rhba-2021_2979
Vulnerability from csaf_redhat
Published
2021-08-11 05:14
Modified
2024-09-18 04:08
Summary
Red Hat Bug Fix Advisory: OpenShift Container Platform 4.7.23 packages update

Notes

Topic
Red Hat OpenShift Container Platform release 4.7.23 is now available with updates to packages and images that fix several bugs.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.7.23. See the following advisory for the container images for this release: https://access.redhat.com/errata/RHSA-2021:2977 All OpenShift Container Platform 4.7 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.7/updating/updating-cluster-between-minor.html#understanding-upgrade-channels_updating-cluster-between-minor
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Container Platform release 4.7.23 is now available with\nupdates to packages and images that fix several bugs.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container\nPlatform 4.7.23. See the following advisory for the container images for\nthis release:\n\nhttps://access.redhat.com/errata/RHSA-2021:2977\n\nAll OpenShift Container Platform 4.7 users are advised to upgrade to these\nupdated packages and images when they are available in the appropriate\nrelease channel. To check for available updates, use the OpenShift Console\nor the CLI oc command. Instructions for upgrading a cluster are available\nat\nhttps://docs.openshift.com/container-platform/4.7/updating/updating-cluster-between-minor.html#understanding-upgrade-channels_updating-cluster-between-minor",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHBA-2021:2979",
        "url": "https://access.redhat.com/errata/RHBA-2021:2979"
      },
      {
        "category": "external",
        "summary": "1988937",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1988937"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2021/rhba-2021_2979.json"
      }
    ],
    "title": "Red Hat Bug Fix Advisory: OpenShift Container Platform 4.7.23 packages update",
    "tracking": {
      "current_release_date": "2024-09-18T04:08:35+00:00",
      "generator": {
        "date": "2024-09-18T04:08:35+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHBA-2021:2979",
      "initial_release_date": "2021-08-11T05:14:36+00:00",
      "revision_history": [
        {
          "date": "2021-08-11T05:14:36+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2021-08-11T05:14:36+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T04:08:35+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.7",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.7",
                  "product_id": "8Base-RHOSE-4.7",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.7::el8"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.7",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.7",
                  "product_id": "7Server-RH7-RHOSE-4.7",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.7::el7"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.src",
                "product": {
                  "name": "cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.src",
                  "product_id": "cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.20.4-7.rhaos4.7.git6287500.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.src",
                "product": {
                  "name": "ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.src",
                  "product_id": "ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ignition@2.9.0-4.rhaos4.7.git1d56dc8.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.src",
                "product": {
                  "name": "openshift-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.src",
                  "product_id": "openshift-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift@4.7.0-202107292242.p0.git.558d959.assembly.stream.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.src",
                "product": {
                  "name": "openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.src",
                  "product_id": "openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-clients@4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "redhat-release-coreos-0:47.84-1.el8.src",
                "product": {
                  "name": "redhat-release-coreos-0:47.84-1.el8.src",
                  "product_id": "redhat-release-coreos-0:47.84-1.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/redhat-release-coreos@47.84-1.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.src",
                "product": {
                  "name": "atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.src",
                  "product_id": "atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-service-idler@4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-kuryr-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.src",
                "product": {
                  "name": "openshift-kuryr-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.src",
                  "product_id": "openshift-kuryr-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-kuryr@4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-0:1.20.4-7.rhaos4.7.git6287500.el7.src",
                "product": {
                  "name": "cri-o-0:1.20.4-7.rhaos4.7.git6287500.el7.src",
                  "product_id": "cri-o-0:1.20.4-7.rhaos4.7.git6287500.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.20.4-7.rhaos4.7.git6287500.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el7.src",
                "product": {
                  "name": "openshift-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el7.src",
                  "product_id": "openshift-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift@4.7.0-202107292242.p0.git.558d959.assembly.stream.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.src",
                "product": {
                  "name": "openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.src",
                  "product_id": "openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-clients@4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-ansible-0:4.7.0-202107292046.p0.git.e1b19c2.assembly.stream.el7.src",
                "product": {
                  "name": "openshift-ansible-0:4.7.0-202107292046.p0.git.e1b19c2.assembly.stream.el7.src",
                  "product_id": "openshift-ansible-0:4.7.0-202107292046.p0.git.e1b19c2.assembly.stream.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-ansible@4.7.0-202107292046.p0.git.e1b19c2.assembly.stream.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64",
                "product": {
                  "name": "cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64",
                  "product_id": "cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.20.4-7.rhaos4.7.git6287500.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64",
                "product": {
                  "name": "cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64",
                  "product_id": "cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debugsource@1.20.4-7.rhaos4.7.git6287500.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64",
                "product": {
                  "name": "cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64",
                  "product_id": "cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.20.4-7.rhaos4.7.git6287500.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64",
                "product": {
                  "name": "ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64",
                  "product_id": "ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ignition@2.9.0-4.rhaos4.7.git1d56dc8.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64",
                "product": {
                  "name": "ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64",
                  "product_id": "ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ignition-validate@2.9.0-4.rhaos4.7.git1d56dc8.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64",
                "product": {
                  "name": "ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64",
                  "product_id": "ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ignition-debugsource@2.9.0-4.rhaos4.7.git1d56dc8.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64",
                "product": {
                  "name": "ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64",
                  "product_id": "ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ignition-debuginfo@2.9.0-4.rhaos4.7.git1d56dc8.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64",
                "product": {
                  "name": "ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64",
                  "product_id": "ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ignition-validate-debuginfo@2.9.0-4.rhaos4.7.git1d56dc8.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.x86_64",
                "product": {
                  "name": "openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.x86_64",
                  "product_id": "openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-hyperkube@4.7.0-202107292242.p0.git.558d959.assembly.stream.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.x86_64",
                "product": {
                  "name": "openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.x86_64",
                  "product_id": "openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-clients@4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-clients-redistributable-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.x86_64",
                "product": {
                  "name": "openshift-clients-redistributable-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.x86_64",
                  "product_id": "openshift-clients-redistributable-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-clients-redistributable@4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "redhat-release-coreos-0:47.84-1.el8.x86_64",
                "product": {
                  "name": "redhat-release-coreos-0:47.84-1.el8.x86_64",
                  "product_id": "redhat-release-coreos-0:47.84-1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/redhat-release-coreos@47.84-1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.x86_64",
                "product": {
                  "name": "atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.x86_64",
                  "product_id": "atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-service-idler@4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-0:1.20.4-7.rhaos4.7.git6287500.el7.x86_64",
                "product": {
                  "name": "cri-o-0:1.20.4-7.rhaos4.7.git6287500.el7.x86_64",
                  "product_id": "cri-o-0:1.20.4-7.rhaos4.7.git6287500.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.20.4-7.rhaos4.7.git6287500.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el7.x86_64",
                "product": {
                  "name": "cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el7.x86_64",
                  "product_id": "cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.20.4-7.rhaos4.7.git6287500.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el7.x86_64",
                "product": {
                  "name": "openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el7.x86_64",
                  "product_id": "openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-hyperkube@4.7.0-202107292242.p0.git.558d959.assembly.stream.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.x86_64",
                "product": {
                  "name": "openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.x86_64",
                  "product_id": "openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-clients@4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-clients-redistributable-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.x86_64",
                "product": {
                  "name": "openshift-clients-redistributable-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.x86_64",
                  "product_id": "openshift-clients-redistributable-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-clients-redistributable@4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le",
                "product": {
                  "name": "cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le",
                  "product_id": "cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.20.4-7.rhaos4.7.git6287500.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le",
                "product": {
                  "name": "cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le",
                  "product_id": "cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debugsource@1.20.4-7.rhaos4.7.git6287500.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le",
                "product": {
                  "name": "cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le",
                  "product_id": "cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.20.4-7.rhaos4.7.git6287500.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le",
                "product": {
                  "name": "ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le",
                  "product_id": "ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ignition@2.9.0-4.rhaos4.7.git1d56dc8.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le",
                "product": {
                  "name": "ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le",
