el7.noarch", "7Server-RH7-RHOSE-3.11:jenkins-0:2.263.3.1612433584-1.el7.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0637" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "7Server-RH7-RHOSE-3.11:jenkins-0:2.263.3.1612433584-1.el7.noarch", "7Server-RH7-RHOSE-3.11:jenkins-0:2.263.3.1612433584-1.el7.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jenkins: Reflected XSS vulnerability in markup formatter preview" }, { "cve": "CVE-2021-21611", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2021-02-04T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.src", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.394-1.git.1675.fdb6e0b.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.394-1.git.1675.fdb6e0b.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.394-1.git.0.e03a88e.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.394-1.git.481.6e48246.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.394-1.git.481.6e48246.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.394-1.git.0.e03a88e.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.x86_64", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.ppc64le", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.x86_64", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-node_exporter-0:3.11.394-1.git.1062.8adc4b8.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-prometheus-0:3.11.394-1.git.5026.2c9627f.el7.src", "7Server-RH7-RHOSE-3.11:haproxy-0:1.8.28-1.el7.src", "7Server-RH7-RHOSE-3.11:haproxy-debuginfo-0:1.8.28-1.el7.ppc64le", "7Server-RH7-RHOSE-3.11:haproxy-debuginfo-0:1.8.28-1.el7.x86_64", "7Server-RH7-RHOSE-3.11:haproxy18-0:1.8.28-1.el7.ppc64le", "7Server-RH7-RHOSE-3.11:haproxy18-0:1.8.28-1.el7.x86_64", "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1612862361-1.el7.noarch", "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1612862361-1.el7.src", "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.394-6.git.0.47ec25d.el7.src", "7Server-RH7-RHOSE-3.11:openshift-ansible-docs-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-playbooks-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-roles-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-test-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.ppc64le", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.src", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.x86_64", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.ppc64le", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.src", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.x86_64", "7Server-RH7-RHOSE-3.11:openshift-kuryr-0:3.11.394-1.git.1490.16ed375.el7.src", "7Server-RH7-RHOSE-3.11:openshift-kuryr-cni-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-kuryr-common-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-kuryr-controller-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.394-1.git.5026.2c9627f.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.394-1.git.5026.2c9627f.el7.x86_64", "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.x86_64", "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.394-1.git.1062.8adc4b8.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.394-1.git.1062.8adc4b8.el7.x86_64", "7Server-RH7-RHOSE-3.11:python-rsa-0:4.5-3.el7.src", "7Server-RH7-RHOSE-3.11:python2-kuryr-kubernetes-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:python2-rsa-0:4.5-3.el7.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1925145" } ], "notes": [ { "category": "description", "text": "A flaw was found in jenkins. A cross-site scripting (XSS) vulnerability is possible due to display names and IDs of item types shown on the New Item page not being properly escaped. The highest threat from this vulnerability is to data confidentiality and integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "jenkins: Stored XSS vulnerability on new item page", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-3.11:jenkins-0:2.263.3.1612433584-1.el7.noarch", "7Server-RH7-RHOSE-3.11:jenkins-0:2.263.3.1612433584-1.el7.src" ], "known_not_affected": [ "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.src", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.394-1.git.1675.fdb6e0b.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.394-1.git.1675.fdb6e0b.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.394-1.git.1675.fdb6e0b.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.394-1.git.0.1900c76.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.394-1.git.299.ad3a3c0.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.394-1.git.0.e03a88e.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.394-1.git.481.6e48246.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.394-1.git.481.6e48246.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.394-1.git.0.e03a88e.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.394-1.git.53.3d82586.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.394-1.git.263.49acf3a.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.394-1.git.15.73f73cd.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.394-1.git.0.e03a88e.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.394-1.git.0.e03a88e.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.394-1.git.667.08dd2a6.el7.x86_64", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.ppc64le", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.394-1.git.439.4c37707.el7.x86_64", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-node_exporter-0:3.11.394-1.git.1062.8adc4b8.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-prometheus-0:3.11.394-1.git.5026.2c9627f.el7.src", "7Server-RH7-RHOSE-3.11:haproxy-0:1.8.28-1.el7.src", "7Server-RH7-RHOSE-3.11:haproxy-debuginfo-0:1.8.28-1.el7.ppc64le", "7Server-RH7-RHOSE-3.11:haproxy-debuginfo-0:1.8.28-1.el7.x86_64", "7Server-RH7-RHOSE-3.11:haproxy18-0:1.8.28-1.el7.ppc64le", "7Server-RH7-RHOSE-3.11:haproxy18-0:1.8.28-1.el7.x86_64", "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1612862361-1.el7.noarch", "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1612862361-1.el7.src", "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.394-6.git.0.47ec25d.el7.src", "7Server-RH7-RHOSE-3.11:openshift-ansible-docs-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-playbooks-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-roles-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-test-0:3.11.394-6.git.0.47ec25d.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.ppc64le", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.src", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.394-1.git.218.59eb597.el7.x86_64", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.ppc64le", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.src", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.394-1.git.379.92adfdc.el7.x86_64", "7Server-RH7-RHOSE-3.11:openshift-kuryr-0:3.11.394-1.git.1490.16ed375.el7.src", "7Server-RH7-RHOSE-3.11:openshift-kuryr-cni-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-kuryr-common-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-kuryr-controller-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.394-1.git.5026.2c9627f.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.394-1.git.5026.2c9627f.el7.x86_64", "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.394-1.git.0.1fbb64c.el7.x86_64", "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.394-1.git.1062.8adc4b8.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.394-1.git.1062.8adc4b8.el7.x86_64", "7Server-RH7-RHOSE-3.11:python-rsa-0:4.5-3.el7.src", "7Server-RH7-RHOSE-3.11:python2-kuryr-kubernetes-0:3.11.394-1.git.1490.16ed375.el7.noarch", "7Server-RH7-RHOSE-3.11:python2-rsa-0:4.5-3.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-21611" }, { "category": "external", "summary": "RHBZ#1925145", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1925145" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-21611", "url": "https://www.cve.org/CVERecord?id=CVE-2021-21611" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-21611", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-21611" } ], "release_date": "2021-01-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-03T12:28:39+00:00", "details": "Before applying this update, ensure all previously released errata relevant\nto your system is applied.\n\nSee the following documentation, which will be updated shortly for release\n3.11.394, for important instructions on how to upgrade your cluster and fully\napply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_release_notes.html\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258.", "product_ids": [ "7Server-RH7-RHOSE-3.11:jenkins-0:2.263.3.1612433584-1.el7.noarch", "7Server-RH7-RHOSE-3.11:jenkins-0:2.263.3.1612433584-1.el7.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0637" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "7Server-RH7-RHOSE-3.11:jenkins-0:2.263.3.1612433584-1.el7.noarch", "7Server-RH7-RHOSE-3.11:jenkins-0:2.263.3.1612433584-1.el7.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jenkins: Stored XSS vulnerability on new item page" } ] }
rhsa-2021_0423
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.6.17 is now available with\nupdates to packages and images that fix several bugs.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.6.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container\nPlatform 4.6.17. See the following advisory for the container images for\nthis release:\n\nhttps://access.redhat.com/errata/RHBA-2021:0424\n\nSecurity Fix(es):\n\n* jenkins: XSS vulnerability in notification bar (CVE-2021-21603)\n\n* jenkins: Improper handling of REST API XML deserialization errors (CVE-2021-21604)\n\n* jenkins: Path traversal vulnerability in agent names (CVE-2021-21605)\n\n* jenkins: Stored XSS vulnerability in button labels (CVE-2021-21608)\n\n* jenkins: Reflected XSS vulnerability in markup formatter preview (CVE-2021-21610)\n\n* jenkins: Stored XSS vulnerability on new item page (CVE-2021-21611)\n\n* ant: insecure temporary file vulnerability (CVE-2020-1945)\n\n* ant: insecure temporary file (CVE-2020-11979)\n\n* jenkins: Arbitrary file read vulnerability in workspace browsers (CVE-2021-21602)\n\n* jenkins: Arbitrary file existence check in file fingerprints (CVE-2021-21606)\n\n* jenkins: Excessive memory allocation in graph URLs leads to denial of service (CVE-2021-21607)\n\n* jenkins: Filesystem traversal by privileged users (CVE-2021-21615)\n\n* jenkins: Missing permission check for paths with specific prefix (CVE-2021-21609)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:0423", "url": "https://access.redhat.com/errata/RHSA-2021:0423" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1837444", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1837444" }, { "category": "external", "summary": "1903702", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1903702" }, { "category": "external", "summary": "1921322", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1921322" }, { "category": "external", "summary": "1925140", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1925140" }, { "category": "external", "summary": "1925141", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1925141" }, { "category": "external", "summary": "1925143", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1925143" }, { "category": "external", "summary": "1925145", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1925145" }, { "category": "external", "summary": "1925151", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1925151" }, { "category": "external", "summary": "1925156", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1925156" }, { "category": "external", "summary": "1925157", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1925157" }, { "category": "external", "summary": "1925159", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1925159" }, { "category": "external", "summary": "1925160", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1925160" }, { "category": "external", "summary": "1925161", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1925161" }, { "category": "external", "summary": "1925674", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1925674" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_0423.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.6.17 security and packages update", "tracking": { "current_release_date": "2024-11-05T23:16:09+00:00", "generator": { "date": "2024-11-05T23:16:09+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:0423", "initial_release_date": "2021-02-17T19:06:25+00:00", "revision_history": [ { "date": "2021-02-17T19:06:25+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-02-17T19:06:25+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:16:09+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.6", "product": { "name": "Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.6::el8" } } }, { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.6", "product": { "name": "Red Hat OpenShift Container Platform 4.6", "product_id": "7Server-RH7-RHOSE-4.6", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.6::el7" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.src", "product": { "name": "openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.src", "product_id": "openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.6.0-202102050644.p0.git.3831.1c61c6b.el8?arch=src" } } }, { "category": "product_version", "name": "openshift-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.src", "product": { "name": "openshift-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.src", "product_id": "openshift-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift@4.6.0-202102050212.p0.git.94265.716fcf8.el8?arch=src" } } }, { "category": "product_version", "name": "jenkins-0:2.263.3.1612434510-1.el8.src", "product": { "name": "jenkins-0:2.263.3.1612434510-1.el8.src", "product_id": "jenkins-0:2.263.3.1612434510-1.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins@2.263.3.1612434510-1.el8?arch=src" } } }, { "category": "product_version", "name": "atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.src", "product": { "name": "atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.src", "product_id": "atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-service-idler@4.6.0-202102031810.p0.git.15.dcab90a.el8?arch=src" } } }, { "category": "product_version", "name": "openshift-kuryr-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.src", "product": { "name": "openshift-kuryr-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.src", "product_id": "openshift-kuryr-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kuryr@4.6.0-202102031810.p0.git.2225.a3ab872.el8?arch=src" } } }, { "category": "product_version", "name": "runc-0:1.0.0-82.rhaos4.6.git086e841.el8.src", "product": { "name": "runc-0:1.0.0-82.rhaos4.6.git086e841.el8.src", "product_id": "runc-0:1.0.0-82.rhaos4.6.git086e841.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.0.0-82.rhaos4.6.git086e841.el8?arch=src" } } }, { "category": "product_version", "name": "jenkins-2-plugins-0:4.6.1612257979-1.el8.src", "product": { "name": "jenkins-2-plugins-0:4.6.1612257979-1.el8.src", "product_id": "jenkins-2-plugins-0:4.6.1612257979-1.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins-2-plugins@4.6.1612257979-1.el8?arch=src" } } }, { "category": "product_version", "name": "python-rsa-0:4.7-1.el8.src", "product": { "name": "python-rsa-0:4.7-1.el8.src", "product_id": "python-rsa-0:4.7-1.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-rsa@4.7-1.el8?arch=src" } } }, { "category": "product_version", "name": "openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el7.src", "product": { "name": "openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el7.src", "product_id": "openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.6.0-202102050644.p0.git.3831.1c61c6b.el7?arch=src" } } }, { "category": "product_version", "name": "openshift-0:4.6.0-202102050212.p0.git.94265.716fcf8.el7.src", "product": { "name": "openshift-0:4.6.0-202102050212.p0.git.94265.716fcf8.el7.src", "product_id": "openshift-0:4.6.0-202102050212.p0.git.94265.716fcf8.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift@4.6.0-202102050212.p0.git.94265.716fcf8.el7?arch=src" } } }, { "category": "product_version", "name": "cri-o-0:1.19.1-7.rhaos4.6.git6377f68.el7.src", "product": { "name": "cri-o-0:1.19.1-7.rhaos4.6.git6377f68.el7.src", "product_id": "cri-o-0:1.19.1-7.rhaos4.6.git6377f68.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.19.1-7.rhaos4.6.git6377f68.el7?arch=src" } } }, { "category": "product_version", "name": "runc-0:1.0.0-82.rhaos4.6.git086e841.el7.src", "product": { "name": "runc-0:1.0.0-82.rhaos4.6.git086e841.el7.src", "product_id": "runc-0:1.0.0-82.rhaos4.6.git086e841.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.0.0-82.rhaos4.6.git086e841.el7?arch=src" } } }, { "category": "product_version", "name": "openshift-ansible-0:4.6.0-202102031649.p0.git.0.bf90f86.el7.src", "product": { "name": "openshift-ansible-0:4.6.0-202102031649.p0.git.0.bf90f86.el7.src", "product_id": "openshift-ansible-0:4.6.0-202102031649.p0.git.0.bf90f86.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible@4.6.0-202102031649.p0.git.0.bf90f86.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.x86_64", "product": { "name": "openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.x86_64", "product_id": "openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.6.0-202102050644.p0.git.3831.1c61c6b.el8?