rhba-2021_0959
Vulnerability from csaf_redhat
Published
2021-03-30 05:04
Modified
2021-08-12 14:02
Summary
Red Hat Bug Fix Advisory: OpenShift Container Platform 4.7.4 extras update
Notes
Topic
Red Hat OpenShift Container Platform release 4.7.4 is now available with
updates to packages and images that fix several bugs.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.
This advisory contains the RPM packages for Red Hat OpenShift Container
Platform 4.7.4. See the following advisory for the container images for
this release:
https://access.redhat.com/errata/RHSA-2021:0957
All OpenShift Container Platform 4.7 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift Console
or the CLI oc command. Instructions for upgrading a cluster are available
at
https://docs.openshift.com/container-platform/4.7/updating/updating-cluster-between-minor.html#understanding-upgrade-channels_updating-cluster-between-minor.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_vex", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 2023 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.7.4 is now available with\nupdates to packages and images that fix several bugs.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container\nPlatform 4.7.4. See the following advisory for the container images for\nthis release:\n\nhttps://access.redhat.com/errata/RHSA-2021:0957\n\nAll OpenShift Container Platform 4.7 users are advised to upgrade to these\nupdated packages and images when they are available in the appropriate\nrelease channel. To check for available updates, use the OpenShift Console\nor the CLI oc command. Instructions for upgrading a cluster are available\nat\nhttps://docs.openshift.com/container-platform/4.7/updating/updating-cluster-between-minor.html#understanding-upgrade-channels_updating-cluster-between-minor.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHBA-2021:0959", "url": "https://access.redhat.com/errata/RHBA-2021:0959" }, { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2021/rhba-2021_0959.json" } ], "title": "Red Hat Bug Fix Advisory: OpenShift Container Platform 4.7.4 extras update", "tracking": { "current_release_date": "2021-08-12T14:02:00Z", "generator": { "date": "2023-07-01T04:44:00Z", "engine": { "name": "Red Hat SDEngine", "version": "3.18.0" } }, "id": "RHBA-2021:0959", "initial_release_date": "2021-03-30T05:04:00Z", "revision_history": [ { "date": "2021-08-12T14:02:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.7", "product": { "name": "Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.7::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "category": "product_version", "name": "openshift4/kubernetes-nmstate-rhel8-operator:v4.7.0-202103202139.p0", "product": { "name": "openshift4/kubernetes-nmstate-rhel8-operator:v4.7.0-202103202139.p0", "product_id": "openshift4/kubernetes-nmstate-rhel8-operator:v4.7.0-202103202139.p0" } }, { "category": "product_version", "name": "openshift4/network-tools-rhel8:v4.7.0-202103202139.p0", "product": { "name": "openshift4/network-tools-rhel8:v4.7.0-202103202139.p0", "product_id": "openshift4/network-tools-rhel8:v4.7.0-202103202139.p0" } }, { "category": "product_version", "name": "openshift4/ose-ansible-operator:v4.7.0-202103202139.p0", "product": { "name": "openshift4/ose-ansible-operator:v4.7.0-202103202139.p0", "product_id": "openshift4/ose-ansible-operator:v4.7.0-202103202139.p0" } }, { "category": "product_version", "name": "openshift4/ose-cluster-capacity:v4.7.0-202103202139.p0", "product": { "name": "openshift4/ose-cluster-capacity:v4.7.0-202103202139.p0", "product_id": "openshift4/ose-cluster-capacity:v4.7.0-202103202139.p0" } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-operator:v4.7.0-202103202139.p0", "product": { "name": "openshift4/ose-cluster-kube-descheduler-operator:v4.7.0-202103202139.p0", "product_id": "openshift4/ose-cluster-kube-descheduler-operator:v4.7.0-202103202139.p0" } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator:v4.7.0-202103202139.p0", "product": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator:v4.7.0-202103202139.p0", "product_id": "openshift4/ose-cluster-kube-descheduler-rhel8-operator:v4.7.0-202103202139.p0" } }, { "category": "product_version", "name": "openshift4/ose-cluster-nfd-operator:v4.7.0-202103202139.p0", "product": { "name": "openshift4/ose-cluster-nfd-operator:v4.7.0-202103202139.p0", "product_id": "openshift4/ose-cluster-nfd-operator:v4.7.0-202103202139.p0" } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8-operator:v4.7.0-202103202139.p0", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator:v4.7.0-202103202139.p0", "product_id": "openshift4/ose-clusterresourceoverride-rhel8-operator:v4.7.0-202103202139.p0" } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8:v4.7.0-202103202139.p0", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8:v4.7.0-202103202139.p0", "product_id