rhba-2020_3441
Vulnerability from csaf_redhat
Published
2020-08-25 06:10
Modified
2024-09-16 04:41
Summary
Red Hat Bug Fix Advisory: OpenShift Container Platform 4.4.18 packages update

Notes

Topic
Red Hat OpenShift Container Platform release 4.4.18 is now available with updates to packages and images that fix several bugs.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.4.18. See the following advisory for the container images for this release: https://access.redhat.com/errata/RHBA-2020:3440 All OpenShift Container Platform 4.4 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.4/updating/updating-cluster-between-minor.html#understanding-upgrade-channels_updating-cluster-between-minor.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Container Platform release 4.4.18 is now available with\nupdates to packages and images that fix several bugs.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container\nPlatform 4.4.18. See the following advisory for the container images for\nthis release:\n\nhttps://access.redhat.com/errata/RHBA-2020:3440\n\nAll OpenShift Container Platform 4.4 users are advised to upgrade to these\nupdated packages and images when they are available in the appropriate\nrelease channel. To check for available updates, use the OpenShift Console\nor the CLI oc command. Instructions for upgrading a cluster are available\nat\nhttps://docs.openshift.com/container-platform/4.4/updating/updating-cluster-between-minor.html#understanding-upgrade-channels_updating-cluster-between-minor.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHBA-2020:3441",
        "url": "https://access.redhat.com/errata/RHBA-2020:3441"
      },
      {
        "category": "external",
        "summary": "1868361",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1868361"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2020/rhba-2020_3441.json"
      }
    ],
    "title": "Red Hat Bug Fix Advisory: OpenShift Container Platform 4.4.18 packages update",
    "tracking": {
      "current_release_date": "2024-09-16T04:41:41+00:00",
      "generator": {
        "date": "2024-09-16T04:41:41+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHBA-2020:3441",
      "initial_release_date": "2020-08-25T06:10:45+00:00",
      "revision_history": [
        {
          "date": "2020-08-25T06:10:45+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2020-08-25T06:10:45+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T04:41:41+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.4",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.4",
                  "product_id": "7Server-RH7-RHOSE-4.4",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.4::el7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.4",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.4",
                  "product_id": "8Base-RHOSE-4.4",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.4::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cri-o-0:1.17.4-24.rhaos4.4.git73658e6.el7.ppc64le",
                "product": {
                  "name": "cri-o-0:1.17.4-24.rhaos4.4.git73658e6.el7.ppc64le",
                  "product_id": "cri-o-0:1.17.4-24.rhaos4.4.git73658e6.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.17.4-24.rhaos4.4.git73658e6.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debuginfo-0:1.17.4-24.rhaos4.4.git73658e6.el7.ppc64le",
                "product": {
                  "name": "cri-o-debuginfo-0:1.17.4-24.rhaos4.4.git73658e6.el7.ppc64le",
                  "product_id": "cri-o-debuginfo-0:1.17.4-24.rhaos4.4.git73658e6.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.17.4-24.rhaos4.4.git73658e6.el7?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cri-o-0:1.17.4-24.rhaos4.4.git73658e6.el7.s390x",
                "product": {
                  "name": "cri-o-0:1.17.4-24.rhaos4.4.git73658e6.el7.s390x",
                  "product_id": "cri-o-0:1.17.4-24.rhaos4.4.git73658e6.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.17.4-24.rhaos4.4.git73658e6.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debuginfo-0:1.17.4-24.rhaos4.4.git73658e6.el7.s390x",
                "product": {
                  "name": "cri-o-debuginfo-0:1.17.4-24.rhaos4.4.git73658e6.el7.s390x",
                  "product_id": "cri-o-debuginfo-0:1.17.4-24.rhaos4.4.git73658e6.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.17.4-24.rhaos4.4.git73658e6.el7?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cri-o-0:1.17.4-24.rhaos4.4.git73658e6.el7.x86_64",
                "product": {
                  "name": "cri-o-0:1.17.4-24.rhaos4.4.git73658e6.el7.x86_64",
                  "product_id": "cri-o-0:1.17.4-24.rhaos4.4.git73658e6.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.17.4-24.rhaos4.4.git73658e6.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debuginfo-0:1.17.4-24.rhaos4.4.git73658e6.el7.x86_64",
                "product": {
                  "name": "cri-o-debuginfo-0:1.17.4-24.rhaos4.4.git73658e6.el7.x86_64",
                  "product_id": "cri-o-debuginfo-0:1.17.4-24.rhaos4.4.git73658e6.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.17.4-24.rhaos4.4.git73658e6.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-0:1.17.4-24.rhaos4.4.git73658e6.el8.x86_64",
                "product": {
                  "name": "cri-o-0:1.17.4-24.rhaos4.4.git73658e6.el8.x86_64",