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-redistributable-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.x86_64", "product": { "name": "openshift-clients-redistributable-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.x86_64", "product_id": "openshift-clients-redistributable-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients-redistributable@4.6.0-202102050644.p0.git.3831.1c61c6b.el8?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.x86_64", "product": { "name": "openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.x86_64", "product_id": "openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.6.0-202102050212.p0.git.94265.716fcf8.el8?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.x86_64", "product": { "name": "atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.x86_64", "product_id": "atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-service-idler@4.6.0-202102031810.p0.git.15.dcab90a.el8?arch=x86_64" } } }, { "category": "product_version", "name": "runc-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "product": { "name": "runc-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "product_id": "runc-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.0.0-82.rhaos4.6.git086e841.el8?arch=x86_64" } } }, { "category": "product_version", "name": "runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "product": { "name": "runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "product_id": "runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.0.0-82.rhaos4.6.git086e841.el8?arch=x86_64" } } }, { "category": "product_version", "name": "runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "product": { "name": "runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "product_id": "runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.0.0-82.rhaos4.6.git086e841.el8?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el7.x86_64", "product": { "name": "openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el7.x86_64", "product_id": "openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.6.0-202102050644.p0.git.3831.1c61c6b.el7?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-redistributable-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el7.x86_64", "product": { "name": "openshift-clients-redistributable-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el7.x86_64", "product_id": "openshift-clients-redistributable-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients-redistributable@4.6.0-202102050644.p0.git.3831.1c61c6b.el7?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el7.x86_64", "product": { "name": "openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el7.x86_64", "product_id": "openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.6.0-202102050212.p0.git.94265.716fcf8.el7?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-0:1.19.1-7.rhaos4.6.git6377f68.el7.x86_64", "product": { "name": "cri-o-0:1.19.1-7.rhaos4.6.git6377f68.el7.x86_64", "product_id": "cri-o-0:1.19.1-7.rhaos4.6.git6377f68.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.19.1-7.rhaos4.6.git6377f68.el7?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.19.1-7.rhaos4.6.git6377f68.el7.x86_64", "product": { "name": "cri-o-debuginfo-0:1.19.1-7.rhaos4.6.git6377f68.el7.x86_64", "product_id": "cri-o-debuginfo-0:1.19.1-7.rhaos4.6.git6377f68.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.19.1-7.rhaos4.6.git6377f68.el7?arch=x86_64" } } }, { "category": "product_version", "name": "runc-0:1.0.0-82.rhaos4.6.git086e841.el7.x86_64", "product": { "name": "runc-0:1.0.0-82.rhaos4.6.git086e841.el7.x86_64", "product_id": "runc-0:1.0.0-82.rhaos4.6.git086e841.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.0.0-82.rhaos4.6.git086e841.el7?arch=x86_64" } } }, { "category": "product_version", "name": "runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el7.x86_64", "product": { "name": "runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el7.x86_64", "product_id": "runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.0.0-82.rhaos4.6.git086e841.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.ppc64le", "product": { "name": "openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.ppc64le", "product_id": "openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.6.0-202102050644.p0.git.3831.1c61c6b.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.ppc64le", "product": { "name": "openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.ppc64le", "product_id": "openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.6.0-202102050212.p0.git.94265.716fcf8.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.ppc64le", "product": { "name": "atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.ppc64le", "product_id": "atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-service-idler@4.6.0-202102031810.p0.git.15.dcab90a.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "runc-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "product": { "name": "runc-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "product_id": "runc-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.0.0-82.rhaos4.6.git086e841.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "product": { "name": "runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "product_id": "runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.0.0-82.rhaos4.6.git086e841.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "product": { "name": "runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "product_id": "runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.0.0-82.rhaos4.6.git086e841.el8?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.s390x", "product": { "name": "openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.s390x", "product_id": "openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.6.0-202102050644.p0.git.3831.1c61c6b.el8?arch=s390x" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.s390x", "product": { "name": "openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.s390x", "product_id": "openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.6.0-202102050212.p0.git.94265.716fcf8.el8?arch=s390x" } } }, { "category": "product_version", "name": "atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.s390x", "product": { "name": "atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.s390x", "product_id": "atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-service-idler@4.6.0-202102031810.p0.git.15.dcab90a.el8?arch=s390x" } } }, { "category": "product_version", "name": "runc-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "product": { "name": "runc-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "product_id": "runc-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.0.0-82.rhaos4.6.git086e841.el8?arch=s390x" } } }, { "category": "product_version", "name": "runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "product": { "name": "runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "product_id": "runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.0.0-82.rhaos4.6.git086e841.el8?arch=s390x" } } }, { "category": "product_version", "name": "runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "product": { "name": "runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "product_id": "runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.0.0-82.rhaos4.6.git086e841.el8?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "jenkins-0:2.263.3.1612434510-1.el8.noarch", "product": { "name": "jenkins-0:2.263.3.1612434510-1.el8.noarch", "product_id": "jenkins-0:2.263.3.1612434510-1.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins@2.263.3.1612434510-1.el8?arch=noarch" } } }, { "category": "product_version", "name": "openshift-kuryr-cni-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "product": { "name": "openshift-kuryr-cni-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "product_id": "openshift-kuryr-cni-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kuryr-cni@4.6.0-202102031810.p0.git.2225.a3ab872.el8?arch=noarch" } } }, { "category": "product_version", "name": "openshift-kuryr-common-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "product": { "name": "openshift-kuryr-common-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "product_id": "openshift-kuryr-common-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kuryr-common@4.6.0-202102031810.p0.git.2225.a3ab872.el8?arch=noarch" } } }, { "category": "product_version", "name": "openshift-kuryr-controller-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "product": { "name": "openshift-kuryr-controller-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "product_id": "openshift-kuryr-controller-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kuryr-controller@4.6.0-202102031810.p0.git.2225.a3ab872.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-kuryr-kubernetes-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "product": { "name": "python3-kuryr-kubernetes-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "product_id": "python3-kuryr-kubernetes-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-kuryr-kubernetes@4.6.0-202102031810.p0.git.2225.a3ab872.el8?arch=noarch" } } }, { "category": "product_version", "name": "jenkins-2-plugins-0:4.6.1612257979-1.el8.noarch", "product": { "name": "jenkins-2-plugins-0:4.6.1612257979-1.el8.noarch", "product_id": "jenkins-2-plugins-0:4.6.1612257979-1.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins-2-plugins@4.6.1612257979-1.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-rsa-0:4.7-1.el8.noarch", "product": { "name": "python3-rsa-0:4.7-1.el8.noarch", "product_id": "python3-rsa-0:4.7-1.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-rsa@4.7-1.el8?arch=noarch" } } }, { "category": "product_version", "name": "openshift-ansible-0:4.6.0-202102031649.p0.git.0.bf90f86.el7.noarch", "product": { "name": "openshift-ansible-0:4.6.0-202102031649.p0.git.0.bf90f86.el7.noarch", "product_id": "openshift-ansible-0:4.6.0-202102031649.p0.git.0.bf90f86.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible@4.6.0-202102031649.p0.git.0.bf90f86.el7?arch=noarch" } } }, { "category": "product_version", "name": "openshift-ansible-test-0:4.6.0-202102031649.p0.git.0.bf90f86.el7.noarch", "product": { "name": "openshift-ansible-test-0:4.6.0-202102031649.p0.git.0.bf90f86.el7.noarch", "product_id": "openshift-ansible-test-0:4.6.0-202102031649.p0.git.0.bf90f86.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible-test@4.6.0-202102031649.p0.git.0.bf90f86.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.19.1-7.rhaos4.6.git6377f68.el7.src as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "7Server-RH7-RHOSE-4.6:cri-o-0:1.19.1-7.rhaos4.6.git6377f68.el7.src" }, "product_reference": "cri-o-0:1.19.1-7.rhaos4.6.git6377f68.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.19.1-7.rhaos4.6.git6377f68.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "7Server-RH7-RHOSE-4.6:cri-o-0:1.19.1-7.rhaos4.6.git6377f68.el7.x86_64" }, "product_reference": "cri-o-0:1.19.1-7.rhaos4.6.git6377f68.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.19.1-7.rhaos4.6.git6377f68.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "7Server-RH7-RHOSE-4.6:cri-o-debuginfo-0:1.19.1-7.rhaos4.6.git6377f68.el7.x86_64" }, "product_reference": "cri-o-debuginfo-0:1.19.1-7.rhaos4.6.git6377f68.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-0:4.6.0-202102050212.p0.git.94265.716fcf8.el7.src as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "7Server-RH7-RHOSE-4.6:openshift-0:4.6.0-202102050212.p0.git.94265.716fcf8.el7.src" }, "product_reference": "openshift-0:4.6.0-202102050212.p0.git.94265.716fcf8.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-0:4.6.0-202102031649.p0.git.0.bf90f86.el7.noarch as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "7Server-RH7-RHOSE-4.6:openshift-ansible-0:4.6.0-202102031649.p0.git.0.bf90f86.el7.noarch" }, "product_reference": "openshift-ansible-0:4.6.0-202102031649.p0.git.0.bf90f86.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-0:4.6.0-202102031649.p0.git.0.bf90f86.el7.src as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "7Server-RH7-RHOSE-4.6:openshift-ansible-0:4.6.0-202102031649.p0.git.0.bf90f86.el7.src" }, "product_reference": "openshift-ansible-0:4.6.0-202102031649.p0.git.0.bf90f86.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-test-0:4.6.0-202102031649.p0.git.0.bf90f86.el7.noarch as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "7Server-RH7-RHOSE-4.6:openshift-ansible-test-0:4.6.0-202102031649.p0.git.0.bf90f86.el7.noarch" }, "product_reference": "openshift-ansible-test-0:4.6.0-202102031649.p0.git.0.bf90f86.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el7.src as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el7.src" }, "product_reference": "openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el7.x86_64" }, "product_reference": "openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-redistributable-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "7Server-RH7-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el7.x86_64" }, "product_reference": "openshift-clients-redistributable-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "7Server-RH7-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el7.x86_64" }, "product_reference": "openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "runc-0:1.0.0-82.rhaos4.6.git086e841.el7.src as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "7Server-RH7-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el7.src" }, "product_reference": "runc-0:1.0.0-82.rhaos4.6.git086e841.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "runc-0:1.0.0-82.rhaos4.6.git086e841.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "7Server-RH7-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el7.x86_64" }, "product_reference": "runc-0:1.0.0-82.rhaos4.6.git086e841.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "7Server-RH7-RHOSE-4.6:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el7.x86_64" }, "product_reference": "runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.ppc64le" }, "product_reference": "atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.s390x" }, "product_reference": "atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.src as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.src" }, "product_reference": "atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.x86_64" }, "product_reference": "atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-0:2.263.3.1612434510-1.el8.noarch as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:jenkins-0:2.263.3.1612434510-1.el8.noarch" }, "product_reference": "jenkins-0:2.263.3.1612434510-1.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-0:2.263.3.1612434510-1.el8.src as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:jenkins-0:2.263.3.1612434510-1.el8.src" }, "product_reference": "jenkins-0:2.263.3.1612434510-1.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-2-plugins-0:4.6.1612257979-1.el8.noarch as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1612257979-1.el8.noarch" }, "product_reference": "jenkins-2-plugins-0:4.6.1612257979-1.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-2-plugins-0:4.6.1612257979-1.el8.src as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1612257979-1.el8.src" }, "product_reference": "jenkins-2-plugins-0:4.6.1612257979-1.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.src as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.src" }, "product_reference": "openshift-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.ppc64le" }, "product_reference": "openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.s390x" }, "product_reference": "openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.src as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.src" }, "product_reference": "openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.x86_64" }, "product_reference": "openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-redistributable-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.x86_64" }, "product_reference": "openshift-clients-redistributable-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.ppc64le" }, "product_reference": "openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.s390x" }, "product_reference": "openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.x86_64" }, "product_reference": "openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kuryr-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.src as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift-kuryr-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.src" }, "product_reference": "openshift-kuryr-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kuryr-cni-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift-kuryr-cni-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch" }, "product_reference": "openshift-kuryr-cni-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kuryr-common-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift-kuryr-common-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch" }, "product_reference": "openshift-kuryr-common-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kuryr-controller-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift-kuryr-controller-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch" }, "product_reference": "openshift-kuryr-controller-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "python-rsa-0:4.7-1.el8.src as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:python-rsa-0:4.7-1.el8.src" }, "product_reference": "python-rsa-0:4.7-1.