": "openshift4/ose-clusterresourceoverride-rhel8:v4.7.0-202103202139.p0" } }, { "category": "product_version", "name": "openshift4/ose-descheduler:v4.7.0-202103202139.p0", "product": { "name": "openshift4/ose-descheduler:v4.7.0-202103202139.p0", "product_id": "openshift4/ose-descheduler:v4.7.0-202103202139.p0" } }, { "category": "product_version", "name": "openshift4/ose-egress-dns-proxy:v4.7.0-202103202139.p0", "product": { "name": "openshift4/ose-egress-dns-proxy:v4.7.0-202103202139.p0", "product_id": "openshift4/ose-egress-dns-proxy:v4.7.0-202103202139.p0" } }, { "category": "product_version", "name": "openshift4/ose-egress-http-proxy:v4.7.0-202103202139.p0", "product": { "name": "openshift4/ose-egress-http-proxy:v4.7.0-202103202139.p0", "product_id": "openshift4/ose-egress-http-proxy:v4.7.0-202103202139.p0" } }, { "category": "product_version", "name": "openshift4/ose-egress-router:v4.7.0-202103202139.p0", "product": { "name": "openshift4/ose-egress-router:v4.7.0-202103202139.p0", "product_id": "openshift4/ose-egress-router:v4.7.0-202103202139.p0" } }, { "category": "product_version", "name": "openshift4/ose-ghostunnel:v4.7.0-202103202139.p0", "product": { "name": "openshift4/ose-ghostunnel:v4.7.0-202103202139.p0", "product_id": "openshift4/ose-ghostunnel:v4.7.0-202103202139.p0" } }, { "category": "product_version", "name": "openshift4/ose-helm-operator:v4.7.0-202103202139.p0", "product": { "name": "openshift4/ose-helm-operator:v4.7.0-202103202139.p0", "product_id": "openshift4/ose-helm-operator:v4.7.0-202103202139.p0" } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-nodejs-10-rhel8:v4.7.0-202103202139.p0", "product": { "name": "openshift4/ose-jenkins-agent-nodejs-10-rhel8:v4.7.0-202103202139.p0", "product_id": "openshift4/ose-jenkins-agent-nodejs-10-rhel8:v4.7.0-202103202139.p0" } }, { "category": "product_version", "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8:v4.7.0-202103202139.p0", "product": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8:v4.7.0-202103202139.p0", "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel8:v4.7.0-202103202139.p0" } }, { "category": "product_version", "name": "openshift4/ose-leader-elector-rhel8:v4.7.0-202103202139.p0", "product": { "name": "openshift4/ose-leader-elector-rhel8:v4.7.0-202103202139.p0", "product_id": "openshift4/ose-leader-elector-rhel8:v4.7.0-202103202139.p0" } }, { "category": "product_version", "name": "openshift4/ose-local-storage-diskmaker:v4.7.0-202103202139.p0", "product": { "name": "openshift4/ose-local-storage-diskmaker:v4.7.0-202103202139.p0", "product_id": "openshift4/ose-local-storage-diskmaker:v4.7.0-202103202139.p0" } }, { "category": "product_version", "name": "openshift4/ose-local-storage-mustgather-rhel8:v4.7.0-202103202139.p0", "product": { "name": "openshift4/ose-local-storage-mustgather-rhel8:v4.7.0-202103202139.p0", "product_id": "openshift4/ose-local-storage-mustgather-rhel8:v4.7.0-202103202139.p0" } }, { "category": "product_version", "name": "openshift4/ose-local-storage-operator:v4.7.0-202103202139.p0", "product": { "name": "openshift4/ose-local-storage-operator:v4.7.0-202103202139.p0", "product_id": "openshift4/ose-local-storage-operator:v4.7.0-202103202139.p0" } }, { "category": "product_version", "name": "openshift4/ose-local-storage-static-provisioner:v4.7.0-202103202139.p0", "product": { "name": "openshift4/ose-local-storage-static-provisioner:v4.7.0-202103202139.p0", "product_id": "openshift4/ose-local-storage-static-provisioner:v4.7.0-202103202139.p0" } }, { "category": "product_version", "name": "openshift4/ose-metering-ansible-operator:v4.7.0-202103202139.p0", "product": { "name": "openshift4/ose-metering-ansible-operator:v4.7.0-202103202139.p0", "product_id": "openshift4/ose-metering-ansible-operator:v4.7.0-202103202139.p0" } }, { "category": "product_version", "name": "openshift4/ose-metering-hadoop:v4.7.0-202103202139.p0", "product": { "name": "openshift4/ose-metering-hadoop:v4.7.0-202103202139.p0", "product_id": "openshift4/ose-metering-hadoop:v4.7.0-202103202139.p0" } }, { "category": "product_version", "name": "openshift4/ose-metering-helm-container-rhel8:v4.7.0-202103202139.p0", "product": { "name": "openshift4/ose-metering-helm-container-rhel8:v4.7.0-202103202139.p0", "product_id": "openshift4/ose-metering-helm-container-rhel8:v4.7.0-202103202139.p0" } }, { "category": "product_version", "name": "openshift4/ose-metering-hive:v4.7.0-202103202139.p0", "product": { "name": "openshift4/ose-metering-hive:v4.7.0-202103202139.p0", "product_id": "openshift4/ose-metering-hive:v4.7.0-202103202139.p0" } }, { "category": "product_version", "name": "openshift4/ose-metering-presto:v4.7.0-202103202139.p0", "product": { "name": "openshift4/ose-metering-presto:v4.7.0-202103202139.p0", "product_id": "openshift4/ose-metering-presto:v4.7.0-202103202139.p0" } }, { "category": "product_version", "name": "openshift4/ose-metering