Action not permitted
Modal body text goes here.
cve-2022-29036
Vulnerability from cvelistv5
Published
2022-04-12 00:00
Modified
2024-08-03 06:10
Severity ?
EPSS score ?
Summary
Jenkins Credentials Plugin 1111.v35a_307992395 and earlier, except 1087.1089.v2f1b_9a_b_040e4, 1074.1076.v39c30cecb_0e2, and 2.6.1.1, does not escape the name and description of Credentials parameters on views displaying parameters, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers with Item/Configure permission.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Jenkins project | Jenkins Credentials Plugin |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T06:10:58.182Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.jenkins.io/security/advisory/2022-04-12/#SECURITY-2617" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Jenkins Credentials Plugin", "vendor": "Jenkins project", "versions": [ { "status": "unaffected", "version": "2.6.1.1" }, { "status": "unaffected", "version": "1074.1076.v39c30cecb_0e2" }, { "status": "unaffected", "version": "1087.1089.v2f1b_9a_b_040e4" }, { "lessThanOrEqual": "1111.v35a_307992395", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Jenkins Credentials Plugin 1111.v35a_307992395 and earlier, except 1087.1089.v2f1b_9a_b_040e4, 1074.1076.v39c30cecb_0e2, and 2.6.1.1, does not escape the name and description of Credentials parameters on views displaying parameters, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers with Item/Configure permission." } ], "providerMetadata": { "dateUpdated": "2023-10-24T14:21:18.906Z", "orgId": "39769cd5-e6e2-4dc8-927e-97b3aa056f5b", "shortName": "jenkins" }, "references": [ { "url": "https://www.jenkins.io/security/advisory/2022-04-12/#SECURITY-2617" } ] } }, "cveMetadata": { "assignerOrgId": "39769cd5-e6e2-4dc8-927e-97b3aa056f5b", "assignerShortName": "jenkins", "cveId": "CVE-2022-29036", "datePublished": "2022-04-12T00:00:00", "dateReserved": "2022-04-11T00:00:00", "dateUpdated": "2024-08-03T06:10:58.182Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2022-29036\",\"sourceIdentifier\":\"jenkinsci-cert@googlegroups.com\",\"published\":\"2022-04-12T20:15:09.080\",\"lastModified\":\"2023-11-17T17:20:40.917\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Jenkins Credentials Plugin 1111.v35a_307992395 and earlier, except 1087.1089.v2f1b_9a_b_040e4, 1074.1076.v39c30cecb_0e2, and 2.6.1.1, does not escape the name and description of Credentials parameters on views displaying parameters, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers with Item/Configure permission.\"},{\"lang\":\"es\",\"value\":\"El plugin de credenciales de Jenkins versiones 1111.v35a_307992395 y anteriores, excepto 1087.1089.v2f1b_9a_b_040e4, 1074.1076.v39c30cecb_0e2, y 2.6.1.1, no escapa del nombre y la descripci\u00f3n de los par\u00e1metros de credenciales en las visualizaciones que muestran par\u00e1metros, resultando en una vulnerabilidad de tipo cross-site scripting (XSS) almacenado que puede ser explotada por atacantes con permiso Item/Configure\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"REQUIRED\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\",\"baseScore\":5.4,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.3,\"impactScore\":2.7}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:S/C:N/I:P/A:N\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"SINGLE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\",\"baseScore\":3.5},\"baseSeverity\":\"LOW\",\"exploitabilityScore\":6.8,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-79\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:jenkins:credentials:*:*:*:*:*:jenkins:*:*\",\"versionEndExcluding\":\"2.6.1.1\",\"matchCriteriaId\":\"7B7EDECC-46B0-4FD1-A204-BBA2BDD5A9F6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:jenkins:credentials:*:*:*:*:*:jenkins:*:*\",\"versionStartIncluding\":\"1055.v1346ba467ba1\",\"versionEndExcluding\":\"1074.1076.v39c30cecb_0e2\",\"matchCriteriaId\":\"B107A8F1-F084-4C81-9AF6-1E3C9529D41F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:jenkins:credentials:*:*:*:*:*:jenkins:*:*\",\"versionStartIncluding\":\"1105.vb_4e24a_c78b_81\",\"versionEndExcluding\":\"1112.vc87b_7a_3597f6\",\"matchCriteriaId\":\"D3A6AE76-2635-49F5-8B3E-C8481EBE0374\"}]}]}],\"references\":[{\"url\":\"https://www.jenkins.io/security/advisory/2022-04-12/#SECURITY-2617\",\"source\":\"jenkinsci-cert@googlegroups.com\",\"tags\":[\"Vendor Advisory\"]}]}}" } }
rhsa-2022_2280
Vulnerability from csaf_redhat
Published
2022-05-31 05:45
Modified
2024-11-06 00:53
Summary
Red Hat Security Advisory: OpenShift Container Platform 3.11.705 security update
Notes
Topic
Red Hat OpenShift Container Platform release 3.11.705 is now available with
updates to packages and images that fix several bugs and add enhancements.
This release includes a security update for Red Hat OpenShift Container
Platform 3.11.
Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.
This advisory contains the RPM packages for Red Hat OpenShift Container Platform 3.11.705. See the following advisory for the container images for this release:
https://access.redhat.com/errata/RHSA-2022:2281
Security Fix(es):
* credentials: Stored XSS vulnerabilities in jenkins plugin
(CVE-2022-29036)
* subversion: Stored XSS vulnerabilities in Jenkins subversion plugin
(CVE-2022-29046)
* prometheus/client_golang: Denial of service using
InstrumentHandlerCounter (CVE-2022-21698)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s)listed in the References section.
All OpenShift Container Platform 3.11 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/3.11/updating/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 3.11.705 is now available with\nupdates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container\nPlatform 3.11.\n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 3.11.705. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHSA-2022:2281\n\nSecurity Fix(es):\n\n* credentials: Stored XSS vulnerabilities in jenkins plugin\n(CVE-2022-29036)\n* subversion: Stored XSS vulnerabilities in Jenkins subversion plugin\n(CVE-2022-29046)\n* prometheus/client_golang: Denial of service using\nInstrumentHandlerCounter (CVE-2022-21698)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s)listed in the References section.\n\nAll OpenShift Container Platform 3.11 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/3.11/updating/updating-cluster-cli.html", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:2280", "url": "https://access.redhat.com/errata/RHSA-2022:2280" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2045880", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2045880" }, { "category": "external", "summary": "2071682", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2071682" }, { "category": "external", "summary": "2074847", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2074847" }, { "category": "external", "summary": "2074851", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2074851" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_2280.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 3.11.705 security update", "tracking": { "current_release_date": "2024-11-06T00:53:00+00:00", "generator": { "date": "2024-11-06T00:53:00+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:2280", "initial_release_date": "2022-05-31T05:45:09+00:00", "revision_history": [ { "date": "2022-05-31T05:45:09+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-05-31T05:45:09+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:53:00+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 3.11", "product": { "name": "Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:3.11::el7" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "atomic-enterprise-service-catalog-1:3.11.705-1.g2e6be86.el7.src", "product": { "name": "atomic-enterprise-service-catalog-1:3.11.705-1.g2e6be86.el7.src", "product_id": "atomic-enterprise-service-catalog-1:3.11.705-1.g2e6be86.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-enterprise-service-catalog@3.11.705-1.g2e6be86.el7?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "atomic-openshift-0:3.11.705-1.git.0.7a17a5d.el7.src", "product": { "name": "atomic-openshift-0:3.11.705-1.git.0.7a17a5d.el7.src", "product_id": "atomic-openshift-0:3.11.705-1.git.0.7a17a5d.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift@3.11.705-1.git.0.7a17a5d.el7?arch=src" } } }, { "category": "product_version", "name": "atomic-openshift-cluster-autoscaler-0:3.11.705-1.g99b2acf.el7.src", "product": { "name": "atomic-openshift-cluster-autoscaler-0:3.11.705-1.g99b2acf.el7.src", "product_id": "atomic-openshift-cluster-autoscaler-0:3.11.705-1.g99b2acf.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-cluster-autoscaler@3.11.705-1.g99b2acf.el7?arch=src" } } }, { "category": "product_version", "name": "atomic-openshift-descheduler-0:3.11.705-1.gd435537.el7.src", "product": { "name": "atomic-openshift-descheduler-0:3.11.705-1.gd435537.el7.src", "product_id": "atomic-openshift-descheduler-0:3.11.705-1.gd435537.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-descheduler@3.11.705-1.gd435537.el7?arch=src" } } }, { "category": "product_version", "name": "atomic-openshift-dockerregistry-0:3.11.705-1.g0fa231c.el7.src", "product": { "name": "atomic-openshift-dockerregistry-0:3.11.705-1.g0fa231c.el7.src", "product_id": "atomic-openshift-dockerregistry-0:3.11.705-1.g0fa231c.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-dockerregistry@3.11.705-1.g0fa231c.el7?arch=src" } } }, { "category": "product_version", "name": "atomic-openshift-metrics-server-0:3.11.705-1.gf8bf728.el7.src", "product": { "name": "atomic-openshift-metrics-server-0:3.11.705-1.gf8bf728.el7.src", "product_id": "atomic-openshift-metrics-server-0:3.11.705-1.gf8bf728.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-metrics-server@3.11.705-1.gf8bf728.el7?arch=src" } } }, { "category": "product_version", "name": "atomic-openshift-node-problem-detector-0:3.11.705-1.gc8f26da.el7.src", "product": { "name": "atomic-openshift-node-problem-detector-0:3.11.705-1.gc8f26da.el7.src", "product_id": "atomic-openshift-node-problem-detector-0:3.11.705-1.gc8f26da.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-node-problem-detector@3.11.705-1.gc8f26da.el7?arch=src" } } }, { "category": "product_version", "name": "atomic-openshift-service-idler-0:3.11.705-1.g39cfc66.el7.src", "product": { "name": "atomic-openshift-service-idler-0:3.11.705-1.g39cfc66.el7.src", "product_id": "atomic-openshift-service-idler-0:3.11.705-1.g39cfc66.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-service-idler@3.11.705-1.g39cfc66.el7?arch=src" } } }, { "category": "product_version", "name": "atomic-openshift-web-console-0:3.11.705-1.ge59c860.el7.src", "product": { "name": "atomic-openshift-web-console-0:3.11.705-1.ge59c860.el7.src", "product_id": "atomic-openshift-web-console-0:3.11.705-1.ge59c860.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-web-console@3.11.705-1.ge59c860.el7?arch=src" } } }, { "category": "product_version", "name": "golang-github-openshift-oauth-proxy-0:3.11.705-1.gedebe84.el7.src", "product": { "name": "golang-github-openshift-oauth-proxy-0:3.11.705-1.gedebe84.el7.src", "product_id": "golang-github-openshift-oauth-proxy-0:3.11.705-1.gedebe84.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-github-openshift-oauth-proxy@3.11.705-1.gedebe84.el7?arch=src" } } }, { "category": "product_version", "name": "golang-github-prometheus-alertmanager-0:3.11.705-1.g13de638.el7.src", "product": { "name": "golang-github-prometheus-alertmanager-0:3.11.705-1.g13de638.el7.src", "product_id": "golang-github-prometheus-alertmanager-0:3.11.705-1.g13de638.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-github-prometheus-alertmanager@3.11.705-1.g13de638.el7?arch=src" } } }, { "category": "product_version", "name": "golang-github-prometheus-node_exporter-0:3.11.705-1.g609cd20.el7.src", "product": { "name": "golang-github-prometheus-node_exporter-0:3.11.705-1.g609cd20.el7.src", "product_id": "golang-github-prometheus-node_exporter-0:3.11.705-1.g609cd20.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-github-prometheus-node_exporter@3.11.705-1.g609cd20.el7?arch=src" } } }, { "category": "product_version", "name": "golang-github-prometheus-prometheus-0:3.11.705-1.g99aae51.el7.src", "product": { "name": "golang-github-prometheus-prometheus-0:3.11.705-1.g99aae51.el7.src", "product_id": "golang-github-prometheus-prometheus-0:3.11.705-1.g99aae51.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-github-prometheus-prometheus@3.11.705-1.g99aae51.el7?arch=src" } } }, { "category": "product_version", "name": "jenkins-2-plugins-0:3.11.1650628887-1.el7.src", "product": { "name": "jenkins-2-plugins-0:3.11.1650628887-1.el7.src", "product_id": "jenkins-2-plugins-0:3.11.1650628887-1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins-2-plugins@3.11.1650628887-1.el7?arch=src" } } }, { "category": "product_version", "name": "openshift-ansible-0:3.11.705-1.git.0.ad19a48.el7.src", "product": { "name": "openshift-ansible-0:3.11.705-1.git.0.ad19a48.el7.src", "product_id": "openshift-ansible-0:3.11.705-1.git.0.ad19a48.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible@3.11.705-1.git.0.ad19a48.el7?arch=src" } } }, { "category": "product_version", "name": "openshift-enterprise-autoheal-0:3.11.705-1.gf2f435d.el7.src", "product": { "name": "openshift-enterprise-autoheal-0:3.11.705-1.gf2f435d.el7.src", "product_id": "openshift-enterprise-autoheal-0:3.11.705-1.gf2f435d.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-enterprise-autoheal@3.11.705-1.gf2f435d.el7?arch=src" } } }, { "category": "product_version", "name": "openshift-enterprise-cluster-capacity-0:3.11.705-1.g22be164.el7.src", "product": { "name": "openshift-enterprise-cluster-capacity-0:3.11.705-1.g22be164.el7.src", "product_id": "openshift-enterprise-cluster-capacity-0:3.11.705-1.g22be164.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-enterprise-cluster-capacity@3.11.705-1.g22be164.el7?arch=src" } } }, { "category": "product_version", "name": "openshift-kuryr-0:3.11.705-1.g0c4bf66.el7.src", "product": { "name": "openshift-kuryr-0:3.11.705-1.g0c4bf66.el7.src", "product_id": "openshift-kuryr-0:3.11.705-1.g0c4bf66.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kuryr@3.11.705-1.g0c4bf66.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "atomic-enterprise-service-catalog-1:3.11.705-1.g2e6be86.el7.x86_64", "product": { "name": "atomic-enterprise-service-catalog-1:3.11.705-1.g2e6be86.el7.x86_64", "product_id": "atomic-enterprise-service-catalog-1:3.11.705-1.g2e6be86.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-enterprise-service-catalog@3.11.705-1.g2e6be86.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "atomic-enterprise-service-catalog-svcat-1:3.11.705-1.g2e6be86.el7.x86_64", "product": { "name": "atomic-enterprise-service-catalog-svcat-1:3.11.705-1.g2e6be86.el7.x86_64", "product_id": "atomic-enterprise-service-catalog-svcat-1:3.11.705-1.g2e6be86.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-enterprise-service-catalog-svcat@3.11.705-1.g2e6be86.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "atomic-openshift-0:3.11.705-1.git.0.7a17a5d.el7.x86_64", "product": { "name": "atomic-openshift-0:3.11.705-1.git.0.7a17a5d.el7.x86_64", "product_id": "atomic-openshift-0:3.11.705-1.git.0.7a17a5d.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift@3.11.705-1.git.0.7a17a5d.el7?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-clients-0:3.11.705-1.git.0.7a17a5d.el7.x86_64", "product": { "name": "atomic-openshift-clients-0:3.11.705-1.git.0.7a17a5d.el7.x86_64", "product_id": "atomic-openshift-clients-0:3.11.705-1.git.0.7a17a5d.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-clients@3.11.705-1.git.0.7a17a5d.el7?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-clients-redistributable-0:3.11.705-1.git.0.7a17a5d.el7.x86_64", "product": { "name": "atomic-openshift-clients-redistributable-0:3.11.705-1.git.0.7a17a5d.el7.x86_64", "product_id": "atomic-openshift-clients-redistributable-0:3.11.705-1.git.0.7a17a5d.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-clients-redistributable@3.11.705-1.git.0.7a17a5d.el7?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-hyperkube-0:3.11.705-1.git.0.7a17a5d.el7.x86_64", "product": { "name": "atomic-openshift-hyperkube-0:3.11.705-1.git.0.7a17a5d.el7.x86_64", "product_id": "atomic-openshift-hyperkube-0:3.11.705-1.git.0.7a17a5d.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-hyperkube@3.11.705-1.git.0.7a17a5d.el7?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-hypershift-0:3.11.705-1.git.0.7a17a5d.el7.x86_64", "product": { "name": "atomic-openshift-hypershift-0:3.11.705-1.git.0.7a17a5d.el7.x86_64", "product_id": "atomic-openshift-hypershift-0:3.11.705-1.git.0.7a17a5d.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-hypershift@3.11.705-1.git.0.7a17a5d.el7?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-master-0:3.11.705-1.git.0.7a17a5d.el7.x86_64", "product": { "name": "atomic-openshift-master-0:3.11.705-1.git.0.7a17a5d.el7.x86_64", "product_id": "atomic-openshift-master-0:3.11.705-1.git.0.7a17a5d.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-master@3.11.705-1.git.0.7a17a5d.el7?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-node-0:3.11.705-1.git.0.7a17a5d.el7.x86_64", "product": { "name": "atomic-openshift-node-0:3.11.705-1.git.0.7a17a5d.el7.x86_64", "product_id": "atomic-openshift-node-0:3.11.705-1.git.0.7a17a5d.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-node@3.11.705-1.git.0.7a17a5d.el7?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-pod-0:3.11.705-1.git.0.7a17a5d.el7.x86_64", "product": { "name": "atomic-openshift-pod-0:3.11.705-1.git.0.7a17a5d.el7.x86_64", "product_id": "atomic-openshift-pod-0:3.11.705-1.git.0.7a17a5d.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-pod@3.11.705-1.git.0.7a17a5d.el7?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-sdn-ovs-0:3.11.705-1.git.0.7a17a5d.el7.x86_64", "product": { "name": "atomic-openshift-sdn-ovs-0:3.11.705-1.git.0.7a17a5d.el7.x86_64", "product_id": "atomic-openshift-sdn-ovs-0:3.11.705-1.git.0.7a17a5d.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-sdn-ovs@3.11.705-1.git.0.7a17a5d.el7?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-template-service-broker-0:3.11.705-1.git.0.7a17a5d.el7.x86_64", "product": { "name": "atomic-openshift-template-service-broker-0:3.11.705-1.git.0.7a17a5d.el7.x86_64", "product_id": "atomic-openshift-template-service-broker-0:3.11.705-1.git.0.7a17a5d.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-template-service-broker@3.11.705-1.git.0.7a17a5d.el7?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-tests-0:3.11.705-1.git.0.7a17a5d.el7.x86_64", "product": { "name": "atomic-openshift-tests-0:3.11.705-1.git.0.7a17a5d.el7.x86_64", "product_id": "atomic-openshift-tests-0:3.11.705-1.git.0.7a17a5d.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-tests@3.11.705-1.git.0.7a17a5d.el7?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-cluster-autoscaler-0:3.11.705-1.g99b2acf.el7.x86_64", "product": { "name": "atomic-openshift-cluster-autoscaler-0:3.11.705-1.g99b2acf.el7.x86_64", "product_id": "atomic-openshift-cluster-autoscaler-0:3.11.705-1.g99b2acf.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-cluster-autoscaler@3.11.705-1.g99b2acf.el7?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-descheduler-0:3.11.705-1.gd435537.el7.x86_64", "product": { "name": "atomic-openshift-descheduler-0:3.11.705-1.gd435537.el7.x86_64", "product_id": "atomic-openshift-descheduler-0:3.11.705-1.gd435537.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-descheduler@3.11.705-1.gd435537.el7?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-dockerregistry-0:3.11.705-1.g0fa231c.el7.x86_64", "product": { "name": "atomic-openshift-dockerregistry-0:3.11.705-1.g0fa231c.el7.x86_64", "product_id": "atomic-openshift-dockerregistry-0:3.11.705-1.g0fa231c.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-dockerregistry@3.11.705-1.g0fa231c.el7?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-metrics-server-0:3.11.705-1.gf8bf728.el7.x86_64", "product": { "name": "atomic-openshift-metrics-server-0:3.11.705-1.gf8bf728.el7.x86_64", "product_id": "atomic-openshift-metrics-server-0:3.11.705-1.gf8bf728.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-metrics-server@3.11.705-1.gf8bf728.el7?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-node-problem-detector-0:3.11.705-1.gc8f26da.el7.x86_64", "product": { "name": "atomic-openshift-node-problem-detector-0:3.11.705-1.gc8f26da.el7.x86_64", "product_id": "atomic-openshift-node-problem-detector-0:3.11.705-1.gc8f26da.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-node-problem-detector@3.11.705-1.gc8f26da.el7?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-service-idler-0:3.11.705-1.g39cfc66.el7.x86_64", "product": { "name": "atomic-openshift-service-idler-0:3.11.705-1.g39cfc66.el7.x86_64", "product_id": "atomic-openshift-service-idler-0:3.11.705-1.g39cfc66.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-service-idler@3.11.705-1.g39cfc66.el7?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-web-console-0:3.11.705-1.ge59c860.el7.x86_64", "product": { "name": "atomic-openshift-web-console-0:3.11.705-1.ge59c860.el7.x86_64", "product_id": "atomic-openshift-web-console-0:3.11.705-1.ge59c860.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-web-console@3.11.705-1.ge59c860.el7?arch=x86_64" } } }, { "category": "product_version", "name": "golang-github-openshift-oauth-proxy-0:3.11.705-1.gedebe84.el7.x86_64", "product": { "name": "golang-github-openshift-oauth-proxy-0:3.11.705-1.gedebe84.el7.x86_64", "product_id": "golang-github-openshift-oauth-proxy-0:3.11.705-1.gedebe84.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-github-openshift-oauth-proxy@3.11.705-1.gedebe84.el7?arch=x86_64" } } }, { "category": "product_version", "name": "prometheus-alertmanager-0:3.11.705-1.g13de638.el7.x86_64", "product": { "name": "prometheus-alertmanager-0:3.11.705-1.g13de638.el7.x86_64", "product_id": "prometheus-alertmanager-0:3.11.705-1.g13de638.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/prometheus-alertmanager@3.11.705-1.g13de638.el7?arch=x86_64" } } }, { "category": "product_version", "name": "prometheus-node-exporter-0:3.11.705-1.g609cd20.el7.x86_64", "product": { "name": "prometheus-node-exporter-0:3.11.705-1.g609cd20.el7.x86_64", "product_id": "prometheus-node-exporter-0:3.11.705-1.g609cd20.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/prometheus-node-exporter@3.11.705-1.g609cd20.el7?arch=x86_64" } } }, { "category": "product_version", "name": "prometheus-0:3.11.705-1.g99aae51.el7.x86_64", "product": { "name": "prometheus-0:3.11.705-1.g99aae51.el7.x86_64", "product_id": "prometheus-0:3.11.705-1.g99aae51.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/prometheus@3.11.705-1.g99aae51.el7?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-enterprise-autoheal-0:3.11.705-1.gf2f435d.el7.x86_64", "product": { "name": "openshift-enterprise-autoheal-0:3.11.705-1.gf2f435d.el7.x86_64", "product_id": "openshift-enterprise-autoheal-0:3.11.705-1.gf2f435d.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-enterprise-autoheal@3.11.705-1.gf2f435d.el7?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-enterprise-cluster-capacity-0:3.11.705-1.g22be164.el7.x86_64", "product": { "name": "openshift-enterprise-cluster-capacity-0:3.11.705-1.g22be164.el7.x86_64", "product_id": "openshift-enterprise-cluster-capacity-0:3.11.705-1.g22be164.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-enterprise-cluster-capacity@3.11.705-1.g22be164.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "atomic-enterprise-service-catalog-1:3.11.705-1.g2e6be86.el7.ppc64le", "product": { "name": "atomic-enterprise-service-catalog-1:3.11.705-1.g2e6be86.el7.ppc64le", "product_id": "atomic-enterprise-service-catalog-1:3.11.705-1.g2e6be86.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-enterprise-service-catalog@3.11.705-1.g2e6be86.el7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "atomic-enterprise-service-catalog-svcat-1:3.11.705-1.g2e6be86.el7.ppc64le", "product": { "name": "atomic-enterprise-service-catalog-svcat-1:3.11.705-1.g2e6be86.el7.ppc64le", "product_id": "atomic-enterprise-service-catalog-svcat-1:3.11.705-1.g2e6be86.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-enterprise-service-catalog-svcat@3.11.705-1.g2e6be86.el7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "atomic-openshift-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le", "product": { "name": "atomic-openshift-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le", "product_id": "atomic-openshift-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift@3.11.705-1.git.0.7a17a5d.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "atomic-openshift-clients-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le", "product": { "name": "atomic-openshift-clients-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le", "product_id": "atomic-openshift-clients-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-clients@3.11.705-1.git.0.7a17a5d.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "atomic-openshift-hyperkube-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le", "product": { "name": "atomic-openshift-hyperkube-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le", "product_id": "atomic-openshift-hyperkube-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-hyperkube@3.11.705-1.git.0.7a17a5d.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "atomic-openshift-hypershift-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le", "product": { "name": "atomic-openshift-hypershift-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le", "product_id": "atomic-openshift-hypershift-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-hypershift@3.11.705-1.git.0.7a17a5d.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "atomic-openshift-master-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le", "product": { "name": "atomic-openshift-master-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le", "product_id": "atomic-openshift-master-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-master@3.11.705-1.git.0.7a17a5d.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "atomic-openshift-node-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le", "product": { "name": "atomic-openshift-node-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le", "product_id": "atomic-openshift-node-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-node@3.11.705-1.git.0.7a17a5d.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "atomic-openshift-pod-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le", "product": { "name": "atomic-openshift-pod-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le", "product_id": "atomic-openshift-pod-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-pod@3.11.705-1.git.0.7a17a5d.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "atomic-openshift-sdn-ovs-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le", "product": { "name": "atomic-openshift-sdn-ovs-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le", "product_id": "atomic-openshift-sdn-ovs-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-sdn-ovs@3.11.705-1.git.0.7a17a5d.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "atomic-openshift-template-service-broker-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le", "product": { "name": "atomic-openshift-template-service-broker-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le", "product_id": "atomic-openshift-template-service-broker-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-template-service-broker@3.11.705-1.git.0.7a17a5d.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "atomic-openshift-tests-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le", "product": { "name": "atomic-openshift-tests-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le", "product_id": "atomic-openshift-tests-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-tests@3.11.705-1.git.0.7a17a5d.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "atomic-openshift-cluster-autoscaler-0:3.11.705-1.g99b2acf.el7.ppc64le", "product": { "name": "atomic-openshift-cluster-autoscaler-0:3.11.705-1.g99b2acf.el7.ppc64le", "product_id": "atomic-openshift-cluster-autoscaler-0:3.11.705-1.g99b2acf.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-cluster-autoscaler@3.11.705-1.g99b2acf.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "atomic-openshift-descheduler-0:3.11.705-1.gd435537.el7.ppc64le", "product": { "name": "atomic-openshift-descheduler-0:3.11.705-1.gd435537.el7.ppc64le", "product_id": "atomic-openshift-descheduler-0:3.11.705-1.gd435537.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-descheduler@3.11.705-1.gd435537.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "atomic-openshift-metrics-server-0:3.11.705-1.gf8bf728.el7.ppc64le", "product": { "name": "atomic-openshift-metrics-server-0:3.11.705-1.gf8bf728.el7.ppc64le", "product_id": "atomic-openshift-metrics-server-0:3.11.705-1.gf8bf728.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-metrics-server@3.11.705-1.gf8bf728.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "atomic-openshift-node-problem-detector-0:3.11.705-1.gc8f26da.el7.ppc64le", "product": { "name": "atomic-openshift-node-problem-detector-0:3.11.705-1.gc8f26da.el7.ppc64le", "product_id": "atomic-openshift-node-problem-detector-0:3.11.705-1.gc8f26da.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-node-problem-detector@3.11.705-1.gc8f26da.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "atomic-openshift-service-idler-0:3.11.705-1.g39cfc66.el7.ppc64le", "product": { "name": "atomic-openshift-service-idler-0:3.11.705-1.g39cfc66.el7.ppc64le", "product_id": "atomic-openshift-service-idler-0:3.11.705-1.g39cfc66.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-service-idler@3.11.705-1.g39cfc66.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "atomic-openshift-web-console-0:3.11.705-1.ge59c860.el7.ppc64le", "product": { "name": "atomic-openshift-web-console-0:3.11.705-1.ge59c860.el7.ppc64le", "product_id": "atomic-openshift-web-console-0:3.11.705-1.ge59c860.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-web-console@3.11.705-1.ge59c860.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "golang-github-openshift-oauth-proxy-0:3.11.705-1.gedebe84.el7.ppc64le", "product": { "name": "golang-github-openshift-oauth-proxy-0:3.11.705-1.gedebe84.el7.ppc64le", "product_id": "golang-github-openshift-oauth-proxy-0:3.11.705-1.gedebe84.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-github-openshift-oauth-proxy@3.11.705-1.gedebe84.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "prometheus-alertmanager-0:3.11.705-1.g13de638.el7.ppc64le", "product": { "name": "prometheus-alertmanager-0:3.11.705-1.g13de638.el7.ppc64le", "product_id": "prometheus-alertmanager-0:3.11.705-1.g13de638.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/prometheus-alertmanager@3.11.705-1.g13de638.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "prometheus-node-exporter-0:3.11.705-1.g609cd20.el7.ppc64le", "product": { "name": "prometheus-node-exporter-0:3.11.705-1.g609cd20.el7.ppc64le", "product_id": "prometheus-node-exporter-0:3.11.705-1.g609cd20.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/prometheus-node-exporter@3.11.705-1.g609cd20.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "prometheus-0:3.11.705-1.g99aae51.el7.ppc64le", "product": { "name": "prometheus-0:3.11.705-1.g99aae51.el7.ppc64le", "product_id": "prometheus-0:3.11.705-1.g99aae51.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/prometheus@3.11.705-1.g99aae51.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-enterprise-autoheal-0:3.11.705-1.gf2f435d.el7.ppc64le", "product": { "name": "openshift-enterprise-autoheal-0:3.11.705-1.gf2f435d.el7.ppc64le", "product_id": "openshift-enterprise-autoheal-0:3.11.705-1.gf2f435d.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-enterprise-autoheal@3.11.705-1.gf2f435d.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-enterprise-cluster-capacity-0:3.11.705-1.g22be164.el7.ppc64le", "product": { "name": "openshift-enterprise-cluster-capacity-0:3.11.705-1.g22be164.el7.ppc64le", "product_id": "openshift-enterprise-cluster-capacity-0:3.11.705-1.g22be164.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-enterprise-cluster-capacity@3.11.705-1.g22be164.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "atomic-openshift-docker-excluder-0:3.11.705-1.git.0.7a17a5d.el7.noarch", "product": { "name": "atomic-openshift-docker-excluder-0:3.11.705-1.git.0.7a17a5d.el7.noarch", "product_id": "atomic-openshift-docker-excluder-0:3.11.705-1.git.0.7a17a5d.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-docker-excluder@3.11.705-1.git.0.7a17a5d.el7?arch=noarch" } } }, { "category": "product_version", "name": "atomic-openshift-excluder-0:3.11.705-1.git.0.7a17a5d.el7.noarch", "product": { "name": "atomic-openshift-excluder-0:3.11.705-1.git.0.7a17a5d.el7.noarch", "product_id": "atomic-openshift-excluder-0:3.11.705-1.git.0.7a17a5d.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-excluder@3.11.705-1.git.0.7a17a5d.el7?arch=noarch" } } }, { "category": "product_version", "name": "jenkins-2-plugins-0:3.11.1650628887-1.el7.noarch", "product": { "name": "jenkins-2-plugins-0:3.11.1650628887-1.el7.noarch", "product_id": "jenkins-2-plugins-0:3.11.1650628887-1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins-2-plugins@3.11.1650628887-1.el7?arch=noarch" } } }, { "category": "product_version", "name": "openshift-ansible-0:3.11.705-1.git.0.ad19a48.el7.noarch", "product": { "name": "openshift-ansible-0:3.11.705-1.git.0.ad19a48.el7.noarch", "product_id": "openshift-ansible-0:3.11.705-1.git.0.ad19a48.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible@3.11.705-1.git.0.ad19a48.el7?arch=noarch" } } }, { "category": "product_version", "name": "openshift-ansible-docs-0:3.11.705-1.git.0.ad19a48.el7.noarch", "product": { "name": "openshift-ansible-docs-0:3.11.705-1.git.0.ad19a48.el7.noarch", "product_id": "openshift-ansible-docs-0:3.11.705-1.git.0.ad19a48.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible-docs@3.11.705-1.git.0.ad19a48.el7?arch=noarch" } } }, { "category": "product_version", "name": "openshift-ansible-playbooks-0:3.11.705-1.git.0.ad19a48.el7.noarch", "product": { "name": "openshift-ansible-playbooks-0:3.11.705-1.git.0.ad19a48.el7.noarch", "product_id": "openshift-ansible-playbooks-0:3.11.705-1.git.0.ad19a48.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible-playbooks@3.11.705-1.git.0.ad19a48.el7?arch=noarch" } } }, { "category": "product_version", "name": "openshift-ansible-roles-0:3.11.705-1.git.0.ad19a48.el7.noarch", "product": { "name": "openshift-ansible-roles-0:3.11.705-1.git.0.ad19a48.el7.noarch", "product_id": "openshift-ansible-roles-0:3.11.705-1.git.0.ad19a48.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible-roles@3.11.705-1.git.0.ad19a48.el7?arch=noarch" } } }, { "category": "product_version", "name": "openshift-ansible-test-0:3.11.705-1.git.0.ad19a48.el7.noarch", "product": { "name": "openshift-ansible-test-0:3.11.705-1.git.0.ad19a48.el7.noarch", "product_id": "openshift-ansible-test-0:3.11.705-1.git.0.ad19a48.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible-test@3.11.705-1.git.0.ad19a48.el7?arch=noarch" } } }, { "category": "product_version", "name": "openshift-kuryr-cni-0:3.11.705-1.g0c4bf66.el7.noarch", "product": { "name": "openshift-kuryr-cni-0:3.11.705-1.g0c4bf66.el7.noarch", "product_id": "openshift-kuryr-cni-0:3.11.705-1.g0c4bf66.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kuryr-cni@3.11.705-1.g0c4bf66.el7?arch=noarch" } } }, { "category": "product_version", "name": "openshift-kuryr-common-0:3.11.705-1.g0c4bf66.el7.noarch", "product": { "name": "openshift-kuryr-common-0:3.11.705-1.g0c4bf66.el7.noarch", "product_id": "openshift-kuryr-common-0:3.11.705-1.g0c4bf66.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kuryr-common@3.11.705-1.g0c4bf66.el7?arch=noarch" } } }, { "category": "product_version", "name": "openshift-kuryr-controller-0:3.11.705-1.g0c4bf66.el7.noarch", "product": { "name": "openshift-kuryr-controller-0:3.11.705-1.g0c4bf66.el7.noarch", "product_id": "openshift-kuryr-controller-0:3.11.705-1.g0c4bf66.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kuryr-controller@3.11.705-1.g0c4bf66.el7?arch=noarch" } } }, { "category": "product_version", "name": "python2-kuryr-kubernetes-0:3.11.705-1.g0c4bf66.el7.noarch", "product": { "name": "python2-kuryr-kubernetes-0:3.11.705-1.g0c4bf66.el7.noarch", "product_id": "python2-kuryr-kubernetes-0:3.11.705-1.g0c4bf66.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python2-kuryr-kubernetes@3.11.705-1.g0c4bf66.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "atomic-enterprise-service-catalog-1:3.11.705-1.g2e6be86.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.705-1.g2e6be86.el7.ppc64le" }, "product_reference": "atomic-enterprise-service-catalog-1:3.11.705-1.g2e6be86.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-enterprise-service-catalog-1:3.11.705-1.g2e6be86.el7.src as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.705-1.g2e6be86.el7.src" }, "product_reference": "atomic-enterprise-service-catalog-1:3.11.705-1.g2e6be86.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-enterprise-service-catalog-1:3.11.705-1.g2e6be86.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.705-1.g2e6be86.el7.x86_64" }, "product_reference": "atomic-enterprise-service-catalog-1:3.11.705-1.g2e6be86.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-enterprise-service-catalog-svcat-1:3.11.705-1.g2e6be86.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.705-1.g2e6be86.el7.ppc64le" }, "product_reference": "atomic-enterprise-service-catalog-svcat-1:3.11.705-1.g2e6be86.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-enterprise-service-catalog-svcat-1:3.11.705-1.g2e6be86.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.705-1.g2e6be86.el7.x86_64" }, "product_reference": "atomic-enterprise-service-catalog-svcat-1:3.11.705-1.g2e6be86.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le" }, "product_reference": "atomic-openshift-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-0:3.11.705-1.git.0.7a17a5d.el7.src as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.705-1.git.0.7a17a5d.el7.src" }, "product_reference": "atomic-openshift-0:3.11.705-1.git.0.7a17a5d.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-0:3.11.705-1.git.0.7a17a5d.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.705-1.git.0.7a17a5d.el7.x86_64" }, "product_reference": "atomic-openshift-0:3.11.705-1.git.0.7a17a5d.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-clients-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le" }, "product_reference": "atomic-openshift-clients-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-clients-0:3.11.705-1.git.0.7a17a5d.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.705-1.git.0.7a17a5d.el7.x86_64" }, "product_reference": "atomic-openshift-clients-0:3.11.705-1.git.0.7a17a5d.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-clients-redistributable-0:3.11.705-1.git.0.7a17a5d.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.705-1.git.0.7a17a5d.el7.x86_64" }, "product_reference": "atomic-openshift-clients-redistributable-0:3.11.705-1.git.0.7a17a5d.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-cluster-autoscaler-0:3.11.705-1.g99b2acf.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.705-1.g99b2acf.el7.ppc64le" }, "product_reference": "atomic-openshift-cluster-autoscaler-0:3.11.705-1.g99b2acf.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-cluster-autoscaler-0:3.11.705-1.g99b2acf.el7.src as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.705-1.g99b2acf.el7.src" }, "product_reference": "atomic-openshift-cluster-autoscaler-0:3.11.705-1.g99b2acf.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-cluster-autoscaler-0:3.11.705-1.g99b2acf.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.705-1.g99b2acf.el7.x86_64" }, "product_reference": "atomic-openshift-cluster-autoscaler-0:3.11.705-1.g99b2acf.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-descheduler-0:3.11.705-1.gd435537.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.705-1.gd435537.el7.ppc64le" }, "product_reference": "atomic-openshift-descheduler-0:3.11.705-1.gd435537.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-descheduler-0:3.11.705-1.gd435537.el7.src as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.705-1.gd435537.el7.src" }, "product_reference": "atomic-openshift-descheduler-0:3.11.705-1.gd435537.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-descheduler-0:3.11.705-1.gd435537.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.705-1.gd435537.el7.x86_64" }, "product_reference": "atomic-openshift-descheduler-0:3.11.705-1.gd435537.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-docker-excluder-0:3.11.705-1.git.0.7a17a5d.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.705-1.git.0.7a17a5d.el7.noarch" }, "product_reference": "atomic-openshift-docker-excluder-0:3.11.705-1.git.0.7a17a5d.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-dockerregistry-0:3.11.705-1.g0fa231c.el7.src as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.705-1.g0fa231c.el7.src" }, "product_reference": "atomic-openshift-dockerregistry-0:3.11.705-1.g0fa231c.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-dockerregistry-0:3.11.705-1.g0fa231c.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.705-1.g0fa231c.el7.x86_64" }, "product_reference": "atomic-openshift-dockerregistry-0:3.11.705-1.g0fa231c.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-excluder-0:3.11.705-1.git.0.7a17a5d.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.705-1.git.0.7a17a5d.el7.noarch" }, "product_reference": "atomic-openshift-excluder-0:3.11.705-1.git.0.7a17a5d.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-hyperkube-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le" }, "product_reference": "atomic-openshift-hyperkube-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-hyperkube-0:3.11.705-1.git.0.7a17a5d.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.705-1.git.0.7a17a5d.el7.x86_64" }, "product_reference": "atomic-openshift-hyperkube-0:3.11.705-1.git.0.7a17a5d.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-hypershift-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le" }, "product_reference": "atomic-openshift-hypershift-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-hypershift-0:3.11.705-1.git.0.7a17a5d.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.705-1.git.0.7a17a5d.el7.x86_64" }, "product_reference": "atomic-openshift-hypershift-0:3.11.705-1.git.0.7a17a5d.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-master-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le" }, "product_reference": "atomic-openshift-master-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-master-0:3.11.705-1.git.0.7a17a5d.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.705-1.git.0.7a17a5d.el7.x86_64" }, "product_reference": "atomic-openshift-master-0:3.11.705-1.git.0.7a17a5d.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-metrics-server-0:3.11.705-1.gf8bf728.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.705-1.gf8bf728.el7.ppc64le" }, "product_reference": "atomic-openshift-metrics-server-0:3.11.705-1.gf8bf728.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-metrics-server-0:3.11.705-1.gf8bf728.el7.src as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.705-1.gf8bf728.el7.src" }, "product_reference": "atomic-openshift-metrics-server-0:3.11.705-1.gf8bf728.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-metrics-server-0:3.11.705-1.gf8bf728.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.705-1.gf8bf728.el7.x86_64" }, "product_reference": "atomic-openshift-metrics-server-0:3.11.705-1.gf8bf728.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-node-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le" }, "product_reference": "atomic-openshift-node-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-node-0:3.11.705-1.git.0.7a17a5d.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.705-1.git.0.7a17a5d.el7.x86_64" }, "product_reference": "atomic-openshift-node-0:3.11.705-1.git.0.7a17a5d.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-node-problem-detector-0:3.11.705-1.gc8f26da.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.705-1.gc8f26da.el7.ppc64le" }, "product_reference": "atomic-openshift-node-problem-detector-0:3.11.705-1.gc8f26da.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-node-problem-detector-0:3.11.705-1.gc8f26da.el7.src as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.705-1.gc8f26da.el7.src" }, "product_reference": "atomic-openshift-node-problem-detector-0:3.11.705-1.gc8f26da.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-node-problem-detector-0:3.11.705-1.gc8f26da.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.705-1.gc8f26da.el7.x86_64" }, "product_reference": "atomic-openshift-node-problem-detector-0:3.11.705-1.gc8f26da.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-pod-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le" }, "product_reference": "atomic-openshift-pod-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-pod-0:3.11.705-1.git.0.7a17a5d.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.705-1.git.0.7a17a5d.el7.x86_64" }, "product_reference": "atomic-openshift-pod-0:3.11.705-1.git.0.7a17a5d.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-sdn-ovs-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le" }, "product_reference": "atomic-openshift-sdn-ovs-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-sdn-ovs-0:3.11.705-1.git.0.7a17a5d.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.705-1.git.0.7a17a5d.el7.x86_64" }, "product_reference": "atomic-openshift-sdn-ovs-0:3.11.705-1.git.0.7a17a5d.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-service-idler-0:3.11.705-1.g39cfc66.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.705-1.g39cfc66.el7.ppc64le" }, "product_reference": "atomic-openshift-service-idler-0:3.11.705-1.g39cfc66.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-service-idler-0:3.11.705-1.g39cfc66.el7.src as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.705-1.g39cfc66.el7.src" }, "product_reference": "atomic-openshift-service-idler-0:3.11.705-1.g39cfc66.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-service-idler-0:3.11.705-1.g39cfc66.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.705-1.g39cfc66.el7.x86_64" }, "product_reference": "atomic-openshift-service-idler-0:3.11.705-1.g39cfc66.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-template-service-broker-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le" }, "product_reference": "atomic-openshift-template-service-broker-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-template-service-broker-0:3.11.705-1.git.0.7a17a5d.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.705-1.git.0.7a17a5d.el7.x86_64" }, "product_reference": "atomic-openshift-template-service-broker-0:3.11.705-1.git.0.7a17a5d.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-tests-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le" }, "product_reference": "atomic-openshift-tests-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-tests-0:3.11.705-1.git.0.7a17a5d.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.705-1.git.0.7a17a5d.el7.x86_64" }, "product_reference": "atomic-openshift-tests-0:3.11.705-1.git.0.7a17a5d.