rhba-2020_2477
Vulnerability from csaf_redhat
Published
2020-06-17 20:23
Modified
2024-09-16 04:28
Summary
Red Hat Bug Fix Advisory: OpenShift Container Platform 3.11 bug fix and enhancement update

Notes

Topic
Red Hat OpenShift Container Platform release 3.11.232 is now available with updates to packages and images that fix several bugs and add enhancements.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 3.11.232. See the following advisory for the container images for this release: https://access.redhat.com/errata/RHBA-2020:2434 This release fixes the following bugs (among others): * Previously, the DeploymentConfig controller broke the adoption mechanism responsible for indentifying replicated controllers. This caused the `oc replace` command to incorrectly modify existing objects based on the specified configuration file unless the `--force` flag was specified. The adoption mechanism has been fixed and the `oc replace` command now correctly removes dependent objects. (BZ#1686838) * An Ingress object specifies backends, where each backend specifies a target port name or number on some Service object. The Service's port, in turn, specifies a target port on a Pod object. Similarly to an Ingress backend, a Route object may specify a target port on a Service. When translating an Ingress backend to a Route, the ingress-to-route controller used the Service port's target port for the Route's target port when it should have used the Service port's name or number. This caused the ingress-to-route controller to sometimes produce an invalid Route object. When translating the target port of an Ingress backend to the target port for a Route, the ingress-to-route controller now uses the Service port's name rather than its target port, or omits the target port entirely if it is not needed, as in the case of a Service that has only one port. Ingress objects are now correctly translated to Route objects even if an Ingress backend targets a Service port that has a different name or number from the Service port's target port. (BZ#1763340) All OpenShift Container Platform 3.11 users are advised to upgrade to these updated packages and images.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Container Platform release 3.11.232 is now available with\nupdates to packages and images that fix several bugs and add enhancements.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container\nPlatform 3.11.232. See the following advisory for the container images for\nthis release:\n\nhttps://access.redhat.com/errata/RHBA-2020:2434\n\nThis release fixes the following bugs (among others):\n\n* Previously, the DeploymentConfig controller broke the adoption mechanism responsible for indentifying replicated controllers. This caused the `oc replace` command to incorrectly modify existing objects based on the specified configuration file unless the `--force` flag was specified. The adoption mechanism has been fixed and the `oc replace` command now correctly removes dependent objects. (BZ#1686838)\n\n* An Ingress object specifies backends, where each backend specifies a target port name or number on some Service object. The Service\u0027s port, in turn, specifies a target port on a Pod object. Similarly to an Ingress backend, a Route object may specify a target port on a Service. When translating an Ingress backend to a Route, the ingress-to-route controller used the Service port\u0027s target port for the Route\u0027s target port when it should have used the Service port\u0027s name or number. This caused the ingress-to-route controller to sometimes produce an invalid Route object. When translating the target port of an Ingress backend to the target port for a Route, the ingress-to-route controller now uses the Service port\u0027s name rather than its target port, or omits the target port entirely if it is not needed, as in the case of a Service that has only one port. Ingress objects are now correctly translated to Route objects even if an Ingress backend targets a Service port that has a different name or number from the Service port\u0027s target port. (BZ#1763340)\n\nAll OpenShift Container Platform 3.11 users are advised to upgrade to these\nupdated packages and images.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHBA-2020:2477",
        "url": "https://access.redhat.com/errata/RHBA-2020:2477"
      },
      {
        "category": "external",
        "summary": "1616184",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616184"
      },
      {
        "category": "external",
        "summary": "1663306",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1663306"
      },
      {
        "category": "external",
        "summary": "1686838",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1686838"
      },
      {
        "category": "external",
        "summary": "1693798",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1693798"
      },
      {
        "category": "external",
        "summary": "1731236",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1731236"
      },
      {
        "category": "external",
        "summary": "1763340",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1763340"
      },
      {
        "category": "external",
        "summary": "1797880",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1797880"
      },
      {
        "category": "external",
        "summary": "1800489",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1800489"
      },
      {
        "category": "external",
        "summary": "1805192",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1805192"
      },
      {
        "category": "external",
        "summary": "1806454",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1806454"
      },
      {
        "category": "external",
        "summary": "1812036",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1812036"
      },
      {
        "category": "external",
        "summary": "1814451",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1814451"
      },
      {
        "category": "external",
        "summary": "1816966",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1816966"
      },
      {
        "category": "external",
        "summary": "1828433",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1828433"
      },
      {
        "category": "external",
        "summary": "1843039",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1843039"
      },
      {
        "category": "external",
        "summary": "1845517",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1845517"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2020/rhba-2020_2477.json"
      }
    ],
    "title": "Red Hat Bug Fix Advisory: OpenShift Container Platform 3.11 bug fix and enhancement update",
    "tracking": {
      "current_release_date": "2024-09-16T04:28:26+00:00",
      "generator": {
        "date": "2024-09-16T04:28:26+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHBA-2020:2477",
      "initial_release_date": "2020-06-17T20:23:07+00:00",
      "revision_history": [
        {
          "date": "2020-06-17T20:23:07+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2020-06-17T20:23:07+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T04:28:26+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 3.11",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 3.11",
                  "product_id": "7Server-RH7-RHOSE-3.11",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:3.11::el7"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "atomic-openshift-cluster-autoscaler-0:3.11.232-1.git.1.e7433c6.el7.ppc64le",
                "product": {
                  "name": "atomic-openshift-cluster-autoscaler-0:3.11.232-1.git.1.e7433c6.el7.ppc64le",
                  "product_id": "atomic-openshift-cluster-autoscaler-0:3.11.232-1.git.1.e7433c6.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-cluster-autoscaler@3.11.232-1.git.1.e7433c6.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-descheduler-0:3.11.232-1.git.1.71361e4.el7.ppc64le",
                "product": {
                  "name": "atomic-openshift-descheduler-0:3.11.232-1.git.1.71361e4.el7.ppc64le",
                  "product_id": "atomic-openshift-descheduler-0:3.11.232-1.git.1.71361e4.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-descheduler@3.11.232-1.git.1.71361e4.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-enterprise-service-catalog-1:3.11.232-1.git.1.d1e3501.el7.ppc64le",
                "product": {
                  "name": "atomic-enterprise-service-catalog-1:3.11.232-1.git.1.d1e3501.el7.ppc64le",
                  "product_id": "atomic-enterprise-service-catalog-1:3.11.232-1.git.1.d1e3501.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-enterprise-service-catalog@3.11.232-1.git.1.d1e3501.el7?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-enterprise-service-catalog-svcat-1:3.11.232-1.git.1.d1e3501.el7.ppc64le",
                "product": {
                  "name": "atomic-enterprise-service-catalog-svcat-1:3.11.232-1.git.1.d1e3501.el7.ppc64le",
                  "product_id": "atomic-enterprise-service-catalog-svcat-1:3.11.232-1.git.1.d1e3501.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-enterprise-service-catalog-svcat@3.11.232-1.git.1.d1e3501.el7?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-github-openshift-oauth-proxy-0:3.11.232-1.git.1.db200ae.el7.ppc64le",
                "product": {
                  "name": "golang-github-openshift-oauth-proxy-0:3.11.232-1.git.1.db200ae.el7.ppc64le",
                  "product_id": "golang-github-openshift-oauth-proxy-0:3.11.232-1.git.1.db200ae.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang-github-openshift-oauth-proxy@3.11.232-1.git.1.db200ae.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "prometheus-0:3.11.232-1.git.1.3c936ee.el7.ppc64le",
                "product": {
                  "name": "prometheus-0:3.11.232-1.git.1.3c936ee.el7.ppc64le",
                  "product_id": "prometheus-0:3.11.232-1.git.1.3c936ee.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/prometheus@3.11.232-1.git.1.3c936ee.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "prometheus-node-exporter-0:3.11.232-1.git.1.0216923.el7.ppc64le",
                "product": {
                  "name": "prometheus-node-exporter-0:3.11.232-1.git.1.0216923.el7.ppc64le",
                  "product_id": "prometheus-node-exporter-0:3.11.232-1.git.1.0216923.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/prometheus-node-exporter@3.11.232-1.git.1.0216923.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-node-problem-detector-0:3.11.232-1.git.1.d41afaf.el7.ppc64le",
                "product": {
                  "name": "atomic-openshift-node-problem-detector-0:3.11.232-1.git.1.d41afaf.el7.ppc64le",
                  "product_id": "atomic-openshift-node-problem-detector-0:3.11.232-1.git.1.d41afaf.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-node-problem-detector@3.11.232-1.git.1.d41afaf.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-enterprise-autoheal-0:3.11.232-1.git.1.2756a13.el7.ppc64le",
                "product": {
                  "name": "openshift-enterprise-autoheal-0:3.11.232-1.git.1.2756a13.el7.ppc64le",
                  "product_id": "openshift-enterprise-autoheal-0:3.11.232-1.git.1.2756a13.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-enterprise-autoheal@3.11.232-1.git.1.2756a13.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-enterprise-cluster-capacity-0:3.11.232-1.git.1.2e0c082.el7.ppc64le",
                "product": {
                  "name": "openshift-enterprise-cluster-capacity-0:3.11.232-1.git.1.2e0c082.el7.ppc64le",
                  "product_id": "openshift-enterprise-cluster-capacity-0:3.11.232-1.git.1.2e0c082.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-enterprise-cluster-capacity@3.11.232-1.git.1.2e0c082.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-web-console-0:3.11.232-1.git.1.0f92c9e.el7.ppc64le",
                "product": {
                  "name": "atomic-openshift-web-console-0:3.11.232-1.git.1.0f92c9e.el7.ppc64le",
                  "product_id": "atomic-openshift-web-console-0:3.11.232-1.git.1.0f92c9e.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-web-console@3.11.232-1.git.1.0f92c9e.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-service-idler-0:3.11.232-1.git.1.424e270.el7.ppc64le",
                "product": {
                  "name": "atomic-openshift-service-idler-0:3.11.232-1.git.1.424e270.el7.ppc64le",
                  "product_id": "atomic-openshift-service-idler-0:3.11.232-1.git.1.424e270.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-service-idler@3.11.232-1.git.1.424e270.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-metrics-server-0:3.11.232-1.git.1.8c5f5b4.el7.ppc64le",
                "product": {
                  "name": "atomic-openshift-metrics-server-0:3.11.232-1.git.1.8c5f5b4.el7.ppc64le",
                  "product_id": "atomic-openshift-metrics-server-0:3.11.232-1.git.1.8c5f5b4.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-metrics-server@3.11.232-1.git.1.8c5f5b4.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "prometheus-alertmanager-0:3.11.232-1.git.1.abfb991.el7.ppc64le",
                "product": {
                  "name": "prometheus-alertmanager-0:3.11.232-1.git.1.abfb991.el7.ppc64le",
                  "product_id": "prometheus-alertmanager-0:3.11.232-1.git.1.abfb991.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/prometheus-alertmanager@3.11.232-1.git.1.abfb991.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
                "product": {
                  "name": "atomic-openshift-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
                  "product_id": "atomic-openshift-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift@3.11.232-1.git.0.a5bc32f.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-clients-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
                "product": {
                  "name": "atomic-openshift-clients-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
                  "product_id": "atomic-openshift-clients-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-clients@3.11.232-1.git.0.a5bc32f.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-hyperkube-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
                "product": {
                  "name": "atomic-openshift-hyperkube-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
                  "product_id": "atomic-openshift-hyperkube-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-hyperkube@3.11.232-1.git.0.a5bc32f.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-hypershift-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
                "product": {
                  "name": "atomic-openshift-hypershift-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
                  "product_id": "atomic-openshift-hypershift-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-hypershift@3.11.232-1.git.0.a5bc32f.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-master-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
                "product": {
                  "name": "atomic-openshift-master-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
