rhba-2021_2407
Vulnerability from csaf_redhat
Published
2021-06-22 07:58
Modified
2024-09-16 05:55
Summary
Red Hat Bug Fix Advisory: OpenShift Container Platform 4.6.35 packages update

Notes

Topic
Red Hat OpenShift Container Platform release 4.6.35 is now available with updates to packages and images that fix several bugs.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.6.35. See the following advisory for the container images for this release: https://access.redhat.com/errata/RHBA-2021:2410 All OpenShift Container Platform 4.6 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.6/updating/updating-cluster-between-minor.html#understanding-upgrade-channels_updating-cluster-between-minor
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Container Platform release 4.6.35 is now available with\nupdates to packages and images that fix several bugs.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container\nPlatform 4.6.35. See the following advisory for the container images for\nthis release:\n\nhttps://access.redhat.com/errata/RHBA-2021:2410\n\nAll OpenShift Container Platform 4.6 users are advised to upgrade to these\nupdated packages and images when they are available in the appropriate\nrelease channel. To check for available updates, use the OpenShift Console\nor the CLI oc command. Instructions for upgrading a cluster are available\nat\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-between-minor.html#understanding-upgrade-channels_updating-cluster-between-minor",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHBA-2021:2407",
        "url": "https://access.redhat.com/errata/RHBA-2021:2407"
      },
      {
        "category": "external",
        "summary": "1971642",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1971642"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2021/rhba-2021_2407.json"
      }
    ],
    "title": "Red Hat Bug Fix Advisory: OpenShift Container Platform 4.6.35 packages update",
    "tracking": {
      "current_release_date": "2024-09-16T05:55:56+00:00",
      "generator": {
        "date": "2024-09-16T05:55:56+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHBA-2021:2407",
      "initial_release_date": "2021-06-22T07:58:36+00:00",
      "revision_history": [
        {
          "date": "2021-06-22T07:58:36+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2021-06-22T07:58:36+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T05:55:56+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.6",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.6",
                  "product_id": "8Base-RHOSE-4.6",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.6::el8"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.6",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.6",
                  "product_id": "7Server-RH7-RHOSE-4.6",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.6::el7"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cri-o-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.src",
                "product": {
                  "name": "cri-o-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.src",
                  "product_id": "cri-o-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.19.2-4.rhaos4.6.git4f7cb5e.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gperftools-0:2.6.3-3.el8cp.src",
                "product": {
                  "name": "gperftools-0:2.6.3-3.el8cp.src",
                  "product_id": "gperftools-0:2.6.3-3.el8cp.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gperftools@2.6.3-3.el8cp?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jenkins-2-plugins-0:4.6.1623162648-1.el8.src",
                "product": {
                  "name": "jenkins-2-plugins-0:4.6.1623162648-1.el8.src",
                  "product_id": "jenkins-2-plugins-0:4.6.1623162648-1.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jenkins-2-plugins@4.6.1623162648-1.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jenkins-0:2.263.3.1623239705-1.el8.src",
                "product": {
                  "name": "jenkins-0:2.263.3.1623239705-1.el8.src",
                  "product_id": "jenkins-0:2.263.3.1623239705-1.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jenkins@2.263.3.1623239705-1.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-0:4.6.0-202106110123.p0.git.b00ba52.el8.src",
                "product": {
                  "name": "openshift-0:4.6.0-202106110123.p0.git.b00ba52.el8.src",
                  "product_id": "openshift-0:4.6.0-202106110123.p0.git.b00ba52.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift@4.6.0-202106110123.p0.git.b00ba52.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-0:4.6.0-202106110123.p0.git.b00ba52.el7.src",
                "product": {
                  "name": "openshift-0:4.6.0-202106110123.p0.git.b00ba52.el7.src",
                  "product_id": "openshift-0:4.6.0-202106110123.p0.git.b00ba52.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift@4.6.0-202106110123.p0.git.b00ba52.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-0:1.19.2-4.rhaos4.6.git4f7cb5e.el7.src",
                "product": {
                  "name": "cri-o-0:1.19.2-4.rhaos4.6.git4f7cb5e.el7.src",
                  "product_id": "cri-o-0:1.19.2-4.rhaos4.6.git4f7cb5e.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.19.2-4.rhaos4.6.git4f7cb5e.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cri-o-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.x86_64",
                "product": {
                  "name": "cri-o-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.x86_64",
                  "product_id": "cri-o-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.19.2-4.rhaos4.6.git4f7cb5e.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debugsource-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.x86_64",
                "product": {
                  "name": "cri-o-debugsource-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.x86_64",
                  "product_id": "cri-o-debugsource-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debugsource@1.19.2-4.rhaos4.6.git4f7cb5e.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debuginfo-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.x86_64",
                "product": {
                  "name": "cri-o-debuginfo-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.x86_64",
                  "product_id": "cri-o-debuginfo-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.19.2-4.rhaos4.6.git4f7cb5e.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gperftools-0:2.6.3-3.el8cp.x86_64",
                "product": {
                  "name": "gperftools-0:2.6.3-3.el8cp.x86_64",
                  "product_id": "gperftools-0:2.6.3-3.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gperftools@2.6.3-3.el8cp?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gperftools-devel-0:2.6.3-3.el8cp.x86_64",
                "product": {
                  "name": "gperftools-devel-0:2.6.3-3.el8cp.x86_64",
                  "product_id": "gperftools-devel-0:2.6.3-3.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gperftools-devel@2.6.3-3.el8cp?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gperftools-libs-0:2.6.3-3.el8cp.x86_64",
                "product": {
                  "name": "gperftools-libs-0:2.6.3-3.el8cp.x86_64",
                  "product_id": "gperftools-libs-0:2.6.3-3.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gperftools-libs@2.6.3-3.el8cp?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gperftools-debugsource-0:2.6.3-3.el8cp.x86_64",
                "product": {
                  "name": "gperftools-debugsource-0:2.6.3-3.el8cp.x86_64",
                  "product_id": "gperftools-debugsource-0:2.6.3-3.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gperftools-debugsource@2.6.3-3.el8cp?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gperftools-libs-debuginfo-0:2.6.3-3.el8cp.x86_64",
                "product": {
                  "name": "gperftools-libs-debuginfo-0:2.6.3-3.el8cp.x86_64",
                  "product_id": "gperftools-libs-debuginfo-0:2.6.3-3.el8cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gperftools-libs-debuginfo@2.6.3-3.el8cp?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-hyperkube-0:4.6.0-202106110123.p0.git.b00ba52.el8.x86_64",
