rhsa-2020_2479
Vulnerability from csaf_redhat
Published
2020-06-18 21:12
Modified
2024-09-18 04:13
Summary
Red Hat Security Advisory: OpenShift Container Platform 3.11 atomic-openshift security update

Notes

Topic
An update for atomic-openshift is now available for Red Hat OpenShift Container Platform 3.11. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
OpenShift Enterprise by Red Hat is the company's cloud computing Platform-as-a-Service (PaaS) solution designed for on-premise or private cloud deployments. Security Fix(es): * libseccomp-golang: mishandling of multiple argument rules leading to a bypass of intended access restrictions (CVE-2017-18367) * kubernetes: Denial of service in API server via crafted YAML payloads by authorized users (CVE-2019-11254) * kubernetes: Server side request forgery (SSRF) in kube-controller-manager allows users to leak secret information (CVE-2020-8555) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for atomic-openshift is now available for Red Hat OpenShift Container Platform 3.11.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "OpenShift Enterprise by Red Hat is the company\u0027s cloud computing Platform-as-a-Service (PaaS) solution designed for on-premise or private cloud deployments. \n\nSecurity Fix(es):\n\n* libseccomp-golang: mishandling of multiple argument rules leading to a bypass of intended access restrictions (CVE-2017-18367)\n\n* kubernetes: Denial of service in API server via crafted YAML payloads by authorized users (CVE-2019-11254)\n\n* kubernetes: Server side request forgery (SSRF) in kube-controller-manager allows users to leak secret information (CVE-2020-8555)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2020:2479",
        "url": "https://access.redhat.com/errata/RHSA-2020:2479"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "1706826",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1706826"
      },
      {
        "category": "external",
        "summary": "1819486",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1819486"
      },
      {
        "category": "external",
        "summary": "1821583",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1821583"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2020/rhsa-2020_2479.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Container Platform 3.11 atomic-openshift security update",
    "tracking": {
      "current_release_date": "2024-09-18T04:13:36+00:00",
      "generator": {
        "date": "2024-09-18T04:13:36+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2020:2479",
      "initial_release_date": "2020-06-18T21:12:56+00:00",
      "revision_history": [
        {
          "date": "2020-06-18T21:12:56+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2020-06-18T21:12:56+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T04:13:36+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 3.11",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 3.11",
                  "product_id": "7Server-RH7-RHOSE-3.11",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:3.11::el7"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "atomic-openshift-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
                "product": {
                  "name": "atomic-openshift-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
                  "product_id": "atomic-openshift-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift@3.11.232-1.git.0.a5bc32f.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-clients-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
                "product": {
                  "name": "atomic-openshift-clients-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
                  "product_id": "atomic-openshift-clients-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-clients@3.11.232-1.git.0.a5bc32f.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-hyperkube-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
                "product": {
                  "name": "atomic-openshift-hyperkube-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
                  "product_id": "atomic-openshift-hyperkube-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-hyperkube@3.11.232-1.git.0.a5bc32f.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-hypershift-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
                "product": {
                  "name": "atomic-openshift-hypershift-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
                  "product_id": "atomic-openshift-hypershift-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-hypershift@3.11.232-1.git.0.a5bc32f.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-master-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
                "product": {
                  "name": "atomic-openshift-master-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
                  "product_id": "atomic-openshift-master-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-master@3.11.232-1.git.0.a5bc32f.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-node-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
                "product": {
                  "name": "atomic-openshift-node-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
                  "product_id": "atomic-openshift-node-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-node@3.11.232-1.git.0.a5bc32f.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-pod-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
                "product": {
                  "name": "atomic-openshift-pod-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
                  "product_id": "atomic-openshift-pod-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-pod@3.11.232-1.git.0.a5bc32f.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-sdn-ovs-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
                "product": {
                  "name": "atomic-openshift-sdn-ovs-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
                  "product_id": "atomic-openshift-sdn-ovs-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-sdn-ovs@3.11.232-1.git.0.a5bc32f.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-template-service-broker-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
                "product": {
                  "name": "atomic-openshift-template-service-broker-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
                  "product_id": "atomic-openshift-template-service-broker-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-template-service-broker@3.11.232-1.git.0.a5bc32f.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-tests-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
                "product": {
                  "name": "atomic-openshift-tests-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
                  "product_id": "atomic-openshift-tests-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-tests@3.11.232-1.git.0.a5bc32f.el7?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "atomic-openshift-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