                  "product_id": "atomic-openshift-master-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-master@3.11.232-1.git.0.a5bc32f.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-node-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
                "product": {
                  "name": "atomic-openshift-node-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
                  "product_id": "atomic-openshift-node-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-node@3.11.232-1.git.0.a5bc32f.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-pod-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
                "product": {
                  "name": "atomic-openshift-pod-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
                  "product_id": "atomic-openshift-pod-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-pod@3.11.232-1.git.0.a5bc32f.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-sdn-ovs-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
                "product": {
                  "name": "atomic-openshift-sdn-ovs-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
                  "product_id": "atomic-openshift-sdn-ovs-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-sdn-ovs@3.11.232-1.git.0.a5bc32f.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-template-service-broker-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
                "product": {
                  "name": "atomic-openshift-template-service-broker-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
                  "product_id": "atomic-openshift-template-service-broker-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-template-service-broker@3.11.232-1.git.0.a5bc32f.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-tests-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
                "product": {
                  "name": "atomic-openshift-tests-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
                  "product_id": "atomic-openshift-tests-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-tests@3.11.232-1.git.0.a5bc32f.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-tools-0:1.11.1-3.rhaos3.11.gitedabfb5.el7.ppc64le",
                "product": {
                  "name": "cri-tools-0:1.11.1-3.rhaos3.11.gitedabfb5.el7.ppc64le",
                  "product_id": "cri-tools-0:1.11.1-3.rhaos3.11.gitedabfb5.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-tools@1.11.1-3.rhaos3.11.gitedabfb5.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-tools-debuginfo-0:1.11.1-3.rhaos3.11.gitedabfb5.el7.ppc64le",
                "product": {
                  "name": "cri-tools-debuginfo-0:1.11.1-3.rhaos3.11.gitedabfb5.el7.ppc64le",
                  "product_id": "cri-tools-debuginfo-0:1.11.1-3.rhaos3.11.gitedabfb5.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.11.1-3.rhaos3.11.gitedabfb5.el7?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "atomic-openshift-cluster-autoscaler-0:3.11.232-1.git.1.e7433c6.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-cluster-autoscaler-0:3.11.232-1.git.1.e7433c6.el7.x86_64",
                  "product_id": "atomic-openshift-cluster-autoscaler-0:3.11.232-1.git.1.e7433c6.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-cluster-autoscaler@3.11.232-1.git.1.e7433c6.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-descheduler-0:3.11.232-1.git.1.71361e4.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-descheduler-0:3.11.232-1.git.1.71361e4.el7.x86_64",
                  "product_id": "atomic-openshift-descheduler-0:3.11.232-1.git.1.71361e4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-descheduler@3.11.232-1.git.1.71361e4.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-enterprise-service-catalog-1:3.11.232-1.git.1.d1e3501.el7.x86_64",
                "product": {
                  "name": "atomic-enterprise-service-catalog-1:3.11.232-1.git.1.d1e3501.el7.x86_64",
                  "product_id": "atomic-enterprise-service-catalog-1:3.11.232-1.git.1.d1e3501.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-enterprise-service-catalog@3.11.232-1.git.1.d1e3501.el7?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-enterprise-service-catalog-svcat-1:3.11.232-1.git.1.d1e3501.el7.x86_64",
                "product": {
                  "name": "atomic-enterprise-service-catalog-svcat-1:3.11.232-1.git.1.d1e3501.el7.x86_64",
                  "product_id": "atomic-enterprise-service-catalog-svcat-1:3.11.232-1.git.1.d1e3501.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-enterprise-service-catalog-svcat@3.11.232-1.git.1.d1e3501.el7?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-github-openshift-oauth-proxy-0:3.11.232-1.git.1.db200ae.el7.x86_64",
                "product": {
                  "name": "golang-github-openshift-oauth-proxy-0:3.11.232-1.git.1.db200ae.el7.x86_64",
                  "product_id": "golang-github-openshift-oauth-proxy-0:3.11.232-1.git.1.db200ae.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang-github-openshift-oauth-proxy@3.11.232-1.git.1.db200ae.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "prometheus-0:3.11.232-1.git.1.3c936ee.el7.x86_64",
                "product": {
                  "name": "prometheus-0:3.11.232-1.git.1.3c936ee.el7.x86_64",
                  "product_id": "prometheus-0:3.11.232-1.git.1.3c936ee.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/prometheus@3.11.232-1.git.1.3c936ee.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-dockerregistry-0:3.11.232-1.git.1.e5150dd.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-dockerregistry-0:3.11.232-1.git.1.e5150dd.el7.x86_64",
                  "product_id": "atomic-openshift-dockerregistry-0:3.11.232-1.git.1.e5150dd.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-dockerregistry@3.11.232-1.git.1.e5150dd.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "prometheus-node-exporter-0:3.11.232-1.git.1.0216923.el7.x86_64",
                "product": {
                  "name": "prometheus-node-exporter-0:3.11.232-1.git.1.0216923.el7.x86_64",
                  "product_id": "prometheus-node-exporter-0:3.11.232-1.git.1.0216923.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/prometheus-node-exporter@3.11.232-1.git.1.0216923.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-node-problem-detector-0:3.11.232-1.git.1.d41afaf.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-node-problem-detector-0:3.11.232-1.git.1.d41afaf.el7.x86_64",
                  "product_id": "atomic-openshift-node-problem-detector-0:3.11.232-1.git.1.d41afaf.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-node-problem-detector@3.11.232-1.git.1.d41afaf.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-enterprise-autoheal-0:3.11.232-1.git.1.2756a13.el7.x86_64",
                "product": {
                  "name": "openshift-enterprise-autoheal-0:3.11.232-1.git.1.2756a13.el7.x86_64",
                  "product_id": "openshift-enterprise-autoheal-0:3.11.232-1.git.1.2756a13.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-enterprise-autoheal@3.11.232-1.git.1.2756a13.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-enterprise-cluster-capacity-0:3.11.232-1.git.1.2e0c082.el7.x86_64",
                "product": {
                  "name": "openshift-enterprise-cluster-capacity-0:3.11.232-1.git.1.2e0c082.el7.x86_64",
                  "product_id": "openshift-enterprise-cluster-capacity-0:3.11.232-1.git.1.2e0c082.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-enterprise-cluster-capacity@3.11.232-1.git.1.2e0c082.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-web-console-0:3.11.232-1.git.1.0f92c9e.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-web-console-0:3.11.232-1.git.1.0f92c9e.el7.x86_64",
                  "product_id": "atomic-openshift-web-console-0:3.11.232-1.git.1.0f92c9e.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-web-console@3.11.232-1.git.1.0f92c9e.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-service-idler-0:3.11.232-1.git.1.424e270.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-service-idler-0:3.11.232-1.git.1.424e270.el7.x86_64",
                  "product_id": "atomic-openshift-service-idler-0:3.11.232-1.git.1.424e270.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-service-idler@3.11.232-1.git.1.424e270.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-metrics-server-0:3.11.232-1.git.1.8c5f5b4.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-metrics-server-0:3.11.232-1.git.1.8c5f5b4.el7.x86_64",
                  "product_id": "atomic-openshift-metrics-server-0:3.11.232-1.git.1.8c5f5b4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-metrics-server@3.11.232-1.git.1.8c5f5b4.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "prometheus-alertmanager-0:3.11.232-1.git.1.abfb991.el7.x86_64",
                "product": {
                  "name": "prometheus-alertmanager-0:3.11.232-1.git.1.abfb991.el7.x86_64",
                  "product_id": "prometheus-alertmanager-0:3.11.232-1.git.1.abfb991.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/prometheus-alertmanager@3.11.232-1.git.1.abfb991.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
                  "product_id": "atomic-openshift-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift@3.11.232-1.git.0.a5bc32f.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-clients-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-clients-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
                  "product_id": "atomic-openshift-clients-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-clients@3.11.232-1.git.0.a5bc32f.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-clients-redistributable-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-clients-redistributable-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
                  "product_id": "atomic-openshift-clients-redistributable-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-clients-redistributable@3.11.232-1.git.0.a5bc32f.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-hyperkube-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-hyperkube-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
                  "product_id": "atomic-openshift-hyperkube-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-hyperkube@3.11.232-1.git.0.a5bc32f.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-hypershift-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-hypershift-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
                  "product_id": "atomic-openshift-hypershift-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-hypershift@3.11.232-1.git.0.a5bc32f.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-master-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-master-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
                  "product_id": "atomic-openshift-master-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-master@3.11.232-1.git.0.a5bc32f.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-node-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-node-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
                  "product_id": "atomic-openshift-node-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-node@3.11.232-1.git.0.a5bc32f.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-pod-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-pod-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
                  "product_id": "atomic-openshift-pod-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-pod@3.11.232-1.git.0.a5bc32f.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-sdn-ovs-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-sdn-ovs-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
                  "product_id": "atomic-openshift-sdn-ovs-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-sdn-ovs@3.11.232-1.git.0.a5bc32f.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-template-service-broker-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-template-service-broker-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
                  "product_id": "atomic-openshift-template-service-broker-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-template-service-broker@3.11.232-1.git.0.a5bc32f.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-tests-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-tests-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
                  "product_id": "atomic-openshift-tests-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-tests@3.11.232-1.git.0.a5bc32f.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-tools-0:1.11.1-3.rhaos3.11.gitedabfb5.el7.x86_64",
                "product": {
                  "name": "cri-tools-0:1.11.1-3.rhaos3.11.gitedabfb5.el7.x86_64",
                  "product_id": "cri-tools-0:1.11.1-3.rhaos3.11.gitedabfb5.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-tools@1.11.1-3.rhaos3.11.gitedabfb5.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-tools-debuginfo-0:1.11.1-3.rhaos3.11.gitedabfb5.el7.x86_64",
                "product": {
                  "name": "cri-tools-debuginfo-0:1.11.1-3.rhaos3.11.gitedabfb5.el7.x86_64",
                  "product_id": "cri-tools-debuginfo-0:1.11.1-3.rhaos3.11.gitedabfb5.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.11.1-3.rhaos3.11.gitedabfb5.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-github-cpuguy83-go-md2man-0:1.0.7-1.el7.x86_64",
                "product": {
                  "name": "golang-github-cpuguy83-go-md2man-0:1.0.7-1.el7.x86_64",
                  "product_id": "golang-github-cpuguy83-go-md2man-0:1.0.7-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang-github-cpuguy83-go-md2man@1.0.7-1.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "atomic-openshift-cluster-autoscaler-0:3.11.232-1.git.1.e7433c6.el7.src",
                "product": {
                  "name": "atomic-openshift-cluster-autoscaler-0:3.11.232-1.git.1.e7433c6.el7.src",
                  "product_id": "atomic-openshift-cluster-autoscaler-0:3.11.232-1.git.1.e7433c6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-cluster-autoscaler@3.11.232-1.git.1.e7433c6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-descheduler-0:3.11.232-1.git.1.71361e4.el7.src",
                "product": {
                  "name": "atomic-openshift-descheduler-0:3.11.232-1.git.1.71361e4.el7.src",
                  "product_id": "atomic-openshift-descheduler-0:3.11.232-1.git.1.71361e4.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-descheduler@3.11.232-1.git.1.71361e4.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-enterprise-service-catalog-1:3.11.232-1.git.1.d1e3501.el7.src",
                "product": {
                  "name": "atomic-enterprise-service-catalog-1:3.11.232-1.git.1.d1e3501.el7.src",
                  "product_id": "atomic-enterprise-service-catalog-1:3.11.232-1.git.1.d1e3501.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-enterprise-service-catalog@3.11.232-1.git.1.d1e3501.el7?arch=src\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-github-openshift-oauth-proxy-0:3.11.232-1.git.1.db200ae.el7.src",
                "product": {
                  "name": "golang-github-openshift-oauth-proxy-0:3.11.232-1.git.1.db200ae.el7.src",