                "product": {
                  "name": "openshift-hyperkube-0:4.6.0-202106110123.p0.git.b00ba52.el8.x86_64",
                  "product_id": "openshift-hyperkube-0:4.6.0-202106110123.p0.git.b00ba52.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-hyperkube@4.6.0-202106110123.p0.git.b00ba52.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-hyperkube-0:4.6.0-202106110123.p0.git.b00ba52.el7.x86_64",
                "product": {
                  "name": "openshift-hyperkube-0:4.6.0-202106110123.p0.git.b00ba52.el7.x86_64",
                  "product_id": "openshift-hyperkube-0:4.6.0-202106110123.p0.git.b00ba52.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-hyperkube@4.6.0-202106110123.p0.git.b00ba52.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-0:1.19.2-4.rhaos4.6.git4f7cb5e.el7.x86_64",
                "product": {
                  "name": "cri-o-0:1.19.2-4.rhaos4.6.git4f7cb5e.el7.x86_64",
                  "product_id": "cri-o-0:1.19.2-4.rhaos4.6.git4f7cb5e.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.19.2-4.rhaos4.6.git4f7cb5e.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debuginfo-0:1.19.2-4.rhaos4.6.git4f7cb5e.el7.x86_64",
                "product": {
                  "name": "cri-o-debuginfo-0:1.19.2-4.rhaos4.6.git4f7cb5e.el7.x86_64",
                  "product_id": "cri-o-debuginfo-0:1.19.2-4.rhaos4.6.git4f7cb5e.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.19.2-4.rhaos4.6.git4f7cb5e.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cri-o-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.ppc64le",
                "product": {
                  "name": "cri-o-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.ppc64le",
                  "product_id": "cri-o-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.19.2-4.rhaos4.6.git4f7cb5e.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debugsource-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.ppc64le",
                "product": {
                  "name": "cri-o-debugsource-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.ppc64le",
                  "product_id": "cri-o-debugsource-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debugsource@1.19.2-4.rhaos4.6.git4f7cb5e.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debuginfo-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.ppc64le",
                "product": {
                  "name": "cri-o-debuginfo-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.ppc64le",
                  "product_id": "cri-o-debuginfo-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.19.2-4.rhaos4.6.git4f7cb5e.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gperftools-0:2.6.3-3.el8cp.ppc64le",
                "product": {
                  "name": "gperftools-0:2.6.3-3.el8cp.ppc64le",
                  "product_id": "gperftools-0:2.6.3-3.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gperftools@2.6.3-3.el8cp?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gperftools-devel-0:2.6.3-3.el8cp.ppc64le",
                "product": {
                  "name": "gperftools-devel-0:2.6.3-3.el8cp.ppc64le",
                  "product_id": "gperftools-devel-0:2.6.3-3.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gperftools-devel@2.6.3-3.el8cp?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gperftools-libs-0:2.6.3-3.el8cp.ppc64le",
                "product": {
                  "name": "gperftools-libs-0:2.6.3-3.el8cp.ppc64le",
                  "product_id": "gperftools-libs-0:2.6.3-3.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gperftools-libs@2.6.3-3.el8cp?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gperftools-debugsource-0:2.6.3-3.el8cp.ppc64le",
                "product": {
                  "name": "gperftools-debugsource-0:2.6.3-3.el8cp.ppc64le",
                  "product_id": "gperftools-debugsource-0:2.6.3-3.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gperftools-debugsource@2.6.3-3.el8cp?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gperftools-libs-debuginfo-0:2.6.3-3.el8cp.ppc64le",
                "product": {
                  "name": "gperftools-libs-debuginfo-0:2.6.3-3.el8cp.ppc64le",
                  "product_id": "gperftools-libs-debuginfo-0:2.6.3-3.el8cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gperftools-libs-debuginfo@2.6.3-3.el8cp?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-hyperkube-0:4.6.0-202106110123.p0.git.b00ba52.el8.ppc64le",
                "product": {
                  "name": "openshift-hyperkube-0:4.6.0-202106110123.p0.git.b00ba52.el8.ppc64le",
                  "product_id": "openshift-hyperkube-0:4.6.0-202106110123.p0.git.b00ba52.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-hyperkube@4.6.0-202106110123.p0.git.b00ba52.el8?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cri-o-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.s390x",
                "product": {
                  "name": "cri-o-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.s390x",
                  "product_id": "cri-o-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.19.2-4.rhaos4.6.git4f7cb5e.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debugsource-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.s390x",
                "product": {
                  "name": "cri-o-debugsource-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.s390x",
                  "product_id": "cri-o-debugsource-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debugsource@1.19.2-4.rhaos4.6.git4f7cb5e.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debuginfo-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.s390x",
                "product": {
                  "name": "cri-o-debuginfo-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.s390x",
                  "product_id": "cri-o-debuginfo-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.19.2-4.rhaos4.6.git4f7cb5e.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gperftools-0:2.6.3-3.el8cp.s390x",
                "product": {
                  "name": "gperftools-0:2.6.3-3.el8cp.s390x",
                  "product_id": "gperftools-0:2.6.3-3.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gperftools@2.6.3-3.el8cp?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gperftools-devel-0:2.6.3-3.el8cp.s390x",
                "product": {
                  "name": "gperftools-devel-0:2.6.3-3.el8cp.s390x",
                  "product_id": "gperftools-devel-0:2.6.3-3.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gperftools-devel@2.6.3-3.el8cp?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gperftools-libs-0:2.6.3-3.el8cp.s390x",
                "product": {
                  "name": "gperftools-libs-0:2.6.3-3.el8cp.s390x",
                  "product_id": "gperftools-libs-0:2.6.3-3.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gperftools-libs@2.6.3-3.el8cp?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gperftools-debugsource-0:2.6.3-3.el8cp.s390x",
                "product": {
                  "name": "gperftools-debugsource-0:2.6.3-3.el8cp.s390x",
                  "product_id": "gperftools-debugsource-0:2.6.3-3.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gperftools-debugsource@2.6.3-3.el8cp?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gperftools-libs-debuginfo-0:2.6.3-3.el8cp.s390x",
                "product": {
                  "name": "gperftools-libs-debuginfo-0:2.6.3-3.el8cp.s390x",
                  "product_id": "gperftools-libs-debuginfo-0:2.6.3-3.el8cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gperftools-libs-debuginfo@2.6.3-3.el8cp?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-hyperkube-0:4.6.0-202106110123.p0.git.b00ba52.el8.s390x",
                "product": {
                  "name": "openshift-hyperkube-0:4.6.0-202106110123.p0.git.b00ba52.el8.s390x",
                  "product_id": "openshift-hyperkube-0:4.6.0-202106110123.p0.git.b00ba52.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-hyperkube@4.6.0-202106110123.p0.git.b00ba52.el8?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "pprof-0:2.6.3-3.el8cp.noarch",
                "product": {