                  "product_id": "cri-o-0:1.17.4-24.rhaos4.4.git73658e6.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.17.4-24.rhaos4.4.git73658e6.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debugsource-0:1.17.4-24.rhaos4.4.git73658e6.el8.x86_64",
                "product": {
                  "name": "cri-o-debugsource-0:1.17.4-24.rhaos4.4.git73658e6.el8.x86_64",
                  "product_id": "cri-o-debugsource-0:1.17.4-24.rhaos4.4.git73658e6.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debugsource@1.17.4-24.rhaos4.4.git73658e6.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debuginfo-0:1.17.4-24.rhaos4.4.git73658e6.el8.x86_64",
                "product": {
                  "name": "cri-o-debuginfo-0:1.17.4-24.rhaos4.4.git73658e6.el8.x86_64",
                  "product_id": "cri-o-debuginfo-0:1.17.4-24.rhaos4.4.git73658e6.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.17.4-24.rhaos4.4.git73658e6.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "machine-config-daemon-0:4.4.0-202008130707.p0.git.2357.47d462a.el8.x86_64",
                "product": {
                  "name": "machine-config-daemon-0:4.4.0-202008130707.p0.git.2357.47d462a.el8.x86_64",
                  "product_id": "machine-config-daemon-0:4.4.0-202008130707.p0.git.2357.47d462a.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/machine-config-daemon@4.4.0-202008130707.p0.git.2357.47d462a.el8?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cri-o-0:1.17.4-24.rhaos4.4.git73658e6.el7.src",
                "product": {
                  "name": "cri-o-0:1.17.4-24.rhaos4.4.git73658e6.el7.src",
                  "product_id": "cri-o-0:1.17.4-24.rhaos4.4.git73658e6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.17.4-24.rhaos4.4.git73658e6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jenkins-0:2.235.2.1597312065-1.el7.src",
                "product": {
                  "name": "jenkins-0:2.235.2.1597312065-1.el7.src",
                  "product_id": "jenkins-0:2.235.2.1597312065-1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jenkins@2.235.2.1597312065-1.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-0:1.17.4-24.rhaos4.4.git73658e6.el8.src",
                "product": {
                  "name": "cri-o-0:1.17.4-24.rhaos4.4.git73658e6.el8.src",
                  "product_id": "cri-o-0:1.17.4-24.rhaos4.4.git73658e6.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.17.4-24.rhaos4.4.git73658e6.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "machine-config-daemon-0:4.4.0-202008130707.p0.git.2357.47d462a.el8.src",
                "product": {
                  "name": "machine-config-daemon-0:4.4.0-202008130707.p0.git.2357.47d462a.el8.src",
                  "product_id": "machine-config-daemon-0:4.4.0-202008130707.p0.git.2357.47d462a.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/machine-config-daemon@4.4.0-202008130707.p0.git.2357.47d462a.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-selinux-2:2.144.0-1.rhaos4.4.el8.src",
                "product": {
                  "name": "container-selinux-2:2.144.0-1.rhaos4.4.el8.src",
                  "product_id": "container-selinux-2:2.144.0-1.rhaos4.4.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/container-selinux@2.144.0-1.rhaos4.4.el8?arch=src\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-kuryr-0:4.4.0-202008131757.p0.git.1813.8e0365d.el8.src",
                "product": {
                  "name": "openshift-kuryr-0:4.4.0-202008131757.p0.git.1813.8e0365d.el8.src",
                  "product_id": "openshift-kuryr-0:4.4.0-202008131757.p0.git.1813.8e0365d.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-kuryr@4.4.0-202008131757.p0.git.1813.8e0365d.el8?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "jenkins-0:2.235.2.1597312065-1.el7.noarch",
                "product": {
                  "name": "jenkins-0:2.235.2.1597312065-1.el7.noarch",
                  "product_id": "jenkins-0:2.235.2.1597312065-1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jenkins@2.235.2.1597312065-1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-selinux-2:2.144.0-1.rhaos4.4.el8.noarch",
                "product": {
                  "name": "container-selinux-2:2.144.0-1.rhaos4.4.el8.noarch",
                  "product_id": "container-selinux-2:2.144.0-1.rhaos4.4.el8.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/container-selinux@2.144.0-1.rhaos4.4.el8?arch=noarch\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-kuryr-cni-0:4.4.0-202008131757.p0.git.1813.8e0365d.el8.noarch",
                "product": {
                  "name": "openshift-kuryr-cni-0:4.4.0-202008131757.p0.git.1813.8e0365d.el8.noarch",
                  "product_id": "openshift-kuryr-cni-0:4.4.0-202008131757.p0.git.1813.8e0365d.el8.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-kuryr-cni@4.4.0-202008131757.p0.git.1813.8e0365d.el8?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-kuryr-common-0:4.4.0-202008131757.p0.git.1813.8e0365d.el8.noarch",
                "product": {
                  "name": "openshift-kuryr-common-0:4.4.0-202008131757.p0.git.1813.8e0365d.el8.noarch",
                  "product_id": "openshift-kuryr-common-0:4.4.0-202008131757.p0.git.1813.8e0365d.el8.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-kuryr-common@4.4.0-202008131757.p0.git.1813.8e0365d.el8?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-kuryr-controller-0:4.4.0-202008131757.p0.git.1813.8e0365d.el8.noarch",