                  "product_id": "ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ignition-validate@2.9.0-4.rhaos4.7.git1d56dc8.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le",
                "product": {
                  "name": "ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le",
                  "product_id": "ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ignition-debugsource@2.9.0-4.rhaos4.7.git1d56dc8.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le",
                "product": {
                  "name": "ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le",
                  "product_id": "ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ignition-debuginfo@2.9.0-4.rhaos4.7.git1d56dc8.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le",
                "product": {
                  "name": "ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le",
                  "product_id": "ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ignition-validate-debuginfo@2.9.0-4.rhaos4.7.git1d56dc8.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.ppc64le",
                "product": {
                  "name": "openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.ppc64le",
                  "product_id": "openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-hyperkube@4.7.0-202107292242.p0.git.558d959.assembly.stream.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.ppc64le",
                "product": {
                  "name": "openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.ppc64le",
                  "product_id": "openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-clients@4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "redhat-release-coreos-0:47.84-1.el8.ppc64le",
                "product": {
                  "name": "redhat-release-coreos-0:47.84-1.el8.ppc64le",
                  "product_id": "redhat-release-coreos-0:47.84-1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/redhat-release-coreos@47.84-1.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.ppc64le",
                "product": {
                  "name": "atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.ppc64le",
                  "product_id": "atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-service-idler@4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x",
                "product": {
                  "name": "cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x",
                  "product_id": "cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.20.4-7.rhaos4.7.git6287500.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x",
                "product": {
                  "name": "cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x",
                  "product_id": "cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debugsource@1.20.4-7.rhaos4.7.git6287500.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x",
                "product": {
                  "name": "cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x",
                  "product_id": "cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.20.4-7.rhaos4.7.git6287500.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x",
                "product": {
                  "name": "ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x",
                  "product_id": "ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ignition@2.9.0-4.rhaos4.7.git1d56dc8.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x",
                "product": {
                  "name": "ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x",
                  "product_id": "ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ignition-validate@2.9.0-4.rhaos4.7.git1d56dc8.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x",
                "product": {
                  "name": "ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x",
                  "product_id": "ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ignition-debugsource@2.9.0-4.rhaos4.7.git1d56dc8.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x",
                "product": {
                  "name": "ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x",
                  "product_id": "ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ignition-debuginfo@2.9.0-4.rhaos4.7.git1d56dc8.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x",
                "product": {
                  "name": "ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x",
                  "product_id": "ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ignition-validate-debuginfo@2.9.0-4.rhaos4.7.git1d56dc8.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.s390x",
                "product": {
                  "name": "openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.s390x",
                  "product_id": "openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-hyperkube@4.7.0-202107292242.p0.git.558d959.assembly.stream.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.s390x",
                "product": {
                  "name": "openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.s390x",
                  "product_id": "openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-clients@4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "redhat-release-coreos-0:47.84-1.el8.s390x",
                "product": {
                  "name": "redhat-release-coreos-0:47.84-1.el8.s390x",
                  "product_id": "redhat-release-coreos-0:47.84-1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/redhat-release-coreos@47.84-1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.s390x",
                "product": {
                  "name": "atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.s390x",
                  "product_id": "atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-service-idler@4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-kuryr-cni-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch",
                "product": {
                  "name": "openshift-kuryr-cni-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch",
                  "product_id": "openshift-kuryr-cni-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-kuryr-cni@4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-kuryr-common-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch",
                "product": {
                  "name": "openshift-kuryr-common-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch",
                  "product_id": "openshift-kuryr-common-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-kuryr-common@4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-kuryr-controller-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch",
                "product": {
                  "name": "openshift-kuryr-controller-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch",
                  "product_id": "openshift-kuryr-controller-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-kuryr-controller@4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-kuryr-kubernetes-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch",
                "product": {
                  "name": "python3-kuryr-kubernetes-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch",
                  "product_id": "python3-kuryr-kubernetes-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-kuryr-kubernetes@4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-ansible-0:4.7.0-202107292046.p0.git.e1b19c2.assembly.stream.el7.noarch",
                "product": {
                  "name": "openshift-ansible-0:4.7.0-202107292046.p0.git.e1b19c2.assembly.stream.el7.noarch",
                  "product_id": "openshift-ansible-0:4.7.0-202107292046.p0.git.e1b19c2.assembly.stream.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-ansible@4.7.0-202107292046.p0.git.e1b19c2.assembly.stream.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-ansible-test-0:4.7.0-202107292046.p0.git.e1b19c2.assembly.stream.el7.noarch",
                "product": {
                  "name": "openshift-ansible-test-0:4.7.0-202107292046.p0.git.e1b19c2.assembly.stream.el7.noarch",
                  "product_id": "openshift-ansible-test-0:4.7.0-202107292046.p0.git.e1b19c2.assembly.stream.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-ansible-test@4.7.0-202107292046.p0.git.e1b19c2.assembly.stream.el7?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.20.4-7.rhaos4.7.git6287500.el7.src as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el7.src"
        },
        "product_reference": "cri-o-0:1.20.4-7.rhaos4.7.git6287500.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.20.4-7.rhaos4.7.git6287500.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el7.x86_64"
        },
        "product_reference": "cri-o-0:1.20.4-7.rhaos4.7.git6287500.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "7Server-RH7-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el7.x86_64"
        },
        "product_reference": "cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el7.src as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "7Server-RH7-RHOSE-4.7:openshift-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el7.src"
        },
        "product_reference": "openshift-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-ansible-0:4.7.0-202107292046.p0.git.e1b19c2.assembly.stream.el7.noarch as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "7Server-RH7-RHOSE-4.7:openshift-ansible-0:4.7.0-202107292046.p0.git.e1b19c2.assembly.stream.el7.noarch"
        },
        "product_reference": "openshift-ansible-0:4.7.0-202107292046.p0.git.e1b19c2.assembly.stream.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-ansible-0:4.7.0-202107292046.p0.git.e1b19c2.assembly.stream.el7.src as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "7Server-RH7-RHOSE-4.7:openshift-ansible-0:4.7.0-202107292046.p0.git.e1b19c2.assembly.stream.el7.src"
        },
        "product_reference": "openshift-ansible-0:4.7.0-202107292046.p0.git.e1b19c2.assembly.stream.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-ansible-test-0:4.7.0-202107292046.p0.git.e1b19c2.assembly.stream.el7.noarch as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "7Server-RH7-RHOSE-4.7:openshift-ansible-test-0:4.7.0-202107292046.p0.git.e1b19c2.assembly.stream.el7.noarch"
        },
        "product_reference": "openshift-ansible-test-0:4.7.0-202107292046.p0.git.e1b19c2.assembly.stream.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.src as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.src"
        },
        "product_reference": "openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.x86_64"
        },
        "product_reference": "openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-clients-redistributable-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "7Server-RH7-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.x86_64"
        },
        "product_reference": "openshift-clients-redistributable-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "7Server-RH7-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el7.x86_64"
        },
        "product_reference": "openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.ppc64le"
        },
        "product_reference": "atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.s390x"
        },
        "product_reference": "atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.src"
        },
        "product_reference": "atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.src",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.x86_64"
        },
        "product_reference": "atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le"
        },
        "product_reference": "cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x"
        },
        "product_reference": "cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.src as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.src"
        },
        "product_reference": "cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.src",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64"
        },
        "product_reference": "cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le"
        },
        "product_reference": "cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x"
        },
        "product_reference": "cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64"
        },
        "product_reference": "cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le"
        },
        "product_reference": "cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x"
        },
        "product_reference": "cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64"
        },
        "product_reference": "cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le"
        },
        "product_reference": "ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x"
        },
        "product_reference": "ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.src as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.src"
        },
        "product_reference": "ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.src",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64"
        },
        "product_reference": "ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le"
        },
        "product_reference": "ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x"
        },
        "product_reference": "ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64"
        },
        "product_reference": "ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le"
