rhba-2020_2444
Vulnerability from csaf_redhat
Published
2020-06-17 19:38
Modified
2024-09-16 04:28
Summary
Red Hat Bug Fix Advisory: OpenShift Container Platform 4.4.8 packages update

Notes

Topic
Red Hat OpenShift Container Platform release 4.4.8 is now available with updates to packages and images that fix several bugs.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.4.8. See the following advisory for the container images for this release: https://access.redhat.com/errata/RHBA-2020:2445 All OpenShift Container Platform 4.4 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.4/updating/updating-cluster-between-minor.html#understanding-upgrade-channels_updating-cluster-between-minor.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Container Platform release 4.4.8 is now available with\nupdates to packages and images that fix several bugs.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container\nPlatform 4.4.8. See the following advisory for the container images for\nthis release:\n\nhttps://access.redhat.com/errata/RHBA-2020:2445\n\nAll OpenShift Container Platform 4.4 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.4/updating/updating-cluster-between-minor.html#understanding-upgrade-channels_updating-cluster-between-minor.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHBA-2020:2444",
        "url": "https://access.redhat.com/errata/RHBA-2020:2444"
      },
      {
        "category": "external",
        "summary": "1843489",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1843489"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2020/rhba-2020_2444.json"
      }
    ],
    "title": "Red Hat Bug Fix Advisory: OpenShift Container Platform 4.4.8 packages update",
    "tracking": {
      "current_release_date": "2024-09-16T04:28:18+00:00",
      "generator": {
        "date": "2024-09-16T04:28:18+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHBA-2020:2444",
      "initial_release_date": "2020-06-17T19:38:33+00:00",
      "revision_history": [
        {
          "date": "2020-06-17T19:38:33+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2020-06-17T19:38:33+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T04:28:18+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.4",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.4",
                  "product_id": "7Server-RH7-RHOSE-4.4",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.4::el7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.4",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.4",
                  "product_id": "8Base-RHOSE-4.4",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.4::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "jenkins-0:2.222.1.1591351066-1.el7.noarch",
                "product": {
                  "name": "jenkins-0:2.222.1.1591351066-1.el7.noarch",
                  "product_id": "jenkins-0:2.222.1.1591351066-1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jenkins@2.222.1.1591351066-1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-ansible-0:4.4.0-202006061254.git.1.a996454.el7.noarch",
                "product": {
                  "name": "openshift-ansible-0:4.4.0-202006061254.git.1.a996454.el7.noarch",
                  "product_id": "openshift-ansible-0:4.4.0-202006061254.git.1.a996454.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-ansible@4.4.0-202006061254.git.1.a996454.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-ansible-test-0:4.4.0-202006061254.git.1.a996454.el7.noarch",
                "product": {
                  "name": "openshift-ansible-test-0:4.4.0-202006061254.git.1.a996454.el7.noarch",
                  "product_id": "openshift-ansible-test-0:4.4.0-202006061254.git.1.a996454.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-ansible-test@4.4.0-202006061254.git.1.a996454.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-kuryr-cni-0:4.4.0-202006080017.git.1.855ef1d.el8.noarch",
                "product": {
                  "name": "openshift-kuryr-cni-0:4.4.0-202006080017.git.1.855ef1d.el8.noarch",
                  "product_id": "openshift-kuryr-cni-0:4.4.0-202006080017.git.1.855ef1d.el8.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-kuryr-cni@4.4.0-202006080017.git.1.855ef1d.el8?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-kuryr-common-0:4.4.0-202006080017.git.1.855ef1d.el8.noarch",
                "product": {
                  "name": "openshift-kuryr-common-0:4.4.0-202006080017.git.1.855ef1d.el8.noarch",
                  "product_id": "openshift-kuryr-common-0:4.4.0-202006080017.git.1.855ef1d.el8.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-kuryr-common@4.4.0-202006080017.git.1.855ef1d.el8?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-kuryr-controller-0:4.4.0-202006080017.git.1.855ef1d.el8.noarch",
                "product": {
                  "name": "openshift-kuryr-controller-0:4.4.0-202006080017.git.1.855ef1d.el8.noarch",
                  "product_id": "openshift-kuryr-controller-0:4.4.0-202006080017.git.1.855ef1d.el8.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-kuryr-controller@4.4.0-202006080017.git.1.855ef1d.el8?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-kuryr-kubernetes-0:4.4.0-202006080017.git.1.855ef1d.el8.noarch",
                "product": {
                  "name": "python3-kuryr-kubernetes-0:4.4.0-202006080017.git.1.855ef1d.el8.noarch",
                  "product_id": "python3-kuryr-kubernetes-0:4.4.0-202006080017.git.1.855ef1d.el8.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-kuryr-kubernetes@4.4.0-202006080017.git.1.855ef1d.el8?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "jenkins-0:2.222.1.1591351066-1.el7.src",
                "product": {
                  "name": "jenkins-0:2.222.1.1591351066-1.el7.src",
                  "product_id": "jenkins-0:2.222.1.1591351066-1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jenkins@2.222.1.1591351066-1.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "conmon-2:2.0.17-1.rhaos4.4.el7.src",
                "product": {
                  "name": "conmon-2:2.0.17-1.rhaos4.4.el7.src",
                  "product_id": "conmon-2:2.0.17-1.rhaos4.4.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/conmon@2.0.17-1.rhaos4.4.el7?arch=src\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el7.src",
                "product": {
                  "name": "cri-o-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el7.src",
                  "product_id": "cri-o-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.17.4-14.dev.rhaos4.4.gitb93af5d.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-0:4.4.0-202006061254.git.1.dc84fb4.el7.src",
                "product": {
                  "name": "openshift-0:4.4.0-202006061254.git.1.dc84fb4.el7.src",
                  "product_id": "openshift-0:4.4.0-202006061254.git.1.dc84fb4.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift@4.4.0-202006061254.git.1.dc84fb4.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-clients-0:4.4.0-202006061254.git.1.26cb6dc.el7.src",
                "product": {
                  "name": "openshift-clients-0:4.4.0-202006061254.git.1.26cb6dc.el7.src",
                  "product_id": "openshift-clients-0:4.4.0-202006061254.git.1.26cb6dc.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-clients@4.4.0-202006061254.git.1.26cb6dc.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-ansible-0:4.4.0-202006061254.git.1.a996454.el7.src",
                "product": {
                  "name": "openshift-ansible-0:4.4.0-202006061254.git.1.a996454.el7.src",
                  "product_id": "openshift-ansible-0:4.4.0-202006061254.git.1.a996454.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-ansible@4.4.0-202006061254.git.1.a996454.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-service-idler-0:4.4.0-202006080017.git.1.7e463c3.el7.src",
                "product": {
                  "name": "atomic-openshift-service-idler-0:4.4.0-202006080017.git.1.7e463c3.el7.src",
                  "product_id": "atomic-openshift-service-idler-0:4.4.0-202006080017.git.1.7e463c3.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-service-idler@4.4.0-202006080017.git.1.7e463c3.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-enterprise-service-catalog-1:4.4.0-202006080017.git.1.77a5cc9.el7.src",
                "product": {
                  "name": "atomic-enterprise-service-catalog-1:4.4.0-202006080017.git.1.77a5cc9.el7.src",
                  "product_id": "atomic-enterprise-service-catalog-1:4.4.0-202006080017.git.1.77a5cc9.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-enterprise-service-catalog@4.4.0-202006080017.git.1.77a5cc9.el7?arch=src\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "conmon-2:2.0.17-1.rhaos4.4.el8.src",
                "product": {
                  "name": "conmon-2:2.0.17-1.rhaos4.4.el8.src",
                  "product_id": "conmon-2:2.0.17-1.rhaos4.4.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/conmon@2.0.17-1.rhaos4.4.el8?arch=src\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el8.src",
                "product": {
                  "name": "cri-o-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el8.src",
                  "product_id": "cri-o-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.17.4-14.dev.rhaos4.4.gitb93af5d.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-clients-0:4.4.0-202006061254.git.1.26cb6dc.el8.src",
                "product": {
                  "name": "openshift-clients-0:4.4.0-202006061254.git.1.26cb6dc.el8.src",
                  "product_id": "openshift-clients-0:4.4.0-202006061254.git.1.26cb6dc.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-clients@4.4.0-202006061254.git.1.26cb6dc.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-0:4.4.0-202006061254.git.1.dc84fb4.el8.src",
                "product": {
                  "name": "openshift-0:4.4.0-202006061254.git.1.dc84fb4.el8.src",
                  "product_id": "openshift-0:4.4.0-202006061254.git.1.dc84fb4.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift@4.4.0-202006061254.git.1.dc84fb4.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-kuryr-0:4.4.0-202006080017.git.1.855ef1d.el8.src",
                "product": {