                  "name": "pprof-0:2.6.3-3.el8cp.noarch",
                  "product_id": "pprof-0:2.6.3-3.el8cp.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/pprof@2.6.3-3.el8cp?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jenkins-2-plugins-0:4.6.1623162648-1.el8.noarch",
                "product": {
                  "name": "jenkins-2-plugins-0:4.6.1623162648-1.el8.noarch",
                  "product_id": "jenkins-2-plugins-0:4.6.1623162648-1.el8.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jenkins-2-plugins@4.6.1623162648-1.el8?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jenkins-0:2.263.3.1623239705-1.el8.noarch",
                "product": {
                  "name": "jenkins-0:2.263.3.1623239705-1.el8.noarch",
                  "product_id": "jenkins-0:2.263.3.1623239705-1.el8.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jenkins@2.263.3.1623239705-1.el8?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.19.2-4.rhaos4.6.git4f7cb5e.el7.src as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "7Server-RH7-RHOSE-4.6:cri-o-0:1.19.2-4.rhaos4.6.git4f7cb5e.el7.src"
        },
        "product_reference": "cri-o-0:1.19.2-4.rhaos4.6.git4f7cb5e.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.19.2-4.rhaos4.6.git4f7cb5e.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "7Server-RH7-RHOSE-4.6:cri-o-0:1.19.2-4.rhaos4.6.git4f7cb5e.el7.x86_64"
        },
        "product_reference": "cri-o-0:1.19.2-4.rhaos4.6.git4f7cb5e.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debuginfo-0:1.19.2-4.rhaos4.6.git4f7cb5e.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "7Server-RH7-RHOSE-4.6:cri-o-debuginfo-0:1.19.2-4.rhaos4.6.git4f7cb5e.el7.x86_64"
        },
        "product_reference": "cri-o-debuginfo-0:1.19.2-4.rhaos4.6.git4f7cb5e.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-0:4.6.0-202106110123.p0.git.b00ba52.el7.src as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "7Server-RH7-RHOSE-4.6:openshift-0:4.6.0-202106110123.p0.git.b00ba52.el7.src"
        },
        "product_reference": "openshift-0:4.6.0-202106110123.p0.git.b00ba52.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-hyperkube-0:4.6.0-202106110123.p0.git.b00ba52.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "7Server-RH7-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202106110123.p0.git.b00ba52.el7.x86_64"
        },
        "product_reference": "openshift-hyperkube-0:4.6.0-202106110123.p0.git.b00ba52.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:cri-o-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.ppc64le"
        },
        "product_reference": "cri-o-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.s390x as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:cri-o-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.s390x"
        },
        "product_reference": "cri-o-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.src as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:cri-o-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.src"
        },
        "product_reference": "cri-o-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.src",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:cri-o-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.x86_64"
        },
        "product_reference": "cri-o-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debuginfo-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:cri-o-debuginfo-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.ppc64le"
        },
        "product_reference": "cri-o-debuginfo-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debuginfo-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.s390x as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:cri-o-debuginfo-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.s390x"
        },
        "product_reference": "cri-o-debuginfo-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debuginfo-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:cri-o-debuginfo-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.x86_64"
        },
        "product_reference": "cri-o-debuginfo-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debugsource-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:cri-o-debugsource-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.ppc64le"
        },
        "product_reference": "cri-o-debugsource-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debugsource-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.s390x as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:cri-o-debugsource-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.s390x"
        },
        "product_reference": "cri-o-debugsource-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debugsource-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:cri-o-debugsource-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.x86_64"
        },
        "product_reference": "cri-o-debugsource-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gperftools-0:2.6.3-3.el8cp.ppc64le as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:gperftools-0:2.6.3-3.el8cp.ppc64le"
        },
        "product_reference": "gperftools-0:2.6.3-3.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gperftools-0:2.6.3-3.el8cp.s390x as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:gperftools-0:2.6.3-3.el8cp.s390x"
        },
        "product_reference": "gperftools-0:2.6.3-3.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gperftools-0:2.6.3-3.el8cp.src as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:gperftools-0:2.6.3-3.el8cp.src"
        },
        "product_reference": "gperftools-0:2.6.3-3.el8cp.src",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gperftools-0:2.6.3-3.el8cp.x86_64 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:gperftools-0:2.6.3-3.el8cp.x86_64"
        },
        "product_reference": "gperftools-0:2.6.3-3.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gperftools-debugsource-0:2.6.3-3.el8cp.ppc64le as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:gperftools-debugsource-0:2.6.3-3.el8cp.ppc64le"
        },
        "product_reference": "gperftools-debugsource-0:2.6.3-3.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gperftools-debugsource-0:2.6.3-3.el8cp.s390x as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:gperftools-debugsource-0:2.6.3-3.el8cp.s390x"
        },
        "product_reference": "gperftools-debugsource-0:2.6.3-3.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gperftools-debugsource-0:2.6.3-3.el8cp.x86_64 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:gperftools-debugsource-0:2.6.3-3.el8cp.x86_64"
        },
        "product_reference": "gperftools-debugsource-0:2.6.3-3.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gperftools-devel-0:2.6.3-3.el8cp.ppc64le as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:gperftools-devel-0:2.6.3-3.el8cp.ppc64le"
        },
        "product_reference": "gperftools-devel-0:2.6.3-3.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gperftools-devel-0:2.6.3-3.el8cp.s390x as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:gperftools-devel-0:2.6.3-3.el8cp.s390x"
        },
        "product_reference": "gperftools-devel-0:2.6.3-3.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gperftools-devel-0:2.6.3-3.el8cp.x86_64 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:gperftools-devel-0:2.6.3-3.el8cp.x86_64"
        },
        "product_reference": "gperftools-devel-0:2.6.3-3.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gperftools-libs-0:2.6.3-3.el8cp.ppc64le as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:gperftools-libs-0:2.6.3-3.el8cp.ppc64le"
        },
        "product_reference": "gperftools-libs-0:2.6.3-3.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gperftools-libs-0:2.6.3-3.el8cp.s390x as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:gperftools-libs-0:2.6.3-3.el8cp.s390x"
        },
        "product_reference": "gperftools-libs-0:2.6.3-3.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gperftools-libs-0:2.6.3-3.el8cp.x86_64 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:gperftools-libs-0:2.6.3-3.el8cp.x86_64"
        },
