rhba-2023_0564
Vulnerability from csaf_redhat
Published
2023-02-07 16:58
Modified
2024-09-02 10:00
Summary
Red Hat Bug Fix Advisory: OpenShift Container Platform 4.11.26 packages update

Notes

Topic
Red Hat OpenShift Container Platform release 4.11.26 is now available with updates to packages and images that fix several bugs.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.11.26. See the following advisory for the container images for this release: https://access.redhat.com/errata/RHSA-2023:0565 All OpenShift Container Platform 4.11 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel.To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Container Platform release 4.11.26 is now available with updates to packages and images that fix several bugs.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.11.26. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHSA-2023:0565\n\nAll OpenShift Container Platform 4.11 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel.To check for available updates, use the OpenShift CLI (oc) or web console. \n\nInstructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHBA-2023:0564",
        "url": "https://access.redhat.com/errata/RHBA-2023:0564"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-6896",
        "url": "https://issues.redhat.com/browse/OCPBUGS-6896"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhba-2023_0564.json"
      }
    ],
    "title": "Red Hat Bug Fix Advisory: OpenShift Container Platform 4.11.26 packages update",
    "tracking": {
      "current_release_date": "2024-09-02T10:00:28+00:00",
      "generator": {
        "date": "2024-09-02T10:00:28+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.1"
        }
      },
      "id": "RHBA-2023:0564",
      "initial_release_date": "2023-02-07T16:58:44+00:00",
      "revision_history": [
        {
          "date": "2023-02-07T16:58:44+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-02-07T16:58:44+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-02T10:00:28+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.11",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.11",
                  "product_id": "8Base-RHOSE-4.11",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.11::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cri-o-0:1.24.4-5.rhaos4.11.git57d7127.el8.src",
                "product": {
                  "name": "cri-o-0:1.24.4-5.rhaos4.11.git57d7127.el8.src",
                  "product_id": "cri-o-0:1.24.4-5.rhaos4.11.git57d7127.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.24.4-5.rhaos4.11.git57d7127.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-0:4.18.0-372.41.1.rt7.198.el8_6.src",
                "product": {
                  "name": "kernel-rt-0:4.18.0-372.41.1.rt7.198.el8_6.src",
                  "product_id": "kernel-rt-0:4.18.0-372.41.1.rt7.198.el8_6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-372.41.1.rt7.198.el8_6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-0:4.11.0-202301232245.p0.g263df15.assembly.stream.el8.src",
                "product": {
                  "name": "openshift-0:4.11.0-202301232245.p0.g263df15.assembly.stream.el8.src",
                  "product_id": "openshift-0:4.11.0-202301232245.p0.g263df15.assembly.stream.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift@4.11.0-202301232245.p0.g263df15.assembly.stream.el8?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cri-o-0:1.24.4-5.rhaos4.11.git57d7127.el8.x86_64",
                "product": {
                  "name": "cri-o-0:1.24.4-5.rhaos4.11.git57d7127.el8.x86_64",
                  "product_id": "cri-o-0:1.24.4-5.rhaos4.11.git57d7127.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.24.4-5.rhaos4.11.git57d7127.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debugsource-0:1.24.4-5.rhaos4.11.git57d7127.el8.x86_64",
                "product": {
                  "name": "cri-o-debugsource-0:1.24.4-5.rhaos4.11.git57d7127.el8.x86_64",
                  "product_id": "cri-o-debugsource-0:1.24.4-5.rhaos4.11.git57d7127.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debugsource@1.24.4-5.rhaos4.11.git57d7127.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debuginfo-0:1.24.4-5.rhaos4.11.git57d7127.el8.x86_64",
                "product": {
                  "name": "cri-o-debuginfo-0:1.24.4-5.rhaos4.11.git57d7127.el8.x86_64",
                  "product_id": "cri-o-debuginfo-0:1.24.4-5.rhaos4.11.git57d7127.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.24.4-5.rhaos4.11.git57d7127.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64",
                "product": {
                  "name": "kernel-rt-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64",
                  "product_id": "kernel-rt-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-372.41.1.rt7.198.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-core-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64",
                "product": {