-reporting-operator:v4.7.0-202103202139.p0", "product": { "name": "openshift4/ose-metering-reporting-operator:v4.7.0-202103202139.p0", "product_id": "openshift4/ose-metering-reporting-operator:v4.7.0-202103202139.p0" } }, { "category": "product_version", "name": "openshift4/ose-node-feature-discovery:v4.7.0-202103202139.p0", "product": { "name": "openshift4/ose-node-feature-discovery:v4.7.0-202103202139.p0", "product_id": "openshift4/ose-node-feature-discovery:v4.7.0-202103202139.p0" } }, { "category": "product_version", "name": "openshift4/ose-node-problem-detector-rhel8:v4.7.0-202103202139.p0", "product": { "name": "openshift4/ose-node-problem-detector-rhel8:v4.7.0-202103202139.p0", "product_id": "openshift4/ose-node-problem-detector-rhel8:v4.7.0-202103202139.p0" } }, { "category": "product_version", "name": "openshift4/ose-operator-sdk-rhel8:v4.7.0-202103202139.p0", "product": { "name": "openshift4/ose-operator-sdk-rhel8:v4.7.0-202103202139.p0", "product_id": "openshift4/ose-operator-sdk-rhel8:v4.7.0-202103202139.p0" } }, { "category": "product_version", "name": "openshift4/ose-ptp-operator:v4.7.0-202103202139.p0", "product": { "name": "openshift4/ose-ptp-operator:v4.7.0-202103202139.p0", "product_id": "openshift4/ose-ptp-operator:v4.7.0-202103202139.p0" } }, { "category": "product_version", "name": "openshift4/ose-ptp:v4.7.0-202103202139.p0", "product": { "name": "openshift4/ose-ptp:v4.7.0-202103202139.p0", "product_id": "openshift4/ose-ptp:v4.7.0-202103202139.p0" } }, { "category": "product_version", "name": "openshift4/ose-service-idler-rhel8:v4.7.0-202103202139.p0", "product": { "name": "openshift4/ose-service-idler-rhel8:v4.7.0-202103202139.p0", "product_id": "openshift4/ose-service-idler-rhel8:v4.7.0-202103202139.p0" } }, { "category": "product_version", "name": "openshift4/ose-sriov-cni:v4.7.0-202103202139.p0", "product": { "name": "openshift4/ose-sriov-cni:v4.7.0-202103202139.p0", "product_id": "openshift4/ose-sriov-cni:v4.7.0-202103202139.p0" } }, { "category": "product_version", "name": "openshift4/ose-sriov-dp-admission-controller:v4.7.0-202103202139.p0", "product": { "name": "openshift4/ose-sriov-dp-admission-controller:v4.7.0-202103202139.p0", "product_id": "openshift4/ose-sriov-dp-admission-controller:v4.7.0-202103202139.p0" } }, { "category": "product_version", "name": "openshift4/ose-sriov-infiniband-cni:v4.7.0-202103202139.p0", "product": { "name": "openshift4/ose-sriov-infiniband-cni:v4.7.0-202103202139.p0", "product_id": "openshift4/ose-sriov-infiniband-cni:v4.7.0-202103202139.p0" } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-config-daemon:v4.7.0-202103202139.p0", "product": { "name": "openshift4/ose-sriov-network-config-daemon:v4.7.0-202103202139.p0", "product_id": "openshift4/ose-sriov-network-config-daemon:v4.7.0-202103202139.p0" } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-device-plugin:v4.7.0-202103202139.p0", "product": { "name": "openshift4/ose-sriov-network-device-plugin:v4.7.0-202103202139.p0", "product_id": "openshift4/ose-sriov-network-device-plugin:v4.7.0-202103202139.p0" } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-operator:v4.7.0-202103202139.p0", "product": { "name": "openshift4/ose-sriov-network-operator:v4.7.0-202103202139.p0", "product_id": "openshift4/ose-sriov-network-operator:v4.7.0-202103202139.p0" } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-webhook:v4.7.0-202103202139.p0", "product": { "name": "openshift4/ose-sriov-network-webhook:v4.7.0-202103202139.p0", "product_id": "openshift4/ose-sriov-network-webhook:v4.7.0-202103202139.p0" } }, { "category": "product_version", "name": "openshift4/ose-sriov-operator-must-gather:v4.7.0-202103202139.p0", "product": { "name": "openshift4/ose-sriov-operator-must-gather:v4.7.0-202103202139.p0", "product_id": "openshift4/ose-sriov-operator-must-gather:v4.7.0-202103202139.p0" } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator:v4.7.0-202103202139.p0", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator:v4.7.0-202103202139.p0", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator:v4.7.0-202103202139.p0" } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8:v4.7.0-202103202139.p0", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8:v4.7.0-202103202139.p0", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8:v4.7.0-202103202139.p0" } }, { "category": "product_version", "name": "openshift4/ptp-must-gather-rhel8:v4.7.0-202103202139.p0", "product": { "name": "openshift4/ptp-must-gather-rhel8:v4.7.0-202103202139.p0", "product_id": "openshift4/ptp-must-gather-rhel8:v4.7.0-202103202139.p0" } } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift4/kubernetes-nmstate-rhel8-operator:v4.7.0-202103202139.p0 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/kubernetes-nmstate-rhel8-operator:v4.7.0-202103202139.p0" }, "product_reference": "openshift4/kubernetes-nmstate-rhel8-operator:v4.7.0-202103202139.p0", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel8:v4.7.0-202103202139.p0 