                  "product_id": "golang-github-openshift-oauth-proxy-0:3.11.232-1.git.1.db200ae.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang-github-openshift-oauth-proxy@3.11.232-1.git.1.db200ae.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-github-prometheus-prometheus-0:3.11.232-1.git.1.3c936ee.el7.src",
                "product": {
                  "name": "golang-github-prometheus-prometheus-0:3.11.232-1.git.1.3c936ee.el7.src",
                  "product_id": "golang-github-prometheus-prometheus-0:3.11.232-1.git.1.3c936ee.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang-github-prometheus-prometheus@3.11.232-1.git.1.3c936ee.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-dockerregistry-0:3.11.232-1.git.1.e5150dd.el7.src",
                "product": {
                  "name": "atomic-openshift-dockerregistry-0:3.11.232-1.git.1.e5150dd.el7.src",
                  "product_id": "atomic-openshift-dockerregistry-0:3.11.232-1.git.1.e5150dd.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-dockerregistry@3.11.232-1.git.1.e5150dd.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-github-prometheus-node_exporter-0:3.11.232-1.git.1.0216923.el7.src",
                "product": {
                  "name": "golang-github-prometheus-node_exporter-0:3.11.232-1.git.1.0216923.el7.src",
                  "product_id": "golang-github-prometheus-node_exporter-0:3.11.232-1.git.1.0216923.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang-github-prometheus-node_exporter@3.11.232-1.git.1.0216923.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-node-problem-detector-0:3.11.232-1.git.1.d41afaf.el7.src",
                "product": {
                  "name": "atomic-openshift-node-problem-detector-0:3.11.232-1.git.1.d41afaf.el7.src",
                  "product_id": "atomic-openshift-node-problem-detector-0:3.11.232-1.git.1.d41afaf.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-node-problem-detector@3.11.232-1.git.1.d41afaf.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-enterprise-autoheal-0:3.11.232-1.git.1.2756a13.el7.src",
                "product": {
                  "name": "openshift-enterprise-autoheal-0:3.11.232-1.git.1.2756a13.el7.src",
                  "product_id": "openshift-enterprise-autoheal-0:3.11.232-1.git.1.2756a13.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-enterprise-autoheal@3.11.232-1.git.1.2756a13.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-enterprise-cluster-capacity-0:3.11.232-1.git.1.2e0c082.el7.src",
                "product": {
                  "name": "openshift-enterprise-cluster-capacity-0:3.11.232-1.git.1.2e0c082.el7.src",
                  "product_id": "openshift-enterprise-cluster-capacity-0:3.11.232-1.git.1.2e0c082.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-enterprise-cluster-capacity@3.11.232-1.git.1.2e0c082.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-web-console-0:3.11.232-1.git.1.0f92c9e.el7.src",
                "product": {
                  "name": "atomic-openshift-web-console-0:3.11.232-1.git.1.0f92c9e.el7.src",
                  "product_id": "atomic-openshift-web-console-0:3.11.232-1.git.1.0f92c9e.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-web-console@3.11.232-1.git.1.0f92c9e.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-service-idler-0:3.11.232-1.git.1.424e270.el7.src",
                "product": {
                  "name": "atomic-openshift-service-idler-0:3.11.232-1.git.1.424e270.el7.src",
                  "product_id": "atomic-openshift-service-idler-0:3.11.232-1.git.1.424e270.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-service-idler@3.11.232-1.git.1.424e270.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-metrics-server-0:3.11.232-1.git.1.8c5f5b4.el7.src",
                "product": {
                  "name": "atomic-openshift-metrics-server-0:3.11.232-1.git.1.8c5f5b4.el7.src",
                  "product_id": "atomic-openshift-metrics-server-0:3.11.232-1.git.1.8c5f5b4.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-metrics-server@3.11.232-1.git.1.8c5f5b4.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-github-prometheus-alertmanager-0:3.11.232-1.git.1.abfb991.el7.src",
                "product": {
                  "name": "golang-github-prometheus-alertmanager-0:3.11.232-1.git.1.abfb991.el7.src",
                  "product_id": "golang-github-prometheus-alertmanager-0:3.11.232-1.git.1.abfb991.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang-github-prometheus-alertmanager@3.11.232-1.git.1.abfb991.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-kuryr-0:3.11.232-1.git.1.d2cedd4.el7.src",
                "product": {
                  "name": "openshift-kuryr-0:3.11.232-1.git.1.d2cedd4.el7.src",
                  "product_id": "openshift-kuryr-0:3.11.232-1.git.1.d2cedd4.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-kuryr@3.11.232-1.git.1.d2cedd4.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-0:3.11.232-1.git.0.a5bc32f.el7.src",
                "product": {
                  "name": "atomic-openshift-0:3.11.232-1.git.0.a5bc32f.el7.src",
                  "product_id": "atomic-openshift-0:3.11.232-1.git.0.a5bc32f.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift@3.11.232-1.git.0.a5bc32f.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-ansible-0:3.11.232-1.git.0.f0f2213.el7.src",
                "product": {
                  "name": "openshift-ansible-0:3.11.232-1.git.0.f0f2213.el7.src",
                  "product_id": "openshift-ansible-0:3.11.232-1.git.0.f0f2213.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-ansible@3.11.232-1.git.0.f0f2213.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jenkins-2-plugins-0:3.11.1591354111-1.el7.src",
                "product": {
                  "name": "jenkins-2-plugins-0:3.11.1591354111-1.el7.src",
                  "product_id": "jenkins-2-plugins-0:3.11.1591354111-1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jenkins-2-plugins@3.11.1591354111-1.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jenkins-0:2.222.1.1591351669-1.el7.src",
                "product": {
                  "name": "jenkins-0:2.222.1.1591351669-1.el7.src",
                  "product_id": "jenkins-0:2.222.1.1591351669-1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jenkins@2.222.1.1591351669-1.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-openshift-1:0.6.4-2.el7.src",
                "product": {
                  "name": "python-openshift-1:0.6.4-2.el7.src",
                  "product_id": "python-openshift-1:0.6.4-2.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-openshift@0.6.4-2.el7?arch=src\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-tools-0:1.11.1-3.rhaos3.11.gitedabfb5.el7.src",
                "product": {
                  "name": "cri-tools-0:1.11.1-3.rhaos3.11.gitedabfb5.el7.src",
                  "product_id": "cri-tools-0:1.11.1-3.rhaos3.11.gitedabfb5.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-tools@1.11.1-3.rhaos3.11.gitedabfb5.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-github-cpuguy83-go-md2man-0:1.0.7-1.el7.src",
                "product": {
                  "name": "golang-github-cpuguy83-go-md2man-0:1.0.7-1.el7.src",
                  "product_id": "golang-github-cpuguy83-go-md2man-0:1.0.7-1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang-github-cpuguy83-go-md2man@1.0.7-1.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-kuryr-cni-0:3.11.232-1.git.1.d2cedd4.el7.noarch",
                "product": {
                  "name": "openshift-kuryr-cni-0:3.11.232-1.git.1.d2cedd4.el7.noarch",
                  "product_id": "openshift-kuryr-cni-0:3.11.232-1.git.1.d2cedd4.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-kuryr-cni@3.11.232-1.git.1.d2cedd4.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-kuryr-common-0:3.11.232-1.git.1.d2cedd4.el7.noarch",
                "product": {
                  "name": "openshift-kuryr-common-0:3.11.232-1.git.1.d2cedd4.el7.noarch",
                  "product_id": "openshift-kuryr-common-0:3.11.232-1.git.1.d2cedd4.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-kuryr-common@3.11.232-1.git.1.d2cedd4.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-kuryr-controller-0:3.11.232-1.git.1.d2cedd4.el7.noarch",
                "product": {
                  "name": "openshift-kuryr-controller-0:3.11.232-1.git.1.d2cedd4.el7.noarch",
                  "product_id": "openshift-kuryr-controller-0:3.11.232-1.git.1.d2cedd4.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-kuryr-controller@3.11.232-1.git.1.d2cedd4.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python2-kuryr-kubernetes-0:3.11.232-1.git.1.d2cedd4.el7.noarch",
                "product": {
                  "name": "python2-kuryr-kubernetes-0:3.11.232-1.git.1.d2cedd4.el7.noarch",
                  "product_id": "python2-kuryr-kubernetes-0:3.11.232-1.git.1.d2cedd4.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python2-kuryr-kubernetes@3.11.232-1.git.1.d2cedd4.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-docker-excluder-0:3.11.232-1.git.0.a5bc32f.el7.noarch",
                "product": {
                  "name": "atomic-openshift-docker-excluder-0:3.11.232-1.git.0.a5bc32f.el7.noarch",
                  "product_id": "atomic-openshift-docker-excluder-0:3.11.232-1.git.0.a5bc32f.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-docker-excluder@3.11.232-1.git.0.a5bc32f.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-excluder-0:3.11.232-1.git.0.a5bc32f.el7.noarch",
                "product": {
                  "name": "atomic-openshift-excluder-0:3.11.232-1.git.0.a5bc32f.el7.noarch",
                  "product_id": "atomic-openshift-excluder-0:3.11.232-1.git.0.a5bc32f.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-excluder@3.11.232-1.git.0.a5bc32f.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-ansible-0:3.11.232-1.git.0.f0f2213.el7.noarch",
                "product": {
                  "name": "openshift-ansible-0:3.11.232-1.git.0.f0f2213.el7.noarch",
                  "product_id": "openshift-ansible-0:3.11.232-1.git.0.f0f2213.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-ansible@3.11.232-1.git.0.f0f2213.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-ansible-docs-0:3.11.232-1.git.0.f0f2213.el7.noarch",
                "product": {
                  "name": "openshift-ansible-docs-0:3.11.232-1.git.0.f0f2213.el7.noarch",
                  "product_id": "openshift-ansible-docs-0:3.11.232-1.git.0.f0f2213.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-ansible-docs@3.11.232-1.git.0.f0f2213.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-ansible-playbooks-0:3.11.232-1.git.0.f0f2213.el7.noarch",
                "product": {
                  "name": "openshift-ansible-playbooks-0:3.11.232-1.git.0.f0f2213.el7.noarch",
                  "product_id": "openshift-ansible-playbooks-0:3.11.232-1.git.0.f0f2213.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-ansible-playbooks@3.11.232-1.git.0.f0f2213.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-ansible-roles-0:3.11.232-1.git.0.f0f2213.el7.noarch",
                "product": {
                  "name": "openshift-ansible-roles-0:3.11.232-1.git.0.f0f2213.el7.noarch",
                  "product_id": "openshift-ansible-roles-0:3.11.232-1.git.0.f0f2213.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-ansible-roles@3.11.232-1.git.0.f0f2213.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-ansible-test-0:3.11.232-1.git.0.f0f2213.el7.noarch",
                "product": {
                  "name": "openshift-ansible-test-0:3.11.232-1.git.0.f0f2213.el7.noarch",
                  "product_id": "openshift-ansible-test-0:3.11.232-1.git.0.f0f2213.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-ansible-test@3.11.232-1.git.0.f0f2213.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jenkins-2-plugins-0:3.11.1591354111-1.el7.noarch",
                "product": {
                  "name": "jenkins-2-plugins-0:3.11.1591354111-1.el7.noarch",
                  "product_id": "jenkins-2-plugins-0:3.11.1591354111-1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jenkins-2-plugins@3.11.1591354111-1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jenkins-0:2.222.1.1591351669-1.el7.noarch",
                "product": {
                  "name": "jenkins-0:2.222.1.1591351669-1.el7.noarch",
                  "product_id": "jenkins-0:2.222.1.1591351669-1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jenkins@2.222.1.1591351669-1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python2-openshift-1:0.6.4-2.el7.noarch",
                "product": {
                  "name": "python2-openshift-1:0.6.4-2.el7.noarch",
                  "product_id": "python2-openshift-1:0.6.4-2.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python2-openshift@0.6.4-2.el7?arch=noarch\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-enterprise-service-catalog-1:3.11.232-1.git.1.d1e3501.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.232-1.git.1.d1e3501.el7.ppc64le"
        },
        "product_reference": "atomic-enterprise-service-catalog-1:3.11.232-1.git.1.d1e3501.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-enterprise-service-catalog-1:3.11.232-1.git.1.d1e3501.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.232-1.git.1.d1e3501.el7.src"
        },
        "product_reference": "atomic-enterprise-service-catalog-1:3.11.232-1.git.1.d1e3501.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-enterprise-service-catalog-1:3.11.232-1.git.1.d1e3501.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.232-1.git.1.d1e3501.el7.x86_64"
        },
        "product_reference": "atomic-enterprise-service-catalog-1:3.11.232-1.git.1.d1e3501.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-enterprise-service-catalog-svcat-1:3.11.232-1.git.1.d1e3501.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.232-1.git.1.d1e3501.el7.ppc64le"
        },
        "product_reference": "atomic-enterprise-service-catalog-svcat-1:3.11.232-1.git.1.d1e3501.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-enterprise-service-catalog-svcat-1:3.11.232-1.git.1.d1e3501.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.232-1.git.1.d1e3501.el7.x86_64"
        },
        "product_reference": "atomic-enterprise-service-catalog-svcat-1:3.11.232-1.git.1.d1e3501.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le"
        },
        "product_reference": "atomic-openshift-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-0:3.11.232-1.git.0.a5bc32f.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.232-1.git.0.a5bc32f.el7.src"
        },
        "product_reference": "atomic-openshift-0:3.11.232-1.git.0.a5bc32f.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-0:3.11.232-1.git.0.a5bc32f.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.232-1.git.0.a5bc32f.el7.x86_64"
        },
        "product_reference": "atomic-openshift-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-clients-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le"
        },
        "product_reference": "atomic-openshift-clients-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-clients-0:3.11.232-1.git.0.a5bc32f.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.232-1.git.0.a5bc32f.el7.x86_64"
        },