        "product_reference": "gperftools-libs-0:2.6.3-3.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gperftools-libs-debuginfo-0:2.6.3-3.el8cp.ppc64le as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:gperftools-libs-debuginfo-0:2.6.3-3.el8cp.ppc64le"
        },
        "product_reference": "gperftools-libs-debuginfo-0:2.6.3-3.el8cp.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gperftools-libs-debuginfo-0:2.6.3-3.el8cp.s390x as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:gperftools-libs-debuginfo-0:2.6.3-3.el8cp.s390x"
        },
        "product_reference": "gperftools-libs-debuginfo-0:2.6.3-3.el8cp.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gperftools-libs-debuginfo-0:2.6.3-3.el8cp.x86_64 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:gperftools-libs-debuginfo-0:2.6.3-3.el8cp.x86_64"
        },
        "product_reference": "gperftools-libs-debuginfo-0:2.6.3-3.el8cp.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jenkins-0:2.263.3.1623239705-1.el8.noarch as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:jenkins-0:2.263.3.1623239705-1.el8.noarch"
        },
        "product_reference": "jenkins-0:2.263.3.1623239705-1.el8.noarch",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jenkins-0:2.263.3.1623239705-1.el8.src as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:jenkins-0:2.263.3.1623239705-1.el8.src"
        },
        "product_reference": "jenkins-0:2.263.3.1623239705-1.el8.src",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jenkins-2-plugins-0:4.6.1623162648-1.el8.noarch as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1623162648-1.el8.noarch"
        },
        "product_reference": "jenkins-2-plugins-0:4.6.1623162648-1.el8.noarch",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jenkins-2-plugins-0:4.6.1623162648-1.el8.src as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1623162648-1.el8.src"
        },
        "product_reference": "jenkins-2-plugins-0:4.6.1623162648-1.el8.src",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-0:4.6.0-202106110123.p0.git.b00ba52.el8.src as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift-0:4.6.0-202106110123.p0.git.b00ba52.el8.src"
        },
        "product_reference": "openshift-0:4.6.0-202106110123.p0.git.b00ba52.el8.src",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-hyperkube-0:4.6.0-202106110123.p0.git.b00ba52.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202106110123.p0.git.b00ba52.el8.ppc64le"
        },
        "product_reference": "openshift-hyperkube-0:4.6.0-202106110123.p0.git.b00ba52.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-hyperkube-0:4.6.0-202106110123.p0.git.b00ba52.el8.s390x as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202106110123.p0.git.b00ba52.el8.s390x"
        },
        "product_reference": "openshift-hyperkube-0:4.6.0-202106110123.p0.git.b00ba52.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-hyperkube-0:4.6.0-202106110123.p0.git.b00ba52.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202106110123.p0.git.b00ba52.el8.x86_64"
        },
        "product_reference": "openshift-hyperkube-0:4.6.0-202106110123.p0.git.b00ba52.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pprof-0:2.6.3-3.el8cp.noarch as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:pprof-0:2.6.3-3.el8cp.noarch"
        },
        "product_reference": "pprof-0:2.6.3-3.el8cp.noarch",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-21642",
      "cwe": {
        "id": "CWE-611",
        "name": "Improper Restriction of XML External Entity Reference"
      },
      "discovery_date": "2021-04-21T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RH7-RHOSE-4.6:cri-o-0:1.19.2-4.rhaos4.6.git4f7cb5e.el7.src",
            "7Server-RH7-RHOSE-4.6:cri-o-0:1.19.2-4.rhaos4.6.git4f7cb5e.el7.x86_64",
            "7Server-RH7-RHOSE-4.6:cri-o-debuginfo-0:1.19.2-4.rhaos4.6.git4f7cb5e.el7.x86_64",
            "7Server-RH7-RHOSE-4.6:openshift-0:4.6.0-202106110123.p0.git.b00ba52.el7.src",
            "7Server-RH7-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202106110123.p0.git.b00ba52.el7.x86_64",
            "8Base-RHOSE-4.6:cri-o-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.ppc64le",
            "8Base-RHOSE-4.6:cri-o-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.s390x",
            "8Base-RHOSE-4.6:cri-o-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.src",
            "8Base-RHOSE-4.6:cri-o-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.x86_64",
            "8Base-RHOSE-4.6:cri-o-debuginfo-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.ppc64le",
            "8Base-RHOSE-4.6:cri-o-debuginfo-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.s390x",
            "8Base-RHOSE-4.6:cri-o-debuginfo-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.x86_64",
            "8Base-RHOSE-4.6:cri-o-debugsource-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.ppc64le",
            "8Base-RHOSE-4.6:cri-o-debugsource-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.s390x",
            "8Base-RHOSE-4.6:cri-o-debugsource-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.x86_64",
            "8Base-RHOSE-4.6:gperftools-0:2.6.3-3.el8cp.ppc64le",
            "8Base-RHOSE-4.6:gperftools-0:2.6.3-3.el8cp.s390x",
            "8Base-RHOSE-4.6:gperftools-0:2.6.3-3.el8cp.src",
            "8Base-RHOSE-4.6:gperftools-0:2.6.3-3.el8cp.x86_64",
            "8Base-RHOSE-4.6:gperftools-debugsource-0:2.6.3-3.el8cp.ppc64le",
            "8Base-RHOSE-4.6:gperftools-debugsource-0:2.6.3-3.el8cp.s390x",
            "8Base-RHOSE-4.6:gperftools-debugsource-0:2.6.3-3.el8cp.x86_64",
            "8Base-RHOSE-4.6:gperftools-devel-0:2.6.3-3.el8cp.ppc64le",
            "8Base-RHOSE-4.6:gperftools-devel-0:2.6.3-3.el8cp.s390x",
            "8Base-RHOSE-4.6:gperftools-devel-0:2.6.3-3.el8cp.x86_64",
            "8Base-RHOSE-4.6:gperftools-libs-0:2.6.3-3.el8cp.ppc64le",
            "8Base-RHOSE-4.6:gperftools-libs-0:2.6.3-3.el8cp.s390x",
            "8Base-RHOSE-4.6:gperftools-libs-0:2.6.3-3.el8cp.x86_64",
            "8Base-RHOSE-4.6:gperftools-libs-debuginfo-0:2.6.3-3.el8cp.ppc64le",
            "8Base-RHOSE-4.6:gperftools-libs-debuginfo-0:2.6.3-3.el8cp.s390x",
            "8Base-RHOSE-4.6:gperftools-libs-debuginfo-0:2.6.3-3.el8cp.x86_64",
            "8Base-RHOSE-4.6:jenkins-0:2.263.3.1623239705-1.el8.noarch",
            "8Base-RHOSE-4.6:jenkins-0:2.263.3.1623239705-1.el8.src",
            "8Base-RHOSE-4.6:openshift-0:4.6.0-202106110123.p0.git.b00ba52.el8.src",
            "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202106110123.p0.git.b00ba52.el8.ppc64le",
            "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202106110123.p0.git.b00ba52.el8.s390x",
            "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202106110123.p0.git.b00ba52.el8.x86_64",
            "8Base-RHOSE-4.6:pprof-0:2.6.3-3.el8cp.noarch"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1952146"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the config-file-provider Jenkins plugin. The plugin XML parser wasn\u0027t configure to prevent XML external entity (XXE) attacks. An attacker with the ability to define Maven configuration files can use this vulnerability to prepare a crafted configuration file that uses external entities for extraction of secrets from the Jenkins controller or server-side request forgery.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jenkins-2-plugins/config-file-provider: Does not configure its XML parser to prevent XML external entity (XXE) attacks.",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1623162648-1.el8.noarch",
          "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1623162648-1.el8.src"
        ],
        "known_not_affected": [
          "7Server-RH7-RHOSE-4.6:cri-o-0:1.19.2-4.rhaos4.6.git4f7cb5e.el7.src",
          "7Server-RH7-RHOSE-4.6:cri-o-0:1.19.2-4.rhaos4.6.git4f7cb5e.el7.x86_64",
          "7Server-RH7-RHOSE-4.6:cri-o-debuginfo-0:1.19.2-4.rhaos4.6.git4f7cb5e.el7.x86_64",
          "7Server-RH7-RHOSE-4.6:openshift-0:4.6.0-202106110123.p0.git.b00ba52.el7.src",
          "7Server-RH7-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202106110123.p0.git.b00ba52.el7.x86_64",
          "8Base-RHOSE-4.6:cri-o-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.ppc64le",