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/network-tools-rhel8:v4.7.0-202103202139.p0" }, "product_reference": "openshift4/network-tools-rhel8:v4.7.0-202103202139.p0", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ansible-operator:v4.7.0-202103202139.p0 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-ansible-operator:v4.7.0-202103202139.p0" }, "product_reference": "openshift4/ose-ansible-operator:v4.7.0-202103202139.p0", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-capacity:v4.7.0-202103202139.p0 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-capacity:v4.7.0-202103202139.p0" }, "product_reference": "openshift4/ose-cluster-capacity:v4.7.0-202103202139.p0", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-operator:v4.7.0-202103202139.p0 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-descheduler-operator:v4.7.0-202103202139.p0" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-operator:v4.7.0-202103202139.p0", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator:v4.7.0-202103202139.p0 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-descheduler-rhel8-operator:v4.7.0-202103202139.p0" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-rhel8-operator:v4.7.0-202103202139.p0", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-nfd-operator:v4.7.0-202103202139.p0 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-nfd-operator:v4.7.0-202103202139.p0" }, "product_reference": "openshift4/ose-cluster-nfd-operator:v4.7.0-202103202139.p0", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator:v4.7.0-202103202139.p0 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-clusterresourceoverride-rhel8-operator:v4.7.0-202103202139.p0" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8-operator:v4.7.0-202103202139.p0", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8:v4.7.0-202103202139.p0 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-clusterresourceoverride-rhel8:v4.7.0-202103202139.p0" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8:v4.7.0-202103202139.p0", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-descheduler:v4.7.0-202103202139.p0 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-descheduler:v4.7.0-202103202139.p0" }, "product_reference": "openshift4/ose-descheduler:v4.7.0-202103202139.p0", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-dns-proxy:v4.7.0-202103202139.p0 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-egress-dns-proxy:v4.7.0-202103202139.p0" }, "product_reference": "openshift4/ose-egress-dns-proxy:v4.7.0-202103202139.p0", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-http-proxy:v4.7.0-202103202139.p0 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-egress-http-proxy:v4.7.0-202103202139.p0" }, "product_reference": "openshift4/ose-egress-http-proxy:v4.7.0-202103202139.p0", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-router:v4.7.0-202103202139.p0 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-egress-router:v4.7.0-202103202139.p0" }, "product_reference": "openshift4/ose-egress-router:v4.7.0-202103202139.p0", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ghostunnel:v4.7.0-202103202139.p0 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-ghostunnel:v4.7.0-202103202139.p0" }, "product_reference": "openshift4/ose-ghostunnel:v4.7.0-202103202139.p0", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-helm-operator:v4.7.0-202103202139.p0 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-helm-operator:v4.7.0-202103202139.p0" }, "product_reference": "openshift4/ose-helm-operator:v4.7.0-202103202139.p0", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-nodejs-10-rhel8:v4.7.0-202103202139.p0 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-jenkins-agent-nodejs-10-rhel8:v4.7.0-202103202139.p0" }, "product_reference": "openshift4/ose-jenkins-agent-nodejs-10-rhel8:v4.7.0-202103202139.p0", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8:v4.7.0-202103202139.p0 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-kubernetes-nmstate-handler-rhel8:v4.7.0-202103202139.p0" }, "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel8:v4.7.0-202103202139.p0", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-leader-elector-rhel8:v4.7.0-202103202139.p0 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-leader-elector-rhel8:v4.7.0-202103202139.p0" }, "product_reference": "openshift4/ose-leader-elector-rhel8:v4.7.0-202103202139.p0", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-diskmaker:v4.7.0-202103202139.p0 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-local-storage-diskmaker:v4.7.0-202103202139.p0" }, "product_reference": "openshift4/ose-local-storage-diskmaker:v4.7.0-202103202139.p0", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-mustgather-rhel8:v4.7.0-202103202139.p0 