        "product_reference": "atomic-openshift-clients-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-clients-redistributable-0:3.11.232-1.git.0.a5bc32f.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.232-1.git.0.a5bc32f.el7.x86_64"
        },
        "product_reference": "atomic-openshift-clients-redistributable-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-cluster-autoscaler-0:3.11.232-1.git.1.e7433c6.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.232-1.git.1.e7433c6.el7.ppc64le"
        },
        "product_reference": "atomic-openshift-cluster-autoscaler-0:3.11.232-1.git.1.e7433c6.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-cluster-autoscaler-0:3.11.232-1.git.1.e7433c6.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.232-1.git.1.e7433c6.el7.src"
        },
        "product_reference": "atomic-openshift-cluster-autoscaler-0:3.11.232-1.git.1.e7433c6.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-cluster-autoscaler-0:3.11.232-1.git.1.e7433c6.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.232-1.git.1.e7433c6.el7.x86_64"
        },
        "product_reference": "atomic-openshift-cluster-autoscaler-0:3.11.232-1.git.1.e7433c6.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-descheduler-0:3.11.232-1.git.1.71361e4.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.232-1.git.1.71361e4.el7.ppc64le"
        },
        "product_reference": "atomic-openshift-descheduler-0:3.11.232-1.git.1.71361e4.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-descheduler-0:3.11.232-1.git.1.71361e4.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.232-1.git.1.71361e4.el7.src"
        },
        "product_reference": "atomic-openshift-descheduler-0:3.11.232-1.git.1.71361e4.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-descheduler-0:3.11.232-1.git.1.71361e4.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.232-1.git.1.71361e4.el7.x86_64"
        },
        "product_reference": "atomic-openshift-descheduler-0:3.11.232-1.git.1.71361e4.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-docker-excluder-0:3.11.232-1.git.0.a5bc32f.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.232-1.git.0.a5bc32f.el7.noarch"
        },
        "product_reference": "atomic-openshift-docker-excluder-0:3.11.232-1.git.0.a5bc32f.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-dockerregistry-0:3.11.232-1.git.1.e5150dd.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.232-1.git.1.e5150dd.el7.src"
        },
        "product_reference": "atomic-openshift-dockerregistry-0:3.11.232-1.git.1.e5150dd.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-dockerregistry-0:3.11.232-1.git.1.e5150dd.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.232-1.git.1.e5150dd.el7.x86_64"
        },
        "product_reference": "atomic-openshift-dockerregistry-0:3.11.232-1.git.1.e5150dd.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-excluder-0:3.11.232-1.git.0.a5bc32f.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.232-1.git.0.a5bc32f.el7.noarch"
        },
        "product_reference": "atomic-openshift-excluder-0:3.11.232-1.git.0.a5bc32f.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-hyperkube-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le"
        },
        "product_reference": "atomic-openshift-hyperkube-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-hyperkube-0:3.11.232-1.git.0.a5bc32f.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.232-1.git.0.a5bc32f.el7.x86_64"
        },
        "product_reference": "atomic-openshift-hyperkube-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-hypershift-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le"
        },
        "product_reference": "atomic-openshift-hypershift-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-hypershift-0:3.11.232-1.git.0.a5bc32f.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.232-1.git.0.a5bc32f.el7.x86_64"
        },
        "product_reference": "atomic-openshift-hypershift-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-master-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le"
        },
        "product_reference": "atomic-openshift-master-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-master-0:3.11.232-1.git.0.a5bc32f.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.232-1.git.0.a5bc32f.el7.x86_64"
        },
        "product_reference": "atomic-openshift-master-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-metrics-server-0:3.11.232-1.git.1.8c5f5b4.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.232-1.git.1.8c5f5b4.el7.ppc64le"
        },
        "product_reference": "atomic-openshift-metrics-server-0:3.11.232-1.git.1.8c5f5b4.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-metrics-server-0:3.11.232-1.git.1.8c5f5b4.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.232-1.git.1.8c5f5b4.el7.src"
        },
        "product_reference": "atomic-openshift-metrics-server-0:3.11.232-1.git.1.8c5f5b4.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-metrics-server-0:3.11.232-1.git.1.8c5f5b4.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.232-1.git.1.8c5f5b4.el7.x86_64"
        },
        "product_reference": "atomic-openshift-metrics-server-0:3.11.232-1.git.1.8c5f5b4.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-node-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le"
        },
        "product_reference": "atomic-openshift-node-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-node-0:3.11.232-1.git.0.a5bc32f.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.232-1.git.0.a5bc32f.el7.x86_64"
        },
        "product_reference": "atomic-openshift-node-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-node-problem-detector-0:3.11.232-1.git.1.d41afaf.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.232-1.git.1.d41afaf.el7.ppc64le"
        },
        "product_reference": "atomic-openshift-node-problem-detector-0:3.11.232-1.git.1.d41afaf.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-node-problem-detector-0:3.11.232-1.git.1.d41afaf.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.232-1.git.1.d41afaf.el7.src"
        },
        "product_reference": "atomic-openshift-node-problem-detector-0:3.11.232-1.git.1.d41afaf.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-node-problem-detector-0:3.11.232-1.git.1.d41afaf.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.232-1.git.1.d41afaf.el7.x86_64"
        },
        "product_reference": "atomic-openshift-node-problem-detector-0:3.11.232-1.git.1.d41afaf.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-pod-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le"
        },
        "product_reference": "atomic-openshift-pod-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-pod-0:3.11.232-1.git.0.a5bc32f.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.232-1.git.0.a5bc32f.el7.x86_64"
        },
        "product_reference": "atomic-openshift-pod-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-sdn-ovs-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le"
        },
        "product_reference": "atomic-openshift-sdn-ovs-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-sdn-ovs-0:3.11.232-1.git.0.a5bc32f.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.232-1.git.0.a5bc32f.el7.x86_64"
        },
        "product_reference": "atomic-openshift-sdn-ovs-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-service-idler-0:3.11.232-1.git.1.424e270.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.232-1.git.1.424e270.el7.ppc64le"
        },
        "product_reference": "atomic-openshift-service-idler-0:3.11.232-1.git.1.424e270.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-service-idler-0:3.11.232-1.git.1.424e270.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.232-1.git.1.424e270.el7.src"
        },
        "product_reference": "atomic-openshift-service-idler-0:3.11.232-1.git.1.424e270.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-service-idler-0:3.11.232-1.git.1.424e270.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.232-1.git.1.424e270.el7.x86_64"
        },
        "product_reference": "atomic-openshift-service-idler-0:3.11.232-1.git.1.424e270.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-template-service-broker-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le"
        },
        "product_reference": "atomic-openshift-template-service-broker-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-template-service-broker-0:3.11.232-1.git.0.a5bc32f.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.232-1.git.0.a5bc32f.el7.x86_64"
        },
        "product_reference": "atomic-openshift-template-service-broker-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-tests-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le"
        },
        "product_reference": "atomic-openshift-tests-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-tests-0:3.11.232-1.git.0.a5bc32f.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.232-1.git.0.a5bc32f.el7.x86_64"
        },
        "product_reference": "atomic-openshift-tests-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-web-console-0:3.11.232-1.git.1.0f92c9e.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.232-1.git.1.0f92c9e.el7.ppc64le"
        },
        "product_reference": "atomic-openshift-web-console-0:3.11.232-1.git.1.0f92c9e.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-web-console-0:3.11.232-1.git.1.0f92c9e.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.232-1.git.1.0f92c9e.el7.src"
        },
        "product_reference": "atomic-openshift-web-console-0:3.11.232-1.git.1.0f92c9e.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-web-console-0:3.11.232-1.git.1.0f92c9e.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.232-1.git.1.0f92c9e.el7.x86_64"
        },
        "product_reference": "atomic-openshift-web-console-0:3.11.232-1.git.1.0f92c9e.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-tools-0:1.11.1-3.rhaos3.11.gitedabfb5.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:cri-tools-0:1.11.1-3.rhaos3.11.gitedabfb5.el7.ppc64le"
        },
        "product_reference": "cri-tools-0:1.11.1-3.rhaos3.11.gitedabfb5.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-tools-0:1.11.1-3.rhaos3.11.gitedabfb5.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:cri-tools-0:1.11.1-3.rhaos3.11.gitedabfb5.el7.src"
        },
        "product_reference": "cri-tools-0:1.11.1-3.rhaos3.11.gitedabfb5.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-tools-0:1.11.1-3.rhaos3.11.gitedabfb5.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:cri-tools-0:1.11.1-3.rhaos3.11.gitedabfb5.el7.x86_64"
        },
        "product_reference": "cri-tools-0:1.11.1-3.rhaos3.11.gitedabfb5.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-tools-debuginfo-0:1.11.1-3.rhaos3.11.gitedabfb5.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:cri-tools-debuginfo-0:1.11.1-3.rhaos3.11.gitedabfb5.el7.ppc64le"
        },
        "product_reference": "cri-tools-debuginfo-0:1.11.1-3.rhaos3.11.gitedabfb5.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-tools-debuginfo-0:1.11.1-3.rhaos3.11.gitedabfb5.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:cri-tools-debuginfo-0:1.11.1-3.rhaos3.11.gitedabfb5.el7.x86_64"
        },
        "product_reference": "cri-tools-debuginfo-0:1.11.1-3.rhaos3.11.gitedabfb5.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-github-cpuguy83-go-md2man-0:1.0.7-1.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:golang-github-cpuguy83-go-md2man-0:1.0.7-1.el7.src"
        },
        "product_reference": "golang-github-cpuguy83-go-md2man-0:1.0.7-1.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-github-cpuguy83-go-md2man-0:1.0.7-1.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:golang-github-cpuguy83-go-md2man-0:1.0.7-1.el7.x86_64"
        },
        "product_reference": "golang-github-cpuguy83-go-md2man-0:1.0.7-1.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-github-openshift-oauth-proxy-0:3.11.232-1.git.1.db200ae.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.232-1.git.1.db200ae.el7.ppc64le"
        },
        "product_reference": "golang-github-openshift-oauth-proxy-0:3.11.232-1.git.1.db200ae.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-github-openshift-oauth-proxy-0:3.11.232-1.git.1.db200ae.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.232-1.git.1.db200ae.el7.src"
        },
        "product_reference": "golang-github-openshift-oauth-proxy-0:3.11.232-1.git.1.db200ae.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-github-openshift-oauth-proxy-0:3.11.232-1.git.1.db200ae.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.232-1.git.1.db200ae.el7.x86_64"
        },
        "product_reference": "golang-github-openshift-oauth-proxy-0:3.11.232-1.git.1.db200ae.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-github-prometheus-alertmanager-0:3.11.232-1.git.1.abfb991.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:golang-github-prometheus-alertmanager-0:3.11.232-1.git.1.abfb991.el7.src"
        },
        "product_reference": "golang-github-prometheus-alertmanager-0:3.11.232-1.git.1.abfb991.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-github-prometheus-node_exporter-0:3.11.232-1.git.1.0216923.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:golang-github-prometheus-node_exporter-0:3.11.232-1.git.1.0216923.el7.src"
        },
        "product_reference": "golang-github-prometheus-node_exporter-0:3.11.232-1.git.1.0216923.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-github-prometheus-prometheus-0:3.11.232-1.git.1.3c936ee.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:golang-github-prometheus-prometheus-0:3.11.232-1.git.1.3c936ee.el7.src"
        },
        "product_reference": "golang-github-prometheus-prometheus-0:3.11.232-1.git.1.3c936ee.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jenkins-0:2.222.1.1591351669-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:jenkins-0:2.222.1.1591351669-1.el7.noarch"
        },
        "product_reference": "jenkins-0:2.222.1.1591351669-1.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jenkins-0:2.222.1.1591351669-1.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:jenkins-0:2.222.1.1591351669-1.el7.src"
        },
        "product_reference": "jenkins-0:2.222.1.1591351669-1.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jenkins-2-plugins-0:3.11.1591354111-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1591354111-1.el7.noarch"
        },
        "product_reference": "jenkins-2-plugins-0:3.11.1591354111-1.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jenkins-2-plugins-0:3.11.1591354111-1.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1591354111-1.el7.src"
        },
        "product_reference": "jenkins-2-plugins-0:3.11.1591354111-1.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-ansible-0:3.11.232-1.git.0.f0f2213.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.232-1.git.0.f0f2213.el7.noarch"
        },
        "product_reference": "openshift-ansible-0:3.11.232-1.git.0.f0f2213.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-ansible-0:3.11.232-1.git.0.f0f2213.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.232-1.git.0.f0f2213.el7.src"
        },