        },
        "product_reference": "ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x"
        },
        "product_reference": "ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64"
        },
        "product_reference": "ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le"
        },
        "product_reference": "ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x"
        },
        "product_reference": "ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64"
        },
        "product_reference": "ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le"
        },
        "product_reference": "ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x"
        },
        "product_reference": "ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64"
        },
        "product_reference": "ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.src"
        },
        "product_reference": "openshift-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.src",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.ppc64le"
        },
        "product_reference": "openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.s390x"
        },
        "product_reference": "openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.src"
        },
        "product_reference": "openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.src",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.x86_64"
        },
        "product_reference": "openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-clients-redistributable-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.x86_64"
        },
        "product_reference": "openshift-clients-redistributable-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.ppc64le"
        },
        "product_reference": "openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.s390x"
        },
        "product_reference": "openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.x86_64"
        },
        "product_reference": "openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-kuryr-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift-kuryr-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.src"
        },
        "product_reference": "openshift-kuryr-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.src",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-kuryr-cni-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift-kuryr-cni-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch"
        },
        "product_reference": "openshift-kuryr-cni-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-kuryr-common-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift-kuryr-common-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch"
        },
        "product_reference": "openshift-kuryr-common-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-kuryr-controller-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift-kuryr-controller-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch"
        },
        "product_reference": "openshift-kuryr-controller-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-kuryr-kubernetes-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:python3-kuryr-kubernetes-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch"
        },
        "product_reference": "python3-kuryr-kubernetes-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat-release-coreos-0:47.84-1.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.ppc64le"
        },
        "product_reference": "redhat-release-coreos-0:47.84-1.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat-release-coreos-0:47.84-1.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.s390x"
        },
        "product_reference": "redhat-release-coreos-0:47.84-1.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat-release-coreos-0:47.84-1.el8.src as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.src"
        },
        "product_reference": "redhat-release-coreos-0:47.84-1.el8.src",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat-release-coreos-0:47.84-1.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.x86_64"
        },
        "product_reference": "redhat-release-coreos-0:47.84-1.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-31525",
      "cwe": {
        "id": "CWE-120",
        "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
      },
      "discovery_date": "2021-05-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el7.src",
            "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el7.x86_64",
            "7Server-RH7-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el7.x86_64",
            "7Server-RH7-RHOSE-4.7:openshift-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el7.src",
            "7Server-RH7-RHOSE-4.7:openshift-ansible-0:4.7.0-202107292046.p0.git.e1b19c2.assembly.stream.el7.noarch",
            "7Server-RH7-RHOSE-4.7:openshift-ansible-0:4.7.0-202107292046.p0.git.e1b19c2.assembly.stream.el7.src",
            "7Server-RH7-RHOSE-4.7:openshift-ansible-test-0:4.7.0-202107292046.p0.git.e1b19c2.assembly.stream.el7.noarch",
            "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.src",
            "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.x86_64",
            "7Server-RH7-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.x86_64",
            "7Server-RH7-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el7.x86_64",
            "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.ppc64le",
            "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.s390x",
            "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.src",
            "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.x86_64",
            "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le",
            "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x",
            "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.src",
            "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64",
            "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le",
            "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x",
            "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64",
            "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le",
            "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x",
            "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64",
            "8Base-RHOSE-4.7:openshift-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.src",
            "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.ppc64le",
            "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.s390x",
            "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.src",
            "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.x86_64",
            "8Base-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.x86_64",
            "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.ppc64le",
            "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.s390x",
            "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.x86_64",
            "8Base-RHOSE-4.7:openshift-kuryr-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.src",
            "8Base-RHOSE-4.7:openshift-kuryr-cni-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch",
            "8Base-RHOSE-4.7:openshift-kuryr-common-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch",
            "8Base-RHOSE-4.7:openshift-kuryr-controller-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch",
            "8Base-RHOSE-4.7:python3-kuryr-kubernetes-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch",
            "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.ppc64le",
            "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.s390x",
            "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.src",
            "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1958341"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was detected in net/http of the Go standard library when parsing very large HTTP header values, causing a crash and subsequent denial of service. This vulnerability affects both clients and servers written in Go, however, servers are only vulnerable if the value of MaxHeaderBytes has been increased from the default.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http: panic in ReadRequest and ReadResponse when reading a very large header",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This vulnerability potentially affects any component written in Go that uses net/http from the standard library. In OpenShift Container Platform (OCP), OpenShift Virtualization, OpenShift ServiceMesh (OSSM) and OpenShift distributed tracing (formerly OpenShift Jaeger), no server side component allows HTTP header values larger than 1 MB (the default), preventing this vulnerability from being exploited by malicious clients. It is possible for components that make client connections to malicious servers to be exploited, however the maximum impact is a crash. This vulnerability is rated Low for the following components: \n* OpenShift Container Platform\n* OpenShift Virtualization \n* OpenShift ServiceMesh\n* OpenShift distributed tracing components.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le",
          "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x",
          "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.src",
          "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64",
          "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le",
          "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x",
          "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64",
          "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le",
          "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x",
          "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64",
          "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le",
          "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x",
          "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64",
          "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le",
          "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x",
          "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64"
        ],
        "known_not_affected": [
          "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el7.src",
          "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el7.x86_64",
          "7Server-RH7-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el7.x86_64",
          "7Server-RH7-RHOSE-4.7:openshift-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el7.src",
          "7Server-RH7-RHOSE-4.7:openshift-ansible-0:4.7.0-202107292046.p0.git.e1b19c2.assembly.stream.el7.noarch",
          "7Server-RH7-RHOSE-4.7:openshift-ansible-0:4.7.0-202107292046.p0.git.e1b19c2.assembly.stream.el7.src",
          "7Server-RH7-RHOSE-4.7:openshift-ansible-test-0:4.7.0-202107292046.p0.git.e1b19c2.assembly.stream.el7.noarch",
          "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.src",
          "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.x86_64",
          "7Server-RH7-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.x86_64",
          "7Server-RH7-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el7.x86_64",
          "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.ppc64le",
          "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.s390x",
          "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.src",
          "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.x86_64",
          "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le",
          "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x",
          "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.src",
          "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64",
          "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le",
          "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x",
          "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64",
          "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le",
          "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x",
          "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64",
          "8Base-RHOSE-4.7:openshift-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.src",
          "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.ppc64le",
          "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.s390x",
          "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.src",
          "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.x86_64",
          "8Base-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.x86_64",
          "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.ppc64le",
          "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.s390x",
          "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.x86_64",
          "8Base-RHOSE-4.7:openshift-kuryr-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.src",
          "8Base-RHOSE-4.7:openshift-kuryr-cni-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch",
          "8Base-RHOSE-4.7:openshift-kuryr-common-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch",
          "8Base-RHOSE-4.7:openshift-kuryr-controller-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch",
          "8Base-RHOSE-4.7:python3-kuryr-kubernetes-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch",