                  "name": "openshift-kuryr-0:4.4.0-202006080017.git.1.855ef1d.el8.src",
                  "product_id": "openshift-kuryr-0:4.4.0-202006080017.git.1.855ef1d.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-kuryr@4.4.0-202006080017.git.1.855ef1d.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "machine-config-daemon-0:4.4.0-202006080017.git.1.32e0736.el8.src",
                "product": {
                  "name": "machine-config-daemon-0:4.4.0-202006080017.git.1.32e0736.el8.src",
                  "product_id": "machine-config-daemon-0:4.4.0-202006080017.git.1.32e0736.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/machine-config-daemon@4.4.0-202006080017.git.1.32e0736.el8?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "conmon-2:2.0.17-1.rhaos4.4.el7.x86_64",
                "product": {
                  "name": "conmon-2:2.0.17-1.rhaos4.4.el7.x86_64",
                  "product_id": "conmon-2:2.0.17-1.rhaos4.4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/conmon@2.0.17-1.rhaos4.4.el7?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el7.x86_64",
                "product": {
                  "name": "cri-o-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el7.x86_64",
                  "product_id": "cri-o-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.17.4-14.dev.rhaos4.4.gitb93af5d.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debuginfo-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el7.x86_64",
                "product": {
                  "name": "cri-o-debuginfo-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el7.x86_64",
                  "product_id": "cri-o-debuginfo-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.17.4-14.dev.rhaos4.4.gitb93af5d.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-hyperkube-0:4.4.0-202006061254.git.1.dc84fb4.el7.x86_64",
                "product": {
                  "name": "openshift-hyperkube-0:4.4.0-202006061254.git.1.dc84fb4.el7.x86_64",
                  "product_id": "openshift-hyperkube-0:4.4.0-202006061254.git.1.dc84fb4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-hyperkube@4.4.0-202006061254.git.1.dc84fb4.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-clients-0:4.4.0-202006061254.git.1.26cb6dc.el7.x86_64",
                "product": {
                  "name": "openshift-clients-0:4.4.0-202006061254.git.1.26cb6dc.el7.x86_64",
                  "product_id": "openshift-clients-0:4.4.0-202006061254.git.1.26cb6dc.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-clients@4.4.0-202006061254.git.1.26cb6dc.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-clients-redistributable-0:4.4.0-202006061254.git.1.26cb6dc.el7.x86_64",
                "product": {
                  "name": "openshift-clients-redistributable-0:4.4.0-202006061254.git.1.26cb6dc.el7.x86_64",
                  "product_id": "openshift-clients-redistributable-0:4.4.0-202006061254.git.1.26cb6dc.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-clients-redistributable@4.4.0-202006061254.git.1.26cb6dc.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-service-idler-0:4.4.0-202006080017.git.1.7e463c3.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-service-idler-0:4.4.0-202006080017.git.1.7e463c3.el7.x86_64",
                  "product_id": "atomic-openshift-service-idler-0:4.4.0-202006080017.git.1.7e463c3.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-service-idler@4.4.0-202006080017.git.1.7e463c3.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-enterprise-service-catalog-1:4.4.0-202006080017.git.1.77a5cc9.el7.x86_64",
                "product": {
                  "name": "atomic-enterprise-service-catalog-1:4.4.0-202006080017.git.1.77a5cc9.el7.x86_64",
                  "product_id": "atomic-enterprise-service-catalog-1:4.4.0-202006080017.git.1.77a5cc9.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-enterprise-service-catalog@4.4.0-202006080017.git.1.77a5cc9.el7?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-enterprise-service-catalog-svcat-1:4.4.0-202006080017.git.1.77a5cc9.el7.x86_64",
                "product": {
                  "name": "atomic-enterprise-service-catalog-svcat-1:4.4.0-202006080017.git.1.77a5cc9.el7.x86_64",
                  "product_id": "atomic-enterprise-service-catalog-svcat-1:4.4.0-202006080017.git.1.77a5cc9.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-enterprise-service-catalog-svcat@4.4.0-202006080017.git.1.77a5cc9.el7?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "conmon-2:2.0.17-1.rhaos4.4.el8.x86_64",
                "product": {
                  "name": "conmon-2:2.0.17-1.rhaos4.4.el8.x86_64",
                  "product_id": "conmon-2:2.0.17-1.rhaos4.4.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/conmon@2.0.17-1.rhaos4.4.el8?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el8.x86_64",
                "product": {
                  "name": "cri-o-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el8.x86_64",
                  "product_id": "cri-o-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.17.4-14.dev.rhaos4.4.gitb93af5d.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debugsource-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el8.x86_64",
                "product": {
                  "name": "cri-o-debugsource-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el8.x86_64",
                  "product_id": "cri-o-debugsource-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debugsource@1.17.4-14.dev.rhaos4.4.gitb93af5d.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debuginfo-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el8.x86_64",
                "product": {
                  "name": "cri-o-debuginfo-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el8.x86_64",
                  "product_id": "cri-o-debuginfo-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.17.4-14.dev.rhaos4.4.gitb93af5d.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-clients-0:4.4.0-202006061254.git.1.26cb6dc.el8.x86_64",
                "product": {
                  "name": "openshift-clients-0:4.4.0-202006061254.git.1.26cb6dc.el8.x86_64",
                  "product_id": "openshift-clients-0:4.4.0-202006061254.git.1.26cb6dc.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-clients@4.4.0-202006061254.git.1.26cb6dc.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-clients-redistributable-0:4.4.0-202006061254.git.1.26cb6dc.el8.x86_64",
                "product": {
                  "name": "openshift-clients-redistributable-0:4.4.0-202006061254.git.1.26cb6dc.el8.x86_64",
                  "product_id": "openshift-clients-redistributable-0:4.4.0-202006061254.git.1.26cb6dc.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-clients-redistributable@4.4.0-202006061254.git.1.26cb6dc.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-hyperkube-0:4.4.0-202006061254.git.1.dc84fb4.el8.x86_64",
                "product": {
                  "name": "openshift-hyperkube-0:4.4.0-202006061254.git.1.dc84fb4.el8.x86_64",
                  "product_id": "openshift-hyperkube-0:4.4.0-202006061254.git.1.dc84fb4.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-hyperkube@4.4.0-202006061254.git.1.dc84fb4.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "machine-config-daemon-0:4.4.0-202006080017.git.1.32e0736.el8.x86_64",
                "product": {
                  "name": "machine-config-daemon-0:4.4.0-202006080017.git.1.32e0736.el8.x86_64",
                  "product_id": "machine-config-daemon-0:4.4.0-202006080017.git.1.32e0736.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/machine-config-daemon@4.4.0-202006080017.git.1.32e0736.el8?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-enterprise-service-catalog-1:4.4.0-202006080017.git.1.77a5cc9.el7.src as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:atomic-enterprise-service-catalog-1:4.4.0-202006080017.git.1.77a5cc9.el7.src"
        },
        "product_reference": "atomic-enterprise-service-catalog-1:4.4.0-202006080017.git.1.77a5cc9.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-enterprise-service-catalog-1:4.4.0-202006080017.git.1.77a5cc9.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:atomic-enterprise-service-catalog-1:4.4.0-202006080017.git.1.77a5cc9.el7.x86_64"
        },
        "product_reference": "atomic-enterprise-service-catalog-1:4.4.0-202006080017.git.1.77a5cc9.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-enterprise-service-catalog-svcat-1:4.4.0-202006080017.git.1.77a5cc9.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:atomic-enterprise-service-catalog-svcat-1:4.4.0-202006080017.git.1.77a5cc9.el7.x86_64"
        },
        "product_reference": "atomic-enterprise-service-catalog-svcat-1:4.4.0-202006080017.git.1.77a5cc9.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-service-idler-0:4.4.0-202006080017.git.1.7e463c3.el7.src as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:atomic-openshift-service-idler-0:4.4.0-202006080017.git.1.7e463c3.el7.src"
        },
        "product_reference": "atomic-openshift-service-idler-0:4.4.0-202006080017.git.1.7e463c3.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-service-idler-0:4.4.0-202006080017.git.1.7e463c3.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:atomic-openshift-service-idler-0:4.4.0-202006080017.git.1.7e463c3.el7.x86_64"
        },
        "product_reference": "atomic-openshift-service-idler-0:4.4.0-202006080017.git.1.7e463c3.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "conmon-2:2.0.17-1.rhaos4.4.el7.src as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:conmon-2:2.0.17-1.rhaos4.4.el7.src"
        },
        "product_reference": "conmon-2:2.0.17-1.rhaos4.4.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "conmon-2:2.0.17-1.rhaos4.4.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:conmon-2:2.0.17-1.rhaos4.4.el7.x86_64"
        },
        "product_reference": "conmon-2:2.0.17-1.rhaos4.4.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el7.src as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:cri-o-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el7.src"
        },
        "product_reference": "cri-o-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:cri-o-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el7.x86_64"