                "product": {
                  "name": "openshift-kuryr-controller-0:4.4.0-202008131757.p0.git.1813.8e0365d.el8.noarch",
                  "product_id": "openshift-kuryr-controller-0:4.4.0-202008131757.p0.git.1813.8e0365d.el8.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-kuryr-controller@4.4.0-202008131757.p0.git.1813.8e0365d.el8?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-kuryr-kubernetes-0:4.4.0-202008131757.p0.git.1813.8e0365d.el8.noarch",
                "product": {
                  "name": "python3-kuryr-kubernetes-0:4.4.0-202008131757.p0.git.1813.8e0365d.el8.noarch",
                  "product_id": "python3-kuryr-kubernetes-0:4.4.0-202008131757.p0.git.1813.8e0365d.el8.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-kuryr-kubernetes@4.4.0-202008131757.p0.git.1813.8e0365d.el8?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.17.4-24.rhaos4.4.git73658e6.el7.ppc64le as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:cri-o-0:1.17.4-24.rhaos4.4.git73658e6.el7.ppc64le"
        },
        "product_reference": "cri-o-0:1.17.4-24.rhaos4.4.git73658e6.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.17.4-24.rhaos4.4.git73658e6.el7.s390x as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:cri-o-0:1.17.4-24.rhaos4.4.git73658e6.el7.s390x"
        },
        "product_reference": "cri-o-0:1.17.4-24.rhaos4.4.git73658e6.el7.s390x",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.17.4-24.rhaos4.4.git73658e6.el7.src as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:cri-o-0:1.17.4-24.rhaos4.4.git73658e6.el7.src"
        },
        "product_reference": "cri-o-0:1.17.4-24.rhaos4.4.git73658e6.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.17.4-24.rhaos4.4.git73658e6.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:cri-o-0:1.17.4-24.rhaos4.4.git73658e6.el7.x86_64"
        },
        "product_reference": "cri-o-0:1.17.4-24.rhaos4.4.git73658e6.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debuginfo-0:1.17.4-24.rhaos4.4.git73658e6.el7.ppc64le as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:cri-o-debuginfo-0:1.17.4-24.rhaos4.4.git73658e6.el7.ppc64le"
        },
        "product_reference": "cri-o-debuginfo-0:1.17.4-24.rhaos4.4.git73658e6.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debuginfo-0:1.17.4-24.rhaos4.4.git73658e6.el7.s390x as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:cri-o-debuginfo-0:1.17.4-24.rhaos4.4.git73658e6.el7.s390x"
        },
        "product_reference": "cri-o-debuginfo-0:1.17.4-24.rhaos4.4.git73658e6.el7.s390x",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debuginfo-0:1.17.4-24.rhaos4.4.git73658e6.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:cri-o-debuginfo-0:1.17.4-24.rhaos4.4.git73658e6.el7.x86_64"
        },
        "product_reference": "cri-o-debuginfo-0:1.17.4-24.rhaos4.4.git73658e6.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jenkins-0:2.235.2.1597312065-1.el7.noarch as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:jenkins-0:2.235.2.1597312065-1.el7.noarch"
        },
        "product_reference": "jenkins-0:2.235.2.1597312065-1.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jenkins-0:2.235.2.1597312065-1.el7.src as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:jenkins-0:2.235.2.1597312065-1.el7.src"
        },
        "product_reference": "jenkins-0:2.235.2.1597312065-1.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-selinux-2:2.144.0-1.rhaos4.4.el8.noarch as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "8Base-RHOSE-4.4:container-selinux-2:2.144.0-1.rhaos4.4.el8.noarch"
        },
        "product_reference": "container-selinux-2:2.144.0-1.rhaos4.4.el8.noarch",
        "relates_to_product_reference": "8Base-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-selinux-2:2.144.0-1.rhaos4.4.el8.src as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "8Base-RHOSE-4.4:container-selinux-2:2.144.0-1.rhaos4.4.el8.src"
        },
        "product_reference": "container-selinux-2:2.144.0-1.rhaos4.4.el8.src",
        "relates_to_product_reference": "8Base-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.17.4-24.rhaos4.4.git73658e6.el8.src as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "8Base-RHOSE-4.4:cri-o-0:1.17.4-24.rhaos4.4.git73658e6.el8.src"
        },
        "product_reference": "cri-o-0:1.17.4-24.rhaos4.4.git73658e6.el8.src",
        "relates_to_product_reference": "8Base-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.17.4-24.rhaos4.4.git73658e6.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "8Base-RHOSE-4.4:cri-o-0:1.17.4-24.rhaos4.4.git73658e6.el8.x86_64"
        },
        "product_reference": "cri-o-0:1.17.4-24.rhaos4.4.git73658e6.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debuginfo-0:1.17.4-24.rhaos4.4.git73658e6.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "8Base-RHOSE-4.4:cri-o-debuginfo-0:1.17.4-24.rhaos4.4.git73658e6.el8.x86_64"
        },
        "product_reference": "cri-o-debuginfo-0:1.17.4-24.rhaos4.4.git73658e6.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debugsource-0:1.17.4-24.rhaos4.4.git73658e6.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "8Base-RHOSE-4.4:cri-o-debugsource-0:1.17.4-24.rhaos4.4.git73658e6.el8.x86_64"