                  "product_id": "atomic-openshift-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift@3.11.232-1.git.0.a5bc32f.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-clients-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-clients-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
                  "product_id": "atomic-openshift-clients-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-clients@3.11.232-1.git.0.a5bc32f.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-clients-redistributable-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-clients-redistributable-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
                  "product_id": "atomic-openshift-clients-redistributable-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-clients-redistributable@3.11.232-1.git.0.a5bc32f.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-hyperkube-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-hyperkube-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
                  "product_id": "atomic-openshift-hyperkube-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-hyperkube@3.11.232-1.git.0.a5bc32f.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-hypershift-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-hypershift-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
                  "product_id": "atomic-openshift-hypershift-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-hypershift@3.11.232-1.git.0.a5bc32f.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-master-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-master-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
                  "product_id": "atomic-openshift-master-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-master@3.11.232-1.git.0.a5bc32f.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-node-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-node-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
                  "product_id": "atomic-openshift-node-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-node@3.11.232-1.git.0.a5bc32f.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-pod-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-pod-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
                  "product_id": "atomic-openshift-pod-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-pod@3.11.232-1.git.0.a5bc32f.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-sdn-ovs-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-sdn-ovs-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
                  "product_id": "atomic-openshift-sdn-ovs-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-sdn-ovs@3.11.232-1.git.0.a5bc32f.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-template-service-broker-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-template-service-broker-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
                  "product_id": "atomic-openshift-template-service-broker-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-template-service-broker@3.11.232-1.git.0.a5bc32f.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-tests-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-tests-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
                  "product_id": "atomic-openshift-tests-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-tests@3.11.232-1.git.0.a5bc32f.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "atomic-openshift-0:3.11.232-1.git.0.a5bc32f.el7.src",
                "product": {
                  "name": "atomic-openshift-0:3.11.232-1.git.0.a5bc32f.el7.src",
                  "product_id": "atomic-openshift-0:3.11.232-1.git.0.a5bc32f.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift@3.11.232-1.git.0.a5bc32f.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "atomic-openshift-docker-excluder-0:3.11.232-1.git.0.a5bc32f.el7.noarch",
                "product": {
                  "name": "atomic-openshift-docker-excluder-0:3.11.232-1.git.0.a5bc32f.el7.noarch",
                  "product_id": "atomic-openshift-docker-excluder-0:3.11.232-1.git.0.a5bc32f.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-docker-excluder@3.11.232-1.git.0.a5bc32f.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-excluder-0:3.11.232-1.git.0.a5bc32f.el7.noarch",
                "product": {
                  "name": "atomic-openshift-excluder-0:3.11.232-1.git.0.a5bc32f.el7.noarch",
                  "product_id": "atomic-openshift-excluder-0:3.11.232-1.git.0.a5bc32f.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-excluder@3.11.232-1.git.0.a5bc32f.el7?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le"
        },
        "product_reference": "atomic-openshift-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-0:3.11.232-1.git.0.a5bc32f.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.232-1.git.0.a5bc32f.el7.src"
        },
        "product_reference": "atomic-openshift-0:3.11.232-1.git.0.a5bc32f.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-0:3.11.232-1.git.0.a5bc32f.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.232-1.git.0.a5bc32f.el7.x86_64"
        },
        "product_reference": "atomic-openshift-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-clients-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le"
        },
        "product_reference": "atomic-openshift-clients-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-clients-0:3.11.232-1.git.0.a5bc32f.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.232-1.git.0.a5bc32f.el7.x86_64"
        },
        "product_reference": "atomic-openshift-clients-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-clients-redistributable-0:3.11.232-1.git.0.a5bc32f.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.232-1.git.0.a5bc32f.el7.x86_64"
        },
        "product_reference": "atomic-openshift-clients-redistributable-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-docker-excluder-0:3.11.232-1.git.0.a5bc32f.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.232-1.git.0.a5bc32f.el7.noarch"
        },
        "product_reference": "atomic-openshift-docker-excluder-0:3.11.232-1.git.0.a5bc32f.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-excluder-0:3.11.232-1.git.0.a5bc32f.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.232-1.git.0.a5bc32f.el7.noarch"
        },
        "product_reference": "atomic-openshift-excluder-0:3.11.232-1.git.0.a5bc32f.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-hyperkube-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le"
        },
        "product_reference": "atomic-openshift-hyperkube-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-hyperkube-0:3.11.232-1.git.0.a5bc32f.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.232-1.git.0.a5bc32f.el7.x86_64"
        },
        "product_reference": "atomic-openshift-hyperkube-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-hypershift-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le"