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-web-console-0:3.11.705-1.ge59c860.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.705-1.ge59c860.el7.ppc64le" }, "product_reference": "atomic-openshift-web-console-0:3.11.705-1.ge59c860.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-web-console-0:3.11.705-1.ge59c860.el7.src as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.705-1.ge59c860.el7.src" }, "product_reference": "atomic-openshift-web-console-0:3.11.705-1.ge59c860.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-web-console-0:3.11.705-1.ge59c860.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.705-1.ge59c860.el7.x86_64" }, "product_reference": "atomic-openshift-web-console-0:3.11.705-1.ge59c860.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "golang-github-openshift-oauth-proxy-0:3.11.705-1.gedebe84.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.705-1.gedebe84.el7.ppc64le" }, "product_reference": "golang-github-openshift-oauth-proxy-0:3.11.705-1.gedebe84.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "golang-github-openshift-oauth-proxy-0:3.11.705-1.gedebe84.el7.src as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.705-1.gedebe84.el7.src" }, "product_reference": "golang-github-openshift-oauth-proxy-0:3.11.705-1.gedebe84.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "golang-github-openshift-oauth-proxy-0:3.11.705-1.gedebe84.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.705-1.gedebe84.el7.x86_64" }, "product_reference": "golang-github-openshift-oauth-proxy-0:3.11.705-1.gedebe84.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "golang-github-prometheus-alertmanager-0:3.11.705-1.g13de638.el7.src as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:golang-github-prometheus-alertmanager-0:3.11.705-1.g13de638.el7.src" }, "product_reference": "golang-github-prometheus-alertmanager-0:3.11.705-1.g13de638.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "golang-github-prometheus-node_exporter-0:3.11.705-1.g609cd20.el7.src as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:golang-github-prometheus-node_exporter-0:3.11.705-1.g609cd20.el7.src" }, "product_reference": "golang-github-prometheus-node_exporter-0:3.11.705-1.g609cd20.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "golang-github-prometheus-prometheus-0:3.11.705-1.g99aae51.el7.src as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:golang-github-prometheus-prometheus-0:3.11.705-1.g99aae51.el7.src" }, "product_reference": "golang-github-prometheus-prometheus-0:3.11.705-1.g99aae51.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-2-plugins-0:3.11.1650628887-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1650628887-1.el7.noarch" }, "product_reference": "jenkins-2-plugins-0:3.11.1650628887-1.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-2-plugins-0:3.11.1650628887-1.el7.src as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1650628887-1.el7.src" }, "product_reference": "jenkins-2-plugins-0:3.11.1650628887-1.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-0:3.11.705-1.git.0.ad19a48.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.705-1.git.0.ad19a48.el7.noarch" }, "product_reference": "openshift-ansible-0:3.11.705-1.git.0.ad19a48.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-0:3.11.705-1.git.0.ad19a48.el7.src as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.705-1.git.0.ad19a48.el7.src" }, "product_reference": "openshift-ansible-0:3.11.705-1.git.0.ad19a48.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-docs-0:3.11.705-1.git.0.ad19a48.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift-ansible-docs-0:3.11.705-1.git.0.ad19a48.el7.noarch" }, "product_reference": "openshift-ansible-docs-0:3.11.705-1.git.0.ad19a48.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-playbooks-0:3.11.705-1.git.0.ad19a48.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift-ansible-playbooks-0:3.11.705-1.git.0.ad19a48.el7.noarch" }, "product_reference": "openshift-ansible-playbooks-0:3.11.705-1.git.0.ad19a48.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-roles-0:3.11.705-1.git.0.ad19a48.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift-ansible-roles-0:3.11.705-1.git.0.ad19a48.el7.noarch" }, "product_reference": "openshift-ansible-roles-0:3.11.705-1.git.0.ad19a48.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-test-0:3.11.705-1.git.0.ad19a48.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift-ansible-test-0:3.11.705-1.git.0.ad19a48.el7.noarch" }, "product_reference": "openshift-ansible-test-0:3.11.705-1.git.0.ad19a48.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-enterprise-autoheal-0:3.11.705-1.gf2f435d.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.705-1.gf2f435d.el7.ppc64le" }, "product_reference": "openshift-enterprise-autoheal-0:3.11.705-1.gf2f435d.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-enterprise-autoheal-0:3.11.705-1.gf2f435d.el7.src as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.705-1.gf2f435d.el7.src" }, "product_reference": "openshift-enterprise-autoheal-0:3.11.705-1.gf2f435d.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-enterprise-autoheal-0:3.11.705-1.gf2f435d.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.705-1.gf2f435d.el7.x86_64" }, "product_reference": "openshift-enterprise-autoheal-0:3.11.705-1.gf2f435d.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-enterprise-cluster-capacity-0:3.11.705-1.g22be164.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.705-1.g22be164.el7.ppc64le" }, "product_reference": "openshift-enterprise-cluster-capacity-0:3.11.705-1.g22be164.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-enterprise-cluster-capacity-0:3.11.705-1.g22be164.el7.src as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.705-1.g22be164.el7.src" }, "product_reference": "openshift-enterprise-cluster-capacity-0:3.11.705-1.g22be164.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-enterprise-cluster-capacity-0:3.11.705-1.g22be164.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.705-1.g22be164.el7.x86_64" }, "product_reference": "openshift-enterprise-cluster-capacity-0:3.11.705-1.g22be164.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kuryr-0:3.11.705-1.g0c4bf66.el7.src as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift-kuryr-0:3.11.705-1.g0c4bf66.el7.src" }, "product_reference": "openshift-kuryr-0:3.11.705-1.g0c4bf66.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kuryr-cni-0:3.11.705-1.g0c4bf66.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift-kuryr-cni-0:3.11.705-1.g0c4bf66.el7.noarch" }, "product_reference": "openshift-kuryr-cni-0:3.11.705-1.g0c4bf66.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kuryr-common-0:3.11.705-1.g0c4bf66.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift-kuryr-common-0:3.11.705-1.g0c4bf66.el7.noarch" }, "product_reference": "openshift-kuryr-common-0:3.11.705-1.g0c4bf66.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kuryr-controller-0:3.11.705-1.g0c4bf66.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift-kuryr-controller-0:3.11.705-1.g0c4bf66.el7.noarch" }, "product_reference": "openshift-kuryr-controller-0:3.11.705-1.g0c4bf66.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "prometheus-0:3.11.705-1.g99aae51.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.705-1.g99aae51.el7.ppc64le" }, "product_reference": "prometheus-0:3.11.705-1.g99aae51.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "prometheus-0:3.11.705-1.g99aae51.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.705-1.g99aae51.el7.x86_64" }, "product_reference": "prometheus-0:3.11.705-1.g99aae51.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "prometheus-alertmanager-0:3.11.705-1.g13de638.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.705-1.g13de638.el7.ppc64le" }, "product_reference": "prometheus-alertmanager-0:3.11.705-1.g13de638.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "prometheus-alertmanager-0:3.11.705-1.g13de638.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.705-1.g13de638.el7.x86_64" }, "product_reference": "prometheus-alertmanager-0:3.11.705-1.g13de638.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "prometheus-node-exporter-0:3.11.705-1.g609cd20.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.705-1.g609cd20.el7.ppc64le" }, "product_reference": "prometheus-node-exporter-0:3.11.705-1.g609cd20.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "prometheus-node-exporter-0:3.11.705-1.g609cd20.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.705-1.g609cd20.el7.x86_64" }, "product_reference": "prometheus-node-exporter-0:3.11.705-1.g609cd20.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "python2-kuryr-kubernetes-0:3.11.705-1.g0c4bf66.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:python2-kuryr-kubernetes-0:3.11.705-1.g0c4bf66.el7.noarch" }, "product_reference": "python2-kuryr-kubernetes-0:3.11.705-1.g0c4bf66.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-21698", "cwe": { "id": "CWE-772", "name": "Missing Release of Resource after Effective Lifetime" }, "discovery_date": "2022-01-19T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.705-1.g2e6be86.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.705-1.g2e6be86.el7.src", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.705-1.g2e6be86.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.705-1.g2e6be86.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.705-1.g2e6be86.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.705-1.git.0.7a17a5d.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.705-1.git.0.7a17a5d.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.705-1.git.0.7a17a5d.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.705-1.git.0.7a17a5d.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.705-1.g99b2acf.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.705-1.g99b2acf.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.705-1.g99b2acf.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.705-1.gd435537.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.705-1.gd435537.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.705-1.gd435537.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.705-1.git.0.7a17a5d.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.705-1.git.0.7a17a5d.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.705-1.git.0.7a17a5d.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.705-1.git.0.7a17a5d.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.705-1.git.0.7a17a5d.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.705-1.gf8bf728.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.705-1.gf8bf728.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.705-1.gf8bf728.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.705-1.git.0.7a17a5d.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.705-1.gc8f26da.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.705-1.gc8f26da.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.705-1.gc8f26da.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.705-1.git.0.7a17a5d.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.705-1.git.0.7a17a5d.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.705-1.g39cfc66.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.705-1.g39cfc66.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.705-1.g39cfc66.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.705-1.git.0.7a17a5d.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.705-1.git.0.7a17a5d.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.705-1.ge59c860.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.705-1.ge59c860.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.705-1.ge59c860.el7.x86_64", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.705-1.gedebe84.el7.ppc64le", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.705-1.gedebe84.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.705-1.gedebe84.el7.x86_64", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-alertmanager-0:3.11.705-1.g13de638.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-node_exporter-0:3.11.705-1.g609cd20.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-prometheus-0:3.11.705-1.g99aae51.el7.src", "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1650628887-1.el7.noarch", "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1650628887-1.el7.src", "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.705-1.git.0.ad19a48.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.705-1.git.0.ad19a48.el7.src", "7Server-RH7-RHOSE-3.11:openshift-ansible-docs-0:3.11.705-1.git.0.ad19a48.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-playbooks-0:3.11.705-1.git.0.ad19a48.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-roles-0:3.11.705-1.git.0.ad19a48.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-test-0:3.11.705-1.git.0.ad19a48.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.705-1.gf2f435d.el7.ppc64le", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.705-1.gf2f435d.el7.src", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.705-1.gf2f435d.el7.x86_64", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.705-1.g22be164.el7.ppc64le", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.705-1.g22be164.el7.src", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.705-1.g22be164.el7.x86_64", "7Server-RH7-RHOSE-3.11:openshift-kuryr-0:3.11.705-1.g0c4bf66.el7.src", "7Server-RH7-RHOSE-3.11:openshift-kuryr-cni-0:3.11.705-1.g0c4bf66.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-kuryr-common-0:3.11.705-1.g0c4bf66.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-kuryr-controller-0:3.11.705-1.g0c4bf66.el7.noarch", "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.705-1.g99aae51.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.705-1.g99aae51.el7.x86_64", "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.705-1.g13de638.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.705-1.g13de638.el7.x86_64", "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.705-1.g609cd20.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.705-1.g609cd20.el7.x86_64", "7Server-RH7-RHOSE-3.11:python2-kuryr-kubernetes-0:3.11.705-1.g0c4bf66.el7.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2045880" } ], "notes": [ { "category": "description", "text": "A denial of service attack was found in prometheus/client_golang. This flaw allows an attacker to produce a denial of service attack on an HTTP server by exploiting the InstrumentHandlerCounter function in the version below 1.11.1, resulting in a loss of availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "prometheus/client_golang: Denial of service using InstrumentHandlerCounter", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw has been rated as having a moderate impact for two main reasons. The opportunity for a Denial of Service is limited to the golang runtime. In the case of OpenShift Container Platform, this would be restricted within each individual container. Additionally, this is in alignment with upstream\u0027s (the Prometheus project) impact rating.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.705-1.g0fa231c.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.705-1.g0fa231c.el7.x86_64" ], "known_not_affected": [ "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.705-1.g2e6be86.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.705-1.g2e6be86.el7.src", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.705-1.g2e6be86.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.705-1.g2e6be86.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.705-1.g2e6be86.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.705-1.git.0.7a17a5d.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.705-1.git.0.7a17a5d.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.705-1.git.0.7a17a5d.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.705-1.git.0.7a17a5d.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.705-1.g99b2acf.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.705-1.g99b2acf.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.705-1.g99b2acf.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.705-1.gd435537.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.705-1.gd435537.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.705-1.gd435537.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.705-1.git.0.7a17a5d.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.705-1.git.0.7a17a5d.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.705-1.git.0.7a17a5d.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.705-1.git.0.7a17a5d.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.705-1.git.0.7a17a5d.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.705-1.gf8bf728.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.705-1.gf8bf728.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.705-1.gf8bf728.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.705-1.git.0.7a17a5d.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.705-1.gc8f26da.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.705-1.gc8f26da.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.705-1.gc8f26da.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.705-1.git.0.7a17a5d.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.705-1.git.0.7a17a5d.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.705-1.g39cfc66.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.705-1.g39cfc66.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.705-1.g39cfc66.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.705-1.git.0.7a17a5d.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.705-1.git.0.7a17a5d.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.705-1.ge59c860.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.705-1.ge59c860.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.705-1.ge59c860.el7.x86_64", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.705-1.gedebe84.el7.ppc64le", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.705-1.gedebe84.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.705-1.gedebe84.el7.x86_64", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-alertmanager-0:3.11.705-1.g13de638.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-node_exporter-0:3.11.705-1.g609cd20.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-prometheus-0:3.11.705-1.g99aae51.el7.src", "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1650628887-1.el7.noarch", "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1650628887-1.el7.src", "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.705-1.git.0.ad19a48.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.705-1.git.0.ad19a48.el7.src", "7Server-RH7-RHOSE-3.11:openshift-ansible-docs-0:3.11.705-1.git.0.ad19a48.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-playbooks-0:3.11.705-1.git.0.ad19a48.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-roles-0:3.11.705-1.git.0.ad19a48.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-test-0:3.11.705-1.git.0.ad19a48.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.705-1.gf2f435d.el7.ppc64le", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.705-1.gf2f435d.el7.src", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.705-1.gf2f435d.el7.x86_64", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.705-1.g22be164.el7.ppc64le", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.705-1.g22be164.el7.src", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.705-1.g22be164.el7.x86_64", "7Server-RH7-RHOSE-3.11:openshift-kuryr-0:3.11.705-1.g0c4bf66.el7.src", "7Server-RH7-RHOSE-3.11:openshift-kuryr-cni-0:3.11.705-1.g0c4bf66.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-kuryr-common-0:3.11.705-1.g0c4bf66.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-kuryr-controller-0:3.11.705-1.g0c4bf66.el7.noarch", "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.705-1.g99aae51.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.705-1.g99aae51.el7.x86_64", "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.705-1.g13de638.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.705-1.g13de638.el7.x86_64", "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.705-1.g609cd20.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.705-1.g609cd20.el7.x86_64", "7Server-RH7-RHOSE-3.11:python2-kuryr-kubernetes-0:3.11.705-1.g0c4bf66.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21698" }, { "category": "external", "summary": "RHBZ#2045880", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2045880" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21698", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21698" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21698", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21698" }, { "category": "external", "summary": "https://github.com/prometheus/client_golang/security/advisories/GHSA-cg3q-j54f-5p7p", "url": "https://github.com/prometheus/client_golang/security/advisories/GHSA-cg3q-j54f-5p7p" } ], "release_date": "2022-02-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-05-31T05:45:09+00:00", "details": "Before applying this update, ensure all previously released errata relevant\nto your system is applied.\n\nFor OpenShift Container Platform 3.11 see the following documentation,\nwhich will be updated shortly for this release, for important instructions\non how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_release_notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/3.11/upgrading/index.html", "product_ids": [ "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.705-1.g0fa231c.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.705-1.g0fa231c.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:2280" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.705-1.g0fa231c.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.705-1.g0fa231c.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "prometheus/client_golang: Denial of service using InstrumentHandlerCounter" }, { "cve": "CVE-2022-29036", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2022-04-13T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.705-1.g2e6be86.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.705-1.g2e6be86.el7.src", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.705-1.g2e6be86.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.705-1.g2e6be86.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.705-1.g2e6be86.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.705-1.git.0.7a17a5d.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.705-1.git.0.7a17a5d.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.705-1.git.0.7a17a5d.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.705-1.git.0.7a17a5d.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.705-1.g99b2acf.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.705-1.g99b2acf.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.705-1.g99b2acf.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.705-1.gd435537.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.705-1.gd435537.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.705-1.gd435537.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.705-1.git.0.7a17a5d.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.705-1.g0fa231c.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.705-1.g0fa231c.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.705-1.git.0.7a17a5d.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.705-1.git.0.7a17a5d.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.705-1.git.0.7a17a5d.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.705-1.git.0.7a17a5d.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.705-1.gf8bf728.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.705-1.gf8bf728.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.705-1.gf8bf728.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.705-1.git.0.7a17a5d.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.705-1.gc8f26da.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.705-1.gc8f26da.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.705-1.gc8f26da.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.705-1.git.0.7a17a5d.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.705-1.git.0.7a17a5d.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.705-1.g39cfc66.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.705-1.g39cfc66.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.705-1.g39cfc66.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.705-1.git.0.7a17a5d.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.705-1.git.0.7a17a5d.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.705-1.ge59c860.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.705-1.ge59c860.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.705-1.ge59c860.el7.x86_64", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.705-1.gedebe84.el7.ppc64le", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.705-1.gedebe84.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.705-1.gedebe84.el7.x86_64", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-alertmanager-0:3.11.705-1.g13de638.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-node_exporter-0:3.11.705-1.g609cd20.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-prometheus-0:3.11.705-1.g99aae51.el7.src", "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.705-1.git.0.ad19a48.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.705-1.git.0.ad19a48.el7.src", "7Server-RH7-RHOSE-3.11:openshift-ansible-docs-0:3.11.705-1.git.0.ad19a48.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-playbooks-0:3.11.705-1.git.0.ad19a48.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-roles-0:3.11.705-1.git.0.ad19a48.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-test-0:3.11.705-1.git.0.ad19a48.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.705-1.gf2f435d.el7.ppc64le", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.705-1.gf2f435d.el7.src", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.705-1.gf2f435d.el7.x86_64", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.705-1.g22be164.el7.ppc64le", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.705-1.g22be164.el7.src", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.705-1.g22be164.el7.x86_64", "7Server-RH7-RHOSE-3.11:openshift-kuryr-0:3.11.705-1.g0c4bf66.el7.src", "7Server-RH7-RHOSE-3.11:openshift-kuryr-cni-0:3.11.705-1.g0c4bf66.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-kuryr-common-0:3.11.705-1.g0c4bf66.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-kuryr-controller-0:3.11.705-1.g0c4bf66.el7.noarch", "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.705-1.g99aae51.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.705-1.g99aae51.el7.x86_64", "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.705-1.g13de638.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.705-1.g13de638.el7.x86_64", "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.705-1.g609cd20.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.705-1.g609cd20.el7.x86_64", "7Server-RH7-RHOSE-3.11:python2-kuryr-kubernetes-0:3.11.705-1.g0c4bf66.el7.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2074847" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Jenkins credentials plugin. The Jenkins credentials plugin does not escape the name and description of Credentials parameters on views displaying parameters. This issue results in a stored Cross-site scripting (XSS) vulnerability exploitable by attackers with Item/Configure permission.", "title": "Vulnerability description" }, { "category": "summary", "text": "credentials: Stored XSS vulnerabilities in jenkins plugin", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1650628887-1.el7.noarch", "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1650628887-1.el7.src" ], "known_not_affected": [ "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.705-1.g2e6be86.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.705-1.g2e6be86.el7.src", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.705-1.g2e6be86.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.705-1.g2e6be86.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.705-1.g2e6be86.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.705-1.git.0.7a17a5d.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.705-1.git.0.7a17a5d.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.705-1.git.0.7a17a5d.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.705-1.git.0.7a17a5d.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.705-1.g99b2acf.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.705-1.g99b2acf.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.705-1.g99b2acf.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.705-1.gd435537.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.705-1.gd435537.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.705-1.gd435537.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.705-1.git.0.7a17a5d.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.705-1.g0fa231c.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.705-1.g0fa231c.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.705-1.git.0.7a17a5d.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.705-1.git.0.7a17a5d.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.705-1.git.0.7a17a5d.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.705-1.git.0.7a17a5d.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.705-1.gf8bf728.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.705-1.gf8bf728.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.705-1.gf8bf728.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.705-1.git.0.7a17a5d.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.705-1.gc8f26da.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.705-1.gc8f26da.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.705-1.gc8f26da.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.705-1.git.0.7a17a5d.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.705-1.git.0.7a17a5d.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.705-1.g39cfc66.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.705-1.g39cfc66.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.705-1.g39cfc66.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.705-1.git.0.7a17a5d.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.705-1.git.0.7a17a5d.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.705-1.ge59c860.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.705-1.ge59c860.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.705-1.ge59c860.el7.x86_64", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.705-1.gedebe84.el7.ppc64le", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.705-1.gedebe84.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.705-1.gedebe84.el7.x86_64", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-alertmanager-0:3.11.705-1.g13de638.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-node_exporter-0:3.11.705-1.g609cd20.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-prometheus-0:3.11.705-1.g99aae51.el7.src", "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.705-1.git.0.ad19a48.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.705-1.git.0.ad19a48.el7.src", "7Server-RH7-RHOSE-3.11:openshift-ansible-docs-0:3.11.705-1.git.0.ad19a48.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-playbooks-0:3.11.705-1.git.0.ad19a48.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-roles-0:3.11.705-1.git.0.ad19a48.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-test-0:3.11.705-1.git.0.ad19a48.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.705-1.gf2f435d.el7.ppc64le", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.705-1.gf2f435d.el7.src", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.705-1.gf2f435d.el7.x86_64", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.705-1.g22be164.el7.ppc64le", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.705-1.g22be164.el7.src", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.705-1.g22be164.el7.x86_64", "7Server-RH7-RHOSE-3.11:openshift-kuryr-0:3.11.705-1.g0c4bf66.el7.src", "7Server-RH7-RHOSE-3.11:openshift-kuryr-cni-0:3.11.705-1.g0c4bf66.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-kuryr-common-0:3.11.705-1.g0c4bf66.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-kuryr-controller-0:3.11.705-1.g0c4bf66.el7.noarch", "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.705-1.g99aae51.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.705-1.g99aae51.el7.x86_64", "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.705-1.g13de638.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.705-1.g13de638.el7.x86_64", "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.705-1.g609cd20.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.705-1.g609cd20.el7.x86_64", "7Server-RH7-RHOSE-3.11:python2-kuryr-kubernetes-0:3.11.705-1.g0c4bf66.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-29036" }, { "category": "external", "summary": "RHBZ#2074847", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2074847" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-29036", "url": "https://www.cve.org/CVERecord?id=CVE-2022-29036" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-29036", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-29036" }, { "category": "external", "summary": "https://www.jenkins.io/security/advisory/2022-04-12/", "url": "https://www.jenkins.io/security/advisory/2022-04-12/" } ], "release_date": "2022-04-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-05-31T05:45:09+00:00", "details": "Before applying this update, ensure all previously released errata relevant\nto your system is applied.\n\nFor OpenShift Container Platform 3.11 see the following documentation,\nwhich will be updated shortly for this release, for important instructions\non how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_release_notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/3.11/upgrading/index.html", "product_ids": [ "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1650628887-1.el7.noarch", "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1650628887-1.el7.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:2280" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1650628887-1.el7.noarch", "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1650628887-1.el7.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "credentials: Stored XSS vulnerabilities in jenkins plugin" }, { "cve": "CVE-2022-29046", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2022-04-13T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.705-1.g2e6be86.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.705-1.g2e6be86.el7.src", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.705-1.g2e6be86.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.705-1.g2e6be86.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.705-1.g2e6be86.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.705-1.git.0.7a17a5d.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.705-1.git.0.7a17a5d.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.705-1.git.0.7a17a5d.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.705-1.git.0.7a17a5d.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.705-1.g99b2acf.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.705-1.g99b2acf.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.705-1.g99b2acf.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.705-1.gd435537.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.705-1.gd435537.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.705-1.gd435537.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.705-1.git.0.7a17a5d.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.705-1.g0fa231c.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.705-1.g0fa231c.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.705-1.git.0.7a17a5d.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.705-1.git.0.7a17a5d.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.705-1.git.0.7a17a5d.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.705-1.git.0.7a17a5d.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.705-1.gf8bf728.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.705-1.gf8bf728.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.705-1.gf8bf728.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.705-1.git.0.7a17a5d.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.705-1.gc8f26da.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.705-1.gc8f26da.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.705-1.gc8f26da.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.705-1.git.0.7a17a5d.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.705-1.git.0.7a17a5d.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.705-1.g39cfc66.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.705-1.g39cfc66.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.705-1.g39cfc66.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.705-1.git.0.7a17a5d.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.705-1.git.0.7a17a5d.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.705-1.ge59c860.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.705-1.ge59c860.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.705-1.ge59c860.el7.x86_64", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.705-1.gedebe84.el7.ppc64le", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.705-1.gedebe84.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.705-1.gedebe84.el7.x86_64", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-alertmanager-0:3.11.705-1.g13de638.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-node_exporter-0:3.11.705-1.g609cd20.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-prometheus-0:3.11.705-1.g99aae51.el7.src", "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.705-1.git.0.ad19a48.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.705-1.git.0.ad19a48.el7.src", "7Server-RH7-RHOSE-3.11:openshift-ansible-docs-0:3.11.705-1.git.0.ad19a48.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-playbooks-0:3.11.705-1.git.0.ad19a48.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-roles-0:3.11.705-1.git.0.ad19a48.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-test-0:3.11.705-1.git.0.ad19a48.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.705-1.gf2f435d.el7.ppc64le", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.705-1.gf2f435d.el7.src", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.705-1.gf2f435d.el7.x86_64", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.705-1.g22be164.el7.ppc64le", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.705-1.g22be164.el7.src", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.705-1.g22be164.el7.x86_64", "7Server-RH7-RHOSE-3.11:openshift-kuryr-0:3.11.705-1.g0c4bf66.el7.src", "7Server-RH7-RHOSE-3.11:openshift-kuryr-cni-0:3.11.705-1.g0c4bf66.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-kuryr-common-0:3.11.705-1.g0c4bf66.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-kuryr-controller-0:3.11.705-1.g0c4bf66.el7.noarch", "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.705-1.g99aae51.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.705-1.g99aae51.el7.x86_64", "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.705-1.g13de638.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.705-1.g13de638.el7.x86_64", "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.705-1.g609cd20.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.705-1.g609cd20.el7.x86_64", "7Server-RH7-RHOSE-3.11:python2-kuryr-kubernetes-0:3.11.705-1.g0c4bf66.el7.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2074851" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Jenkins Subversion plugin. The Jenkins subversion plugin does not escape the name and description of List Subversion tags and parameters on views displaying the parameters. This issue results in a stored Cross-site scripting (XSS) vulnerability, exploitable by attackers with Item/Configure permission.", "title": "Vulnerability description" }, { "category": "summary", "text": "subversion: Stored XSS vulnerabilities in Jenkins subversion plugin", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1650628887-1.el7.noarch", "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1650628887-1.el7.src" ], "known_not_affected": [ "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.705-1.g2e6be86.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.705-1.g2e6be86.el7.src", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.705-1.g2e6be86.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.705-1.g2e6be86.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.705-1.g2e6be86.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.705-1.git.0.7a17a5d.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.705-1.git.0.7a17a5d.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.705-1.git.0.7a17a5d.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.705-1.git.0.7a17a5d.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.705-1.g99b2acf.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.705-1.g99b2acf.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.705-1.g99b2acf.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.705-1.gd435537.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.705-1.gd435537.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.705-1.gd435537.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.705-1.git.0.7a17a5d.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.705-1.g0fa231c.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.705-1.g0fa231c.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.705-1.git.0.7a17a5d.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.705-1.git.0.7a17a5d.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.705-1.git.0.7a17a5d.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.705-1.git.0.7a17a5d.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.705-1.gf8bf728.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.705-1.gf8bf728.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.705-1.gf8bf728.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.705-1.git.0.7a17a5d.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.705-1.gc8f26da.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.705-1.gc8f26da.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.705-1.gc8f26da.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.705-1.git.0.7a17a5d.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.705-1.git.0.7a17a5d.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.705-1.g39cfc66.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.705-1.g39cfc66.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.705-1.g39cfc66.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.705-1.git.0.7a17a5d.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.705-1.git.0.7a17a5d.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.705-1.ge59c860.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.705-1.ge59c860.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.705-1.ge59c860.el7.x86_64", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.705-1.gedebe84.el7.ppc64le", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.705-1.gedebe84.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.705-1.gedebe84.el7.x86_64", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-alertmanager-0:3.11.705-1.g13de638.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-node_exporter-0:3.11.705-1.g609cd20.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-prometheus-0:3.11.705-1.g99aae51.el7.src", "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.705-1.git.0.ad19a48.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.705-1.git.0.ad19a48.el7.src", "7Server-RH7-RHOSE-3.11:openshift-ansible-docs-0:3.11.705-1.git.0.ad19a48.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-playbooks-0:3.11.705-1.git.0.ad19a48.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-roles-0:3.11.705-1.git.0.ad19a48.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-test-0:3.11.705-1.git.0.ad19a48.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.705-1.gf2f435d.el7.ppc64le", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.705-1.gf2f435d.el7.src", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.705-1.gf2f435d.el7.x86_64", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.705-1.g22be164.el7.ppc64le", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.705-1.g22be164.el7.src", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.705-1.g22be164.el7.x86_64", "7Server-RH7-RHOSE-3.11:openshift-kuryr-0:3.11.705-1.g0c4bf66.el7.src", "7Server-RH7-RHOSE-3.11:openshift-kuryr-cni-0:3.11.705-1.g0c4bf66.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-kuryr-common-0:3.11.705-1.g0c4bf66.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-kuryr-controller-0:3.11.705-1.g0c4bf66.el7.noarch", "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.705-1.g99aae51.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.705-1.g99aae51.el7.x86_64", "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.705-1.g13de638.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.705-1.g13de638.el7.x86_64", "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.705-1.g609cd20.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.705-1.g609cd20.el7.x86_64", "7Server-RH7-RHOSE-3.11:python2-kuryr-kubernetes-0:3.11.705-1.g0c4bf66.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-29046" }, { "category": "external", "summary": "RHBZ#2074851", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2074851" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-29046", "url": "https://www.cve.org/CVERecord?id=CVE-2022-29046" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-29046", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-29046" }, { "category": "external", "summary": "https://www.jenkins.io/security/advisory/2022-04-12/", "url": "https://www.jenkins.io/security/advisory/2022-04-12/" } ], "release_date": "2022-04-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-05-31T05:45:09+00:00", "details": "Before applying this update, ensure all previously released errata relevant\nto your system is applied.\n\nFor OpenShift Container Platform 3.11 see the following documentation,\nwhich will be updated shortly for this release, for important instructions\non how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_release_notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/3.11/upgrading/index.html", "product_ids": [ "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1650628887-1.el7.noarch", "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1650628887-1.el7.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:2280" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1650628887-1.el7.noarch", "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1650628887-1.el7.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "subversion: Stored XSS vulnerabilities in Jenkins subversion plugin" } ] }
rhsa-2022_2205
Vulnerability from csaf_redhat
Published
2022-05-18 12:03
Modified
2024-11-06 00:51
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.9.33 packages and security update
Notes
Topic
Red Hat OpenShift Container Platform release 4.9.33 is now available with
updates to packages and images that fix several bugs and add enhancements.