        },
        "product_reference": "cri-o-debugsource-0:1.17.4-24.rhaos4.4.git73658e6.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "machine-config-daemon-0:4.4.0-202008130707.p0.git.2357.47d462a.el8.src as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "8Base-RHOSE-4.4:machine-config-daemon-0:4.4.0-202008130707.p0.git.2357.47d462a.el8.src"
        },
        "product_reference": "machine-config-daemon-0:4.4.0-202008130707.p0.git.2357.47d462a.el8.src",
        "relates_to_product_reference": "8Base-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "machine-config-daemon-0:4.4.0-202008130707.p0.git.2357.47d462a.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "8Base-RHOSE-4.4:machine-config-daemon-0:4.4.0-202008130707.p0.git.2357.47d462a.el8.x86_64"
        },
        "product_reference": "machine-config-daemon-0:4.4.0-202008130707.p0.git.2357.47d462a.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-kuryr-0:4.4.0-202008131757.p0.git.1813.8e0365d.el8.src as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "8Base-RHOSE-4.4:openshift-kuryr-0:4.4.0-202008131757.p0.git.1813.8e0365d.el8.src"
        },
        "product_reference": "openshift-kuryr-0:4.4.0-202008131757.p0.git.1813.8e0365d.el8.src",
        "relates_to_product_reference": "8Base-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-kuryr-cni-0:4.4.0-202008131757.p0.git.1813.8e0365d.el8.noarch as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "8Base-RHOSE-4.4:openshift-kuryr-cni-0:4.4.0-202008131757.p0.git.1813.8e0365d.el8.noarch"
        },
        "product_reference": "openshift-kuryr-cni-0:4.4.0-202008131757.p0.git.1813.8e0365d.el8.noarch",
        "relates_to_product_reference": "8Base-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-kuryr-common-0:4.4.0-202008131757.p0.git.1813.8e0365d.el8.noarch as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "8Base-RHOSE-4.4:openshift-kuryr-common-0:4.4.0-202008131757.p0.git.1813.8e0365d.el8.noarch"
        },
        "product_reference": "openshift-kuryr-common-0:4.4.0-202008131757.p0.git.1813.8e0365d.el8.noarch",
        "relates_to_product_reference": "8Base-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-kuryr-controller-0:4.4.0-202008131757.p0.git.1813.8e0365d.el8.noarch as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "8Base-RHOSE-4.4:openshift-kuryr-controller-0:4.4.0-202008131757.p0.git.1813.8e0365d.el8.noarch"
        },
        "product_reference": "openshift-kuryr-controller-0:4.4.0-202008131757.p0.git.1813.8e0365d.el8.noarch",
        "relates_to_product_reference": "8Base-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-kuryr-kubernetes-0:4.4.0-202008131757.p0.git.1813.8e0365d.el8.noarch as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "8Base-RHOSE-4.4:python3-kuryr-kubernetes-0:4.4.0-202008131757.p0.git.1813.8e0365d.el8.noarch"
        },
        "product_reference": "python3-kuryr-kubernetes-0:4.4.0-202008131757.p0.git.1813.8e0365d.el8.noarch",
        "relates_to_product_reference": "8Base-RHOSE-4.4"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-2220",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "discovery_date": "2020-07-15T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RH7-RHOSE-4.4:cri-o-0:1.17.4-24.rhaos4.4.git73658e6.el7.ppc64le",
            "7Server-RH7-RHOSE-4.4:cri-o-0:1.17.4-24.rhaos4.4.git73658e6.el7.s390x",
            "7Server-RH7-RHOSE-4.4:cri-o-0:1.17.4-24.rhaos4.4.git73658e6.el7.src",
            "7Server-RH7-RHOSE-4.4:cri-o-0:1.17.4-24.rhaos4.4.git73658e6.el7.x86_64",
            "7Server-RH7-RHOSE-4.4:cri-o-debuginfo-0:1.17.4-24.rhaos4.4.git73658e6.el7.ppc64le",
            "7Server-RH7-RHOSE-4.4:cri-o-debuginfo-0:1.17.4-24.rhaos4.4.git73658e6.el7.s390x",
            "7Server-RH7-RHOSE-4.4:cri-o-debuginfo-0:1.17.4-24.rhaos4.4.git73658e6.el7.x86_64",
            "8Base-RHOSE-4.4:container-selinux-2:2.144.0-1.rhaos4.4.el8.noarch",
            "8Base-RHOSE-4.4:container-selinux-2:2.144.0-1.rhaos4.4.el8.src",
            "8Base-RHOSE-4.4:cri-o-0:1.17.4-24.rhaos4.4.git73658e6.el8.src",
            "8Base-RHOSE-4.4:cri-o-0:1.17.4-24.rhaos4.4.git73658e6.el8.x86_64",
            "8Base-RHOSE-4.4:cri-o-debuginfo-0:1.17.4-24.rhaos4.4.git73658e6.el8.x86_64",
            "8Base-RHOSE-4.4:cri-o-debugsource-0:1.17.4-24.rhaos4.4.git73658e6.el8.x86_64",
            "8Base-RHOSE-4.4:machine-config-daemon-0:4.4.0-202008130707.p0.git.2357.47d462a.el8.src",
            "8Base-RHOSE-4.4:machine-config-daemon-0:4.4.0-202008130707.p0.git.2357.47d462a.el8.x86_64",
            "8Base-RHOSE-4.4:openshift-kuryr-0:4.4.0-202008131757.p0.git.1813.8e0365d.el8.src",
            "8Base-RHOSE-4.4:openshift-kuryr-cni-0:4.4.0-202008131757.p0.git.1813.8e0365d.el8.noarch",
            "8Base-RHOSE-4.4:openshift-kuryr-common-0:4.4.0-202008131757.p0.git.1813.8e0365d.el8.noarch",
            "8Base-RHOSE-4.4:openshift-kuryr-controller-0:4.4.0-202008131757.p0.git.1813.8e0365d.el8.noarch",
            "8Base-RHOSE-4.4:python3-kuryr-kubernetes-0:4.4.0-202008131757.p0.git.1813.8e0365d.el8.noarch"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1857425"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Jenkins versions 2.244 and prior and in LTS 2.235.1 and prior. The agent name is not escaped on build time trend pages which could lead to a stored cross-site scripting (XSS) vulnerability. The user must have the Agent/Configure permission for this exploit to function. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jenkins: Stored XSS vulnerability in job build time trend",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RH7-RHOSE-4.4:jenkins-0:2.235.2.1597312065-1.el7.noarch",