          "8Base-RHOSE-4.6:cri-o-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.s390x",
          "8Base-RHOSE-4.6:cri-o-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.src",
          "8Base-RHOSE-4.6:cri-o-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.x86_64",
          "8Base-RHOSE-4.6:cri-o-debuginfo-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.ppc64le",
          "8Base-RHOSE-4.6:cri-o-debuginfo-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.s390x",
          "8Base-RHOSE-4.6:cri-o-debuginfo-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.x86_64",
          "8Base-RHOSE-4.6:cri-o-debugsource-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.ppc64le",
          "8Base-RHOSE-4.6:cri-o-debugsource-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.s390x",
          "8Base-RHOSE-4.6:cri-o-debugsource-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.x86_64",
          "8Base-RHOSE-4.6:gperftools-0:2.6.3-3.el8cp.ppc64le",
          "8Base-RHOSE-4.6:gperftools-0:2.6.3-3.el8cp.s390x",
          "8Base-RHOSE-4.6:gperftools-0:2.6.3-3.el8cp.src",
          "8Base-RHOSE-4.6:gperftools-0:2.6.3-3.el8cp.x86_64",
          "8Base-RHOSE-4.6:gperftools-debugsource-0:2.6.3-3.el8cp.ppc64le",
          "8Base-RHOSE-4.6:gperftools-debugsource-0:2.6.3-3.el8cp.s390x",
          "8Base-RHOSE-4.6:gperftools-debugsource-0:2.6.3-3.el8cp.x86_64",
          "8Base-RHOSE-4.6:gperftools-devel-0:2.6.3-3.el8cp.ppc64le",
          "8Base-RHOSE-4.6:gperftools-devel-0:2.6.3-3.el8cp.s390x",
          "8Base-RHOSE-4.6:gperftools-devel-0:2.6.3-3.el8cp.x86_64",
          "8Base-RHOSE-4.6:gperftools-libs-0:2.6.3-3.el8cp.ppc64le",
          "8Base-RHOSE-4.6:gperftools-libs-0:2.6.3-3.el8cp.s390x",
          "8Base-RHOSE-4.6:gperftools-libs-0:2.6.3-3.el8cp.x86_64",
          "8Base-RHOSE-4.6:gperftools-libs-debuginfo-0:2.6.3-3.el8cp.ppc64le",
          "8Base-RHOSE-4.6:gperftools-libs-debuginfo-0:2.6.3-3.el8cp.s390x",
          "8Base-RHOSE-4.6:gperftools-libs-debuginfo-0:2.6.3-3.el8cp.x86_64",
          "8Base-RHOSE-4.6:jenkins-0:2.263.3.1623239705-1.el8.noarch",
          "8Base-RHOSE-4.6:jenkins-0:2.263.3.1623239705-1.el8.src",
          "8Base-RHOSE-4.6:openshift-0:4.6.0-202106110123.p0.git.b00ba52.el8.src",
          "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202106110123.p0.git.b00ba52.el8.ppc64le",
          "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202106110123.p0.git.b00ba52.el8.s390x",
          "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202106110123.p0.git.b00ba52.el8.x86_64",
          "8Base-RHOSE-4.6:pprof-0:2.6.3-3.el8cp.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-21642"
        },
        {
          "category": "external",
          "summary": "RHBZ#1952146",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1952146"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-21642",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-21642"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-21642",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-21642"
        },
        {
          "category": "external",
          "summary": "https://www.jenkins.io/security/advisory/2021-04-21/#SECURITY-2204",
          "url": "https://www.jenkins.io/security/advisory/2021-04-21/#SECURITY-2204"
        }
      ],
      "release_date": "2021-04-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.6 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html",
          "product_ids": [
            "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1623162648-1.el8.noarch",
            "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1623162648-1.el8.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHBA-2021:2407"
        },
        {
          "category": "workaround",
          "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.",
          "product_ids": [
            "7Server-RH7-RHOSE-4.6:cri-o-0:1.19.2-4.rhaos4.6.git4f7cb5e.el7.src",
            "7Server-RH7-RHOSE-4.6:cri-o-0:1.19.2-4.rhaos4.6.git4f7cb5e.el7.x86_64",
            "7Server-RH7-RHOSE-4.6:cri-o-debuginfo-0:1.19.2-4.rhaos4.6.git4f7cb5e.el7.x86_64",
            "7Server-RH7-RHOSE-4.6:openshift-0:4.6.0-202106110123.p0.git.b00ba52.el7.src",
            "7Server-RH7-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202106110123.p0.git.b00ba52.el7.x86_64",
            "8Base-RHOSE-4.6:cri-o-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.ppc64le",
            "8Base-RHOSE-4.6:cri-o-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.s390x",
            "8Base-RHOSE-4.6:cri-o-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.src",
            "8Base-RHOSE-4.6:cri-o-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.x86_64",
            "8Base-RHOSE-4.6:cri-o-debuginfo-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.ppc64le",
            "8Base-RHOSE-4.6:cri-o-debuginfo-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.s390x",
            "8Base-RHOSE-4.6:cri-o-debuginfo-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.x86_64",
            "8Base-RHOSE-4.6:cri-o-debugsource-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.ppc64le",
            "8Base-RHOSE-4.6:cri-o-debugsource-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.s390x",
            "8Base-RHOSE-4.6:cri-o-debugsource-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.x86_64",
            "8Base-RHOSE-4.6:gperftools-0:2.6.3-3.el8cp.ppc64le",
            "8Base-RHOSE-4.6:gperftools-0:2.6.3-3.el8cp.s390x",
            "8Base-RHOSE-4.6:gperftools-0:2.6.3-3.el8cp.src",
            "8Base-RHOSE-4.6:gperftools-0:2.6.3-3.el8cp.x86_64",
            "8Base-RHOSE-4.6:gperftools-debugsource-0:2.6.3-3.el8cp.ppc64le",
            "8Base-RHOSE-4.6:gperftools-debugsource-0:2.6.3-3.el8cp.s390x",
            "8Base-RHOSE-4.6:gperftools-debugsource-0:2.6.3-3.el8cp.x86_64",
            "8Base-RHOSE-4.6:gperftools-devel-0:2.6.3-3.el8cp.ppc64le",
            "8Base-RHOSE-4.6:gperftools-devel-0:2.6.3-3.el8cp.s390x",
            "8Base-RHOSE-4.6:gperftools-devel-0:2.6.3-3.el8cp.x86_64",
            "8Base-RHOSE-4.6:gperftools-libs-0:2.6.3-3.el8cp.ppc64le",
            "8Base-RHOSE-4.6:gperftools-libs-0:2.6.3-3.el8cp.s390x",
            "8Base-RHOSE-4.6:gperftools-libs-0:2.6.3-3.el8cp.x86_64",
            "8Base-RHOSE-4.6:gperftools-libs-debuginfo-0:2.6.3-3.el8cp.ppc64le",
            "8Base-RHOSE-4.6:gperftools-libs-debuginfo-0:2.6.3-3.el8cp.s390x",
            "8Base-RHOSE-4.6:gperftools-libs-debuginfo-0:2.6.3-3.el8cp.x86_64",
            "8Base-RHOSE-4.6:jenkins-0:2.263.3.1623239705-1.el8.noarch",
            "8Base-RHOSE-4.6:jenkins-0:2.263.3.1623239705-1.el8.src",
            "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1623162648-1.el8.noarch",
            "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1623162648-1.el8.src",
            "8Base-RHOSE-4.6:openshift-0:4.6.0-202106110123.p0.git.b00ba52.el8.src",
            "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202106110123.p0.git.b00ba52.el8.ppc64le",
            "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202106110123.p0.git.b00ba52.el8.s390x",
            "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202106110123.p0.git.b00ba52.el8.x86_64",
            "8Base-RHOSE-4.6:pprof-0:2.6.3-3.el8cp.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1623162648-1.el8.noarch",
            "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1623162648-1.el8.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "jenkins-2-plugins/config-file-provider: Does not configure its XML parser to prevent XML external entity (XXE) attacks."
    },
    {
      "cve": "CVE-2021-21643",
      "cwe": {
        "id": "CWE-281",
        "name": "Improper Preservation of Permissions"
      },
      "discovery_date": "2021-04-21T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RH7-RHOSE-4.6:cri-o-0:1.19.2-4.rhaos4.6.git4f7cb5e.el7.src",
            "7Server-RH7-RHOSE-4.6:cri-o-0:1.19.2-4.rhaos4.6.git4f7cb5e.el7.x86_64",
            "7Server-RH7-RHOSE-4.6:cri-o-debuginfo-0:1.19.2-4.rhaos4.6.git4f7cb5e.el7.x86_64",
            "7Server-RH7-RHOSE-4.6:openshift-0:4.6.0-202106110123.p0.git.b00ba52.el7.src",