This release includes a security update for Red Hat OpenShift Container Platform 4.9.
Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.
This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.9.33. See the following advisory for the container images for this release:
https://access.redhat.com/errata/RHBA-2022:2206
Security Fix(es):
* Jira: Stored XSS vulnerabilities in Jenkins Jira plugin (CVE-2022-29041)
* subversion: Stored XSS vulnerabilities in Jenkins subversion plugin
(CVE-2022-29046)
* Pipeline Shared Groovy Libraries: Untrusted users can modify some
Pipeline libraries in Pipeline Shared Groovy Libraries Plugin
(CVE-2022-29047)
* credentials: Stored XSS vulnerabilities in jenkins plugin
(CVE-2022-29036)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.
All OpenShift Container Platform 4.9 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.9/updating/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.9.33 is now available with\nupdates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.9.\n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.9.33. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHBA-2022:2206\n\nSecurity Fix(es):\n\n* Jira: Stored XSS vulnerabilities in Jenkins Jira plugin (CVE-2022-29041)\n* subversion: Stored XSS vulnerabilities in Jenkins subversion plugin\n(CVE-2022-29046)\n* Pipeline Shared Groovy Libraries: Untrusted users can modify some\nPipeline libraries in Pipeline Shared Groovy Libraries Plugin\n(CVE-2022-29047)\n* credentials: Stored XSS vulnerabilities in jenkins plugin\n(CVE-2022-29036)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section.\n\nAll OpenShift Container Platform 4.9 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.9/updating/updating-cluster-cli.html", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:2205", "url": "https://access.redhat.com/errata/RHSA-2022:2205" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2074847", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2074847" }, { "category": "external", "summary": "2074850", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2074850" }, { "category": "external", "summary": "2074851", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2074851" }, { "category": "external", "summary": "2074855", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2074855" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_2205.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.9.33 packages and security update", "tracking": { "current_release_date": "2024-11-06T00:51:27+00:00", "generator": { "date": "2024-11-06T00:51:27+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:2205", "initial_release_date": "2022-05-18T12:03:24+00:00", "revision_history": [ { "date": "2022-05-18T12:03:24+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-05-18T12:03:24+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:51:27+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.9", "product": { "name": "Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.9::el8" } } }, { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.9", "product": { "name": "Red Hat OpenShift Container Platform 4.9", "product_id": "7Server-RH7-RHOSE-4.9", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.9::el7" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "cri-o-0:1.22.3-5.rhaos4.9.git388405c.el8.src", "product": { "name": "cri-o-0:1.22.3-5.rhaos4.9.git388405c.el8.src", "product_id": "cri-o-0:1.22.3-5.rhaos4.9.git388405c.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.22.3-5.rhaos4.9.git388405c.el8?arch=src" } } }, { "category": "product_version", "name": "jenkins-0:2.319.3.1651752848-1.el8.src", "product": { "name": "jenkins-0:2.319.3.1651752848-1.el8.src", "product_id": "jenkins-0:2.319.3.1651752848-1.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins@2.319.3.1651752848-1.el8?arch=src" } } }, { "category": "product_version", "name": "jenkins-2-plugins-0:4.9.1651754460-1.el8.src", "product": { "name": "jenkins-2-plugins-0:4.9.1651754460-1.el8.src", "product_id": "jenkins-2-plugins-0:4.9.1651754460-1.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins-2-plugins@4.9.1651754460-1.el8?arch=src" } } }, { "category": "product_version", "name": "cri-o-0:1.22.3-6.rhaos4.9.git388405c.el7.src", "product": { "name": "cri-o-0:1.22.3-6.rhaos4.9.git388405c.el7.src", "product_id": "cri-o-0:1.22.3-6.rhaos4.9.git388405c.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.22.3-6.rhaos4.9.git388405c.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "cri-o-0:1.22.3-5.rhaos4.9.git388405c.el8.x86_64", "product": { "name": "cri-o-0:1.22.3-5.rhaos4.9.git388405c.el8.x86_64", "product_id": "cri-o-0:1.22.3-5.rhaos4.9.git388405c.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.22.3-5.rhaos4.9.git388405c.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.22.3-5.rhaos4.9.git388405c.el8.x86_64", "product": { "name": "cri-o-debugsource-0:1.22.3-5.rhaos4.9.git388405c.el8.x86_64", "product_id": "cri-o-debugsource-0:1.22.3-5.rhaos4.9.git388405c.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.22.3-5.rhaos4.9.git388405c.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.22.3-5.rhaos4.9.git388405c.el8.x86_64", "product": { "name": "cri-o-debuginfo-0:1.22.3-5.rhaos4.9.git388405c.el8.x86_64", "product_id": "cri-o-debuginfo-0:1.22.3-5.rhaos4.9.git388405c.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.22.3-5.rhaos4.9.git388405c.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-0:1.22.3-6.rhaos4.9.git388405c.el7.x86_64", "product": { "name": "cri-o-0:1.22.3-6.rhaos4.9.git388405c.el7.x86_64", "product_id": "cri-o-0:1.22.3-6.rhaos4.9.git388405c.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.22.3-6.rhaos4.9.git388405c.el7?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.22.3-6.rhaos4.9.git388405c.el7.x86_64", "product": { "name": "cri-o-debuginfo-0:1.22.3-6.rhaos4.9.git388405c.el7.x86_64", "product_id": "cri-o-debuginfo-0:1.22.3-6.rhaos4.9.git388405c.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.22.3-6.rhaos4.9.git388405c.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "cri-o-0:1.22.3-5.rhaos4.9.git388405c.el8.aarch64", "product": { "name": "cri-o-0:1.22.3-5.rhaos4.9.git388405c.el8.aarch64", "product_id": "cri-o-0:1.22.3-5.rhaos4.9.git388405c.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.22.3-5.rhaos4.9.git388405c.el8?arch=aarch64" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.22.3-5.rhaos4.9.git388405c.el8.aarch64", "product": { "name": "cri-o-debugsource-0:1.22.3-5.rhaos4.9.git388405c.el8.aarch64", "product_id": "cri-o-debugsource-0:1.22.3-5.rhaos4.9.git388405c.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.22.3-5.rhaos4.9.git388405c.el8?arch=aarch64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.22.3-5.rhaos4.9.git388405c.el8.aarch64", "product": { "name": "cri-o-debuginfo-0:1.22.3-5.rhaos4.9.git388405c.el8.aarch64", "product_id": "cri-o-debuginfo-0:1.22.3-5.rhaos4.9.git388405c.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.22.3-5.rhaos4.9.git388405c.el8?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "cri-o-0:1.22.3-5.rhaos4.9.git388405c.el8.ppc64le", "product": { "name": "cri-o-0:1.22.3-5.rhaos4.9.git388405c.el8.ppc64le", "product_id": "cri-o-0:1.22.3-5.rhaos4.9.git388405c.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.22.3-5.rhaos4.9.git388405c.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.22.3-5.rhaos4.9.git388405c.el8.ppc64le", "product": { "name": "cri-o-debugsource-0:1.22.3-5.rhaos4.9.git388405c.el8.ppc64le", "product_id": "cri-o-debugsource-0:1.22.3-5.rhaos4.9.git388405c.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.22.3-5.rhaos4.9.git388405c.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.22.3-5.rhaos4.9.git388405c.el8.ppc64le", "product": { "name": "cri-o-debuginfo-0:1.22.3-5.rhaos4.9.git388405c.el8.ppc64le", "product_id": "cri-o-debuginfo-0:1.22.3-5.rhaos4.9.git388405c.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.22.3-5.rhaos4.9.git388405c.el8?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cri-o-0:1.22.3-5.rhaos4.9.git388405c.el8.s390x", "product": { "name": "cri-o-0:1.22.3-5.rhaos4.9.git388405c.el8.s390x", "product_id": "cri-o-0:1.22.3-5.rhaos4.9.git388405c.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.22.3-5.rhaos4.9.git388405c.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.22.3-5.rhaos4.9.git388405c.el8.s390x", "product": { "name": "cri-o-debugsource-0:1.22.3-5.rhaos4.9.git388405c.el8.s390x", "product_id": "cri-o-debugsource-0:1.22.3-5.rhaos4.9.git388405c.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.22.3-5.rhaos4.9.git388405c.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.22.3-5.rhaos4.9.git388405c.el8.s390x", "product": { "name": "cri-o-debuginfo-0:1.22.3-5.rhaos4.9.git388405c.el8.s390x", "product_id": "cri-o-debuginfo-0:1.22.3-5.rhaos4.9.git388405c.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.22.3-5.rhaos4.9.git388405c.el8?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "jenkins-0:2.319.3.1651752848-1.el8.noarch", "product": { "name": "jenkins-0:2.319.3.1651752848-1.el8.noarch", "product_id": "jenkins-0:2.319.3.1651752848-1.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins@2.319.3.1651752848-1.el8?arch=noarch" } } }, { "category": "product_version", "name": "jenkins-2-plugins-0:4.9.1651754460-1.el8.noarch", "product": { "name": "jenkins-2-plugins-0:4.9.1651754460-1.el8.noarch", "product_id": "jenkins-2-plugins-0:4.9.1651754460-1.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins-2-plugins@4.9.1651754460-1.el8?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.22.3-6.rhaos4.9.git388405c.el7.src as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "7Server-RH7-RHOSE-4.9:cri-o-0:1.22.3-6.rhaos4.9.git388405c.el7.src" }, "product_reference": "cri-o-0:1.22.3-6.rhaos4.9.git388405c.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.22.3-6.rhaos4.9.git388405c.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "7Server-RH7-RHOSE-4.9:cri-o-0:1.22.3-6.rhaos4.9.git388405c.el7.x86_64" }, "product_reference": "cri-o-0:1.22.3-6.rhaos4.9.git388405c.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.22.3-6.rhaos4.9.git388405c.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "7Server-RH7-RHOSE-4.9:cri-o-debuginfo-0:1.22.3-6.rhaos4.9.git388405c.el7.x86_64" }, "product_reference": "cri-o-debuginfo-0:1.22.3-6.rhaos4.9.git388405c.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.22.3-5.rhaos4.9.git388405c.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:cri-o-0:1.22.3-5.rhaos4.9.git388405c.el8.aarch64" }, "product_reference": "cri-o-0:1.22.3-5.rhaos4.9.git388405c.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.22.3-5.rhaos4.9.git388405c.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:cri-o-0:1.22.3-5.rhaos4.9.git388405c.el8.ppc64le" }, "product_reference": "cri-o-0:1.22.3-5.rhaos4.9.git388405c.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.22.3-5.rhaos4.9.git388405c.el8.s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:cri-o-0:1.22.3-5.rhaos4.9.git388405c.el8.s390x" }, "product_reference": "cri-o-0:1.22.3-5.rhaos4.9.git388405c.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.22.3-5.rhaos4.9.git388405c.el8.src as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:cri-o-0:1.22.3-5.rhaos4.9.git388405c.el8.src" }, "product_reference": "cri-o-0:1.22.3-5.rhaos4.9.git388405c.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.22.3-5.rhaos4.9.git388405c.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:cri-o-0:1.22.3-5.rhaos4.9.git388405c.el8.x86_64" }, "product_reference": "cri-o-0:1.22.3-5.rhaos4.9.git388405c.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.22.3-5.rhaos4.9.git388405c.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.3-5.rhaos4.9.git388405c.el8.aarch64" }, "product_reference": "cri-o-debuginfo-0:1.22.3-5.rhaos4.9.git388405c.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.22.3-5.rhaos4.9.git388405c.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.3-5.rhaos4.9.git388405c.el8.ppc64le" }, "product_reference": "cri-o-debuginfo-0:1.22.3-5.rhaos4.9.git388405c.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.22.3-5.rhaos4.9.git388405c.el8.s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.3-5.rhaos4.9.git388405c.el8.s390x" }, "product_reference": "cri-o-debuginfo-0:1.22.3-5.rhaos4.9.git388405c.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.22.3-5.rhaos4.9.git388405c.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.3-5.rhaos4.9.git388405c.el8.x86_64" }, "product_reference": "cri-o-debuginfo-0:1.22.3-5.rhaos4.9.git388405c.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.22.3-5.rhaos4.9.git388405c.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.3-5.rhaos4.9.git388405c.el8.aarch64" }, "product_reference": "cri-o-debugsource-0:1.22.3-5.rhaos4.9.git388405c.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.22.3-5.rhaos4.9.git388405c.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.3-5.rhaos4.9.git388405c.el8.ppc64le" }, "product_reference": "cri-o-debugsource-0:1.22.3-5.rhaos4.9.git388405c.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.22.3-5.rhaos4.9.git388405c.el8.s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.3-5.rhaos4.9.git388405c.el8.s390x" }, "product_reference": "cri-o-debugsource-0:1.22.3-5.rhaos4.9.git388405c.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.22.3-5.rhaos4.9.git388405c.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.3-5.rhaos4.9.git388405c.el8.x86_64" }, "product_reference": "cri-o-debugsource-0:1.22.3-5.rhaos4.9.git388405c.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-0:2.319.3.1651752848-1.el8.noarch as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:jenkins-0:2.319.3.1651752848-1.el8.noarch" }, "product_reference": "jenkins-0:2.319.3.1651752848-1.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-0:2.319.3.1651752848-1.el8.src as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:jenkins-0:2.319.3.1651752848-1.el8.src" }, "product_reference": "jenkins-0:2.319.3.1651752848-1.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-2-plugins-0:4.9.1651754460-1.el8.noarch as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:jenkins-2-plugins-0:4.9.1651754460-1.el8.noarch" }, "product_reference": "jenkins-2-plugins-0:4.9.1651754460-1.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-2-plugins-0:4.9.1651754460-1.el8.src as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:jenkins-2-plugins-0:4.9.1651754460-1.el8.src" }, "product_reference": "jenkins-2-plugins-0:4.9.1651754460-1.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.9" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-29036", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2022-04-13T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.9:cri-o-0:1.22.3-6.rhaos4.9.git388405c.el7.src", "7Server-RH7-RHOSE-4.9:cri-o-0:1.22.3-6.rhaos4.9.git388405c.el7.x86_64", "7Server-RH7-RHOSE-4.9:cri-o-debuginfo-0:1.22.3-6.rhaos4.9.git388405c.el7.x86_64", "8Base-RHOSE-4.9:cri-o-0:1.22.3-5.rhaos4.9.git388405c.el8.aarch64", "8Base-RHOSE-4.9:cri-o-0:1.22.3-5.rhaos4.9.git388405c.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-0:1.22.3-5.rhaos4.9.git388405c.el8.s390x", "8Base-RHOSE-4.9:cri-o-0:1.22.3-5.rhaos4.9.git388405c.el8.src", "8Base-RHOSE-4.9:cri-o-0:1.22.3-5.rhaos4.9.git388405c.el8.x86_64", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.3-5.rhaos4.9.git388405c.el8.aarch64", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.3-5.rhaos4.9.git388405c.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.3-5.rhaos4.9.git388405c.el8.s390x", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.3-5.rhaos4.9.git388405c.el8.x86_64", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.3-5.rhaos4.9.git388405c.el8.aarch64", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.3-5.rhaos4.9.git388405c.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.3-5.rhaos4.9.git388405c.el8.s390x", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.3-5.rhaos4.9.git388405c.el8.x86_64", "8Base-RHOSE-4.9:jenkins-0:2.319.3.1651752848-1.el8.noarch", "8Base-RHOSE-4.9:jenkins-0:2.319.3.1651752848-1.el8.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2074847" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Jenkins credentials plugin. The Jenkins credentials plugin does not escape the name and description of Credentials parameters on views displaying parameters. This issue results in a stored Cross-site scripting (XSS) vulnerability exploitable by attackers with Item/Configure permission.", "title": "Vulnerability description" }, { "category": "summary", "text": "credentials: Stored XSS vulnerabilities in jenkins plugin", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.9:jenkins-2-plugins-0:4.9.1651754460-1.el8.noarch", "8Base-RHOSE-4.9:jenkins-2-plugins-0:4.9.1651754460-1.el8.src" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.9:cri-o-0:1.22.3-6.rhaos4.9.git388405c.el7.src", "7Server-RH7-RHOSE-4.9:cri-o-0:1.22.3-6.rhaos4.9.git388405c.el7.x86_64", "7Server-RH7-RHOSE-4.9:cri-o-debuginfo-0:1.22.3-6.rhaos4.9.git388405c.el7.x86_64", "8Base-RHOSE-4.9:cri-o-0:1.22.3-5.rhaos4.9.git388405c.el8.aarch64", "8Base-RHOSE-4.9:cri-o-0:1.22.3-5.rhaos4.9.git388405c.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-0:1.22.3-5.rhaos4.9.git388405c.el8.s390x", "8Base-RHOSE-4.9:cri-o-0:1.22.3-5.rhaos4.9.git388405c.el8.src", "8Base-RHOSE-4.9:cri-o-0:1.22.3-5.rhaos4.9.git388405c.el8.x86_64", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.3-5.rhaos4.9.git388405c.el8.aarch64", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.3-5.rhaos4.9.git388405c.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.3-5.rhaos4.9.git388405c.el8.s390x", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.3-5.rhaos4.9.git388405c.el8.x86_64", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.3-5.rhaos4.9.git388405c.el8.aarch64", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.3-5.rhaos4.9.git388405c.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.3-5.rhaos4.9.git388405c.el8.s390x", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.3-5.rhaos4.9.git388405c.el8.x86_64", "8Base-RHOSE-4.9:jenkins-0:2.319.3.1651752848-1.el8.noarch", "8Base-RHOSE-4.9:jenkins-0:2.319.3.1651752848-1.el8.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-29036" }, { "category": "external", "summary": "RHBZ#2074847", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2074847" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-29036", "url": "https://www.cve.org/CVERecord?id=CVE-2022-29036" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-29036", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-29036" }, { "category": "external", "summary": "https://www.jenkins.io/security/advisory/2022-04-12/", "url": "https://www.jenkins.io/security/advisory/2022-04-12/" } ], "release_date": "2022-04-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-05-18T12:03:24+00:00", "details": "For OpenShift Container Platform 4.9 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.9/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.9:jenkins-2-plugins-0:4.9.1651754460-1.el8.noarch", "8Base-RHOSE-4.9:jenkins-2-plugins-0:4.9.1651754460-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:2205" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-4.9:jenkins-2-plugins-0:4.9.1651754460-1.el8.noarch", "8Base-RHOSE-4.9:jenkins-2-plugins-0:4.9.1651754460-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "credentials: Stored XSS vulnerabilities in jenkins plugin" }, { "cve": "CVE-2022-29041", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2022-04-13T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.9:cri-o-0:1.22.3-6.rhaos4.9.git388405c.el7.src", "7Server-RH7-RHOSE-4.9:cri-o-0:1.22.3-6.rhaos4.9.git388405c.el7.x86_64", "7Server-RH7-RHOSE-4.9:cri-o-debuginfo-0:1.22.3-6.rhaos4.9.git388405c.el7.x86_64", "8Base-RHOSE-4.9:cri-o-0:1.22.3-5.rhaos4.9.git388405c.el8.aarch64", "8Base-RHOSE-4.9:cri-o-0:1.22.3-5.rhaos4.9.git388405c.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-0:1.22.3-5.rhaos4.9.git388405c.el8.s390x", "8Base-RHOSE-4.9:cri-o-0:1.22.3-5.rhaos4.9.git388405c.el8.src", "8Base-RHOSE-4.9:cri-o-0:1.22.3-5.rhaos4.9.git388405c.el8.x86_64", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.3-5.rhaos4.9.git388405c.el8.aarch64", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.3-5.rhaos4.9.git388405c.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.3-5.rhaos4.9.git388405c.el8.s390x", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.3-5.rhaos4.9.git388405c.el8.x86_64", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.3-5.rhaos4.9.git388405c.el8.aarch64", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.3-5.rhaos4.9.git388405c.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.3-5.rhaos4.9.git388405c.el8.s390x", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.3-5.rhaos4.9.git388405c.el8.x86_64", "8Base-RHOSE-4.9:jenkins-0:2.319.3.1651752848-1.el8.noarch", "8Base-RHOSE-4.9:jenkins-0:2.319.3.1651752848-1.el8.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2074850" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Jenkins Jira plugin. The Jenkins Jira plugin does not escape the name and description of a Jira Issue and Jira Release Version parameters on views displaying parameters. This issue results in a stored Cross-site scripting (XSS) vulnerability exploitable by attackers with Item/Configure permission.", "title": "Vulnerability description" }, { "category": "summary", "text": "Jira: Stored XSS vulnerabilities in Jenkins Jira plugin", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.9:jenkins-2-plugins-0:4.9.1651754460-1.el8.noarch", "8Base-RHOSE-4.9:jenkins-2-plugins-0:4.9.1651754460-1.el8.src" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.9:cri-o-0:1.22.3-6.rhaos4.9.git388405c.el7.src", "7Server-RH7-RHOSE-4.9:cri-o-0:1.22.3-6.rhaos4.9.git388405c.el7.x86_64", "7Server-RH7-RHOSE-4.9:cri-o-debuginfo-0:1.22.3-6.rhaos4.9.git388405c.el7.x86_64", "8Base-RHOSE-4.9:cri-o-0:1.22.3-5.rhaos4.9.git388405c.el8.aarch64", "8Base-RHOSE-4.9:cri-o-0:1.22.3-5.rhaos4.9.git388405c.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-0:1.22.3-5.rhaos4.9.git388405c.el8.s390x", "8Base-RHOSE-4.9:cri-o-0:1.22.3-5.rhaos4.9.git388405c.el8.src", "8Base-RHOSE-4.9:cri-o-0:1.22.3-5.rhaos4.9.git388405c.el8.x86_64", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.3-5.rhaos4.9.git388405c.el8.aarch64", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.3-5.rhaos4.9.git388405c.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.3-5.rhaos4.9.git388405c.el8.s390x", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.3-5.rhaos4.9.git388405c.el8.x86_64", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.3-5.rhaos4.9.git388405c.el8.aarch64", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.3-5.rhaos4.9.git388405c.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.3-5.rhaos4.9.git388405c.el8.s390x", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.3-5.rhaos4.9.git388405c.el8.x86_64", "8Base-RHOSE-4.9:jenkins-0:2.319.3.1651752848-1.el8.noarch", "8Base-RHOSE-4.9:jenkins-0:2.319.3.1651752848-1.el8.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-29041" }, { "category": "external", "summary": "RHBZ#2074850", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2074850" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-29041", "url": "https://www.cve.org/CVERecord?id=CVE-2022-29041" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-29041", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-29041" }, { "category": "external", "summary": "https://www.jenkins.io/security/advisory/2022-04-12/", "url": "https://www.jenkins.io/security/advisory/2022-04-12/" } ], "release_date": "2022-04-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-05-18T12:03:24+00:00", "details": "For OpenShift Container Platform 4.9 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.9/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.9:jenkins-2-plugins-0:4.9.1651754460-1.el8.noarch", "8Base-RHOSE-4.9:jenkins-2-plugins-0:4.9.1651754460-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:2205" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-4.9:jenkins-2-plugins-0:4.9.1651754460-1.el8.noarch", "8Base-RHOSE-4.9:jenkins-2-plugins-0:4.9.1651754460-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Jira: Stored XSS vulnerabilities in Jenkins Jira plugin" }, { "cve": "CVE-2022-29046", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2022-04-13T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.9:cri-o-0:1.22.3-6.rhaos4.9.git388405c.el7.src", "7Server-RH7-RHOSE-4.9:cri-o-0:1.22.3-6.rhaos4.9.git388405c.el7.x86_64", "7Server-RH7-RHOSE-4.9:cri-o-debuginfo-0:1.22.3-6.rhaos4.9.git388405c.el7.x86_64", "8Base-RHOSE-4.9:cri-o-0:1.22.3-5.rhaos4.9.git388405c.el8.aarch64", "8Base-RHOSE-4.9:cri-o-0:1.22.3-5.rhaos4.9.git388405c.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-0:1.22.3-5.rhaos4.9.git388405c.el8.s390x", "8Base-RHOSE-4.9:cri-o-0:1.22.3-5.rhaos4.9.git388405c.el8.src", "8Base-RHOSE-4.9:cri-o-0:1.22.3-5.rhaos4.9.git388405c.el8.x86_64", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.3-5.rhaos4.9.git388405c.el8.aarch64", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.3-5.rhaos4.9.git388405c.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.3-5.rhaos4.9.git388405c.el8.s390x", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.3-5.rhaos4.9.git388405c.el8.x86_64", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.3-5.rhaos4.9.git388405c.el8.aarch64", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.3-5.rhaos4.9.git388405c.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.3-5.rhaos4.9.git388405c.el8.s390x", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.3-5.rhaos4.9.git388405c.el8.x86_64", "8Base-RHOSE-4.9:jenkins-0:2.319.3.1651752848-1.el8.noarch", "8Base-RHOSE-4.9:jenkins-0:2.319.3.1651752848-1.el8.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2074851" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Jenkins Subversion plugin. The Jenkins subversion plugin does not escape the name and description of List Subversion tags and parameters on views displaying the parameters. This issue results in a stored Cross-site scripting (XSS) vulnerability, exploitable by attackers with Item/Configure permission.", "title": "Vulnerability description" }, { "category": "summary", "text": "subversion: Stored XSS vulnerabilities in Jenkins subversion plugin", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.9:jenkins-2-plugins-0:4.9.1651754460-1.el8.noarch", "8Base-RHOSE-4.9:jenkins-2-plugins-0:4.9.1651754460-1.el8.src" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.9:cri-o-0:1.22.3-6.rhaos4.9.git388405c.el7.src", "7Server-RH7-RHOSE-4.9:cri-o-0:1.22.3-6.rhaos4.9.git388405c.el7.x86_64", "7Server-RH7-RHOSE-4.9:cri-o-debuginfo-0:1.22.3-6.rhaos4.9.git388405c.el7.x86_64", "8Base-RHOSE-4.9:cri-o-0:1.22.3-5.rhaos4.9.git388405c.el8.aarch64", "8Base-RHOSE-4.9:cri-o-0:1.22.3-5.rhaos4.9.git388405c.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-0:1.22.3-5.rhaos4.9.git388405c.el8.s390x", "8Base-RHOSE-4.9:cri-o-0:1.22.3-5.rhaos4.9.git388405c.el8.src", "8Base-RHOSE-4.9:cri-o-0:1.22.3-5.rhaos4.9.git388405c.el8.x86_64", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.3-5.rhaos4.9.git388405c.el8.aarch64", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.3-5.rhaos4.9.git388405c.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.3-5.rhaos4.9.git388405c.el8.s390x", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.3-5.rhaos4.9.git388405c.el8.x86_64", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.3-5.rhaos4.9.git388405c.el8.aarch64", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.3-5.rhaos4.9.git388405c.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.3-5.rhaos4.9.git388405c.el8.s390x", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.3-5.rhaos4.9.git388405c.el8.x86_64", "8Base-RHOSE-4.9:jenkins-0:2.319.3.1651752848-1.el8.noarch", "8Base-RHOSE-4.9:jenkins-0:2.319.3.1651752848-1.el8.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-29046" }, { "category": "external", "summary": "RHBZ#2074851", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2074851" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-29046", "url": "https://www.cve.org/CVERecord?id=CVE-2022-29046" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-29046", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-29046" }, { "category": "external", "summary": "https://www.jenkins.io/security/advisory/2022-04-12/", "url": "https://www.jenkins.io/security/advisory/2022-04-12/" } ], "release_date": "2022-04-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-05-18T12:03:24+00:00", "details": "For OpenShift Container Platform 4.9 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.9/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.9:jenkins-2-plugins-0:4.9.1651754460-1.el8.noarch", "8Base-RHOSE-4.9:jenkins-2-plugins-0:4.9.1651754460-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:2205" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-4.9:jenkins-2-plugins-0:4.9.1651754460-1.el8.noarch", "8Base-RHOSE-4.9:jenkins-2-plugins-0:4.9.1651754460-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "subversion: Stored XSS vulnerabilities in Jenkins subversion plugin" }, { "cve": "CVE-2022-29047", "cwe": { "id": "CWE-288", "name": "Authentication Bypass Using an Alternate Path or Channel" }, "discovery_date": "2022-04-13T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.9:cri-o-0:1.22.3-6.rhaos4.9.git388405c.el7.src", "7Server-RH7-RHOSE-4.9:cri-o-0:1.22.3-6.rhaos4.9.git388405c.el7.x86_64", "7Server-RH7-RHOSE-4.9:cri-o-debuginfo-0:1.22.3-6.rhaos4.9.git388405c.el7.x86_64", "8Base-RHOSE-4.9:cri-o-0:1.22.3-5.rhaos4.9.git388405c.el8.aarch64", "8Base-RHOSE-4.9:cri-o-0:1.22.3-5.rhaos4.9.git388405c.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-0:1.22.3-5.rhaos4.9.git388405c.el8.s390x", "8Base-RHOSE-4.9:cri-o-0:1.22.3-5.rhaos4.9.git388405c.el8.src", "8Base-RHOSE-4.9:cri-o-0:1.22.3-5.rhaos4.9.git388405c.el8.x86_64", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.3-5.rhaos4.9.git388405c.el8.aarch64", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.3-5.rhaos4.9.git388405c.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.3-5.rhaos4.9.git388405c.el8.s390x", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.3-5.rhaos4.9.git388405c.el8.x86_64", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.3-5.rhaos4.9.git388405c.el8.aarch64", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.3-5.rhaos4.9.git388405c.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.3-5.rhaos4.9.git388405c.el8.s390x", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.3-5.rhaos4.9.git388405c.el8.x86_64", "8Base-RHOSE-4.9:jenkins-0:2.319.3.1651752848-1.el8.noarch", "8Base-RHOSE-4.9:jenkins-0:2.319.3.1651752848-1.el8.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2074855" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Jenkins Pipeline: Shared Groovy Libraries plugin. The Jenkins Pipeline: Shared Groovy Libraries plugin allows attackers to submit pull requests. However, the attacker cannot commit directly to the configured Source Control Management (SCM) to effectively change the Pipeline behavior by changing the definition of a dynamically retrieved library in their pull request, even with the Pipeline configured not to trust them.", "title": "Vulnerability description" }, { "category": "summary", "text": "Libraries: Untrusted users can modify some Pipeline libraries in Pipeline Shared Groovy Libraries Plugin", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.9:jenkins-2-plugins-0:4.9.1651754460-1.el8.noarch", "8Base-RHOSE-4.9:jenkins-2-plugins-0:4.9.1651754460-1.el8.src" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.9:cri-o-0:1.22.3-6.rhaos4.9.git388405c.el7.src", "7Server-RH7-RHOSE-4.9:cri-o-0:1.22.3-6.rhaos4.9.git388405c.el7.x86_64", "7Server-RH7-RHOSE-4.9:cri-o-debuginfo-0:1.22.3-6.rhaos4.9.git388405c.el7.x86_64", "8Base-RHOSE-4.9:cri-o-0:1.22.3-5.rhaos4.9.git388405c.el8.aarch64", "8Base-RHOSE-4.9:cri-o-0:1.22.3-5.rhaos4.9.git388405c.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-0:1.22.3-5.rhaos4.9.git388405c.el8.s390x", "8Base-RHOSE-4.9:cri-o-0:1.22.3-5.rhaos4.9.git388405c.el8.src", "8Base-RHOSE-4.9:cri-o-0:1.22.3-5.rhaos4.9.git388405c.el8.x86_64", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.3-5.rhaos4.9.git388405c.el8.aarch64", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.3-5.rhaos4.9.git388405c.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.3-5.rhaos4.9.git388405c.el8.s390x", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.3-5.rhaos4.9.git388405c.el8.x86_64", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.3-5.rhaos4.9.git388405c.el8.aarch64", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.3-5.rhaos4.9.git388405c.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.3-5.rhaos4.9.git388405c.el8.s390x", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.3-5.rhaos4.9.git388405c.el8.x86_64", "8Base-RHOSE-4.9:jenkins-0:2.319.3.1651752848-1.el8.noarch", "8Base-RHOSE-4.9:jenkins-0:2.319.3.1651752848-1.el8.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-29047" }, { "category": "external", "summary": "RHBZ#2074855", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2074855" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-29047", "url": "https://www.cve.org/CVERecord?id=CVE-2022-29047" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-29047", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-29047" }, { "category": "external", "summary": "https://www.jenkins.io/security/advisory/2022-04-12/#SECURITY-1951", "url": "https://www.jenkins.io/security/advisory/2022-04-12/#SECURITY-1951" } ], "release_date": "2022-04-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-05-18T12:03:24+00:00", "details": "For OpenShift Container Platform 4.9 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.9/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.9:jenkins-2-plugins-0:4.9.1651754460-1.el8.noarch", "8Base-RHOSE-4.9:jenkins-2-plugins-0:4.9.1651754460-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:2205" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "8Base-RHOSE-4.9:jenkins-2-plugins-0:4.9.1651754460-1.el8.noarch", "8Base-RHOSE-4.9:jenkins-2-plugins-0:4.9.1651754460-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Libraries: Untrusted users can modify some Pipeline libraries in Pipeline Shared Groovy Libraries Plugin" } ] }
rhsa-2022_4947
Vulnerability from csaf_redhat
Published
2022-06-17 05:40
Modified
2024-11-06 01:03
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.6.59 security update
Notes
Topic
Red Hat OpenShift Container Platform release 4.6.59 is now available with
updates to packages and images that fix several bugs and add enhancements.