        "product_reference": "openshift-ansible-0:3.11.232-1.git.0.f0f2213.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-ansible-docs-0:3.11.232-1.git.0.f0f2213.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:openshift-ansible-docs-0:3.11.232-1.git.0.f0f2213.el7.noarch"
        },
        "product_reference": "openshift-ansible-docs-0:3.11.232-1.git.0.f0f2213.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-ansible-playbooks-0:3.11.232-1.git.0.f0f2213.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:openshift-ansible-playbooks-0:3.11.232-1.git.0.f0f2213.el7.noarch"
        },
        "product_reference": "openshift-ansible-playbooks-0:3.11.232-1.git.0.f0f2213.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-ansible-roles-0:3.11.232-1.git.0.f0f2213.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:openshift-ansible-roles-0:3.11.232-1.git.0.f0f2213.el7.noarch"
        },
        "product_reference": "openshift-ansible-roles-0:3.11.232-1.git.0.f0f2213.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-ansible-test-0:3.11.232-1.git.0.f0f2213.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:openshift-ansible-test-0:3.11.232-1.git.0.f0f2213.el7.noarch"
        },
        "product_reference": "openshift-ansible-test-0:3.11.232-1.git.0.f0f2213.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-enterprise-autoheal-0:3.11.232-1.git.1.2756a13.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.232-1.git.1.2756a13.el7.ppc64le"
        },
        "product_reference": "openshift-enterprise-autoheal-0:3.11.232-1.git.1.2756a13.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-enterprise-autoheal-0:3.11.232-1.git.1.2756a13.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.232-1.git.1.2756a13.el7.src"
        },
        "product_reference": "openshift-enterprise-autoheal-0:3.11.232-1.git.1.2756a13.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-enterprise-autoheal-0:3.11.232-1.git.1.2756a13.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.232-1.git.1.2756a13.el7.x86_64"
        },
        "product_reference": "openshift-enterprise-autoheal-0:3.11.232-1.git.1.2756a13.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-enterprise-cluster-capacity-0:3.11.232-1.git.1.2e0c082.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.232-1.git.1.2e0c082.el7.ppc64le"
        },
        "product_reference": "openshift-enterprise-cluster-capacity-0:3.11.232-1.git.1.2e0c082.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-enterprise-cluster-capacity-0:3.11.232-1.git.1.2e0c082.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.232-1.git.1.2e0c082.el7.src"
        },
        "product_reference": "openshift-enterprise-cluster-capacity-0:3.11.232-1.git.1.2e0c082.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-enterprise-cluster-capacity-0:3.11.232-1.git.1.2e0c082.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.232-1.git.1.2e0c082.el7.x86_64"
        },
        "product_reference": "openshift-enterprise-cluster-capacity-0:3.11.232-1.git.1.2e0c082.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-kuryr-0:3.11.232-1.git.1.d2cedd4.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:openshift-kuryr-0:3.11.232-1.git.1.d2cedd4.el7.src"
        },
        "product_reference": "openshift-kuryr-0:3.11.232-1.git.1.d2cedd4.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-kuryr-cni-0:3.11.232-1.git.1.d2cedd4.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:openshift-kuryr-cni-0:3.11.232-1.git.1.d2cedd4.el7.noarch"
        },
        "product_reference": "openshift-kuryr-cni-0:3.11.232-1.git.1.d2cedd4.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-kuryr-common-0:3.11.232-1.git.1.d2cedd4.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:openshift-kuryr-common-0:3.11.232-1.git.1.d2cedd4.el7.noarch"
        },
        "product_reference": "openshift-kuryr-common-0:3.11.232-1.git.1.d2cedd4.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-kuryr-controller-0:3.11.232-1.git.1.d2cedd4.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:openshift-kuryr-controller-0:3.11.232-1.git.1.d2cedd4.el7.noarch"
        },
        "product_reference": "openshift-kuryr-controller-0:3.11.232-1.git.1.d2cedd4.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "prometheus-0:3.11.232-1.git.1.3c936ee.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.232-1.git.1.3c936ee.el7.ppc64le"
        },
        "product_reference": "prometheus-0:3.11.232-1.git.1.3c936ee.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "prometheus-0:3.11.232-1.git.1.3c936ee.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.232-1.git.1.3c936ee.el7.x86_64"
        },
        "product_reference": "prometheus-0:3.11.232-1.git.1.3c936ee.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "prometheus-alertmanager-0:3.11.232-1.git.1.abfb991.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.232-1.git.1.abfb991.el7.ppc64le"
        },
        "product_reference": "prometheus-alertmanager-0:3.11.232-1.git.1.abfb991.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "prometheus-alertmanager-0:3.11.232-1.git.1.abfb991.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.232-1.git.1.abfb991.el7.x86_64"
        },
        "product_reference": "prometheus-alertmanager-0:3.11.232-1.git.1.abfb991.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "prometheus-node-exporter-0:3.11.232-1.git.1.0216923.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.232-1.git.1.0216923.el7.ppc64le"
        },
        "product_reference": "prometheus-node-exporter-0:3.11.232-1.git.1.0216923.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "prometheus-node-exporter-0:3.11.232-1.git.1.0216923.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.232-1.git.1.0216923.el7.x86_64"
        },
        "product_reference": "prometheus-node-exporter-0:3.11.232-1.git.1.0216923.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-openshift-1:0.6.4-2.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:python-openshift-1:0.6.4-2.el7.src"
        },
        "product_reference": "python-openshift-1:0.6.4-2.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python2-kuryr-kubernetes-0:3.11.232-1.git.1.d2cedd4.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:python2-kuryr-kubernetes-0:3.11.232-1.git.1.d2cedd4.el7.noarch"
        },
        "product_reference": "python2-kuryr-kubernetes-0:3.11.232-1.git.1.d2cedd4.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python2-openshift-1:0.6.4-2.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:python2-openshift-1:0.6.4-2.el7.noarch"
        },
        "product_reference": "python2-openshift-1:0.6.4-2.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-2160",
      "cwe": {
        "id": "CWE-352",
        "name": "Cross-Site Request Forgery (CSRF)"
      },
      "discovery_date": "2020-03-26T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.232-1.git.1.d1e3501.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.232-1.git.1.d1e3501.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.232-1.git.1.d1e3501.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.232-1.git.1.d1e3501.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.232-1.git.1.d1e3501.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.232-1.git.0.a5bc32f.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.232-1.git.1.e7433c6.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.232-1.git.1.e7433c6.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.232-1.git.1.e7433c6.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.232-1.git.1.71361e4.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.232-1.git.1.71361e4.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.232-1.git.1.71361e4.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.232-1.git.0.a5bc32f.el7.noarch",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.232-1.git.1.e5150dd.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.232-1.git.1.e5150dd.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.232-1.git.0.a5bc32f.el7.noarch",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.232-1.git.1.8c5f5b4.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.232-1.git.1.8c5f5b4.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.232-1.git.1.8c5f5b4.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.232-1.git.1.d41afaf.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.232-1.git.1.d41afaf.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.232-1.git.1.d41afaf.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.232-1.git.1.424e270.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.232-1.git.1.424e270.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.232-1.git.1.424e270.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.232-1.git.1.0f92c9e.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.232-1.git.1.0f92c9e.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.232-1.git.1.0f92c9e.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:cri-tools-0:1.11.1-3.rhaos3.11.gitedabfb5.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:cri-tools-0:1.11.1-3.rhaos3.11.gitedabfb5.el7.src",
            "7Server-RH7-RHOSE-3.11:cri-tools-0:1.11.1-3.rhaos3.11.gitedabfb5.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:cri-tools-debuginfo-0:1.11.1-3.rhaos3.11.gitedabfb5.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:cri-tools-debuginfo-0:1.11.1-3.rhaos3.11.gitedabfb5.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:golang-github-cpuguy83-go-md2man-0:1.0.7-1.el7.src",
            "7Server-RH7-RHOSE-3.11:golang-github-cpuguy83-go-md2man-0:1.0.7-1.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.232-1.git.1.db200ae.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.232-1.git.1.db200ae.el7.src",
            "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.232-1.git.1.db200ae.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:golang-github-prometheus-alertmanager-0:3.11.232-1.git.1.abfb991.el7.src",
            "7Server-RH7-RHOSE-3.11:golang-github-prometheus-node_exporter-0:3.11.232-1.git.1.0216923.el7.src",
            "7Server-RH7-RHOSE-3.11:golang-github-prometheus-prometheus-0:3.11.232-1.git.1.3c936ee.el7.src",
            "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1591354111-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1591354111-1.el7.src",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.232-1.git.0.f0f2213.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.232-1.git.0.f0f2213.el7.src",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-docs-0:3.11.232-1.git.0.f0f2213.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-playbooks-0:3.11.232-1.git.0.f0f2213.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-roles-0:3.11.232-1.git.0.f0f2213.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-test-0:3.11.232-1.git.0.f0f2213.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.232-1.git.1.2756a13.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.232-1.git.1.2756a13.el7.src",
            "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.232-1.git.1.2756a13.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.232-1.git.1.2e0c082.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.232-1.git.1.2e0c082.el7.src",
            "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.232-1.git.1.2e0c082.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:openshift-kuryr-0:3.11.232-1.git.1.d2cedd4.el7.src",
            "7Server-RH7-RHOSE-3.11:openshift-kuryr-cni-0:3.11.232-1.git.1.d2cedd4.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-kuryr-common-0:3.11.232-1.git.1.d2cedd4.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-kuryr-controller-0:3.11.232-1.git.1.d2cedd4.el7.noarch",
            "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.232-1.git.1.3c936ee.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.232-1.git.1.3c936ee.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.232-1.git.1.abfb991.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.232-1.git.1.abfb991.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.232-1.git.1.0216923.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.232-1.git.1.0216923.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:python-openshift-1:0.6.4-2.el7.src",
            "7Server-RH7-RHOSE-3.11:python2-kuryr-kubernetes-0:3.11.232-1.git.1.d2cedd4.el7.noarch",
            "7Server-RH7-RHOSE-3.11:python2-openshift-1:0.6.4-2.el7.noarch"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1819190"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Jenkins 2.227 and earlier, LTS 2.204.5 and earlier uses different representations of request URL paths, which allows attackers to craft URLs that allow bypassing CSRF protection of any target URL.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jenkins: CSRF protection bypass via crafted URLs",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RH7-RHOSE-3.11:jenkins-0:2.222.1.1591351669-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:jenkins-0:2.222.1.1591351669-1.el7.src"
        ],
        "known_not_affected": [
          "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.232-1.git.1.d1e3501.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.232-1.git.1.d1e3501.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.232-1.git.1.d1e3501.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.232-1.git.1.d1e3501.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.232-1.git.1.d1e3501.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.232-1.git.0.a5bc32f.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.232-1.git.1.e7433c6.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.232-1.git.1.e7433c6.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.232-1.git.1.e7433c6.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.232-1.git.1.71361e4.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.232-1.git.1.71361e4.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.232-1.git.1.71361e4.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.232-1.git.0.a5bc32f.el7.noarch",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.232-1.git.1.e5150dd.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.232-1.git.1.e5150dd.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.232-1.git.0.a5bc32f.el7.noarch",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.232-1.git.1.8c5f5b4.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.232-1.git.1.8c5f5b4.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.232-1.git.1.8c5f5b4.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.232-1.git.1.d41afaf.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.232-1.git.1.d41afaf.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.232-1.git.1.d41afaf.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.232-1.git.1.424e270.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.232-1.git.1.424e270.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.232-1.git.1.424e270.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.232-1.git.1.0f92c9e.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.232-1.git.1.0f92c9e.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.232-1.git.1.0f92c9e.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:cri-tools-0:1.11.1-3.rhaos3.11.gitedabfb5.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:cri-tools-0:1.11.1-3.rhaos3.11.gitedabfb5.el7.src",