            "7Server-RH7-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202106110123.p0.git.b00ba52.el7.x86_64",
            "8Base-RHOSE-4.6:cri-o-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.ppc64le",
            "8Base-RHOSE-4.6:cri-o-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.s390x",
            "8Base-RHOSE-4.6:cri-o-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.src",
            "8Base-RHOSE-4.6:cri-o-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.x86_64",
            "8Base-RHOSE-4.6:cri-o-debuginfo-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.ppc64le",
            "8Base-RHOSE-4.6:cri-o-debuginfo-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.s390x",
            "8Base-RHOSE-4.6:cri-o-debuginfo-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.x86_64",
            "8Base-RHOSE-4.6:cri-o-debugsource-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.ppc64le",
            "8Base-RHOSE-4.6:cri-o-debugsource-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.s390x",
            "8Base-RHOSE-4.6:cri-o-debugsource-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.x86_64",
            "8Base-RHOSE-4.6:gperftools-0:2.6.3-3.el8cp.ppc64le",
            "8Base-RHOSE-4.6:gperftools-0:2.6.3-3.el8cp.s390x",
            "8Base-RHOSE-4.6:gperftools-0:2.6.3-3.el8cp.src",
            "8Base-RHOSE-4.6:gperftools-0:2.6.3-3.el8cp.x86_64",
            "8Base-RHOSE-4.6:gperftools-debugsource-0:2.6.3-3.el8cp.ppc64le",
            "8Base-RHOSE-4.6:gperftools-debugsource-0:2.6.3-3.el8cp.s390x",
            "8Base-RHOSE-4.6:gperftools-debugsource-0:2.6.3-3.el8cp.x86_64",
            "8Base-RHOSE-4.6:gperftools-devel-0:2.6.3-3.el8cp.ppc64le",
            "8Base-RHOSE-4.6:gperftools-devel-0:2.6.3-3.el8cp.s390x",
            "8Base-RHOSE-4.6:gperftools-devel-0:2.6.3-3.el8cp.x86_64",
            "8Base-RHOSE-4.6:gperftools-libs-0:2.6.3-3.el8cp.ppc64le",
            "8Base-RHOSE-4.6:gperftools-libs-0:2.6.3-3.el8cp.s390x",
            "8Base-RHOSE-4.6:gperftools-libs-0:2.6.3-3.el8cp.x86_64",
            "8Base-RHOSE-4.6:gperftools-libs-debuginfo-0:2.6.3-3.el8cp.ppc64le",
            "8Base-RHOSE-4.6:gperftools-libs-debuginfo-0:2.6.3-3.el8cp.s390x",
            "8Base-RHOSE-4.6:gperftools-libs-debuginfo-0:2.6.3-3.el8cp.x86_64",
            "8Base-RHOSE-4.6:jenkins-0:2.263.3.1623239705-1.el8.noarch",
            "8Base-RHOSE-4.6:jenkins-0:2.263.3.1623239705-1.el8.src",
            "8Base-RHOSE-4.6:openshift-0:4.6.0-202106110123.p0.git.b00ba52.el8.src",
            "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202106110123.p0.git.b00ba52.el8.ppc64le",
            "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202106110123.p0.git.b00ba52.el8.s390x",
            "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202106110123.p0.git.b00ba52.el8.x86_64",
            "8Base-RHOSE-4.6:pprof-0:2.6.3-3.el8cp.noarch"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1952148"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the config-file-provider Jenkins plugin. The plugin does not correctly perform permission checks in several HTTP endpoints, as a consequence an attacker with global Job/Configure permission can enumerate system-scoped credentials IDs of credentials stored in Jenkins.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jenkins-2-plugins/config-file-provider: Does not correctly perform permission checks in several HTTP endpoints.",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1623162648-1.el8.noarch",
          "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1623162648-1.el8.src"
        ],
        "known_not_affected": [
          "7Server-RH7-RHOSE-4.6:cri-o-0:1.19.2-4.rhaos4.6.git4f7cb5e.el7.src",
          "7Server-RH7-RHOSE-4.6:cri-o-0:1.19.2-4.rhaos4.6.git4f7cb5e.el7.x86_64",
          "7Server-RH7-RHOSE-4.6:cri-o-debuginfo-0:1.19.2-4.rhaos4.6.git4f7cb5e.el7.x86_64",
          "7Server-RH7-RHOSE-4.6:openshift-0:4.6.0-202106110123.p0.git.b00ba52.el7.src",
          "7Server-RH7-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202106110123.p0.git.b00ba52.el7.x86_64",
          "8Base-RHOSE-4.6:cri-o-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.ppc64le",
          "8Base-RHOSE-4.6:cri-o-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.s390x",
          "8Base-RHOSE-4.6:cri-o-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.src",
          "8Base-RHOSE-4.6:cri-o-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.x86_64",
          "8Base-RHOSE-4.6:cri-o-debuginfo-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.ppc64le",
          "8Base-RHOSE-4.6:cri-o-debuginfo-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.s390x",
          "8Base-RHOSE-4.6:cri-o-debuginfo-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.x86_64",
          "8Base-RHOSE-4.6:cri-o-debugsource-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.ppc64le",
          "8Base-RHOSE-4.6:cri-o-debugsource-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.s390x",
          "8Base-RHOSE-4.6:cri-o-debugsource-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.x86_64",
          "8Base-RHOSE-4.6:gperftools-0:2.6.3-3.el8cp.ppc64le",
          "8Base-RHOSE-4.6:gperftools-0:2.6.3-3.el8cp.s390x",
          "8Base-RHOSE-4.6:gperftools-0:2.6.3-3.el8cp.src",
          "8Base-RHOSE-4.6:gperftools-0:2.6.3-3.el8cp.x86_64",
          "8Base-RHOSE-4.6:gperftools-debugsource-0:2.6.3-3.el8cp.ppc64le",
          "8Base-RHOSE-4.6:gperftools-debugsource-0:2.6.3-3.el8cp.s390x",
          "8Base-RHOSE-4.6:gperftools-debugsource-0:2.6.3-3.el8cp.x86_64",
          "8Base-RHOSE-4.6:gperftools-devel-0:2.6.3-3.el8cp.ppc64le",
          "8Base-RHOSE-4.6:gperftools-devel-0:2.6.3-3.el8cp.s390x",
          "8Base-RHOSE-4.6:gperftools-devel-0:2.6.3-3.el8cp.x86_64",
          "8Base-RHOSE-4.6:gperftools-libs-0:2.6.3-3.el8cp.ppc64le",
          "8Base-RHOSE-4.6:gperftools-libs-0:2.6.3-3.el8cp.s390x",
          "8Base-RHOSE-4.6:gperftools-libs-0:2.6.3-3.el8cp.x86_64",
          "8Base-RHOSE-4.6:gperftools-libs-debuginfo-0:2.6.3-3.el8cp.ppc64le",
          "8Base-RHOSE-4.6:gperftools-libs-debuginfo-0:2.6.3-3.el8cp.s390x",
          "8Base-RHOSE-4.6:gperftools-libs-debuginfo-0:2.6.3-3.el8cp.x86_64",
          "8Base-RHOSE-4.6:jenkins-0:2.263.3.1623239705-1.el8.noarch",
          "8Base-RHOSE-4.6:jenkins-0:2.263.3.1623239705-1.el8.src",
          "8Base-RHOSE-4.6:openshift-0:4.6.0-202106110123.p0.git.b00ba52.el8.src",
          "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202106110123.p0.git.b00ba52.el8.ppc64le",
          "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202106110123.p0.git.b00ba52.el8.s390x",
          "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202106110123.p0.git.b00ba52.el8.x86_64",
          "8Base-RHOSE-4.6:pprof-0:2.6.3-3.el8cp.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-21643"
        },
        {
          "category": "external",
          "summary": "RHBZ#1952148",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1952148"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-21643",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-21643"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-21643",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-21643"
        },
        {
          "category": "external",
          "summary": "https://www.jenkins.io/security/advisory/2021-04-21/#SECURITY-2254",
          "url": "https://www.jenkins.io/security/advisory/2021-04-21/#SECURITY-2254"
        }
      ],
      "release_date": "2021-04-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.6 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html",
          "product_ids": [
            "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1623162648-1.el8.noarch",
            "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1623162648-1.el8.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHBA-2021:2407"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1623162648-1.el8.noarch",
            "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1623162648-1.el8.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "jenkins-2-plugins/config-file-provider: Does not correctly perform permission checks in several HTTP endpoints."