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-local-storage-mustgather-rhel8:v4.7.0-202103202139.p0" }, "product_reference": "openshift4/ose-local-storage-mustgather-rhel8:v4.7.0-202103202139.p0", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-operator:v4.7.0-202103202139.p0 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-local-storage-operator:v4.7.0-202103202139.p0" }, "product_reference": "openshift4/ose-local-storage-operator:v4.7.0-202103202139.p0", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-static-provisioner:v4.7.0-202103202139.p0 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-local-storage-static-provisioner:v4.7.0-202103202139.p0" }, "product_reference": "openshift4/ose-local-storage-static-provisioner:v4.7.0-202103202139.p0", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-metering-ansible-operator:v4.7.0-202103202139.p0 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-metering-ansible-operator:v4.7.0-202103202139.p0" }, "product_reference": "openshift4/ose-metering-ansible-operator:v4.7.0-202103202139.p0", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-metering-hadoop:v4.7.0-202103202139.p0 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-metering-hadoop:v4.7.0-202103202139.p0" }, "product_reference": "openshift4/ose-metering-hadoop:v4.7.0-202103202139.p0", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-metering-helm-container-rhel8:v4.7.0-202103202139.p0 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-metering-helm-container-rhel8:v4.7.0-202103202139.p0" }, "product_reference": "openshift4/ose-metering-helm-container-rhel8:v4.7.0-202103202139.p0", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-metering-hive:v4.7.0-202103202139.p0 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-metering-hive:v4.7.0-202103202139.p0" }, "product_reference": "openshift4/ose-metering-hive:v4.7.0-202103202139.p0", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-metering-presto:v4.7.0-202103202139.p0 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-metering-presto:v4.7.0-202103202139.p0" }, "product_reference": "openshift4/ose-metering-presto:v4.7.0-202103202139.p0", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-metering-reporting-operator:v4.7.0-202103202139.p0 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-metering-reporting-operator:v4.7.0-202103202139.p0" }, "product_reference": "openshift4/ose-metering-reporting-operator:v4.7.0-202103202139.p0", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-feature-discovery:v4.7.0-202103202139.p0 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-node-feature-discovery:v4.7.0-202103202139.p0" }, "product_reference": "openshift4/ose-node-feature-discovery:v4.7.0-202103202139.p0", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-problem-detector-rhel8:v4.7.0-202103202139.p0 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-node-problem-detector-rhel8:v4.7.0-202103202139.p0" }, "product_reference": "openshift4/ose-node-problem-detector-rhel8:v4.7.0-202103202139.p0", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-sdk-rhel8:v4.7.0-202103202139.p0 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-operator-sdk-rhel8:v4.7.0-202103202139.p0" }, "product_reference": "openshift4/ose-operator-sdk-rhel8:v4.7.0-202103202139.p0", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp-operator:v4.7.0-202103202139.p0 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-ptp-operator:v4.7.0-202103202139.p0" }, "product_reference": "openshift4/ose-ptp-operator:v4.7.0-202103202139.p0", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp:v4.7.0-202103202139.p0 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-ptp:v4.7.0-202103202139.p0" }, "product_reference": "openshift4/ose-ptp:v4.7.0-202103202139.p0", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-service-idler-rhel8:v4.7.0-202103202139.p0 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-service-idler-rhel8:v4.7.0-202103202139.p0" }, "product_reference": "openshift4/ose-service-idler-rhel8:v4.7.0-202103202139.p0", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-cni:v4.7.0-202103202139.p0 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-sriov-cni:v4.7.0-202103202139.p0" }, "product_reference": "openshift4/ose-sriov-cni:v4.7.0-202103202139.p0", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-dp-admission-controller:v4.7.0-202103202139.p0 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-sriov-dp-admission-controller:v4.7.0-202103202139.p0" }, "product_reference": "openshift4/ose-sriov-dp-admission-controller:v4.7.0-202103202139.p0", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-infiniband-cni:v4.7.0-202103202139.p0 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-sriov-infiniband-cni:v4.7.0-202103202139.p0" }, "product_reference": "openshift4/ose-sriov-infiniband-cni:v4.7.0-202103202139.p0", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-config-daemon:v4.7.0-202103202139.p0 