This release includes a security update for Red Hat OpenShift Container Platform 4.6.
Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.
This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.6.59. See the following advisory for the container images for this release:
https://access.redhat.com/errata/RHBA-2022:4948
Security Fix(es):
* credentials: Stored XSS vulnerabilities in jenkins plugin
(CVE-2022-29036)
* subversion: Stored XSS vulnerabilities in Jenkins subversion plugin
(CVE-2022-29046)
* cri-o: memory exhaustion on the node when access to the kube api
(CVE-2022-1708)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.
All OpenShift Container Platform 4.6 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.6.59 is now available with\nupdates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.6.\n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.6.59. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHBA-2022:4948\n\nSecurity Fix(es):\n\n* credentials: Stored XSS vulnerabilities in jenkins plugin\n(CVE-2022-29036)\n* subversion: Stored XSS vulnerabilities in Jenkins subversion plugin\n(CVE-2022-29046)\n* cri-o: memory exhaustion on the node when access to the kube api\n(CVE-2022-1708)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section.\n\nAll OpenShift Container Platform 4.6 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:4947", "url": "https://access.redhat.com/errata/RHSA-2022:4947" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2074847", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2074847" }, { "category": "external", "summary": "2074851", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2074851" }, { "category": "external", "summary": "2085361", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2085361" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_4947.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.6.59 security update", "tracking": { "current_release_date": "2024-11-06T01:03:08+00:00", "generator": { "date": "2024-11-06T01:03:08+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:4947", "initial_release_date": "2022-06-17T05:40:46+00:00", "revision_history": [ { "date": "2022-06-17T05:40:46+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-06-17T05:40:46+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T01:03:08+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.6", "product": { "name": "Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.6::el8" } } }, { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.6", "product": { "name": "Red Hat OpenShift Container Platform 4.6", "product_id": "7Server-RH7-RHOSE-4.6", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.6::el7" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "jenkins-2-plugins-0:4.6.1653312933-1.el8.src", "product": { "name": "jenkins-2-plugins-0:4.6.1653312933-1.el8.src", "product_id": "jenkins-2-plugins-0:4.6.1653312933-1.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins-2-plugins@4.6.1653312933-1.el8?arch=src" } } }, { "category": "product_version", "name": "openshift-0:4.6.0-202205181042.p0.g8203b20.assembly.stream.el8.src", "product": { "name": "openshift-0:4.6.0-202205181042.p0.g8203b20.assembly.stream.el8.src", "product_id": "openshift-0:4.6.0-202205181042.p0.g8203b20.assembly.stream.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift@4.6.0-202205181042.p0.g8203b20.assembly.stream.el8?arch=src" } } }, { "category": "product_version", "name": "conmon-2:2.0.21-3.rhaos4.6.el8.src", "product": { "name": "conmon-2:2.0.21-3.rhaos4.6.el8.src", "product_id": "conmon-2:2.0.21-3.rhaos4.6.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.0.21-3.rhaos4.6.el8?arch=src\u0026epoch=2" } } }, { "category": "product_version", "name": "cri-o-0:1.19.7-2.rhaos4.6.git3c20b65.el8.src", "product": { "name": "cri-o-0:1.19.7-2.rhaos4.6.git3c20b65.el8.src", "product_id": "cri-o-0:1.19.7-2.rhaos4.6.git3c20b65.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.19.7-2.rhaos4.6.git3c20b65.el8?arch=src" } } }, { "category": "product_version", "name": "cri-tools-0:1.19.0-7.el8.src", "product": { "name": "cri-tools-0:1.19.0-7.el8.src", "product_id": "cri-tools-0:1.19.0-7.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools@1.19.0-7.el8?arch=src" } } }, { "category": "product_version", "name": "ignition-0:2.6.0-9.rhaos4.6.git947598e.el8.src", "product": { "name": "ignition-0:2.6.0-9.rhaos4.6.git947598e.el8.src", "product_id": "ignition-0:2.6.0-9.rhaos4.6.git947598e.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition@2.6.0-9.rhaos4.6.git947598e.el8?arch=src" } } }, { "category": "product_version", "name": "openshift-0:4.6.0-202205181042.p0.g8203b20.assembly.stream.el7.src", "product": { "name": "openshift-0:4.6.0-202205181042.p0.g8203b20.assembly.stream.el7.src", "product_id": "openshift-0:4.6.0-202205181042.p0.g8203b20.assembly.stream.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift@4.6.0-202205181042.p0.g8203b20.assembly.stream.el7?arch=src" } } }, { "category": "product_version", "name": "conmon-2:2.0.21-3.rhaos4.6.el7.src", "product": { "name": "conmon-2:2.0.21-3.rhaos4.6.el7.src", "product_id": "conmon-2:2.0.21-3.rhaos4.6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.0.21-3.rhaos4.6.el7?arch=src\u0026epoch=2" } } }, { "category": "product_version", "name": "cri-o-0:1.19.7-2.rhaos4.6.git3c20b65.el7.src", "product": { "name": "cri-o-0:1.19.7-2.rhaos4.6.git3c20b65.el7.src", "product_id": "cri-o-0:1.19.7-2.rhaos4.6.git3c20b65.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.19.7-2.rhaos4.6.git3c20b65.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "jenkins-2-plugins-0:4.6.1653312933-1.el8.noarch", "product": { "name": "jenkins-2-plugins-0:4.6.1653312933-1.el8.noarch", "product_id": "jenkins-2-plugins-0:4.6.1653312933-1.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins-2-plugins@4.6.1653312933-1.el8?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "openshift-hyperkube-0:4.6.0-202205181042.p0.g8203b20.assembly.stream.el8.x86_64", "product": { "name": "openshift-hyperkube-0:4.6.0-202205181042.p0.g8203b20.assembly.stream.el8.x86_64", "product_id": "openshift-hyperkube-0:4.6.0-202205181042.p0.g8203b20.assembly.stream.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.6.0-202205181042.p0.g8203b20.assembly.stream.el8?arch=x86_64" } } }, { "category": "product_version", "name": "conmon-2:2.0.21-3.rhaos4.6.el8.x86_64", "product": { "name": "conmon-2:2.0.21-3.rhaos4.6.el8.x86_64", "product_id": "conmon-2:2.0.21-3.rhaos4.6.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.0.21-3.rhaos4.6.el8?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "cri-o-0:1.19.7-2.rhaos4.6.git3c20b65.el8.x86_64", "product": { "name": "cri-o-0:1.19.7-2.rhaos4.6.git3c20b65.el8.x86_64", "product_id": "cri-o-0:1.19.7-2.rhaos4.6.git3c20b65.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.19.7-2.rhaos4.6.git3c20b65.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.19.7-2.rhaos4.6.git3c20b65.el8.x86_64", "product": { "name": "cri-o-debugsource-0:1.19.7-2.rhaos4.6.git3c20b65.el8.x86_64", "product_id": "cri-o-debugsource-0:1.19.7-2.rhaos4.6.git3c20b65.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.19.7-2.rhaos4.6.git3c20b65.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.19.7-2.rhaos4.6.git3c20b65.el8.x86_64", "product": { "name": "cri-o-debuginfo-0:1.19.7-2.rhaos4.6.git3c20b65.el8.x86_64", "product_id": "cri-o-debuginfo-0:1.19.7-2.rhaos4.6.git3c20b65.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.19.7-2.rhaos4.6.git3c20b65.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-tools-0:1.19.0-7.el8.x86_64", "product": { "name": "cri-tools-0:1.19.0-7.el8.x86_64", "product_id": "cri-tools-0:1.19.0-7.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools@1.19.0-7.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-tools-debugsource-0:1.19.0-7.el8.x86_64", "product": { "name": "cri-tools-debugsource-0:1.19.0-7.el8.x86_64", "product_id": "cri-tools-debugsource-0:1.19.0-7.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debugsource@1.19.0-7.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-tools-debuginfo-0:1.19.0-7.el8.x86_64", "product": { "name": "cri-tools-debuginfo-0:1.19.0-7.el8.x86_64", "product_id": "cri-tools-debuginfo-0:1.19.0-7.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.19.0-7.el8?arch=x86_64" } } }, { "category": "product_version", "name": "ignition-0:2.6.0-9.rhaos4.6.git947598e.el8.x86_64", "product": { "name": "ignition-0:2.6.0-9.rhaos4.6.git947598e.el8.x86_64", "product_id": "ignition-0:2.6.0-9.rhaos4.6.git947598e.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition@2.6.0-9.rhaos4.6.git947598e.el8?arch=x86_64" } } }, { "category": "product_version", "name": "ignition-validate-0:2.6.0-9.rhaos4.6.git947598e.el8.x86_64", "product": { "name": "ignition-validate-0:2.6.0-9.rhaos4.6.git947598e.el8.x86_64", "product_id": "ignition-validate-0:2.6.0-9.rhaos4.6.git947598e.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-validate@2.6.0-9.rhaos4.6.git947598e.el8?arch=x86_64" } } }, { "category": "product_version", "name": "ignition-debugsource-0:2.6.0-9.rhaos4.6.git947598e.el8.x86_64", "product": { "name": "ignition-debugsource-0:2.6.0-9.rhaos4.6.git947598e.el8.x86_64", "product_id": "ignition-debugsource-0:2.6.0-9.rhaos4.6.git947598e.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-debugsource@2.6.0-9.rhaos4.6.git947598e.el8?arch=x86_64" } } }, { "category": "product_version", "name": "ignition-debuginfo-0:2.6.0-9.rhaos4.6.git947598e.el8.x86_64", "product": { "name": "ignition-debuginfo-0:2.6.0-9.rhaos4.6.git947598e.el8.x86_64", "product_id": "ignition-debuginfo-0:2.6.0-9.rhaos4.6.git947598e.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-debuginfo@2.6.0-9.rhaos4.6.git947598e.el8?arch=x86_64" } } }, { "category": "product_version", "name": "ignition-validate-debuginfo-0:2.6.0-9.rhaos4.6.git947598e.el8.x86_64", "product": { "name": "ignition-validate-debuginfo-0:2.6.0-9.rhaos4.6.git947598e.el8.x86_64", "product_id": "ignition-validate-debuginfo-0:2.6.0-9.rhaos4.6.git947598e.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-validate-debuginfo@2.6.0-9.rhaos4.6.git947598e.el8?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.6.0-202205181042.p0.g8203b20.assembly.stream.el7.x86_64", "product": { "name": "openshift-hyperkube-0:4.6.0-202205181042.p0.g8203b20.assembly.stream.el7.x86_64", "product_id": "openshift-hyperkube-0:4.6.0-202205181042.p0.g8203b20.assembly.stream.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.6.0-202205181042.p0.g8203b20.assembly.stream.el7?arch=x86_64" } } }, { "category": "product_version", "name": "conmon-2:2.0.21-3.rhaos4.6.el7.x86_64", "product": { "name": "conmon-2:2.0.21-3.rhaos4.6.el7.x86_64", "product_id": "conmon-2:2.0.21-3.rhaos4.6.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.0.21-3.rhaos4.6.el7?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "cri-o-0:1.19.7-2.rhaos4.6.git3c20b65.el7.x86_64", "product": { "name": "cri-o-0:1.19.7-2.rhaos4.6.git3c20b65.el7.x86_64", "product_id": "cri-o-0:1.19.7-2.rhaos4.6.git3c20b65.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.19.7-2.rhaos4.6.git3c20b65.el7?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.19.7-2.rhaos4.6.git3c20b65.el7.x86_64", "product": { "name": "cri-o-debuginfo-0:1.19.7-2.rhaos4.6.git3c20b65.el7.x86_64", "product_id": "cri-o-debuginfo-0:1.19.7-2.rhaos4.6.git3c20b65.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.19.7-2.rhaos4.6.git3c20b65.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "openshift-hyperkube-0:4.6.0-202205181042.p0.g8203b20.assembly.stream.el8.ppc64le", "product": { "name": "openshift-hyperkube-0:4.6.0-202205181042.p0.g8203b20.assembly.stream.el8.ppc64le", "product_id": "openshift-hyperkube-0:4.6.0-202205181042.p0.g8203b20.assembly.stream.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.6.0-202205181042.p0.g8203b20.assembly.stream.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "conmon-2:2.0.21-3.rhaos4.6.el8.ppc64le", "product": { "name": "conmon-2:2.0.21-3.rhaos4.6.el8.ppc64le", "product_id": "conmon-2:2.0.21-3.rhaos4.6.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.0.21-3.rhaos4.6.el8?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "cri-o-0:1.19.7-2.rhaos4.6.git3c20b65.el8.ppc64le", "product": { "name": "cri-o-0:1.19.7-2.rhaos4.6.git3c20b65.el8.ppc64le", "product_id": "cri-o-0:1.19.7-2.rhaos4.6.git3c20b65.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.19.7-2.rhaos4.6.git3c20b65.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.19.7-2.rhaos4.6.git3c20b65.el8.ppc64le", "product": { "name": "cri-o-debugsource-0:1.19.7-2.rhaos4.6.git3c20b65.el8.ppc64le", "product_id": "cri-o-debugsource-0:1.19.7-2.rhaos4.6.git3c20b65.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.19.7-2.rhaos4.6.git3c20b65.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.19.7-2.rhaos4.6.git3c20b65.el8.ppc64le", "product": { "name": "cri-o-debuginfo-0:1.19.7-2.rhaos4.6.git3c20b65.el8.ppc64le", "product_id": "cri-o-debuginfo-0:1.19.7-2.rhaos4.6.git3c20b65.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.19.7-2.rhaos4.6.git3c20b65.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-tools-0:1.19.0-7.el8.ppc64le", "product": { "name": "cri-tools-0:1.19.0-7.el8.ppc64le", "product_id": "cri-tools-0:1.19.0-7.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools@1.19.0-7.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-tools-debugsource-0:1.19.0-7.el8.ppc64le", "product": { "name": "cri-tools-debugsource-0:1.19.0-7.el8.ppc64le", "product_id": "cri-tools-debugsource-0:1.19.0-7.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debugsource@1.19.0-7.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-tools-debuginfo-0:1.19.0-7.el8.ppc64le", "product": { "name": "cri-tools-debuginfo-0:1.19.0-7.el8.ppc64le", "product_id": "cri-tools-debuginfo-0:1.19.0-7.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.19.0-7.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "ignition-0:2.6.0-9.rhaos4.6.git947598e.el8.ppc64le", "product": { "name": "ignition-0:2.6.0-9.rhaos4.6.git947598e.el8.ppc64le", "product_id": "ignition-0:2.6.0-9.rhaos4.6.git947598e.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition@2.6.0-9.rhaos4.6.git947598e.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "ignition-validate-0:2.6.0-9.rhaos4.6.git947598e.el8.ppc64le", "product": { "name": "ignition-validate-0:2.6.0-9.rhaos4.6.git947598e.el8.ppc64le", "product_id": "ignition-validate-0:2.6.0-9.rhaos4.6.git947598e.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-validate@2.6.0-9.rhaos4.6.git947598e.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "ignition-debugsource-0:2.6.0-9.rhaos4.6.git947598e.el8.ppc64le", "product": { "name": "ignition-debugsource-0:2.6.0-9.rhaos4.6.git947598e.el8.ppc64le", "product_id": "ignition-debugsource-0:2.6.0-9.rhaos4.6.git947598e.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-debugsource@2.6.0-9.rhaos4.6.git947598e.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "ignition-debuginfo-0:2.6.0-9.rhaos4.6.git947598e.el8.ppc64le", "product": { "name": "ignition-debuginfo-0:2.6.0-9.rhaos4.6.git947598e.el8.ppc64le", "product_id": "ignition-debuginfo-0:2.6.0-9.rhaos4.6.git947598e.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-debuginfo@2.6.0-9.rhaos4.6.git947598e.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "ignition-validate-debuginfo-0:2.6.0-9.rhaos4.6.git947598e.el8.ppc64le", "product": { "name": "ignition-validate-debuginfo-0:2.6.0-9.rhaos4.6.git947598e.el8.ppc64le", "product_id": "ignition-validate-debuginfo-0:2.6.0-9.rhaos4.6.git947598e.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-validate-debuginfo@2.6.0-9.rhaos4.6.git947598e.el8?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "openshift-hyperkube-0:4.6.0-202205181042.p0.g8203b20.assembly.stream.el8.s390x", "product": { "name": "openshift-hyperkube-0:4.6.0-202205181042.p0.g8203b20.assembly.stream.el8.s390x", "product_id": "openshift-hyperkube-0:4.6.0-202205181042.p0.g8203b20.assembly.stream.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.6.0-202205181042.p0.g8203b20.assembly.stream.el8?arch=s390x" } } }, { "category": "product_version", "name": "conmon-2:2.0.21-3.rhaos4.6.el8.s390x", "product": { "name": "conmon-2:2.0.21-3.rhaos4.6.el8.s390x", "product_id": "conmon-2:2.0.21-3.rhaos4.6.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.0.21-3.rhaos4.6.el8?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "cri-o-0:1.19.7-2.rhaos4.6.git3c20b65.el8.s390x", "product": { "name": "cri-o-0:1.19.7-2.rhaos4.6.git3c20b65.el8.s390x", "product_id": "cri-o-0:1.19.7-2.rhaos4.6.git3c20b65.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.19.7-2.rhaos4.6.git3c20b65.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.19.7-2.rhaos4.6.git3c20b65.el8.s390x", "product": { "name": "cri-o-debugsource-0:1.19.7-2.rhaos4.6.git3c20b65.el8.s390x", "product_id": "cri-o-debugsource-0:1.19.7-2.rhaos4.6.git3c20b65.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.19.7-2.rhaos4.6.git3c20b65.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.19.7-2.rhaos4.6.git3c20b65.el8.s390x", "product": { "name": "cri-o-debuginfo-0:1.19.7-2.rhaos4.6.git3c20b65.el8.s390x", "product_id": "cri-o-debuginfo-0:1.19.7-2.rhaos4.6.git3c20b65.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.19.7-2.rhaos4.6.git3c20b65.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-tools-0:1.19.0-7.el8.s390x", "product": { "name": "cri-tools-0:1.19.0-7.el8.s390x", "product_id": "cri-tools-0:1.19.0-7.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools@1.19.0-7.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-tools-debugsource-0:1.19.0-7.el8.s390x", "product": { "name": "cri-tools-debugsource-0:1.19.0-7.el8.s390x", "product_id": "cri-tools-debugsource-0:1.19.0-7.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debugsource@1.19.0-7.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-tools-debuginfo-0:1.19.0-7.el8.s390x", "product": { "name": "cri-tools-debuginfo-0:1.19.0-7.el8.s390x", "product_id": "cri-tools-debuginfo-0:1.19.0-7.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.19.0-7.el8?arch=s390x" } } }, { "category": "product_version", "name": "ignition-0:2.6.0-9.rhaos4.6.git947598e.el8.s390x", "product": { "name": "ignition-0:2.6.0-9.rhaos4.6.git947598e.el8.s390x", "product_id": "ignition-0:2.6.0-9.rhaos4.6.git947598e.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition@2.6.0-9.rhaos4.6.git947598e.el8?arch=s390x" } } }, { "category": "product_version", "name": "ignition-validate-0:2.6.0-9.rhaos4.6.git947598e.el8.s390x", "product": { "name": "ignition-validate-0:2.6.0-9.rhaos4.6.git947598e.el8.s390x", "product_id": "ignition-validate-0:2.6.0-9.rhaos4.6.git947598e.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-validate@2.6.0-9.rhaos4.6.git947598e.el8?arch=s390x" } } }, { "category": "product_version", "name": "ignition-debugsource-0:2.6.0-9.rhaos4.6.git947598e.el8.s390x", "product": { "name": "ignition-debugsource-0:2.6.0-9.rhaos4.6.git947598e.el8.s390x", "product_id": "ignition-debugsource-0:2.6.0-9.rhaos4.6.git947598e.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-debugsource@2.6.0-9.rhaos4.6.git947598e.el8?arch=s390x" } } }, { "category": "product_version", "name": "ignition-debuginfo-0:2.6.0-9.rhaos4.6.git947598e.el8.s390x", "product": { "name": "ignition-debuginfo-0:2.6.0-9.rhaos4.6.git947598e.el8.s390x", "product_id": "ignition-debuginfo-0:2.6.0-9.rhaos4.6.git947598e.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-debuginfo@2.6.0-9.rhaos4.6.git947598e.el8?arch=s390x" } } }, { "category": "product_version", "name": "ignition-validate-debuginfo-0:2.6.0-9.rhaos4.6.git947598e.el8.s390x", "product": { "name": "ignition-validate-debuginfo-0:2.6.0-9.rhaos4.6.git947598e.el8.s390x", "product_id": "ignition-validate-debuginfo-0:2.6.0-9.rhaos4.6.git947598e.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-validate-debuginfo@2.6.0-9.rhaos4.6.git947598e.el8?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "conmon-2:2.0.21-3.rhaos4.6.el7.src as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "7Server-RH7-RHOSE-4.6:conmon-2:2.0.21-3.rhaos4.6.el7.src" }, "product_reference": "conmon-2:2.0.21-3.rhaos4.6.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-2:2.0.21-3.rhaos4.6.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "7Server-RH7-RHOSE-4.6:conmon-2:2.0.21-3.rhaos4.6.el7.x86_64" }, "product_reference": "conmon-2:2.0.21-3.rhaos4.6.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.19.7-2.rhaos4.6.git3c20b65.el7.src as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "7Server-RH7-RHOSE-4.6:cri-o-0:1.19.7-2.rhaos4.6.git3c20b65.el7.src" }, "product_reference": "cri-o-0:1.19.7-2.rhaos4.6.git3c20b65.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.19.7-2.rhaos4.6.git3c20b65.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "7Server-RH7-RHOSE-4.6:cri-o-0:1.19.7-2.rhaos4.6.git3c20b65.el7.x86_64" }, "product_reference": "cri-o-0:1.19.7-2.rhaos4.6.git3c20b65.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.19.7-2.rhaos4.6.git3c20b65.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "7Server-RH7-RHOSE-4.6:cri-o-debuginfo-0:1.19.7-2.rhaos4.6.git3c20b65.el7.x86_64" }, "product_reference": "cri-o-debuginfo-0:1.19.7-2.rhaos4.6.git3c20b65.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-0:4.6.0-202205181042.p0.g8203b20.assembly.stream.el7.src as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "7Server-RH7-RHOSE-4.6:openshift-0:4.6.0-202205181042.p0.g8203b20.assembly.stream.el7.src" }, "product_reference": "openshift-0:4.6.0-202205181042.p0.g8203b20.assembly.stream.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.6.0-202205181042.p0.g8203b20.assembly.stream.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "7Server-RH7-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202205181042.p0.g8203b20.assembly.stream.el7.x86_64" }, "product_reference": "openshift-hyperkube-0:4.6.0-202205181042.p0.g8203b20.assembly.stream.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-2:2.0.21-3.rhaos4.6.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:conmon-2:2.0.21-3.rhaos4.6.el8.ppc64le" }, "product_reference": "conmon-2:2.0.21-3.rhaos4.6.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-2:2.0.21-3.rhaos4.6.el8.s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:conmon-2:2.0.21-3.rhaos4.6.el8.s390x" }, "product_reference": "conmon-2:2.0.21-3.rhaos4.6.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-2:2.0.21-3.rhaos4.6.el8.src as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:conmon-2:2.0.21-3.rhaos4.6.el8.src" }, "product_reference": "conmon-2:2.0.21-3.rhaos4.6.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-2:2.0.21-3.rhaos4.6.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:conmon-2:2.0.21-3.rhaos4.6.el8.x86_64" }, "product_reference": "conmon-2:2.0.21-3.rhaos4.6.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.19.7-2.rhaos4.6.git3c20b65.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:cri-o-0:1.19.7-2.rhaos4.6.git3c20b65.el8.ppc64le" }, "product_reference": "cri-o-0:1.19.7-2.rhaos4.6.git3c20b65.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.19.7-2.rhaos4.6.git3c20b65.el8.s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:cri-o-0:1.19.7-2.rhaos4.6.git3c20b65.el8.s390x" }, "product_reference": "cri-o-0:1.19.7-2.rhaos4.6.git3c20b65.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.19.7-2.rhaos4.6.git3c20b65.el8.src as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:cri-o-0:1.19.7-2.rhaos4.6.git3c20b65.el8.src" }, "product_reference": "cri-o-0:1.19.7-2.rhaos4.6.git3c20b65.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.19.7-2.rhaos4.6.git3c20b65.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:cri-o-0:1.19.7-2.rhaos4.6.git3c20b65.el8.x86_64" }, "product_reference": "cri-o-0:1.19.7-2.rhaos4.6.git3c20b65.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.19.7-2.rhaos4.6.git3c20b65.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:cri-o-debuginfo-0:1.19.7-2.rhaos4.6.git3c20b65.el8.ppc64le" }, "product_reference": "cri-o-debuginfo-0:1.19.7-2.rhaos4.6.git3c20b65.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.19.7-2.rhaos4.6.git3c20b65.el8.s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:cri-o-debuginfo-0:1.19.7-2.rhaos4.6.git3c20b65.el8.s390x" }, "product_reference": "cri-o-debuginfo-0:1.19.7-2.rhaos4.6.git3c20b65.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.19.7-2.rhaos4.6.git3c20b65.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:cri-o-debuginfo-0:1.19.7-2.rhaos4.6.git3c20b65.el8.x86_64" }, "product_reference": "cri-o-debuginfo-0:1.19.7-2.rhaos4.6.git3c20b65.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.19.7-2.rhaos4.6.git3c20b65.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:cri-o-debugsource-0:1.19.7-2.rhaos4.6.git3c20b65.el8.ppc64le" }, "product_reference": "cri-o-debugsource-0:1.19.7-2.rhaos4.6.git3c20b65.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.19.7-2.rhaos4.6.git3c20b65.el8.s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:cri-o-debugsource-0:1.19.7-2.rhaos4.6.git3c20b65.el8.s390x" }, "product_reference": "cri-o-debugsource-0:1.19.7-2.rhaos4.6.git3c20b65.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.19.7-2.rhaos4.6.git3c20b65.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:cri-o-debugsource-0:1.19.7-2.rhaos4.6.git3c20b65.el8.x86_64" }, "product_reference": "cri-o-debugsource-0:1.19.7-2.rhaos4.6.git3c20b65.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-0:1.19.0-7.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:cri-tools-0:1.19.0-7.el8.ppc64le" }, "product_reference": "cri-tools-0:1.19.0-7.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-0:1.19.0-7.el8.s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:cri-tools-0:1.19.0-7.el8.s390x" }, "product_reference": "cri-tools-0:1.19.0-7.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-0:1.19.0-7.el8.src as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:cri-tools-0:1.19.0-7.el8.src" }, "product_reference": "cri-tools-0:1.19.0-7.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-0:1.19.0-7.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:cri-tools-0:1.19.0-7.el8.x86_64" }, "product_reference": "cri-tools-0:1.19.0-7.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debuginfo-0:1.19.0-7.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:cri-tools-debuginfo-0:1.19.0-7.el8.ppc64le" }, "product_reference": "cri-tools-debuginfo-0:1.19.0-7.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debuginfo-0:1.19.0-7.el8.s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:cri-tools-debuginfo-0:1.19.0-7.el8.s390x" }, "product_reference": "cri-tools-debuginfo-0:1.19.0-7.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debuginfo-0:1.19.0-7.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:cri-tools-debuginfo-0:1.19.0-7.el8.x86_64" }, "product_reference": "cri-tools-debuginfo-0:1.19.0-7.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debugsource-0:1.19.0-7.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:cri-tools-debugsource-0:1.19.0-7.el8.ppc64le" }, "product_reference": "cri-tools-debugsource-0:1.19.0-7.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debugsource-0:1.19.0-7.el8.s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:cri-tools-debugsource-0:1.19.0-7.el8.s390x" }, "product_reference": "cri-tools-debugsource-0:1.19.0-7.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debugsource-0:1.19.0-7.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:cri-tools-debugsource-0:1.19.0-7.el8.x86_64" }, "product_reference": "cri-tools-debugsource-0:1.19.0-7.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-0:2.6.0-9.rhaos4.6.git947598e.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:ignition-0:2.6.0-9.rhaos4.6.git947598e.el8.ppc64le" }, "product_reference": "ignition-0:2.6.0-9.rhaos4.6.git947598e.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-0:2.6.0-9.rhaos4.6.git947598e.el8.s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:ignition-0:2.6.0-9.rhaos4.6.git947598e.el8.s390x" }, "product_reference": "ignition-0:2.6.0-9.rhaos4.6.git947598e.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-0:2.6.0-9.rhaos4.6.git947598e.el8.src as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:ignition-0:2.6.0-9.rhaos4.6.git947598e.el8.src" }, "product_reference": "ignition-0:2.6.0-9.rhaos4.6.git947598e.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-0:2.6.0-9.rhaos4.6.git947598e.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:ignition-0:2.6.0-9.rhaos4.6.git947598e.el8.x86_64" }, "product_reference": "ignition-0:2.6.0-9.rhaos4.6.git947598e.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-debuginfo-0:2.6.0-9.rhaos4.6.git947598e.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:ignition-debuginfo-0:2.6.0-9.rhaos4.6.git947598e.el8.ppc64le" }, "product_reference": "ignition-debuginfo-0:2.6.0-9.rhaos4.6.git947598e.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-debuginfo-0:2.6.0-9.rhaos4.6.git947598e.el8.s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:ignition-debuginfo-0:2.6.0-9.rhaos4.6.git947598e.el8.s390x" }, "product_reference": "ignition-debuginfo-0:2.6.0-9.rhaos4.6.git947598e.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-debuginfo-0:2.6.0-9.rhaos4.6.git947598e.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:ignition-debuginfo-0:2.6.0-9.rhaos4.6.git947598e.el8.x86_64" }, "product_reference": "ignition-debuginfo-0:2.6.0-9.rhaos4.6.git947598e.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-debugsource-0:2.6.0-9.rhaos4.6.git947598e.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:ignition-debugsource-0:2.6.0-9.rhaos4.6.git947598e.el8.ppc64le" }, "product_reference": "ignition-debugsource-0:2.6.0-9.rhaos4.6.git947598e.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-debugsource-0:2.6.0-9.rhaos4.6.git947598e.el8.s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:ignition-debugsource-0:2.6.0-9.rhaos4.6.git947598e.el8.s390x" }, "product_reference": "ignition-debugsource-0:2.6.0-9.rhaos4.6.git947598e.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-debugsource-0:2.6.0-9.rhaos4.6.git947598e.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:ignition-debugsource-0:2.6.0-9.rhaos4.6.git947598e.el8.x86_64" }, "product_reference": "ignition-debugsource-0:2.6.0-9.rhaos4.6.git947598e.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-validate-0:2.6.0-9.rhaos4.6.git947598e.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:ignition-validate-0:2.6.0-9.rhaos4.6.git947598e.el8.ppc64le" }, "product_reference": "ignition-validate-0:2.6.0-9.rhaos4.6.git947598e.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-validate-0:2.6.0-9.rhaos4.6.git947598e.el8.s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:ignition-validate-0:2.6.0-9.rhaos4.6.git947598e.el8.s390x" }, "product_reference": "ignition-validate-0:2.6.0-9.rhaos4.6.git947598e.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-validate-0:2.6.0-9.rhaos4.6.git947598e.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:ignition-validate-0:2.6.0-9.rhaos4.6.git947598e.el8.x86_64" }, "product_reference": "ignition-validate-0:2.6.0-9.rhaos4.6.git947598e.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-validate-debuginfo-0:2.6.0-9.rhaos4.6.git947598e.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:ignition-validate-debuginfo-0:2.6.0-9.rhaos4.6.git947598e.el8.ppc64le" }, "product_reference": "ignition-validate-debuginfo-0:2.6.0-9.rhaos4.6.git947598e.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-validate-debuginfo-0:2.6.0-9.rhaos4.6.git947598e.el8.s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:ignition-validate-debuginfo-0:2.6.0-9.rhaos4.6.git947598e.el8.s390x" }, "product_reference": "ignition-validate-debuginfo-0:2.6.0-9.rhaos4.6.git947598e.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-validate-debuginfo-0:2.6.0-9.rhaos4.6.git947598e.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:ignition-validate-debuginfo-0:2.6.0-9.rhaos4.6.git947598e.el8.x86_64" }, "product_reference": "ignition-validate-debuginfo-0:2.6.0-9.rhaos4.6.git947598e.