        },
        "product_reference": "cri-o-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debuginfo-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:cri-o-debuginfo-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el7.x86_64"
        },
        "product_reference": "cri-o-debuginfo-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jenkins-0:2.222.1.1591351066-1.el7.noarch as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:jenkins-0:2.222.1.1591351066-1.el7.noarch"
        },
        "product_reference": "jenkins-0:2.222.1.1591351066-1.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jenkins-0:2.222.1.1591351066-1.el7.src as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:jenkins-0:2.222.1.1591351066-1.el7.src"
        },
        "product_reference": "jenkins-0:2.222.1.1591351066-1.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-0:4.4.0-202006061254.git.1.dc84fb4.el7.src as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift-0:4.4.0-202006061254.git.1.dc84fb4.el7.src"
        },
        "product_reference": "openshift-0:4.4.0-202006061254.git.1.dc84fb4.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-ansible-0:4.4.0-202006061254.git.1.a996454.el7.noarch as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift-ansible-0:4.4.0-202006061254.git.1.a996454.el7.noarch"
        },
        "product_reference": "openshift-ansible-0:4.4.0-202006061254.git.1.a996454.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-ansible-0:4.4.0-202006061254.git.1.a996454.el7.src as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift-ansible-0:4.4.0-202006061254.git.1.a996454.el7.src"
        },
        "product_reference": "openshift-ansible-0:4.4.0-202006061254.git.1.a996454.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-ansible-test-0:4.4.0-202006061254.git.1.a996454.el7.noarch as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift-ansible-test-0:4.4.0-202006061254.git.1.a996454.el7.noarch"
        },
        "product_reference": "openshift-ansible-test-0:4.4.0-202006061254.git.1.a996454.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-clients-0:4.4.0-202006061254.git.1.26cb6dc.el7.src as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift-clients-0:4.4.0-202006061254.git.1.26cb6dc.el7.src"
        },
        "product_reference": "openshift-clients-0:4.4.0-202006061254.git.1.26cb6dc.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-clients-0:4.4.0-202006061254.git.1.26cb6dc.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift-clients-0:4.4.0-202006061254.git.1.26cb6dc.el7.x86_64"
        },
        "product_reference": "openshift-clients-0:4.4.0-202006061254.git.1.26cb6dc.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-clients-redistributable-0:4.4.0-202006061254.git.1.26cb6dc.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift-clients-redistributable-0:4.4.0-202006061254.git.1.26cb6dc.el7.x86_64"
        },
        "product_reference": "openshift-clients-redistributable-0:4.4.0-202006061254.git.1.26cb6dc.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-hyperkube-0:4.4.0-202006061254.git.1.dc84fb4.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:openshift-hyperkube-0:4.4.0-202006061254.git.1.dc84fb4.el7.x86_64"
        },
        "product_reference": "openshift-hyperkube-0:4.4.0-202006061254.git.1.dc84fb4.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "conmon-2:2.0.17-1.rhaos4.4.el8.src as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "8Base-RHOSE-4.4:conmon-2:2.0.17-1.rhaos4.4.el8.src"
        },
        "product_reference": "conmon-2:2.0.17-1.rhaos4.4.el8.src",
        "relates_to_product_reference": "8Base-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "conmon-2:2.0.17-1.rhaos4.4.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "8Base-RHOSE-4.4:conmon-2:2.0.17-1.rhaos4.4.el8.x86_64"
        },
        "product_reference": "conmon-2:2.0.17-1.rhaos4.4.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el8.src as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "8Base-RHOSE-4.4:cri-o-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el8.src"
        },
        "product_reference": "cri-o-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el8.src",
        "relates_to_product_reference": "8Base-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "8Base-RHOSE-4.4:cri-o-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el8.x86_64"
        },
        "product_reference": "cri-o-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debuginfo-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "8Base-RHOSE-4.4:cri-o-debuginfo-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el8.x86_64"
        },
        "product_reference": "cri-o-debuginfo-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debugsource-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "8Base-RHOSE-4.4:cri-o-debugsource-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el8.x86_64"
        },
        "product_reference": "cri-o-debugsource-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "machine-config-daemon-0:4.4.0-202006080017.git.1.32e0736.el8.src as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "8Base-RHOSE-4.4:machine-config-daemon-0:4.4.0-202006080017.git.1.32e0736.el8.src"
        },
        "product_reference": "machine-config-daemon-0:4.4.0-202006080017.git.1.32e0736.el8.src",
        "relates_to_product_reference": "8Base-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "machine-config-daemon-0:4.4.0-202006080017.git.1.32e0736.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "8Base-RHOSE-4.4:machine-config-daemon-0:4.4.0-202006080017.git.1.32e0736.el8.x86_64"
        },
        "product_reference": "machine-config-daemon-0:4.4.0-202006080017.git.1.32e0736.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-0:4.4.0-202006061254.git.1.dc84fb4.el8.src as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "8Base-RHOSE-4.4:openshift-0:4.4.0-202006061254.git.1.dc84fb4.el8.src"
        },
        "product_reference": "openshift-0:4.4.0-202006061254.git.1.dc84fb4.el8.src",
        "relates_to_product_reference": "8Base-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-clients-0:4.4.0-202006061254.git.1.26cb6dc.el8.src as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "8Base-RHOSE-4.4:openshift-clients-0:4.4.0-202006061254.git.1.26cb6dc.el8.src"
        },
        "product_reference": "openshift-clients-0:4.4.0-202006061254.git.1.26cb6dc.el8.src",
        "relates_to_product_reference": "8Base-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-clients-0:4.4.0-202006061254.git.1.26cb6dc.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "8Base-RHOSE-4.4:openshift-clients-0:4.4.0-202006061254.git.1.26cb6dc.el8.x86_64"
        },
        "product_reference": "openshift-clients-0:4.4.0-202006061254.git.1.26cb6dc.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-clients-redistributable-0:4.4.0-202006061254.git.1.26cb6dc.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "8Base-RHOSE-4.4:openshift-clients-redistributable-0:4.4.0-202006061254.git.1.26cb6dc.el8.x86_64"
        },
        "product_reference": "openshift-clients-redistributable-0:4.4.0-202006061254.git.1.26cb6dc.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-hyperkube-0:4.4.0-202006061254.git.1.dc84fb4.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "8Base-RHOSE-4.4:openshift-hyperkube-0:4.4.0-202006061254.git.1.dc84fb4.el8.x86_64"
        },
        "product_reference": "openshift-hyperkube-0:4.4.0-202006061254.git.1.dc84fb4.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-kuryr-0:4.4.0-202006080017.git.1.855ef1d.el8.src as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "8Base-RHOSE-4.4:openshift-kuryr-0:4.4.0-202006080017.git.1.855ef1d.el8.src"
        },
        "product_reference": "openshift-kuryr-0:4.4.0-202006080017.git.1.855ef1d.el8.src",
        "relates_to_product_reference": "8Base-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-kuryr-cni-0:4.4.0-202006080017.git.1.855ef1d.el8.noarch as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "8Base-RHOSE-4.4:openshift-kuryr-cni-0:4.4.0-202006080017.git.1.855ef1d.el8.noarch"
        },
        "product_reference": "openshift-kuryr-cni-0:4.4.0-202006080017.git.1.855ef1d.el8.noarch",
        "relates_to_product_reference": "8Base-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-kuryr-common-0:4.4.0-202006080017.git.1.855ef1d.el8.noarch as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "8Base-RHOSE-4.4:openshift-kuryr-common-0:4.4.0-202006080017.git.1.855ef1d.el8.noarch"
        },
        "product_reference": "openshift-kuryr-common-0:4.4.0-202006080017.git.1.855ef1d.el8.noarch",
        "relates_to_product_reference": "8Base-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-kuryr-controller-0:4.4.0-202006080017.git.1.855ef1d.el8.noarch as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "8Base-RHOSE-4.4:openshift-kuryr-controller-0:4.4.0-202006080017.git.1.855ef1d.el8.noarch"
        },
        "product_reference": "openshift-kuryr-controller-0:4.4.0-202006080017.git.1.855ef1d.el8.noarch",
        "relates_to_product_reference": "8Base-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-kuryr-kubernetes-0:4.4.0-202006080017.git.1.855ef1d.el8.noarch as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "8Base-RHOSE-4.4:python3-kuryr-kubernetes-0:4.4.0-202006080017.git.1.855ef1d.el8.noarch"
        },
        "product_reference": "python3-kuryr-kubernetes-0:4.4.0-202006080017.git.1.855ef1d.el8.noarch",
        "relates_to_product_reference": "8Base-RHOSE-4.4"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-2160",
      "cwe": {
        "id": "CWE-352",
        "name": "Cross-Site Request Forgery (CSRF)"
      },
      "discovery_date": "2020-03-26T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1819190"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Jenkins 2.227 and earlier, LTS 2.204.5 and earlier uses different representations of request URL paths, which allows attackers to craft URLs that allow bypassing CSRF protection of any target URL.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jenkins: CSRF protection bypass via crafted URLs",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RH7-RHOSE-4.4:atomic-enterprise-service-catalog-1:4.4.0-202006080017.git.1.77a5cc9.el7.src",