                  "name": "kernel-rt-core-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64",
                  "product_id": "kernel-rt-core-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-372.41.1.rt7.198.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64",
                "product": {
                  "name": "kernel-rt-debug-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64",
                  "product_id": "kernel-rt-debug-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-372.41.1.rt7.198.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-core-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64",
                "product": {
                  "name": "kernel-rt-debug-core-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64",
                  "product_id": "kernel-rt-debug-core-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-372.41.1.rt7.198.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-devel-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64",
                "product": {
                  "name": "kernel-rt-debug-devel-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64",
                  "product_id": "kernel-rt-debug-devel-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-372.41.1.rt7.198.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-kvm-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64",
                "product": {
                  "name": "kernel-rt-debug-kvm-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64",
                  "product_id": "kernel-rt-debug-kvm-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-372.41.1.rt7.198.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64",
                  "product_id": "kernel-rt-debug-modules-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-372.41.1.rt7.198.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-extra-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-extra-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64",
                  "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-372.41.1.rt7.198.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-internal-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-internal-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64",
                  "product_id": "kernel-rt-debug-modules-internal-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-internal@4.18.0-372.41.1.rt7.198.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-devel-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64",
                "product": {
                  "name": "kernel-rt-devel-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64",
                  "product_id": "kernel-rt-devel-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-372.41.1.rt7.198.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-kvm-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64",
                "product": {
                  "name": "kernel-rt-kvm-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64",
                  "product_id": "kernel-rt-kvm-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-372.41.1.rt7.198.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64",
                "product": {
                  "name": "kernel-rt-modules-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64",
                  "product_id": "kernel-rt-modules-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-372.41.1.rt7.198.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-extra-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64",
                "product": {
                  "name": "kernel-rt-modules-extra-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64",
                  "product_id": "kernel-rt-modules-extra-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-372.41.1.rt7.198.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-internal-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64",
                "product": {
                  "name": "kernel-rt-modules-internal-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64",
                  "product_id": "kernel-rt-modules-internal-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules-internal@4.18.0-372.41.1.rt7.198.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-selftests-internal-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64",
                "product": {
                  "name": "kernel-rt-selftests-internal-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64",
                  "product_id": "kernel-rt-selftests-internal-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-selftests-internal@4.18.0-372.41.1.rt7.198.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-debuginfo-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64",
                "product": {
                  "name": "kernel-rt-debug-debuginfo-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64",
                  "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-372.41.1.rt7.198.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64",