          "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.ppc64le",
          "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.s390x",
          "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.src",
          "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-31525"
        },
        {
          "category": "external",
          "summary": "RHBZ#1958341",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1958341"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-31525",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-31525"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-31525",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-31525"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/cu9SP4eSXMc",
          "url": "https://groups.google.com/g/golang-announce/c/cu9SP4eSXMc"
        }
      ],
      "release_date": "2021-04-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.7 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.7/updating/updating-cluster-cli.html",
          "product_ids": [
            "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le",
            "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x",
            "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.src",
            "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64",
            "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le",
            "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x",
            "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64",
            "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le",
            "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x",
            "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64",
            "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le",
            "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x",
            "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64",
            "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le",
            "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x",
            "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHBA-2021:2979"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le",
            "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x",
            "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.src",
            "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64",
            "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le",
            "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x",
            "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64",
            "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le",
            "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x",
            "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64",
            "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le",
            "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x",
            "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64",
            "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le",
            "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x",
            "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "golang: net/http: panic in ReadRequest and ReadResponse when reading a very large header"
    },
    {
      "cve": "CVE-2021-33195",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2021-08-02T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RH7-RHOSE-4.7:openshift-ansible-0:4.7.0-202107292046.p0.git.e1b19c2.assembly.stream.el7.noarch",
            "7Server-RH7-RHOSE-4.7:openshift-ansible-0:4.7.0-202107292046.p0.git.e1b19c2.assembly.stream.el7.src",
            "7Server-RH7-RHOSE-4.7:openshift-ansible-test-0:4.7.0-202107292046.p0.git.e1b19c2.assembly.stream.el7.noarch",
            "8Base-RHOSE-4.7:openshift-kuryr-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.src",
            "8Base-RHOSE-4.7:openshift-kuryr-cni-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch",
            "8Base-RHOSE-4.7:openshift-kuryr-common-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch",
            "8Base-RHOSE-4.7:openshift-kuryr-controller-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch",
            "8Base-RHOSE-4.7:python3-kuryr-kubernetes-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1989564"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Go. The LookupCNAME, LookupSRV, LookupMX, LookupNS, and LookupAddr functions in the net package and methods on the Resolver type, may return arbitrary values retrieved from DNS, allowing injection of unexpected contents. The highest threat from this vulnerability is to integrity.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net: lookup functions may return invalid host names",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "* Since OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* For Red Hat OpenStack Platform, because the flaw has a lower impact and the fix would require a substantial amount of development, no update will be provided at this time for the golang-qpid-apache package.\n\n* In Service Telemetry Framework, because the flaw has a lower impact and the package is not directly used by STF, no updates will be provided at this time for the STF containers.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el7.src",
          "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el7.x86_64",
          "7Server-RH7-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el7.x86_64",
          "7Server-RH7-RHOSE-4.7:openshift-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el7.src",
          "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.src",
          "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.x86_64",
          "7Server-RH7-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.x86_64",
          "7Server-RH7-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el7.x86_64",
          "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.ppc64le",
          "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.s390x",
          "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.src",
          "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.x86_64",
          "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le",
          "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x",
          "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.src",
          "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64",
          "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le",
          "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x",
          "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64",
          "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le",
          "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x",
          "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64",
          "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le",
          "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x",
          "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.src",
          "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64",
          "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le",
          "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x",
          "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64",
          "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le",
          "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x",
          "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64",
          "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le",
          "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x",
          "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64",
          "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le",
          "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x",
          "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64",
          "8Base-RHOSE-4.7:openshift-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.src",
          "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.ppc64le",
          "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.s390x",
          "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.src",
          "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.x86_64",
          "8Base-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.x86_64",
          "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.ppc64le",
          "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.s390x",
          "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.x86_64",
          "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.ppc64le",
          "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.s390x",
          "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.src",
          "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.x86_64"
        ],
        "known_not_affected": [
          "7Server-RH7-RHOSE-4.7:openshift-ansible-0:4.7.0-202107292046.p0.git.e1b19c2.assembly.stream.el7.noarch",
          "7Server-RH7-RHOSE-4.7:openshift-ansible-0:4.7.0-202107292046.p0.git.e1b19c2.assembly.stream.el7.src",
          "7Server-RH7-RHOSE-4.7:openshift-ansible-test-0:4.7.0-202107292046.p0.git.e1b19c2.assembly.stream.el7.noarch",
          "8Base-RHOSE-4.7:openshift-kuryr-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.src",
          "8Base-RHOSE-4.7:openshift-kuryr-cni-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch",
          "8Base-RHOSE-4.7:openshift-kuryr-common-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch",
          "8Base-RHOSE-4.7:openshift-kuryr-controller-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch",
          "8Base-RHOSE-4.7:python3-kuryr-kubernetes-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-33195"
        },
        {
          "category": "external",
          "summary": "RHBZ#1989564",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989564"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33195",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-33195"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33195",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33195"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI",
          "url": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI"
        }
      ],
      "release_date": "2021-05-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.7 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.7/updating/updating-cluster-cli.html",
          "product_ids": [
            "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el7.src",
            "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el7.x86_64",
            "7Server-RH7-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el7.x86_64",
            "7Server-RH7-RHOSE-4.7:openshift-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el7.src",
            "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.src",
            "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.x86_64",
            "7Server-RH7-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.x86_64",
            "7Server-RH7-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el7.x86_64",
            "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.ppc64le",
            "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.s390x",
            "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.src",
            "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.x86_64",
            "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le",
            "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x",
            "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.src",
            "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64",
            "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le",
            "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x",
            "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64",
            "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le",
            "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x",
            "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64",
            "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le",
            "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x",
            "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.src",
            "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64",
            "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le",
            "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x",
            "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64",
            "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le",
            "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x",
            "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64",
            "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le",
            "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x",
            "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64",
            "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le",
            "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x",
            "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64",
            "8Base-RHOSE-4.7:openshift-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.src",