        },
        "product_reference": "atomic-openshift-hypershift-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-hypershift-0:3.11.232-1.git.0.a5bc32f.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.232-1.git.0.a5bc32f.el7.x86_64"
        },
        "product_reference": "atomic-openshift-hypershift-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-master-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le"
        },
        "product_reference": "atomic-openshift-master-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-master-0:3.11.232-1.git.0.a5bc32f.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.232-1.git.0.a5bc32f.el7.x86_64"
        },
        "product_reference": "atomic-openshift-master-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-node-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le"
        },
        "product_reference": "atomic-openshift-node-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-node-0:3.11.232-1.git.0.a5bc32f.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.232-1.git.0.a5bc32f.el7.x86_64"
        },
        "product_reference": "atomic-openshift-node-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-pod-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le"
        },
        "product_reference": "atomic-openshift-pod-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-pod-0:3.11.232-1.git.0.a5bc32f.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.232-1.git.0.a5bc32f.el7.x86_64"
        },
        "product_reference": "atomic-openshift-pod-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-sdn-ovs-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le"
        },
        "product_reference": "atomic-openshift-sdn-ovs-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-sdn-ovs-0:3.11.232-1.git.0.a5bc32f.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.232-1.git.0.a5bc32f.el7.x86_64"
        },
        "product_reference": "atomic-openshift-sdn-ovs-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-template-service-broker-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le"
        },
        "product_reference": "atomic-openshift-template-service-broker-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-template-service-broker-0:3.11.232-1.git.0.a5bc32f.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.232-1.git.0.a5bc32f.el7.x86_64"
        },
        "product_reference": "atomic-openshift-template-service-broker-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-tests-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le"
        },
        "product_reference": "atomic-openshift-tests-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-tests-0:3.11.232-1.git.0.a5bc32f.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.232-1.git.0.a5bc32f.el7.x86_64"
        },
        "product_reference": "atomic-openshift-tests-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2017-18367",
      "cwe": {
        "id": "CWE-305",
        "name": "Authentication Bypass by Primary Weakness"
      },
      "discovery_date": "2019-04-25T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1706826"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "libseccomp-golang 0.9.0 and earlier incorrectly generates BPFs that OR multiple arguments rather than ANDing them. A process running under a restrictive seccomp filter that specified multiple syscall arguments could bypass intended access restrictions by specifying a single matching argument.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "libseccomp-golang: mishandling of multiple argument rules leading to a bypass of intended access restrictions",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue may affect OpenShift Container Platform 3.x and 4.x if you are providing a custom Seccomp profile using Security Context Constraints [1]. The custom Seccomp profile would need to specify multiple arguments, such as below, from [2].\n\n{\n  \"names\": [\n    \"socketcall\"\n  ],\n  \"action\": \"SCMP_ACT_ALLOW\",\n  \"args\": [\n    {\n      \"index\": 0,\n      \"value\": 1,\n      \"valueTwo\": 0,\n      \"op\": \"SCMP_CMP_EQ\"\n    },\n    {\n      \"index\": 1,\n      \"value\": 1,\n      \"valueTwo\": 0,\n      \"op\": \"SCMP_CMP_EQ\"\n    }\n  ],\n  \"comment\": \"\",\n  \"includes\": {},\n  \"excludes\": {}\n},\n\nIf such a profile was used the arguments could be combined as an OR rule, not AND, as the user might expect from Seccomp.\n\n[1] https://docs.openshift.com/container-platform/4.1/authentication/managing-security-context-constraints.html\n\n[2] https://github.com/moby/moby/issues/32714#issuecomment-295532163",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.232-1.git.0.a5bc32f.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.232-1.git.0.a5bc32f.el7.noarch",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.232-1.git.0.a5bc32f.el7.noarch",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.232-1.git.0.a5bc32f.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-18367"
        },
        {
          "category": "external",
          "summary": "RHBZ#1706826",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1706826"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-18367",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-18367"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-18367",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-18367"
        }
      ],
      "release_date": "2019-04-24T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "See the following documentation, which will be updated shortly for release\n3.11.232, for important instructions on how to upgrade your cluster and fully\napply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_release_notes.html\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258.",
          "product_ids": [
            "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.232-1.git.0.a5bc32f.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.232-1.git.0.a5bc32f.el7.noarch",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.232-1.git.0.a5bc32f.el7.noarch",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.232-1.git.0.a5bc32f.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:2479"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.0"
          },
          "products": [
            "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.232-1.git.0.a5bc32f.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.232-1.git.0.a5bc32f.el7.noarch",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.232-1.git.0.a5bc32f.el7.noarch",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.232-1.git.0.a5bc32f.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "libseccomp-golang: mishandling of multiple argument rules leading to a bypass of intended access restrictions"
    },
    {