                  "product_id": "kernel-rt-debuginfo-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-372.41.1.rt7.198.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64",
                  "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-372.41.1.rt7.198.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-hyperkube-0:4.11.0-202301232245.p0.g263df15.assembly.stream.el8.x86_64",
                "product": {
                  "name": "openshift-hyperkube-0:4.11.0-202301232245.p0.g263df15.assembly.stream.el8.x86_64",
                  "product_id": "openshift-hyperkube-0:4.11.0-202301232245.p0.g263df15.assembly.stream.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-hyperkube@4.11.0-202301232245.p0.g263df15.assembly.stream.el8?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cri-o-0:1.24.4-5.rhaos4.11.git57d7127.el8.aarch64",
                "product": {
                  "name": "cri-o-0:1.24.4-5.rhaos4.11.git57d7127.el8.aarch64",
                  "product_id": "cri-o-0:1.24.4-5.rhaos4.11.git57d7127.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.24.4-5.rhaos4.11.git57d7127.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debugsource-0:1.24.4-5.rhaos4.11.git57d7127.el8.aarch64",
                "product": {
                  "name": "cri-o-debugsource-0:1.24.4-5.rhaos4.11.git57d7127.el8.aarch64",
                  "product_id": "cri-o-debugsource-0:1.24.4-5.rhaos4.11.git57d7127.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debugsource@1.24.4-5.rhaos4.11.git57d7127.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debuginfo-0:1.24.4-5.rhaos4.11.git57d7127.el8.aarch64",
                "product": {
                  "name": "cri-o-debuginfo-0:1.24.4-5.rhaos4.11.git57d7127.el8.aarch64",
                  "product_id": "cri-o-debuginfo-0:1.24.4-5.rhaos4.11.git57d7127.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.24.4-5.rhaos4.11.git57d7127.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-hyperkube-0:4.11.0-202301232245.p0.g263df15.assembly.stream.el8.aarch64",
                "product": {
                  "name": "openshift-hyperkube-0:4.11.0-202301232245.p0.g263df15.assembly.stream.el8.aarch64",
                  "product_id": "openshift-hyperkube-0:4.11.0-202301232245.p0.g263df15.assembly.stream.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-hyperkube@4.11.0-202301232245.p0.g263df15.assembly.stream.el8?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cri-o-0:1.24.4-5.rhaos4.11.git57d7127.el8.ppc64le",
                "product": {
                  "name": "cri-o-0:1.24.4-5.rhaos4.11.git57d7127.el8.ppc64le",
                  "product_id": "cri-o-0:1.24.4-5.rhaos4.11.git57d7127.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.24.4-5.rhaos4.11.git57d7127.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debugsource-0:1.24.4-5.rhaos4.11.git57d7127.el8.ppc64le",
                "product": {
                  "name": "cri-o-debugsource-0:1.24.4-5.rhaos4.11.git57d7127.el8.ppc64le",
                  "product_id": "cri-o-debugsource-0:1.24.4-5.rhaos4.11.git57d7127.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debugsource@1.24.4-5.rhaos4.11.git57d7127.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debuginfo-0:1.24.4-5.rhaos4.11.git57d7127.el8.ppc64le",
                "product": {
                  "name": "cri-o-debuginfo-0:1.24.4-5.rhaos4.11.git57d7127.el8.ppc64le",
                  "product_id": "cri-o-debuginfo-0:1.24.4-5.rhaos4.11.git57d7127.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.24.4-5.rhaos4.11.git57d7127.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-hyperkube-0:4.11.0-202301232245.p0.g263df15.assembly.stream.el8.ppc64le",
                "product": {
                  "name": "openshift-hyperkube-0:4.11.0-202301232245.p0.g263df15.assembly.stream.el8.ppc64le",
                  "product_id": "openshift-hyperkube-0:4.11.0-202301232245.p0.g263df15.assembly.stream.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-hyperkube@4.11.0-202301232245.p0.g263df15.assembly.stream.el8?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cri-o-0:1.24.4-5.rhaos4.11.git57d7127.el8.s390x",
                "product": {
                  "name": "cri-o-0:1.24.4-5.rhaos4.11.git57d7127.el8.s390x",
                  "product_id": "cri-o-0:1.24.4-5.rhaos4.11.git57d7127.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.24.4-5.rhaos4.11.git57d7127.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debugsource-0:1.24.4-5.rhaos4.11.git57d7127.el8.s390x",
                "product": {
                  "name": "cri-o-debugsource-0:1.24.4-5.rhaos4.11.git57d7127.el8.s390x",
                  "product_id": "cri-o-debugsource-0:1.24.4-5.rhaos4.11.git57d7127.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debugsource@1.24.4-5.rhaos4.11.git57d7127.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debuginfo-0:1.24.4-5.rhaos4.11.git57d7127.el8.s390x",
                "product": {