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-sriov-network-config-daemon:v4.7.0-202103202139.p0" }, "product_reference": "openshift4/ose-sriov-network-config-daemon:v4.7.0-202103202139.p0", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-device-plugin:v4.7.0-202103202139.p0 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-sriov-network-device-plugin:v4.7.0-202103202139.p0" }, "product_reference": "openshift4/ose-sriov-network-device-plugin:v4.7.0-202103202139.p0", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-operator:v4.7.0-202103202139.p0 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-sriov-network-operator:v4.7.0-202103202139.p0" }, "product_reference": "openshift4/ose-sriov-network-operator:v4.7.0-202103202139.p0", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-webhook:v4.7.0-202103202139.p0 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-sriov-network-webhook:v4.7.0-202103202139.p0" }, "product_reference": "openshift4/ose-sriov-network-webhook:v4.7.0-202103202139.p0", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-operator-must-gather:v4.7.0-202103202139.p0 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-sriov-operator-must-gather:v4.7.0-202103202139.p0" }, "product_reference": "openshift4/ose-sriov-operator-must-gather:v4.7.0-202103202139.p0", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator:v4.7.0-202103202139.p0 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-vertical-pod-autoscaler-rhel8-operator:v4.7.0-202103202139.p0" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator:v4.7.0-202103202139.p0", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8:v4.7.0-202103202139.p0 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-vertical-pod-autoscaler-rhel8:v4.7.0-202103202139.p0" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8:v4.7.0-202103202139.p0", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ptp-must-gather-rhel8:v4.7.0-202103202139.p0 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ptp-must-gather-rhel8:v4.7.0-202103202139.p0" }, "product_reference": "openshift4/ptp-must-gather-rhel8:v4.7.0-202103202139.p0", "relates_to_product_reference": "8Base-RHOSE-4.7" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-3114", "cwe": { "id": "CWE-682", "name": "Incorrect Calculation" }, "discovery_date": "2021-01-21T00:00:00Z", "ids": [ { "system_name": "Red Hat Bugzilla", "text": "https://bugzilla.redhat.com/show_bug.cgi?id=1918750" } ], "notes": [ { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" }, { "category": "description", "text": "A flaw detected in golang: crypto/elliptic, in which P-224 keys as generated can return incorrect inputs, reducing the strength of the cryptography. The highest threat from this vulnerability is confidentiality and integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/elliptic: incorrect operations on the P-224 curve", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.7:openshift4/kubernetes-nmstate-rhel8-operator:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/network-tools-rhel8:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-ansible-operator:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-cluster-capacity:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-descheduler-operator:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-descheduler-rhel8-operator:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-cluster-nfd-operator:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-clusterresourceoverride-rhel8-operator:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-clusterresourceoverride-rhel8:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-descheduler:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-egress-dns-proxy:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-egress-http-proxy:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-egress-router:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-ghostunnel:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-helm-operator:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-jenkins-agent-nodejs-10-rhel8:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-kubernetes-nmstate-handler-rhel8:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-leader-elector-rhel8:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-local-storage-diskmaker:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-local-storage-mustgather-rhel8:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-local-storage-operator:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-local-storage-static-provisioner:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-metering-ansible-operator:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-metering-hadoop:