          "7Server-RH7-RHOSE-4.4:jenkins-0:2.235.2.1597312065-1.el7.src"
        ],
        "known_not_affected": [
          "7Server-RH7-RHOSE-4.4:cri-o-0:1.17.4-24.rhaos4.4.git73658e6.el7.ppc64le",
          "7Server-RH7-RHOSE-4.4:cri-o-0:1.17.4-24.rhaos4.4.git73658e6.el7.s390x",
          "7Server-RH7-RHOSE-4.4:cri-o-0:1.17.4-24.rhaos4.4.git73658e6.el7.src",
          "7Server-RH7-RHOSE-4.4:cri-o-0:1.17.4-24.rhaos4.4.git73658e6.el7.x86_64",
          "7Server-RH7-RHOSE-4.4:cri-o-debuginfo-0:1.17.4-24.rhaos4.4.git73658e6.el7.ppc64le",
          "7Server-RH7-RHOSE-4.4:cri-o-debuginfo-0:1.17.4-24.rhaos4.4.git73658e6.el7.s390x",
          "7Server-RH7-RHOSE-4.4:cri-o-debuginfo-0:1.17.4-24.rhaos4.4.git73658e6.el7.x86_64",
          "8Base-RHOSE-4.4:container-selinux-2:2.144.0-1.rhaos4.4.el8.noarch",
          "8Base-RHOSE-4.4:container-selinux-2:2.144.0-1.rhaos4.4.el8.src",
          "8Base-RHOSE-4.4:cri-o-0:1.17.4-24.rhaos4.4.git73658e6.el8.src",
          "8Base-RHOSE-4.4:cri-o-0:1.17.4-24.rhaos4.4.git73658e6.el8.x86_64",
          "8Base-RHOSE-4.4:cri-o-debuginfo-0:1.17.4-24.rhaos4.4.git73658e6.el8.x86_64",
          "8Base-RHOSE-4.4:cri-o-debugsource-0:1.17.4-24.rhaos4.4.git73658e6.el8.x86_64",
          "8Base-RHOSE-4.4:machine-config-daemon-0:4.4.0-202008130707.p0.git.2357.47d462a.el8.src",
          "8Base-RHOSE-4.4:machine-config-daemon-0:4.4.0-202008130707.p0.git.2357.47d462a.el8.x86_64",
          "8Base-RHOSE-4.4:openshift-kuryr-0:4.4.0-202008131757.p0.git.1813.8e0365d.el8.src",
          "8Base-RHOSE-4.4:openshift-kuryr-cni-0:4.4.0-202008131757.p0.git.1813.8e0365d.el8.noarch",
          "8Base-RHOSE-4.4:openshift-kuryr-common-0:4.4.0-202008131757.p0.git.1813.8e0365d.el8.noarch",
          "8Base-RHOSE-4.4:openshift-kuryr-controller-0:4.4.0-202008131757.p0.git.1813.8e0365d.el8.noarch",
          "8Base-RHOSE-4.4:python3-kuryr-kubernetes-0:4.4.0-202008131757.p0.git.1813.8e0365d.el8.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-2220"
        },
        {
          "category": "external",
          "summary": "RHBZ#1857425",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857425"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-2220",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-2220"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-2220",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-2220"
        }
      ],
      "release_date": "2020-07-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.4 see the following documentation, which\nwill be updated shortly for release 4.4.18, for important instructions on\nhow to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.4/release_notes/ocp-4-4-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.4/updating/updating-cluster-cli.html.",
          "product_ids": [
            "7Server-RH7-RHOSE-4.4:jenkins-0:2.235.2.1597312065-1.el7.noarch",
            "7Server-RH7-RHOSE-4.4:jenkins-0:2.235.2.1597312065-1.el7.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHBA-2020:3441"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-RH7-RHOSE-4.4:jenkins-0:2.235.2.1597312065-1.el7.noarch",
            "7Server-RH7-RHOSE-4.4:jenkins-0:2.235.2.1597312065-1.el7.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "jenkins: Stored XSS vulnerability in job build time trend"
    },
    {
      "cve": "CVE-2020-2221",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "discovery_date": "2020-07-15T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RH7-RHOSE-4.4:cri-o-0:1.17.4-24.rhaos4.4.git73658e6.el7.ppc64le",
            "7Server-RH7-RHOSE-4.4:cri-o-0:1.17.4-24.rhaos4.4.git73658e6.el7.s390x",
            "7Server-RH7-RHOSE-4.4:cri-o-0:1.17.4-24.rhaos4.4.git73658e6.el7.src",
            "7Server-RH7-RHOSE-4.4:cri-o-0:1.17.4-24.rhaos4.4.git73658e6.el7.x86_64",
            "7Server-RH7-RHOSE-4.4:cri-o-debuginfo-0:1.17.4-24.rhaos4.4.git73658e6.el7.ppc64le",
            "7Server-RH7-RHOSE-4.4:cri-o-debuginfo-0:1.17.4-24.rhaos4.4.git73658e6.el7.s390x",
            "7Server-RH7-RHOSE-4.4:cri-o-debuginfo-0:1.17.4-24.rhaos4.4.git73658e6.el7.x86_64",
            "8Base-RHOSE-4.4:container-selinux-2:2.144.0-1.rhaos4.4.el8.noarch",
            "8Base-RHOSE-4.4:container-selinux-2:2.144.0-1.rhaos4.4.el8.src",
            "8Base-RHOSE-4.4:cri-o-0:1.17.4-24.rhaos4.4.git73658e6.el8.src",
            "8Base-RHOSE-4.4:cri-o-0:1.17.4-24.rhaos4.4.git73658e6.el8.x86_64",
            "8Base-RHOSE-4.4:cri-o-debuginfo-0:1.17.4-24.rhaos4.4.git73658e6.el8.x86_64",
            "8Base-RHOSE-4.4:cri-o-debugsource-0:1.17.4-24.rhaos4.4.git73658e6.el8.x86_64",
            "8Base-RHOSE-4.4:machine-config-daemon-0:4.4.0-202008130707.p0.git.2357.47d462a.el8.src",
            "8Base-RHOSE-4.4:machine-config-daemon-0:4.4.0-202008130707.p0.git.2357.47d462a.el8.x86_64",
            "8Base-RHOSE-4.4:openshift-kuryr-0:4.4.0-202008131757.p0.git.1813.8e0365d.el8.src",
            "8Base-RHOSE-4.4:openshift-kuryr-cni-0:4.4.0-202008131757.p0.git.1813.8e0365d.el8.noarch",
            "8Base-RHOSE-4.4:openshift-kuryr-common-0:4.4.0-202008131757.p0.git.1813.8e0365d.el8.noarch",