            "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.ppc64le",
            "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.s390x",
            "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.src",
            "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.x86_64",
            "8Base-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.x86_64",
            "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.ppc64le",
            "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.s390x",
            "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.x86_64",
            "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.ppc64le",
            "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.s390x",
            "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.src",
            "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHBA-2021:2979"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el7.src",
            "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el7.x86_64",
            "7Server-RH7-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el7.x86_64",
            "7Server-RH7-RHOSE-4.7:openshift-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el7.src",
            "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.src",
            "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.x86_64",
            "7Server-RH7-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.x86_64",
            "7Server-RH7-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el7.x86_64",
            "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.ppc64le",
            "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.s390x",
            "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.src",
            "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.x86_64",
            "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le",
            "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x",
            "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.src",
            "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64",
            "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le",
            "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x",
            "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64",
            "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le",
            "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x",
            "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64",
            "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le",
            "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x",
            "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.src",
            "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64",
            "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le",
            "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x",
            "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64",
            "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le",
            "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x",
            "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64",
            "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le",
            "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x",
            "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64",
            "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le",
            "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x",
            "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64",
            "8Base-RHOSE-4.7:openshift-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.src",
            "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.ppc64le",
            "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.s390x",
            "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.src",
            "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.x86_64",
            "8Base-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.x86_64",
            "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.ppc64le",
            "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.s390x",
            "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.x86_64",
            "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.ppc64le",
            "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.s390x",
            "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.src",
            "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: net: lookup functions may return invalid host names"
    },
    {
      "cve": "CVE-2021-33197",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2021-08-02T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RH7-RHOSE-4.7:openshift-ansible-0:4.7.0-202107292046.p0.git.e1b19c2.assembly.stream.el7.noarch",
            "7Server-RH7-RHOSE-4.7:openshift-ansible-0:4.7.0-202107292046.p0.git.e1b19c2.assembly.stream.el7.src",
            "7Server-RH7-RHOSE-4.7:openshift-ansible-test-0:4.7.0-202107292046.p0.git.e1b19c2.assembly.stream.el7.noarch",
            "8Base-RHOSE-4.7:openshift-kuryr-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.src",
            "8Base-RHOSE-4.7:openshift-kuryr-cni-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch",
            "8Base-RHOSE-4.7:openshift-kuryr-common-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch",
            "8Base-RHOSE-4.7:openshift-kuryr-controller-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch",
            "8Base-RHOSE-4.7:python3-kuryr-kubernetes-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1989570"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Go, acting as an unintended proxy or intermediary, where ReverseProxy forwards connection headers if the first one was empty. This flaw allows an attacker to drop arbitrary headers. The highest threat from this vulnerability is to integrity.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "* Since OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* For Red Hat OpenStack Platform, because the flaw has a lower impact and the fix would require a substantial amount of development, no update will be provided at this time for the golang-qpid-apache package.\n\n* In Service Telemetry Framework, because the flaw has a lower impact and the package is not directly used by STF, no updates will be provided at this time for the STF containers.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el7.src",
          "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el7.x86_64",
          "7Server-RH7-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el7.x86_64",
          "7Server-RH7-RHOSE-4.7:openshift-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el7.src",
          "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.src",
          "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.x86_64",
          "7Server-RH7-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.x86_64",
          "7Server-RH7-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el7.x86_64",
          "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.ppc64le",
          "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.s390x",
          "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.src",
          "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.x86_64",
          "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le",
          "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x",
          "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.src",
          "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64",
          "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le",
          "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x",
          "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64",
          "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le",
          "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x",
          "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64",
          "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le",
          "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x",
          "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.src",
          "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64",
          "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le",
          "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x",
          "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64",
          "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le",
          "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x",
          "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64",
          "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le",
          "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x",
          "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64",
          "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le",
          "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x",
          "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64",
          "8Base-RHOSE-4.7:openshift-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.src",
          "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.ppc64le",
          "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.s390x",
          "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.src",
          "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.x86_64",
          "8Base-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.x86_64",
          "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.ppc64le",
          "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.s390x",
          "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.x86_64",
          "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.ppc64le",
          "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.s390x",
          "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.src",
          "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.x86_64"
        ],
        "known_not_affected": [
          "7Server-RH7-RHOSE-4.7:openshift-ansible-0:4.7.0-202107292046.p0.git.e1b19c2.assembly.stream.el7.noarch",
          "7Server-RH7-RHOSE-4.7:openshift-ansible-0:4.7.0-202107292046.p0.git.e1b19c2.assembly.stream.el7.src",
          "7Server-RH7-RHOSE-4.7:openshift-ansible-test-0:4.7.0-202107292046.p0.git.e1b19c2.assembly.stream.el7.noarch",
          "8Base-RHOSE-4.7:openshift-kuryr-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.src",
          "8Base-RHOSE-4.7:openshift-kuryr-cni-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch",
          "8Base-RHOSE-4.7:openshift-kuryr-common-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch",
          "8Base-RHOSE-4.7:openshift-kuryr-controller-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch",
          "8Base-RHOSE-4.7:python3-kuryr-kubernetes-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-33197"
        },
        {
          "category": "external",
          "summary": "RHBZ#1989570",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989570"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33197",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-33197"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33197",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33197"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI",
          "url": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI"
        }
      ],
      "release_date": "2021-05-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.7 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.7/updating/updating-cluster-cli.html",
          "product_ids": [
            "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el7.src",
            "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el7.x86_64",
            "7Server-RH7-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el7.x86_64",
            "7Server-RH7-RHOSE-4.7:openshift-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el7.src",
            "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.src",
            "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.x86_64",
            "7Server-RH7-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.x86_64",
            "7Server-RH7-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el7.x86_64",
            "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.ppc64le",
            "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.s390x",
            "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.src",
            "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.x86_64",
            "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le",
            "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x",
            "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.src",
            "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64",
            "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le",
            "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x",
            "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64",
            "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le",
            "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x",
            "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64",
            "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le",