                  "name": "cri-o-debuginfo-0:1.24.4-5.rhaos4.11.git57d7127.el8.s390x",
                  "product_id": "cri-o-debuginfo-0:1.24.4-5.rhaos4.11.git57d7127.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.24.4-5.rhaos4.11.git57d7127.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-hyperkube-0:4.11.0-202301232245.p0.g263df15.assembly.stream.el8.s390x",
                "product": {
                  "name": "openshift-hyperkube-0:4.11.0-202301232245.p0.g263df15.assembly.stream.el8.s390x",
                  "product_id": "openshift-hyperkube-0:4.11.0-202301232245.p0.g263df15.assembly.stream.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-hyperkube@4.11.0-202301232245.p0.g263df15.assembly.stream.el8?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.24.4-5.rhaos4.11.git57d7127.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:cri-o-0:1.24.4-5.rhaos4.11.git57d7127.el8.aarch64"
        },
        "product_reference": "cri-o-0:1.24.4-5.rhaos4.11.git57d7127.el8.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.24.4-5.rhaos4.11.git57d7127.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:cri-o-0:1.24.4-5.rhaos4.11.git57d7127.el8.ppc64le"
        },
        "product_reference": "cri-o-0:1.24.4-5.rhaos4.11.git57d7127.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.24.4-5.rhaos4.11.git57d7127.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:cri-o-0:1.24.4-5.rhaos4.11.git57d7127.el8.s390x"
        },
        "product_reference": "cri-o-0:1.24.4-5.rhaos4.11.git57d7127.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.24.4-5.rhaos4.11.git57d7127.el8.src as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:cri-o-0:1.24.4-5.rhaos4.11.git57d7127.el8.src"
        },
        "product_reference": "cri-o-0:1.24.4-5.rhaos4.11.git57d7127.el8.src",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.24.4-5.rhaos4.11.git57d7127.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:cri-o-0:1.24.4-5.rhaos4.11.git57d7127.el8.x86_64"
        },
        "product_reference": "cri-o-0:1.24.4-5.rhaos4.11.git57d7127.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debuginfo-0:1.24.4-5.rhaos4.11.git57d7127.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.4-5.rhaos4.11.git57d7127.el8.aarch64"
        },
        "product_reference": "cri-o-debuginfo-0:1.24.4-5.rhaos4.11.git57d7127.el8.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debuginfo-0:1.24.4-5.rhaos4.11.git57d7127.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.4-5.rhaos4.11.git57d7127.el8.ppc64le"
        },
        "product_reference": "cri-o-debuginfo-0:1.24.4-5.rhaos4.11.git57d7127.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debuginfo-0:1.24.4-5.rhaos4.11.git57d7127.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.4-5.rhaos4.11.git57d7127.el8.s390x"
        },
        "product_reference": "cri-o-debuginfo-0:1.24.4-5.rhaos4.11.git57d7127.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debuginfo-0:1.24.4-5.rhaos4.11.git57d7127.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.4-5.rhaos4.11.git57d7127.el8.x86_64"
        },
        "product_reference": "cri-o-debuginfo-0:1.24.4-5.rhaos4.11.git57d7127.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debugsource-0:1.24.4-5.rhaos4.11.git57d7127.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.4-5.rhaos4.11.git57d7127.el8.aarch64"
        },
        "product_reference": "cri-o-debugsource-0:1.24.4-5.rhaos4.11.git57d7127.el8.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debugsource-0:1.24.4-5.rhaos4.11.git57d7127.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.4-5.rhaos4.11.git57d7127.el8.ppc64le"
        },
        "product_reference": "cri-o-debugsource-0:1.24.4-5.rhaos4.11.git57d7127.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debugsource-0:1.24.4-5.rhaos4.11.git57d7127.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.4-5.rhaos4.11.git57d7127.el8.s390x"
        },
        "product_reference": "cri-o-debugsource-0:1.24.4-5.rhaos4.11.git57d7127.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debugsource-0:1.24.4-5.rhaos4.11.git57d7127.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.4-5.rhaos4.11.git57d7127.el8.x86_64"
        },
        "product_reference": "cri-o-debugsource-0:1.24.4-5.rhaos4.11.git57d7127.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-372.41.1.rt7.198.el8_6.src as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:kernel-rt-0:4.18.0-372.41.1.rt7.198.el8_6.src"
        },
        "product_reference": "kernel-rt-0:4.18.0-372.41.1.rt7.198.el8_6.src",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:kernel-rt-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64"
        },
        "product_reference": "kernel-rt-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-core-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:kernel-rt-core-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64"
        },