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "python3-kuryr-kubernetes-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:python3-kuryr-kubernetes-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch" }, "product_reference": "python3-kuryr-kubernetes-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "python3-rsa-0:4.7-1.el8.noarch as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:python3-rsa-0:4.7-1.el8.noarch" }, "product_reference": "python3-rsa-0:4.7-1.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "runc-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le" }, "product_reference": "runc-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "runc-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x" }, "product_reference": "runc-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "runc-0:1.0.0-82.rhaos4.6.git086e841.el8.src as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.src" }, "product_reference": "runc-0:1.0.0-82.rhaos4.6.git086e841.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "runc-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64" }, "product_reference": "runc-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le" }, "product_reference": "runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x" }, "product_reference": "runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64" }, "product_reference": "runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le" }, "product_reference": "runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x" }, "product_reference": "runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64" }, "product_reference": "runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.6" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-1945", "cwe": { "id": "CWE-377", "name": "Insecure Temporary File" }, "discovery_date": "2020-05-13T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.6:cri-o-0:1.19.1-7.rhaos4.6.git6377f68.el7.src", "7Server-RH7-RHOSE-4.6:cri-o-0:1.19.1-7.rhaos4.6.git6377f68.el7.x86_64", "7Server-RH7-RHOSE-4.6:cri-o-debuginfo-0:1.19.1-7.rhaos4.6.git6377f68.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-0:4.6.0-202102050212.p0.git.94265.716fcf8.el7.src", "7Server-RH7-RHOSE-4.6:openshift-ansible-0:4.6.0-202102031649.p0.git.0.bf90f86.el7.noarch", "7Server-RH7-RHOSE-4.6:openshift-ansible-0:4.6.0-202102031649.p0.git.0.bf90f86.el7.src", "7Server-RH7-RHOSE-4.6:openshift-ansible-test-0:4.6.0-202102031649.p0.git.0.bf90f86.el7.noarch", "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el7.src", "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el7.x86_64", "7Server-RH7-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el7.src", "7Server-RH7-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el7.x86_64", "7Server-RH7-RHOSE-4.6:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el7.x86_64", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.ppc64le", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.s390x", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.src", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.x86_64", "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1612257979-1.el8.noarch", "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1612257979-1.el8.src", "8Base-RHOSE-4.6:openshift-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.src", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.ppc64le", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.s390x", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.src", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.x86_64", "8Base-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.x86_64", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.ppc64le", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.s390x", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.x86_64", "8Base-RHOSE-4.6:openshift-kuryr-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.src", "8Base-RHOSE-4.6:openshift-kuryr-cni-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "8Base-RHOSE-4.6:openshift-kuryr-common-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "8Base-RHOSE-4.6:openshift-kuryr-controller-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "8Base-RHOSE-4.6:python-rsa-0:4.7-1.el8.src", "8Base-RHOSE-4.6:python3-kuryr-kubernetes-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "8Base-RHOSE-4.6:python3-rsa-0:4.7-1.el8.noarch", "8Base-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.src", "8Base-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1837444" } ], "notes": [ { "category": "description", "text": "Apache Ant 1.1 to 1.9.14 and 1.10.0 to 1.10.7 uses the default temporary directory identified by the Java system property java.io.tmpdir for several tasks and may thus leak sensitive information. The fixcrlf and replaceregexp tasks also copy files from the temporary directory back into the build tree allowing an attacker to inject modified source files into the build process.", "title": "Vulnerability description" }, { "category": "summary", "text": "ant: insecure temporary file vulnerability", "title": "Vulnerability summary" }, { "category": "other", "text": "In OpenShift Container Platform (OCP), the Hive/Presto/Hadoop components that comprise the OCP Metering stack, ship the vulnerable version of ant package.\nSince the release of OCP 4.6, the Metering product has been deprecated [1], hence the affected components are marked as wontfix.\nThis may be fixed in the future.\n\n[1] https://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html#ocp-4-6-metering-operator-deprecated", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.6:jenkins-0:2.263.3.1612434510-1.el8.noarch", "8Base-RHOSE-4.6:jenkins-0:2.263.3.1612434510-1.el8.src" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.6:cri-o-0:1.19.1-7.rhaos4.6.git6377f68.el7.src", "7Server-RH7-RHOSE-4.6:cri-o-0:1.19.1-7.rhaos4.6.git6377f68.el7.x86_64", "7Server-RH7-RHOSE-4.6:cri-o-debuginfo-0:1.19.1-7.rhaos4.6.git6377f68.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-0:4.6.0-202102050212.p0.git.94265.716fcf8.el7.src", "7Server-RH7-RHOSE-4.6:openshift-ansible-0:4.6.0-202102031649.p0.git.0.bf90f86.el7.noarch", "7Server-RH7-RHOSE-4.6:openshift-ansible-0:4.6.0-202102031649.p0.git.0.bf90f86.el7.src", "7Server-RH7-RHOSE-4.6:openshift-ansible-test-0:4.6.0-202102031649.p0.git.0.bf90f86.el7.noarch", "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el7.src", "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el7.x86_64", "7Server-RH7-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el7.src", "7Server-RH7-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el7.x86_64", "7Server-RH7-RHOSE-4.6:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el7.x86_64", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.ppc64le", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.s390x", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.src", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.x86_64", "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1612257979-1.el8.noarch", "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1612257979-1.el8.src", "8Base-RHOSE-4.6:openshift-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.src", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.ppc64le", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.s390x", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.src", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.x86_64", "8Base-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.x86_64", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.ppc64le", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.s390x", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.x86_64", "8Base-RHOSE-4.6:openshift-kuryr-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.src", "8Base-RHOSE-4.6:openshift-kuryr-cni-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "8Base-RHOSE-4.6:openshift-kuryr-common-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "8Base-RHOSE-4.6:openshift-kuryr-controller-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "8Base-RHOSE-4.6:python-rsa-0:4.7-1.el8.src", "8Base-RHOSE-4.6:python3-kuryr-kubernetes-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "8Base-RHOSE-4.6:python3-rsa-0:4.7-1.el8.noarch", "8Base-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.src", "8Base-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-1945" }, { "category": "external", "summary": "RHBZ#1837444", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1837444" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-1945", "url": "https://www.cve.org/CVERecord?id=CVE-2020-1945" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-1945", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-1945" } ], "release_date": "2020-05-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-02-17T19:06:25+00:00", "details": "For OpenShift Container Platform 4.6 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html.", "product_ids": [ "8Base-RHOSE-4.6:jenkins-0:2.263.3.1612434510-1.el8.noarch", "8Base-RHOSE-4.6:jenkins-0:2.263.3.1612434510-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0423" }, { "category": "workaround", "details": "For versions 1.1 to 1.9.14 and 1.10.0 to 1.10.7, set the java.io.tmpdir system property to a private directory-- only readable and writable by the current user-- before running Ant.\n\nFor versions 1.9.15 and 1.10.8, use the Ant property ant.tmpfile instead. Ant 1.10.8 protects the temporary files if the underlying filesystem allows it, but using a private temporary directory is still recommended.", "product_ids": [ "7Server-RH7-RHOSE-4.6:cri-o-0:1.19.1-7.rhaos4.6.git6377f68.el7.src", "7Server-RH7-RHOSE-4.6:cri-o-0:1.19.1-7.rhaos4.6.git6377f68.el7.x86_64", "7Server-RH7-RHOSE-4.6:cri-o-debuginfo-0:1.19.1-7.rhaos4.6.git6377f68.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-0:4.6.0-202102050212.p0.git.94265.716fcf8.el7.src", "7Server-RH7-RHOSE-4.6:openshift-ansible-0:4.6.0-202102031649.p0.git.0.bf90f86.el7.noarch", "7Server-RH7-RHOSE-4.6:openshift-ansible-0:4.6.0-202102031649.p0.git.0.bf90f86.el7.src", "7Server-RH7-RHOSE-4.6:openshift-ansible-test-0:4.6.0-202102031649.p0.git.0.bf90f86.el7.noarch", "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el7.src", "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el7.x86_64", "7Server-RH7-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el7.src", "7Server-RH7-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el7.x86_64", "7Server-RH7-RHOSE-4.6:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el7.x86_64", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.ppc64le", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.s390x", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.src", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.x86_64", "8Base-RHOSE-4.6:jenkins-0:2.263.3.1612434510-1.el8.noarch", "8Base-RHOSE-4.6:jenkins-0:2.263.3.1612434510-1.el8.src", "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1612257979-1.el8.noarch", "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1612257979-1.el8.src", "8Base-RHOSE-4.6:openshift-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.src", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.ppc64le", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.s390x", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.src", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.x86_64", "8Base-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.x86_64", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.ppc64le", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.s390x", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.x86_64", "8Base-RHOSE-4.6:openshift-kuryr-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.src", "8Base-RHOSE-4.6:openshift-kuryr-cni-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "8Base-RHOSE-4.6:openshift-kuryr-common-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "8Base-RHOSE-4.6:openshift-kuryr-controller-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "8Base-RHOSE-4.6:python-rsa-0:4.7-1.el8.src", "8Base-RHOSE-4.6:python3-kuryr-kubernetes-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "8Base-RHOSE-4.6:python3-rsa-0:4.7-1.el8.noarch", "8Base-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.src", "8Base-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-4.6:jenkins-0:2.263.3.1612434510-1.el8.noarch", "8Base-RHOSE-4.6:jenkins-0:2.263.3.1612434510-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "ant: insecure temporary file vulnerability" }, { "cve": "CVE-2020-11979", "cwe": { "id": "CWE-377", "name": "Insecure Temporary File" }, "discovery_date": "2020-10-02T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.6:cri-o-0:1.19.1-7.rhaos4.6.git6377f68.el7.src", "7Server-RH7-RHOSE-4.6:cri-o-0:1.19.1-7.rhaos4.6.git6377f68.el7.x86_64", "7Server-RH7-RHOSE-4.6:cri-o-debuginfo-0:1.19.1-7.rhaos4.6.git6377f68.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-0:4.6.0-202102050212.p0.git.94265.716fcf8.el7.src", "7Server-RH7-RHOSE-4.6:openshift-ansible-0:4.6.0-202102031649.p0.git.0.bf90f86.el7.noarch", "7Server-RH7-RHOSE-4.6:openshift-ansible-0:4.6.0-202102031649.p0.git.0.bf90f86.el7.src", "7Server-RH7-RHOSE-4.6:openshift-ansible-test-0:4.6.0-202102031649.p0.git.0.bf90f86.el7.noarch", "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el7.src", "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el7.x86_64", "7Server-RH7-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el7.src", "7Server-RH7-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el7.x86_64", "7Server-RH7-RHOSE-4.6:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el7.x86_64", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.ppc64le", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.s390x", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.src", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.x86_64", "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1612257979-1.el8.noarch", "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1612257979-1.el8.src", "8Base-RHOSE-4.6:openshift-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.src", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.ppc64le", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.s390x", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.src", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.x86_64", "8Base-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.x86_64", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.ppc64le", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.s390x", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.x86_64", "8Base-RHOSE-4.6:openshift-kuryr-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.src", "8Base-RHOSE-4.6:openshift-kuryr-cni-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "8Base-RHOSE-4.6:openshift-kuryr-common-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "8Base-RHOSE-4.6:openshift-kuryr-controller-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "8Base-RHOSE-4.6:python-rsa-0:4.7-1.el8.src", "8Base-RHOSE-4.6:python3-kuryr-kubernetes-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "8Base-RHOSE-4.6:python3-rsa-0:4.7-1.el8.noarch", "8Base-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.src", "8Base-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1903702" } ], "notes": [ { "category": "description", "text": "As mitigation for CVE-2020-1945 Apache Ant 1.10.8 changed the permissions of temporary files it created so that only the current user was allowed to access them. Unfortunately the fixcrlf task deleted the temporary file and created a new one without said protection, effectively nullifying the effort. This would still allow an attacker to inject modified source files into the build process.", "title": "Vulnerability description" }, { "category": "summary", "text": "ant: insecure temporary file", "title": "Vulnerability summary" }, { "category": "other", "text": "ant as shipped in Red Hat Enterprise Linux 8 is not affected by this flaw because this flaw is caused by the patch for CVE-2020-1945, however, it was never applied to ant as shipped in Red Hat Enterprise Linux 8, because the decision was made by Engineering to WONTFIX that flaw.\n\nIn OpenShift Container Platform (OCP), the Hive/Presto/Hadoop components that comprise the OCP Metering stack, ship the vulnerable version of ant package.\nSince the release of OCP 4.6, the Metering product has been deprecated [1], hence the affected components are marked as wontfix.\nThis may be fixed in the future.\n\n[1] https://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html#ocp-4-6-metering-operator-deprecated", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.6:jenkins-0:2.263.3.1612434510-1.el8.noarch", "8Base-RHOSE-4.6:jenkins-0:2.263.3.1612434510-1.el8.src" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.6:cri-o-0:1.19.1-7.rhaos4.6.git6377f68.el7.src", "7Server-RH7-RHOSE-4.6:cri-o-0:1.19.1-7.rhaos4.6.git6377f68.el7.x86_64", "7Server-RH7-RHOSE-4.6:cri-o-debuginfo-0:1.19.1-7.rhaos4.6.git6377f68.