          "7Server-RH7-RHOSE-3.11:cri-tools-0:1.11.1-3.rhaos3.11.gitedabfb5.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:cri-tools-debuginfo-0:1.11.1-3.rhaos3.11.gitedabfb5.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:cri-tools-debuginfo-0:1.11.1-3.rhaos3.11.gitedabfb5.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:golang-github-cpuguy83-go-md2man-0:1.0.7-1.el7.src",
          "7Server-RH7-RHOSE-3.11:golang-github-cpuguy83-go-md2man-0:1.0.7-1.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.232-1.git.1.db200ae.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.232-1.git.1.db200ae.el7.src",
          "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.232-1.git.1.db200ae.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:golang-github-prometheus-alertmanager-0:3.11.232-1.git.1.abfb991.el7.src",
          "7Server-RH7-RHOSE-3.11:golang-github-prometheus-node_exporter-0:3.11.232-1.git.1.0216923.el7.src",
          "7Server-RH7-RHOSE-3.11:golang-github-prometheus-prometheus-0:3.11.232-1.git.1.3c936ee.el7.src",
          "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1591354111-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1591354111-1.el7.src",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.232-1.git.0.f0f2213.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.232-1.git.0.f0f2213.el7.src",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-docs-0:3.11.232-1.git.0.f0f2213.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-playbooks-0:3.11.232-1.git.0.f0f2213.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-roles-0:3.11.232-1.git.0.f0f2213.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-test-0:3.11.232-1.git.0.f0f2213.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.232-1.git.1.2756a13.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.232-1.git.1.2756a13.el7.src",
          "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.232-1.git.1.2756a13.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.232-1.git.1.2e0c082.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.232-1.git.1.2e0c082.el7.src",
          "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.232-1.git.1.2e0c082.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:openshift-kuryr-0:3.11.232-1.git.1.d2cedd4.el7.src",
          "7Server-RH7-RHOSE-3.11:openshift-kuryr-cni-0:3.11.232-1.git.1.d2cedd4.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-kuryr-common-0:3.11.232-1.git.1.d2cedd4.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-kuryr-controller-0:3.11.232-1.git.1.d2cedd4.el7.noarch",
          "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.232-1.git.1.3c936ee.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.232-1.git.1.3c936ee.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.232-1.git.1.abfb991.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.232-1.git.1.abfb991.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.232-1.git.1.0216923.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.232-1.git.1.0216923.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:python-openshift-1:0.6.4-2.el7.src",
          "7Server-RH7-RHOSE-3.11:python2-kuryr-kubernetes-0:3.11.232-1.git.1.d2cedd4.el7.noarch",
          "7Server-RH7-RHOSE-3.11:python2-openshift-1:0.6.4-2.el7.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-2160"
        },
        {
          "category": "external",
          "summary": "RHBZ#1819190",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1819190"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-2160",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-2160"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-2160",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-2160"
        },
        {
          "category": "external",
          "summary": "https://jenkins.io/security/advisory/2020-03-25/#SECURITY-1774",
          "url": "https://jenkins.io/security/advisory/2020-03-25/#SECURITY-1774"
        }
      ],
      "release_date": "2020-03-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, ensure all previously released errata relevant\nto your system is applied.\n\nSee the following documentation, which will be updated shortly for release\n3.11.232, for important instructions on how to upgrade your cluster and fully\napply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_release_notes.html\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258.",
          "product_ids": [
            "7Server-RH7-RHOSE-3.11:jenkins-0:2.222.1.1591351669-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:jenkins-0:2.222.1.1591351669-1.el7.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHBA-2020:2477"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-RH7-RHOSE-3.11:jenkins-0:2.222.1.1591351669-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:jenkins-0:2.222.1.1591351669-1.el7.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "jenkins: CSRF protection bypass via crafted URLs"
    },
    {
      "cve": "CVE-2020-2161",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "discovery_date": "2020-03-26T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.232-1.git.1.d1e3501.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.232-1.git.1.d1e3501.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.232-1.git.1.d1e3501.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.232-1.git.1.d1e3501.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.232-1.git.1.d1e3501.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.232-1.git.0.a5bc32f.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.232-1.git.1.e7433c6.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.232-1.git.1.e7433c6.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.232-1.git.1.e7433c6.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.232-1.git.1.71361e4.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.232-1.git.1.71361e4.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.232-1.git.1.71361e4.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.232-1.git.0.a5bc32f.el7.noarch",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.232-1.git.1.e5150dd.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.232-1.git.1.e5150dd.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.232-1.git.0.a5bc32f.el7.noarch",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.232-1.git.1.8c5f5b4.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.232-1.git.1.8c5f5b4.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.232-1.git.1.8c5f5b4.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.232-1.git.1.d41afaf.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.232-1.git.1.d41afaf.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.232-1.git.1.d41afaf.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.232-1.git.1.424e270.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.232-1.git.1.424e270.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.232-1.git.1.424e270.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.232-1.git.1.0f92c9e.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.232-1.git.1.0f92c9e.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.232-1.git.1.0f92c9e.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:cri-tools-0:1.11.1-3.rhaos3.11.gitedabfb5.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:cri-tools-0:1.11.1-3.rhaos3.11.gitedabfb5.el7.src",
            "7Server-RH7-RHOSE-3.11:cri-tools-0:1.11.1-3.rhaos3.11.gitedabfb5.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:cri-tools-debuginfo-0:1.11.1-3.rhaos3.11.gitedabfb5.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:cri-tools-debuginfo-0:1.11.1-3.rhaos3.11.gitedabfb5.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:golang-github-cpuguy83-go-md2man-0:1.0.7-1.el7.src",
            "7Server-RH7-RHOSE-3.11:golang-github-cpuguy83-go-md2man-0:1.0.7-1.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.232-1.git.1.db200ae.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.232-1.git.1.db200ae.el7.src",
            "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.232-1.git.1.db200ae.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:golang-github-prometheus-alertmanager-0:3.11.232-1.git.1.abfb991.el7.src",
            "7Server-RH7-RHOSE-3.11:golang-github-prometheus-node_exporter-0:3.11.232-1.git.1.0216923.el7.src",
            "7Server-RH7-RHOSE-3.11:golang-github-prometheus-prometheus-0:3.11.232-1.git.1.3c936ee.el7.src",
            "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1591354111-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1591354111-1.el7.src",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.232-1.git.0.f0f2213.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.232-1.git.0.f0f2213.el7.src",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-docs-0:3.11.232-1.git.0.f0f2213.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-playbooks-0:3.11.232-1.git.0.f0f2213.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-roles-0:3.11.232-1.git.0.f0f2213.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-test-0:3.11.232-1.git.0.f0f2213.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.232-1.git.1.2756a13.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.232-1.git.1.2756a13.el7.src",
            "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.232-1.git.1.2756a13.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.232-1.git.1.2e0c082.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.232-1.git.1.2e0c082.el7.src",
            "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.232-1.git.1.2e0c082.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:openshift-kuryr-0:3.11.232-1.git.1.d2cedd4.el7.src",
            "7Server-RH7-RHOSE-3.11:openshift-kuryr-cni-0:3.11.232-1.git.1.d2cedd4.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-kuryr-common-0:3.11.232-1.git.1.d2cedd4.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-kuryr-controller-0:3.11.232-1.git.1.d2cedd4.el7.noarch",
            "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.232-1.git.1.3c936ee.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.232-1.git.1.3c936ee.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.232-1.git.1.abfb991.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.232-1.git.1.abfb991.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.232-1.git.1.0216923.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.232-1.git.1.0216923.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:python-openshift-1:0.6.4-2.el7.src",
            "7Server-RH7-RHOSE-3.11:python2-kuryr-kubernetes-0:3.11.232-1.git.1.d2cedd4.el7.noarch",
            "7Server-RH7-RHOSE-3.11:python2-openshift-1:0.6.4-2.el7.noarch"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1819198"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Jenkins 2.227 and earlier, LTS 2.204.5 and earlier does not properly escape node labels that are shown in the form validation for label expressions on job configuration pages, resulting in a stored XSS vulnerability exploitable by users able to define node labels.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jenkins: XSS in job configuration pages",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RH7-RHOSE-3.11:jenkins-0:2.222.1.1591351669-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:jenkins-0:2.222.1.1591351669-1.el7.src"
        ],
        "known_not_affected": [
          "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.232-1.git.1.d1e3501.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.232-1.git.1.d1e3501.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.232-1.git.1.d1e3501.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.232-1.git.1.d1e3501.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.232-1.git.1.d1e3501.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.232-1.git.0.a5bc32f.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.232-1.git.1.e7433c6.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.232-1.git.1.e7433c6.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.232-1.git.1.e7433c6.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.232-1.git.1.71361e4.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.232-1.git.1.71361e4.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.232-1.git.1.71361e4.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.232-1.git.0.a5bc32f.el7.noarch",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.232-1.git.1.e5150dd.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.232-1.git.1.e5150dd.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.232-1.git.0.a5bc32f.el7.noarch",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.232-1.git.1.8c5f5b4.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.232-1.git.1.8c5f5b4.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.232-1.git.1.8c5f5b4.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.232-1.git.1.d41afaf.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.232-1.git.1.d41afaf.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.232-1.git.1.d41afaf.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.232-1.git.1.424e270.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.232-1.git.1.424e270.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.232-1.git.1.424e270.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.232-1.git.1.0f92c9e.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.232-1.git.1.0f92c9e.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.232-1.git.1.0f92c9e.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:cri-tools-0:1.11.1-3.rhaos3.11.gitedabfb5.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:cri-tools-0:1.11.1-3.rhaos3.11.gitedabfb5.el7.src",
          "7Server-RH7-RHOSE-3.11:cri-tools-0:1.11.1-3.rhaos3.11.gitedabfb5.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:cri-tools-debuginfo-0:1.11.1-3.rhaos3.11.gitedabfb5.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:cri-tools-debuginfo-0:1.11.1-3.rhaos3.11.gitedabfb5.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:golang-github-cpuguy83-go-md2man-0:1.0.7-1.el7.src",
          "7Server-RH7-RHOSE-3.11:golang-github-cpuguy83-go-md2man-0:1.0.7-1.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.232-1.git.1.db200ae.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.232-1.git.1.db200ae.el7.src",
          "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.232-1.git.1.db200ae.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:golang-github-prometheus-alertmanager-0:3.11.232-1.git.1.abfb991.el7.src",
          "7Server-RH7-RHOSE-3.11:golang-github-prometheus-node_exporter-0:3.11.232-1.git.1.0216923.el7.src",
          "7Server-RH7-RHOSE-3.11:golang-github-prometheus-prometheus-0:3.11.232-1.git.1.3c936ee.el7.src",
          "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1591354111-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1591354111-1.el7.src",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.232-1.git.0.f0f2213.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.232-1.git.0.f0f2213.el7.src",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-docs-0:3.11.232-1.git.0.f0f2213.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-playbooks-0:3.11.232-1.git.0.f0f2213.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-roles-0:3.11.232-1.git.0.f0f2213.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-test-0:3.11.232-1.git.0.f0f2213.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.232-1.git.1.2756a13.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.232-1.git.1.2756a13.el7.src",