          "7Server-RH7-RHOSE-4.4:atomic-enterprise-service-catalog-1:4.4.0-202006080017.git.1.77a5cc9.el7.x86_64",
          "7Server-RH7-RHOSE-4.4:atomic-enterprise-service-catalog-svcat-1:4.4.0-202006080017.git.1.77a5cc9.el7.x86_64",
          "7Server-RH7-RHOSE-4.4:atomic-openshift-service-idler-0:4.4.0-202006080017.git.1.7e463c3.el7.src",
          "7Server-RH7-RHOSE-4.4:atomic-openshift-service-idler-0:4.4.0-202006080017.git.1.7e463c3.el7.x86_64",
          "7Server-RH7-RHOSE-4.4:conmon-2:2.0.17-1.rhaos4.4.el7.src",
          "7Server-RH7-RHOSE-4.4:conmon-2:2.0.17-1.rhaos4.4.el7.x86_64",
          "7Server-RH7-RHOSE-4.4:cri-o-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el7.src",
          "7Server-RH7-RHOSE-4.4:cri-o-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el7.x86_64",
          "7Server-RH7-RHOSE-4.4:cri-o-debuginfo-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el7.x86_64",
          "7Server-RH7-RHOSE-4.4:jenkins-0:2.222.1.1591351066-1.el7.noarch",
          "7Server-RH7-RHOSE-4.4:jenkins-0:2.222.1.1591351066-1.el7.src",
          "7Server-RH7-RHOSE-4.4:openshift-0:4.4.0-202006061254.git.1.dc84fb4.el7.src",
          "7Server-RH7-RHOSE-4.4:openshift-ansible-0:4.4.0-202006061254.git.1.a996454.el7.noarch",
          "7Server-RH7-RHOSE-4.4:openshift-ansible-0:4.4.0-202006061254.git.1.a996454.el7.src",
          "7Server-RH7-RHOSE-4.4:openshift-ansible-test-0:4.4.0-202006061254.git.1.a996454.el7.noarch",
          "7Server-RH7-RHOSE-4.4:openshift-clients-0:4.4.0-202006061254.git.1.26cb6dc.el7.src",
          "7Server-RH7-RHOSE-4.4:openshift-clients-0:4.4.0-202006061254.git.1.26cb6dc.el7.x86_64",
          "7Server-RH7-RHOSE-4.4:openshift-clients-redistributable-0:4.4.0-202006061254.git.1.26cb6dc.el7.x86_64",
          "7Server-RH7-RHOSE-4.4:openshift-hyperkube-0:4.4.0-202006061254.git.1.dc84fb4.el7.x86_64",
          "8Base-RHOSE-4.4:conmon-2:2.0.17-1.rhaos4.4.el8.src",
          "8Base-RHOSE-4.4:conmon-2:2.0.17-1.rhaos4.4.el8.x86_64",
          "8Base-RHOSE-4.4:cri-o-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el8.src",
          "8Base-RHOSE-4.4:cri-o-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el8.x86_64",
          "8Base-RHOSE-4.4:cri-o-debuginfo-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el8.x86_64",
          "8Base-RHOSE-4.4:cri-o-debugsource-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el8.x86_64",
          "8Base-RHOSE-4.4:machine-config-daemon-0:4.4.0-202006080017.git.1.32e0736.el8.src",
          "8Base-RHOSE-4.4:machine-config-daemon-0:4.4.0-202006080017.git.1.32e0736.el8.x86_64",
          "8Base-RHOSE-4.4:openshift-0:4.4.0-202006061254.git.1.dc84fb4.el8.src",
          "8Base-RHOSE-4.4:openshift-clients-0:4.4.0-202006061254.git.1.26cb6dc.el8.src",
          "8Base-RHOSE-4.4:openshift-clients-0:4.4.0-202006061254.git.1.26cb6dc.el8.x86_64",
          "8Base-RHOSE-4.4:openshift-clients-redistributable-0:4.4.0-202006061254.git.1.26cb6dc.el8.x86_64",
          "8Base-RHOSE-4.4:openshift-hyperkube-0:4.4.0-202006061254.git.1.dc84fb4.el8.x86_64",
          "8Base-RHOSE-4.4:openshift-kuryr-0:4.4.0-202006080017.git.1.855ef1d.el8.src",
          "8Base-RHOSE-4.4:openshift-kuryr-cni-0:4.4.0-202006080017.git.1.855ef1d.el8.noarch",
          "8Base-RHOSE-4.4:openshift-kuryr-common-0:4.4.0-202006080017.git.1.855ef1d.el8.noarch",
          "8Base-RHOSE-4.4:openshift-kuryr-controller-0:4.4.0-202006080017.git.1.855ef1d.el8.noarch",
          "8Base-RHOSE-4.4:python3-kuryr-kubernetes-0:4.4.0-202006080017.git.1.855ef1d.el8.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-2160"
        },
        {
          "category": "external",
          "summary": "RHBZ#1819190",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1819190"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-2160",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-2160"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-2160",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-2160"
        },
        {
          "category": "external",
          "summary": "https://jenkins.io/security/advisory/2020-03-25/#SECURITY-1774",
          "url": "https://jenkins.io/security/advisory/2020-03-25/#SECURITY-1774"
        }
      ],
      "release_date": "2020-03-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.4 see the following documentation, which\nwill be updated shortly for release 4.4.8, for important instructions on\nhow to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.4/release_notes/ocp-4-4-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.4/updating/updating-cluster-cli.html.",
          "product_ids": [
            "7Server-RH7-RHOSE-4.4:atomic-enterprise-service-catalog-1:4.4.0-202006080017.git.1.77a5cc9.el7.src",
            "7Server-RH7-RHOSE-4.4:atomic-enterprise-service-catalog-1:4.4.0-202006080017.git.1.77a5cc9.el7.x86_64",
            "7Server-RH7-RHOSE-4.4:atomic-enterprise-service-catalog-svcat-1:4.4.0-202006080017.git.1.77a5cc9.el7.x86_64",
            "7Server-RH7-RHOSE-4.4:atomic-openshift-service-idler-0:4.4.0-202006080017.git.1.7e463c3.el7.src",
            "7Server-RH7-RHOSE-4.4:atomic-openshift-service-idler-0:4.4.0-202006080017.git.1.7e463c3.el7.x86_64",
            "7Server-RH7-RHOSE-4.4:conmon-2:2.0.17-1.rhaos4.4.el7.src",
            "7Server-RH7-RHOSE-4.4:conmon-2:2.0.17-1.rhaos4.4.el7.x86_64",
            "7Server-RH7-RHOSE-4.4:cri-o-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el7.src",
            "7Server-RH7-RHOSE-4.4:cri-o-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el7.x86_64",
            "7Server-RH7-RHOSE-4.4:cri-o-debuginfo-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el7.x86_64",
            "7Server-RH7-RHOSE-4.4:jenkins-0:2.222.1.1591351066-1.el7.noarch",
            "7Server-RH7-RHOSE-4.4:jenkins-0:2.222.1.1591351066-1.el7.src",
            "7Server-RH7-RHOSE-4.4:openshift-0:4.4.0-202006061254.git.1.dc84fb4.el7.src",
            "7Server-RH7-RHOSE-4.4:openshift-ansible-0:4.4.0-202006061254.git.1.a996454.el7.noarch",
            "7Server-RH7-RHOSE-4.4:openshift-ansible-0:4.4.0-202006061254.git.1.a996454.el7.src",
            "7Server-RH7-RHOSE-4.4:openshift-ansible-test-0:4.4.0-202006061254.git.1.a996454.el7.noarch",
            "7Server-RH7-RHOSE-4.4:openshift-clients-0:4.4.0-202006061254.git.1.26cb6dc.el7.src",
            "7Server-RH7-RHOSE-4.4:openshift-clients-0:4.4.0-202006061254.git.1.26cb6dc.el7.x86_64",
            "7Server-RH7-RHOSE-4.4:openshift-clients-redistributable-0:4.4.0-202006061254.git.1.26cb6dc.el7.x86_64",
            "7Server-RH7-RHOSE-4.4:openshift-hyperkube-0:4.4.0-202006061254.git.1.dc84fb4.el7.x86_64",
            "8Base-RHOSE-4.4:conmon-2:2.0.17-1.rhaos4.4.el8.src",
            "8Base-RHOSE-4.4:conmon-2:2.0.17-1.rhaos4.4.el8.x86_64",
            "8Base-RHOSE-4.4:cri-o-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el8.src",
            "8Base-RHOSE-4.4:cri-o-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el8.x86_64",
            "8Base-RHOSE-4.4:cri-o-debuginfo-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el8.x86_64",
            "8Base-RHOSE-4.4:cri-o-debugsource-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el8.x86_64",
            "8Base-RHOSE-4.4:machine-config-daemon-0:4.4.0-202006080017.git.1.32e0736.el8.src",
            "8Base-RHOSE-4.4:machine-config-daemon-0:4.4.0-202006080017.git.1.32e0736.el8.x86_64",
            "8Base-RHOSE-4.4:openshift-0:4.4.0-202006061254.git.1.dc84fb4.el8.src",
            "8Base-RHOSE-4.4:openshift-clients-0:4.4.0-202006061254.git.1.26cb6dc.el8.src",
            "8Base-RHOSE-4.4:openshift-clients-0:4.4.0-202006061254.git.1.26cb6dc.el8.x86_64",
            "8Base-RHOSE-4.4:openshift-clients-redistributable-0:4.4.0-202006061254.git.1.26cb6dc.el8.x86_64",
            "8Base-RHOSE-4.4:openshift-hyperkube-0:4.4.0-202006061254.git.1.dc84fb4.el8.x86_64",
            "8Base-RHOSE-4.4:openshift-kuryr-0:4.4.0-202006080017.git.1.855ef1d.el8.src",
            "8Base-RHOSE-4.4:openshift-kuryr-cni-0:4.4.0-202006080017.git.1.855ef1d.el8.noarch",
            "8Base-RHOSE-4.4:openshift-kuryr-common-0:4.4.0-202006080017.git.1.855ef1d.el8.noarch",
            "8Base-RHOSE-4.4:openshift-kuryr-controller-0:4.4.0-202006080017.git.1.855ef1d.el8.noarch",
            "8Base-RHOSE-4.4:python3-kuryr-kubernetes-0:4.4.0-202006080017.git.1.855ef1d.el8.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHBA-2020:2444"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-RH7-RHOSE-4.4:atomic-enterprise-service-catalog-1:4.4.0-202006080017.git.1.77a5cc9.el7.src",
            "7Server-RH7-RHOSE-4.4:atomic-enterprise-service-catalog-1:4.4.0-202006080017.git.1.77a5cc9.el7.x86_64",
            "7Server-RH7-RHOSE-4.4:atomic-enterprise-service-catalog-svcat-1:4.4.0-202006080017.git.1.77a5cc9.el7.x86_64",
            "7Server-RH7-RHOSE-4.4:atomic-openshift-service-idler-0:4.4.0-202006080017.git.1.7e463c3.el7.src",
            "7Server-RH7-RHOSE-4.4:atomic-openshift-service-idler-0:4.4.0-202006080017.git.1.7e463c3.el7.x86_64",
            "7Server-RH7-RHOSE-4.4:conmon-2:2.0.17-1.rhaos4.4.el7.src",
            "7Server-RH7-RHOSE-4.4:conmon-2:2.0.17-1.rhaos4.4.el7.x86_64",
            "7Server-RH7-RHOSE-4.4:cri-o-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el7.src",
            "7Server-RH7-RHOSE-4.4:cri-o-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el7.x86_64",
            "7Server-RH7-RHOSE-4.4:cri-o-debuginfo-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el7.x86_64",
            "7Server-RH7-RHOSE-4.4:jenkins-0:2.222.1.1591351066-1.el7.noarch",
            "7Server-RH7-RHOSE-4.4:jenkins-0:2.222.1.1591351066-1.el7.src",
            "7Server-RH7-RHOSE-4.4:openshift-0:4.4.0-202006061254.git.1.dc84fb4.el7.src",
            "7Server-RH7-RHOSE-4.4:openshift-ansible-0:4.4.0-202006061254.git.1.a996454.el7.noarch",
            "7Server-RH7-RHOSE-4.4:openshift-ansible-0:4.4.0-202006061254.git.1.a996454.el7.src",
            "7Server-RH7-RHOSE-4.4:openshift-ansible-test-0:4.4.0-202006061254.git.1.a996454.el7.noarch",
            "7Server-RH7-RHOSE-4.4:openshift-clients-0:4.4.0-202006061254.git.1.26cb6dc.el7.src",
            "7Server-RH7-RHOSE-4.4:openshift-clients-0:4.4.0-202006061254.git.1.26cb6dc.el7.x86_64",