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-0:4.6.0-202102050212.p0.git.94265.716fcf8.el7.src", "7Server-RH7-RHOSE-4.6:openshift-ansible-0:4.6.0-202102031649.p0.git.0.bf90f86.el7.noarch", "7Server-RH7-RHOSE-4.6:openshift-ansible-0:4.6.0-202102031649.p0.git.0.bf90f86.el7.src", "7Server-RH7-RHOSE-4.6:openshift-ansible-test-0:4.6.0-202102031649.p0.git.0.bf90f86.el7.noarch", "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el7.src", "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el7.x86_64", "7Server-RH7-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el7.src", "7Server-RH7-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el7.x86_64", "7Server-RH7-RHOSE-4.6:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el7.x86_64", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.ppc64le", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.s390x", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.src", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.x86_64", "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1612257979-1.el8.noarch", "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1612257979-1.el8.src", "8Base-RHOSE-4.6:openshift-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.src", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.ppc64le", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.s390x", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.src", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.x86_64", "8Base-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.x86_64", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.ppc64le", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.s390x", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.x86_64", "8Base-RHOSE-4.6:openshift-kuryr-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.src", "8Base-RHOSE-4.6:openshift-kuryr-cni-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "8Base-RHOSE-4.6:openshift-kuryr-common-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "8Base-RHOSE-4.6:openshift-kuryr-controller-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "8Base-RHOSE-4.6:python-rsa-0:4.7-1.el8.src", "8Base-RHOSE-4.6:python3-kuryr-kubernetes-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "8Base-RHOSE-4.6:python3-rsa-0:4.7-1.el8.noarch", "8Base-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.src", "8Base-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-11979" }, { "category": "external", "summary": "RHBZ#1903702", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1903702" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-11979", "url": "https://www.cve.org/CVERecord?id=CVE-2020-11979" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-11979", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-11979" }, { "category": "external", "summary": "https://security.gentoo.org/glsa/202011-18", "url": "https://security.gentoo.org/glsa/202011-18" } ], "release_date": "2020-10-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-02-17T19:06:25+00:00", "details": "For OpenShift Container Platform 4.6 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html.", "product_ids": [ "8Base-RHOSE-4.6:jenkins-0:2.263.3.1612434510-1.el8.noarch", "8Base-RHOSE-4.6:jenkins-0:2.263.3.1612434510-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0423" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-4.6:jenkins-0:2.263.3.1612434510-1.el8.noarch", "8Base-RHOSE-4.6:jenkins-0:2.263.3.1612434510-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "ant: insecure temporary file" }, { "cve": "CVE-2021-21602", "cwe": { "id": "CWE-59", "name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)" }, "discovery_date": "2021-02-04T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.6:cri-o-0:1.19.1-7.rhaos4.6.git6377f68.el7.src", "7Server-RH7-RHOSE-4.6:cri-o-0:1.19.1-7.rhaos4.6.git6377f68.el7.x86_64", "7Server-RH7-RHOSE-4.6:cri-o-debuginfo-0:1.19.1-7.rhaos4.6.git6377f68.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-0:4.6.0-202102050212.p0.git.94265.716fcf8.el7.src", "7Server-RH7-RHOSE-4.6:openshift-ansible-0:4.6.0-202102031649.p0.git.0.bf90f86.el7.noarch", "7Server-RH7-RHOSE-4.6:openshift-ansible-0:4.6.0-202102031649.p0.git.0.bf90f86.el7.src", "7Server-RH7-RHOSE-4.6:openshift-ansible-test-0:4.6.0-202102031649.p0.git.0.bf90f86.el7.noarch", "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el7.src", "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el7.x86_64", "7Server-RH7-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el7.src", "7Server-RH7-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el7.x86_64", "7Server-RH7-RHOSE-4.6:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el7.x86_64", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.ppc64le", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.s390x", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.src", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.x86_64", "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1612257979-1.el8.noarch", "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1612257979-1.el8.src", "8Base-RHOSE-4.6:openshift-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.src", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.ppc64le", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.s390x", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.src", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.x86_64", "8Base-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.x86_64", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.ppc64le", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.s390x", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.x86_64", "8Base-RHOSE-4.6:openshift-kuryr-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.src", "8Base-RHOSE-4.6:openshift-kuryr-cni-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "8Base-RHOSE-4.6:openshift-kuryr-common-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "8Base-RHOSE-4.6:openshift-kuryr-controller-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "8Base-RHOSE-4.6:python-rsa-0:4.7-1.el8.src", "8Base-RHOSE-4.6:python3-kuryr-kubernetes-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "8Base-RHOSE-4.6:python3-rsa-0:4.7-1.el8.noarch", "8Base-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.src", "8Base-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1925161" } ], "notes": [ { "category": "description", "text": "Jenkins 2.274 and earlier, LTS 2.263.1 and earlier allows reading arbitrary files using the file browser for workspaces and archived artifacts by following symlinks.", "title": "Vulnerability description" }, { "category": "summary", "text": "jenkins: Arbitrary file read vulnerability in workspace browsers", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.6:jenkins-0:2.263.3.1612434510-1.el8.noarch", "8Base-RHOSE-4.6:jenkins-0:2.263.3.1612434510-1.el8.src" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.6:cri-o-0:1.19.1-7.rhaos4.6.git6377f68.el7.src", "7Server-RH7-RHOSE-4.6:cri-o-0:1.19.1-7.rhaos4.6.git6377f68.el7.x86_64", "7Server-RH7-RHOSE-4.6:cri-o-debuginfo-0:1.19.1-7.rhaos4.6.git6377f68.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-0:4.6.0-202102050212.p0.git.94265.716fcf8.el7.src", "7Server-RH7-RHOSE-4.6:openshift-ansible-0:4.6.0-202102031649.p0.git.0.bf90f86.el7.noarch", "7Server-RH7-RHOSE-4.6:openshift-ansible-0:4.6.0-202102031649.p0.git.0.bf90f86.el7.src", "7Server-RH7-RHOSE-4.6:openshift-ansible-test-0:4.6.0-202102031649.p0.git.0.bf90f86.el7.noarch", "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el7.src", "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el7.x86_64", "7Server-RH7-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el7.src", "7Server-RH7-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el7.x86_64", "7Server-RH7-RHOSE-4.6:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el7.x86_64", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.ppc64le", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.s390x", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.src", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.x86_64", "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1612257979-1.el8.noarch", "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1612257979-1.el8.src", "8Base-RHOSE-4.6:openshift-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.src", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.ppc64le", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.s390x", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.src", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.x86_64", "8Base-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.x86_64", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.ppc64le", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.s390x", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.x86_64", "8Base-RHOSE-4.6:openshift-kuryr-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.src", "8Base-RHOSE-4.6:openshift-kuryr-cni-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "8Base-RHOSE-4.6:openshift-kuryr-common-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "8Base-RHOSE-4.6:openshift-kuryr-controller-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "8Base-RHOSE-4.6:python-rsa-0:4.7-1.el8.src", "8Base-RHOSE-4.6:python3-kuryr-kubernetes-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "8Base-RHOSE-4.6:python3-rsa-0:4.7-1.el8.noarch", "8Base-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.src", "8Base-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-21602" }, { "category": "external", "summary": "RHBZ#1925161", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1925161" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-21602", "url": "https://www.cve.org/CVERecord?id=CVE-2021-21602" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-21602", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-21602" } ], "release_date": "2021-01-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-02-17T19:06:25+00:00", "details": "For OpenShift Container Platform 4.6 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html.", "product_ids": [ "8Base-RHOSE-4.6:jenkins-0:2.263.3.1612434510-1.el8.noarch", "8Base-RHOSE-4.6:jenkins-0:2.263.3.1612434510-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0423" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-4.6:jenkins-0:2.263.3.1612434510-1.el8.noarch", "8Base-RHOSE-4.6:jenkins-0:2.263.3.1612434510-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jenkins: Arbitrary file read vulnerability in workspace browsers" }, { "cve": "CVE-2021-21603", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2021-02-04T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.6:cri-o-0:1.19.1-7.rhaos4.6.git6377f68.el7.src", "7Server-RH7-RHOSE-4.6:cri-o-0:1.19.1-7.rhaos4.6.git6377f68.el7.x86_64", "7Server-RH7-RHOSE-4.6:cri-o-debuginfo-0:1.19.1-7.rhaos4.6.git6377f68.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-0:4.6.0-202102050212.p0.git.94265.716fcf8.el7.src", "7Server-RH7-RHOSE-4.6:openshift-ansible-0:4.6.0-202102031649.p0.git.0.bf90f86.el7.noarch", "7Server-RH7-RHOSE-4.6:openshift-ansible-0:4.6.0-202102031649.p0.git.0.bf90f86.el7.src", "7Server-RH7-RHOSE-4.6:openshift-ansible-test-0:4.6.0-202102031649.p0.git.0.bf90f86.el7.noarch", "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el7.src", "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el7.x86_64", "7Server-RH7-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el7.src", "7Server-RH7-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el7.x86_64", "7Server-RH7-RHOSE-4.6:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el7.x86_64", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.ppc64le", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.s390x", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.src", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.x86_64", "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1612257979-1.el8.noarch", "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1612257979-1.el8.src", "8Base-RHOSE-4.6:openshift-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.src", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.ppc64le", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.s390x", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.src", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.x86_64", "8Base-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.x86_64", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.ppc64le", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.s390x", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.x86_64", "8Base-RHOSE-4.6:openshift-kuryr-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.src", "8Base-RHOSE-4.6:openshift-kuryr-cni-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "8Base-RHOSE-4.6:openshift-kuryr-common-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "8Base-RHOSE-4.6:openshift-kuryr-controller-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "8Base-RHOSE-4.6:python-rsa-0:4.7-1.el8.src", "8Base-RHOSE-4.6:python3-kuryr-kubernetes-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "8Base-RHOSE-4.6:python3-rsa-0:4.7-1.el8.noarch", "8Base-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.src", "8Base-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1925160" } ], "notes": [ { "category": "description", "text": "A flaw was found in jenkins. A cross-site scripting (XSS) vulnerability is possible due to the contents of the notification bar responses not being properly escaped. The highest threat from this vulnerability is to data confidentiality and integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "jenkins: XSS vulnerability in notification bar", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.6:jenkins-0:2.263.3.1612434510-1.el8.noarch", "8Base-RHOSE-4.6:jenkins-0:2.263.3.1612434510-1.el8.src" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.6:cri-o-0:1.19.1-7.rhaos4.6.git6377f68.el7.src", "7Server-RH7-RHOSE-4.6:cri-o-0:1.19.1-7.rhaos4.6.git6377f68.el7.x86_64", "7Server-RH7-RHOSE-4.6:cri-o-debuginfo-0:1.19.1-7.rhaos4.6.git6377f68.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-0:4.6.0-202102050212.p0.git.94265.716fcf8.el7.src", "7Server-RH7-RHOSE-4.6:openshift-ansible-0:4.6.0-202102031649.p0.git.0.bf90f86.el7.noarch", "7Server-RH7-RHOSE-4.6:openshift-ansible-0:4.6.0-202102031649.p0.git.0.bf90f86.el7.src", "7Server-RH7-RHOSE-4.6:openshift-ansible-test-0:4.6.0-202102031649.p0.git.0.bf90f86.el7.noarch", "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el7.src", "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el7.x86_64", "7Server-RH7-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el7.src", "7Server-RH7-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el7.x86_64", "7Server-RH7-RHOSE-4.6:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el7.x86_64", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.ppc64le", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.s390x", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.src", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.x86_64", "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1612257979-1.el8.noarch", "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1612257979-1.el8.src", "8Base-RHOSE-4.6:openshift-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.src", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.ppc64le", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.s390x", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.src", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.x86_64", "8Base-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.x86_64", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.ppc64le", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.s390x", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.x86_64", "8Base-RHOSE-4.6:openshift-kuryr-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.src", "8Base-RHOSE-4.6:openshift-kuryr-cni-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "8Base-RHOSE-4.6:openshift-kuryr-common-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "8Base-RHOSE-4.6:openshift-kuryr-controller-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "8Base-RHOSE-4.6:python-rsa-0:4.7-1.el8.src", "8Base-RHOSE-4.6:python3-kuryr-kubernetes-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "8Base-RHOSE-4.6:python3-rsa-0:4.7-1.el8.noarch", "8Base-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.src", "8Base-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-21603" }, { "category": "external", "summary": "RHBZ#1925160", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1925160" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-21603", "url": "https://www.cve.org/CVERecord?id=CVE-2021-21603" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-21603", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-21603" } ], "release_date": "2021-01-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-02-17T19:06:25+00:00", "details": "For OpenShift Container Platform 4.6 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html.", "product_ids": [ "8Base-RHOSE-4.6:jenkins-0:2.263.3.1612434510-1.el8.noarch", "8Base-RHOSE-4.6:jenkins-0:2.263.3.1612434510-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0423" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-4.6:jenkins-0:2.263.3.1612434510-1.el8.noarch", "8Base-RHOSE-4.6:jenkins-0:2.263.3.1612434510-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jenkins: XSS vulnerability in notification bar" }, { "cve": "CVE-2021-21604", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2021-02-04T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.6:cri-o-0:1.19.1-7.rhaos4.6.git6377f68.el7.src", "7Server-RH7-RHOSE-4.6:cri-o-0:1.19.1-7.rhaos4.6.git6377f68.el7.x86_64", "7Server-RH7-RHOSE-4.6:cri-o-debuginfo-0:1.19.1-7.rhaos4.6.git6377f68.