    },
    {
      "cve": "CVE-2021-21644",
      "cwe": {
        "id": "CWE-352",
        "name": "Cross-Site Request Forgery (CSRF)"
      },
      "discovery_date": "2021-04-21T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RH7-RHOSE-4.6:cri-o-0:1.19.2-4.rhaos4.6.git4f7cb5e.el7.src",
            "7Server-RH7-RHOSE-4.6:cri-o-0:1.19.2-4.rhaos4.6.git4f7cb5e.el7.x86_64",
            "7Server-RH7-RHOSE-4.6:cri-o-debuginfo-0:1.19.2-4.rhaos4.6.git4f7cb5e.el7.x86_64",
            "7Server-RH7-RHOSE-4.6:openshift-0:4.6.0-202106110123.p0.git.b00ba52.el7.src",
            "7Server-RH7-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202106110123.p0.git.b00ba52.el7.x86_64",
            "8Base-RHOSE-4.6:cri-o-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.ppc64le",
            "8Base-RHOSE-4.6:cri-o-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.s390x",
            "8Base-RHOSE-4.6:cri-o-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.src",
            "8Base-RHOSE-4.6:cri-o-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.x86_64",
            "8Base-RHOSE-4.6:cri-o-debuginfo-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.ppc64le",
            "8Base-RHOSE-4.6:cri-o-debuginfo-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.s390x",
            "8Base-RHOSE-4.6:cri-o-debuginfo-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.x86_64",
            "8Base-RHOSE-4.6:cri-o-debugsource-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.ppc64le",
            "8Base-RHOSE-4.6:cri-o-debugsource-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.s390x",
            "8Base-RHOSE-4.6:cri-o-debugsource-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.x86_64",
            "8Base-RHOSE-4.6:gperftools-0:2.6.3-3.el8cp.ppc64le",
            "8Base-RHOSE-4.6:gperftools-0:2.6.3-3.el8cp.s390x",
            "8Base-RHOSE-4.6:gperftools-0:2.6.3-3.el8cp.src",
            "8Base-RHOSE-4.6:gperftools-0:2.6.3-3.el8cp.x86_64",
            "8Base-RHOSE-4.6:gperftools-debugsource-0:2.6.3-3.el8cp.ppc64le",
            "8Base-RHOSE-4.6:gperftools-debugsource-0:2.6.3-3.el8cp.s390x",
            "8Base-RHOSE-4.6:gperftools-debugsource-0:2.6.3-3.el8cp.x86_64",
            "8Base-RHOSE-4.6:gperftools-devel-0:2.6.3-3.el8cp.ppc64le",
            "8Base-RHOSE-4.6:gperftools-devel-0:2.6.3-3.el8cp.s390x",
            "8Base-RHOSE-4.6:gperftools-devel-0:2.6.3-3.el8cp.x86_64",
            "8Base-RHOSE-4.6:gperftools-libs-0:2.6.3-3.el8cp.ppc64le",
            "8Base-RHOSE-4.6:gperftools-libs-0:2.6.3-3.el8cp.s390x",
            "8Base-RHOSE-4.6:gperftools-libs-0:2.6.3-3.el8cp.x86_64",
            "8Base-RHOSE-4.6:gperftools-libs-debuginfo-0:2.6.3-3.el8cp.ppc64le",
            "8Base-RHOSE-4.6:gperftools-libs-debuginfo-0:2.6.3-3.el8cp.s390x",
            "8Base-RHOSE-4.6:gperftools-libs-debuginfo-0:2.6.3-3.el8cp.x86_64",
            "8Base-RHOSE-4.6:jenkins-0:2.263.3.1623239705-1.el8.noarch",
            "8Base-RHOSE-4.6:jenkins-0:2.263.3.1623239705-1.el8.src",
            "8Base-RHOSE-4.6:openshift-0:4.6.0-202106110123.p0.git.b00ba52.el8.src",
            "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202106110123.p0.git.b00ba52.el8.ppc64le",
            "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202106110123.p0.git.b00ba52.el8.s390x",
            "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202106110123.p0.git.b00ba52.el8.x86_64",
            "8Base-RHOSE-4.6:pprof-0:2.6.3-3.el8cp.noarch"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1952151"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A cross-site request forgery (CSRF) vulnerability was found in the config-file-provider Jenkins plugin. The plugin does not require POST requests for an HTTP endpoint which allows attackers to delete configuration files corresponding to an attacker-specified ID.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jenkins-2-plugins/config-file-provider: does not require POST requests for an HTTP endpoint, resulting in a cross-site request forgery (CSRF) vulnerability.",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1623162648-1.el8.noarch",
          "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1623162648-1.el8.src"
        ],
        "known_not_affected": [
          "7Server-RH7-RHOSE-4.6:cri-o-0:1.19.2-4.rhaos4.6.git4f7cb5e.el7.src",
          "7Server-RH7-RHOSE-4.6:cri-o-0:1.19.2-4.rhaos4.6.git4f7cb5e.el7.x86_64",
          "7Server-RH7-RHOSE-4.6:cri-o-debuginfo-0:1.19.2-4.rhaos4.6.git4f7cb5e.el7.x86_64",
          "7Server-RH7-RHOSE-4.6:openshift-0:4.6.0-202106110123.p0.git.b00ba52.el7.src",
          "7Server-RH7-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202106110123.p0.git.b00ba52.el7.x86_64",
          "8Base-RHOSE-4.6:cri-o-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.ppc64le",
          "8Base-RHOSE-4.6:cri-o-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.s390x",
          "8Base-RHOSE-4.6:cri-o-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.src",
          "8Base-RHOSE-4.6:cri-o-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.x86_64",
          "8Base-RHOSE-4.6:cri-o-debuginfo-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.ppc64le",
          "8Base-RHOSE-4.6:cri-o-debuginfo-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.s390x",
          "8Base-RHOSE-4.6:cri-o-debuginfo-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.x86_64",
          "8Base-RHOSE-4.6:cri-o-debugsource-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.ppc64le",
          "8Base-RHOSE-4.6:cri-o-debugsource-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.s390x",
          "8Base-RHOSE-4.6:cri-o-debugsource-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.x86_64",
          "8Base-RHOSE-4.6:gperftools-0:2.6.3-3.el8cp.ppc64le",
          "8Base-RHOSE-4.6:gperftools-0:2.6.3-3.el8cp.s390x",
          "8Base-RHOSE-4.6:gperftools-0:2.6.3-3.el8cp.src",
          "8Base-RHOSE-4.6:gperftools-0:2.6.3-3.el8cp.x86_64",
          "8Base-RHOSE-4.6:gperftools-debugsource-0:2.6.3-3.el8cp.ppc64le",
          "8Base-RHOSE-4.6:gperftools-debugsource-0:2.6.3-3.el8cp.s390x",
          "8Base-RHOSE-4.6:gperftools-debugsource-0:2.6.3-3.el8cp.x86_64",
          "8Base-RHOSE-4.6:gperftools-devel-0:2.6.3-3.el8cp.ppc64le",
          "8Base-RHOSE-4.6:gperftools-devel-0:2.6.3-3.el8cp.s390x",
          "8Base-RHOSE-4.6:gperftools-devel-0:2.6.3-3.el8cp.x86_64",
          "8Base-RHOSE-4.6:gperftools-libs-0:2.6.3-3.el8cp.ppc64le",
          "8Base-RHOSE-4.6:gperftools-libs-0:2.6.3-3.el8cp.s390x",
          "8Base-RHOSE-4.6:gperftools-libs-0:2.6.3-3.el8cp.x86_64",
          "8Base-RHOSE-4.6:gperftools-libs-debuginfo-0:2.6.3-3.el8cp.ppc64le",
          "8Base-RHOSE-4.6:gperftools-libs-debuginfo-0:2.6.3-3.el8cp.s390x",
          "8Base-RHOSE-4.6:gperftools-libs-debuginfo-0:2.6.3-3.el8cp.x86_64",
          "8Base-RHOSE-4.6:jenkins-0:2.263.3.1623239705-1.el8.noarch",
          "8Base-RHOSE-4.6:jenkins-0:2.263.3.1623239705-1.el8.src",
          "8Base-RHOSE-4.6:openshift-0:4.6.0-202106110123.p0.git.b00ba52.el8.src",
          "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202106110123.p0.git.b00ba52.el8.ppc64le",
          "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202106110123.p0.git.b00ba52.el8.s390x",
          "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202106110123.p0.git.b00ba52.el8.x86_64",
          "8Base-RHOSE-4.6:pprof-0:2.6.3-3.el8cp.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-21644"
        },
        {
          "category": "external",
          "summary": "RHBZ#1952151",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1952151"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-21644",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-21644"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-21644",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-21644"
        }
      ],
      "release_date": "2021-04-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.6 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html",
          "product_ids": [
            "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1623162648-1.el8.noarch",
            "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1623162648-1.el8.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHBA-2021:2407"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 6.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1623162648-1.el8.noarch",
            "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1623162648-1.el8.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "jenkins-2-plugins/config-file-provider: does not require POST requests for an HTTP endpoint, resulting in a cross-site request forgery (CSRF) vulnerability."