            "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x",
            "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.src",
            "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64",
            "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le",
            "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x",
            "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64",
            "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le",
            "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x",
            "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64",
            "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le",
            "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x",
            "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64",
            "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le",
            "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x",
            "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64",
            "8Base-RHOSE-4.7:openshift-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.src",
            "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.ppc64le",
            "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.s390x",
            "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.src",
            "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.x86_64",
            "8Base-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.x86_64",
            "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.ppc64le",
            "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.s390x",
            "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.x86_64",
            "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.ppc64le",
            "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.s390x",
            "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.src",
            "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHBA-2021:2979"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el7.src",
            "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el7.x86_64",
            "7Server-RH7-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el7.x86_64",
            "7Server-RH7-RHOSE-4.7:openshift-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el7.src",
            "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.src",
            "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.x86_64",
            "7Server-RH7-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.x86_64",
            "7Server-RH7-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el7.x86_64",
            "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.ppc64le",
            "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.s390x",
            "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.src",
            "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.x86_64",
            "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le",
            "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x",
            "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.src",
            "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64",
            "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le",
            "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x",
            "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64",
            "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le",
            "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x",
            "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64",
            "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le",
            "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x",
            "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.src",
            "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64",
            "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le",
            "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x",
            "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64",
            "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le",
            "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x",
            "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64",
            "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le",
            "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x",
            "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64",
            "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le",
            "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x",
            "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64",
            "8Base-RHOSE-4.7:openshift-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.src",
            "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.ppc64le",
            "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.s390x",
            "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.src",
            "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.x86_64",
            "8Base-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.x86_64",
            "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.ppc64le",
            "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.s390x",
            "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.x86_64",
            "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.ppc64le",
            "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.s390x",
            "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.src",
            "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty"
    },
    {
      "cve": "CVE-2021-33198",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2021-08-02T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RH7-RHOSE-4.7:openshift-ansible-0:4.7.0-202107292046.p0.git.e1b19c2.assembly.stream.el7.noarch",
            "7Server-RH7-RHOSE-4.7:openshift-ansible-0:4.7.0-202107292046.p0.git.e1b19c2.assembly.stream.el7.src",
            "7Server-RH7-RHOSE-4.7:openshift-ansible-test-0:4.7.0-202107292046.p0.git.e1b19c2.assembly.stream.el7.noarch",
            "8Base-RHOSE-4.7:openshift-kuryr-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.src",
            "8Base-RHOSE-4.7:openshift-kuryr-cni-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch",
            "8Base-RHOSE-4.7:openshift-kuryr-common-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch",
            "8Base-RHOSE-4.7:openshift-kuryr-controller-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch",
            "8Base-RHOSE-4.7:python3-kuryr-kubernetes-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1989575"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Go, where it attempts to allocate excessive memory. This issue may cause panic or unrecoverable fatal error if passed inputs with very large exponents. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "* Since OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* In Service Telemetry Framework, because the flaw has a lower impact and the package is not directly used by STF, no updates will be provided at this time for the STF containers.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el7.src",
          "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el7.x86_64",
          "7Server-RH7-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el7.x86_64",
          "7Server-RH7-RHOSE-4.7:openshift-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el7.src",
          "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.src",
          "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.x86_64",
          "7Server-RH7-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.x86_64",
          "7Server-RH7-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el7.x86_64",
          "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.ppc64le",
          "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.s390x",
          "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.src",
          "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.x86_64",
          "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le",
          "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x",
          "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.src",
          "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64",
          "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le",
          "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x",
          "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64",
          "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le",
          "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x",
          "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64",
          "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le",
          "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x",
          "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.src",
          "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64",
          "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le",
          "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x",
          "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64",
          "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le",
          "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x",
          "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64",
          "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le",
          "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x",
          "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64",
          "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le",
          "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x",
          "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64",
          "8Base-RHOSE-4.7:openshift-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.src",
          "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.ppc64le",
          "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.s390x",
          "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.src",
          "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.x86_64",
          "8Base-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.x86_64",
          "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.ppc64le",
          "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.s390x",
          "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.x86_64",
          "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.ppc64le",
          "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.s390x",
          "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.src",
          "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.x86_64"
        ],
        "known_not_affected": [
          "7Server-RH7-RHOSE-4.7:openshift-ansible-0:4.7.0-202107292046.p0.git.e1b19c2.assembly.stream.el7.noarch",
          "7Server-RH7-RHOSE-4.7:openshift-ansible-0:4.7.0-202107292046.p0.git.e1b19c2.assembly.stream.el7.src",
          "7Server-RH7-RHOSE-4.7:openshift-ansible-test-0:4.7.0-202107292046.p0.git.e1b19c2.assembly.stream.el7.noarch",
          "8Base-RHOSE-4.7:openshift-kuryr-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.src",
          "8Base-RHOSE-4.7:openshift-kuryr-cni-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch",
          "8Base-RHOSE-4.7:openshift-kuryr-common-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch",
          "8Base-RHOSE-4.7:openshift-kuryr-controller-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch",
          "8Base-RHOSE-4.7:python3-kuryr-kubernetes-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-33198"
        },
        {
          "category": "external",
          "summary": "RHBZ#1989575",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989575"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33198",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-33198"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33198",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33198"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI",
          "url": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI"
        }
      ],
      "release_date": "2021-03-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.7 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.7/updating/updating-cluster-cli.html",
          "product_ids": [
            "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el7.src",
            "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el7.x86_64",
            "7Server-RH7-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el7.x86_64",
            "7Server-RH7-RHOSE-4.7:openshift-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el7.src",
            "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.src",
            "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.x86_64",
            "7Server-RH7-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.x86_64",
            "7Server-RH7-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el7.x86_64",
            "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.ppc64le",
            "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.s390x",