        "product_reference": "kernel-rt-core-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:kernel-rt-debug-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-core-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:kernel-rt-debug-core-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64"
        },
        "product_reference": "kernel-rt-debug-core-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:kernel-rt-debug-debuginfo-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:kernel-rt-debug-devel-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:kernel-rt-debug-kvm-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:kernel-rt-debug-modules-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-extra-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:kernel-rt-debug-modules-extra-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-internal-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:kernel-rt-debug-modules-internal-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-internal-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:kernel-rt-debuginfo-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:kernel-rt-devel-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:kernel-rt-kvm-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:kernel-rt-modules-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64"
        },
        "product_reference": "kernel-rt-modules-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-extra-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:kernel-rt-modules-extra-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64"
        },
        "product_reference": "kernel-rt-modules-extra-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-internal-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:kernel-rt-modules-internal-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64"
        },
        "product_reference": "kernel-rt-modules-internal-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-selftests-internal-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:kernel-rt-selftests-internal-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64"
        },
        "product_reference": "kernel-rt-selftests-internal-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-0:4.11.0-202301232245.p0.g263df15.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift-0:4.11.0-202301232245.p0.g263df15.assembly.stream.el8.src"
        },
        "product_reference": "openshift-0:4.11.0-202301232245.p0.g263df15.assembly.stream.el8.src",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-hyperkube-0:4.11.0-202301232245.p0.g263df15.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202301232245.p0.g263df15.assembly.stream.el8.aarch64"
        },
        "product_reference": "openshift-hyperkube-0:4.11.0-202301232245.p0.g263df15.assembly.stream.el8.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-hyperkube-0:4.11.0-202301232245.p0.g263df15.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202301232245.p0.g263df15.assembly.stream.el8.ppc64le"
        },
        "product_reference": "openshift-hyperkube-0:4.11.0-202301232245.p0.g263df15.assembly.stream.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-hyperkube-0:4.11.0-202301232245.p0.g263df15.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202301232245.p0.g263df15.assembly.stream.el8.s390x"
        },
        "product_reference": "openshift-hyperkube-0:4.11.0-202301232245.p0.g263df15.assembly.stream.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-hyperkube-0:4.11.0-202301232245.p0.g263df15.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202301232245.p0.g263df15.assembly.stream.el8.x86_64"
        },
        "product_reference": "openshift-hyperkube-0:4.11.0-202301232245.p0.g263df15.assembly.stream.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-27664",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2022-09-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.11:kernel-rt-0:4.18.0-372.41.1.rt7.198.el8_6.src",
            "8Base-RHOSE-4.11:kernel-rt-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64",
            "8Base-RHOSE-4.11:kernel-rt-core-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64",
            "8Base-RHOSE-4.11:kernel-rt-debug-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64",
            "8Base-RHOSE-4.11:kernel-rt-debug-core-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64",
            "8Base-RHOSE-4.11:kernel-rt-debug-debuginfo-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64",
            "8Base-RHOSE-4.11:kernel-rt-debug-devel-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64",
            "8Base-RHOSE-4.11:kernel-rt-debug-kvm-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64",
            "8Base-RHOSE-4.11:kernel-rt-debug-modules-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64",
            "8Base-RHOSE-4.11:kernel-rt-debug-modules-extra-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64",
            "8Base-RHOSE-4.11:kernel-rt-debug-modules-internal-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64",