            "7Server-RH7-RHOSE-4.4:openshift-clients-redistributable-0:4.4.0-202006061254.git.1.26cb6dc.el7.x86_64",
            "7Server-RH7-RHOSE-4.4:openshift-hyperkube-0:4.4.0-202006061254.git.1.dc84fb4.el7.x86_64",
            "8Base-RHOSE-4.4:conmon-2:2.0.17-1.rhaos4.4.el8.src",
            "8Base-RHOSE-4.4:conmon-2:2.0.17-1.rhaos4.4.el8.x86_64",
            "8Base-RHOSE-4.4:cri-o-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el8.src",
            "8Base-RHOSE-4.4:cri-o-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el8.x86_64",
            "8Base-RHOSE-4.4:cri-o-debuginfo-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el8.x86_64",
            "8Base-RHOSE-4.4:cri-o-debugsource-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el8.x86_64",
            "8Base-RHOSE-4.4:machine-config-daemon-0:4.4.0-202006080017.git.1.32e0736.el8.src",
            "8Base-RHOSE-4.4:machine-config-daemon-0:4.4.0-202006080017.git.1.32e0736.el8.x86_64",
            "8Base-RHOSE-4.4:openshift-0:4.4.0-202006061254.git.1.dc84fb4.el8.src",
            "8Base-RHOSE-4.4:openshift-clients-0:4.4.0-202006061254.git.1.26cb6dc.el8.src",
            "8Base-RHOSE-4.4:openshift-clients-0:4.4.0-202006061254.git.1.26cb6dc.el8.x86_64",
            "8Base-RHOSE-4.4:openshift-clients-redistributable-0:4.4.0-202006061254.git.1.26cb6dc.el8.x86_64",
            "8Base-RHOSE-4.4:openshift-hyperkube-0:4.4.0-202006061254.git.1.dc84fb4.el8.x86_64",
            "8Base-RHOSE-4.4:openshift-kuryr-0:4.4.0-202006080017.git.1.855ef1d.el8.src",
            "8Base-RHOSE-4.4:openshift-kuryr-cni-0:4.4.0-202006080017.git.1.855ef1d.el8.noarch",
            "8Base-RHOSE-4.4:openshift-kuryr-common-0:4.4.0-202006080017.git.1.855ef1d.el8.noarch",
            "8Base-RHOSE-4.4:openshift-kuryr-controller-0:4.4.0-202006080017.git.1.855ef1d.el8.noarch",
            "8Base-RHOSE-4.4:python3-kuryr-kubernetes-0:4.4.0-202006080017.git.1.855ef1d.el8.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "jenkins: CSRF protection bypass via crafted URLs"
    },
    {
      "cve": "CVE-2020-2161",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "discovery_date": "2020-03-26T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1819198"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Jenkins 2.227 and earlier, LTS 2.204.5 and earlier does not properly escape node labels that are shown in the form validation for label expressions on job configuration pages, resulting in a stored XSS vulnerability exploitable by users able to define node labels.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jenkins: XSS in job configuration pages",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RH7-RHOSE-4.4:atomic-enterprise-service-catalog-1:4.4.0-202006080017.git.1.77a5cc9.el7.src",
          "7Server-RH7-RHOSE-4.4:atomic-enterprise-service-catalog-1:4.4.0-202006080017.git.1.77a5cc9.el7.x86_64",
          "7Server-RH7-RHOSE-4.4:atomic-enterprise-service-catalog-svcat-1:4.4.0-202006080017.git.1.77a5cc9.el7.x86_64",
          "7Server-RH7-RHOSE-4.4:atomic-openshift-service-idler-0:4.4.0-202006080017.git.1.7e463c3.el7.src",
          "7Server-RH7-RHOSE-4.4:atomic-openshift-service-idler-0:4.4.0-202006080017.git.1.7e463c3.el7.x86_64",
          "7Server-RH7-RHOSE-4.4:conmon-2:2.0.17-1.rhaos4.4.el7.src",
          "7Server-RH7-RHOSE-4.4:conmon-2:2.0.17-1.rhaos4.4.el7.x86_64",
          "7Server-RH7-RHOSE-4.4:cri-o-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el7.src",
          "7Server-RH7-RHOSE-4.4:cri-o-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el7.x86_64",
          "7Server-RH7-RHOSE-4.4:cri-o-debuginfo-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el7.x86_64",
          "7Server-RH7-RHOSE-4.4:jenkins-0:2.222.1.1591351066-1.el7.noarch",
          "7Server-RH7-RHOSE-4.4:jenkins-0:2.222.1.1591351066-1.el7.src",
          "7Server-RH7-RHOSE-4.4:openshift-0:4.4.0-202006061254.git.1.dc84fb4.el7.src",
          "7Server-RH7-RHOSE-4.4:openshift-ansible-0:4.4.0-202006061254.git.1.a996454.el7.noarch",
          "7Server-RH7-RHOSE-4.4:openshift-ansible-0:4.4.0-202006061254.git.1.a996454.el7.src",
          "7Server-RH7-RHOSE-4.4:openshift-ansible-test-0:4.4.0-202006061254.git.1.a996454.el7.noarch",
          "7Server-RH7-RHOSE-4.4:openshift-clients-0:4.4.0-202006061254.git.1.26cb6dc.el7.src",
          "7Server-RH7-RHOSE-4.4:openshift-clients-0:4.4.0-202006061254.git.1.26cb6dc.el7.x86_64",
          "7Server-RH7-RHOSE-4.4:openshift-clients-redistributable-0:4.4.0-202006061254.git.1.26cb6dc.el7.x86_64",
          "7Server-RH7-RHOSE-4.4:openshift-hyperkube-0:4.4.0-202006061254.git.1.dc84fb4.el7.x86_64",
          "8Base-RHOSE-4.4:conmon-2:2.0.17-1.rhaos4.4.el8.src",
          "8Base-RHOSE-4.4:conmon-2:2.0.17-1.rhaos4.4.el8.x86_64",
          "8Base-RHOSE-4.4:cri-o-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el8.src",
          "8Base-RHOSE-4.4:cri-o-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el8.x86_64",
          "8Base-RHOSE-4.4:cri-o-debuginfo-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el8.x86_64",
          "8Base-RHOSE-4.4:cri-o-debugsource-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el8.x86_64",
          "8Base-RHOSE-4.4:machine-config-daemon-0:4.4.0-202006080017.git.1.32e0736.el8.src",
          "8Base-RHOSE-4.4:machine-config-daemon-0:4.4.0-202006080017.git.1.32e0736.el8.x86_64",
          "8Base-RHOSE-4.4:openshift-0:4.4.0-202006061254.git.1.dc84fb4.el8.src",
          "8Base-RHOSE-4.4:openshift-clients-0:4.4.0-202006061254.git.1.26cb6dc.el8.src",
          "8Base-RHOSE-4.4:openshift-clients-0:4.4.0-202006061254.git.1.26cb6dc.el8.x86_64",
          "8Base-RHOSE-4.4:openshift-clients-redistributable-0:4.4.0-202006061254.git.1.26cb6dc.el8.x86_64",
          "8Base-RHOSE-4.4:openshift-hyperkube-0:4.4.0-202006061254.git.1.dc84fb4.el8.x86_64",
          "8Base-RHOSE-4.4:openshift-kuryr-0:4.4.0-202006080017.git.1.855ef1d.el8.src",
          "8Base-RHOSE-4.4:openshift-kuryr-cni-0:4.4.0-202006080017.git.1.855ef1d.el8.noarch",
          "8Base-RHOSE-4.4:openshift-kuryr-common-0:4.4.0-202006080017.git.1.855ef1d.el8.noarch",
          "8Base-RHOSE-4.4:openshift-kuryr-controller-0:4.4.0-202006080017.git.1.855ef1d.el8.noarch",
          "8Base-RHOSE-4.4:python3-kuryr-kubernetes-0:4.4.0-202006080017.git.1.855ef1d.el8.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-2161"
        },
        {
          "category": "external",
          "summary": "RHBZ#1819198",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1819198"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-2161",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-2161"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-2161",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-2161"
        },
        {
          "category": "external",
          "summary": "https://jenkins.io/security/advisory/2020-03-25/#SECURITY-1781",
          "url": "https://jenkins.io/security/advisory/2020-03-25/#SECURITY-1781"
        }
      ],
      "release_date": "2020-03-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.4 see the following documentation, which\nwill be updated shortly for release 4.4.8, for important instructions on\nhow to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.4/release_notes/ocp-4-4-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.4/updating/updating-cluster-cli.html.",
          "product_ids": [
            "7Server-RH7-RHOSE-4.4:atomic-enterprise-service-catalog-1:4.4.0-202006080017.git.1.77a5cc9.el7.src",
            "7Server-RH7-RHOSE-4.4:atomic-enterprise-service-catalog-1:4.4.0-202006080017.git.1.77a5cc9.el7.x86_64",
            "7Server-RH7-RHOSE-4.4:atomic-enterprise-service-catalog-svcat-1:4.4.0-202006080017.git.1.77a5cc9.el7.x86_64",
            "7Server-RH7-RHOSE-4.4:atomic-openshift-service-idler-0:4.4.0-202006080017.git.1.7e463c3.el7.src",
            "7Server-RH7-RHOSE-4.4:atomic-openshift-service-idler-0:4.4.0-202006080017.git.1.7e463c3.el7.x86_64",
            "7Server-RH7-RHOSE-4.4:conmon-2:2.0.17-1.rhaos4.4.el7.src",
            "7Server-RH7-RHOSE-4.4:conmon-2:2.0.17-1.rhaos4.4.el7.x86_64",
            "7Server-RH7-RHOSE-4.4:cri-o-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el7.src",
            "7Server-RH7-RHOSE-4.4:cri-o-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el7.x86_64",
            "7Server-RH7-RHOSE-4.4:cri-o-debuginfo-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el7.x86_64",
            "7Server-RH7-RHOSE-4.4:jenkins-0:2.222.1.1591351066-1.el7.noarch",
            "7Server-RH7-RHOSE-4.4:jenkins-0:2.222.1.1591351066-1.el7.src",
            "7Server-RH7-RHOSE-4.4:openshift-0:4.4.0-202006061254.git.1.dc84fb4.el7.src",
            "7Server-RH7-RHOSE-4.4:openshift-ansible-0:4.4.0-202006061254.git.1.a996454.el7.noarch",
            "7Server-RH7-RHOSE-4.4:openshift-ansible-0:4.4.0-202006061254.git.1.a996454.el7.src",
            "7Server-RH7-RHOSE-4.4:openshift-ansible-test-0:4.4.0-202006061254.git.1.a996454.el7.noarch",
            "7Server-RH7-RHOSE-4.4:openshift-clients-0:4.4.0-202006061254.git.1.26cb6dc.el7.src",
            "7Server-RH7-RHOSE-4.4:openshift-clients-0:4.4.0-202006061254.git.1.26cb6dc.el7.x86_64",
            "7Server-RH7-RHOSE-4.4:openshift-clients-redistributable-0:4.4.0-202006061254.git.1.26cb6dc.el7.x86_64",
            "7Server-RH7-RHOSE-4.4:openshift-hyperkube-0:4.4.0-202006061254.git.1.dc84fb4.el7.x86_64",
            "8Base-RHOSE-4.4:conmon-2:2.0.17-1.rhaos4.4.el8.src",
            "8Base-RHOSE-4.4:conmon-2:2.0.17-1.rhaos4.4.el8.x86_64",
            "8Base-RHOSE-4.4:cri-o-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el8.src",
            "8Base-RHOSE-4.4:cri-o-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el8.x86_64",
            "8Base-RHOSE-4.4:cri-o-debuginfo-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el8.x86_64",
            "8Base-RHOSE-4.4:cri-o-debugsource-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el8.x86_64",
            "8Base-RHOSE-4.4:machine-config-daemon-0:4.4.0-202006080017.git.1.32e0736.el8.src",
            "8Base-RHOSE-4.4:machine-config-daemon-0:4.4.0-202006080017.git.1.32e0736.el8.x86_64",
            "8Base-RHOSE-4.4:openshift-0:4.4.0-202006061254.git.1.dc84fb4.el8.src",