            "8Base-RHOSE-4.4:openshift-kuryr-controller-0:4.4.0-202008131757.p0.git.1813.8e0365d.el8.noarch",
            "8Base-RHOSE-4.4:python3-kuryr-kubernetes-0:4.4.0-202008131757.p0.git.1813.8e0365d.el8.noarch"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1857427"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Jenkins versions 2.244 and prior and in LTS 2.235.1 and prior. The upstream job\u0027s display name is not escaped on build time trend pages which could lead to a stored cross-site scripting (XSS) vulnerability. The user must have the Agent/Configure permission for this exploit to function. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jenkins: Stored XSS vulnerability in upstream cause",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RH7-RHOSE-4.4:jenkins-0:2.235.2.1597312065-1.el7.noarch",
          "7Server-RH7-RHOSE-4.4:jenkins-0:2.235.2.1597312065-1.el7.src"
        ],
        "known_not_affected": [
          "7Server-RH7-RHOSE-4.4:cri-o-0:1.17.4-24.rhaos4.4.git73658e6.el7.ppc64le",
          "7Server-RH7-RHOSE-4.4:cri-o-0:1.17.4-24.rhaos4.4.git73658e6.el7.s390x",
          "7Server-RH7-RHOSE-4.4:cri-o-0:1.17.4-24.rhaos4.4.git73658e6.el7.src",
          "7Server-RH7-RHOSE-4.4:cri-o-0:1.17.4-24.rhaos4.4.git73658e6.el7.x86_64",
          "7Server-RH7-RHOSE-4.4:cri-o-debuginfo-0:1.17.4-24.rhaos4.4.git73658e6.el7.ppc64le",
          "7Server-RH7-RHOSE-4.4:cri-o-debuginfo-0:1.17.4-24.rhaos4.4.git73658e6.el7.s390x",
          "7Server-RH7-RHOSE-4.4:cri-o-debuginfo-0:1.17.4-24.rhaos4.4.git73658e6.el7.x86_64",
          "8Base-RHOSE-4.4:container-selinux-2:2.144.0-1.rhaos4.4.el8.noarch",
          "8Base-RHOSE-4.4:container-selinux-2:2.144.0-1.rhaos4.4.el8.src",
          "8Base-RHOSE-4.4:cri-o-0:1.17.4-24.rhaos4.4.git73658e6.el8.src",
          "8Base-RHOSE-4.4:cri-o-0:1.17.4-24.rhaos4.4.git73658e6.el8.x86_64",
          "8Base-RHOSE-4.4:cri-o-debuginfo-0:1.17.4-24.rhaos4.4.git73658e6.el8.x86_64",
          "8Base-RHOSE-4.4:cri-o-debugsource-0:1.17.4-24.rhaos4.4.git73658e6.el8.x86_64",
          "8Base-RHOSE-4.4:machine-config-daemon-0:4.4.0-202008130707.p0.git.2357.47d462a.el8.src",
          "8Base-RHOSE-4.4:machine-config-daemon-0:4.4.0-202008130707.p0.git.2357.47d462a.el8.x86_64",
          "8Base-RHOSE-4.4:openshift-kuryr-0:4.4.0-202008131757.p0.git.1813.8e0365d.el8.src",
          "8Base-RHOSE-4.4:openshift-kuryr-cni-0:4.4.0-202008131757.p0.git.1813.8e0365d.el8.noarch",
          "8Base-RHOSE-4.4:openshift-kuryr-common-0:4.4.0-202008131757.p0.git.1813.8e0365d.el8.noarch",
          "8Base-RHOSE-4.4:openshift-kuryr-controller-0:4.4.0-202008131757.p0.git.1813.8e0365d.el8.noarch",
          "8Base-RHOSE-4.4:python3-kuryr-kubernetes-0:4.4.0-202008131757.p0.git.1813.8e0365d.el8.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-2221"
        },
        {
          "category": "external",
          "summary": "RHBZ#1857427",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857427"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-2221",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-2221"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-2221",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-2221"
        }
      ],
      "release_date": "2020-07-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.4 see the following documentation, which\nwill be updated shortly for release 4.4.18, for important instructions on\nhow to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.4/release_notes/ocp-4-4-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.4/updating/updating-cluster-cli.html.",
          "product_ids": [
            "7Server-RH7-RHOSE-4.4:jenkins-0:2.235.2.1597312065-1.el7.noarch",
            "7Server-RH7-RHOSE-4.4:jenkins-0:2.235.2.1597312065-1.el7.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHBA-2020:3441"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-RH7-RHOSE-4.4:jenkins-0:2.235.2.1597312065-1.el7.noarch",
            "7Server-RH7-RHOSE-4.4:jenkins-0:2.235.2.1597312065-1.el7.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "jenkins: Stored XSS vulnerability in upstream cause"
    },
    {
      "cve": "CVE-2020-2222",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "discovery_date": "2020-07-15T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RH7-RHOSE-4.4:cri-o-0:1.17.4-24.rhaos4.4.git73658e6.el7.ppc64le",
            "7Server-RH7-RHOSE-4.4:cri-o-0:1.17.4-24.rhaos4.4.git73658e6.el7.s390x",
            "7Server-RH7-RHOSE-4.4:cri-o-0:1.17.4-24.rhaos4.4.git73658e6.el7.src",
            "7Server-RH7-RHOSE-4.4:cri-o-0:1.17.4-24.rhaos4.4.git73658e6.el7.x86_64",
            "7Server-RH7-RHOSE-4.4:cri-o-debuginfo-0:1.17.4-24.rhaos4.4.git73658e6.el7.ppc64le",
            "7Server-RH7-RHOSE-4.4:cri-o-debuginfo-0:1.17.4-24.rhaos4.4.git73658e6.el7.s390x",
            "7Server-RH7-RHOSE-4.4:cri-o-debuginfo-0:1.17.4-24.rhaos4.4.git73658e6.el7.x86_64",
            "8Base-RHOSE-4.4:container-selinux-2:2.144.0-1.rhaos4.4.el8.noarch",
            "8Base-RHOSE-4.4:container-selinux-2:2.144.0-1.rhaos4.4.el8.src",
            "8Base-RHOSE-4.4:cri-o-0:1.17.4-24.rhaos4.4.git73658e6.el8.src",
            "8Base-RHOSE-4.4:cri-o-0:1.17.4-24.rhaos4.4.git73658e6.el8.x86_64",
            "8Base-RHOSE-4.4:cri-o-debuginfo-0:1.17.4-24.rhaos4.4.git73658e6.el8.x86_64",