            "8Base-RHOSE-4.11:kernel-rt-debuginfo-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64",
            "8Base-RHOSE-4.11:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64",
            "8Base-RHOSE-4.11:kernel-rt-devel-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64",
            "8Base-RHOSE-4.11:kernel-rt-kvm-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64",
            "8Base-RHOSE-4.11:kernel-rt-modules-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64",
            "8Base-RHOSE-4.11:kernel-rt-modules-extra-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64",
            "8Base-RHOSE-4.11:kernel-rt-modules-internal-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64",
            "8Base-RHOSE-4.11:kernel-rt-selftests-internal-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64",
            "8Base-RHOSE-4.11:openshift-0:4.11.0-202301232245.p0.g263df15.assembly.stream.el8.src",
            "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202301232245.p0.g263df15.assembly.stream.el8.aarch64",
            "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202301232245.p0.g263df15.assembly.stream.el8.ppc64le",
            "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202301232245.p0.g263df15.assembly.stream.el8.s390x",
            "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202301232245.p0.g263df15.assembly.stream.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2124669"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the golang package. In net/http in Go, attackers can cause a denial of service because an HTTP/2 connection can hang during closing if a fatal error preempts the shutdown.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http: handle server errors after sending GOAWAY",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The opportunity for a Denial of Service is limited to the golang runtime. In the case of OpenShift Container Platform, this would be restricted within each individual container. There are multiple layers of guide rails (Golang\u2019s Garbage Collector; OpenShift\u2019s resource constraints imposed at the container and cluster levels) which would require a malicious user to continue submitting attacks for there to be any enduring impact. They would also need access to external server resources to be able to send a massive volume of requests to cause a significant impact on server operations.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.11:cri-o-0:1.24.4-5.rhaos4.11.git57d7127.el8.aarch64",
          "8Base-RHOSE-4.11:cri-o-0:1.24.4-5.rhaos4.11.git57d7127.el8.ppc64le",
          "8Base-RHOSE-4.11:cri-o-0:1.24.4-5.rhaos4.11.git57d7127.el8.s390x",
          "8Base-RHOSE-4.11:cri-o-0:1.24.4-5.rhaos4.11.git57d7127.el8.src",
          "8Base-RHOSE-4.11:cri-o-0:1.24.4-5.rhaos4.11.git57d7127.el8.x86_64",
          "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.4-5.rhaos4.11.git57d7127.el8.aarch64",
          "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.4-5.rhaos4.11.git57d7127.el8.ppc64le",
          "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.4-5.rhaos4.11.git57d7127.el8.s390x",
          "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.4-5.rhaos4.11.git57d7127.el8.x86_64",
          "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.4-5.rhaos4.11.git57d7127.el8.aarch64",
          "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.4-5.rhaos4.11.git57d7127.el8.ppc64le",
          "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.4-5.rhaos4.11.git57d7127.el8.s390x",
          "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.4-5.rhaos4.11.git57d7127.el8.x86_64"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.11:kernel-rt-0:4.18.0-372.41.1.rt7.198.el8_6.src",
          "8Base-RHOSE-4.11:kernel-rt-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64",
          "8Base-RHOSE-4.11:kernel-rt-core-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64",
          "8Base-RHOSE-4.11:kernel-rt-debug-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64",
          "8Base-RHOSE-4.11:kernel-rt-debug-core-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64",
          "8Base-RHOSE-4.11:kernel-rt-debug-debuginfo-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64",
          "8Base-RHOSE-4.11:kernel-rt-debug-devel-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64",
          "8Base-RHOSE-4.11:kernel-rt-debug-kvm-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64",
          "8Base-RHOSE-4.11:kernel-rt-debug-modules-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64",
          "8Base-RHOSE-4.11:kernel-rt-debug-modules-extra-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64",
          "8Base-RHOSE-4.11:kernel-rt-debug-modules-internal-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64",
          "8Base-RHOSE-4.11:kernel-rt-debuginfo-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64",