          "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.232-1.git.1.2756a13.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.232-1.git.1.2e0c082.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.232-1.git.1.2e0c082.el7.src",
          "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.232-1.git.1.2e0c082.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:openshift-kuryr-0:3.11.232-1.git.1.d2cedd4.el7.src",
          "7Server-RH7-RHOSE-3.11:openshift-kuryr-cni-0:3.11.232-1.git.1.d2cedd4.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-kuryr-common-0:3.11.232-1.git.1.d2cedd4.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-kuryr-controller-0:3.11.232-1.git.1.d2cedd4.el7.noarch",
          "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.232-1.git.1.3c936ee.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.232-1.git.1.3c936ee.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.232-1.git.1.abfb991.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.232-1.git.1.abfb991.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.232-1.git.1.0216923.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.232-1.git.1.0216923.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:python-openshift-1:0.6.4-2.el7.src",
          "7Server-RH7-RHOSE-3.11:python2-kuryr-kubernetes-0:3.11.232-1.git.1.d2cedd4.el7.noarch",
          "7Server-RH7-RHOSE-3.11:python2-openshift-1:0.6.4-2.el7.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-2161"
        },
        {
          "category": "external",
          "summary": "RHBZ#1819198",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1819198"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-2161",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-2161"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-2161",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-2161"
        },
        {
          "category": "external",
          "summary": "https://jenkins.io/security/advisory/2020-03-25/#SECURITY-1781",
          "url": "https://jenkins.io/security/advisory/2020-03-25/#SECURITY-1781"
        }
      ],
      "release_date": "2020-03-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, ensure all previously released errata relevant\nto your system is applied.\n\nSee the following documentation, which will be updated shortly for release\n3.11.232, for important instructions on how to upgrade your cluster and fully\napply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_release_notes.html\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258.",
          "product_ids": [
            "7Server-RH7-RHOSE-3.11:jenkins-0:2.222.1.1591351669-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:jenkins-0:2.222.1.1591351669-1.el7.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHBA-2020:2477"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "7Server-RH7-RHOSE-3.11:jenkins-0:2.222.1.1591351669-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:jenkins-0:2.222.1.1591351669-1.el7.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "jenkins: XSS in job configuration pages"
    },
    {
      "cve": "CVE-2020-2162",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "discovery_date": "2020-03-26T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.232-1.git.1.d1e3501.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.232-1.git.1.d1e3501.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.232-1.git.1.d1e3501.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.232-1.git.1.d1e3501.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.232-1.git.1.d1e3501.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.232-1.git.0.a5bc32f.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.232-1.git.1.e7433c6.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.232-1.git.1.e7433c6.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.232-1.git.1.e7433c6.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.232-1.git.1.71361e4.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.232-1.git.1.71361e4.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.232-1.git.1.71361e4.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.232-1.git.0.a5bc32f.el7.noarch",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.232-1.git.1.e5150dd.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.232-1.git.1.e5150dd.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.232-1.git.0.a5bc32f.el7.noarch",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.232-1.git.1.8c5f5b4.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.232-1.git.1.8c5f5b4.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.232-1.git.1.8c5f5b4.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.232-1.git.1.d41afaf.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.232-1.git.1.d41afaf.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.232-1.git.1.d41afaf.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.232-1.git.1.424e270.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.232-1.git.1.424e270.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.232-1.git.1.424e270.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.232-1.git.1.0f92c9e.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.232-1.git.1.0f92c9e.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.232-1.git.1.0f92c9e.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:cri-tools-0:1.11.1-3.rhaos3.11.gitedabfb5.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:cri-tools-0:1.11.1-3.rhaos3.11.gitedabfb5.el7.src",
            "7Server-RH7-RHOSE-3.11:cri-tools-0:1.11.1-3.rhaos3.11.gitedabfb5.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:cri-tools-debuginfo-0:1.11.1-3.rhaos3.11.gitedabfb5.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:cri-tools-debuginfo-0:1.11.1-3.rhaos3.11.gitedabfb5.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:golang-github-cpuguy83-go-md2man-0:1.0.7-1.el7.src",
            "7Server-RH7-RHOSE-3.11:golang-github-cpuguy83-go-md2man-0:1.0.7-1.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.232-1.git.1.db200ae.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.232-1.git.1.db200ae.el7.src",
            "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.232-1.git.1.db200ae.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:golang-github-prometheus-alertmanager-0:3.11.232-1.git.1.abfb991.el7.src",
            "7Server-RH7-RHOSE-3.11:golang-github-prometheus-node_exporter-0:3.11.232-1.git.1.0216923.el7.src",
            "7Server-RH7-RHOSE-3.11:golang-github-prometheus-prometheus-0:3.11.232-1.git.1.3c936ee.el7.src",
            "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1591354111-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1591354111-1.el7.src",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.232-1.git.0.f0f2213.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.232-1.git.0.f0f2213.el7.src",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-docs-0:3.11.232-1.git.0.f0f2213.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-playbooks-0:3.11.232-1.git.0.f0f2213.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-roles-0:3.11.232-1.git.0.f0f2213.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-test-0:3.11.232-1.git.0.f0f2213.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.232-1.git.1.2756a13.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.232-1.git.1.2756a13.el7.src",
            "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.232-1.git.1.2756a13.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.232-1.git.1.2e0c082.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.232-1.git.1.2e0c082.el7.src",
            "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.232-1.git.1.2e0c082.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:openshift-kuryr-0:3.11.232-1.git.1.d2cedd4.el7.src",
            "7Server-RH7-RHOSE-3.11:openshift-kuryr-cni-0:3.11.232-1.git.1.d2cedd4.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-kuryr-common-0:3.11.232-1.git.1.d2cedd4.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-kuryr-controller-0:3.11.232-1.git.1.d2cedd4.el7.noarch",
            "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.232-1.git.1.3c936ee.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.232-1.git.1.3c936ee.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.232-1.git.1.abfb991.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.232-1.git.1.abfb991.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.232-1.git.1.0216923.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.232-1.git.1.0216923.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:python-openshift-1:0.6.4-2.el7.src",
            "7Server-RH7-RHOSE-3.11:python2-kuryr-kubernetes-0:3.11.232-1.git.1.d2cedd4.el7.noarch",
            "7Server-RH7-RHOSE-3.11:python2-openshift-1:0.6.4-2.el7.noarch"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1819211"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Jenkins 2.227 and earlier, LTS 2.204.5 and earlier does not set Content-Security-Policy headers for files uploaded as file parameters to a build, resulting in a stored XSS vulnerability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jenkins: Content-Security-Policy headers for files uploaded leads to XSS",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RH7-RHOSE-3.11:jenkins-0:2.222.1.1591351669-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:jenkins-0:2.222.1.1591351669-1.el7.src"
        ],
        "known_not_affected": [
          "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.232-1.git.1.d1e3501.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.232-1.git.1.d1e3501.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.232-1.git.1.d1e3501.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.232-1.git.1.d1e3501.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.232-1.git.1.d1e3501.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.232-1.git.0.a5bc32f.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.232-1.git.1.e7433c6.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.232-1.git.1.e7433c6.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.232-1.git.1.e7433c6.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.232-1.git.1.71361e4.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.232-1.git.1.71361e4.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.232-1.git.1.71361e4.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.232-1.git.0.a5bc32f.el7.noarch",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.232-1.git.1.e5150dd.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.232-1.git.1.e5150dd.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.232-1.git.0.a5bc32f.el7.noarch",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.232-1.git.1.8c5f5b4.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.232-1.git.1.8c5f5b4.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.232-1.git.1.8c5f5b4.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.232-1.git.1.d41afaf.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.232-1.git.1.d41afaf.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.232-1.git.1.d41afaf.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.232-1.git.1.424e270.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.232-1.git.1.424e270.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.232-1.git.1.424e270.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.232-1.git.1.0f92c9e.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.232-1.git.1.0f92c9e.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.232-1.git.1.0f92c9e.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:cri-tools-0:1.11.1-3.rhaos3.11.gitedabfb5.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:cri-tools-0:1.11.1-3.rhaos3.11.gitedabfb5.el7.src",
          "7Server-RH7-RHOSE-3.11:cri-tools-0:1.11.1-3.rhaos3.11.gitedabfb5.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:cri-tools-debuginfo-0:1.11.1-3.rhaos3.11.gitedabfb5.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:cri-tools-debuginfo-0:1.11.1-3.rhaos3.11.gitedabfb5.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:golang-github-cpuguy83-go-md2man-0:1.0.7-1.el7.src",
          "7Server-RH7-RHOSE-3.11:golang-github-cpuguy83-go-md2man-0:1.0.7-1.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.232-1.git.1.db200ae.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.232-1.git.1.db200ae.el7.src",
          "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.232-1.git.1.db200ae.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:golang-github-prometheus-alertmanager-0:3.11.232-1.git.1.abfb991.el7.src",
          "7Server-RH7-RHOSE-3.11:golang-github-prometheus-node_exporter-0:3.11.232-1.git.1.0216923.el7.src",
          "7Server-RH7-RHOSE-3.11:golang-github-prometheus-prometheus-0:3.11.232-1.git.1.3c936ee.el7.src",
          "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1591354111-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1591354111-1.el7.src",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.232-1.git.0.f0f2213.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.232-1.git.0.f0f2213.el7.src",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-docs-0:3.11.232-1.git.0.f0f2213.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-playbooks-0:3.11.232-1.git.0.f0f2213.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-roles-0:3.11.232-1.git.0.f0f2213.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-test-0:3.11.232-1.git.0.f0f2213.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.232-1.git.1.2756a13.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.232-1.git.1.2756a13.el7.src",
          "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.232-1.git.1.2756a13.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.232-1.git.1.2e0c082.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.232-1.git.1.2e0c082.el7.src",
          "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.232-1.git.1.2e0c082.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:openshift-kuryr-0:3.11.232-1.git.1.d2cedd4.el7.src",
          "7Server-RH7-RHOSE-3.11:openshift-kuryr-cni-0:3.11.232-1.git.1.d2cedd4.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-kuryr-common-0:3.11.232-1.git.1.d2cedd4.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-kuryr-controller-0:3.11.232-1.git.1.d2cedd4.el7.noarch",
          "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.232-1.git.1.3c936ee.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.232-1.git.1.3c936ee.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.232-1.git.1.abfb991.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.232-1.git.1.abfb991.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.232-1.git.1.0216923.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.232-1.git.1.0216923.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:python-openshift-1:0.6.4-2.el7.src",
          "7Server-RH7-RHOSE-3.11:python2-kuryr-kubernetes-0:3.11.232-1.git.1.d2cedd4.el7.noarch",
          "7Server-RH7-RHOSE-3.11:python2-openshift-1:0.6.4-2.el7.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-2162"
        },
        {
          "category": "external",