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-0:4.6.0-202102050212.p0.git.94265.716fcf8.el7.src", "7Server-RH7-RHOSE-4.6:openshift-ansible-0:4.6.0-202102031649.p0.git.0.bf90f86.el7.noarch", "7Server-RH7-RHOSE-4.6:openshift-ansible-0:4.6.0-202102031649.p0.git.0.bf90f86.el7.src", "7Server-RH7-RHOSE-4.6:openshift-ansible-test-0:4.6.0-202102031649.p0.git.0.bf90f86.el7.noarch", "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el7.src", "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el7.x86_64", "7Server-RH7-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el7.src", "7Server-RH7-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el7.x86_64", "7Server-RH7-RHOSE-4.6:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el7.x86_64", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.ppc64le", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.s390x", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.src", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.x86_64", "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1612257979-1.el8.noarch", "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1612257979-1.el8.src", "8Base-RHOSE-4.6:openshift-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.src", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.ppc64le", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.s390x", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.src", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.x86_64", "8Base-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.x86_64", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.ppc64le", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.s390x", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.x86_64", "8Base-RHOSE-4.6:openshift-kuryr-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.src", "8Base-RHOSE-4.6:openshift-kuryr-cni-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "8Base-RHOSE-4.6:openshift-kuryr-common-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "8Base-RHOSE-4.6:openshift-kuryr-controller-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "8Base-RHOSE-4.6:python-rsa-0:4.7-1.el8.src", "8Base-RHOSE-4.6:python3-kuryr-kubernetes-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "8Base-RHOSE-4.6:python3-rsa-0:4.7-1.el8.noarch", "8Base-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.src", "8Base-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1925157" } ], "notes": [ { "category": "description", "text": "A flaw was found in jenkins. An attacker with permission to create or configure various objects to inject crafted content into Old Data Monitor can cause the instantiation of potentially unsafe objects once discarded by an administrator. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jenkins: Improper handling of REST API XML deserialization errors", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.6:jenkins-0:2.263.3.1612434510-1.el8.noarch", "8Base-RHOSE-4.6:jenkins-0:2.263.3.1612434510-1.el8.src" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.6:cri-o-0:1.19.1-7.rhaos4.6.git6377f68.el7.src", "7Server-RH7-RHOSE-4.6:cri-o-0:1.19.1-7.rhaos4.6.git6377f68.el7.x86_64", "7Server-RH7-RHOSE-4.6:cri-o-debuginfo-0:1.19.1-7.rhaos4.6.git6377f68.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-0:4.6.0-202102050212.p0.git.94265.716fcf8.el7.src", "7Server-RH7-RHOSE-4.6:openshift-ansible-0:4.6.0-202102031649.p0.git.0.bf90f86.el7.noarch", "7Server-RH7-RHOSE-4.6:openshift-ansible-0:4.6.0-202102031649.p0.git.0.bf90f86.el7.src", "7Server-RH7-RHOSE-4.6:openshift-ansible-test-0:4.6.0-202102031649.p0.git.0.bf90f86.el7.noarch", "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el7.src", "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el7.x86_64", "7Server-RH7-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el7.src", "7Server-RH7-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el7.x86_64", "7Server-RH7-RHOSE-4.6:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el7.x86_64", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.ppc64le", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.s390x", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.src", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.x86_64", "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1612257979-1.el8.noarch", "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1612257979-1.el8.src", "8Base-RHOSE-4.6:openshift-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.src", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.ppc64le", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.s390x", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.src", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.x86_64", "8Base-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.x86_64", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.ppc64le", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.s390x", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.x86_64", "8Base-RHOSE-4.6:openshift-kuryr-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.src", "8Base-RHOSE-4.6:openshift-kuryr-cni-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "8Base-RHOSE-4.6:openshift-kuryr-common-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "8Base-RHOSE-4.6:openshift-kuryr-controller-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "8Base-RHOSE-4.6:python-rsa-0:4.7-1.el8.src", "8Base-RHOSE-4.6:python3-kuryr-kubernetes-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "8Base-RHOSE-4.6:python3-rsa-0:4.7-1.el8.noarch", "8Base-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.src", "8Base-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-21604" }, { "category": "external", "summary": "RHBZ#1925157", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1925157" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-21604", "url": "https://www.cve.org/CVERecord?id=CVE-2021-21604" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-21604", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-21604" } ], "release_date": "2021-01-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-02-17T19:06:25+00:00", "details": "For OpenShift Container Platform 4.6 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html.", "product_ids": [ "8Base-RHOSE-4.6:jenkins-0:2.263.3.1612434510-1.el8.noarch", "8Base-RHOSE-4.6:jenkins-0:2.263.3.1612434510-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0423" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.6:jenkins-0:2.263.3.1612434510-1.el8.noarch", "8Base-RHOSE-4.6:jenkins-0:2.263.3.1612434510-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jenkins: Improper handling of REST API XML deserialization errors" }, { "cve": "CVE-2021-21605", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-02-04T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.6:cri-o-0:1.19.1-7.rhaos4.6.git6377f68.el7.src", "7Server-RH7-RHOSE-4.6:cri-o-0:1.19.1-7.rhaos4.6.git6377f68.el7.x86_64", "7Server-RH7-RHOSE-4.6:cri-o-debuginfo-0:1.19.1-7.rhaos4.6.git6377f68.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-0:4.6.0-202102050212.p0.git.94265.716fcf8.el7.src", "7Server-RH7-RHOSE-4.6:openshift-ansible-0:4.6.0-202102031649.p0.git.0.bf90f86.el7.noarch", "7Server-RH7-RHOSE-4.6:openshift-ansible-0:4.6.0-202102031649.p0.git.0.bf90f86.el7.src", "7Server-RH7-RHOSE-4.6:openshift-ansible-test-0:4.6.0-202102031649.p0.git.0.bf90f86.el7.noarch", "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el7.src", "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el7.x86_64", "7Server-RH7-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el7.src", "7Server-RH7-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el7.x86_64", "7Server-RH7-RHOSE-4.6:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el7.x86_64", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.ppc64le", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.s390x", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.src", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.x86_64", "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1612257979-1.el8.noarch", "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1612257979-1.el8.src", "8Base-RHOSE-4.6:openshift-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.src", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.ppc64le", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.s390x", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.src", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.x86_64", "8Base-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.x86_64", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.ppc64le", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.s390x", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.x86_64", "8Base-RHOSE-4.6:openshift-kuryr-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.src", "8Base-RHOSE-4.6:openshift-kuryr-cni-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "8Base-RHOSE-4.6:openshift-kuryr-common-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "8Base-RHOSE-4.6:openshift-kuryr-controller-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "8Base-RHOSE-4.6:python-rsa-0:4.7-1.el8.src", "8Base-RHOSE-4.6:python3-kuryr-kubernetes-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "8Base-RHOSE-4.6:python3-rsa-0:4.7-1.el8.noarch", "8Base-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.src", "8Base-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1925143" } ], "notes": [ { "category": "description", "text": "A flaw was found in jenkins. Users with Agent/Configure permissions can choose agent names that cause an override to the global `config.xml` file. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jenkins: Path traversal vulnerability in agent names", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.6:jenkins-0:2.263.3.1612434510-1.el8.noarch", "8Base-RHOSE-4.6:jenkins-0:2.263.3.1612434510-1.el8.src" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.6:cri-o-0:1.19.1-7.rhaos4.6.git6377f68.el7.src", "7Server-RH7-RHOSE-4.6:cri-o-0:1.19.1-7.rhaos4.6.git6377f68.el7.x86_64", "7Server-RH7-RHOSE-4.6:cri-o-debuginfo-0:1.19.1-7.rhaos4.6.git6377f68.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-0:4.6.0-202102050212.p0.git.94265.716fcf8.el7.src", "7Server-RH7-RHOSE-4.6:openshift-ansible-0:4.6.0-202102031649.p0.git.0.bf90f86.el7.noarch", "7Server-RH7-RHOSE-4.6:openshift-ansible-0:4.6.0-202102031649.p0.git.0.bf90f86.el7.src", "7Server-RH7-RHOSE-4.6:openshift-ansible-test-0:4.6.0-202102031649.p0.git.0.bf90f86.el7.noarch", "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el7.src", "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el7.x86_64", "7Server-RH7-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el7.src", "7Server-RH7-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el7.x86_64", "7Server-RH7-RHOSE-4.6:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el7.x86_64", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.ppc64le", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.s390x", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.src", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.x86_64", "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1612257979-1.el8.noarch", "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1612257979-1.el8.src", "8Base-RHOSE-4.6:openshift-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.src", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.ppc64le", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.s390x", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.src", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.x86_64", "8Base-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.x86_64", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.ppc64le", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.s390x", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.x86_64", "8Base-RHOSE-4.6:openshift-kuryr-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.src", "8Base-RHOSE-4.6:openshift-kuryr-cni-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "8Base-RHOSE-4.6:openshift-kuryr-common-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "8Base-RHOSE-4.6:openshift-kuryr-controller-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "8Base-RHOSE-4.6:python-rsa-0:4.7-1.el8.src", "8Base-RHOSE-4.6:python3-kuryr-kubernetes-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "8Base-RHOSE-4.6:python3-rsa-0:4.7-1.el8.noarch", "8Base-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.src", "8Base-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-21605" }, { "category": "external", "summary": "RHBZ#1925143", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1925143" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-21605", "url": "https://www.cve.org/CVERecord?id=CVE-2021-21605" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-21605", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-21605" } ], "release_date": "2021-01-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-02-17T19:06:25+00:00", "details": "For OpenShift Container Platform 4.6 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html.", "product_ids": [ "8Base-RHOSE-4.6:jenkins-0:2.263.3.1612434510-1.el8.noarch", "8Base-RHOSE-4.6:jenkins-0:2.263.3.1612434510-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0423" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.6:jenkins-0:2.263.3.1612434510-1.el8.noarch", "8Base-RHOSE-4.6:jenkins-0:2.263.3.1612434510-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jenkins: Path traversal vulnerability in agent names" }, { "cve": "CVE-2021-21606", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-02-04T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.6:cri-o-0:1.19.1-7.rhaos4.6.git6377f68.el7.src", "7Server-RH7-RHOSE-4.6:cri-o-0:1.19.1-7.rhaos4.6.git6377f68.el7.x86_64", "7Server-RH7-RHOSE-4.6:cri-o-debuginfo-0:1.19.1-7.rhaos4.6.git6377f68.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-0:4.6.0-202102050212.p0.git.94265.716fcf8.el7.src", "7Server-RH7-RHOSE-4.6:openshift-ansible-0:4.6.0-202102031649.p0.git.0.bf90f86.el7.noarch", "7Server-RH7-RHOSE-4.6:openshift-ansible-0:4.6.0-202102031649.p0.git.0.bf90f86.el7.src", "7Server-RH7-RHOSE-4.6:openshift-ansible-test-0:4.6.0-202102031649.p0.git.0.bf90f86.el7.noarch", "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el7.src", "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el7.x86_64", "7Server-RH7-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el7.src", "7Server-RH7-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el7.x86_64", "7Server-RH7-RHOSE-4.6:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el7.x86_64", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.ppc64le", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.s390x", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.src", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.x86_64", "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1612257979-1.el8.noarch", "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1612257979-1.el8.src", "8Base-RHOSE-4.6:openshift-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.src", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.ppc64le", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.s390x", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.src", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.x86_64", "8Base-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.x86_64", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.ppc64le", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.s390x", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.x86_64", "8Base-RHOSE-4.6:openshift-kuryr-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.src", "8Base-RHOSE-4.6:openshift-kuryr-cni-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "8Base-RHOSE-4.6:openshift-kuryr-common-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "8Base-RHOSE-4.6:openshift-kuryr-controller-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "8Base-RHOSE-4.6:python-rsa-0:4.7-1.el8.src", "8Base-RHOSE-4.6:python3-kuryr-kubernetes-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "8Base-RHOSE-4.6:python3-rsa-0:4.7-1.el8.noarch", "8Base-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.src", "8Base-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1925159" } ], "notes": [ { "category": "description", "text": "Jenkins 2.274 and earlier, LTS 2.263.1 and earlier improperly validates the format of a provided fingerprint ID when checking for its existence allowing an attacker to check for the existence of XML files with a short path.", "title": "Vulnerability description" }, { "category": "summary", "text": "jenkins: Arbitrary file existence check in file fingerprints", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.6:jenkins-0:2.263.3.1612434510-1.el8.noarch", "8Base-RHOSE-4.6:jenkins-0:2.263.3.1612434510-1.el8.src" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.6:cri-o-0:1.19.1-7.rhaos4.6.git6377f68.el7.src", "7Server-RH7-RHOSE-4.6:cri-o-0:1.19.1-7.rhaos4.6.git6377f68.el7.x86_64", "7Server-RH7-RHOSE-4.6:cri-o-debuginfo-0:1.19.1-7.rhaos4.6.git6377f68.