            "8Base-RHOSE-4.4:openshift-clients-0:4.4.0-202006061254.git.1.26cb6dc.el8.src",
            "8Base-RHOSE-4.4:openshift-clients-0:4.4.0-202006061254.git.1.26cb6dc.el8.x86_64",
            "8Base-RHOSE-4.4:openshift-clients-redistributable-0:4.4.0-202006061254.git.1.26cb6dc.el8.x86_64",
            "8Base-RHOSE-4.4:openshift-hyperkube-0:4.4.0-202006061254.git.1.dc84fb4.el8.x86_64",
            "8Base-RHOSE-4.4:openshift-kuryr-0:4.4.0-202006080017.git.1.855ef1d.el8.src",
            "8Base-RHOSE-4.4:openshift-kuryr-cni-0:4.4.0-202006080017.git.1.855ef1d.el8.noarch",
            "8Base-RHOSE-4.4:openshift-kuryr-common-0:4.4.0-202006080017.git.1.855ef1d.el8.noarch",
            "8Base-RHOSE-4.4:openshift-kuryr-controller-0:4.4.0-202006080017.git.1.855ef1d.el8.noarch",
            "8Base-RHOSE-4.4:python3-kuryr-kubernetes-0:4.4.0-202006080017.git.1.855ef1d.el8.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHBA-2020:2444"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "7Server-RH7-RHOSE-4.4:atomic-enterprise-service-catalog-1:4.4.0-202006080017.git.1.77a5cc9.el7.src",
            "7Server-RH7-RHOSE-4.4:atomic-enterprise-service-catalog-1:4.4.0-202006080017.git.1.77a5cc9.el7.x86_64",
            "7Server-RH7-RHOSE-4.4:atomic-enterprise-service-catalog-svcat-1:4.4.0-202006080017.git.1.77a5cc9.el7.x86_64",
            "7Server-RH7-RHOSE-4.4:atomic-openshift-service-idler-0:4.4.0-202006080017.git.1.7e463c3.el7.src",
            "7Server-RH7-RHOSE-4.4:atomic-openshift-service-idler-0:4.4.0-202006080017.git.1.7e463c3.el7.x86_64",
            "7Server-RH7-RHOSE-4.4:conmon-2:2.0.17-1.rhaos4.4.el7.src",
            "7Server-RH7-RHOSE-4.4:conmon-2:2.0.17-1.rhaos4.4.el7.x86_64",
            "7Server-RH7-RHOSE-4.4:cri-o-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el7.src",
            "7Server-RH7-RHOSE-4.4:cri-o-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el7.x86_64",
            "7Server-RH7-RHOSE-4.4:cri-o-debuginfo-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el7.x86_64",
            "7Server-RH7-RHOSE-4.4:jenkins-0:2.222.1.1591351066-1.el7.noarch",
            "7Server-RH7-RHOSE-4.4:jenkins-0:2.222.1.1591351066-1.el7.src",
            "7Server-RH7-RHOSE-4.4:openshift-0:4.4.0-202006061254.git.1.dc84fb4.el7.src",
            "7Server-RH7-RHOSE-4.4:openshift-ansible-0:4.4.0-202006061254.git.1.a996454.el7.noarch",
            "7Server-RH7-RHOSE-4.4:openshift-ansible-0:4.4.0-202006061254.git.1.a996454.el7.src",
            "7Server-RH7-RHOSE-4.4:openshift-ansible-test-0:4.4.0-202006061254.git.1.a996454.el7.noarch",
            "7Server-RH7-RHOSE-4.4:openshift-clients-0:4.4.0-202006061254.git.1.26cb6dc.el7.src",
            "7Server-RH7-RHOSE-4.4:openshift-clients-0:4.4.0-202006061254.git.1.26cb6dc.el7.x86_64",
            "7Server-RH7-RHOSE-4.4:openshift-clients-redistributable-0:4.4.0-202006061254.git.1.26cb6dc.el7.x86_64",
            "7Server-RH7-RHOSE-4.4:openshift-hyperkube-0:4.4.0-202006061254.git.1.dc84fb4.el7.x86_64",
            "8Base-RHOSE-4.4:conmon-2:2.0.17-1.rhaos4.4.el8.src",
            "8Base-RHOSE-4.4:conmon-2:2.0.17-1.rhaos4.4.el8.x86_64",
            "8Base-RHOSE-4.4:cri-o-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el8.src",
            "8Base-RHOSE-4.4:cri-o-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el8.x86_64",
            "8Base-RHOSE-4.4:cri-o-debuginfo-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el8.x86_64",
            "8Base-RHOSE-4.4:cri-o-debugsource-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el8.x86_64",
            "8Base-RHOSE-4.4:machine-config-daemon-0:4.4.0-202006080017.git.1.32e0736.el8.src",
            "8Base-RHOSE-4.4:machine-config-daemon-0:4.4.0-202006080017.git.1.32e0736.el8.x86_64",
            "8Base-RHOSE-4.4:openshift-0:4.4.0-202006061254.git.1.dc84fb4.el8.src",
            "8Base-RHOSE-4.4:openshift-clients-0:4.4.0-202006061254.git.1.26cb6dc.el8.src",
            "8Base-RHOSE-4.4:openshift-clients-0:4.4.0-202006061254.git.1.26cb6dc.el8.x86_64",
            "8Base-RHOSE-4.4:openshift-clients-redistributable-0:4.4.0-202006061254.git.1.26cb6dc.el8.x86_64",
            "8Base-RHOSE-4.4:openshift-hyperkube-0:4.4.0-202006061254.git.1.dc84fb4.el8.x86_64",
            "8Base-RHOSE-4.4:openshift-kuryr-0:4.4.0-202006080017.git.1.855ef1d.el8.src",
            "8Base-RHOSE-4.4:openshift-kuryr-cni-0:4.4.0-202006080017.git.1.855ef1d.el8.noarch",
            "8Base-RHOSE-4.4:openshift-kuryr-common-0:4.4.0-202006080017.git.1.855ef1d.el8.noarch",
            "8Base-RHOSE-4.4:openshift-kuryr-controller-0:4.4.0-202006080017.git.1.855ef1d.el8.noarch",
            "8Base-RHOSE-4.4:python3-kuryr-kubernetes-0:4.4.0-202006080017.git.1.855ef1d.el8.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "jenkins: XSS in job configuration pages"
    },
    {
      "cve": "CVE-2020-2162",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "discovery_date": "2020-03-26T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1819211"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Jenkins 2.227 and earlier, LTS 2.204.5 and earlier does not set Content-Security-Policy headers for files uploaded as file parameters to a build, resulting in a stored XSS vulnerability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jenkins: Content-Security-Policy headers for files uploaded leads to XSS",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RH7-RHOSE-4.4:atomic-enterprise-service-catalog-1:4.4.0-202006080017.git.1.77a5cc9.el7.src",
          "7Server-RH7-RHOSE-4.4:atomic-enterprise-service-catalog-1:4.4.0-202006080017.git.1.77a5cc9.el7.x86_64",
          "7Server-RH7-RHOSE-4.4:atomic-enterprise-service-catalog-svcat-1:4.4.0-202006080017.git.1.77a5cc9.el7.x86_64",
          "7Server-RH7-RHOSE-4.4:atomic-openshift-service-idler-0:4.4.0-202006080017.git.1.7e463c3.el7.src",
          "7Server-RH7-RHOSE-4.4:atomic-openshift-service-idler-0:4.4.0-202006080017.git.1.7e463c3.el7.x86_64",
          "7Server-RH7-RHOSE-4.4:conmon-2:2.0.17-1.rhaos4.4.el7.src",
          "7Server-RH7-RHOSE-4.4:conmon-2:2.0.17-1.rhaos4.4.el7.x86_64",
          "7Server-RH7-RHOSE-4.4:cri-o-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el7.src",
          "7Server-RH7-RHOSE-4.4:cri-o-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el7.x86_64",
          "7Server-RH7-RHOSE-4.4:cri-o-debuginfo-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el7.x86_64",
          "7Server-RH7-RHOSE-4.4:jenkins-0:2.222.1.1591351066-1.el7.noarch",
          "7Server-RH7-RHOSE-4.4:jenkins-0:2.222.1.1591351066-1.el7.src",
          "7Server-RH7-RHOSE-4.4:openshift-0:4.4.0-202006061254.git.1.dc84fb4.el7.src",
          "7Server-RH7-RHOSE-4.4:openshift-ansible-0:4.4.0-202006061254.git.1.a996454.el7.noarch",
          "7Server-RH7-RHOSE-4.4:openshift-ansible-0:4.4.0-202006061254.git.1.a996454.el7.src",
          "7Server-RH7-RHOSE-4.4:openshift-ansible-test-0:4.4.0-202006061254.git.1.a996454.el7.noarch",
          "7Server-RH7-RHOSE-4.4:openshift-clients-0:4.4.0-202006061254.git.1.26cb6dc.el7.src",
          "7Server-RH7-RHOSE-4.4:openshift-clients-0:4.4.0-202006061254.git.1.26cb6dc.el7.x86_64",
          "7Server-RH7-RHOSE-4.4:openshift-clients-redistributable-0:4.4.0-202006061254.git.1.26cb6dc.el7.x86_64",
          "7Server-RH7-RHOSE-4.4:openshift-hyperkube-0:4.4.0-202006061254.git.1.dc84fb4.el7.x86_64",
          "8Base-RHOSE-4.4:conmon-2:2.0.17-1.rhaos4.4.el8.src",
          "8Base-RHOSE-4.4:conmon-2:2.0.17-1.rhaos4.4.el8.x86_64",
          "8Base-RHOSE-4.4:cri-o-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el8.src",
          "8Base-RHOSE-4.4:cri-o-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el8.x86_64",
          "8Base-RHOSE-4.4:cri-o-debuginfo-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el8.x86_64",
          "8Base-RHOSE-4.4:cri-o-debugsource-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el8.x86_64",
          "8Base-RHOSE-4.4:machine-config-daemon-0:4.4.0-202006080017.git.1.32e0736.el8.src",
          "8Base-RHOSE-4.4:machine-config-daemon-0:4.4.0-202006080017.git.1.32e0736.el8.x86_64",
          "8Base-RHOSE-4.4:openshift-0:4.4.0-202006061254.git.1.dc84fb4.el8.src",
          "8Base-RHOSE-4.4:openshift-clients-0:4.4.0-202006061254.git.1.26cb6dc.el8.src",
          "8Base-RHOSE-4.4:openshift-clients-0:4.4.0-202006061254.git.1.26cb6dc.el8.x86_64",
          "8Base-RHOSE-4.4:openshift-clients-redistributable-0:4.4.0-202006061254.git.1.26cb6dc.el8.x86_64",
          "8Base-RHOSE-4.4:openshift-hyperkube-0:4.4.0-202006061254.git.1.dc84fb4.el8.x86_64",
          "8Base-RHOSE-4.4:openshift-kuryr-0:4.4.0-202006080017.git.1.855ef1d.el8.src",
          "8Base-RHOSE-4.4:openshift-kuryr-cni-0:4.4.0-202006080017.git.1.855ef1d.el8.noarch",
          "8Base-RHOSE-4.4:openshift-kuryr-common-0:4.4.0-202006080017.git.1.855ef1d.el8.noarch",
          "8Base-RHOSE-4.4:openshift-kuryr-controller-0:4.4.0-202006080017.git.1.855ef1d.el8.noarch",
          "8Base-RHOSE-4.4:python3-kuryr-kubernetes-0:4.4.0-202006080017.git.1.855ef1d.el8.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-2162"
        },
        {
          "category": "external",
          "summary": "RHBZ#1819211",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1819211"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-2162",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-2162"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-2162",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-2162"
        },
        {
          "category": "external",
          "summary": "https://jenkins.io/security/advisory/2020-03-25/#SECURITY-1793",
          "url": "https://jenkins.io/security/advisory/2020-03-25/#SECURITY-1793"
        }
      ],
      "release_date": "2020-03-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.4 see the following documentation, which\nwill be updated shortly for release 4.4.8, for important instructions on\nhow to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.4/release_notes/ocp-4-4-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.4/updating/updating-cluster-cli.html.",
          "product_ids": [
            "7Server-RH7-RHOSE-4.4:atomic-enterprise-service-catalog-1:4.4.0-202006080017.git.1.77a5cc9.el7.src",