          "8Base-RHOSE-4.11:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64",
          "8Base-RHOSE-4.11:kernel-rt-devel-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64",
          "8Base-RHOSE-4.11:kernel-rt-kvm-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64",
          "8Base-RHOSE-4.11:kernel-rt-modules-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64",
          "8Base-RHOSE-4.11:kernel-rt-modules-extra-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64",
          "8Base-RHOSE-4.11:kernel-rt-modules-internal-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64",
          "8Base-RHOSE-4.11:kernel-rt-selftests-internal-0:4.18.0-372.41.1.rt7.198.el8_6.x86_64",
          "8Base-RHOSE-4.11:openshift-0:4.11.0-202301232245.p0.g263df15.assembly.stream.el8.src",
          "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202301232245.p0.g263df15.assembly.stream.el8.aarch64",
          "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202301232245.p0.g263df15.assembly.stream.el8.ppc64le",
          "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202301232245.p0.g263df15.assembly.stream.el8.s390x",
          "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202301232245.p0.g263df15.assembly.stream.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-27664"
        },
        {
          "category": "external",
          "summary": "RHBZ#2124669",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2124669"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-27664",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-27664"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-27664",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-27664"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/54658",
          "url": "https://go.dev/issue/54658"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/x49AQzIVX-s/m/0tgO0pjiBQAJ",
          "url": "https://groups.google.com/g/golang-announce/c/x49AQzIVX-s/m/0tgO0pjiBQAJ"
        }
      ],
      "release_date": "2022-09-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "See the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html\n\nDetails on how to access this content are available at https://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html",
          "product_ids": [
            "8Base-RHOSE-4.11:cri-o-0:1.24.4-5.rhaos4.11.git57d7127.el8.aarch64",
            "8Base-RHOSE-4.11:cri-o-0:1.24.4-5.rhaos4.11.git57d7127.el8.ppc64le",
            "8Base-RHOSE-4.11:cri-o-0:1.24.4-5.rhaos4.11.git57d7127.el8.s390x",
            "8Base-RHOSE-4.11:cri-o-0:1.24.4-5.rhaos4.11.git57d7127.el8.src",
            "8Base-RHOSE-4.11:cri-o-0:1.24.4-5.rhaos4.11.git57d7127.el8.x86_64",
            "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.4-5.rhaos4.11.git57d7127.el8.aarch64",
            "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.4-5.rhaos4.11.git57d7127.el8.ppc64le",
            "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.4-5.rhaos4.11.git57d7127.el8.s390x",
            "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.4-5.rhaos4.11.git57d7127.el8.x86_64",
            "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.4-5.rhaos4.11.git57d7127.el8.aarch64",
            "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.4-5.rhaos4.11.git57d7127.el8.ppc64le",
            "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.4-5.rhaos4.11.git57d7127.el8.s390x",
            "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.4-5.rhaos4.11.git57d7127.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHBA-2023:0564"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.11:cri-o-0:1.24.4-5.rhaos4.11.git57d7127.el8.aarch64",
            "8Base-RHOSE-4.11:cri-o-0:1.24.4-5.rhaos4.11.git57d7127.el8.ppc64le",
            "8Base-RHOSE-4.11:cri-o-0:1.24.4-5.rhaos4.11.git57d7127.el8.s390x",
            "8Base-RHOSE-4.11:cri-o-0:1.24.4-5.rhaos4.11.git57d7127.el8.src",
            "8Base-RHOSE-4.11:cri-o-0:1.24.4-5.rhaos4.11.git57d7127.el8.x86_64",
            "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.4-5.rhaos4.11.git57d7127.el8.aarch64",
            "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.4-5.rhaos4.11.git57d7127.el8.ppc64le",
            "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.4-5.rhaos4.11.git57d7127.el8.s390x",
            "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.4-5.rhaos4.11.git57d7127.el8.x86_64",
            "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.4-5.rhaos4.11.git57d7127.el8.aarch64",
            "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.4-5.rhaos4.11.git57d7127.el8.ppc64le",
            "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.4-5.rhaos4.11.git57d7127.el8.s390x",
            "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.4-5.rhaos4.11.git57d7127.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: net/http: handle server errors after sending GOAWAY"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...