    },
    {
      "cve": "CVE-2021-21645",
      "cwe": {
        "id": "CWE-281",
        "name": "Improper Preservation of Permissions"
      },
      "discovery_date": "2021-04-21T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RH7-RHOSE-4.6:cri-o-0:1.19.2-4.rhaos4.6.git4f7cb5e.el7.src",
            "7Server-RH7-RHOSE-4.6:cri-o-0:1.19.2-4.rhaos4.6.git4f7cb5e.el7.x86_64",
            "7Server-RH7-RHOSE-4.6:cri-o-debuginfo-0:1.19.2-4.rhaos4.6.git4f7cb5e.el7.x86_64",
            "7Server-RH7-RHOSE-4.6:openshift-0:4.6.0-202106110123.p0.git.b00ba52.el7.src",
            "7Server-RH7-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202106110123.p0.git.b00ba52.el7.x86_64",
            "8Base-RHOSE-4.6:cri-o-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.ppc64le",
            "8Base-RHOSE-4.6:cri-o-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.s390x",
            "8Base-RHOSE-4.6:cri-o-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.src",
            "8Base-RHOSE-4.6:cri-o-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.x86_64",
            "8Base-RHOSE-4.6:cri-o-debuginfo-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.ppc64le",
            "8Base-RHOSE-4.6:cri-o-debuginfo-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.s390x",
            "8Base-RHOSE-4.6:cri-o-debuginfo-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.x86_64",
            "8Base-RHOSE-4.6:cri-o-debugsource-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.ppc64le",
            "8Base-RHOSE-4.6:cri-o-debugsource-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.s390x",
            "8Base-RHOSE-4.6:cri-o-debugsource-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.x86_64",
            "8Base-RHOSE-4.6:gperftools-0:2.6.3-3.el8cp.ppc64le",
            "8Base-RHOSE-4.6:gperftools-0:2.6.3-3.el8cp.s390x",
            "8Base-RHOSE-4.6:gperftools-0:2.6.3-3.el8cp.src",
            "8Base-RHOSE-4.6:gperftools-0:2.6.3-3.el8cp.x86_64",
            "8Base-RHOSE-4.6:gperftools-debugsource-0:2.6.3-3.el8cp.ppc64le",
            "8Base-RHOSE-4.6:gperftools-debugsource-0:2.6.3-3.el8cp.s390x",
            "8Base-RHOSE-4.6:gperftools-debugsource-0:2.6.3-3.el8cp.x86_64",
            "8Base-RHOSE-4.6:gperftools-devel-0:2.6.3-3.el8cp.ppc64le",
            "8Base-RHOSE-4.6:gperftools-devel-0:2.6.3-3.el8cp.s390x",
            "8Base-RHOSE-4.6:gperftools-devel-0:2.6.3-3.el8cp.x86_64",
            "8Base-RHOSE-4.6:gperftools-libs-0:2.6.3-3.el8cp.ppc64le",
            "8Base-RHOSE-4.6:gperftools-libs-0:2.6.3-3.el8cp.s390x",
            "8Base-RHOSE-4.6:gperftools-libs-0:2.6.3-3.el8cp.x86_64",
            "8Base-RHOSE-4.6:gperftools-libs-debuginfo-0:2.6.3-3.el8cp.ppc64le",
            "8Base-RHOSE-4.6:gperftools-libs-debuginfo-0:2.6.3-3.el8cp.s390x",
            "8Base-RHOSE-4.6:gperftools-libs-debuginfo-0:2.6.3-3.el8cp.x86_64",
            "8Base-RHOSE-4.6:jenkins-0:2.263.3.1623239705-1.el8.noarch",
            "8Base-RHOSE-4.6:jenkins-0:2.263.3.1623239705-1.el8.src",
            "8Base-RHOSE-4.6:openshift-0:4.6.0-202106110123.p0.git.b00ba52.el8.src",
            "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202106110123.p0.git.b00ba52.el8.ppc64le",
            "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202106110123.p0.git.b00ba52.el8.s390x",
            "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202106110123.p0.git.b00ba52.el8.x86_64",
            "8Base-RHOSE-4.6:pprof-0:2.6.3-3.el8cp.noarch"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1952152"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the config-file-provider Jenkins plugin. The plugin does not perform permission checks in several HTTP endpoints, as a consequence an attacker with Overall/Read permission is allowed to enumerate configuration file IDs.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jenkins-2-plugins/config-file-provider: Does not perform permission checks in several HTTP endpoints.",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1623162648-1.el8.noarch",
          "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1623162648-1.el8.src"
        ],
        "known_not_affected": [
          "7Server-RH7-RHOSE-4.6:cri-o-0:1.19.2-4.rhaos4.6.git4f7cb5e.el7.src",
          "7Server-RH7-RHOSE-4.6:cri-o-0:1.19.2-4.rhaos4.6.git4f7cb5e.el7.x86_64",
          "7Server-RH7-RHOSE-4.6:cri-o-debuginfo-0:1.19.2-4.rhaos4.6.git4f7cb5e.el7.x86_64",
          "7Server-RH7-RHOSE-4.6:openshift-0:4.6.0-202106110123.p0.git.b00ba52.el7.src",
          "7Server-RH7-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202106110123.p0.git.b00ba52.el7.x86_64",
          "8Base-RHOSE-4.6:cri-o-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.ppc64le",
          "8Base-RHOSE-4.6:cri-o-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.s390x",
          "8Base-RHOSE-4.6:cri-o-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.src",
          "8Base-RHOSE-4.6:cri-o-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.x86_64",
          "8Base-RHOSE-4.6:cri-o-debuginfo-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.ppc64le",
          "8Base-RHOSE-4.6:cri-o-debuginfo-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.s390x",
          "8Base-RHOSE-4.6:cri-o-debuginfo-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.x86_64",
          "8Base-RHOSE-4.6:cri-o-debugsource-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.ppc64le",
          "8Base-RHOSE-4.6:cri-o-debugsource-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.s390x",
          "8Base-RHOSE-4.6:cri-o-debugsource-0:1.19.2-4.rhaos4.6.git4f7cb5e.el8.x86_64",
          "8Base-RHOSE-4.6:gperftools-0:2.6.3-3.el8cp.ppc64le",
          "8Base-RHOSE-4.6:gperftools-0:2.6.3-3.el8cp.s390x",
          "8Base-RHOSE-4.6:gperftools-0:2.6.3-3.el8cp.src",
          "8Base-RHOSE-4.6:gperftools-0:2.6.3-3.el8cp.x86_64",
          "8Base-RHOSE-4.6:gperftools-debugsource-0:2.6.3-3.el8cp.ppc64le",
          "8Base-RHOSE-4.6:gperftools-debugsource-0:2.6.3-3.el8cp.s390x",
          "8Base-RHOSE-4.6:gperftools-debugsource-0:2.6.3-3.el8cp.x86_64",
          "8Base-RHOSE-4.6:gperftools-devel-0:2.6.3-3.el8cp.ppc64le",
          "8Base-RHOSE-4.6:gperftools-devel-0:2.6.3-3.el8cp.s390x",
          "8Base-RHOSE-4.6:gperftools-devel-0:2.6.3-3.el8cp.x86_64",
          "8Base-RHOSE-4.6:gperftools-libs-0:2.6.3-3.el8cp.ppc64le",
          "8Base-RHOSE-4.6:gperftools-libs-0:2.6.3-3.el8cp.s390x",
          "8Base-RHOSE-4.6:gperftools-libs-0:2.6.3-3.el8cp.x86_64",
          "8Base-RHOSE-4.6:gperftools-libs-debuginfo-0:2.6.3-3.el8cp.ppc64le",
          "8Base-RHOSE-4.6:gperftools-libs-debuginfo-0:2.6.3-3.el8cp.s390x",
          "8Base-RHOSE-4.6:gperftools-libs-debuginfo-0:2.6.3-3.el8cp.x86_64",
          "8Base-RHOSE-4.6:jenkins-0:2.263.3.1623239705-1.el8.noarch",
          "8Base-RHOSE-4.6:jenkins-0:2.263.3.1623239705-1.el8.src",
          "8Base-RHOSE-4.6:openshift-0:4.6.0-202106110123.p0.git.b00ba52.el8.src",
          "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202106110123.p0.git.b00ba52.el8.ppc64le",
          "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202106110123.p0.git.b00ba52.el8.s390x",
          "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202106110123.p0.git.b00ba52.el8.x86_64",
          "8Base-RHOSE-4.6:pprof-0:2.6.3-3.el8cp.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-21645"
        },
        {
          "category": "external",
          "summary": "RHBZ#1952152",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1952152"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-21645",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-21645"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-21645",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-21645"
        }
      ],
      "release_date": "2021-04-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.6 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html",
          "product_ids": [
            "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1623162648-1.el8.noarch",
            "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1623162648-1.el8.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHBA-2021:2407"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1623162648-1.el8.noarch",
            "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1623162648-1.el8.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "jenkins-2-plugins/config-file-provider: Does not perform permission checks in several HTTP endpoints."
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...