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-0:4.6.0-202102050212.p0.git.94265.716fcf8.el7.src", "7Server-RH7-RHOSE-4.6:openshift-ansible-0:4.6.0-202102031649.p0.git.0.bf90f86.el7.noarch", "7Server-RH7-RHOSE-4.6:openshift-ansible-0:4.6.0-202102031649.p0.git.0.bf90f86.el7.src", "7Server-RH7-RHOSE-4.6:openshift-ansible-test-0:4.6.0-202102031649.p0.git.0.bf90f86.el7.noarch", "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el7.src", "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el7.x86_64", "7Server-RH7-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el7.src", "7Server-RH7-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el7.x86_64", "7Server-RH7-RHOSE-4.6:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el7.x86_64", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.ppc64le", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.s390x", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.src", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.x86_64", "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1612257979-1.el8.noarch", "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1612257979-1.el8.src", "8Base-RHOSE-4.6:openshift-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.src", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.ppc64le", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.s390x", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.src", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.x86_64", "8Base-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.x86_64", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.ppc64le", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.s390x", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.x86_64", "8Base-RHOSE-4.6:openshift-kuryr-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.src", "8Base-RHOSE-4.6:openshift-kuryr-cni-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "8Base-RHOSE-4.6:openshift-kuryr-common-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "8Base-RHOSE-4.6:openshift-kuryr-controller-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "8Base-RHOSE-4.6:python-rsa-0:4.7-1.el8.src", "8Base-RHOSE-4.6:python3-kuryr-kubernetes-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "8Base-RHOSE-4.6:python3-rsa-0:4.7-1.el8.noarch", "8Base-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.src", "8Base-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-21606" }, { "category": "external", "summary": "RHBZ#1925159", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1925159" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-21606", "url": "https://www.cve.org/CVERecord?id=CVE-2021-21606" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-21606", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-21606" } ], "release_date": "2021-01-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-02-17T19:06:25+00:00", "details": "For OpenShift Container Platform 4.6 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html.", "product_ids": [ "8Base-RHOSE-4.6:jenkins-0:2.263.3.1612434510-1.el8.noarch", "8Base-RHOSE-4.6:jenkins-0:2.263.3.1612434510-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0423" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-4.6:jenkins-0:2.263.3.1612434510-1.el8.noarch", "8Base-RHOSE-4.6:jenkins-0:2.263.3.1612434510-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jenkins: Arbitrary file existence check in file fingerprints" }, { "cve": "CVE-2021-21607", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2021-02-04T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.6:cri-o-0:1.19.1-7.rhaos4.6.git6377f68.el7.src", "7Server-RH7-RHOSE-4.6:cri-o-0:1.19.1-7.rhaos4.6.git6377f68.el7.x86_64", "7Server-RH7-RHOSE-4.6:cri-o-debuginfo-0:1.19.1-7.rhaos4.6.git6377f68.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-0:4.6.0-202102050212.p0.git.94265.716fcf8.el7.src", "7Server-RH7-RHOSE-4.6:openshift-ansible-0:4.6.0-202102031649.p0.git.0.bf90f86.el7.noarch", "7Server-RH7-RHOSE-4.6:openshift-ansible-0:4.6.0-202102031649.p0.git.0.bf90f86.el7.src", "7Server-RH7-RHOSE-4.6:openshift-ansible-test-0:4.6.0-202102031649.p0.git.0.bf90f86.el7.noarch", "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el7.src", "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el7.x86_64", "7Server-RH7-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el7.src", "7Server-RH7-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el7.x86_64", "7Server-RH7-RHOSE-4.6:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el7.x86_64", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.ppc64le", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.s390x", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.src", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.x86_64", "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1612257979-1.el8.noarch", "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1612257979-1.el8.src", "8Base-RHOSE-4.6:openshift-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.src", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.ppc64le", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.s390x", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.src", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.x86_64", "8Base-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.x86_64", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.ppc64le", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.s390x", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.x86_64", "8Base-RHOSE-4.6:openshift-kuryr-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.src", "8Base-RHOSE-4.6:openshift-kuryr-cni-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "8Base-RHOSE-4.6:openshift-kuryr-common-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "8Base-RHOSE-4.6:openshift-kuryr-controller-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "8Base-RHOSE-4.6:python-rsa-0:4.7-1.el8.src", "8Base-RHOSE-4.6:python3-kuryr-kubernetes-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "8Base-RHOSE-4.6:python3-rsa-0:4.7-1.el8.noarch", "8Base-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.src", "8Base-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1925156" } ], "notes": [ { "category": "description", "text": "Jenkins 2.274 and earlier, LTS 2.263.1 and earlier does not limit sizes provided as query parameters to graph-rendering URLs, allowing attackers to request crafted URLs that use all available memory in Jenkins, potentially leading to out of memory errors.", "title": "Vulnerability description" }, { "category": "summary", "text": "jenkins: Excessive memory allocation in graph URLs leads to denial of service", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.6:jenkins-0:2.263.3.1612434510-1.el8.noarch", "8Base-RHOSE-4.6:jenkins-0:2.263.3.1612434510-1.el8.src" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.6:cri-o-0:1.19.1-7.rhaos4.6.git6377f68.el7.src", "7Server-RH7-RHOSE-4.6:cri-o-0:1.19.1-7.rhaos4.6.git6377f68.el7.x86_64", "7Server-RH7-RHOSE-4.6:cri-o-debuginfo-0:1.19.1-7.rhaos4.6.git6377f68.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-0:4.6.0-202102050212.p0.git.94265.716fcf8.el7.src", "7Server-RH7-RHOSE-4.6:openshift-ansible-0:4.6.0-202102031649.p0.git.0.bf90f86.el7.noarch", "7Server-RH7-RHOSE-4.6:openshift-ansible-0:4.6.0-202102031649.p0.git.0.bf90f86.el7.src", "7Server-RH7-RHOSE-4.6:openshift-ansible-test-0:4.6.0-202102031649.p0.git.0.bf90f86.el7.noarch", "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el7.src", "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el7.x86_64", "7Server-RH7-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el7.src", "7Server-RH7-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el7.x86_64", "7Server-RH7-RHOSE-4.6:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el7.x86_64", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.ppc64le", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.s390x", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.src", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.x86_64", "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1612257979-1.el8.noarch", "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1612257979-1.el8.src", "8Base-RHOSE-4.6:openshift-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.src", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.ppc64le", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.s390x", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.src", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.x86_64", "8Base-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.x86_64", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.ppc64le", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.s390x", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.x86_64", "8Base-RHOSE-4.6:openshift-kuryr-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.src", "8Base-RHOSE-4.6:openshift-kuryr-cni-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "8Base-RHOSE-4.6:openshift-kuryr-common-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "8Base-RHOSE-4.6:openshift-kuryr-controller-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "8Base-RHOSE-4.6:python-rsa-0:4.7-1.el8.src", "8Base-RHOSE-4.6:python3-kuryr-kubernetes-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "8Base-RHOSE-4.6:python3-rsa-0:4.7-1.el8.noarch", "8Base-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.src", "8Base-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-21607" }, { "category": "external", "summary": "RHBZ#1925156", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1925156" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-21607", "url": "https://www.cve.org/CVERecord?id=CVE-2021-21607" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-21607", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-21607" } ], "release_date": "2021-01-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-02-17T19:06:25+00:00", "details": "For OpenShift Container Platform 4.6 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html.", "product_ids": [ "8Base-RHOSE-4.6:jenkins-0:2.263.3.1612434510-1.el8.noarch", "8Base-RHOSE-4.6:jenkins-0:2.263.3.1612434510-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0423" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.6:jenkins-0:2.263.3.1612434510-1.el8.noarch", "8Base-RHOSE-4.6:jenkins-0:2.263.3.1612434510-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jenkins: Excessive memory allocation in graph URLs leads to denial of service" }, { "cve": "CVE-2021-21608", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2021-02-04T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.6:cri-o-0:1.19.1-7.rhaos4.6.git6377f68.el7.src", "7Server-RH7-RHOSE-4.6:cri-o-0:1.19.1-7.rhaos4.6.git6377f68.el7.x86_64", "7Server-RH7-RHOSE-4.6:cri-o-debuginfo-0:1.19.1-7.rhaos4.6.git6377f68.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-0:4.6.0-202102050212.p0.git.94265.716fcf8.el7.src", "7Server-RH7-RHOSE-4.6:openshift-ansible-0:4.6.0-202102031649.p0.git.0.bf90f86.el7.noarch", "7Server-RH7-RHOSE-4.6:openshift-ansible-0:4.6.0-202102031649.p0.git.0.bf90f86.el7.src", "7Server-RH7-RHOSE-4.6:openshift-ansible-test-0:4.6.0-202102031649.p0.git.0.bf90f86.el7.noarch", "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el7.src", "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el7.x86_64", "7Server-RH7-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el7.src", "7Server-RH7-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el7.x86_64", "7Server-RH7-RHOSE-4.6:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el7.x86_64", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.ppc64le", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.s390x", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.src", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.x86_64", "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1612257979-1.el8.noarch", "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1612257979-1.el8.src", "8Base-RHOSE-4.6:openshift-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.src", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.ppc64le", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.s390x", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.src", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.x86_64", "8Base-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.x86_64", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.ppc64le", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.s390x", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.x86_64", "8Base-RHOSE-4.6:openshift-kuryr-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.src", "8Base-RHOSE-4.6:openshift-kuryr-cni-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "8Base-RHOSE-4.6:openshift-kuryr-common-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "8Base-RHOSE-4.6:openshift-kuryr-controller-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "8Base-RHOSE-4.6:python-rsa-0:4.7-1.el8.src", "8Base-RHOSE-4.6:python3-kuryr-kubernetes-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "8Base-RHOSE-4.6:python3-rsa-0:4.7-1.el8.noarch", "8Base-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.src", "8Base-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1925140" } ], "notes": [ { "category": "description", "text": "A flaw was found in jenkins. A cross-site scripting (XSS) vulnerability, due to the button labels not being properly escaped, can allow an attacker to control button labels. The highest threat from this vulnerability is to data confidentiality and integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "jenkins: Stored XSS vulnerability in button labels", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.6:jenkins-0:2.263.3.1612434510-1.el8.noarch", "8Base-RHOSE-4.6:jenkins-0:2.263.3.1612434510-1.el8.src" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.6:cri-o-0:1.19.1-7.rhaos4.6.git6377f68.el7.src", "7Server-RH7-RHOSE-4.6:cri-o-0:1.19.1-7.rhaos4.6.git6377f68.el7.x86_64", "7Server-RH7-RHOSE-4.6:cri-o-debuginfo-0:1.19.1-7.rhaos4.6.git6377f68.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-0:4.6.0-202102050212.p0.git.94265.716fcf8.el7.src", "7Server-RH7-RHOSE-4.6:openshift-ansible-0:4.6.0-202102031649.p0.git.0.bf90f86.el7.noarch", "7Server-RH7-RHOSE-4.6:openshift-ansible-0:4.6.0-202102031649.p0.git.0.bf90f86.el7.src", "7Server-RH7-RHOSE-4.6:openshift-ansible-test-0:4.6.0-202102031649.p0.git.0.bf90f86.el7.noarch", "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el7.src", "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el7.x86_64", "7Server-RH7-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el7.src", "7Server-RH7-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el7.x86_64", "7Server-RH7-RHOSE-4.6:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el7.x86_64", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.ppc64le", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.s390x", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.src", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.x86_64", "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1612257979-1.el8.noarch", "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1612257979-1.el8.src", "8Base-RHOSE-4.6:openshift-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.src", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.ppc64le", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.s390x", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.src", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.x86_64", "8Base-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.x86_64", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.ppc64le", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.s390x", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.x86_64", "8Base-RHOSE-4.6:openshift-kuryr-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.src", "8Base-RHOSE-4.6:openshift-kuryr-cni-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "8Base-RHOSE-4.6:openshift-kuryr-common-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "8Base-RHOSE-4.6:openshift-kuryr-controller-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "8Base-RHOSE-4.6:python-rsa-0:4.7-1.el8.src", "8Base-RHOSE-4.6:python3-kuryr-kubernetes-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "8Base-RHOSE-4.6:python3-rsa-0:4.7-1.el8.noarch", "8Base-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.src", "8Base-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-21608" }, { "category": "external", "summary": "RHBZ#1925140", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1925140" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-21608", "url": "https://www.cve.org/CVERecord?id=CVE-2021-21608" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-21608", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-21608" } ], "release_date": "2021-01-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-02-17T19:06:25+00:00", "details": "For OpenShift Container Platform 4.6 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html.", "product_ids": [ "8Base-RHOSE-4.6:jenkins-0:2.263.3.1612434510-1.el8.noarch", "8Base-RHOSE-4.6:jenkins-0:2.263.3.1612434510-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0423" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-4.6:jenkins-0:2.263.3.1612434510-1.el8.noarch", "8Base-RHOSE-4.6:jenkins-0:2.263.3.1612434510-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jenkins: Stored XSS vulnerability in button labels" }, { "cve": "CVE-2021-21609", "cwe": { "id": "CWE-863", "name": "Incorrect Authorization" }, "discovery_date": "2021-02-04T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.6:cri-o-0:1.19.1-7.rhaos4.6.git6377f68.el7.src", "7Server-RH7-RHOSE-4.6:cri-o-0:1.19.1-7.rhaos4.6.git6377f68.el7.x86_64", "7Server-RH7-RHOSE-4.6:cri-o-debuginfo-0:1.19.1-7.rhaos4.6.git6377f68.