            "8Base-RHOSE-4.4:cri-o-debugsource-0:1.17.4-24.rhaos4.4.git73658e6.el8.x86_64",
            "8Base-RHOSE-4.4:machine-config-daemon-0:4.4.0-202008130707.p0.git.2357.47d462a.el8.src",
            "8Base-RHOSE-4.4:machine-config-daemon-0:4.4.0-202008130707.p0.git.2357.47d462a.el8.x86_64",
            "8Base-RHOSE-4.4:openshift-kuryr-0:4.4.0-202008131757.p0.git.1813.8e0365d.el8.src",
            "8Base-RHOSE-4.4:openshift-kuryr-cni-0:4.4.0-202008131757.p0.git.1813.8e0365d.el8.noarch",
            "8Base-RHOSE-4.4:openshift-kuryr-common-0:4.4.0-202008131757.p0.git.1813.8e0365d.el8.noarch",
            "8Base-RHOSE-4.4:openshift-kuryr-controller-0:4.4.0-202008131757.p0.git.1813.8e0365d.el8.noarch",
            "8Base-RHOSE-4.4:python3-kuryr-kubernetes-0:4.4.0-202008131757.p0.git.1813.8e0365d.el8.noarch"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1857431"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in jenkins in versions prior to 2.244 and versions prior to LTS 2.235.1. Job names in the \u0027Keep this build forever\u0027 badge tooltip are not properly escaped which results in a stored cross-site scripting (XSS) vulnerability exploitable by users able to configure job names. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jenkins: Stored XSS vulnerability in \u0027keep forever\u0027 badge icons",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RH7-RHOSE-4.4:jenkins-0:2.235.2.1597312065-1.el7.noarch",
          "7Server-RH7-RHOSE-4.4:jenkins-0:2.235.2.1597312065-1.el7.src"
        ],
        "known_not_affected": [
          "7Server-RH7-RHOSE-4.4:cri-o-0:1.17.4-24.rhaos4.4.git73658e6.el7.ppc64le",
          "7Server-RH7-RHOSE-4.4:cri-o-0:1.17.4-24.rhaos4.4.git73658e6.el7.s390x",
          "7Server-RH7-RHOSE-4.4:cri-o-0:1.17.4-24.rhaos4.4.git73658e6.el7.src",
          "7Server-RH7-RHOSE-4.4:cri-o-0:1.17.4-24.rhaos4.4.git73658e6.el7.x86_64",
          "7Server-RH7-RHOSE-4.4:cri-o-debuginfo-0:1.17.4-24.rhaos4.4.git73658e6.el7.ppc64le",
          "7Server-RH7-RHOSE-4.4:cri-o-debuginfo-0:1.17.4-24.rhaos4.4.git73658e6.el7.s390x",
          "7Server-RH7-RHOSE-4.4:cri-o-debuginfo-0:1.17.4-24.rhaos4.4.git73658e6.el7.x86_64",
          "8Base-RHOSE-4.4:container-selinux-2:2.144.0-1.rhaos4.4.el8.noarch",
          "8Base-RHOSE-4.4:container-selinux-2:2.144.0-1.rhaos4.4.el8.src",
          "8Base-RHOSE-4.4:cri-o-0:1.17.4-24.rhaos4.4.git73658e6.el8.src",
          "8Base-RHOSE-4.4:cri-o-0:1.17.4-24.rhaos4.4.git73658e6.el8.x86_64",
          "8Base-RHOSE-4.4:cri-o-debuginfo-0:1.17.4-24.rhaos4.4.git73658e6.el8.x86_64",
          "8Base-RHOSE-4.4:cri-o-debugsource-0:1.17.4-24.rhaos4.4.git73658e6.el8.x86_64",
          "8Base-RHOSE-4.4:machine-config-daemon-0:4.4.0-202008130707.p0.git.2357.47d462a.el8.src",
          "8Base-RHOSE-4.4:machine-config-daemon-0:4.4.0-202008130707.p0.git.2357.47d462a.el8.x86_64",
          "8Base-RHOSE-4.4:openshift-kuryr-0:4.4.0-202008131757.p0.git.1813.8e0365d.el8.src",
          "8Base-RHOSE-4.4:openshift-kuryr-cni-0:4.4.0-202008131757.p0.git.1813.8e0365d.el8.noarch",
          "8Base-RHOSE-4.4:openshift-kuryr-common-0:4.4.0-202008131757.p0.git.1813.8e0365d.el8.noarch",
          "8Base-RHOSE-4.4:openshift-kuryr-controller-0:4.4.0-202008131757.p0.git.1813.8e0365d.el8.noarch",
          "8Base-RHOSE-4.4:python3-kuryr-kubernetes-0:4.4.0-202008131757.p0.git.1813.8e0365d.el8.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-2222"
        },
        {
          "category": "external",
          "summary": "RHBZ#1857431",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857431"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-2222",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-2222"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-2222",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-2222"
        }
      ],
      "release_date": "2020-07-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.4 see the following documentation, which\nwill be updated shortly for release 4.4.18, for important instructions on\nhow to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.4/release_notes/ocp-4-4-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.4/updating/updating-cluster-cli.html.",
          "product_ids": [
            "7Server-RH7-RHOSE-4.4:jenkins-0:2.235.2.1597312065-1.el7.noarch",
            "7Server-RH7-RHOSE-4.4:jenkins-0:2.235.2.1597312065-1.el7.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHBA-2020:3441"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-RH7-RHOSE-4.4:jenkins-0:2.235.2.1597312065-1.el7.noarch",
            "7Server-RH7-RHOSE-4.4:jenkins-0:2.235.2.1597312065-1.el7.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "jenkins: Stored XSS vulnerability in \u0027keep forever\u0027 badge icons"
    },
    {
      "cve": "CVE-2020-2223",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "discovery_date": "2020-07-15T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RH7-RHOSE-4.4:cri-o-0:1.17.4-24.rhaos4.4.git73658e6.el7.ppc64le",
            "7Server-RH7-RHOSE-4.4:cri-o-0:1.17.4-24.rhaos4.4.git73658e6.el7.s390x",
            "7Server-RH7-RHOSE-4.4:cri-o-0:1.17.4-24.rhaos4.4.git73658e6.el7.src",
            "7Server-RH7-RHOSE-4.4:cri-o-0:1.17.4-24.rhaos4.4.git73658e6.el7.x86_64",
            "7Server-RH7-RHOSE-4.4:cri-o-debuginfo-0:1.17.4-24.rhaos4.4.git73658e6.el7.ppc64le",