            "7Server-RH7-RHOSE-4.4:atomic-enterprise-service-catalog-1:4.4.0-202006080017.git.1.77a5cc9.el7.x86_64",
            "7Server-RH7-RHOSE-4.4:atomic-enterprise-service-catalog-svcat-1:4.4.0-202006080017.git.1.77a5cc9.el7.x86_64",
            "7Server-RH7-RHOSE-4.4:atomic-openshift-service-idler-0:4.4.0-202006080017.git.1.7e463c3.el7.src",
            "7Server-RH7-RHOSE-4.4:atomic-openshift-service-idler-0:4.4.0-202006080017.git.1.7e463c3.el7.x86_64",
            "7Server-RH7-RHOSE-4.4:conmon-2:2.0.17-1.rhaos4.4.el7.src",
            "7Server-RH7-RHOSE-4.4:conmon-2:2.0.17-1.rhaos4.4.el7.x86_64",
            "7Server-RH7-RHOSE-4.4:cri-o-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el7.src",
            "7Server-RH7-RHOSE-4.4:cri-o-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el7.x86_64",
            "7Server-RH7-RHOSE-4.4:cri-o-debuginfo-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el7.x86_64",
            "7Server-RH7-RHOSE-4.4:jenkins-0:2.222.1.1591351066-1.el7.noarch",
            "7Server-RH7-RHOSE-4.4:jenkins-0:2.222.1.1591351066-1.el7.src",
            "7Server-RH7-RHOSE-4.4:openshift-0:4.4.0-202006061254.git.1.dc84fb4.el7.src",
            "7Server-RH7-RHOSE-4.4:openshift-ansible-0:4.4.0-202006061254.git.1.a996454.el7.noarch",
            "7Server-RH7-RHOSE-4.4:openshift-ansible-0:4.4.0-202006061254.git.1.a996454.el7.src",
            "7Server-RH7-RHOSE-4.4:openshift-ansible-test-0:4.4.0-202006061254.git.1.a996454.el7.noarch",
            "7Server-RH7-RHOSE-4.4:openshift-clients-0:4.4.0-202006061254.git.1.26cb6dc.el7.src",
            "7Server-RH7-RHOSE-4.4:openshift-clients-0:4.4.0-202006061254.git.1.26cb6dc.el7.x86_64",
            "7Server-RH7-RHOSE-4.4:openshift-clients-redistributable-0:4.4.0-202006061254.git.1.26cb6dc.el7.x86_64",
            "7Server-RH7-RHOSE-4.4:openshift-hyperkube-0:4.4.0-202006061254.git.1.dc84fb4.el7.x86_64",
            "8Base-RHOSE-4.4:conmon-2:2.0.17-1.rhaos4.4.el8.src",
            "8Base-RHOSE-4.4:conmon-2:2.0.17-1.rhaos4.4.el8.x86_64",
            "8Base-RHOSE-4.4:cri-o-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el8.src",
            "8Base-RHOSE-4.4:cri-o-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el8.x86_64",
            "8Base-RHOSE-4.4:cri-o-debuginfo-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el8.x86_64",
            "8Base-RHOSE-4.4:cri-o-debugsource-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el8.x86_64",
            "8Base-RHOSE-4.4:machine-config-daemon-0:4.4.0-202006080017.git.1.32e0736.el8.src",
            "8Base-RHOSE-4.4:machine-config-daemon-0:4.4.0-202006080017.git.1.32e0736.el8.x86_64",
            "8Base-RHOSE-4.4:openshift-0:4.4.0-202006061254.git.1.dc84fb4.el8.src",
            "8Base-RHOSE-4.4:openshift-clients-0:4.4.0-202006061254.git.1.26cb6dc.el8.src",
            "8Base-RHOSE-4.4:openshift-clients-0:4.4.0-202006061254.git.1.26cb6dc.el8.x86_64",
            "8Base-RHOSE-4.4:openshift-clients-redistributable-0:4.4.0-202006061254.git.1.26cb6dc.el8.x86_64",
            "8Base-RHOSE-4.4:openshift-hyperkube-0:4.4.0-202006061254.git.1.dc84fb4.el8.x86_64",
            "8Base-RHOSE-4.4:openshift-kuryr-0:4.4.0-202006080017.git.1.855ef1d.el8.src",
            "8Base-RHOSE-4.4:openshift-kuryr-cni-0:4.4.0-202006080017.git.1.855ef1d.el8.noarch",
            "8Base-RHOSE-4.4:openshift-kuryr-common-0:4.4.0-202006080017.git.1.855ef1d.el8.noarch",
            "8Base-RHOSE-4.4:openshift-kuryr-controller-0:4.4.0-202006080017.git.1.855ef1d.el8.noarch",
            "8Base-RHOSE-4.4:python3-kuryr-kubernetes-0:4.4.0-202006080017.git.1.855ef1d.el8.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHBA-2020:2444"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "7Server-RH7-RHOSE-4.4:atomic-enterprise-service-catalog-1:4.4.0-202006080017.git.1.77a5cc9.el7.src",
            "7Server-RH7-RHOSE-4.4:atomic-enterprise-service-catalog-1:4.4.0-202006080017.git.1.77a5cc9.el7.x86_64",
            "7Server-RH7-RHOSE-4.4:atomic-enterprise-service-catalog-svcat-1:4.4.0-202006080017.git.1.77a5cc9.el7.x86_64",
            "7Server-RH7-RHOSE-4.4:atomic-openshift-service-idler-0:4.4.0-202006080017.git.1.7e463c3.el7.src",
            "7Server-RH7-RHOSE-4.4:atomic-openshift-service-idler-0:4.4.0-202006080017.git.1.7e463c3.el7.x86_64",
            "7Server-RH7-RHOSE-4.4:conmon-2:2.0.17-1.rhaos4.4.el7.src",
            "7Server-RH7-RHOSE-4.4:conmon-2:2.0.17-1.rhaos4.4.el7.x86_64",
            "7Server-RH7-RHOSE-4.4:cri-o-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el7.src",
            "7Server-RH7-RHOSE-4.4:cri-o-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el7.x86_64",
            "7Server-RH7-RHOSE-4.4:cri-o-debuginfo-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el7.x86_64",
            "7Server-RH7-RHOSE-4.4:jenkins-0:2.222.1.1591351066-1.el7.noarch",
            "7Server-RH7-RHOSE-4.4:jenkins-0:2.222.1.1591351066-1.el7.src",
            "7Server-RH7-RHOSE-4.4:openshift-0:4.4.0-202006061254.git.1.dc84fb4.el7.src",
            "7Server-RH7-RHOSE-4.4:openshift-ansible-0:4.4.0-202006061254.git.1.a996454.el7.noarch",
            "7Server-RH7-RHOSE-4.4:openshift-ansible-0:4.4.0-202006061254.git.1.a996454.el7.src",
            "7Server-RH7-RHOSE-4.4:openshift-ansible-test-0:4.4.0-202006061254.git.1.a996454.el7.noarch",
            "7Server-RH7-RHOSE-4.4:openshift-clients-0:4.4.0-202006061254.git.1.26cb6dc.el7.src",
            "7Server-RH7-RHOSE-4.4:openshift-clients-0:4.4.0-202006061254.git.1.26cb6dc.el7.x86_64",
            "7Server-RH7-RHOSE-4.4:openshift-clients-redistributable-0:4.4.0-202006061254.git.1.26cb6dc.el7.x86_64",
            "7Server-RH7-RHOSE-4.4:openshift-hyperkube-0:4.4.0-202006061254.git.1.dc84fb4.el7.x86_64",
            "8Base-RHOSE-4.4:conmon-2:2.0.17-1.rhaos4.4.el8.src",
            "8Base-RHOSE-4.4:conmon-2:2.0.17-1.rhaos4.4.el8.x86_64",
            "8Base-RHOSE-4.4:cri-o-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el8.src",
            "8Base-RHOSE-4.4:cri-o-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el8.x86_64",
            "8Base-RHOSE-4.4:cri-o-debuginfo-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el8.x86_64",
            "8Base-RHOSE-4.4:cri-o-debugsource-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el8.x86_64",
            "8Base-RHOSE-4.4:machine-config-daemon-0:4.4.0-202006080017.git.1.32e0736.el8.src",
            "8Base-RHOSE-4.4:machine-config-daemon-0:4.4.0-202006080017.git.1.32e0736.el8.x86_64",
            "8Base-RHOSE-4.4:openshift-0:4.4.0-202006061254.git.1.dc84fb4.el8.src",
            "8Base-RHOSE-4.4:openshift-clients-0:4.4.0-202006061254.git.1.26cb6dc.el8.src",
            "8Base-RHOSE-4.4:openshift-clients-0:4.4.0-202006061254.git.1.26cb6dc.el8.x86_64",
            "8Base-RHOSE-4.4:openshift-clients-redistributable-0:4.4.0-202006061254.git.1.26cb6dc.el8.x86_64",
            "8Base-RHOSE-4.4:openshift-hyperkube-0:4.4.0-202006061254.git.1.dc84fb4.el8.x86_64",
            "8Base-RHOSE-4.4:openshift-kuryr-0:4.4.0-202006080017.git.1.855ef1d.el8.src",
            "8Base-RHOSE-4.4:openshift-kuryr-cni-0:4.4.0-202006080017.git.1.855ef1d.el8.noarch",
            "8Base-RHOSE-4.4:openshift-kuryr-common-0:4.4.0-202006080017.git.1.855ef1d.el8.noarch",
            "8Base-RHOSE-4.4:openshift-kuryr-controller-0:4.4.0-202006080017.git.1.855ef1d.el8.noarch",
            "8Base-RHOSE-4.4:python3-kuryr-kubernetes-0:4.4.0-202006080017.git.1.855ef1d.el8.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "jenkins: Content-Security-Policy headers for files uploaded leads to XSS"
    },
    {
      "cve": "CVE-2020-2163",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "discovery_date": "2020-03-25T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1819222"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Jenkins 2.227 and earlier, LTS 2.204.5 and earlier improperly processes HTML content of list view column headers, resulting in a stored XSS vulnerability exploitable by users able to control column headers.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jenkins: improperly processes HTML content of list leads to XSS",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RH7-RHOSE-4.4:atomic-enterprise-service-catalog-1:4.4.0-202006080017.git.1.77a5cc9.el7.src",
          "7Server-RH7-RHOSE-4.4:atomic-enterprise-service-catalog-1:4.4.0-202006080017.git.1.77a5cc9.el7.x86_64",
          "7Server-RH7-RHOSE-4.4:atomic-enterprise-service-catalog-svcat-1:4.4.0-202006080017.git.1.77a5cc9.el7.x86_64",
          "7Server-RH7-RHOSE-4.4:atomic-openshift-service-idler-0:4.4.0-202006080017.git.1.7e463c3.el7.src",
          "7Server-RH7-RHOSE-4.4:atomic-openshift-service-idler-0:4.4.0-202006080017.git.1.7e463c3.el7.x86_64",
          "7Server-RH7-RHOSE-4.4:conmon-2:2.0.17-1.rhaos4.4.el7.src",
          "7Server-RH7-RHOSE-4.4:conmon-2:2.0.17-1.rhaos4.4.el7.x86_64",
          "7Server-RH7-RHOSE-4.4:cri-o-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el7.src",
          "7Server-RH7-RHOSE-4.4:cri-o-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el7.x86_64",
          "7Server-RH7-RHOSE-4.4:cri-o-debuginfo-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el7.x86_64",
          "7Server-RH7-RHOSE-4.4:jenkins-0:2.222.1.1591351066-1.el7.noarch",
          "7Server-RH7-RHOSE-4.4:jenkins-0:2.222.1.1591351066-1.el7.src",
          "7Server-RH7-RHOSE-4.4:openshift-0:4.4.0-202006061254.git.1.dc84fb4.el7.src",
          "7Server-RH7-RHOSE-4.4:openshift-ansible-0:4.4.0-202006061254.git.1.a996454.el7.noarch",
          "7Server-RH7-RHOSE-4.4:openshift-ansible-0:4.4.0-202006061254.git.1.a996454.el7.src",
          "7Server-RH7-RHOSE-4.4:openshift-ansible-test-0:4.4.0-202006061254.git.1.a996454.el7.noarch",
          "7Server-RH7-RHOSE-4.4:openshift-clients-0:4.4.0-202006061254.git.1.26cb6dc.el7.src",
          "7Server-RH7-RHOSE-4.4:openshift-clients-0:4.4.0-202006061254.git.1.26cb6dc.el7.x86_64",
          "7Server-RH7-RHOSE-4.4:openshift-clients-redistributable-0:4.4.0-202006061254.git.1.26cb6dc.el7.x86_64",
          "7Server-RH7-RHOSE-4.4:openshift-hyperkube-0:4.4.0-202006061254.git.1.dc84fb4.el7.x86_64",
          "8Base-RHOSE-4.4:conmon-2:2.0.17-1.rhaos4.4.el8.src",
          "8Base-RHOSE-4.4:conmon-2:2.0.17-1.rhaos4.4.el8.x86_64",
          "8Base-RHOSE-4.4:cri-o-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el8.src",