            "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.src",
            "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.x86_64",
            "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le",
            "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x",
            "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.src",
            "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64",
            "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le",
            "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x",
            "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64",
            "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le",
            "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x",
            "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64",
            "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le",
            "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x",
            "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.src",
            "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64",
            "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le",
            "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x",
            "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64",
            "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le",
            "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x",
            "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64",
            "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le",
            "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x",
            "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64",
            "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le",
            "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x",
            "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64",
            "8Base-RHOSE-4.7:openshift-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.src",
            "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.ppc64le",
            "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.s390x",
            "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.src",
            "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.x86_64",
            "8Base-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.x86_64",
            "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.ppc64le",
            "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.s390x",
            "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.x86_64",
            "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.ppc64le",
            "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.s390x",
            "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.src",
            "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHBA-2021:2979"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el7.src",
            "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el7.x86_64",
            "7Server-RH7-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el7.x86_64",
            "7Server-RH7-RHOSE-4.7:openshift-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el7.src",
            "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.src",
            "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.x86_64",
            "7Server-RH7-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.x86_64",
            "7Server-RH7-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el7.x86_64",
            "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.ppc64le",
            "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.s390x",
            "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.src",
            "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.x86_64",
            "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le",
            "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x",
            "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.src",
            "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64",
            "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le",
            "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x",
            "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64",
            "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le",
            "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x",
            "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64",
            "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le",
            "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x",
            "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.src",
            "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64",
            "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le",
            "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x",
            "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64",
            "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le",
            "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x",
            "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64",
            "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le",
            "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x",
            "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64",
            "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le",
            "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x",
            "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64",
            "8Base-RHOSE-4.7:openshift-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.src",
            "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.ppc64le",
            "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.s390x",
            "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.src",
            "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.x86_64",
            "8Base-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.x86_64",
            "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.ppc64le",
            "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.s390x",
            "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.x86_64",
            "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.ppc64le",
            "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.s390x",
            "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.src",
            "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents"
    },
    {
      "cve": "CVE-2021-34558",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2021-07-14T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RH7-RHOSE-4.7:openshift-ansible-0:4.7.0-202107292046.p0.git.e1b19c2.assembly.stream.el7.noarch",
            "7Server-RH7-RHOSE-4.7:openshift-ansible-0:4.7.0-202107292046.p0.git.e1b19c2.assembly.stream.el7.src",
            "7Server-RH7-RHOSE-4.7:openshift-ansible-test-0:4.7.0-202107292046.p0.git.e1b19c2.assembly.stream.el7.noarch",
            "8Base-RHOSE-4.7:openshift-kuryr-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.src",
            "8Base-RHOSE-4.7:openshift-kuryr-cni-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch",
            "8Base-RHOSE-4.7:openshift-kuryr-common-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch",
            "8Base-RHOSE-4.7:openshift-kuryr-controller-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch",
            "8Base-RHOSE-4.7:python3-kuryr-kubernetes-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1983596"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in golang. A panic can be triggered by an attacker in a privileged network position without access to the server certificate\u0027s private key, as long as a trusted ECDSA or Ed25519 certificate for the server exists (or can be issued), or the client is configured with Config.InsecureSkipVerify. Clients that disable all TLS_RSA cipher suites (that is, TLS 1.0\u20131.2 cipher suites without ECDHE), as well as TLS 1.3-only clients, are unaffected.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: crypto/tls: certificate of wrong type is causing TLS client to panic",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "* This vulnerability potentially affects any component written in Go that uses crypto/tls from the standard library. It is possible for components that make client connections to malicious servers to be exploited, however the maximum impact is a crash. This vulnerability is rated Low for the following components: \n    - OpenShift Container Platform\n    - OpenShift distributed tracing (formerly OpenShift Jaeger)\n    - OpenShift Migration Toolkit for Containers\n    - Red Hat Advanced Cluster Management for Kubernetes\n    - Red Hat OpenShift on AWS\n    - Red Hat OpenShift Virtualization\n\n* Because OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* Because Service Telemetry Framework1.2 will be retiring soon and the flaw\u0027s impact is lower, no update will be provided at this time for STF1.2\u0027s containers.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el7.src",
          "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el7.x86_64",
          "7Server-RH7-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el7.x86_64",
          "7Server-RH7-RHOSE-4.7:openshift-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el7.src",
          "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.src",
          "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.x86_64",
          "7Server-RH7-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.x86_64",
          "7Server-RH7-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el7.x86_64",
          "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.ppc64le",
          "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.s390x",
          "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.src",
          "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.x86_64",
          "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le",
          "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x",
          "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.src",
          "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64",
          "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le",
          "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x",
          "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64",
          "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le",
          "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x",
          "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64",
          "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le",
          "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x",
          "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.src",
          "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64",
          "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le",
          "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x",
          "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64",
          "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le",
          "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x",
          "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64",
          "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le",
          "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x",
          "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64",
          "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le",
          "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x",
          "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64",
          "8Base-RHOSE-4.7:openshift-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.src",
          "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.ppc64le",
          "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.s390x",
          "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.src",
          "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.x86_64",
          "8Base-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.x86_64",
          "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.ppc64le",
          "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.s390x",
          "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.x86_64",
          "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.ppc64le",
          "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.s390x",
          "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.src",
          "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.x86_64"
        ],
        "known_not_affected": [
          "7Server-RH7-RHOSE-4.7:openshift-ansible-0:4.7.0-202107292046.p0.git.e1b19c2.assembly.stream.el7.noarch",
          "7Server-RH7-RHOSE-4.7:openshift-ansible-0:4.7.0-202107292046.p0.git.e1b19c2.assembly.stream.el7.src",
          "7Server-RH7-RHOSE-4.7:openshift-ansible-test-0:4.7.0-202107292046.p0.git.e1b19c2.assembly.stream.el7.noarch",
          "8Base-RHOSE-4.7:openshift-kuryr-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.src",
          "8Base-RHOSE-4.7:openshift-kuryr-cni-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch",
          "8Base-RHOSE-4.7:openshift-kuryr-common-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch",