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-metering-helm-container-rhel8:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-metering-hive:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-metering-presto:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-metering-reporting-operator:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-node-feature-discovery:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-node-problem-detector-rhel8:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-operator-sdk-rhel8:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-ptp-operator:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-ptp:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-service-idler-rhel8:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-sriov-cni:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-sriov-dp-admission-controller:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-sriov-infiniband-cni:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-sriov-network-config-daemon:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-sriov-network-device-plugin:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-sriov-network-operator:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-sriov-network-webhook:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-sriov-operator-must-gather:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-vertical-pod-autoscaler-rhel8-operator:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-vertical-pod-autoscaler-rhel8:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ptp-must-gather-rhel8:v4.7.0-202103202139.p0" ] }, "references": [ { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3114", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3114" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3114", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3114" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/mperVMGa98w", "url": "https://groups.google.com/g/golang-announce/c/mperVMGa98w" }, { "category": "external", "summary": "CVE-2021-3114", "url": "https://access.redhat.com/security/cve/CVE-2021-3114" }, { "category": "external", "summary": "bz#1918750: CVE-2021-3114 golang: crypto/elliptic: incorrect operations on the P-224 curve", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1918750" } ], "release_date": "2021-01-20T00:00:00Z", "remediations": [ { "category": "vendor_fix", "details": "For OpenShift Container Platform 4.7 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.7/updating/updating-cluster-cli.html.", "product_ids": [ "8Base-RHOSE-4.7:openshift4/kubernetes-nmstate-rhel8-operator:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/network-tools-rhel8:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-ansible-operator:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-cluster-capacity:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-descheduler-operator:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-descheduler-rhel8-operator:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-cluster-nfd-operator:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-clusterresourceoverride-rhel8-operator:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-clusterresourceoverride-rhel8:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-descheduler:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-egress-dns-proxy:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-egress-http-proxy:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-egress-router:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-ghostunnel:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-helm-operator:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-jenkins-agent-nodejs-10-rhel8:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-kubernetes-nmstate-handler-rhel8:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-leader-elector-rhel8:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-local-storage-diskmaker:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-local-storage-mustgather-rhel8:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-local-storage-operator:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-local-storage-static-provisioner:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-metering-ansible-operator:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-metering-hadoop:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-metering-helm-container-rhel8:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-metering-hive:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-metering-presto:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-metering-reporting-operator:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-node-feature-discovery:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-node-problem-detector-rhel8:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-operator-sdk-rhel8:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-ptp-operator:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-ptp:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-service-idler-rhel8:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-sriov-cni:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-sriov-dp-admission-controller:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-sriov-infiniband-cni:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-sriov-network-config-daemon:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-sriov-network-device-plugin:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-sriov-network-operator:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-sriov-network-webhook:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-sriov-operator-must-gather:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-vertical-pod-autoscaler-rhel8-operator:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-vertical-pod-autoscaler-rhel8:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ptp-must-gather-rhel8:v4.7.0-202103202139.p0" ], "url": "https://access.redhat.com/errata/RHBA-2021:0959" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-4.7:openshift4/kubernetes-nmstate-rhel8-operator:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/network-tools-rhel8:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-ansible-operator:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-cluster-capacity:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-descheduler-operator:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-descheduler-rhel8-operator:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-cluster-nfd-operator:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-clusterresourceoverride-rhel8-operator:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-clusterresourceoverride-rhel8:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-descheduler:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-egress-dns-proxy:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-egress-http-proxy:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-egress-router:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-ghostunnel:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-helm-operator:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-jenkins-agent-nodejs-10-rhel8:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-kubernetes-nmstate-handler-rhel8:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-leader-elector-rhel8:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-local-storage-diskmaker:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-local-storage-mustgather-rhel8:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-local-storage-operator:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-local-storage-static-provisioner:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-metering-ansible-operator:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-metering-hadoop:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-metering-helm-container-rhel8:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-metering-hive:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-metering-presto:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-metering-reporting-operator:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-node-feature-discovery:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-node-problem-detector-rhel8:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-operator-sdk-rhel8:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-ptp-operator:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-ptp:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-service-idler-rhel8:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-sriov-cni:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-sriov-dp-admission-controller:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-sriov-infiniband-cni:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-sriov-network-config-daemon:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-sriov-network-device-plugin:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-sriov-network-operator:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-sriov-network-webhook:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-sriov-operator-must-gather:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-vertical-pod-autoscaler-rhel8-operator:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ose-vertical-pod-autoscaler-rhel8:v4.7.0-202103202139.p0", "8Base-RHOSE-4.7:openshift4/ptp-must-gather-rhel8:v4.7.0-202103202139.p0" ] } ], "threats": [ { "category": "impact", "date": "2021-01-21T00:00:00Z", "details": "Moderate" } ], "title": "CVE-2021-3114 golang: crypto/elliptic: incorrect operations on the P-224 curve" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.