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-2-plugins-0:4.6.1653312933-1.el8.noarch as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1653312933-1.el8.noarch" }, "product_reference": "jenkins-2-plugins-0:4.6.1653312933-1.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-2-plugins-0:4.6.1653312933-1.el8.src as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1653312933-1.el8.src" }, "product_reference": "jenkins-2-plugins-0:4.6.1653312933-1.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-0:4.6.0-202205181042.p0.g8203b20.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift-0:4.6.0-202205181042.p0.g8203b20.assembly.stream.el8.src" }, "product_reference": "openshift-0:4.6.0-202205181042.p0.g8203b20.assembly.stream.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.6.0-202205181042.p0.g8203b20.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202205181042.p0.g8203b20.assembly.stream.el8.ppc64le" }, "product_reference": "openshift-hyperkube-0:4.6.0-202205181042.p0.g8203b20.assembly.stream.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.6.0-202205181042.p0.g8203b20.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202205181042.p0.g8203b20.assembly.stream.el8.s390x" }, "product_reference": "openshift-hyperkube-0:4.6.0-202205181042.p0.g8203b20.assembly.stream.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.6.0-202205181042.p0.g8203b20.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202205181042.p0.g8203b20.assembly.stream.el8.x86_64" }, "product_reference": "openshift-hyperkube-0:4.6.0-202205181042.p0.g8203b20.assembly.stream.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.6" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Adam Korcz and David Korczynski" ], "organization": "Disclosed by Ada Logics in a security audit sponsored by CNCF and facilitated by OSTIF" } ], "cve": "CVE-2022-1708", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-05-13T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.6:openshift-0:4.6.0-202205181042.p0.g8203b20.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202205181042.p0.g8203b20.assembly.stream.el7.x86_64", "8Base-RHOSE-4.6:cri-tools-0:1.19.0-7.el8.ppc64le", "8Base-RHOSE-4.6:cri-tools-0:1.19.0-7.el8.s390x", "8Base-RHOSE-4.6:cri-tools-0:1.19.0-7.el8.src", "8Base-RHOSE-4.6:cri-tools-0:1.19.0-7.el8.x86_64", "8Base-RHOSE-4.6:cri-tools-debuginfo-0:1.19.0-7.el8.ppc64le", "8Base-RHOSE-4.6:cri-tools-debuginfo-0:1.19.0-7.el8.s390x", "8Base-RHOSE-4.6:cri-tools-debuginfo-0:1.19.0-7.el8.x86_64", "8Base-RHOSE-4.6:cri-tools-debugsource-0:1.19.0-7.el8.ppc64le", "8Base-RHOSE-4.6:cri-tools-debugsource-0:1.19.0-7.el8.s390x", "8Base-RHOSE-4.6:cri-tools-debugsource-0:1.19.0-7.el8.x86_64", "8Base-RHOSE-4.6:ignition-0:2.6.0-9.rhaos4.6.git947598e.el8.ppc64le", "8Base-RHOSE-4.6:ignition-0:2.6.0-9.rhaos4.6.git947598e.el8.s390x", "8Base-RHOSE-4.6:ignition-0:2.6.0-9.rhaos4.6.git947598e.el8.src", "8Base-RHOSE-4.6:ignition-0:2.6.0-9.rhaos4.6.git947598e.el8.x86_64", "8Base-RHOSE-4.6:ignition-debuginfo-0:2.6.0-9.rhaos4.6.git947598e.el8.ppc64le", "8Base-RHOSE-4.6:ignition-debuginfo-0:2.6.0-9.rhaos4.6.git947598e.el8.s390x", "8Base-RHOSE-4.6:ignition-debuginfo-0:2.6.0-9.rhaos4.6.git947598e.el8.x86_64", "8Base-RHOSE-4.6:ignition-debugsource-0:2.6.0-9.rhaos4.6.git947598e.el8.ppc64le", "8Base-RHOSE-4.6:ignition-debugsource-0:2.6.0-9.rhaos4.6.git947598e.el8.s390x", "8Base-RHOSE-4.6:ignition-debugsource-0:2.6.0-9.rhaos4.6.git947598e.el8.x86_64", "8Base-RHOSE-4.6:ignition-validate-0:2.6.0-9.rhaos4.6.git947598e.el8.ppc64le", "8Base-RHOSE-4.6:ignition-validate-0:2.6.0-9.rhaos4.6.git947598e.el8.s390x", "8Base-RHOSE-4.6:ignition-validate-0:2.6.0-9.rhaos4.6.git947598e.el8.x86_64", "8Base-RHOSE-4.6:ignition-validate-debuginfo-0:2.6.0-9.rhaos4.6.git947598e.el8.ppc64le", "8Base-RHOSE-4.6:ignition-validate-debuginfo-0:2.6.0-9.rhaos4.6.git947598e.el8.s390x", "8Base-RHOSE-4.6:ignition-validate-debuginfo-0:2.6.0-9.rhaos4.6.git947598e.el8.x86_64", "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1653312933-1.el8.noarch", "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1653312933-1.el8.src", "8Base-RHOSE-4.6:openshift-0:4.6.0-202205181042.p0.g8203b20.assembly.stream.el8.src", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202205181042.p0.g8203b20.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202205181042.p0.g8203b20.assembly.stream.el8.s390x", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202205181042.p0.g8203b20.assembly.stream.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2085361" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in CRI-O that causes memory or disk space exhaustion on the node for anyone with access to the Kube API. The ExecSync request runs commands in a container and logs the output of the command. This output is then read by CRI-O after command execution, and it is read in a manner where the entire file corresponding to the output of the command is read in. Thus, if the output of the command is large it is possible to exhaust the memory or the disk space of the node when CRI-O reads the output of the command. The highest threat from this vulnerability is system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "cri-o: memory exhaustion on the node when access to the kube api", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-4.6:conmon-2:2.0.21-3.rhaos4.6.el7.src", "7Server-RH7-RHOSE-4.6:conmon-2:2.0.21-3.rhaos4.6.el7.x86_64", "7Server-RH7-RHOSE-4.6:cri-o-0:1.19.7-2.rhaos4.6.git3c20b65.el7.src", "7Server-RH7-RHOSE-4.6:cri-o-0:1.19.7-2.rhaos4.6.git3c20b65.el7.x86_64", "7Server-RH7-RHOSE-4.6:cri-o-debuginfo-0:1.19.7-2.rhaos4.6.git3c20b65.el7.x86_64", "8Base-RHOSE-4.6:conmon-2:2.0.21-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:conmon-2:2.0.21-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:conmon-2:2.0.21-3.rhaos4.6.el8.src", "8Base-RHOSE-4.6:conmon-2:2.0.21-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:cri-o-0:1.19.7-2.rhaos4.6.git3c20b65.el8.ppc64le", "8Base-RHOSE-4.6:cri-o-0:1.19.7-2.rhaos4.6.git3c20b65.el8.s390x", "8Base-RHOSE-4.6:cri-o-0:1.19.7-2.rhaos4.6.git3c20b65.el8.src", "8Base-RHOSE-4.6:cri-o-0:1.19.7-2.rhaos4.6.git3c20b65.el8.x86_64", "8Base-RHOSE-4.6:cri-o-debuginfo-0:1.19.7-2.rhaos4.6.git3c20b65.el8.ppc64le", "8Base-RHOSE-4.6:cri-o-debuginfo-0:1.19.7-2.rhaos4.6.git3c20b65.el8.s390x", "8Base-RHOSE-4.6:cri-o-debuginfo-0:1.19.7-2.rhaos4.6.git3c20b65.el8.x86_64", "8Base-RHOSE-4.6:cri-o-debugsource-0:1.19.7-2.rhaos4.6.git3c20b65.el8.ppc64le", "8Base-RHOSE-4.6:cri-o-debugsource-0:1.19.7-2.rhaos4.6.git3c20b65.el8.s390x", "8Base-RHOSE-4.6:cri-o-debugsource-0:1.19.7-2.rhaos4.6.git3c20b65.el8.x86_64" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.6:openshift-0:4.6.0-202205181042.p0.g8203b20.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202205181042.p0.g8203b20.assembly.stream.el7.x86_64", "8Base-RHOSE-4.6:cri-tools-0:1.19.0-7.el8.ppc64le", "8Base-RHOSE-4.6:cri-tools-0:1.19.0-7.el8.s390x", "8Base-RHOSE-4.6:cri-tools-0:1.19.0-7.el8.src", "8Base-RHOSE-4.6:cri-tools-0:1.19.0-7.el8.x86_64", "8Base-RHOSE-4.6:cri-tools-debuginfo-0:1.19.0-7.el8.ppc64le", "8Base-RHOSE-4.6:cri-tools-debuginfo-0:1.19.0-7.el8.s390x", "8Base-RHOSE-4.6:cri-tools-debuginfo-0:1.19.0-7.el8.x86_64", "8Base-RHOSE-4.6:cri-tools-debugsource-0:1.19.0-7.el8.ppc64le", "8Base-RHOSE-4.6:cri-tools-debugsource-0:1.19.0-7.el8.s390x", "8Base-RHOSE-4.6:cri-tools-debugsource-0:1.19.0-7.el8.x86_64", "8Base-RHOSE-4.6:ignition-0:2.6.0-9.rhaos4.6.git947598e.el8.ppc64le", "8Base-RHOSE-4.6:ignition-0:2.6.0-9.rhaos4.6.git947598e.el8.s390x", "8Base-RHOSE-4.6:ignition-0:2.6.0-9.rhaos4.6.git947598e.el8.src", "8Base-RHOSE-4.6:ignition-0:2.6.0-9.rhaos4.6.git947598e.el8.x86_64", "8Base-RHOSE-4.6:ignition-debuginfo-0:2.6.0-9.rhaos4.6.git947598e.el8.ppc64le", "8Base-RHOSE-4.6:ignition-debuginfo-0:2.6.0-9.rhaos4.6.git947598e.el8.s390x", "8Base-RHOSE-4.6:ignition-debuginfo-0:2.6.0-9.rhaos4.6.git947598e.el8.x86_64", "8Base-RHOSE-4.6:ignition-debugsource-0:2.6.0-9.rhaos4.6.git947598e.el8.ppc64le", "8Base-RHOSE-4.6:ignition-debugsource-0:2.6.0-9.rhaos4.6.git947598e.el8.s390x", "8Base-RHOSE-4.6:ignition-debugsource-0:2.6.0-9.rhaos4.6.git947598e.el8.x86_64", "8Base-RHOSE-4.6:ignition-validate-0:2.6.0-9.rhaos4.6.git947598e.el8.ppc64le", "8Base-RHOSE-4.6:ignition-validate-0:2.6.0-9.rhaos4.6.git947598e.el8.s390x", "8Base-RHOSE-4.6:ignition-validate-0:2.6.0-9.rhaos4.6.git947598e.el8.x86_64", "8Base-RHOSE-4.6:ignition-validate-debuginfo-0:2.6.0-9.rhaos4.6.git947598e.el8.ppc64le", "8Base-RHOSE-4.6:ignition-validate-debuginfo-0:2.6.0-9.rhaos4.6.git947598e.el8.s390x", "8Base-RHOSE-4.6:ignition-validate-debuginfo-0:2.6.0-9.rhaos4.6.git947598e.el8.x86_64", "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1653312933-1.el8.noarch", "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1653312933-1.el8.src", "8Base-RHOSE-4.6:openshift-0:4.6.0-202205181042.p0.g8203b20.assembly.stream.el8.src", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202205181042.p0.g8203b20.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202205181042.p0.g8203b20.assembly.stream.el8.s390x", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202205181042.p0.g8203b20.assembly.stream.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1708" }, { "category": "external", "summary": "RHBZ#2085361", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2085361" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1708", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1708" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1708", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1708" }, { "category": "external", "summary": "https://github.com/cri-o/cri-o/security/advisories/GHSA-fcm2-6c3h-pg6j", "url": "https://github.com/cri-o/cri-o/security/advisories/GHSA-fcm2-6c3h-pg6j" } ], "release_date": "2022-06-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-17T05:40:46+00:00", "details": "For OpenShift Container Platform 4.6 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html", "product_ids": [ "7Server-RH7-RHOSE-4.6:conmon-2:2.0.21-3.rhaos4.6.el7.src", "7Server-RH7-RHOSE-4.6:conmon-2:2.0.21-3.rhaos4.6.el7.x86_64", "7Server-RH7-RHOSE-4.6:cri-o-0:1.19.7-2.rhaos4.6.git3c20b65.el7.src", "7Server-RH7-RHOSE-4.6:cri-o-0:1.19.7-2.rhaos4.6.git3c20b65.el7.x86_64", "7Server-RH7-RHOSE-4.6:cri-o-debuginfo-0:1.19.7-2.rhaos4.6.git3c20b65.el7.x86_64", "8Base-RHOSE-4.6:conmon-2:2.0.21-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:conmon-2:2.0.21-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:conmon-2:2.0.21-3.rhaos4.6.el8.src", "8Base-RHOSE-4.6:conmon-2:2.0.21-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:cri-o-0:1.19.7-2.rhaos4.6.git3c20b65.el8.ppc64le", "8Base-RHOSE-4.6:cri-o-0:1.19.7-2.rhaos4.6.git3c20b65.el8.s390x", "8Base-RHOSE-4.6:cri-o-0:1.19.7-2.rhaos4.6.git3c20b65.el8.src", "8Base-RHOSE-4.6:cri-o-0:1.19.7-2.rhaos4.6.git3c20b65.el8.x86_64", "8Base-RHOSE-4.6:cri-o-debuginfo-0:1.19.7-2.rhaos4.6.git3c20b65.el8.ppc64le", "8Base-RHOSE-4.6:cri-o-debuginfo-0:1.19.7-2.rhaos4.6.git3c20b65.el8.s390x", "8Base-RHOSE-4.6:cri-o-debuginfo-0:1.19.7-2.rhaos4.6.git3c20b65.el8.x86_64", "8Base-RHOSE-4.6:cri-o-debugsource-0:1.19.7-2.rhaos4.6.git3c20b65.el8.ppc64le", "8Base-RHOSE-4.6:cri-o-debugsource-0:1.19.7-2.rhaos4.6.git3c20b65.el8.s390x", "8Base-RHOSE-4.6:cri-o-debugsource-0:1.19.7-2.rhaos4.6.git3c20b65.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:4947" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-RH7-RHOSE-4.6:conmon-2:2.0.21-3.rhaos4.6.el7.src", "7Server-RH7-RHOSE-4.6:conmon-2:2.0.21-3.rhaos4.6.el7.x86_64", "7Server-RH7-RHOSE-4.6:cri-o-0:1.19.7-2.rhaos4.6.git3c20b65.el7.src", "7Server-RH7-RHOSE-4.6:cri-o-0:1.19.7-2.rhaos4.6.git3c20b65.el7.x86_64", "7Server-RH7-RHOSE-4.6:cri-o-debuginfo-0:1.19.7-2.rhaos4.6.git3c20b65.el7.x86_64", "8Base-RHOSE-4.6:conmon-2:2.0.21-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:conmon-2:2.0.21-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:conmon-2:2.0.21-3.rhaos4.6.el8.src", "8Base-RHOSE-4.6:conmon-2:2.0.21-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:cri-o-0:1.19.7-2.rhaos4.6.git3c20b65.el8.ppc64le", "8Base-RHOSE-4.6:cri-o-0:1.19.7-2.rhaos4.6.git3c20b65.el8.s390x", "8Base-RHOSE-4.6:cri-o-0:1.19.7-2.rhaos4.6.git3c20b65.el8.src", "8Base-RHOSE-4.6:cri-o-0:1.19.7-2.rhaos4.6.git3c20b65.el8.x86_64", "8Base-RHOSE-4.6:cri-o-debuginfo-0:1.19.7-2.rhaos4.6.git3c20b65.el8.ppc64le", "8Base-RHOSE-4.6:cri-o-debuginfo-0:1.19.7-2.rhaos4.6.git3c20b65.el8.s390x", "8Base-RHOSE-4.6:cri-o-debuginfo-0:1.19.7-2.rhaos4.6.git3c20b65.el8.x86_64", "8Base-RHOSE-4.6:cri-o-debugsource-0:1.19.7-2.rhaos4.6.git3c20b65.el8.ppc64le", "8Base-RHOSE-4.6:cri-o-debugsource-0:1.19.7-2.rhaos4.6.git3c20b65.el8.s390x", "8Base-RHOSE-4.6:cri-o-debugsource-0:1.19.7-2.rhaos4.6.git3c20b65.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "cri-o: memory exhaustion on the node when access to the kube api" }, { "cve": "CVE-2022-29036", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2022-04-13T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.6:conmon-2:2.0.21-3.rhaos4.6.el7.src", "7Server-RH7-RHOSE-4.6:conmon-2:2.0.21-3.rhaos4.6.el7.x86_64", "7Server-RH7-RHOSE-4.6:cri-o-0:1.19.7-2.rhaos4.6.git3c20b65.el7.src", "7Server-RH7-RHOSE-4.6:cri-o-0:1.19.7-2.rhaos4.6.git3c20b65.el7.x86_64", "7Server-RH7-RHOSE-4.6:cri-o-debuginfo-0:1.19.7-2.rhaos4.6.git3c20b65.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-0:4.6.0-202205181042.p0.g8203b20.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202205181042.p0.g8203b20.assembly.stream.el7.x86_64", "8Base-RHOSE-4.6:conmon-2:2.0.21-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:conmon-2:2.0.21-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:conmon-2:2.0.21-3.rhaos4.6.el8.src", "8Base-RHOSE-4.6:conmon-2:2.0.21-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:cri-o-0:1.19.7-2.rhaos4.6.git3c20b65.el8.ppc64le", "8Base-RHOSE-4.6:cri-o-0:1.19.7-2.rhaos4.6.git3c20b65.el8.s390x", "8Base-RHOSE-4.6:cri-o-0:1.19.7-2.rhaos4.6.git3c20b65.el8.src", "8Base-RHOSE-4.6:cri-o-0:1.19.7-2.rhaos4.6.git3c20b65.el8.x86_64", "8Base-RHOSE-4.6:cri-o-debuginfo-0:1.19.7-2.rhaos4.6.git3c20b65.el8.ppc64le", "8Base-RHOSE-4.6:cri-o-debuginfo-0:1.19.7-2.rhaos4.6.git3c20b65.el8.s390x", "8Base-RHOSE-4.6:cri-o-debuginfo-0:1.19.7-2.rhaos4.6.git3c20b65.el8.x86_64", "8Base-RHOSE-4.6:cri-o-debugsource-0:1.19.7-2.rhaos4.6.git3c20b65.el8.ppc64le", "8Base-RHOSE-4.6:cri-o-debugsource-0:1.19.7-2.rhaos4.6.git3c20b65.el8.s390x", "8Base-RHOSE-4.6:cri-o-debugsource-0:1.19.7-2.rhaos4.6.git3c20b65.el8.x86_64", "8Base-RHOSE-4.6:cri-tools-0:1.19.0-7.el8.ppc64le", "8Base-RHOSE-4.6:cri-tools-0:1.19.0-7.el8.s390x", "8Base-RHOSE-4.6:cri-tools-0:1.19.0-7.el8.src", "8Base-RHOSE-4.6:cri-tools-0:1.19.0-7.el8.x86_64", "8Base-RHOSE-4.6:cri-tools-debuginfo-0:1.19.0-7.el8.ppc64le", "8Base-RHOSE-4.6:cri-tools-debuginfo-0:1.19.0-7.el8.s390x", "8Base-RHOSE-4.6:cri-tools-debuginfo-0:1.19.0-7.el8.x86_64", "8Base-RHOSE-4.6:cri-tools-debugsource-0:1.19.0-7.el8.ppc64le", "8Base-RHOSE-4.6:cri-tools-debugsource-0:1.19.0-7.el8.s390x", "8Base-RHOSE-4.6:cri-tools-debugsource-0:1.19.0-7.el8.x86_64", "8Base-RHOSE-4.6:ignition-0:2.6.0-9.rhaos4.6.git947598e.el8.ppc64le", "8Base-RHOSE-4.6:ignition-0:2.6.0-9.rhaos4.6.git947598e.el8.s390x", "8Base-RHOSE-4.6:ignition-0:2.6.0-9.rhaos4.6.git947598e.el8.src", "8Base-RHOSE-4.6:ignition-0:2.6.0-9.rhaos4.6.git947598e.el8.x86_64", "8Base-RHOSE-4.6:ignition-debuginfo-0:2.6.0-9.rhaos4.6.git947598e.el8.ppc64le", "8Base-RHOSE-4.6:ignition-debuginfo-0:2.6.0-9.rhaos4.6.git947598e.el8.s390x", "8Base-RHOSE-4.6:ignition-debuginfo-0:2.6.0-9.rhaos4.6.git947598e.el8.x86_64", "8Base-RHOSE-4.6:ignition-debugsource-0:2.6.0-9.rhaos4.6.git947598e.el8.ppc64le", "8Base-RHOSE-4.6:ignition-debugsource-0:2.6.0-9.rhaos4.6.git947598e.el8.s390x", "8Base-RHOSE-4.6:ignition-debugsource-0:2.6.0-9.rhaos4.6.git947598e.el8.x86_64", "8Base-RHOSE-4.6:ignition-validate-0:2.6.0-9.rhaos4.6.git947598e.el8.ppc64le", "8Base-RHOSE-4.6:ignition-validate-0:2.6.0-9.rhaos4.6.git947598e.el8.s390x", "8Base-RHOSE-4.6:ignition-validate-0:2.6.0-9.rhaos4.6.git947598e.el8.x86_64", "8Base-RHOSE-4.6:ignition-validate-debuginfo-0:2.6.0-9.rhaos4.6.git947598e.el8.ppc64le", "8Base-RHOSE-4.6:ignition-validate-debuginfo-0:2.6.0-9.rhaos4.6.git947598e.el8.s390x", "8Base-RHOSE-4.6:ignition-validate-debuginfo-0:2.6.0-9.rhaos4.6.git947598e.el8.x86_64", "8Base-RHOSE-4.6:openshift-0:4.6.0-202205181042.p0.g8203b20.assembly.stream.el8.src", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202205181042.p0.g8203b20.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202205181042.p0.g8203b20.assembly.stream.el8.s390x", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202205181042.p0.g8203b20.assembly.stream.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2074847" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Jenkins credentials plugin. The Jenkins credentials plugin does not escape the name and description of Credentials parameters on views displaying parameters. This issue results in a stored Cross-site scripting (XSS) vulnerability exploitable by attackers with Item/Configure permission.", "title": "Vulnerability description" }, { "category": "summary", "text": "credentials: Stored XSS vulnerabilities in jenkins plugin", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1653312933-1.el8.noarch", "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1653312933-1.el8.src" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.6:conmon-2:2.0.21-3.rhaos4.6.el7.src", "7Server-RH7-RHOSE-4.6:conmon-2:2.0.21-3.rhaos4.6.el7.x86_64", "7Server-RH7-RHOSE-4.6:cri-o-0:1.19.7-2.rhaos4.6.git3c20b65.el7.src", "7Server-RH7-RHOSE-4.6:cri-o-0:1.19.7-2.rhaos4.6.git3c20b65.el7.x86_64", "7Server-RH7-RHOSE-4.6:cri-o-debuginfo-0:1.19.7-2.rhaos4.6.git3c20b65.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-0:4.6.0-202205181042.p0.g8203b20.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202205181042.p0.g8203b20.assembly.stream.el7.x86_64", "8Base-RHOSE-4.6:conmon-2:2.0.21-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:conmon-2:2.0.21-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:conmon-2:2.0.21-3.rhaos4.6.el8.src", "8Base-RHOSE-4.6:conmon-2:2.0.21-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:cri-o-0:1.19.7-2.rhaos4.6.git3c20b65.el8.ppc64le", "8Base-RHOSE-4.6:cri-o-0:1.19.7-2.rhaos4.6.git3c20b65.el8.s390x", "8Base-RHOSE-4.6:cri-o-0:1.19.7-2.rhaos4.6.git3c20b65.el8.src", "8Base-RHOSE-4.6:cri-o-0:1.19.7-2.rhaos4.6.git3c20b65.el8.x86_64", "8Base-RHOSE-4.6:cri-o-debuginfo-0:1.19.7-2.rhaos4.6.git3c20b65.el8.ppc64le", "8Base-RHOSE-4.6:cri-o-debuginfo-0:1.19.7-2.rhaos4.6.git3c20b65.el8.s390x", "8Base-RHOSE-4.6:cri-o-debuginfo-0:1.19.7-2.rhaos4.6.git3c20b65.el8.x86_64", "8Base-RHOSE-4.6:cri-o-debugsource-0:1.19.7-2.rhaos4.6.git3c20b65.el8.ppc64le", "8Base-RHOSE-4.6:cri-o-debugsource-0:1.19.7-2.rhaos4.6.git3c20b65.el8.s390x", "8Base-RHOSE-4.6:cri-o-debugsource-0:1.19.7-2.rhaos4.6.git3c20b65.el8.x86_64", "8Base-RHOSE-4.6:cri-tools-0:1.19.0-7.el8.ppc64le", "8Base-RHOSE-4.6:cri-tools-0:1.19.0-7.el8.s390x", "8Base-RHOSE-4.6:cri-tools-0:1.19.0-7.el8.src", "8Base-RHOSE-4.6:cri-tools-0:1.19.0-7.el8.x86_64", "8Base-RHOSE-4.6:cri-tools-debuginfo-0:1.19.0-7.el8.ppc64le", "8Base-RHOSE-4.6:cri-tools-debuginfo-0:1.19.0-7.el8.s390x", "8Base-RHOSE-4.6:cri-tools-debuginfo-0:1.19.0-7.el8.x86_64", "8Base-RHOSE-4.6:cri-tools-debugsource-0:1.19.0-7.el8.ppc64le", "8Base-RHOSE-4.6:cri-tools-debugsource-0:1.19.0-7.el8.s390x", "8Base-RHOSE-4.6:cri-tools-debugsource-0:1.19.0-7.el8.x86_64", "8Base-RHOSE-4.6:ignition-0:2.6.0-9.rhaos4.6.git947598e.el8.ppc64le", "8Base-RHOSE-4.6:ignition-0:2.6.0-9.rhaos4.6.git947598e.el8.s390x", "8Base-RHOSE-4.6:ignition-0:2.6.0-9.rhaos4.6.git947598e.el8.src", "8Base-RHOSE-4.6:ignition-0:2.6.0-9.rhaos4.6.git947598e.el8.x86_64", "8Base-RHOSE-4.6:ignition-debuginfo-0:2.6.0-9.rhaos4.6.git947598e.el8.ppc64le", "8Base-RHOSE-4.6:ignition-debuginfo-0:2.6.0-9.rhaos4.6.git947598e.el8.s390x", "8Base-RHOSE-4.6:ignition-debuginfo-0:2.6.0-9.rhaos4.6.git947598e.el8.x86_64", "8Base-RHOSE-4.6:ignition-debugsource-0:2.6.0-9.rhaos4.6.git947598e.el8.ppc64le", "8Base-RHOSE-4.6:ignition-debugsource-0:2.6.0-9.rhaos4.6.git947598e.el8.s390x", "8Base-RHOSE-4.6:ignition-debugsource-0:2.6.0-9.rhaos4.6.git947598e.el8.x86_64", "8Base-RHOSE-4.6:ignition-validate-0:2.6.0-9.rhaos4.6.git947598e.el8.ppc64le", "8Base-RHOSE-4.6:ignition-validate-0:2.6.0-9.rhaos4.6.git947598e.el8.s390x", "8Base-RHOSE-4.6:ignition-validate-0:2.6.0-9.rhaos4.6.git947598e.el8.x86_64", "8Base-RHOSE-4.6:ignition-validate-debuginfo-0:2.6.0-9.rhaos4.6.git947598e.el8.ppc64le", "8Base-RHOSE-4.6:ignition-validate-debuginfo-0:2.6.0-9.rhaos4.6.git947598e.el8.s390x", "8Base-RHOSE-4.6:ignition-validate-debuginfo-0:2.6.0-9.rhaos4.6.git947598e.el8.x86_64", "8Base-RHOSE-4.6:openshift-0:4.6.0-202205181042.p0.g8203b20.assembly.stream.el8.src", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202205181042.p0.g8203b20.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202205181042.p0.g8203b20.assembly.stream.el8.s390x", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202205181042.p0.g8203b20.assembly.stream.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-29036" }, { "category": "external", "summary": "RHBZ#2074847", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2074847" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-29036", "url": "https://www.cve.org/CVERecord?id=CVE-2022-29036" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-29036", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-29036" }, { "category": "external", "summary": "https://www.jenkins.io/security/advisory/2022-04-12/", "url": "https://www.jenkins.io/security/advisory/2022-04-12/" } ], "release_date": "2022-04-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-17T05:40:46+00:00", "details": "For OpenShift Container Platform 4.6 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1653312933-1.el8.noarch", "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1653312933-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:4947" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1653312933-1.el8.noarch", "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1653312933-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "credentials: Stored XSS vulnerabilities in jenkins plugin" }, { "cve": "CVE-2022-29046", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2022-04-13T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.6:conmon-2:2.0.21-3.rhaos4.6.el7.src", "7Server-RH7-RHOSE-4.6:conmon-2:2.0.21-3.rhaos4.6.el7.x86_64", "7Server-RH7-RHOSE-4.6:cri-o-0:1.19.7-2.rhaos4.6.git3c20b65.el7.src", "7Server-RH7-RHOSE-4.6:cri-o-0:1.19.7-2.rhaos4.6.git3c20b65.el7.x86_64", "7Server-RH7-RHOSE-4.6:cri-o-debuginfo-0:1.19.7-2.rhaos4.6.git3c20b65.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-0:4.6.0-202205181042.p0.g8203b20.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202205181042.p0.g8203b20.assembly.stream.el7.x86_64", "8Base-RHOSE-4.6:conmon-2:2.0.21-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:conmon-2:2.0.21-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:conmon-2:2.0.21-3.rhaos4.6.el8.src", "8Base-RHOSE-4.6:conmon-2:2.0.21-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:cri-o-0:1.19.7-2.rhaos4.6.git3c20b65.el8.ppc64le", "8Base-RHOSE-4.6:cri-o-0:1.19.7-2.rhaos4.6.git3c20b65.el8.s390x", "8Base-RHOSE-4.6:cri-o-0:1.19.7-2.rhaos4.6.git3c20b65.el8.src", "8Base-RHOSE-4.6:cri-o-0:1.19.7-2.rhaos4.6.git3c20b65.el8.x86_64", "8Base-RHOSE-4.6:cri-o-debuginfo-0:1.19.7-2.rhaos4.6.git3c20b65.el8.ppc64le", "8Base-RHOSE-4.6:cri-o-debuginfo-0:1.19.7-2.rhaos4.6.git3c20b65.el8.s390x", "8Base-RHOSE-4.6:cri-o-debuginfo-0:1.19.7-2.rhaos4.6.git3c20b65.el8.x86_64", "8Base-RHOSE-4.6:cri-o-debugsource-0:1.19.7-2.rhaos4.6.git3c20b65.el8.ppc64le", "8Base-RHOSE-4.6:cri-o-debugsource-0:1.19.7-2.rhaos4.6.git3c20b65.el8.s390x", "8Base-RHOSE-4.6:cri-o-debugsource-0:1.19.7-2.rhaos4.6.git3c20b65.el8.x86_64", "8Base-RHOSE-4.6:cri-tools-0:1.19.0-7.el8.ppc64le", "8Base-RHOSE-4.6:cri-tools-0:1.19.0-7.el8.s390x", "8Base-RHOSE-4.6:cri-tools-0:1.19.0-7.el8.src", "8Base-RHOSE-4.6:cri-tools-0:1.19.0-7.el8.x86_64", "8Base-RHOSE-4.6:cri-tools-debuginfo-0:1.19.0-7.el8.ppc64le", "8Base-RHOSE-4.6:cri-tools-debuginfo-0:1.19.0-7.el8.s390x", "8Base-RHOSE-4.6:cri-tools-debuginfo-0:1.19.0-7.el8.x86_64", "8Base-RHOSE-4.6:cri-tools-debugsource-0:1.19.0-7.el8.ppc64le", "8Base-RHOSE-4.6:cri-tools-debugsource-0:1.19.0-7.el8.s390x", "8Base-RHOSE-4.6:cri-tools-debugsource-0:1.19.0-7.el8.x86_64", "8Base-RHOSE-4.6:ignition-0:2.6.0-9.rhaos4.6.git947598e.el8.ppc64le", "8Base-RHOSE-4.6:ignition-0:2.6.0-9.rhaos4.6.git947598e.el8.s390x", "8Base-RHOSE-4.6:ignition-0:2.6.0-9.rhaos4.6.git947598e.el8.src", "8Base-RHOSE-4.6:ignition-0:2.6.0-9.rhaos4.6.git947598e.el8.x86_64", "8Base-RHOSE-4.6:ignition-debuginfo-0:2.6.0-9.rhaos4.6.git947598e.el8.ppc64le", "8Base-RHOSE-4.6:ignition-debuginfo-0:2.6.0-9.rhaos4.6.git947598e.el8.s390x", "8Base-RHOSE-4.6:ignition-debuginfo-0:2.6.0-9.rhaos4.6.git947598e.el8.x86_64", "8Base-RHOSE-4.6:ignition-debugsource-0:2.6.0-9.rhaos4.6.git947598e.el8.ppc64le", "8Base-RHOSE-4.6:ignition-debugsource-0:2.6.0-9.rhaos4.6.git947598e.el8.s390x", "8Base-RHOSE-4.6:ignition-debugsource-0:2.6.0-9.rhaos4.6.git947598e.el8.x86_64", "8Base-RHOSE-4.6:ignition-validate-0:2.6.0-9.rhaos4.6.git947598e.el8.ppc64le", "8Base-RHOSE-4.6:ignition-validate-0:2.6.0-9.rhaos4.6.git947598e.el8.s390x", "8Base-RHOSE-4.6:ignition-validate-0:2.6.0-9.rhaos4.6.git947598e.el8.x86_64", "8Base-RHOSE-4.6:ignition-validate-debuginfo-0:2.6.0-9.rhaos4.6.git947598e.el8.ppc64le", "8Base-RHOSE-4.6:ignition-validate-debuginfo-0:2.6.0-9.rhaos4.6.git947598e.el8.s390x", "8Base-RHOSE-4.6:ignition-validate-debuginfo-0:2.6.0-9.rhaos4.6.git947598e.el8.x86_64", "8Base-RHOSE-4.6:openshift-0:4.6.0-202205181042.p0.g8203b20.assembly.stream.el8.src", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202205181042.p0.g8203b20.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202205181042.p0.g8203b20.assembly.stream.el8.s390x", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202205181042.p0.g8203b20.assembly.stream.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2074851" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Jenkins Subversion plugin. The Jenkins subversion plugin does not escape the name and description of List Subversion tags and parameters on views displaying the parameters. This issue results in a stored Cross-site scripting (XSS) vulnerability, exploitable by attackers with Item/Configure permission.", "title": "Vulnerability description" }, { "category": "summary", "text": "subversion: Stored XSS vulnerabilities in Jenkins subversion plugin", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1653312933-1.el8.noarch", "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1653312933-1.el8.src" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.6:conmon-2:2.0.21-3.rhaos4.6.el7.src", "7Server-RH7-RHOSE-4.6:conmon-2:2.0.21-3.rhaos4.6.el7.x86_64", "7Server-RH7-RHOSE-4.6:cri-o-0:1.19.7-2.rhaos4.6.git3c20b65.el7.src", "7Server-RH7-RHOSE-4.6:cri-o-0:1.19.7-2.rhaos4.6.git3c20b65.el7.x86_64", "7Server-RH7-RHOSE-4.6:cri-o-debuginfo-0:1.19.7-2.rhaos4.6.git3c20b65.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-0:4.6.0-202205181042.p0.g8203b20.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202205181042.p0.g8203b20.assembly.stream.el7.x86_64", "8Base-RHOSE-4.6:conmon-2:2.0.21-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:conmon-2:2.0.21-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:conmon-2:2.0.21-3.rhaos4.6.el8.src", "8Base-RHOSE-4.6:conmon-2:2.0.21-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:cri-o-0:1.19.7-2.rhaos4.6.git3c20b65.el8.ppc64le", "8Base-RHOSE-4.6:cri-o-0:1.19.7-2.rhaos4.6.git3c20b65.el8.s390x", "8Base-RHOSE-4.6:cri-o-0:1.19.7-2.rhaos4.6.git3c20b65.el8.src", "8Base-RHOSE-4.6:cri-o-0:1.19.7-2.rhaos4.6.git3c20b65.el8.x86_64", "8Base-RHOSE-4.6:cri-o-debuginfo-0:1.19.7-2.rhaos4.6.git3c20b65.el8.ppc64le", "8Base-RHOSE-4.6:cri-o-debuginfo-0:1.19.7-2.rhaos4.6.git3c20b65.el8.s390x", "8Base-RHOSE-4.6:cri-o-debuginfo-0:1.19.7-2.rhaos4.6.git3c20b65.el8.x86_64", "8Base-RHOSE-4.6:cri-o-debugsource-0:1.19.7-2.rhaos4.6.git3c20b65.el8.ppc64le", "8Base-RHOSE-4.6:cri-o-debugsource-0:1.19.7-2.rhaos4.6.git3c20b65.el8.s390x", "8Base-RHOSE-4.6:cri-o-debugsource-0:1.19.7-2.rhaos4.6.git3c20b65.el8.x86_64", "8Base-RHOSE-4.6:cri-tools-0:1.19.0-7.el8.ppc64le", "8Base-RHOSE-4.6:cri-tools-0:1.19.0-7.el8.s390x", "8Base-RHOSE-4.6:cri-tools-0:1.19.0-7.el8.src", "8Base-RHOSE-4.6:cri-tools-0:1.19.0-7.el8.x86_64", "8Base-RHOSE-4.6:cri-tools-debuginfo-0:1.19.0-7.el8.ppc64le", "8Base-RHOSE-4.6:cri-tools-debuginfo-0:1.19.0-7.el8.s390x", "8Base-RHOSE-4.6:cri-tools-debuginfo-0:1.19.0-7.el8.x86_64", "8Base-RHOSE-4.6:cri-tools-debugsource-0:1.19.0-7.el8.ppc64le", "8Base-RHOSE-4.6:cri-tools-debugsource-0:1.19.0-7.el8.s390x", "8Base-RHOSE-4.6:cri-tools-debugsource-0:1.19.0-7.el8.x86_64", "8Base-RHOSE-4.6:ignition-0:2.6.0-9.rhaos4.6.git947598e.el8.ppc64le", "8Base-RHOSE-4.6:ignition-0:2.6.0-9.rhaos4.6.git947598e.el8.s390x", "8Base-RHOSE-4.6:ignition-0:2.6.0-9.rhaos4.6.git947598e.el8.src", "8Base-RHOSE-4.6:ignition-0:2.6.0-9.rhaos4.6.git947598e.el8.x86_64", "8Base-RHOSE-4.6:ignition-debuginfo-0:2.6.0-9.rhaos4.6.git947598e.el8.ppc64le", "8Base-RHOSE-4.6:ignition-debuginfo-0:2.6.0-9.rhaos4.6.git947598e.el8.s390x", "8Base-RHOSE-4.6:ignition-debuginfo-0:2.6.0-9.rhaos4.6.git947598e.el8.x86_64", "8Base-RHOSE-4.6:ignition-debugsource-0:2.6.0-9.rhaos4.6.git947598e.el8.ppc64le", "8Base-RHOSE-4.6:ignition-debugsource-0:2.6.0-9.rhaos4.6.git947598e.el8.s390x", "8Base-RHOSE-4.6:ignition-debugsource-0:2.6.0-9.rhaos4.6.git947598e.el8.x86_64", "8Base-RHOSE-4.6:ignition-validate-0:2.6.0-9.rhaos4.6.git947598e.el8.ppc64le", "8Base-RHOSE-4.6:ignition-validate-0:2.6.0-9.rhaos4.6.git947598e.el8.s390x", "8Base-RHOSE-4.6:ignition-validate-0:2.6.0-9.rhaos4.6.git947598e.el8.x86_64", "8Base-RHOSE-4.6:ignition-validate-debuginfo-0:2.6.0-9.rhaos4.6.git947598e.el8.ppc64le", "8Base-RHOSE-4.6:ignition-validate-debuginfo-0:2.6.0-9.rhaos4.6.git947598e.el8.s390x", "8Base-RHOSE-4.6:ignition-validate-debuginfo-0:2.6.0-9.rhaos4.6.git947598e.el8.x86_64", "8Base-RHOSE-4.6:openshift-0:4.6.0-202205181042.p0.g8203b20.assembly.stream.el8.src", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202205181042.p0.g8203b20.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202205181042.p0.g8203b20.assembly.stream.el8.s390x", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202205181042.p0.g8203b20.assembly.stream.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-29046" }, { "category": "external", "summary": "RHBZ#2074851", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2074851" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-29046", "url": "https://www.cve.org/CVERecord?id=CVE-2022-29046" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-29046", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-29046" }, { "category": "external", "summary": "https://www.jenkins.io/security/advisory/2022-04-12/", "url": "https://www.jenkins.io/security/advisory/2022-04-12/" } ], "release_date": "2022-04-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-17T05:40:46+00:00", "details": "For OpenShift Container Platform 4.6 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1653312933-1.el8.noarch", "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1653312933-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:4947" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1653312933-1.el8.noarch", "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1653312933-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "subversion: Stored XSS vulnerabilities in Jenkins subversion plugin" } ] }
rhsa-2022_1600
Vulnerability from csaf_redhat
Published
2022-05-02 18:23
Modified
2024-11-06 00:44
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.10.12 security update
Notes
Topic
Red Hat OpenShift Container Platform release 4.10.12 is now available with
updates to packages and images that fix several bugs and add enhancements.