            "7Server-RH7-RHOSE-4.4:cri-o-debuginfo-0:1.17.4-24.rhaos4.4.git73658e6.el7.s390x",
            "7Server-RH7-RHOSE-4.4:cri-o-debuginfo-0:1.17.4-24.rhaos4.4.git73658e6.el7.x86_64",
            "8Base-RHOSE-4.4:container-selinux-2:2.144.0-1.rhaos4.4.el8.noarch",
            "8Base-RHOSE-4.4:container-selinux-2:2.144.0-1.rhaos4.4.el8.src",
            "8Base-RHOSE-4.4:cri-o-0:1.17.4-24.rhaos4.4.git73658e6.el8.src",
            "8Base-RHOSE-4.4:cri-o-0:1.17.4-24.rhaos4.4.git73658e6.el8.x86_64",
            "8Base-RHOSE-4.4:cri-o-debuginfo-0:1.17.4-24.rhaos4.4.git73658e6.el8.x86_64",
            "8Base-RHOSE-4.4:cri-o-debugsource-0:1.17.4-24.rhaos4.4.git73658e6.el8.x86_64",
            "8Base-RHOSE-4.4:machine-config-daemon-0:4.4.0-202008130707.p0.git.2357.47d462a.el8.src",
            "8Base-RHOSE-4.4:machine-config-daemon-0:4.4.0-202008130707.p0.git.2357.47d462a.el8.x86_64",
            "8Base-RHOSE-4.4:openshift-kuryr-0:4.4.0-202008131757.p0.git.1813.8e0365d.el8.src",
            "8Base-RHOSE-4.4:openshift-kuryr-cni-0:4.4.0-202008131757.p0.git.1813.8e0365d.el8.noarch",
            "8Base-RHOSE-4.4:openshift-kuryr-common-0:4.4.0-202008131757.p0.git.1813.8e0365d.el8.noarch",
            "8Base-RHOSE-4.4:openshift-kuryr-controller-0:4.4.0-202008131757.p0.git.1813.8e0365d.el8.noarch",
            "8Base-RHOSE-4.4:python3-kuryr-kubernetes-0:4.4.0-202008131757.p0.git.1813.8e0365d.el8.noarch"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1857433"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Jenkins versions 2.244 and prior and in LTS 2.235.1 and prior. HREF attribute of links to downstream jobs are not escaped on build console pages which could lead to a stored cross-site scripting (XSS) vulnerability. The user must have the Agent/Configure permission for this exploit to function. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jenkins: Stored XSS vulnerability in console links",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RH7-RHOSE-4.4:jenkins-0:2.235.2.1597312065-1.el7.noarch",
          "7Server-RH7-RHOSE-4.4:jenkins-0:2.235.2.1597312065-1.el7.src"
        ],
        "known_not_affected": [
          "7Server-RH7-RHOSE-4.4:cri-o-0:1.17.4-24.rhaos4.4.git73658e6.el7.ppc64le",
          "7Server-RH7-RHOSE-4.4:cri-o-0:1.17.4-24.rhaos4.4.git73658e6.el7.s390x",
          "7Server-RH7-RHOSE-4.4:cri-o-0:1.17.4-24.rhaos4.4.git73658e6.el7.src",
          "7Server-RH7-RHOSE-4.4:cri-o-0:1.17.4-24.rhaos4.4.git73658e6.el7.x86_64",
          "7Server-RH7-RHOSE-4.4:cri-o-debuginfo-0:1.17.4-24.rhaos4.4.git73658e6.el7.ppc64le",
          "7Server-RH7-RHOSE-4.4:cri-o-debuginfo-0:1.17.4-24.rhaos4.4.git73658e6.el7.s390x",
          "7Server-RH7-RHOSE-4.4:cri-o-debuginfo-0:1.17.4-24.rhaos4.4.git73658e6.el7.x86_64",
          "8Base-RHOSE-4.4:container-selinux-2:2.144.0-1.rhaos4.4.el8.noarch",
          "8Base-RHOSE-4.4:container-selinux-2:2.144.0-1.rhaos4.4.el8.src",
          "8Base-RHOSE-4.4:cri-o-0:1.17.4-24.rhaos4.4.git73658e6.el8.src",
          "8Base-RHOSE-4.4:cri-o-0:1.17.4-24.rhaos4.4.git73658e6.el8.x86_64",
          "8Base-RHOSE-4.4:cri-o-debuginfo-0:1.17.4-24.rhaos4.4.git73658e6.el8.x86_64",
          "8Base-RHOSE-4.4:cri-o-debugsource-0:1.17.4-24.rhaos4.4.git73658e6.el8.x86_64",
          "8Base-RHOSE-4.4:machine-config-daemon-0:4.4.0-202008130707.p0.git.2357.47d462a.el8.src",
          "8Base-RHOSE-4.4:machine-config-daemon-0:4.4.0-202008130707.p0.git.2357.47d462a.el8.x86_64",
          "8Base-RHOSE-4.4:openshift-kuryr-0:4.4.0-202008131757.p0.git.1813.8e0365d.el8.src",
          "8Base-RHOSE-4.4:openshift-kuryr-cni-0:4.4.0-202008131757.p0.git.1813.8e0365d.el8.noarch",
          "8Base-RHOSE-4.4:openshift-kuryr-common-0:4.4.0-202008131757.p0.git.1813.8e0365d.el8.noarch",
          "8Base-RHOSE-4.4:openshift-kuryr-controller-0:4.4.0-202008131757.p0.git.1813.8e0365d.el8.noarch",
          "8Base-RHOSE-4.4:python3-kuryr-kubernetes-0:4.4.0-202008131757.p0.git.1813.8e0365d.el8.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-2223"
        },
        {
          "category": "external",
          "summary": "RHBZ#1857433",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857433"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-2223",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-2223"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-2223",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-2223"
        }
      ],
      "release_date": "2020-07-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.4 see the following documentation, which\nwill be updated shortly for release 4.4.18, for important instructions on\nhow to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.4/release_notes/ocp-4-4-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.4/updating/updating-cluster-cli.html.",
          "product_ids": [
            "7Server-RH7-RHOSE-4.4:jenkins-0:2.235.2.1597312065-1.el7.noarch",
            "7Server-RH7-RHOSE-4.4:jenkins-0:2.235.2.1597312065-1.el7.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHBA-2020:3441"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-RH7-RHOSE-4.4:jenkins-0:2.235.2.1597312065-1.el7.noarch",
            "7Server-RH7-RHOSE-4.4:jenkins-0:2.235.2.1597312065-1.el7.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "jenkins: Stored XSS vulnerability in console links"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...