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-0:4.6.0-202102050212.p0.git.94265.716fcf8.el7.src", "7Server-RH7-RHOSE-4.6:openshift-ansible-0:4.6.0-202102031649.p0.git.0.bf90f86.el7.noarch", "7Server-RH7-RHOSE-4.6:openshift-ansible-0:4.6.0-202102031649.p0.git.0.bf90f86.el7.src", "7Server-RH7-RHOSE-4.6:openshift-ansible-test-0:4.6.0-202102031649.p0.git.0.bf90f86.el7.noarch", "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el7.src", "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el7.x86_64", "7Server-RH7-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el7.src", "7Server-RH7-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el7.x86_64", "7Server-RH7-RHOSE-4.6:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el7.x86_64", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.ppc64le", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.s390x", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.src", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.x86_64", "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1612257979-1.el8.noarch", "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1612257979-1.el8.src", "8Base-RHOSE-4.6:openshift-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.src", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.ppc64le", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.s390x", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.src", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.x86_64", "8Base-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.x86_64", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.ppc64le", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.s390x", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.x86_64", "8Base-RHOSE-4.6:openshift-kuryr-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.src", "8Base-RHOSE-4.6:openshift-kuryr-cni-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "8Base-RHOSE-4.6:openshift-kuryr-common-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "8Base-RHOSE-4.6:openshift-kuryr-controller-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "8Base-RHOSE-4.6:python-rsa-0:4.7-1.el8.src", "8Base-RHOSE-4.6:python3-kuryr-kubernetes-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "8Base-RHOSE-4.6:python3-rsa-0:4.7-1.el8.noarch", "8Base-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.src", "8Base-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1925141" } ], "notes": [ { "category": "description", "text": "Jenkins 2.274 and earlier, LTS 2.263.1 and earlier does not correctly match requested URLs to the list of always accessible paths, allowing attackers without Overall/Read permission to access some URLs as if they did have Overall/Read permission.", "title": "Vulnerability description" }, { "category": "summary", "text": "jenkins: Missing permission check for paths with specific prefix", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.6:jenkins-0:2.263.3.1612434510-1.el8.noarch", "8Base-RHOSE-4.6:jenkins-0:2.263.3.1612434510-1.el8.src" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.6:cri-o-0:1.19.1-7.rhaos4.6.git6377f68.el7.src", "7Server-RH7-RHOSE-4.6:cri-o-0:1.19.1-7.rhaos4.6.git6377f68.el7.x86_64", "7Server-RH7-RHOSE-4.6:cri-o-debuginfo-0:1.19.1-7.rhaos4.6.git6377f68.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-0:4.6.0-202102050212.p0.git.94265.716fcf8.el7.src", "7Server-RH7-RHOSE-4.6:openshift-ansible-0:4.6.0-202102031649.p0.git.0.bf90f86.el7.noarch", "7Server-RH7-RHOSE-4.6:openshift-ansible-0:4.6.0-202102031649.p0.git.0.bf90f86.el7.src", "7Server-RH7-RHOSE-4.6:openshift-ansible-test-0:4.6.0-202102031649.p0.git.0.bf90f86.el7.noarch", "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el7.src", "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el7.x86_64", "7Server-RH7-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el7.src", "7Server-RH7-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el7.x86_64", "7Server-RH7-RHOSE-4.6:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el7.x86_64", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.ppc64le", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.s390x", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.src", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.x86_64", "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1612257979-1.el8.noarch", "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1612257979-1.el8.src", "8Base-RHOSE-4.6:openshift-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.src", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.ppc64le", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.s390x", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.src", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.x86_64", "8Base-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.x86_64", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.ppc64le", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.s390x", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.x86_64", "8Base-RHOSE-4.6:openshift-kuryr-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.src", "8Base-RHOSE-4.6:openshift-kuryr-cni-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "8Base-RHOSE-4.6:openshift-kuryr-common-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "8Base-RHOSE-4.6:openshift-kuryr-controller-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "8Base-RHOSE-4.6:python-rsa-0:4.7-1.el8.src", "8Base-RHOSE-4.6:python3-kuryr-kubernetes-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "8Base-RHOSE-4.6:python3-rsa-0:4.7-1.el8.noarch", "8Base-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.src", "8Base-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-21609" }, { "category": "external", "summary": "RHBZ#1925141", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1925141" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-21609", "url": "https://www.cve.org/CVERecord?id=CVE-2021-21609" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-21609", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-21609" } ], "release_date": "2021-01-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-02-17T19:06:25+00:00", "details": "For OpenShift Container Platform 4.6 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html.", "product_ids": [ "8Base-RHOSE-4.6:jenkins-0:2.263.3.1612434510-1.el8.noarch", "8Base-RHOSE-4.6:jenkins-0:2.263.3.1612434510-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0423" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-4.6:jenkins-0:2.263.3.1612434510-1.el8.noarch", "8Base-RHOSE-4.6:jenkins-0:2.263.3.1612434510-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "jenkins: Missing permission check for paths with specific prefix" }, { "cve": "CVE-2021-21610", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2021-02-04T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.6:cri-o-0:1.19.1-7.rhaos4.6.git6377f68.el7.src", "7Server-RH7-RHOSE-4.6:cri-o-0:1.19.1-7.rhaos4.6.git6377f68.el7.x86_64", "7Server-RH7-RHOSE-4.6:cri-o-debuginfo-0:1.19.1-7.rhaos4.6.git6377f68.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-0:4.6.0-202102050212.p0.git.94265.716fcf8.el7.src", "7Server-RH7-RHOSE-4.6:openshift-ansible-0:4.6.0-202102031649.p0.git.0.bf90f86.el7.noarch", "7Server-RH7-RHOSE-4.6:openshift-ansible-0:4.6.0-202102031649.p0.git.0.bf90f86.el7.src", "7Server-RH7-RHOSE-4.6:openshift-ansible-test-0:4.6.0-202102031649.p0.git.0.bf90f86.el7.noarch", "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el7.src", "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el7.x86_64", "7Server-RH7-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el7.src", "7Server-RH7-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el7.x86_64", "7Server-RH7-RHOSE-4.6:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el7.x86_64", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.ppc64le", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.s390x", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.src", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.x86_64", "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1612257979-1.el8.noarch", "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1612257979-1.el8.src", "8Base-RHOSE-4.6:openshift-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.src", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.ppc64le", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.s390x", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.src", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.x86_64", "8Base-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.x86_64", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.ppc64le", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.s390x", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.x86_64", "8Base-RHOSE-4.6:openshift-kuryr-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.src", "8Base-RHOSE-4.6:openshift-kuryr-cni-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "8Base-RHOSE-4.6:openshift-kuryr-common-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "8Base-RHOSE-4.6:openshift-kuryr-controller-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "8Base-RHOSE-4.6:python-rsa-0:4.7-1.el8.src", "8Base-RHOSE-4.6:python3-kuryr-kubernetes-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "8Base-RHOSE-4.6:python3-rsa-0:4.7-1.el8.noarch", "8Base-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.src", "8Base-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1925151" } ], "notes": [ { "category": "description", "text": "A flaw was found in jenkins. A cross-site scripting (XSS) vulnerability is possible due to the lack of restrictions in URL rendering in the formatted previews of markup passed as a query parameter if the configured markup formatter does not prohibit unsafe elements in the markup. The highest threat from this vulnerability is to data confidentiality and integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "jenkins: Reflected XSS vulnerability in markup formatter preview", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.6:jenkins-0:2.263.3.1612434510-1.el8.noarch", "8Base-RHOSE-4.6:jenkins-0:2.263.3.1612434510-1.el8.src" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.6:cri-o-0:1.19.1-7.rhaos4.6.git6377f68.el7.src", "7Server-RH7-RHOSE-4.6:cri-o-0:1.19.1-7.rhaos4.6.git6377f68.el7.x86_64", "7Server-RH7-RHOSE-4.6:cri-o-debuginfo-0:1.19.1-7.rhaos4.6.git6377f68.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-0:4.6.0-202102050212.p0.git.94265.716fcf8.el7.src", "7Server-RH7-RHOSE-4.6:openshift-ansible-0:4.6.0-202102031649.p0.git.0.bf90f86.el7.noarch", "7Server-RH7-RHOSE-4.6:openshift-ansible-0:4.6.0-202102031649.p0.git.0.bf90f86.el7.src", "7Server-RH7-RHOSE-4.6:openshift-ansible-test-0:4.6.0-202102031649.p0.git.0.bf90f86.el7.noarch", "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el7.src", "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el7.x86_64", "7Server-RH7-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el7.src", "7Server-RH7-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el7.x86_64", "7Server-RH7-RHOSE-4.6:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el7.x86_64", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.ppc64le", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.s390x", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.src", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.x86_64", "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1612257979-1.el8.noarch", "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1612257979-1.el8.src", "8Base-RHOSE-4.6:openshift-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.src", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.ppc64le", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.s390x", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.src", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.x86_64", "8Base-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.x86_64", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.ppc64le", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.s390x", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.x86_64", "8Base-RHOSE-4.6:openshift-kuryr-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.src", "8Base-RHOSE-4.6:openshift-kuryr-cni-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "8Base-RHOSE-4.6:openshift-kuryr-common-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "8Base-RHOSE-4.6:openshift-kuryr-controller-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "8Base-RHOSE-4.6:python-rsa-0:4.7-1.el8.src", "8Base-RHOSE-4.6:python3-kuryr-kubernetes-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "8Base-RHOSE-4.6:python3-rsa-0:4.7-1.el8.noarch", "8Base-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.src", "8Base-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-21610" }, { "category": "external", "summary": "RHBZ#1925151", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1925151" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-21610", "url": "https://www.cve.org/CVERecord?id=CVE-2021-21610" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-21610", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-21610" } ], "release_date": "2021-01-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-02-17T19:06:25+00:00", "details": "For OpenShift Container Platform 4.6 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html.", "product_ids": [ "8Base-RHOSE-4.6:jenkins-0:2.263.3.1612434510-1.el8.noarch", "8Base-RHOSE-4.6:jenkins-0:2.263.3.1612434510-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0423" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-4.6:jenkins-0:2.263.3.1612434510-1.el8.noarch", "8Base-RHOSE-4.6:jenkins-0:2.263.3.1612434510-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jenkins: Reflected XSS vulnerability in markup formatter preview" }, { "cve": "CVE-2021-21611", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2021-02-04T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.6:cri-o-0:1.19.1-7.rhaos4.6.git6377f68.el7.src", "7Server-RH7-RHOSE-4.6:cri-o-0:1.19.1-7.rhaos4.6.git6377f68.el7.x86_64", "7Server-RH7-RHOSE-4.6:cri-o-debuginfo-0:1.19.1-7.rhaos4.6.git6377f68.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-0:4.6.0-202102050212.p0.git.94265.716fcf8.el7.src", "7Server-RH7-RHOSE-4.6:openshift-ansible-0:4.6.0-202102031649.p0.git.0.bf90f86.el7.noarch", "7Server-RH7-RHOSE-4.6:openshift-ansible-0:4.6.0-202102031649.p0.git.0.bf90f86.el7.src", "7Server-RH7-RHOSE-4.6:openshift-ansible-test-0:4.6.0-202102031649.p0.git.0.bf90f86.el7.noarch", "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el7.src", "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el7.x86_64", "7Server-RH7-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el7.src", "7Server-RH7-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el7.x86_64", "7Server-RH7-RHOSE-4.6:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el7.x86_64", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.ppc64le", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.s390x", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.src", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.x86_64", "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1612257979-1.el8.noarch", "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1612257979-1.el8.src", "8Base-RHOSE-4.6:openshift-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.src", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.ppc64le", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.s390x", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.src", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.x86_64", "8Base-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.x86_64", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.ppc64le", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.s390x", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.x86_64", "8Base-RHOSE-4.6:openshift-kuryr-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.src", "8Base-RHOSE-4.6:openshift-kuryr-cni-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "8Base-RHOSE-4.6:openshift-kuryr-common-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "8Base-RHOSE-4.6:openshift-kuryr-controller-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "8Base-RHOSE-4.6:python-rsa-0:4.7-1.el8.src", "8Base-RHOSE-4.6:python3-kuryr-kubernetes-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "8Base-RHOSE-4.6:python3-rsa-0:4.7-1.el8.noarch", "8Base-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.src", "8Base-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1925145" } ], "notes": [ { "category": "description", "text": "A flaw was found in jenkins. A cross-site scripting (XSS) vulnerability is possible due to display names and IDs of item types shown on the New Item page not being properly escaped. The highest threat from this vulnerability is to data confidentiality and integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "jenkins: Stored XSS vulnerability on new item page", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.6:jenkins-0:2.263.3.1612434510-1.el8.noarch", "8Base-RHOSE-4.6:jenkins-0:2.263.3.1612434510-1.el8.src" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.6:cri-o-0:1.19.1-7.rhaos4.6.git6377f68.el7.src", "7Server-RH7-RHOSE-4.6:cri-o-0:1.19.1-7.rhaos4.6.git6377f68.el7.x86_64", "7Server-RH7-RHOSE-4.6:cri-o-debuginfo-0:1.19.1-7.rhaos4.6.git6377f68.