          "8Base-RHOSE-4.7:openshift-kuryr-controller-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch",
          "8Base-RHOSE-4.7:python3-kuryr-kubernetes-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-34558"
        },
        {
          "category": "external",
          "summary": "RHBZ#1983596",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983596"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-34558",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-34558"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-34558",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-34558"
        },
        {
          "category": "external",
          "summary": "https://golang.org/doc/devel/release#go1.15.minor",
          "url": "https://golang.org/doc/devel/release#go1.15.minor"
        },
        {
          "category": "external",
          "summary": "https://golang.org/doc/devel/release#go1.16.minor",
          "url": "https://golang.org/doc/devel/release#go1.16.minor"
        }
      ],
      "release_date": "2021-07-13T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.7 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.7/updating/updating-cluster-cli.html",
          "product_ids": [
            "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el7.src",
            "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el7.x86_64",
            "7Server-RH7-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el7.x86_64",
            "7Server-RH7-RHOSE-4.7:openshift-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el7.src",
            "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.src",
            "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.x86_64",
            "7Server-RH7-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.x86_64",
            "7Server-RH7-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el7.x86_64",
            "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.ppc64le",
            "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.s390x",
            "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.src",
            "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.x86_64",
            "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le",
            "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x",
            "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.src",
            "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64",
            "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le",
            "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x",
            "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64",
            "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le",
            "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x",
            "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64",
            "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le",
            "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x",
            "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.src",
            "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64",
            "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le",
            "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x",
            "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64",
            "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le",
            "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x",
            "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64",
            "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le",
            "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x",
            "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64",
            "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le",
            "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x",
            "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64",
            "8Base-RHOSE-4.7:openshift-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.src",
            "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.ppc64le",
            "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.s390x",
            "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.src",
            "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.x86_64",
            "8Base-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.x86_64",
            "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.ppc64le",
            "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.s390x",
            "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.x86_64",
            "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.ppc64le",
            "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.s390x",
            "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.src",
            "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHBA-2021:2979"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el7.src",
            "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el7.x86_64",
            "7Server-RH7-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el7.x86_64",
            "7Server-RH7-RHOSE-4.7:openshift-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el7.src",
            "7Server-RH7-RHOSE-4.7:openshift-ansible-0:4.7.0-202107292046.p0.git.e1b19c2.assembly.stream.el7.noarch",
            "7Server-RH7-RHOSE-4.7:openshift-ansible-0:4.7.0-202107292046.p0.git.e1b19c2.assembly.stream.el7.src",
            "7Server-RH7-RHOSE-4.7:openshift-ansible-test-0:4.7.0-202107292046.p0.git.e1b19c2.assembly.stream.el7.noarch",
            "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.src",
            "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.x86_64",
            "7Server-RH7-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.x86_64",
            "7Server-RH7-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el7.x86_64",
            "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.ppc64le",
            "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.s390x",
            "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.src",
            "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.x86_64",
            "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le",
            "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x",
            "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.src",
            "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64",
            "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le",
            "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x",
            "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64",
            "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le",
            "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x",
            "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64",
            "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le",
            "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x",
            "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.src",
            "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64",
            "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le",
            "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x",
            "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64",
            "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le",
            "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x",
            "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64",
            "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le",
            "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x",
            "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64",
            "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le",
            "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x",
            "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64",
            "8Base-RHOSE-4.7:openshift-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.src",
            "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.ppc64le",
            "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.s390x",
            "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.src",
            "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.x86_64",
            "8Base-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.x86_64",
            "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.ppc64le",
            "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.s390x",
            "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.x86_64",
            "8Base-RHOSE-4.7:openshift-kuryr-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.src",
            "8Base-RHOSE-4.7:openshift-kuryr-cni-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch",
            "8Base-RHOSE-4.7:openshift-kuryr-common-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch",
            "8Base-RHOSE-4.7:openshift-kuryr-controller-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch",
            "8Base-RHOSE-4.7:python3-kuryr-kubernetes-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch",
            "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.ppc64le",
            "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.s390x",
            "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.src",
            "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el7.src",
            "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el7.x86_64",
            "7Server-RH7-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el7.x86_64",
            "7Server-RH7-RHOSE-4.7:openshift-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el7.src",
            "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.src",
            "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.x86_64",
            "7Server-RH7-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.x86_64",
            "7Server-RH7-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el7.x86_64",
            "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.ppc64le",
            "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.s390x",
            "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.src",
            "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.x86_64",
            "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le",
            "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x",
            "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.src",
            "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64",
            "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le",
            "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x",
            "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64",
            "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le",
            "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x",
            "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64",
            "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le",
            "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x",
            "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.src",
            "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64",
            "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le",
            "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x",
            "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64",
            "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le",
            "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x",
            "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64",
            "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le",
            "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x",
            "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64",
            "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le",
            "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x",
            "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64",
            "8Base-RHOSE-4.7:openshift-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.src",
            "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.ppc64le",
            "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.s390x",
            "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.src",
            "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.x86_64",
            "8Base-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.x86_64",
            "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.ppc64le",
            "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.s390x",
            "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.x86_64",
            "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.ppc64le",
            "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.s390x",
            "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.src",
            "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "golang: crypto/tls: certificate of wrong type is causing TLS client to panic"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...