          "8Base-RHOSE-4.4:cri-o-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el8.x86_64",
          "8Base-RHOSE-4.4:cri-o-debuginfo-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el8.x86_64",
          "8Base-RHOSE-4.4:cri-o-debugsource-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el8.x86_64",
          "8Base-RHOSE-4.4:machine-config-daemon-0:4.4.0-202006080017.git.1.32e0736.el8.src",
          "8Base-RHOSE-4.4:machine-config-daemon-0:4.4.0-202006080017.git.1.32e0736.el8.x86_64",
          "8Base-RHOSE-4.4:openshift-0:4.4.0-202006061254.git.1.dc84fb4.el8.src",
          "8Base-RHOSE-4.4:openshift-clients-0:4.4.0-202006061254.git.1.26cb6dc.el8.src",
          "8Base-RHOSE-4.4:openshift-clients-0:4.4.0-202006061254.git.1.26cb6dc.el8.x86_64",
          "8Base-RHOSE-4.4:openshift-clients-redistributable-0:4.4.0-202006061254.git.1.26cb6dc.el8.x86_64",
          "8Base-RHOSE-4.4:openshift-hyperkube-0:4.4.0-202006061254.git.1.dc84fb4.el8.x86_64",
          "8Base-RHOSE-4.4:openshift-kuryr-0:4.4.0-202006080017.git.1.855ef1d.el8.src",
          "8Base-RHOSE-4.4:openshift-kuryr-cni-0:4.4.0-202006080017.git.1.855ef1d.el8.noarch",
          "8Base-RHOSE-4.4:openshift-kuryr-common-0:4.4.0-202006080017.git.1.855ef1d.el8.noarch",
          "8Base-RHOSE-4.4:openshift-kuryr-controller-0:4.4.0-202006080017.git.1.855ef1d.el8.noarch",
          "8Base-RHOSE-4.4:python3-kuryr-kubernetes-0:4.4.0-202006080017.git.1.855ef1d.el8.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-2163"
        },
        {
          "category": "external",
          "summary": "RHBZ#1819222",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1819222"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-2163",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-2163"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-2163",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-2163"
        },
        {
          "category": "external",
          "summary": "https://jenkins.io/security/advisory/2020-03-25/#SECURITY-1796",
          "url": "https://jenkins.io/security/advisory/2020-03-25/#SECURITY-1796"
        }
      ],
      "release_date": "2020-03-26T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.4 see the following documentation, which\nwill be updated shortly for release 4.4.8, for important instructions on\nhow to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.4/release_notes/ocp-4-4-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.4/updating/updating-cluster-cli.html.",
          "product_ids": [
            "7Server-RH7-RHOSE-4.4:atomic-enterprise-service-catalog-1:4.4.0-202006080017.git.1.77a5cc9.el7.src",
            "7Server-RH7-RHOSE-4.4:atomic-enterprise-service-catalog-1:4.4.0-202006080017.git.1.77a5cc9.el7.x86_64",
            "7Server-RH7-RHOSE-4.4:atomic-enterprise-service-catalog-svcat-1:4.4.0-202006080017.git.1.77a5cc9.el7.x86_64",
            "7Server-RH7-RHOSE-4.4:atomic-openshift-service-idler-0:4.4.0-202006080017.git.1.7e463c3.el7.src",
            "7Server-RH7-RHOSE-4.4:atomic-openshift-service-idler-0:4.4.0-202006080017.git.1.7e463c3.el7.x86_64",
            "7Server-RH7-RHOSE-4.4:conmon-2:2.0.17-1.rhaos4.4.el7.src",
            "7Server-RH7-RHOSE-4.4:conmon-2:2.0.17-1.rhaos4.4.el7.x86_64",
            "7Server-RH7-RHOSE-4.4:cri-o-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el7.src",
            "7Server-RH7-RHOSE-4.4:cri-o-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el7.x86_64",
            "7Server-RH7-RHOSE-4.4:cri-o-debuginfo-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el7.x86_64",
            "7Server-RH7-RHOSE-4.4:jenkins-0:2.222.1.1591351066-1.el7.noarch",
            "7Server-RH7-RHOSE-4.4:jenkins-0:2.222.1.1591351066-1.el7.src",
            "7Server-RH7-RHOSE-4.4:openshift-0:4.4.0-202006061254.git.1.dc84fb4.el7.src",
            "7Server-RH7-RHOSE-4.4:openshift-ansible-0:4.4.0-202006061254.git.1.a996454.el7.noarch",
            "7Server-RH7-RHOSE-4.4:openshift-ansible-0:4.4.0-202006061254.git.1.a996454.el7.src",
            "7Server-RH7-RHOSE-4.4:openshift-ansible-test-0:4.4.0-202006061254.git.1.a996454.el7.noarch",
            "7Server-RH7-RHOSE-4.4:openshift-clients-0:4.4.0-202006061254.git.1.26cb6dc.el7.src",
            "7Server-RH7-RHOSE-4.4:openshift-clients-0:4.4.0-202006061254.git.1.26cb6dc.el7.x86_64",
            "7Server-RH7-RHOSE-4.4:openshift-clients-redistributable-0:4.4.0-202006061254.git.1.26cb6dc.el7.x86_64",
            "7Server-RH7-RHOSE-4.4:openshift-hyperkube-0:4.4.0-202006061254.git.1.dc84fb4.el7.x86_64",
            "8Base-RHOSE-4.4:conmon-2:2.0.17-1.rhaos4.4.el8.src",
            "8Base-RHOSE-4.4:conmon-2:2.0.17-1.rhaos4.4.el8.x86_64",
            "8Base-RHOSE-4.4:cri-o-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el8.src",
            "8Base-RHOSE-4.4:cri-o-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el8.x86_64",
            "8Base-RHOSE-4.4:cri-o-debuginfo-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el8.x86_64",
            "8Base-RHOSE-4.4:cri-o-debugsource-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el8.x86_64",
            "8Base-RHOSE-4.4:machine-config-daemon-0:4.4.0-202006080017.git.1.32e0736.el8.src",
            "8Base-RHOSE-4.4:machine-config-daemon-0:4.4.0-202006080017.git.1.32e0736.el8.x86_64",
            "8Base-RHOSE-4.4:openshift-0:4.4.0-202006061254.git.1.dc84fb4.el8.src",
            "8Base-RHOSE-4.4:openshift-clients-0:4.4.0-202006061254.git.1.26cb6dc.el8.src",
            "8Base-RHOSE-4.4:openshift-clients-0:4.4.0-202006061254.git.1.26cb6dc.el8.x86_64",
            "8Base-RHOSE-4.4:openshift-clients-redistributable-0:4.4.0-202006061254.git.1.26cb6dc.el8.x86_64",
            "8Base-RHOSE-4.4:openshift-hyperkube-0:4.4.0-202006061254.git.1.dc84fb4.el8.x86_64",
            "8Base-RHOSE-4.4:openshift-kuryr-0:4.4.0-202006080017.git.1.855ef1d.el8.src",
            "8Base-RHOSE-4.4:openshift-kuryr-cni-0:4.4.0-202006080017.git.1.855ef1d.el8.noarch",
            "8Base-RHOSE-4.4:openshift-kuryr-common-0:4.4.0-202006080017.git.1.855ef1d.el8.noarch",
            "8Base-RHOSE-4.4:openshift-kuryr-controller-0:4.4.0-202006080017.git.1.855ef1d.el8.noarch",
            "8Base-RHOSE-4.4:python3-kuryr-kubernetes-0:4.4.0-202006080017.git.1.855ef1d.el8.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHBA-2020:2444"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "7Server-RH7-RHOSE-4.4:atomic-enterprise-service-catalog-1:4.4.0-202006080017.git.1.77a5cc9.el7.src",
            "7Server-RH7-RHOSE-4.4:atomic-enterprise-service-catalog-1:4.4.0-202006080017.git.1.77a5cc9.el7.x86_64",
            "7Server-RH7-RHOSE-4.4:atomic-enterprise-service-catalog-svcat-1:4.4.0-202006080017.git.1.77a5cc9.el7.x86_64",
            "7Server-RH7-RHOSE-4.4:atomic-openshift-service-idler-0:4.4.0-202006080017.git.1.7e463c3.el7.src",
            "7Server-RH7-RHOSE-4.4:atomic-openshift-service-idler-0:4.4.0-202006080017.git.1.7e463c3.el7.x86_64",
            "7Server-RH7-RHOSE-4.4:conmon-2:2.0.17-1.rhaos4.4.el7.src",
            "7Server-RH7-RHOSE-4.4:conmon-2:2.0.17-1.rhaos4.4.el7.x86_64",
            "7Server-RH7-RHOSE-4.4:cri-o-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el7.src",
            "7Server-RH7-RHOSE-4.4:cri-o-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el7.x86_64",
            "7Server-RH7-RHOSE-4.4:cri-o-debuginfo-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el7.x86_64",
            "7Server-RH7-RHOSE-4.4:jenkins-0:2.222.1.1591351066-1.el7.noarch",
            "7Server-RH7-RHOSE-4.4:jenkins-0:2.222.1.1591351066-1.el7.src",
            "7Server-RH7-RHOSE-4.4:openshift-0:4.4.0-202006061254.git.1.dc84fb4.el7.src",
            "7Server-RH7-RHOSE-4.4:openshift-ansible-0:4.4.0-202006061254.git.1.a996454.el7.noarch",
            "7Server-RH7-RHOSE-4.4:openshift-ansible-0:4.4.0-202006061254.git.1.a996454.el7.src",
            "7Server-RH7-RHOSE-4.4:openshift-ansible-test-0:4.4.0-202006061254.git.1.a996454.el7.noarch",
            "7Server-RH7-RHOSE-4.4:openshift-clients-0:4.4.0-202006061254.git.1.26cb6dc.el7.src",
            "7Server-RH7-RHOSE-4.4:openshift-clients-0:4.4.0-202006061254.git.1.26cb6dc.el7.x86_64",
            "7Server-RH7-RHOSE-4.4:openshift-clients-redistributable-0:4.4.0-202006061254.git.1.26cb6dc.el7.x86_64",
            "7Server-RH7-RHOSE-4.4:openshift-hyperkube-0:4.4.0-202006061254.git.1.dc84fb4.el7.x86_64",
            "8Base-RHOSE-4.4:conmon-2:2.0.17-1.rhaos4.4.el8.src",
            "8Base-RHOSE-4.4:conmon-2:2.0.17-1.rhaos4.4.el8.x86_64",
            "8Base-RHOSE-4.4:cri-o-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el8.src",
            "8Base-RHOSE-4.4:cri-o-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el8.x86_64",
            "8Base-RHOSE-4.4:cri-o-debuginfo-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el8.x86_64",
            "8Base-RHOSE-4.4:cri-o-debugsource-0:1.17.4-14.dev.rhaos4.4.gitb93af5d.el8.x86_64",
            "8Base-RHOSE-4.4:machine-config-daemon-0:4.4.0-202006080017.git.1.32e0736.el8.src",
            "8Base-RHOSE-4.4:machine-config-daemon-0:4.4.0-202006080017.git.1.32e0736.el8.x86_64",
            "8Base-RHOSE-4.4:openshift-0:4.4.0-202006061254.git.1.dc84fb4.el8.src",
            "8Base-RHOSE-4.4:openshift-clients-0:4.4.0-202006061254.git.1.26cb6dc.el8.src",
            "8Base-RHOSE-4.4:openshift-clients-0:4.4.0-202006061254.git.1.26cb6dc.el8.x86_64",
            "8Base-RHOSE-4.4:openshift-clients-redistributable-0:4.4.0-202006061254.git.1.26cb6dc.el8.x86_64",
            "8Base-RHOSE-4.4:openshift-hyperkube-0:4.4.0-202006061254.git.1.dc84fb4.el8.x86_64",
            "8Base-RHOSE-4.4:openshift-kuryr-0:4.4.0-202006080017.git.1.855ef1d.el8.src",
            "8Base-RHOSE-4.4:openshift-kuryr-cni-0:4.4.0-202006080017.git.1.855ef1d.el8.noarch",
            "8Base-RHOSE-4.4:openshift-kuryr-common-0:4.4.0-202006080017.git.1.855ef1d.el8.noarch",
            "8Base-RHOSE-4.4:openshift-kuryr-controller-0:4.4.0-202006080017.git.1.855ef1d.el8.noarch",
            "8Base-RHOSE-4.4:python3-kuryr-kubernetes-0:4.4.0-202006080017.git.1.855ef1d.el8.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "jenkins: improperly processes HTML content of list leads to XSS"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...