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-0:4.6.0-202102050212.p0.git.94265.716fcf8.el7.src", "7Server-RH7-RHOSE-4.6:openshift-ansible-0:4.6.0-202102031649.p0.git.0.bf90f86.el7.noarch", "7Server-RH7-RHOSE-4.6:openshift-ansible-0:4.6.0-202102031649.p0.git.0.bf90f86.el7.src", "7Server-RH7-RHOSE-4.6:openshift-ansible-test-0:4.6.0-202102031649.p0.git.0.bf90f86.el7.noarch", "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el7.src", "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el7.x86_64", "7Server-RH7-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el7.src", "7Server-RH7-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el7.x86_64", "7Server-RH7-RHOSE-4.6:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el7.x86_64", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.ppc64le", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.s390x", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.src", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.x86_64", "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1612257979-1.el8.noarch", "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1612257979-1.el8.src", "8Base-RHOSE-4.6:openshift-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.src", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.ppc64le", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.s390x", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.src", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.x86_64", "8Base-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.x86_64", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.ppc64le", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.s390x", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.x86_64", "8Base-RHOSE-4.6:openshift-kuryr-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.src", "8Base-RHOSE-4.6:openshift-kuryr-cni-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "8Base-RHOSE-4.6:openshift-kuryr-common-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "8Base-RHOSE-4.6:openshift-kuryr-controller-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "8Base-RHOSE-4.6:python-rsa-0:4.7-1.el8.src", "8Base-RHOSE-4.6:python3-kuryr-kubernetes-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "8Base-RHOSE-4.6:python3-rsa-0:4.7-1.el8.noarch", "8Base-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.src", "8Base-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-21611" }, { "category": "external", "summary": "RHBZ#1925145", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1925145" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-21611", "url": "https://www.cve.org/CVERecord?id=CVE-2021-21611" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-21611", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-21611" } ], "release_date": "2021-01-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-02-17T19:06:25+00:00", "details": "For OpenShift Container Platform 4.6 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html.", "product_ids": [ "8Base-RHOSE-4.6:jenkins-0:2.263.3.1612434510-1.el8.noarch", "8Base-RHOSE-4.6:jenkins-0:2.263.3.1612434510-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0423" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-4.6:jenkins-0:2.263.3.1612434510-1.el8.noarch", "8Base-RHOSE-4.6:jenkins-0:2.263.3.1612434510-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jenkins: Stored XSS vulnerability on new item page" }, { "cve": "CVE-2021-21615", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2021-01-27T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.6:cri-o-0:1.19.1-7.rhaos4.6.git6377f68.el7.src", "7Server-RH7-RHOSE-4.6:cri-o-0:1.19.1-7.rhaos4.6.git6377f68.el7.x86_64", "7Server-RH7-RHOSE-4.6:cri-o-debuginfo-0:1.19.1-7.rhaos4.6.git6377f68.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-0:4.6.0-202102050212.p0.git.94265.716fcf8.el7.src", "7Server-RH7-RHOSE-4.6:openshift-ansible-0:4.6.0-202102031649.p0.git.0.bf90f86.el7.noarch", "7Server-RH7-RHOSE-4.6:openshift-ansible-0:4.6.0-202102031649.p0.git.0.bf90f86.el7.src", "7Server-RH7-RHOSE-4.6:openshift-ansible-test-0:4.6.0-202102031649.p0.git.0.bf90f86.el7.noarch", "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el7.src", "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el7.x86_64", "7Server-RH7-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el7.src", "7Server-RH7-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el7.x86_64", "7Server-RH7-RHOSE-4.6:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el7.x86_64", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.ppc64le", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.s390x", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.src", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.x86_64", "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1612257979-1.el8.noarch", "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1612257979-1.el8.src", "8Base-RHOSE-4.6:openshift-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.src", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.ppc64le", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.s390x", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.src", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.x86_64", "8Base-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.x86_64", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.ppc64le", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.s390x", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.x86_64", "8Base-RHOSE-4.6:openshift-kuryr-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.src", "8Base-RHOSE-4.6:openshift-kuryr-cni-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "8Base-RHOSE-4.6:openshift-kuryr-common-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "8Base-RHOSE-4.6:openshift-kuryr-controller-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "8Base-RHOSE-4.6:python-rsa-0:4.7-1.el8.src", "8Base-RHOSE-4.6:python3-kuryr-kubernetes-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "8Base-RHOSE-4.6:python3-rsa-0:4.7-1.el8.noarch", "8Base-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.src", "8Base-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1921322" } ], "notes": [ { "category": "description", "text": "Jenkins 2.275 and LTS 2.263.2 allows reading arbitrary files using the file browser for workspaces and archived artifacts due to a time-of-check to time-of-use (TOCTOU) race condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "jenkins: Filesystem traversal by privileged users", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.6:jenkins-0:2.263.3.1612434510-1.el8.noarch", "8Base-RHOSE-4.6:jenkins-0:2.263.3.1612434510-1.el8.src" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.6:cri-o-0:1.19.1-7.rhaos4.6.git6377f68.el7.src", "7Server-RH7-RHOSE-4.6:cri-o-0:1.19.1-7.rhaos4.6.git6377f68.el7.x86_64", "7Server-RH7-RHOSE-4.6:cri-o-debuginfo-0:1.19.1-7.rhaos4.6.git6377f68.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-0:4.6.0-202102050212.p0.git.94265.716fcf8.el7.src", "7Server-RH7-RHOSE-4.6:openshift-ansible-0:4.6.0-202102031649.p0.git.0.bf90f86.el7.noarch", "7Server-RH7-RHOSE-4.6:openshift-ansible-0:4.6.0-202102031649.p0.git.0.bf90f86.el7.src", "7Server-RH7-RHOSE-4.6:openshift-ansible-test-0:4.6.0-202102031649.p0.git.0.bf90f86.el7.noarch", "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el7.src", "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el7.x86_64", "7Server-RH7-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el7.src", "7Server-RH7-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el7.x86_64", "7Server-RH7-RHOSE-4.6:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el7.x86_64", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.ppc64le", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.s390x", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.src", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202102031810.p0.git.15.dcab90a.el8.x86_64", "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1612257979-1.el8.noarch", "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1612257979-1.el8.src", "8Base-RHOSE-4.6:openshift-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.src", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.ppc64le", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.s390x", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.src", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.x86_64", "8Base-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202102050644.p0.git.3831.1c61c6b.el8.x86_64", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.ppc64le", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.s390x", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202102050212.p0.git.94265.716fcf8.el8.x86_64", "8Base-RHOSE-4.6:openshift-kuryr-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.src", "8Base-RHOSE-4.6:openshift-kuryr-cni-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "8Base-RHOSE-4.6:openshift-kuryr-common-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "8Base-RHOSE-4.6:openshift-kuryr-controller-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "8Base-RHOSE-4.6:python-rsa-0:4.7-1.el8.src", "8Base-RHOSE-4.6:python3-kuryr-kubernetes-0:4.6.0-202102031810.p0.git.2225.a3ab872.el8.noarch", "8Base-RHOSE-4.6:python3-rsa-0:4.7-1.el8.noarch", "8Base-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.src", "8Base-RHOSE-4.6:runc-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.ppc64le", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.s390x", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-82.rhaos4.6.git086e841.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-21615" }, { "category": "external", "summary": "RHBZ#1921322", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1921322" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-21615", "url": "https://www.cve.org/CVERecord?id=CVE-2021-21615" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-21615", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-21615" }, { "category": "external", "summary": "https://www.jenkins.io/security/advisory/2021-01-26/#SECURITY-2197", "url": "https://www.jenkins.io/security/advisory/2021-01-26/#SECURITY-2197" } ], "release_date": "2021-01-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-02-17T19:06:25+00:00", "details": "For OpenShift Container Platform 4.6 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html.", "product_ids": [ "8Base-RHOSE-4.6:jenkins-0:2.263.3.1612434510-1.el8.noarch", "8Base-RHOSE-4.6:jenkins-0:2.263.3.1612434510-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0423" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-4.6:jenkins-0:2.263.3.1612434510-1.el8.noarch", "8Base-RHOSE-4.6:jenkins-0:2.263.3.1612434510-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jenkins: Filesystem traversal by privileged users" } ] }
gsd-2021-21604
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2021-21604", "description": "Jenkins 2.274 and earlier, LTS 2.263.1 and earlier allows attackers with permission to create or configure various objects to inject crafted content into Old Data Monitor that results in the instantiation of potentially unsafe objects once discarded by an administrator.", "id": "GSD-2021-21604", "references": [ "https://access.redhat.com/errata/RHSA-2021:0637", "https://access.redhat.com/errata/RHSA-2021:0429", "https://access.redhat.com/errata/RHSA-2021:0423", "https://security.archlinux.org/CVE-2021-21604" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2021-21604" ], "details": "Jenkins 2.274 and earlier, LTS 2.263.1 and earlier allows attackers with permission to create or configure various objects to inject crafted content into Old Data Monitor that results in the instantiation of potentially unsafe objects once discarded by an administrator.", "id": "GSD-2021-21604", "modified": "2023-12-13T01:23:11.376660Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "jenkinsci-cert@googlegroups.com", "ID": "CVE-2021-21604", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jenkins", "version": { "version_data": [ { "version_affected": "\u003c=", "version_name": "unspecified", "version_value": "2.274" } ] } } ] }, "vendor_name": "Jenkins project" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Jenkins 2.274 and earlier, LTS 2.263.1 and earlier allows attackers with permission to create or configure various objects to inject crafted content into Old Data Monitor that results in the instantiation of potentially unsafe objects once discarded by an administrator." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.jenkins.io/security/advisory/2021-01-13/#SECURITY-1923", "refsource": "MISC", "url": "https://www.jenkins.io/security/advisory/2021-01-13/#SECURITY-1923" } ] } }, "gitlab.com": { "advisories": [ { "affected_range": "[2.263.1,2.274]", "affected_versions": "All versions after 2.263.1 up to 2.274", "cvss_v2": "AV:N/AC:M/Au:S/C:P/I:P/A:P", "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "cwe_ids": [ "CWE-1035", "CWE-502", "CWE-937" ], "date": "2021-01-15", "description": "Jenkins allows attackers with permission to create or configure various objects to inject crafted content into Old Data Monitor that results in the instantiation of potentially unsafe objects once discarded by an administrator.", "fixed_versions": [], "identifier": "CVE-2021-21604", "identifiers": [ "CVE-2021-21604" ], "not_impacted": "", "package_slug": "maven/org.jenkins-ci.main/jenkins-core", "pubdate": "2021-01-13", "solution": "Unfortunately, there is no solution available yet.", "title": "Deserialization of Untrusted Data", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2021-21604", "https://www.jenkins.io/security/advisory/2021-01-13/#SECURITY-1923" ], "uuid": "8354fe03-170e-4113-bc15-118902bfeff6" } ] }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:jenkins:jenkins:*:*:*:*:-:*:*:*", "cpe_name": [], "versionEndIncluding": "2.274", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:jenkins:jenkins:*:*:*:*:lts:*:*:*", "cpe_name": [], "versionEndIncluding": "2.263.1", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "jenkinsci-cert@googlegroups.com", "ID": "CVE-2021-21604" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Jenkins 2.274 and earlier, LTS 2.263.1 and earlier allows attackers with permission to create or configure various objects to inject crafted content into Old Data Monitor that results in the instantiation of potentially unsafe objects once discarded by an administrator." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-502" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.jenkins.io/security/advisory/2021-01-13/#SECURITY-1923", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "https://www.jenkins.io/security/advisory/2021-01-13/#SECURITY-1923" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": true }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.1, "impactScore": 5.9 } }, "lastModifiedDate": "2023-10-25T18:16Z", "publishedDate": "2021-01-13T16:15Z" } } }
ghsa-qv6f-rcv6-6q3x
Vulnerability from github
Jenkins provides XML REST APIs to configure views, jobs, and other items. When deserialization fails because of invalid data, Jenkins 2.274 and earlier, LTS 2.263.1 and earlier stores invalid object references created through these endpoints in the Old Data Monitor. If an administrator discards the old data, some erroneous data submitted to these endpoints may be persisted.
This allows attackers with View/Create, Job/Create, Agent/Create, or their respective */Configure permissions to inject crafted content into Old Data Monitor that results in the instantiation of potentially unsafe objects when discarded by an administrator.\n\nJenkins 2.275, LTS 2.263.2 does not record submissions from users in Old Data Monitor anymore.
In case of problems, the Java system properties hudson.util.RobustReflectionConverter.recordFailuresForAdmins
and hudson.util.RobustReflectionConverter.recordFailuresForAllAuthentications
can be set to true to record configuration data submissions from administrators or all users, partially or completely disabling this fix.
{ "affected": [ { "database_specific": { "last_known_affected_version_range": "\u003c= 2.263.1" }, "package": { "ecosystem": "Maven", "name": "org.jenkins-ci.main:jenkins-core" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "2.263.2" } ], "type": "ECOSYSTEM" } ] }, { "database_specific": { "last_known_affected_version_range": "\u003c= 2.274" }, "package": { "ecosystem": "Maven", "name": "org.jenkins-ci.main:jenkins-core" }, "ranges": [ { "events": [ { "introduced": "2.264" }, { "fixed": "2.275" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2021-21604" ], "database_specific": { "cwe_ids": [ "CWE-502" ], "github_reviewed": true, "github_reviewed_at": "2022-06-23T06:51:53Z", "nvd_published_at": "2021-01-13T16:15:00Z", "severity": "HIGH" }, "details": "Jenkins provides XML REST APIs to configure views, jobs, and other items. When deserialization fails because of invalid data, Jenkins 2.274 and earlier, LTS 2.263.1 and earlier stores invalid object references created through these endpoints in the Old Data Monitor. If an administrator discards the old data, some erroneous data submitted to these endpoints may be persisted.\n\nThis allows attackers with View/Create, Job/Create, Agent/Create, or their respective */Configure permissions to inject crafted content into Old Data Monitor that results in the instantiation of potentially unsafe objects when discarded by an administrator.\\n\\nJenkins 2.275, LTS 2.263.2 does not record submissions from users in Old Data Monitor anymore.\n\nIn case of problems, the [Java system properties](https://www.jenkins.io/doc/book/managing/system-properties/) `hudson.util.RobustReflectionConverter.recordFailuresForAdmins` and `hudson.util.RobustReflectionConverter.recordFailuresForAllAuthentications` can be set to true to record configuration data submissions from administrators or all users, partially or completely disabling this fix.", "id": "GHSA-qv6f-rcv6-6q3x", "modified": "2022-12-13T15:03:32Z", "published": "2022-05-24T17:39:12Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-21604" }, { "type": "WEB", "url": "https://github.com/jenkinsci/jenkins/commit/f1056bd814fc1f19ea241a101d649b8c143807e7" }, { "type": "PACKAGE", "url": "https://github.com/jenkinsci/jenkins" }, { "type": "WEB", "url": "https://www.jenkins.io/security/advisory/2021-01-13/#SECURITY-1923" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ], "summary": "Improper handling of REST API XML deserialization errors in Jenkins" }
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.