This release includes a security update for Red Hat OpenShift Container Platform 4.10.
Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.
This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.10.12. See the following advisory for the container images for this release:
https://access.redhat.com/errata/RHBA-2022:1601
Security Fix(es):
* cri-o: Default inheritable capabilities for linux container should be
empty (CVE-2022-27652)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.
All OpenShift Container Platform 4.10 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.10.12 is now available with\nupdates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.10.\n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.10.12. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHBA-2022:1601\n\nSecurity Fix(es):\n\n* cri-o: Default inheritable capabilities for linux container should be\nempty (CVE-2022-27652)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section.\n\nAll OpenShift Container Platform 4.10 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:1600", "url": "https://access.redhat.com/errata/RHSA-2022:1600" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2064161", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064161" }, { "category": "external", "summary": "2066839", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2066839" }, { "category": "external", "summary": "2079307", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2079307" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_1600.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.10.12 security update", "tracking": { "current_release_date": "2024-11-06T00:44:43+00:00", "generator": { "date": "2024-11-06T00:44:43+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:1600", "initial_release_date": "2022-05-02T18:23:40+00:00", "revision_history": [ { "date": "2022-05-02T18:23:40+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-05-02T18:23:40+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:44:43+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.10", "product": { "name": "Red Hat OpenShift Container Platform 4.10", "product_id": "7Server-RH7-RHOSE-4.10", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.10::el7" } } }, { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.10", "product": { "name": "Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.10::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "openshift-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el7.src", "product": { "name": "openshift-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el7.src", "product_id": "openshift-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift@4.10.0-202204251639.p0.g70fb84c.assembly.stream.el7?arch=src" } } }, { "category": "product_version", "name": "python-boto-0:2.34.0-5.el7.src", "product": { "name": "python-boto-0:2.34.0-5.el7.src", "product_id": "python-boto-0:2.34.0-5.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-boto@2.34.0-5.el7?arch=src" } } }, { "category": "product_version", "name": "jq-0:1.6-2.el7.src", "product": { "name": "jq-0:1.6-2.el7.src", "product_id": "jq-0:1.6-2.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jq@1.6-2.el7?arch=src" } } }, { "category": "product_version", "name": "cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.src", "product": { "name": "cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.src", "product_id": "cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.23.2-8.rhaos4.10.git8ad5d25.el8?arch=src" } } }, { "category": "product_version", "name": "jenkins-0:2.319.3.1650888800-1.el8.src", "product": { "name": "jenkins-0:2.319.3.1650888800-1.el8.src", "product_id": "jenkins-0:2.319.3.1650888800-1.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins@2.319.3.1650888800-1.el8?arch=src" } } }, { "category": "product_version", "name": "jenkins-2-plugins-0:4.10.1650890594-1.el8.src", "product": { "name": "jenkins-2-plugins-0:4.10.1650890594-1.el8.src", "product_id": "jenkins-2-plugins-0:4.10.1650890594-1.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins-2-plugins@4.10.1650890594-1.el8?arch=src" } } }, { "category": "product_version", "name": "openshift-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.src", "product": { "name": "openshift-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.src", "product_id": "openshift-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift@4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el7.x86_64", "product": { "name": "openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el7.x86_64", "product_id": "openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.10.0-202204251639.p0.g70fb84c.assembly.stream.el7?arch=x86_64" } } }, { "category": "product_version", "name": "jq-0:1.6-2.el7.x86_64", "product": { "name": "jq-0:1.6-2.el7.x86_64", "product_id": "jq-0:1.6-2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jq@1.6-2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "jq-devel-0:1.6-2.el7.x86_64", "product": { "name": "jq-devel-0:1.6-2.el7.x86_64", "product_id": "jq-devel-0:1.6-2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jq-devel@1.6-2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "jq-debuginfo-0:1.6-2.el7.x86_64", "product": { "name": "jq-debuginfo-0:1.6-2.el7.x86_64", "product_id": "jq-debuginfo-0:1.6-2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jq-debuginfo@1.6-2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.x86_64", "product": { "name": "cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.x86_64", "product_id": "cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.23.2-8.rhaos4.10.git8ad5d25.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.x86_64", "product": { "name": "cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.x86_64", "product_id": "cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.23.2-8.rhaos4.10.git8ad5d25.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.x86_64", "product": { "name": "cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.x86_64", "product_id": "cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.23.2-8.rhaos4.10.git8ad5d25.el8?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.x86_64", "product": { "name": "openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.x86_64", "product_id": "openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "python-boto-0:2.34.0-5.el7.noarch", "product": { "name": "python-boto-0:2.34.0-5.el7.noarch", "product_id": "python-boto-0:2.34.0-5.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-boto@2.34.0-5.el7?arch=noarch" } } }, { "category": "product_version", "name": "jenkins-0:2.319.3.1650888800-1.el8.noarch", "product": { "name": "jenkins-0:2.319.3.1650888800-1.el8.noarch", "product_id": "jenkins-0:2.319.3.1650888800-1.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins@2.319.3.1650888800-1.el8?arch=noarch" } } }, { "category": "product_version", "name": "jenkins-2-plugins-0:4.10.1650890594-1.el8.noarch", "product": { "name": "jenkins-2-plugins-0:4.10.1650890594-1.el8.noarch", "product_id": "jenkins-2-plugins-0:4.10.1650890594-1.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins-2-plugins@4.10.1650890594-1.el8?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.aarch64", "product": { "name": "cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.aarch64", "product_id": "cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.23.2-8.rhaos4.10.git8ad5d25.el8?arch=aarch64" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.aarch64", "product": { "name": "cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.aarch64", "product_id": "cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.23.2-8.rhaos4.10.git8ad5d25.el8?arch=aarch64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.aarch64", "product": { "name": "cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.aarch64", "product_id": "cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.23.2-8.rhaos4.10.git8ad5d25.el8?arch=aarch64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.aarch64", "product": { "name": "openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.aarch64", "product_id": "openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.ppc64le", "product": { "name": "cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.ppc64le", "product_id": "cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.23.2-8.rhaos4.10.git8ad5d25.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.ppc64le", "product": { "name": "cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.ppc64le", "product_id": "cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.23.2-8.rhaos4.10.git8ad5d25.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.ppc64le", "product": { "name": "cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.ppc64le", "product_id": "cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.23.2-8.rhaos4.10.git8ad5d25.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.ppc64le", "product": { "name": "openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.ppc64le", "product_id": "openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.s390x", "product": { "name": "cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.s390x", "product_id": "cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.23.2-8.rhaos4.10.git8ad5d25.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.s390x", "product": { "name": "cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.s390x", "product_id": "cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.23.2-8.rhaos4.10.git8ad5d25.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.s390x", "product": { "name": "cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.s390x", "product_id": "cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.23.2-8.rhaos4.10.git8ad5d25.el8?arch=s390x" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.s390x", "product": { "name": "openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.s390x", "product_id": "openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "jq-0:1.6-2.el7.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "7Server-RH7-RHOSE-4.10:jq-0:1.6-2.el7.src" }, "product_reference": "jq-0:1.6-2.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "jq-0:1.6-2.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "7Server-RH7-RHOSE-4.10:jq-0:1.6-2.el7.x86_64" }, "product_reference": "jq-0:1.6-2.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "jq-debuginfo-0:1.6-2.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "7Server-RH7-RHOSE-4.10:jq-debuginfo-0:1.6-2.el7.x86_64" }, "product_reference": "jq-debuginfo-0:1.6-2.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "jq-devel-0:1.6-2.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "7Server-RH7-RHOSE-4.10:jq-devel-0:1.6-2.el7.x86_64" }, "product_reference": "jq-devel-0:1.6-2.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el7.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "7Server-RH7-RHOSE-4.10:openshift-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el7.src" }, "product_reference": "openshift-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "7Server-RH7-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el7.x86_64" }, "product_reference": "openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "python-boto-0:2.34.0-5.el7.noarch as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "7Server-RH7-RHOSE-4.10:python-boto-0:2.34.0-5.el7.noarch" }, "product_reference": "python-boto-0:2.34.0-5.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "python-boto-0:2.34.0-5.el7.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "7Server-RH7-RHOSE-4.10:python-boto-0:2.34.0-5.el7.src" }, "product_reference": "python-boto-0:2.34.0-5.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.aarch64" }, "product_reference": "cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.ppc64le" }, "product_reference": "cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.s390x" }, "product_reference": "cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.src" }, "product_reference": "cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.x86_64" }, "product_reference": "cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.aarch64" }, "product_reference": "cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.ppc64le" }, "product_reference": "cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.s390x" }, "product_reference": "cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.x86_64" }, "product_reference": "cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.aarch64" }, "product_reference": "cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.ppc64le" }, "product_reference": "cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.s390x" }, "product_reference": "cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.x86_64" }, "product_reference": "cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-0:2.319.3.1650888800-1.el8.noarch as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:jenkins-0:2.319.3.1650888800-1.el8.noarch" }, "product_reference": "jenkins-0:2.319.3.1650888800-1.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-0:2.319.3.1650888800-1.el8.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:jenkins-0:2.319.3.1650888800-1.el8.src" }, "product_reference": "jenkins-0:2.319.3.1650888800-1.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-2-plugins-0:4.10.1650890594-1.el8.noarch as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:jenkins-2-plugins-0:4.10.1650890594-1.el8.noarch" }, "product_reference": "jenkins-2-plugins-0:4.10.1650890594-1.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-2-plugins-0:4.10.1650890594-1.el8.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:jenkins-2-plugins-0:4.10.1650890594-1.el8.src" }, "product_reference": "jenkins-2-plugins-0:4.10.1650890594-1.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.src" }, "product_reference": "openshift-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.aarch64" }, "product_reference": "openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.ppc64le" }, "product_reference": "openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.s390x" }, "product_reference": "openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.x86_64" }, "product_reference": "openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-27652", "cwe": { "id": "CWE-276", "name": "Incorrect Default Permissions" }, "discovery_date": "2022-03-22T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.10:jq-0:1.6-2.el7.src", "7Server-RH7-RHOSE-4.10:jq-0:1.6-2.el7.x86_64", "7Server-RH7-RHOSE-4.10:jq-debuginfo-0:1.6-2.el7.x86_64", "7Server-RH7-RHOSE-4.10:jq-devel-0:1.6-2.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:python-boto-0:2.34.0-5.el7.noarch", "7Server-RH7-RHOSE-4.10:python-boto-0:2.34.0-5.el7.src", "8Base-RHOSE-4.10:jenkins-0:2.319.3.1650888800-1.el8.noarch", "8Base-RHOSE-4.10:jenkins-0:2.319.3.1650888800-1.el8.src", "8Base-RHOSE-4.10:jenkins-2-plugins-0:4.10.1650890594-1.el8.noarch", "8Base-RHOSE-4.10:jenkins-2-plugins-0:4.10.1650890594-1.el8.src", "8Base-RHOSE-4.10:openshift-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2066839" } ], "notes": [ { "category": "description", "text": "A flaw was found in cri-o, where containers were incorrectly started with non-empty default permissions. A vulnerability was found in Moby (Docker Engine) where containers started incorrectly with non-empty inheritable Linux process capabilities. This flaw allows an attacker with access to programs with inheritable file capabilities to elevate those capabilities to the permitted set when execve(2) runs.", "title": "Vulnerability description" }, { "category": "summary", "text": "cri-o: Default inheritable capabilities for linux container should be empty", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is related to the general vulnerability found in Moby (Docker Engine), which has been assigned CVE-2022-24769. After further investigation we came to the conclusion that this CVE has a very minimal impact on Red Hat OpenShift Container Platform.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.10:cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.aarch64", "8Base-RHOSE-4.10:cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.s390x", "8Base-RHOSE-4.10:cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.src", "8Base-RHOSE-4.10:cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.s390x", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.s390x", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.x86_64" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.10:jq-0:1.6-2.el7.src", "7Server-RH7-RHOSE-4.10:jq-0:1.6-2.el7.x86_64", "7Server-RH7-RHOSE-4.10:jq-debuginfo-0:1.6-2.el7.x86_64", "7Server-RH7-RHOSE-4.10:jq-devel-0:1.6-2.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:python-boto-0:2.34.0-5.el7.noarch", "7Server-RH7-RHOSE-4.10:python-boto-0:2.34.0-5.el7.src", "8Base-RHOSE-4.10:jenkins-0:2.319.3.1650888800-1.el8.noarch", "8Base-RHOSE-4.10:jenkins-0:2.319.3.1650888800-1.el8.src", "8Base-RHOSE-4.10:jenkins-2-plugins-0:4.10.1650890594-1.el8.noarch", "8Base-RHOSE-4.10:jenkins-2-plugins-0:4.10.1650890594-1.el8.src", "8Base-RHOSE-4.10:openshift-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-27652" }, { "category": "external", "summary": "RHBZ#2066839", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2066839" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-27652", "url": "https://www.cve.org/CVERecord?id=CVE-2022-27652" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-27652", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-27652" }, { "category": "external", "summary": "https://github.com/cri-o/cri-o/security/advisories/GHSA-4hj2-r2pm-3hc6", "url": "https://github.com/cri-o/cri-o/security/advisories/GHSA-4hj2-r2pm-3hc6" } ], "release_date": "2022-03-30T12:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-05-02T18:23:40+00:00", "details": "For OpenShift Container Platform 4.10 see the following documentation,\nwhich will be updated shortly for this release, for important instructions\non how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.10:cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.aarch64", "8Base-RHOSE-4.10:cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.s390x", "8Base-RHOSE-4.10:cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.src", "8Base-RHOSE-4.10:cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.s390x", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.s390x", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1600" }, { "category": "workaround", "details": "The entry point of a container can be modified to use a utility like capsh(1) to drop inheritable capabilities prior to the primary process starting.", "product_ids": [ "7Server-RH7-RHOSE-4.10:jq-0:1.6-2.el7.src", "7Server-RH7-RHOSE-4.10:jq-0:1.6-2.el7.x86_64", "7Server-RH7-RHOSE-4.10:jq-debuginfo-0:1.6-2.el7.x86_64", "7Server-RH7-RHOSE-4.10:jq-devel-0:1.6-2.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:python-boto-0:2.34.0-5.el7.noarch", "7Server-RH7-RHOSE-4.10:python-boto-0:2.34.0-5.el7.src", "8Base-RHOSE-4.10:cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.aarch64", "8Base-RHOSE-4.10:cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.s390x", "8Base-RHOSE-4.10:cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.src", "8Base-RHOSE-4.10:cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.s390x", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.s390x", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.x86_64", "8Base-RHOSE-4.10:jenkins-0:2.319.3.1650888800-1.el8.noarch", "8Base-RHOSE-4.10:jenkins-0:2.319.3.1650888800-1.el8.src", "8Base-RHOSE-4.10:jenkins-2-plugins-0:4.10.1650890594-1.el8.noarch", "8Base-RHOSE-4.10:jenkins-2-plugins-0:4.10.1650890594-1.el8.src", "8Base-RHOSE-4.10:openshift-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "8Base-RHOSE-4.10:cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.aarch64", "8Base-RHOSE-4.10:cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.s390x", "8Base-RHOSE-4.10:cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.src", "8Base-RHOSE-4.10:cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.s390x", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.s390x", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "cri-o: Default inheritable capabilities for linux container should be empty" }, { "cve": "CVE-2022-29036", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2022-04-13T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.10:jq-0:1.6-2.el7.src", "7Server-RH7-RHOSE-4.10:jq-0:1.6-2.el7.x86_64", "7Server-RH7-RHOSE-4.10:jq-debuginfo-0:1.6-2.el7.x86_64", "7Server-RH7-RHOSE-4.10:jq-devel-0:1.6-2.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:python-boto-0:2.34.0-5.el7.noarch", "7Server-RH7-RHOSE-4.10:python-boto-0:2.34.0-5.el7.src", "8Base-RHOSE-4.10:cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.aarch64", "8Base-RHOSE-4.10:cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.s390x", "8Base-RHOSE-4.10:cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.src", "8Base-RHOSE-4.10:cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.s390x", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.s390x", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.x86_64", "8Base-RHOSE-4.10:jenkins-0:2.319.3.1650888800-1.el8.noarch", "8Base-RHOSE-4.10:jenkins-0:2.319.3.1650888800-1.el8.src", "8Base-RHOSE-4.10:openshift-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2074847" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Jenkins credentials plugin. The Jenkins credentials plugin does not escape the name and description of Credentials parameters on views displaying parameters. This issue results in a stored Cross-site scripting (XSS) vulnerability exploitable by attackers with Item/Configure permission.", "title": "Vulnerability description" }, { "category": "summary", "text": "credentials: Stored XSS vulnerabilities in jenkins plugin", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.10:jenkins-2-plugins-0:4.10.1650890594-1.el8.noarch", "8Base-RHOSE-4.10:jenkins-2-plugins-0:4.10.1650890594-1.el8.src" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.10:jq-0:1.6-2.el7.src", "7Server-RH7-RHOSE-4.10:jq-0:1.6-2.el7.x86_64", "7Server-RH7-RHOSE-4.10:jq-debuginfo-0:1.6-2.el7.x86_64", "7Server-RH7-RHOSE-4.10:jq-devel-0:1.6-2.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:python-boto-0:2.34.0-5.el7.noarch", "7Server-RH7-RHOSE-4.10:python-boto-0:2.34.0-5.el7.src", "8Base-RHOSE-4.10:cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.aarch64", "8Base-RHOSE-4.10:cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.s390x", "8Base-RHOSE-4.10:cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.src", "8Base-RHOSE-4.10:cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.s390x", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.s390x", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.x86_64", "8Base-RHOSE-4.10:jenkins-0:2.319.3.1650888800-1.el8.noarch", "8Base-RHOSE-4.10:jenkins-0:2.319.3.1650888800-1.el8.src", "8Base-RHOSE-4.10:openshift-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-29036" }, { "category": "external", "summary": "RHBZ#2074847", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2074847" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-29036", "url": "https://www.cve.org/CVERecord?id=CVE-2022-29036" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-29036", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-29036" }, { "category": "external", "summary": "https://www.jenkins.io/security/advisory/2022-04-12/", "url": "https://www.jenkins.io/security/advisory/2022-04-12/" } ], "release_date": "2022-04-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-05-02T18:23:40+00:00", "details": "For OpenShift Container Platform 4.10 see the following documentation,\nwhich will be updated shortly for this release, for important instructions\non how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.10:jenkins-2-plugins-0:4.10.1650890594-1.el8.noarch", "8Base-RHOSE-4.10:jenkins-2-plugins-0:4.10.1650890594-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1600" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-4.10:jenkins-2-plugins-0:4.10.1650890594-1.el8.noarch", "8Base-RHOSE-4.10:jenkins-2-plugins-0:4.10.1650890594-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "credentials: Stored XSS vulnerabilities in jenkins plugin" }, { "cve": "CVE-2022-29041", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2022-04-13T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.10:jq-0:1.6-2.el7.src", "7Server-RH7-RHOSE-4.10:jq-0:1.6-2.el7.x86_64", "7Server-RH7-RHOSE-4.10:jq-debuginfo-0:1.6-2.el7.x86_64", "7Server-RH7-RHOSE-4.10:jq-devel-0:1.6-2.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:python-boto-0:2.34.0-5.el7.noarch", "7Server-RH7-RHOSE-4.10:python-boto-0:2.34.0-5.el7.src", "8Base-RHOSE-4.10:cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.aarch64", "8Base-RHOSE-4.10:cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.s390x", "8Base-RHOSE-4.10:cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.src", "8Base-RHOSE-4.10:cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.s390x", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.s390x", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.x86_64", "8Base-RHOSE-4.10:jenkins-0:2.319.3.1650888800-1.el8.noarch", "8Base-RHOSE-4.10:jenkins-0:2.319.3.1650888800-1.el8.src", "8Base-RHOSE-4.10:openshift-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2074850" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Jenkins Jira plugin. The Jenkins Jira plugin does not escape the name and description of a Jira Issue and Jira Release Version parameters on views displaying parameters. This issue results in a stored Cross-site scripting (XSS) vulnerability exploitable by attackers with Item/Configure permission.", "title": "Vulnerability description" }, { "category": "summary", "text": "Jira: Stored XSS vulnerabilities in Jenkins Jira plugin", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.10:jenkins-2-plugins-0:4.10.1650890594-1.el8.noarch", "8Base-RHOSE-4.10:jenkins-2-plugins-0:4.10.1650890594-1.el8.src" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.10:jq-0:1.6-2.el7.src", "7Server-RH7-RHOSE-4.10:jq-0:1.6-2.el7.x86_64", "7Server-RH7-RHOSE-4.10:jq-debuginfo-0:1.6-2.el7.x86_64", "7Server-RH7-RHOSE-4.10:jq-devel-0:1.6-2.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:python-boto-0:2.34.0-5.el7.noarch", "7Server-RH7-RHOSE-4.10:python-boto-0:2.34.0-5.el7.src", "8Base-RHOSE-4.10:cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.aarch64", "8Base-RHOSE-4.10:cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.s390x", "8Base-RHOSE-4.10:cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.src", "8Base-RHOSE-4.10:cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.s390x", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.s390x", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.x86_64", "8Base-RHOSE-4.10:jenkins-0:2.319.3.1650888800-1.el8.noarch", "8Base-RHOSE-4.10:jenkins-0:2.319.3.1650888800-1.el8.src", "8Base-RHOSE-4.10:openshift-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-29041" }, { "category": "external", "summary": "RHBZ#2074850", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2074850" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-29041", "url": "https://www.cve.org/CVERecord?id=CVE-2022-29041" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-29041", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-29041" }, { "category": "external", "summary": "https://www.jenkins.io/security/advisory/2022-04-12/", "url": "https://www.jenkins.io/security/advisory/2022-04-12/" } ], "release_date": "2022-04-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-05-02T18:23:40+00:00", "details": "For OpenShift Container Platform 4.10 see the following documentation,\nwhich will be updated shortly for this release, for important instructions\non how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.10:jenkins-2-plugins-0:4.10.1650890594-1.el8.noarch", "8Base-RHOSE-4.10:jenkins-2-plugins-0:4.10.1650890594-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1600" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-4.10:jenkins-2-plugins-0:4.10.1650890594-1.el8.noarch", "8Base-RHOSE-4.10:jenkins-2-plugins-0:4.10.1650890594-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Jira: Stored XSS vulnerabilities in Jenkins Jira plugin" }, { "cve": "CVE-2022-29046", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2022-04-13T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.10:jq-0:1.6-2.el7.src", "7Server-RH7-RHOSE-4.10:jq-0:1.6-2.el7.x86_64", "7Server-RH7-RHOSE-4.10:jq-debuginfo-0:1.6-2.el7.x86_64", "7Server-RH7-RHOSE-4.10:jq-devel-0:1.6-2.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:python-boto-0:2.34.0-5.el7.noarch", "7Server-RH7-RHOSE-4.10:python-boto-0:2.34.0-5.el7.src", "8Base-RHOSE-4.10:cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.aarch64", "8Base-RHOSE-4.10:cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.s390x", "8Base-RHOSE-4.10:cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.src", "8Base-RHOSE-4.10:cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.s390x", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.s390x", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.x86_64", "8Base-RHOSE-4.10:jenkins-0:2.319.3.1650888800-1.el8.noarch", "8Base-RHOSE-4.10:jenkins-0:2.319.3.1650888800-1.el8.src", "8Base-RHOSE-4.10:openshift-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2074851" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Jenkins Subversion plugin. The Jenkins subversion plugin does not escape the name and description of List Subversion tags and parameters on views displaying the parameters. This issue results in a stored Cross-site scripting (XSS) vulnerability, exploitable by attackers with Item/Configure permission.", "title": "Vulnerability description" }, { "category": "summary", "text": "subversion: Stored XSS vulnerabilities in Jenkins subversion plugin", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.10:jenkins-2-plugins-0:4.10.1650890594-1.el8.noarch", "8Base-RHOSE-4.10:jenkins-2-plugins-0:4.10.1650890594-1.el8.src" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.10:jq-0:1.6-2.el7.src", "7Server-RH7-RHOSE-4.10:jq-0:1.6-2.el7.x86_64", "7Server-RH7-RHOSE-4.10:jq-debuginfo-0:1.6-2.el7.x86_64", "7Server-RH7-RHOSE-4.10:jq-devel-0:1.6-2.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:python-boto-0:2.34.0-5.el7.noarch", "7Server-RH7-RHOSE-4.10:python-boto-0:2.34.0-5.el7.src", "8Base-RHOSE-4.10:cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.aarch64", "8Base-RHOSE-4.10:cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.s390x", "8Base-RHOSE-4.10:cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.src", "8Base-RHOSE-4.10:cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.s390x", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.s390x", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.x86_64", "8Base-RHOSE-4.10:jenkins-0:2.319.3.1650888800-1.el8.noarch", "8Base-RHOSE-4.10:jenkins-0:2.319.3.1650888800-1.el8.src", "8Base-RHOSE-4.10:openshift-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-29046" }, { "category": "external", "summary": "RHBZ#2074851", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2074851" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-29046", "url": "https://www.cve.org/CVERecord?id=CVE-2022-29046" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-29046", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-29046" }, { "category": "external", "summary": "https://www.jenkins.io/security/advisory/2022-04-12/", "url": "https://www.jenkins.io/security/advisory/2022-04-12/" } ], "release_date": "2022-04-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-05-02T18:23:40+00:00", "details": "For OpenShift Container Platform 4.10 see the following documentation,\nwhich will be updated shortly for this release, for important instructions\non how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.10:jenkins-2-plugins-0:4.10.1650890594-1.el8.noarch", "8Base-RHOSE-4.10:jenkins-2-plugins-0:4.10.1650890594-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1600" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-4.10:jenkins-2-plugins-0:4.10.1650890594-1.el8.noarch", "8Base-RHOSE-4.10:jenkins-2-plugins-0:4.10.1650890594-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "subversion: Stored XSS vulnerabilities in Jenkins subversion plugin" } ] }
rhsa-2022_0871
Vulnerability from csaf_redhat
Published
2022-03-22 17:31
Modified
2024-11-06 00:35
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.8.35 security update
Notes
Topic
Red Hat OpenShift Container Platform release 4.8.35 is now available with
updates to packages and images that fix several bugs and add enhancements.
This release includes a security update for Red Hat OpenShift Container Platform 4.8.
Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.
This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.8.35. See the following advisory for the container images for this release:
https://access.redhat.com/errata/RHBA-2022:0872
Security Fix(es):
* CRI-O: Arbitrary code execution in cri-o via abusing
“kernel.core_pattern” kernel parameter (CVE-2022-0811)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.
All OpenShift Container Platform 4.8 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.8/updating/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.8.35 is now available with\nupdates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.8.\n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.8.35. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHBA-2022:0872\n\nSecurity Fix(es):\n\n* CRI-O: Arbitrary code execution in cri-o via abusing\n\u201ckernel.core_pattern\u201d kernel parameter (CVE-2022-0811)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section.\n\nAll OpenShift Container Platform 4.8 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.8/updating/updating-cluster-cli.html", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:0871", "url": "https://access.redhat.com/errata/RHSA-2022:0871" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2059475", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2059475" }, { "category": "external", "summary": "2064010", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064010" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0871.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.8.35 security update", "tracking": { "current_release_date": "2024-11-06T00:35:03+00:00", "generator": { "date": "2024-11-06T00:35:03+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:0871", "initial_release_date": "2022-03-22T17:31:21+00:00", "revision_history": [ { "date": "2022-03-22T17:31:21+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-03-22T17:31:21+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:35:03+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.8", "product": { "name": "Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.8::el8" } } }, { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.8", "product": { "name": "Red Hat OpenShift Container Platform 4.8", "product_id": "7Server-RH7-RHOSE-4.8", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.8::el7" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.src", "product": { "name": "cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.src", "product_id": "cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.21.5-3.rhaos4.8.gitaf64931.el8?arch=src" } } }, { "category": "product_version", "name": "jenkins-2-plugins-0:4.8.1646993358-1.el8.src", "product": { "name": "jenkins-2-plugins-0:4.8.1646993358-1.el8.src", "product_id": "jenkins-2-plugins-0:4.8.1646993358-1.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins-2-plugins@4.8.1646993358-1.el8?arch=src" } } }, { "category": "product_version", "name": "openshift-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.src", "product": { "name": "openshift-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.src", "product_id": "openshift-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift@4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8?arch=src" } } }, { "category": "product_version", "name": "openshift-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el7.src", "product": { "name": "openshift-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el7.src", "product_id": "openshift-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift@4.8.0-202203100757.p0.gee73ea2.assembly.stream.el7?arch=src" } } }, { "category": "product_version", "name": "openshift-ansible-0:4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.src", "product": { "name": "openshift-ansible-0:4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.src", "product_id": "openshift-ansible-0:4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible@4.8.0-202203100145.p0.gfccb320.assembly.stream.el7?arch=src" } } }, { "category": "product_version", "name": "cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el7.src", "product": { "name": "cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el7.src", "product_id": "cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.21.5-3.rhaos4.8.gitaf64931.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64", "product": { "name": "cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64", "product_id": "cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.21.5-3.rhaos4.8.gitaf64931.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64", "product": { "name": "cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64", "product_id": "cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.21.5-3.rhaos4.8.gitaf64931.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64", "product": { "name": "cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64", "product_id": "cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.21.5-3.rhaos4.8.gitaf64931.el8?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.x86_64", "product": { "name": "openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.x86_64", "product_id": "openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el7.x86_64", "product": { "name": "openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el7.x86_64", "product_id": "openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.8.0-202203100757.p0.gee73ea2.assembly.stream.el7?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el7.x86_64", "product": { "name": "cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el7.x86_64", "product_id": "cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.21.5-3.rhaos4.8.gitaf64931.el7?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el7.x86_64", "product": { "name": "cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el7.x86_64", "product_id": "cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.21.5-3.rhaos4.8.gitaf64931.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le", "product": { "name": "cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le", "product_id": "cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.21.5-3.rhaos4.8.gitaf64931.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le", "product": { "name": "cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le", "product_id": "cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.21.5-3.rhaos4.8.gitaf64931.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le", "product": { "name": "cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le", "product_id": "cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.21.5-3.rhaos4.8.gitaf64931.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.ppc64le", "product": { "name": "openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.ppc64le", "product_id": "openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x", "product": { "name": "cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x", "product_id": "cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.21.5-3.rhaos4.8.gitaf64931.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x", "product": { "name": "cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x", "product_id": "cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.21.5-3.rhaos4.8.gitaf64931.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x", "product": { "name": "cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x", "product_id": "cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.21.5-3.rhaos4.8.gitaf64931.el8?arch=s390x" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.s390x", "product": { "name": "openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.s390x", "product_id": "openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "jenkins-2-plugins-0:4.8.1646993358-1.el8.noarch", "product": { "name": "jenkins-2-plugins-0:4.8.1646993358-1.el8.noarch", "product_id": "jenkins-2-plugins-0:4.8.1646993358-1.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins-2-plugins@4.8.1646993358-1.el8?arch=noarch" } } }, { "category": "product_version", "name": "openshift-ansible-0:4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.noarch", "product": { "name": "openshift-ansible-0:4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.noarch", "product_id": "openshift-ansible-0:4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible@4.8.0-202203100145.p0.gfccb320.assembly.stream.el7?arch=noarch" } } }, { "category": "product_version", "name": "openshift-ansible-test-0:4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.noarch", "product": { "name": "openshift-ansible-test-0:4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.noarch", "product_id": "openshift-ansible-test-0:4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible-test@4.8.0-202203100145.p0.gfccb320.assembly.stream.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el7.src as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el7.src" }, "product_reference": "cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el7.x86_64" }, "product_reference": "cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "7Server-RH7-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el7.x86_64" }, "product_reference": "cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el7.src as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "7Server-RH7-RHOSE-4.8:openshift-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el7.src" }, "product_reference": "openshift-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-0:4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.noarch as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.noarch" }, "product_reference": "openshift-ansible-0:4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-0:4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.src as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.src" }, "product_reference": "openshift-ansible-0:4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-test-0:4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.noarch as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "7Server-RH7-RHOSE-4.8:openshift-ansible-test-0:4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.noarch" }, "product_reference": "openshift-ansible-test-0:4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "7Server-RH7-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el7.x86_64" }, "product_reference": "openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le" }, "product_reference": "cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x" }, "product_reference": "cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.src as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.src" }, "product_reference": "cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64" }, "product_reference": "cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le" }, "product_reference": "cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x" }, "product_reference": "cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64" }, "product_reference": "cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le" }, "product_reference": "cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x" }, "product_reference": "cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64" }, "product_reference": "cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-2-plugins-0:4.8.1646993358-1.el8.noarch as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1646993358-1.el8.noarch" }, "product_reference": "jenkins-2-plugins-0:4.8.1646993358-1.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-2-plugins-0:4.8.1646993358-1.el8.src as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1646993358-1.el8.src" }, "product_reference": "jenkins-2-plugins-0:4.8.1646993358-1.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.src" }, "product_reference": "openshift-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.ppc64le" }, "product_reference": "openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.s390x" }, "product_reference": "openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.x86_64" }, "product_reference": "openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.8" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "John Walker", "Manoj Ahuje" ], "organization": "Crowdstrike" } ], "cve": "CVE-2022-0811", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "discovery_date": "2022-03-01T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.8:openshift-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-ansible-test-0:4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el7.x86_64", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1646993358-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1646993358-1.el8.src", "8Base-RHOSE-4.8:openshift-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.src", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.s390x", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2059475" } ], "notes": [ { "category": "description", "text": "A flaw was found in CRI-O in the way it set kernel options for a pod. This issue allows anyone with rights to deploy a pod on a Kubernetes cluster that uses the CRI-O runtime to achieve a container escape and arbitrary code execution as root on the cluster node, where the malicious pod was deployed.", "title": "Vulnerability description" }, { "category": "summary", "text": "CRI-O: Arbitrary code execution in cri-o via abusing \u201ckernel.core_pattern\u201d kernel parameter", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform (OCP) starting from version 4.6 is affected by this vulnerability, older versions of OCP are not affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el7.src", "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el7.x86_64", "7Server-RH7-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el7.x86_64", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.src", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.8:openshift-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-ansible-test-0:4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el7.x86_64", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1646993358-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1646993358-1.el8.src", "8Base-RHOSE-4.8:openshift-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.src", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.s390x", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0811" }, { "category": "external", "summary": "RHBZ#2059475", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2059475" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0811", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0811" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0811", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0811" }, { "category": "external", "summary": "https://github.com/cri-o/cri-o/security/advisories/GHSA-6x2m-w449-qwx7", "url": "https://github.com/cri-o/cri-o/security/advisories/GHSA-6x2m-w449-qwx7" } ], "release_date": "2022-03-15T14:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-22T17:31:21+00:00", "details": "For OpenShift Container Platform 4.8 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.8/release_notes/ocp-4-8-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.8/updating/updating-cluster-cli.html", "product_ids": [ "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el7.src", "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el7.x86_64", "7Server-RH7-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el7.x86_64", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.src", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0871" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.", "product_ids": [ "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el7.src", "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el7.x86_64", "7Server-RH7-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-ansible-test-0:4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el7.x86_64", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.src", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1646993358-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1646993358-1.el8.src", "8Base-RHOSE-4.8:openshift-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.src", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.s390x", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el7.src", "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el7.x86_64", "7Server-RH7-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el7.x86_64", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.src", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "CRI-O: Arbitrary code execution in cri-o via abusing \u201ckernel.core_pattern\u201d kernel parameter" }, { "cve": "CVE-2022-25173", "cwe": { "id": "CWE-78", "name": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)" }, "discovery_date": "2022-02-15T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el7.src", "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el7.x86_64", "7Server-RH7-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-ansible-test-0:4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el7.x86_64", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.src", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64", "8Base-RHOSE-4.8:openshift-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.src", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.s390x", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2055733" } ], "notes": [ { "category": "description", "text": "A flaw was found in Jenkins. The Pipeline: Groovy Plugin uses the same checkout directories for distinct SCMs when reading the script file (typically Jenkinsfile) for Pipelines. This flaw allows attackers with item/configure permission to invoke arbitrary OS commands on the controller through crafted SCM contents.", "title": "Vulnerability description" }, { "category": "summary", "text": "workflow-cps: OS command execution through crafted SCM contents", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1646993358-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1646993358-1.el8.src" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el7.src", "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el7.x86_64", "7Server-RH7-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-ansible-test-0:4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el7.x86_64", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.src", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64", "8Base-RHOSE-4.8:openshift-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.src", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.s390x", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-25173" }, { "category": "external", "summary": "RHBZ#2055733", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055733" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-25173", "url": "https://www.cve.org/CVERecord?id=CVE-2022-25173" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-25173", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-25173" } ], "release_date": "2022-02-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-22T17:31:21+00:00", "details": "For OpenShift Container Platform 4.8 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.8/release_notes/ocp-4-8-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.8/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1646993358-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1646993358-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0871" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1646993358-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1646993358-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "workflow-cps: OS command execution through crafted SCM contents" }, { "cve": "CVE-2022-25174", "cwe": { "id": "CWE-78", "name": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)" }, "discovery_date": "2022-02-15T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el7.src", "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el7.x86_64", "7Server-RH7-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-ansible-test-0:4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el7.x86_64", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.src", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64", "8Base-RHOSE-4.8:openshift-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.src", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.s390x", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2055734" } ], "notes": [ { "category": "description", "text": "A flaw was found in Jenkins. The JenkinsPipeline: Shared Groovy Libraries uses the same checkout directories for distinct SCMs for Pipeline libraries. This flaw allows attackers with item/configure permission to invoke arbitrary OS commands on the controller through crafted SCM contents. This allows attackers to compromise confidentiality, integrity, and availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "workflow-cps-global-lib: OS command execution through crafted SCM contents", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1646993358-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1646993358-1.el8.src" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el7.src", "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el7.x86_64", "7Server-RH7-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-ansible-test-0:4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el7.x86_64", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.src", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64", "8Base-RHOSE-4.8:openshift-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.src", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.s390x", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-25174" }, { "category": "external", "summary": "RHBZ#2055734", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055734" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-25174", "url": "https://www.cve.org/CVERecord?id=CVE-2022-25174" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-25174", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-25174" } ], "release_date": "2022-02-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-22T17:31:21+00:00", "details": "For OpenShift Container Platform 4.8 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.8/release_notes/ocp-4-8-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.8/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1646993358-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1646993358-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0871" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1646993358-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1646993358-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "workflow-cps-global-lib: OS command execution through crafted SCM contents" }, { "cve": "CVE-2022-25175", "cwe": { "id": "CWE-78", "name": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)" }, "discovery_date": "2022-02-15T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el7.src", "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el7.x86_64", "7Server-RH7-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-ansible-test-0:4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el7.x86_64", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.src", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64", "8Base-RHOSE-4.8:openshift-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.src", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.s390x", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2055719" } ], "notes": [ { "category": "description", "text": "A flaw was found in Jenkins. The Pipeline: Multibranch uses the same checkout directories for distinct SCMs for the readTrusted step. This flaw allows attackers with item/configure permission to invoke arbitrary OS commands on the controller through crafted SCM contents.This allows attackers to compromise confidentiality, integrity, and availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "workflow-multibranch: OS command execution through crafted SCM contents", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1646993358-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1646993358-1.el8.src" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el7.src", "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el7.x86_64", "7Server-RH7-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-ansible-test-0:4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el7.x86_64", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.src", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64", "8Base-RHOSE-4.8:openshift-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.src", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.s390x", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-25175" }, { "category": "external", "summary": "RHBZ#2055719", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055719" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-25175", "url": "https://www.cve.org/CVERecord?id=CVE-2022-25175" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-25175", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-25175" } ], "release_date": "2022-02-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-22T17:31:21+00:00", "details": "For OpenShift Container Platform 4.8 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.8/release_notes/ocp-4-8-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.8/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1646993358-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1646993358-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0871" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1646993358-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1646993358-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "workflow-multibranch: OS command execution through crafted SCM contents" }, { "cve": "CVE-2022-25176", "cwe": { "id": "CWE-59", "name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)" }, "discovery_date": "2022-02-15T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el7.src", "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el7.x86_64", "7Server-RH7-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-ansible-test-0:4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el7.x86_64", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.src", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64", "8Base-RHOSE-4.8:openshift-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.src", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.s390x", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2055787" } ], "notes": [ { "category": "description", "text": "A flaw was found in Jenkins. The Pipeline: Groovy Plugin follows symbolic links to locations outside of the checkout directory for the configured SCM when reading the script file (typically Jenkinsfile) for Pipelines. This flaw allows attackers who can configure Pipelines to read arbitrary files on the Jenkins controller file system.", "title": "Vulnerability description" }, { "category": "summary", "text": "workflow-cps: Pipeline-related plugins follow symbolic links or do not limit path names", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1646993358-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1646993358-1.el8.src" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el7.src", "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el7.x86_64", "7Server-RH7-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-ansible-test-0:4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el7.x86_64", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.src", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64", "8Base-RHOSE-4.8:openshift-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.src", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.s390x", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-25176" }, { "category": "external", "summary": "RHBZ#2055787", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055787" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-25176", "url": "https://www.cve.org/CVERecord?id=CVE-2022-25176" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-25176", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-25176" } ], "release_date": "2022-02-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-22T17:31:21+00:00", "details": "For OpenShift Container Platform 4.8 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.8/release_notes/ocp-4-8-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.8/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1646993358-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1646993358-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0871" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1646993358-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1646993358-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "workflow-cps: Pipeline-related plugins follow symbolic links or do not limit path names" }, { "cve": "CVE-2022-25177", "cwe": { "id": "CWE-59", "name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)" }, "discovery_date": "2022-02-15T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el7.src", "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el7.x86_64", "7Server-RH7-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-ansible-test-0:4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el7.x86_64", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.src", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64", "8Base-RHOSE-4.8:openshift-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.src", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.s390x", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2055788" } ], "notes": [ { "category": "description", "text": "A flaw was found in Jenkins. The Pipeline: Shared Groovy Libraries follows symbolic links to locations outside of the expected Pipeline library when reading files using the libraryResource step. This flaw allows attackers who can configure Pipelines to read arbitrary files on the Jenkins controller file system.", "title": "Vulnerability description" }, { "category": "summary", "text": "workflow-cps-global-lib: Pipeline-related plugins follow symbolic links or do not limit path names", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1646993358-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1646993358-1.el8.src" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el7.src", "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el7.x86_64", "7Server-RH7-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-ansible-test-0:4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el7.x86_64", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.src", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64", "8Base-RHOSE-4.8:openshift-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.src", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.s390x", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-25177" }, { "category": "external", "summary": "RHBZ#2055788", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055788" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-25177", "url": "https://www.cve.org/CVERecord?id=CVE-2022-25177" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-25177", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-25177" } ], "release_date": "2022-02-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-22T17:31:21+00:00", "details": "For OpenShift Container Platform 4.8 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.8/release_notes/ocp-4-8-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.8/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1646993358-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1646993358-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0871" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1646993358-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1646993358-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "workflow-cps-global-lib: Pipeline-related plugins follow symbolic links or do not limit path names" }, { "cve": "CVE-2022-25178", "cwe": { "id": "CWE-59", "name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)" }, "discovery_date": "2022-02-15T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el7.src", "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el7.x86_64", "7Server-RH7-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-ansible-test-0:4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el7.x86_64", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.src", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64", "8Base-RHOSE-4.8:openshift-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.src", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.s390x", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2055789" } ], "notes": [ { "category": "description", "text": "A flaw was found in Jenkins. The Pipeline: Shared Groovy Libraries does not restrict the names of resources passed to the libraryResource step. This flaw allows attackers who can configure Pipelines to read arbitrary files on the Jenkins controller file system.", "title": "Vulnerability description" }, { "category": "summary", "text": "workflow-cps-global-lib: Pipeline-related plugins follow symbolic links or do not limit path names", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1646993358-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1646993358-1.el8.src" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el7.src", "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el7.x86_64", "7Server-RH7-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-ansible-test-0:4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el7.x86_64", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.src", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64", "8Base-RHOSE-4.8:openshift-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.src", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.s390x", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-25178" }, { "category": "external", "summary": "RHBZ#2055789", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055789" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-25178", "url": "https://www.cve.org/CVERecord?id=CVE-2022-25178" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-25178", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-25178" } ], "release_date": "2022-02-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-22T17:31:21+00:00", "details": "For OpenShift Container Platform 4.8 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.8/release_notes/ocp-4-8-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.8/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1646993358-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1646993358-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0871" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1646993358-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1646993358-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "workflow-cps-global-lib: Pipeline-related plugins follow symbolic links or do not limit path names" }, { "cve": "CVE-2022-25179", "cwe": { "id": "CWE-59", "name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)" }, "discovery_date": "2022-02-15T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el7.src", "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el7.x86_64", "7Server-RH7-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-ansible-test-0:4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el7.x86_64", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.src", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64", "8Base-RHOSE-4.8:openshift-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.src", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.s390x", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2055792" } ], "notes": [ { "category": "description", "text": "A flaw was found in Jenkins. The Pipeline: Multibranch follows symbolic links to locations outside of the checkout directory for the configured SCM when reading files using the readTrusted step. This flaw allows attackers that can configure Pipelines, to read arbitrary files on the Jenkins controller file system.", "title": "Vulnerability description" }, { "category": "summary", "text": "workflow-multibranch: Pipeline-related plugins follow symbolic links or do not limit path names", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1646993358-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1646993358-1.el8.src" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el7.src", "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el7.x86_64", "7Server-RH7-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-ansible-test-0:4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el7.x86_64", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.src", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64", "8Base-RHOSE-4.8:openshift-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.src", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.s390x", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-25179" }, { "category": "external", "summary": "RHBZ#2055792", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055792" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-25179", "url": "https://www.cve.org/CVERecord?id=CVE-2022-25179" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-25179", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-25179" } ], "release_date": "2022-02-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-22T17:31:21+00:00", "details": "For OpenShift Container Platform 4.8 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.8/release_notes/ocp-4-8-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.8/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1646993358-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1646993358-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0871" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1646993358-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1646993358-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "workflow-multibranch: Pipeline-related plugins follow symbolic links or do not limit path names" }, { "cve": "CVE-2022-25180", "cwe": { "id": "CWE-522", "name": "Insufficiently Protected Credentials" }, "discovery_date": "2022-02-15T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el7.src", "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el7.x86_64", "7Server-RH7-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-ansible-test-0:4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el7.x86_64", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.src", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64", "8Base-RHOSE-4.8:openshift-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.src", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.s390x", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2055795" } ], "notes": [ { "category": "description", "text": "A flaw was found in Jenkins. The Pipeline: Groovy Plugin includes password parameters from the original build in replayed builds. This flaw allows attackers with run/replay permission to obtain the values of password parameters passed to previous builds of a Pipeline.", "title": "Vulnerability description" }, { "category": "summary", "text": "workflow-cps: Password parameters are included from the original build in replayed builds", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1646993358-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1646993358-1.el8.src" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el7.src", "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el7.x86_64", "7Server-RH7-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-ansible-test-0:4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el7.x86_64", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.src", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64", "8Base-RHOSE-4.8:openshift-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.src", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.s390x", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-25180" }, { "category": "external", "summary": "RHBZ#2055795", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055795" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-25180", "url": "https://www.cve.org/CVERecord?id=CVE-2022-25180" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-25180", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-25180" } ], "release_date": "2022-02-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-22T17:31:21+00:00", "details": "For OpenShift Container Platform 4.8 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.8/release_notes/ocp-4-8-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.8/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1646993358-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1646993358-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0871" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1646993358-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1646993358-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "workflow-cps: Password parameters are included from the original build in replayed builds" }, { "cve": "CVE-2022-25181", "cwe": { "id": "CWE-179", "name": "Incorrect Behavior Order: Early Validation" }, "discovery_date": "2022-02-15T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el7.src", "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el7.x86_64", "7Server-RH7-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-ansible-test-0:4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el7.x86_64", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.src", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64", "8Base-RHOSE-4.8:openshift-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.src", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.s390x", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2055797" } ], "notes": [ { "category": "description", "text": "A flaw was found in Jenkins. The Pipeline: Shared Groovy Libraries Plugin uses the same workspace directory for all checkouts of Pipeline libraries with the same name, regardless of the SCM used and the source of the library configuration. This flaw allows attackers with item/configure permission to execute arbitrary code in the context of the Jenkins controller, JVM, through crafted SCM contents if a global Pipeline library already exists.", "title": "Vulnerability description" }, { "category": "summary", "text": "workflow-cps-global-lib: Sandbox bypass vulnerability", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1646993358-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1646993358-1.el8.src" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el7.src", "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el7.x86_64", "7Server-RH7-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-ansible-test-0:4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el7.x86_64", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.src", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64", "8Base-RHOSE-4.8:openshift-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.src", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.s390x", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-25181" }, { "category": "external", "summary": "RHBZ#2055797", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055797" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-25181", "url": "https://www.cve.org/CVERecord?id=CVE-2022-25181" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-25181", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-25181" } ], "release_date": "2022-02-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-22T17:31:21+00:00", "details": "For OpenShift Container Platform 4.8 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.8/release_notes/ocp-4-8-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.8/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1646993358-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1646993358-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0871" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1646993358-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1646993358-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "workflow-cps-global-lib: Sandbox bypass vulnerability" }, { "cve": "CVE-2022-25182", "cwe": { "id": "CWE-179", "name": "Incorrect Behavior Order: Early Validation" }, "discovery_date": "2022-02-15T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el7.src", "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el7.x86_64", "7Server-RH7-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-ansible-test-0:4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el7.x86_64", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.src", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64", "8Base-RHOSE-4.8:openshift-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.src", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.s390x", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2055798" } ], "notes": [ { "category": "description", "text": "A flaw was found in Jenkins. The Pipeline: Shared Groovy Libraries Plugin uses the names of Pipeline libraries to create directories without canonicalization or sanitization. This flaw allows attackers with item/configure permission to execute arbitrary code in the context of the Jenkins controller, JVM, using specially crafted library names if a global Pipeline library is already configured.", "title": "Vulnerability description" }, { "category": "summary", "text": "workflow-cps-global-lib: Sandbox bypass vulnerability", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1646993358-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1646993358-1.el8.src" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el7.src", "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el7.x86_64", "7Server-RH7-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-ansible-test-0:4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el7.x86_64", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.src", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64", "8Base-RHOSE-4.8:openshift-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.src", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.s390x", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-25182" }, { "category": "external", "summary": "RHBZ#2055798", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055798" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-25182", "url": "https://www.cve.org/CVERecord?id=CVE-2022-25182" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-25182", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-25182" } ], "release_date": "2022-02-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-22T17:31:21+00:00", "details": "For OpenShift Container Platform 4.8 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.8/release_notes/ocp-4-8-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.8/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1646993358-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1646993358-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0871" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1646993358-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1646993358-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "workflow-cps-global-lib: Sandbox bypass vulnerability" }, { "cve": "CVE-2022-25183", "cwe": { "id": "CWE-179", "name": "Incorrect Behavior Order: Early Validation" }, "discovery_date": "2022-02-15T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el7.src", "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el7.x86_64", "7Server-RH7-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-ansible-test-0:4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el7.x86_64", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.src", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64", "8Base-RHOSE-4.8:openshift-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.src", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.s390x", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2055802" } ], "notes": [ { "category": "description", "text": "A flaw was found in Jenkins. The Pipeline: Shared Groovy Libraries plugin uses the names of Pipeline libraries to create cache directories without any sanitization. This flaw allows attackers with item/configure permission to execute arbitrary code in the context of the Jenkins controller JVM, using specially crafted library names if a global Pipeline library configured to use caching already exists.", "title": "Vulnerability description" }, { "category": "summary", "text": "workflow-cps-global-lib: Sandbox bypass vulnerability", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1646993358-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1646993358-1.el8.src" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el7.src", "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el7.x86_64", "7Server-RH7-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-ansible-test-0:4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el7.x86_64", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.src", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64", "8Base-RHOSE-4.8:openshift-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.src", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.s390x", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-25183" }, { "category": "external", "summary": "RHBZ#2055802", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055802" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-25183", "url": "https://www.cve.org/CVERecord?id=CVE-2022-25183" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-25183", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-25183" } ], "release_date": "2022-02-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-22T17:31:21+00:00", "details": "For OpenShift Container Platform 4.8 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.8/release_notes/ocp-4-8-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.8/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1646993358-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1646993358-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0871" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1646993358-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1646993358-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "workflow-cps-global-lib: Sandbox bypass vulnerability" }, { "cve": "CVE-2022-25184", "cwe": { "id": "CWE-522", "name": "Insufficiently Protected Credentials" }, "discovery_date": "2022-02-15T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el7.src", "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el7.x86_64", "7Server-RH7-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-ansible-test-0:4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el7.x86_64", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.src", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64", "8Base-RHOSE-4.8:openshift-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.src", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.s390x", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2055804" } ], "notes": [ { "category": "description", "text": "A flaw was found in Jenkins pipeline-build-step where it revealed password parameter default values when generating a pipeline script using the Pipeline snippet generator. This flaw allows attackers with item/read permission to retrieve the default password parameter value from jobs and compromises confidentiality.", "title": "Vulnerability description" }, { "category": "summary", "text": "pipeline-build-step: Password parameter default values exposed", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1646993358-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1646993358-1.el8.src" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el7.src", "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el7.x86_64", "7Server-RH7-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-ansible-test-0:4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el7.x86_64", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.src", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64", "8Base-RHOSE-4.8:openshift-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.src", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.s390x", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-25184" }, { "category": "external", "summary": "RHBZ#2055804", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055804" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-25184", "url": "https://www.cve.org/CVERecord?id=CVE-2022-25184" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-25184", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-25184" } ], "release_date": "2022-02-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-22T17:31:21+00:00", "details": "For OpenShift Container Platform 4.8 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.8/release_notes/ocp-4-8-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.8/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1646993358-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1646993358-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0871" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1646993358-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1646993358-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "pipeline-build-step: Password parameter default values exposed" }, { "cve": "CVE-2022-29036", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2022-04-13T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el7.src", "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el7.x86_64", "7Server-RH7-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-ansible-test-0:4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el7.x86_64", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.src", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64", "8Base-RHOSE-4.8:openshift-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.src", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.s390x", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2074847" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Jenkins credentials plugin. The Jenkins credentials plugin does not escape the name and description of Credentials parameters on views displaying parameters. This issue results in a stored Cross-site scripting (XSS) vulnerability exploitable by attackers with Item/Configure permission.", "title": "Vulnerability description" }, { "category": "summary", "text": "credentials: Stored XSS vulnerabilities in jenkins plugin", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1646993358-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1646993358-1.el8.src" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el7.src", "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el7.x86_64", "7Server-RH7-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-ansible-test-0:4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el7.x86_64", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.src", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64", "8Base-RHOSE-4.8:openshift-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.src", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.s390x", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-29036" }, { "category": "external", "summary": "RHBZ#2074847", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2074847" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-29036", "url": "https://www.cve.org/CVERecord?id=CVE-2022-29036" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-29036", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-29036" }, { "category": "external", "summary": "https://www.jenkins.io/security/advisory/2022-04-12/", "url": "https://www.jenkins.io/security/advisory/2022-04-12/" } ], "release_date": "2022-04-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-22T17:31:21+00:00", "details": "For OpenShift Container Platform 4.8 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.8/release_notes/ocp-4-8-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.8/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1646993358-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1646993358-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0871" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1646993358-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1646993358-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "credentials: Stored XSS vulnerabilities in jenkins plugin" }, { "cve": "CVE-2022-29046", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2022-04-13T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el7.src", "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el7.x86_64", "7Server-RH7-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-ansible-test-0:4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el7.x86_64", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.src", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64", "8Base-RHOSE-4.8:openshift-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.src", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.s390x", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2074851" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Jenkins Subversion plugin. The Jenkins subversion plugin does not escape the name and description of List Subversion tags and parameters on views displaying the parameters. This issue results in a stored Cross-site scripting (XSS) vulnerability, exploitable by attackers with Item/Configure permission.", "title": "Vulnerability description" }, { "category": "summary", "text": "subversion: Stored XSS vulnerabilities in Jenkins subversion plugin", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1646993358-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1646993358-1.el8.src" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el7.src", "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el7.x86_64", "7Server-RH7-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-ansible-test-0:4.8.0-202203100145.p0.gfccb320.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el7.x86_64", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.src", "8Base-RHOSE-4.8:cri-o-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.s390x", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.5-3.rhaos4.8.gitaf64931.el8.x86_64", "8Base-RHOSE-4.8:openshift-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.src", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.s390x", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203100757.p0.gee73ea2.assembly.stream.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-29046" }, { "category": "external", "summary": "RHBZ#2074851", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2074851" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-29046", "url": "https://www.cve.org/CVERecord?id=CVE-2022-29046" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-29046", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-29046" }, { "category": "external", "summary": "https://www.jenkins.io/security/advisory/2022-04-12/", "url": "https://www.jenkins.io/security/advisory/2022-04-12/" } ], "release_date": "2022-04-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-22T17:31:21+00:00", "details": "For OpenShift Container Platform 4.8 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.8/release_notes/ocp-4-8-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.8/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1646993358-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1646993358-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0871" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1646993358-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1646993358-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "subversion: Stored XSS vulnerabilities in Jenkins subversion plugin" } ] }
rhsa-2022_4909
Vulnerability from csaf_redhat
Published
2022-06-10 05:02
Modified
2024-11-06 01:01
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.7.52 paackages and security update
Notes
Topic
Red Hat OpenShift Container Platform release 4.7.52 is now available with
updates to packages and images that fix several bugs and add enhancements.
This release includes a security update for Red Hat OpenShift Container Platform 4.7.
Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.
This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.7.52. See the following advisory for the container images for this release:
https://access.redhat.com/errata/RHBA-2022:4910
Security Fix(es):
* Pipeline Shared Groovy Libraries: Untrusted users can modify some
Pipeline libraries in Pipeline Shared Groovy Libraries Plugin
(CVE-2022-29047)
* subversion: Stored XSS vulnerabilities in Jenkins subversion plugin
(CVE-2022-29046)
* credentials: Stored XSS vulnerabilities in jenkins plugin
(CVE-2022-29036)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s)
listed in the References section.