          "summary": "RHBZ#1819211",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1819211"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-2162",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-2162"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-2162",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-2162"
        },
        {
          "category": "external",
          "summary": "https://jenkins.io/security/advisory/2020-03-25/#SECURITY-1793",
          "url": "https://jenkins.io/security/advisory/2020-03-25/#SECURITY-1793"
        }
      ],
      "release_date": "2020-03-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, ensure all previously released errata relevant\nto your system is applied.\n\nSee the following documentation, which will be updated shortly for release\n3.11.232, for important instructions on how to upgrade your cluster and fully\napply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_release_notes.html\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258.",
          "product_ids": [
            "7Server-RH7-RHOSE-3.11:jenkins-0:2.222.1.1591351669-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:jenkins-0:2.222.1.1591351669-1.el7.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHBA-2020:2477"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "7Server-RH7-RHOSE-3.11:jenkins-0:2.222.1.1591351669-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:jenkins-0:2.222.1.1591351669-1.el7.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "jenkins: Content-Security-Policy headers for files uploaded leads to XSS"
    },
    {
      "cve": "CVE-2020-2163",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "discovery_date": "2020-03-25T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.232-1.git.1.d1e3501.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.232-1.git.1.d1e3501.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.232-1.git.1.d1e3501.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.232-1.git.1.d1e3501.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.232-1.git.1.d1e3501.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.232-1.git.0.a5bc32f.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.232-1.git.1.e7433c6.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.232-1.git.1.e7433c6.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.232-1.git.1.e7433c6.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.232-1.git.1.71361e4.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.232-1.git.1.71361e4.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.232-1.git.1.71361e4.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.232-1.git.0.a5bc32f.el7.noarch",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.232-1.git.1.e5150dd.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.232-1.git.1.e5150dd.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.232-1.git.0.a5bc32f.el7.noarch",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.232-1.git.1.8c5f5b4.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.232-1.git.1.8c5f5b4.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.232-1.git.1.8c5f5b4.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.232-1.git.1.d41afaf.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.232-1.git.1.d41afaf.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.232-1.git.1.d41afaf.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.232-1.git.1.424e270.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.232-1.git.1.424e270.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.232-1.git.1.424e270.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.232-1.git.1.0f92c9e.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.232-1.git.1.0f92c9e.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.232-1.git.1.0f92c9e.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:cri-tools-0:1.11.1-3.rhaos3.11.gitedabfb5.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:cri-tools-0:1.11.1-3.rhaos3.11.gitedabfb5.el7.src",
            "7Server-RH7-RHOSE-3.11:cri-tools-0:1.11.1-3.rhaos3.11.gitedabfb5.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:cri-tools-debuginfo-0:1.11.1-3.rhaos3.11.gitedabfb5.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:cri-tools-debuginfo-0:1.11.1-3.rhaos3.11.gitedabfb5.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:golang-github-cpuguy83-go-md2man-0:1.0.7-1.el7.src",
            "7Server-RH7-RHOSE-3.11:golang-github-cpuguy83-go-md2man-0:1.0.7-1.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.232-1.git.1.db200ae.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.232-1.git.1.db200ae.el7.src",
            "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.232-1.git.1.db200ae.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:golang-github-prometheus-alertmanager-0:3.11.232-1.git.1.abfb991.el7.src",
            "7Server-RH7-RHOSE-3.11:golang-github-prometheus-node_exporter-0:3.11.232-1.git.1.0216923.el7.src",
            "7Server-RH7-RHOSE-3.11:golang-github-prometheus-prometheus-0:3.11.232-1.git.1.3c936ee.el7.src",
            "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1591354111-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1591354111-1.el7.src",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.232-1.git.0.f0f2213.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.232-1.git.0.f0f2213.el7.src",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-docs-0:3.11.232-1.git.0.f0f2213.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-playbooks-0:3.11.232-1.git.0.f0f2213.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-roles-0:3.11.232-1.git.0.f0f2213.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-test-0:3.11.232-1.git.0.f0f2213.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.232-1.git.1.2756a13.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.232-1.git.1.2756a13.el7.src",
            "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.232-1.git.1.2756a13.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.232-1.git.1.2e0c082.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.232-1.git.1.2e0c082.el7.src",
            "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.232-1.git.1.2e0c082.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:openshift-kuryr-0:3.11.232-1.git.1.d2cedd4.el7.src",
            "7Server-RH7-RHOSE-3.11:openshift-kuryr-cni-0:3.11.232-1.git.1.d2cedd4.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-kuryr-common-0:3.11.232-1.git.1.d2cedd4.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-kuryr-controller-0:3.11.232-1.git.1.d2cedd4.el7.noarch",
            "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.232-1.git.1.3c936ee.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.232-1.git.1.3c936ee.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.232-1.git.1.abfb991.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.232-1.git.1.abfb991.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.232-1.git.1.0216923.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.232-1.git.1.0216923.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:python-openshift-1:0.6.4-2.el7.src",
            "7Server-RH7-RHOSE-3.11:python2-kuryr-kubernetes-0:3.11.232-1.git.1.d2cedd4.el7.noarch",
            "7Server-RH7-RHOSE-3.11:python2-openshift-1:0.6.4-2.el7.noarch"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1819222"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Jenkins 2.227 and earlier, LTS 2.204.5 and earlier improperly processes HTML content of list view column headers, resulting in a stored XSS vulnerability exploitable by users able to control column headers.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jenkins: improperly processes HTML content of list leads to XSS",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RH7-RHOSE-3.11:jenkins-0:2.222.1.1591351669-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:jenkins-0:2.222.1.1591351669-1.el7.src"
        ],
        "known_not_affected": [
          "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.232-1.git.1.d1e3501.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.232-1.git.1.d1e3501.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.232-1.git.1.d1e3501.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.232-1.git.1.d1e3501.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.232-1.git.1.d1e3501.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.232-1.git.0.a5bc32f.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.232-1.git.1.e7433c6.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.232-1.git.1.e7433c6.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.232-1.git.1.e7433c6.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.232-1.git.1.71361e4.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.232-1.git.1.71361e4.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.232-1.git.1.71361e4.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.232-1.git.0.a5bc32f.el7.noarch",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.232-1.git.1.e5150dd.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.232-1.git.1.e5150dd.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.232-1.git.0.a5bc32f.el7.noarch",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.232-1.git.1.8c5f5b4.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.232-1.git.1.8c5f5b4.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.232-1.git.1.8c5f5b4.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.232-1.git.1.d41afaf.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.232-1.git.1.d41afaf.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.232-1.git.1.d41afaf.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.232-1.git.1.424e270.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.232-1.git.1.424e270.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.232-1.git.1.424e270.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.232-1.git.1.0f92c9e.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.232-1.git.1.0f92c9e.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.232-1.git.1.0f92c9e.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:cri-tools-0:1.11.1-3.rhaos3.11.gitedabfb5.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:cri-tools-0:1.11.1-3.rhaos3.11.gitedabfb5.el7.src",
          "7Server-RH7-RHOSE-3.11:cri-tools-0:1.11.1-3.rhaos3.11.gitedabfb5.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:cri-tools-debuginfo-0:1.11.1-3.rhaos3.11.gitedabfb5.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:cri-tools-debuginfo-0:1.11.1-3.rhaos3.11.gitedabfb5.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:golang-github-cpuguy83-go-md2man-0:1.0.7-1.el7.src",
          "7Server-RH7-RHOSE-3.11:golang-github-cpuguy83-go-md2man-0:1.0.7-1.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.232-1.git.1.db200ae.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.232-1.git.1.db200ae.el7.src",
          "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.232-1.git.1.db200ae.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:golang-github-prometheus-alertmanager-0:3.11.232-1.git.1.abfb991.el7.src",
          "7Server-RH7-RHOSE-3.11:golang-github-prometheus-node_exporter-0:3.11.232-1.git.1.0216923.el7.src",
          "7Server-RH7-RHOSE-3.11:golang-github-prometheus-prometheus-0:3.11.232-1.git.1.3c936ee.el7.src",
          "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1591354111-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1591354111-1.el7.src",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.232-1.git.0.f0f2213.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.232-1.git.0.f0f2213.el7.src",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-docs-0:3.11.232-1.git.0.f0f2213.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-playbooks-0:3.11.232-1.git.0.f0f2213.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-roles-0:3.11.232-1.git.0.f0f2213.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-test-0:3.11.232-1.git.0.f0f2213.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.232-1.git.1.2756a13.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.232-1.git.1.2756a13.el7.src",
          "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.232-1.git.1.2756a13.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.232-1.git.1.2e0c082.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.232-1.git.1.2e0c082.el7.src",
          "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.232-1.git.1.2e0c082.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:openshift-kuryr-0:3.11.232-1.git.1.d2cedd4.el7.src",
          "7Server-RH7-RHOSE-3.11:openshift-kuryr-cni-0:3.11.232-1.git.1.d2cedd4.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-kuryr-common-0:3.11.232-1.git.1.d2cedd4.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-kuryr-controller-0:3.11.232-1.git.1.d2cedd4.el7.noarch",
          "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.232-1.git.1.3c936ee.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.232-1.git.1.3c936ee.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.232-1.git.1.abfb991.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.232-1.git.1.abfb991.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.232-1.git.1.0216923.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.232-1.git.1.0216923.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:python-openshift-1:0.6.4-2.el7.src",
          "7Server-RH7-RHOSE-3.11:python2-kuryr-kubernetes-0:3.11.232-1.git.1.d2cedd4.el7.noarch",
          "7Server-RH7-RHOSE-3.11:python2-openshift-1:0.6.4-2.el7.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-2163"
        },
        {
          "category": "external",
          "summary": "RHBZ#1819222",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1819222"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-2163",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-2163"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-2163",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-2163"
        },
        {
          "category": "external",
          "summary": "https://jenkins.io/security/advisory/2020-03-25/#SECURITY-1796",
          "url": "https://jenkins.io/security/advisory/2020-03-25/#SECURITY-1796"
        }
      ],
      "release_date": "2020-03-26T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, ensure all previously released errata relevant\nto your system is applied.\n\nSee the following documentation, which will be updated shortly for release\n3.11.232, for important instructions on how to upgrade your cluster and fully\napply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_release_notes.html\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258.",
          "product_ids": [
            "7Server-RH7-RHOSE-3.11:jenkins-0:2.222.1.1591351669-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:jenkins-0:2.222.1.1591351669-1.el7.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHBA-2020:2477"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "7Server-RH7-RHOSE-3.11:jenkins-0:2.222.1.1591351669-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:jenkins-0:2.222.1.1591351669-1.el7.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "jenkins: improperly processes HTML content of list leads to XSS"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...