All OpenShift Container Platform 4.7 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.7/updating/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.7.52 is now available with\nupdates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.7.\n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.7.52. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHBA-2022:4910\n\nSecurity Fix(es):\n\n* Pipeline Shared Groovy Libraries: Untrusted users can modify some\nPipeline libraries in Pipeline Shared Groovy Libraries Plugin\n(CVE-2022-29047)\n* subversion: Stored XSS vulnerabilities in Jenkins subversion plugin\n(CVE-2022-29046)\n* credentials: Stored XSS vulnerabilities in jenkins plugin\n(CVE-2022-29036)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s)\nlisted in the References section.\n\nAll OpenShift Container Platform 4.7 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.7/updating/updating-cluster-cli.html", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:4909", "url": "https://access.redhat.com/errata/RHSA-2022:4909" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2074847", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2074847" }, { "category": "external", "summary": "2074851", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2074851" }, { "category": "external", "summary": "2074855", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2074855" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_4909.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.7.52 paackages and security update", "tracking": { "current_release_date": "2024-11-06T01:01:33+00:00", "generator": { "date": "2024-11-06T01:01:33+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:4909", "initial_release_date": "2022-06-10T05:02:59+00:00", "revision_history": [ { "date": "2022-06-10T05:02:59+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-06-10T05:03:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T01:01:33+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.7", "product": { "name": "Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.7::el8" } } }, { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.7", "product": { "name": "Red Hat OpenShift Container Platform 4.7", "product_id": "7Server-RH7-RHOSE-4.7", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.7::el7" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "cri-o-0:1.20.7-4.rhaos4.7.gitb9df556.el8.src", "product": { "name": "cri-o-0:1.20.7-4.rhaos4.7.gitb9df556.el8.src", "product_id": "cri-o-0:1.20.7-4.rhaos4.7.gitb9df556.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.20.7-4.rhaos4.7.gitb9df556.el8?arch=src" } } }, { "category": "product_version", "name": "jenkins-2-plugins-0:4.7.1652967082-1.el8.src", "product": { "name": "jenkins-2-plugins-0:4.7.1652967082-1.el8.src", "product_id": "jenkins-2-plugins-0:4.7.1652967082-1.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins-2-plugins@4.7.1652967082-1.el8?arch=src" } } }, { "category": "product_version", "name": "cri-o-0:1.20.7-4.rhaos4.7.gitb9df556.el7.src", "product": { "name": "cri-o-0:1.20.7-4.rhaos4.7.gitb9df556.el7.src", "product_id": "cri-o-0:1.20.7-4.rhaos4.7.gitb9df556.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.20.7-4.rhaos4.7.gitb9df556.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "cri-o-0:1.20.7-4.rhaos4.7.gitb9df556.el8.x86_64", "product": { "name": "cri-o-0:1.20.7-4.rhaos4.7.gitb9df556.el8.x86_64", "product_id": "cri-o-0:1.20.7-4.rhaos4.7.gitb9df556.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.20.7-4.rhaos4.7.gitb9df556.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.20.7-4.rhaos4.7.gitb9df556.el8.x86_64", "product": { "name": "cri-o-debugsource-0:1.20.7-4.rhaos4.7.gitb9df556.el8.x86_64", "product_id": "cri-o-debugsource-0:1.20.7-4.rhaos4.7.gitb9df556.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.20.7-4.rhaos4.7.gitb9df556.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.20.7-4.rhaos4.7.gitb9df556.el8.x86_64", "product": { "name": "cri-o-debuginfo-0:1.20.7-4.rhaos4.7.gitb9df556.el8.x86_64", "product_id": "cri-o-debuginfo-0:1.20.7-4.rhaos4.7.gitb9df556.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.20.7-4.rhaos4.7.gitb9df556.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-0:1.20.7-4.rhaos4.7.gitb9df556.el7.x86_64", "product": { "name": "cri-o-0:1.20.7-4.rhaos4.7.gitb9df556.el7.x86_64", "product_id": "cri-o-0:1.20.7-4.rhaos4.7.gitb9df556.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.20.7-4.rhaos4.7.gitb9df556.el7?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.20.7-4.rhaos4.7.gitb9df556.el7.x86_64", "product": { "name": "cri-o-debuginfo-0:1.20.7-4.rhaos4.7.gitb9df556.el7.x86_64", "product_id": "cri-o-debuginfo-0:1.20.7-4.rhaos4.7.gitb9df556.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.20.7-4.rhaos4.7.gitb9df556.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "cri-o-0:1.20.7-4.rhaos4.7.gitb9df556.el8.ppc64le", "product": { "name": "cri-o-0:1.20.7-4.rhaos4.7.gitb9df556.el8.ppc64le", "product_id": "cri-o-0:1.20.7-4.rhaos4.7.gitb9df556.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.20.7-4.rhaos4.7.gitb9df556.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.20.7-4.rhaos4.7.gitb9df556.el8.ppc64le", "product": { "name": "cri-o-debugsource-0:1.20.7-4.rhaos4.7.gitb9df556.el8.ppc64le", "product_id": "cri-o-debugsource-0:1.20.7-4.rhaos4.7.gitb9df556.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.20.7-4.rhaos4.7.gitb9df556.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.20.7-4.rhaos4.7.gitb9df556.el8.ppc64le", "product": { "name": "cri-o-debuginfo-0:1.20.7-4.rhaos4.7.gitb9df556.el8.ppc64le", "product_id": "cri-o-debuginfo-0:1.20.7-4.rhaos4.7.gitb9df556.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.20.7-4.rhaos4.7.gitb9df556.el8?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cri-o-0:1.20.7-4.rhaos4.7.gitb9df556.el8.s390x", "product": { "name": "cri-o-0:1.20.7-4.rhaos4.7.gitb9df556.el8.s390x", "product_id": "cri-o-0:1.20.7-4.rhaos4.7.gitb9df556.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.20.7-4.rhaos4.7.gitb9df556.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.20.7-4.rhaos4.7.gitb9df556.el8.s390x", "product": { "name": "cri-o-debugsource-0:1.20.7-4.rhaos4.7.gitb9df556.el8.s390x", "product_id": "cri-o-debugsource-0:1.20.7-4.rhaos4.7.gitb9df556.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.20.7-4.rhaos4.7.gitb9df556.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.20.7-4.rhaos4.7.gitb9df556.el8.s390x", "product": { "name": "cri-o-debuginfo-0:1.20.7-4.rhaos4.7.gitb9df556.el8.s390x", "product_id": "cri-o-debuginfo-0:1.20.7-4.rhaos4.7.gitb9df556.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.20.7-4.rhaos4.7.gitb9df556.el8?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "jenkins-2-plugins-0:4.7.1652967082-1.el8.noarch", "product": { "name": "jenkins-2-plugins-0:4.7.1652967082-1.el8.noarch", "product_id": "jenkins-2-plugins-0:4.7.1652967082-1.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins-2-plugins@4.7.1652967082-1.el8?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.20.7-4.rhaos4.7.gitb9df556.el7.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.7-4.rhaos4.7.gitb9df556.el7.src" }, "product_reference": "cri-o-0:1.20.7-4.rhaos4.7.gitb9df556.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.20.7-4.rhaos4.7.gitb9df556.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.7-4.rhaos4.7.gitb9df556.el7.x86_64" }, "product_reference": "cri-o-0:1.20.7-4.rhaos4.7.gitb9df556.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.20.7-4.rhaos4.7.gitb9df556.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "7Server-RH7-RHOSE-4.7:cri-o-debuginfo-0:1.20.7-4.rhaos4.7.gitb9df556.el7.x86_64" }, "product_reference": "cri-o-debuginfo-0:1.20.7-4.rhaos4.7.gitb9df556.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.20.7-4.rhaos4.7.gitb9df556.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:cri-o-0:1.20.7-4.rhaos4.7.gitb9df556.el8.ppc64le" }, "product_reference": "cri-o-0:1.20.7-4.rhaos4.7.gitb9df556.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.20.7-4.rhaos4.7.gitb9df556.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:cri-o-0:1.20.7-4.rhaos4.7.gitb9df556.el8.s390x" }, "product_reference": "cri-o-0:1.20.7-4.rhaos4.7.gitb9df556.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.20.7-4.rhaos4.7.gitb9df556.el8.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:cri-o-0:1.20.7-4.rhaos4.7.gitb9df556.el8.src" }, "product_reference": "cri-o-0:1.20.7-4.rhaos4.7.gitb9df556.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.20.7-4.rhaos4.7.gitb9df556.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:cri-o-0:1.20.7-4.rhaos4.7.gitb9df556.el8.x86_64" }, "product_reference": "cri-o-0:1.20.7-4.rhaos4.7.gitb9df556.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.20.7-4.rhaos4.7.gitb9df556.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.7-4.rhaos4.7.gitb9df556.el8.ppc64le" }, "product_reference": "cri-o-debuginfo-0:1.20.7-4.rhaos4.7.gitb9df556.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.20.7-4.rhaos4.7.gitb9df556.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.7-4.rhaos4.7.gitb9df556.el8.s390x" }, "product_reference": "cri-o-debuginfo-0:1.20.7-4.rhaos4.7.gitb9df556.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.20.7-4.rhaos4.7.gitb9df556.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.7-4.rhaos4.7.gitb9df556.el8.x86_64" }, "product_reference": "cri-o-debuginfo-0:1.20.7-4.rhaos4.7.gitb9df556.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.20.7-4.rhaos4.7.gitb9df556.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.7-4.rhaos4.7.gitb9df556.el8.ppc64le" }, "product_reference": "cri-o-debugsource-0:1.20.7-4.rhaos4.7.gitb9df556.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.20.7-4.rhaos4.7.gitb9df556.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.7-4.rhaos4.7.gitb9df556.el8.s390x" }, "product_reference": "cri-o-debugsource-0:1.20.7-4.rhaos4.7.gitb9df556.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.20.7-4.rhaos4.7.gitb9df556.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.7-4.rhaos4.7.gitb9df556.el8.x86_64" }, "product_reference": "cri-o-debugsource-0:1.20.7-4.rhaos4.7.gitb9df556.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-2-plugins-0:4.7.1652967082-1.el8.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:jenkins-2-plugins-0:4.7.1652967082-1.el8.noarch" }, "product_reference": "jenkins-2-plugins-0:4.7.1652967082-1.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-2-plugins-0:4.7.1652967082-1.el8.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:jenkins-2-plugins-0:4.7.1652967082-1.el8.src" }, "product_reference": "jenkins-2-plugins-0:4.7.1652967082-1.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.7" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-29036", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2022-04-13T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.7-4.rhaos4.7.gitb9df556.el7.src", "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.7-4.rhaos4.7.gitb9df556.el7.x86_64", "7Server-RH7-RHOSE-4.7:cri-o-debuginfo-0:1.20.7-4.rhaos4.7.gitb9df556.el7.x86_64", "8Base-RHOSE-4.7:cri-o-0:1.20.7-4.rhaos4.7.gitb9df556.el8.ppc64le", "8Base-RHOSE-4.7:cri-o-0:1.20.7-4.rhaos4.7.gitb9df556.el8.s390x", "8Base-RHOSE-4.7:cri-o-0:1.20.7-4.rhaos4.7.gitb9df556.el8.src", "8Base-RHOSE-4.7:cri-o-0:1.20.7-4.rhaos4.7.gitb9df556.el8.x86_64", "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.7-4.rhaos4.7.gitb9df556.el8.ppc64le", "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.7-4.rhaos4.7.gitb9df556.el8.s390x", "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.7-4.rhaos4.7.gitb9df556.el8.x86_64", "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.7-4.rhaos4.7.gitb9df556.el8.ppc64le", "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.7-4.rhaos4.7.gitb9df556.el8.s390x", "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.7-4.rhaos4.7.gitb9df556.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2074847" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Jenkins credentials plugin. The Jenkins credentials plugin does not escape the name and description of Credentials parameters on views displaying parameters. This issue results in a stored Cross-site scripting (XSS) vulnerability exploitable by attackers with Item/Configure permission.", "title": "Vulnerability description" }, { "category": "summary", "text": "credentials: Stored XSS vulnerabilities in jenkins plugin", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.7:jenkins-2-plugins-0:4.7.1652967082-1.el8.noarch", "8Base-RHOSE-4.7:jenkins-2-plugins-0:4.7.1652967082-1.el8.src" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.7-4.rhaos4.7.gitb9df556.el7.src", "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.7-4.rhaos4.7.gitb9df556.el7.x86_64", "7Server-RH7-RHOSE-4.7:cri-o-debuginfo-0:1.20.7-4.rhaos4.7.gitb9df556.el7.x86_64", "8Base-RHOSE-4.7:cri-o-0:1.20.7-4.rhaos4.7.gitb9df556.el8.ppc64le", "8Base-RHOSE-4.7:cri-o-0:1.20.7-4.rhaos4.7.gitb9df556.el8.s390x", "8Base-RHOSE-4.7:cri-o-0:1.20.7-4.rhaos4.7.gitb9df556.el8.src", "8Base-RHOSE-4.7:cri-o-0:1.20.7-4.rhaos4.7.gitb9df556.el8.x86_64", "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.7-4.rhaos4.7.gitb9df556.el8.ppc64le", "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.7-4.rhaos4.7.gitb9df556.el8.s390x", "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.7-4.rhaos4.7.gitb9df556.el8.x86_64", "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.7-4.rhaos4.7.gitb9df556.el8.ppc64le", "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.7-4.rhaos4.7.gitb9df556.el8.s390x", "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.7-4.rhaos4.7.gitb9df556.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-29036" }, { "category": "external", "summary": "RHBZ#2074847", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2074847" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-29036", "url": "https://www.cve.org/CVERecord?id=CVE-2022-29036" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-29036", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-29036" }, { "category": "external", "summary": "https://www.jenkins.io/security/advisory/2022-04-12/", "url": "https://www.jenkins.io/security/advisory/2022-04-12/" } ], "release_date": "2022-04-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-10T05:02:59+00:00", "details": "For OpenShift Container Platform 4.7 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.7/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.7:jenkins-2-plugins-0:4.7.1652967082-1.el8.noarch", "8Base-RHOSE-4.7:jenkins-2-plugins-0:4.7.1652967082-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:4909" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-4.7:jenkins-2-plugins-0:4.7.1652967082-1.el8.noarch", "8Base-RHOSE-4.7:jenkins-2-plugins-0:4.7.1652967082-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "credentials: Stored XSS vulnerabilities in jenkins plugin" }, { "cve": "CVE-2022-29046", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2022-04-13T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.7-4.rhaos4.7.gitb9df556.el7.src", "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.7-4.rhaos4.7.gitb9df556.el7.x86_64", "7Server-RH7-RHOSE-4.7:cri-o-debuginfo-0:1.20.7-4.rhaos4.7.gitb9df556.el7.x86_64", "8Base-RHOSE-4.7:cri-o-0:1.20.7-4.rhaos4.7.gitb9df556.el8.ppc64le", "8Base-RHOSE-4.7:cri-o-0:1.20.7-4.rhaos4.7.gitb9df556.el8.s390x", "8Base-RHOSE-4.7:cri-o-0:1.20.7-4.rhaos4.7.gitb9df556.el8.src", "8Base-RHOSE-4.7:cri-o-0:1.20.7-4.rhaos4.7.gitb9df556.el8.x86_64", "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.7-4.rhaos4.7.gitb9df556.el8.ppc64le", "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.7-4.rhaos4.7.gitb9df556.el8.s390x", "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.7-4.rhaos4.7.gitb9df556.el8.x86_64", "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.7-4.rhaos4.7.gitb9df556.el8.ppc64le", "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.7-4.rhaos4.7.gitb9df556.el8.s390x", "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.7-4.rhaos4.7.gitb9df556.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2074851" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Jenkins Subversion plugin. The Jenkins subversion plugin does not escape the name and description of List Subversion tags and parameters on views displaying the parameters. This issue results in a stored Cross-site scripting (XSS) vulnerability, exploitable by attackers with Item/Configure permission.", "title": "Vulnerability description" }, { "category": "summary", "text": "subversion: Stored XSS vulnerabilities in Jenkins subversion plugin", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.7:jenkins-2-plugins-0:4.7.1652967082-1.el8.noarch", "8Base-RHOSE-4.7:jenkins-2-plugins-0:4.7.1652967082-1.el8.src" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.7-4.rhaos4.7.gitb9df556.el7.src", "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.7-4.rhaos4.7.gitb9df556.el7.x86_64", "7Server-RH7-RHOSE-4.7:cri-o-debuginfo-0:1.20.7-4.rhaos4.7.gitb9df556.el7.x86_64", "8Base-RHOSE-4.7:cri-o-0:1.20.7-4.rhaos4.7.gitb9df556.el8.ppc64le", "8Base-RHOSE-4.7:cri-o-0:1.20.7-4.rhaos4.7.gitb9df556.el8.s390x", "8Base-RHOSE-4.7:cri-o-0:1.20.7-4.rhaos4.7.gitb9df556.el8.src", "8Base-RHOSE-4.7:cri-o-0:1.20.7-4.rhaos4.7.gitb9df556.el8.x86_64", "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.7-4.rhaos4.7.gitb9df556.el8.ppc64le", "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.7-4.rhaos4.7.gitb9df556.el8.s390x", "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.7-4.rhaos4.7.gitb9df556.el8.x86_64", "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.7-4.rhaos4.7.gitb9df556.el8.ppc64le", "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.7-4.rhaos4.7.gitb9df556.el8.s390x", "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.7-4.rhaos4.7.gitb9df556.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-29046" }, { "category": "external", "summary": "RHBZ#2074851", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2074851" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-29046", "url": "https://www.cve.org/CVERecord?id=CVE-2022-29046" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-29046", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-29046" }, { "category": "external", "summary": "https://www.jenkins.io/security/advisory/2022-04-12/", "url": "https://www.jenkins.io/security/advisory/2022-04-12/" } ], "release_date": "2022-04-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-10T05:02:59+00:00", "details": "For OpenShift Container Platform 4.7 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.7/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.7:jenkins-2-plugins-0:4.7.1652967082-1.el8.noarch", "8Base-RHOSE-4.7:jenkins-2-plugins-0:4.7.1652967082-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:4909" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-4.7:jenkins-2-plugins-0:4.7.1652967082-1.el8.noarch", "8Base-RHOSE-4.7:jenkins-2-plugins-0:4.7.1652967082-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "subversion: Stored XSS vulnerabilities in Jenkins subversion plugin" }, { "cve": "CVE-2022-29047", "cwe": { "id": "CWE-288", "name": "Authentication Bypass Using an Alternate Path or Channel" }, "discovery_date": "2022-04-13T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.7-4.rhaos4.7.gitb9df556.el7.src", "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.7-4.rhaos4.7.gitb9df556.el7.x86_64", "7Server-RH7-RHOSE-4.7:cri-o-debuginfo-0:1.20.7-4.rhaos4.7.gitb9df556.el7.x86_64", "8Base-RHOSE-4.7:cri-o-0:1.20.7-4.rhaos4.7.gitb9df556.el8.ppc64le", "8Base-RHOSE-4.7:cri-o-0:1.20.7-4.rhaos4.7.gitb9df556.el8.s390x", "8Base-RHOSE-4.7:cri-o-0:1.20.7-4.rhaos4.7.gitb9df556.el8.src", "8Base-RHOSE-4.7:cri-o-0:1.20.7-4.rhaos4.7.gitb9df556.el8.x86_64", "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.7-4.rhaos4.7.gitb9df556.el8.ppc64le", "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.7-4.rhaos4.7.gitb9df556.el8.s390x", "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.7-4.rhaos4.7.gitb9df556.el8.x86_64", "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.7-4.rhaos4.7.gitb9df556.el8.ppc64le", "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.7-4.rhaos4.7.gitb9df556.el8.s390x", "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.7-4.rhaos4.7.gitb9df556.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2074855" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Jenkins Pipeline: Shared Groovy Libraries plugin. The Jenkins Pipeline: Shared Groovy Libraries plugin allows attackers to submit pull requests. However, the attacker cannot commit directly to the configured Source Control Management (SCM) to effectively change the Pipeline behavior by changing the definition of a dynamically retrieved library in their pull request, even with the Pipeline configured not to trust them.", "title": "Vulnerability description" }, { "category": "summary", "text": "Libraries: Untrusted users can modify some Pipeline libraries in Pipeline Shared Groovy Libraries Plugin", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.7:jenkins-2-plugins-0:4.7.1652967082-1.el8.noarch", "8Base-RHOSE-4.7:jenkins-2-plugins-0:4.7.1652967082-1.el8.src" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.7-4.rhaos4.7.gitb9df556.el7.src", "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.7-4.rhaos4.7.gitb9df556.el7.x86_64", "7Server-RH7-RHOSE-4.7:cri-o-debuginfo-0:1.20.7-4.rhaos4.7.gitb9df556.el7.x86_64", "8Base-RHOSE-4.7:cri-o-0:1.20.7-4.rhaos4.7.gitb9df556.el8.ppc64le", "8Base-RHOSE-4.7:cri-o-0:1.20.7-4.rhaos4.7.gitb9df556.el8.s390x", "8Base-RHOSE-4.7:cri-o-0:1.20.7-4.rhaos4.7.gitb9df556.el8.src", "8Base-RHOSE-4.7:cri-o-0:1.20.7-4.rhaos4.7.gitb9df556.el8.x86_64", "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.7-4.rhaos4.7.gitb9df556.el8.ppc64le", "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.7-4.rhaos4.7.gitb9df556.el8.s390x", "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.7-4.rhaos4.7.gitb9df556.el8.x86_64", "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.7-4.rhaos4.7.gitb9df556.el8.ppc64le", "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.7-4.rhaos4.7.gitb9df556.el8.s390x", "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.7-4.rhaos4.7.gitb9df556.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-29047" }, { "category": "external", "summary": "RHBZ#2074855", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2074855" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-29047", "url": "https://www.cve.org/CVERecord?id=CVE-2022-29047" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-29047", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-29047" }, { "category": "external", "summary": "https://www.jenkins.io/security/advisory/2022-04-12/#SECURITY-1951", "url": "https://www.jenkins.io/security/advisory/2022-04-12/#SECURITY-1951" } ], "release_date": "2022-04-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-10T05:02:59+00:00", "details": "For OpenShift Container Platform 4.7 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.7/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.7:jenkins-2-plugins-0:4.7.1652967082-1.el8.noarch", "8Base-RHOSE-4.7:jenkins-2-plugins-0:4.7.1652967082-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:4909" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "8Base-RHOSE-4.7:jenkins-2-plugins-0:4.7.1652967082-1.el8.noarch", "8Base-RHOSE-4.7:jenkins-2-plugins-0:4.7.1652967082-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Libraries: Untrusted users can modify some Pipeline libraries in Pipeline Shared Groovy Libraries Plugin" } ] }
ghsa-rvg5-f5fj-mxvg
Vulnerability from github
Published
2022-04-13 00:00
Modified
2022-04-22 21:06
Severity ?
Summary
Cross-site Scripting in Jenkins Credentials Plugin
Details
Jenkins Credentials Plugin 1111.v35a_307992395 and earlier, except 1087.1089.v2f1b_9a_b_040e4, 1074.1076.v39c30cecb_0e2, and 2.6.1.1, does not escape the name and description of Credentials parameters on views displaying parameters, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers with Item/Configure permission.
{ "affected": [ { "database_specific": { "last_known_affected_version_range": "\u003c= 2.6.1" }, "package": { "ecosystem": "Maven", "name": "org.jenkins-ci.plugins:credentials" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "2.6.1.1" } ], "type": "ECOSYSTEM" } ] }, { "database_specific": { "last_known_affected_version_range": "\u003c= 1074.v60e6c29b" }, "package": { "ecosystem": "Maven", "name": "org.jenkins-ci.plugins:credentials" }, "ranges": [ { "events": [ { "introduced": "2.6.2" }, { "fixed": "1074.1076.v39c30cecb_0e2" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Maven", "name": "org.jenkins-ci.plugins:credentials" }, "ranges": [ { "events": [ { "introduced": "1087.v16065d268466" }, { "fixed": "1087.1089.v2f1b_9a_b_040e4" } ], "type": "ECOSYSTEM" } ], "versions": [ "1087.v16065d268466" ] }, { "package": { "ecosystem": "Maven", "name": "org.jenkins-ci.plugins:credentials" }, "ranges": [ { "events": [ { "introduced": "1105" }, { "last_affected": "1111.v35a" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2022-29036" ], "database_specific": { "cwe_ids": [ "CWE-79" ], "github_reviewed": true, "github_reviewed_at": "2022-04-22T21:06:53Z", "nvd_published_at": "2022-04-12T20:15:00Z", "severity": "MODERATE" }, "details": "Jenkins Credentials Plugin 1111.v35a_307992395 and earlier, except 1087.1089.v2f1b_9a_b_040e4, 1074.1076.v39c30cecb_0e2, and 2.6.1.1, does not escape the name and description of Credentials parameters on views displaying parameters, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers with Item/Configure permission.", "id": "GHSA-rvg5-f5fj-mxvg", "modified": "2022-04-22T21:06:53Z", "published": "2022-04-13T00:00:18Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-29036" }, { "type": "WEB", "url": "https://www.jenkins.io/security/advisory/2022-04-12/#SECURITY-2617" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "type": "CVSS_V3" } ], "summary": "Cross-site Scripting in Jenkins Credentials Plugin" }
gsd-2022-29036
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
Jenkins Credentials Plugin 1111.v35a_307992395 and earlier, except 1087.1089.v2f1b_9a_b_040e4, 1074.1076.v39c30cecb_0e2, and 2.6.1.1, does not escape the name and description of Credentials parameters on views displaying parameters, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers with Item/Configure permission.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2022-29036", "description": "Jenkins Credentials Plugin 1111.v35a_307992395 and earlier, except 1087.1089.v2f1b_9a_b_040e4, 1074.1076.v39c30cecb_0e2, and 2.6.1.1, does not escape the name and description of Credentials parameters on views displaying parameters, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers with Item/Configure permission.", "id": "GSD-2022-29036", "references": [ "https://access.redhat.com/errata/RHSA-2022:2205", "https://access.redhat.com/errata/RHSA-2022:2280", "https://access.redhat.com/errata/RHSA-2022:4909", "https://access.redhat.com/errata/RHSA-2022:4947", "https://access.redhat.com/errata/RHSA-2022:0871", "https://access.redhat.com/errata/RHSA-2022:1600" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2022-29036" ], "details": "Jenkins Credentials Plugin 1111.v35a_307992395 and earlier, except 1087.1089.v2f1b_9a_b_040e4, 1074.1076.v39c30cecb_0e2, and 2.6.1.1, does not escape the name and description of Credentials parameters on views displaying parameters, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers with Item/Configure permission.", "id": "GSD-2022-29036", "modified": "2023-12-13T01:19:42.338078Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "jenkinsci-cert@googlegroups.com", "ID": "CVE-2022-29036", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jenkins Credentials Plugin", "version": { "version_data": [ { "version_value": "not down converted", "x_cve_json_5_version_data": { "versions": [ { "status": "unaffected", "version": "2.6.1.1" }, { "status": "unaffected", "version": "1074.1076.v39c30cecb_0e2" }, { "status": "unaffected", "version": "1087.1089.v2f1b_9a_b_040e4" }, { "lessThanOrEqual": "1111.v35a_307992395", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } } ] } } ] }, "vendor_name": "Jenkins project" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Jenkins Credentials Plugin 1111.v35a_307992395 and earlier, except 1087.1089.v2f1b_9a_b_040e4, 1074.1076.v39c30cecb_0e2, and 2.6.1.1, does not escape the name and description of Credentials parameters on views displaying parameters, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers with Item/Configure permission." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.jenkins.io/security/advisory/2022-04-12/#SECURITY-2617", "refsource": "MISC", "url": "https://www.jenkins.io/security/advisory/2022-04-12/#SECURITY-2617" } ] } }, "gitlab.com": { "advisories": [ { "affected_range": "(,2.6.1.1)", "affected_versions": "All versions before 2.6.1.1", "cvss_v2": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "cwe_ids": [ "CWE-1035", "CWE-79", "CWE-937" ], "date": "2022-04-20", "description": "Jenkins Credentials Plugin 1111.v35a_307992395 and earlier, except 1087.1089.v2f1b_9a_b_040e4, 1074.1076.v39c30cecb_0e2, and 2.6.1.1, does not escape the name and description of Credentials parameters on views displaying parameters, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers with Item/Configure permission.", "fixed_versions": [ "2.6.1.1" ], "identifier": "CVE-2022-29036", "identifiers": [ "CVE-2022-29036" ], "not_impacted": "All versions starting from 2.6.1.1", "package_slug": "maven/org.jenkins-ci.plugins/credentials", "pubdate": "2022-04-12", "solution": "Upgrade to version 2.6.1.1 or above.", "title": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2022-29036", "https://www.jenkins.io/security/advisory/2022-04-12/#SECURITY-2617" ], "uuid": "903f6343-8321-46dd-ad3e-9a9660d43d25" } ] }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:jenkins:credentials:*:*:*:*:*:jenkins:*:*", "cpe_name": [], "versionEndExcluding": "1074.1076.v39c30cecb_0e2", "versionStartIncluding": "1055.v1346ba467ba1", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:jenkins:credentials:*:*:*:*:*:jenkins:*:*", "cpe_name": [], "versionEndExcluding": "2.6.1.1", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:jenkins:credentials:*:*:*:*:*:jenkins:*:*", "cpe_name": [], "versionEndExcluding": "1112.vc87b_7a_3597f6", "versionStartIncluding": "1105.vb_4e24a_c78b_81", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "jenkinsci-cert@googlegroups.com", "ID": "CVE-2022-29036" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Jenkins Credentials Plugin 1111.v35a_307992395 and earlier, except 1087.1089.v2f1b_9a_b_040e4, 1074.1076.v39c30cecb_0e2, and 2.6.1.1, does not escape the name and description of Credentials parameters on views displaying parameters, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers with Item/Configure permission." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-79" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.jenkins.io/security/advisory/2022-04-12/#SECURITY-2617", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "https://www.jenkins.io/security/advisory/2022-04-12/#SECURITY-2617" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "userInteractionRequired": true }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 2.7 } }, "lastModifiedDate": "2023-11-17T17:20Z", "publishedDate": "2022-04-12T20:15Z" } } }
wid-sec-w-2022-0265
Vulnerability from csaf_certbund
Published
2022-04-12 22:00
Modified
2023-03-06 23:00
Summary
Jenkins: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Jenkins ist ein erweiterbarer, webbasierter Integration Server zur kontinuierlichen Unterstützung bei Softwareentwicklungen aller Art.
Angriff
Ein entfernter, anonymer oder authentisierter Angreifer kann mehrere Schwachstellen in Jenkins ausnutzen, um vertrauliche Informationen offenzulegen, Sicherheitsmaßnahmen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuführen und Dateien zu manipulieren.
Betroffene Betriebssysteme
- UNIX
- Linux
- Windows
- Sonstiges
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Jenkins ist ein erweiterbarer, webbasierter Integration Server zur kontinuierlichen Unterst\u00fctzung bei Softwareentwicklungen aller Art.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer oder authentisierter Angreifer kann mehrere Schwachstellen in Jenkins ausnutzen, um vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren und Dateien zu manipulieren.", "title": "Angriff" }, { "category": "general", "text": "- UNIX\n- Linux\n- Windows\n- Sonstiges", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-0265 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-0265.json" }, { "category": "self", "summary": "WID-SEC-2022-0265 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-0265" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1064 vom 2023-03-06", "url": "https://access.redhat.com/errata/RHSA-2023:1064" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:2280 vom 2022-05-31", "url": "https://access.redhat.com/errata/RHSA-2022:2280" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:2205 vom 2022-05-19", "url": "https://access.redhat.com/errata/RHSA-2022:2205" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:4947 vom 2022-06-17", "url": "https://access.redhat.com/errata/RHSA-2022:4947" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:4909 vom 2022-06-10", "url": "https://access.redhat.com/errata/RHSA-2022:4909" }, { "category": "external", "summary": "Jenkins Security Advisory vom 2022-04-12", "url": "https://www.jenkins.io/security/advisory/2022-04-12/" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:2281 vom 2022-05-31", "url": "https://access.redhat.com/errata/RHSA-2022:2281" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:0017 vom 2023-01-12", "url": "https://access.redhat.com/errata/RHSA-2023:0017" } ], "source_lang": "en-US", "title": "Jenkins: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-03-06T23:00:00.000+00:00", "generator": { "date": "2024-02-15T16:47:47.876+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2022-0265", "initial_release_date": "2022-04-12T22:00:00.000+00:00", "revision_history": [ { "date": "2022-04-12T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2022-05-18T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-05-30T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-05-31T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-06-09T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-06-19T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-01-12T23:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-03-06T23:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Red Hat aufgenommen" } ], "status": "final", "version": "8" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Jenkins Jenkins", "product": { "name": "Jenkins Jenkins", "product_id": "T015880", "product_identification_helper": { "cpe": "cpe:/a:cloudbees:jenkins:-" } } } ], "category": "vendor", "name": "Jenkins" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-2601", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Jenkins. Die Fehler befinden sich in den folgenden Plugins: Credentials Plugin, CVS Plugin, Extended Choice Parameter Plugin, Gerrit Trigger Plugin, Git Parameter Plugin, Google Compute Engine Plugin, Jira Plugin, Job Generator Plugin, Mask Passwords Plugin, Node and Label parameter Plugin, Pipeline: Shared Groovy Libraries Plugin, Promoted Builds Plugin, Publish Over FTP Plugin, Subversion Plugin. Ein entfernter, anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren und Dateien zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "67646", "T015880" ] }, "release_date": "2022-04-12T22:00:00Z", "title": "CVE-2017-2601" }, { "cve": "CVE-2022-29036", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Jenkins. Die Fehler befinden sich in den folgenden Plugins: Credentials Plugin, CVS Plugin, Extended Choice Parameter Plugin, Gerrit Trigger Plugin, Git Parameter Plugin, Google Compute Engine Plugin, Jira Plugin, Job Generator Plugin, Mask Passwords Plugin, Node and Label parameter Plugin, Pipeline: Shared Groovy Libraries Plugin, Promoted Builds Plugin, Publish Over FTP Plugin, Subversion Plugin. Ein entfernter, anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren und Dateien zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "67646", "T015880" ] }, "release_date": "2022-04-12T22:00:00Z", "title": "CVE-2022-29036" }, { "cve": "CVE-2022-29037", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Jenkins. Die Fehler befinden sich in den folgenden Plugins: Credentials Plugin, CVS Plugin, Extended Choice Parameter Plugin, Gerrit Trigger Plugin, Git Parameter Plugin, Google Compute Engine Plugin, Jira Plugin, Job Generator Plugin, Mask Passwords Plugin, Node and Label parameter Plugin, Pipeline: Shared Groovy Libraries Plugin, Promoted Builds Plugin, Publish Over FTP Plugin, Subversion Plugin. Ein entfernter, anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren und Dateien zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "67646", "T015880" ] }, "release_date": "2022-04-12T22:00:00Z", "title": "CVE-2022-29037" }, { "cve": "CVE-2022-29038", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Jenkins. Die Fehler befinden sich in den folgenden Plugins: Credentials Plugin, CVS Plugin, Extended Choice Parameter Plugin, Gerrit Trigger Plugin, Git Parameter Plugin, Google Compute Engine Plugin, Jira Plugin, Job Generator Plugin, Mask Passwords Plugin, Node and Label parameter Plugin, Pipeline: Shared Groovy Libraries Plugin, Promoted Builds Plugin, Publish Over FTP Plugin, Subversion Plugin. Ein entfernter, anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren und Dateien zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "67646", "T015880" ] }, "release_date": "2022-04-12T22:00:00Z", "title": "CVE-2022-29038" }, { "cve": "CVE-2022-29039", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Jenkins. Die Fehler befinden sich in den folgenden Plugins: Credentials Plugin, CVS Plugin, Extended Choice Parameter Plugin, Gerrit Trigger Plugin, Git Parameter Plugin, Google Compute Engine Plugin, Jira Plugin, Job Generator Plugin, Mask Passwords Plugin, Node and Label parameter Plugin, Pipeline: Shared Groovy Libraries Plugin, Promoted Builds Plugin, Publish Over FTP Plugin, Subversion Plugin. Ein entfernter, anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren und Dateien zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "67646", "T015880" ] }, "release_date": "2022-04-12T22:00:00Z", "title": "CVE-2022-29039" }, { "cve": "CVE-2022-29040", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Jenkins. Die Fehler befinden sich in den folgenden Plugins: Credentials Plugin, CVS Plugin, Extended Choice Parameter Plugin, Gerrit Trigger Plugin, Git Parameter Plugin, Google Compute Engine Plugin, Jira Plugin, Job Generator Plugin, Mask Passwords Plugin, Node and Label parameter Plugin, Pipeline: Shared Groovy Libraries Plugin, Promoted Builds Plugin, Publish Over FTP Plugin, Subversion Plugin. Ein entfernter, anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren und Dateien zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "67646", "T015880" ] }, "release_date": "2022-04-12T22:00:00Z", "title": "CVE-2022-29040" }, { "cve": "CVE-2022-29041", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Jenkins. Die Fehler befinden sich in den folgenden Plugins: Credentials Plugin, CVS Plugin, Extended Choice Parameter Plugin, Gerrit Trigger Plugin, Git Parameter Plugin, Google Compute Engine Plugin, Jira Plugin, Job Generator Plugin, Mask Passwords Plugin, Node and Label parameter Plugin, Pipeline: Shared Groovy Libraries Plugin, Promoted Builds Plugin, Publish Over FTP Plugin, Subversion Plugin. Ein entfernter, anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren und Dateien zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "67646", "T015880" ] }, "release_date": "2022-04-12T22:00:00Z", "title": "CVE-2022-29041" }, { "cve": "CVE-2022-29042", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Jenkins. Die Fehler befinden sich in den folgenden Plugins: Credentials Plugin, CVS Plugin, Extended Choice Parameter Plugin, Gerrit Trigger Plugin, Git Parameter Plugin, Google Compute Engine Plugin, Jira Plugin, Job Generator Plugin, Mask Passwords Plugin, Node and Label parameter Plugin, Pipeline: Shared Groovy Libraries Plugin, Promoted Builds Plugin, Publish Over FTP Plugin, Subversion Plugin. Ein entfernter, anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren und Dateien zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "67646", "T015880" ] }, "release_date": "2022-04-12T22:00:00Z", "title": "CVE-2022-29042" }, { "cve": "CVE-2022-29043", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Jenkins. Die Fehler befinden sich in den folgenden Plugins: Credentials Plugin, CVS Plugin, Extended Choice Parameter Plugin, Gerrit Trigger Plugin, Git Parameter Plugin, Google Compute Engine Plugin, Jira Plugin, Job Generator Plugin, Mask Passwords Plugin, Node and Label parameter Plugin, Pipeline: Shared Groovy Libraries Plugin, Promoted Builds Plugin, Publish Over FTP Plugin, Subversion Plugin. Ein entfernter, anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren und Dateien zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "67646", "T015880" ] }, "release_date": "2022-04-12T22:00:00Z", "title": "CVE-2022-29043" }, { "cve": "CVE-2022-29044", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Jenkins. Die Fehler befinden sich in den folgenden Plugins: Credentials Plugin, CVS Plugin, Extended Choice Parameter Plugin, Gerrit Trigger Plugin, Git Parameter Plugin, Google Compute Engine Plugin, Jira Plugin, Job Generator Plugin, Mask Passwords Plugin, Node and Label parameter Plugin, Pipeline: Shared Groovy Libraries Plugin, Promoted Builds Plugin, Publish Over FTP Plugin, Subversion Plugin. Ein entfernter, anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren und Dateien zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "67646", "T015880" ] }, "release_date": "2022-04-12T22:00:00Z", "title": "CVE-2022-29044" }, { "cve": "CVE-2022-29045", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Jenkins. Die Fehler befinden sich in den folgenden Plugins: Credentials Plugin, CVS Plugin, Extended Choice Parameter Plugin, Gerrit Trigger Plugin, Git Parameter Plugin, Google Compute Engine Plugin, Jira Plugin, Job Generator Plugin, Mask Passwords Plugin, Node and Label parameter Plugin, Pipeline: Shared Groovy Libraries Plugin, Promoted Builds Plugin, Publish Over FTP Plugin, Subversion Plugin. Ein entfernter, anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren und Dateien zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "67646", "T015880" ] }, "release_date": "2022-04-12T22:00:00Z", "title": "CVE-2022-29045" }, { "cve": "CVE-2022-29046", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Jenkins. Die Fehler befinden sich in den folgenden Plugins: Credentials Plugin, CVS Plugin, Extended Choice Parameter Plugin, Gerrit Trigger Plugin, Git Parameter Plugin, Google Compute Engine Plugin, Jira Plugin, Job Generator Plugin, Mask Passwords Plugin, Node and Label parameter Plugin, Pipeline: Shared Groovy Libraries Plugin, Promoted Builds Plugin, Publish Over FTP Plugin, Subversion Plugin. Ein entfernter, anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren und Dateien zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "67646", "T015880" ] }, "release_date": "2022-04-12T22:00:00Z", "title": "CVE-2022-29046" }, { "cve": "CVE-2022-29047", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Jenkins. Die Fehler befinden sich in den folgenden Plugins: Credentials Plugin, CVS Plugin, Extended Choice Parameter Plugin, Gerrit Trigger Plugin, Git Parameter Plugin, Google Compute Engine Plugin, Jira Plugin, Job Generator Plugin, Mask Passwords Plugin, Node and Label parameter Plugin, Pipeline: Shared Groovy Libraries Plugin, Promoted Builds Plugin, Publish Over FTP Plugin, Subversion Plugin. Ein entfernter, anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren und Dateien zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "67646", "T015880" ] }, "release_date": "2022-04-12T22:00:00Z", "title": "CVE-2022-29047" }, { "cve": "CVE-2022-29048", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Jenkins. Die Fehler befinden sich in den folgenden Plugins: Credentials Plugin, CVS Plugin, Extended Choice Parameter Plugin, Gerrit Trigger Plugin, Git Parameter Plugin, Google Compute Engine Plugin, Jira Plugin, Job Generator Plugin, Mask Passwords Plugin, Node and Label parameter Plugin, Pipeline: Shared Groovy Libraries Plugin, Promoted Builds Plugin, Publish Over FTP Plugin, Subversion Plugin. Ein entfernter, anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren und Dateien zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "67646", "T015880" ] }, "release_date": "2022-04-12T22:00:00Z", "title": "CVE-2022-29048" }, { "cve": "CVE-2022-29049", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Jenkins. Die Fehler befinden sich in den folgenden Plugins: Credentials Plugin, CVS Plugin, Extended Choice Parameter Plugin, Gerrit Trigger Plugin, Git Parameter Plugin, Google Compute Engine Plugin, Jira Plugin, Job Generator Plugin, Mask Passwords Plugin, Node and Label parameter Plugin, Pipeline: Shared Groovy Libraries Plugin, Promoted Builds Plugin, Publish Over FTP Plugin, Subversion Plugin. Ein entfernter, anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren und Dateien zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "67646", "T015880" ] }, "release_date": "2022-04-12T22:00:00Z", "title": "CVE-2022-29049" }, { "cve": "CVE-2022-29050", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Jenkins. Die Fehler befinden sich in den folgenden Plugins: Credentials Plugin, CVS Plugin, Extended Choice Parameter Plugin, Gerrit Trigger Plugin, Git Parameter Plugin, Google Compute Engine Plugin, Jira Plugin, Job Generator Plugin, Mask Passwords Plugin, Node and Label parameter Plugin, Pipeline: Shared Groovy Libraries Plugin, Promoted Builds Plugin, Publish Over FTP Plugin, Subversion Plugin. Ein entfernter, anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren und Dateien zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "67646", "T015880" ] }, "release_date": "2022-04-12T22:00:00Z", "title": "CVE-2022-29050" }, { "cve": "CVE-2022-29051", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Jenkins. Die Fehler befinden sich in den folgenden Plugins: Credentials Plugin, CVS Plugin, Extended Choice Parameter Plugin, Gerrit Trigger Plugin, Git Parameter Plugin, Google Compute Engine Plugin, Jira Plugin, Job Generator Plugin, Mask Passwords Plugin, Node and Label parameter Plugin, Pipeline: Shared Groovy Libraries Plugin, Promoted Builds Plugin, Publish Over FTP Plugin, Subversion Plugin. Ein entfernter, anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren und Dateien zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "67646", "T015880" ] }, "release_date": "2022-04-12T22:00:00Z", "title": "CVE-2022-29051" }, { "cve": "CVE-2022-29052", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Jenkins. Die Fehler befinden sich in den folgenden Plugins: Credentials Plugin, CVS Plugin, Extended Choice Parameter Plugin, Gerrit Trigger Plugin, Git Parameter Plugin, Google Compute Engine Plugin, Jira Plugin, Job Generator Plugin, Mask Passwords Plugin, Node and Label parameter Plugin, Pipeline: Shared Groovy Libraries Plugin, Promoted Builds Plugin, Publish Over FTP Plugin, Subversion Plugin. Ein entfernter, anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren und Dateien zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "67646", "T015880" ] }, "release_date": "2022-04-12T22:00:00Z", "title": "CVE-2022-29052" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.