      "cve": "CVE-2019-11254",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2020-04-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1819486"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The Kubernetes API Server component in versions 1.1-1.14, and versions prior to 1.15.10, 1.16.7 and 1.17.3 allows an authorized user who sends malicious YAML payloads to cause the kube-apiserver to consume excessive CPU cycles while parsing YAML.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kubernetes: Denial of service in API server via crafted YAML payloads by authorized users",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The upstream Kubernetes fix for this vulnerability is to update the version of the Go dependency, gopkg.in/yaml.v2. This issue affects OpenShift Container Platform components that use versions before 2.2.8 of gopkg.in/yaml.v2 and accept YAML payloads.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.232-1.git.0.a5bc32f.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.232-1.git.0.a5bc32f.el7.noarch",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.232-1.git.0.a5bc32f.el7.noarch",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.232-1.git.0.a5bc32f.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-11254"
        },
        {
          "category": "external",
          "summary": "RHBZ#1819486",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1819486"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11254",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-11254"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11254",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11254"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/forum/#!topic/kubernetes-security-announce/wuwEwZigXBc",
          "url": "https://groups.google.com/forum/#!topic/kubernetes-security-announce/wuwEwZigXBc"
        }
      ],
      "release_date": "2020-03-27T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "See the following documentation, which will be updated shortly for release\n3.11.232, for important instructions on how to upgrade your cluster and fully\napply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_release_notes.html\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258.",
          "product_ids": [
            "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.232-1.git.0.a5bc32f.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.232-1.git.0.a5bc32f.el7.noarch",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.232-1.git.0.a5bc32f.el7.noarch",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.232-1.git.0.a5bc32f.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:2479"
        },
        {
          "category": "workaround",
          "details": "Prevent unauthenticated or unauthorized access to the API server",
          "product_ids": [
            "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.232-1.git.0.a5bc32f.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.232-1.git.0.a5bc32f.el7.noarch",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.232-1.git.0.a5bc32f.el7.noarch",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.232-1.git.0.a5bc32f.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.232-1.git.0.a5bc32f.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.232-1.git.0.a5bc32f.el7.noarch",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.232-1.git.0.a5bc32f.el7.noarch",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.232-1.git.0.a5bc32f.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kubernetes: Denial of service in API server via crafted YAML payloads by authorized users"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "the Kubernetes Product Security Committee"
          ]
        },
        {
          "names": [
            "Brice Augras"
          ],
          "organization": "Groupe-Asten",
          "summary": "Acknowledged by upstream."
        },
        {
          "names": [
            "Christophe Hauquiert"
          ],
          "organization": "Nokia",
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2020-8555",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2020-04-07T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1821583"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A server side request forgery (SSRF) flaw was found in Kubernetes. The kube-controller-manager allows authorized users with the ability to create StorageClasses or certain Volume types to leak up to 500 bytes of arbitrary information from the master\u0027s host network. This can include secrets from the kube-apiserver through the unauthenticated localhost port (if enabled).",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kubernetes: Server side request forgery (SSRF) in kube-controller-manager allows users to leak secret information",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "OpenShift Container Platform does not expose kube-apiserver through an unauthenticated localhost port. However, other link-local addresses are reachable without authentication that allow an attacker to access sensitive data.\n\nThe version of heketi shipped with Red Hat Gluster Storage 3 includes the affected client side code for heketi and quobyte volume plugin, however the vulnerable functionality is currently not used by the product and hence this issue has been rated as having a security impact of Low.\n\nRed Hat Openshift Container Storage 4.2 is not affected by this vulnerability as rook-ceph-operator container does not include support for affected volume plugins(storageos, scaleio, glusterfs, quobyte).",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.232-1.git.0.a5bc32f.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.232-1.git.0.a5bc32f.el7.noarch",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.232-1.git.0.a5bc32f.el7.noarch",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.232-1.git.0.a5bc32f.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-8555"
        },
        {
          "category": "external",
          "summary": "RHBZ#1821583",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1821583"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8555",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-8555"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8555",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8555"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/forum/#!topic/kubernetes-security-announce/kEK27tqqs30",
          "url": "https://groups.google.com/forum/#!topic/kubernetes-security-announce/kEK27tqqs30"
        }
      ],
      "release_date": "2020-06-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "See the following documentation, which will be updated shortly for release\n3.11.232, for important instructions on how to upgrade your cluster and fully\napply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_release_notes.html\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258.",
          "product_ids": [
            "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.232-1.git.0.a5bc32f.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.232-1.git.0.a5bc32f.el7.noarch",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.232-1.git.0.a5bc32f.el7.noarch",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.232-1.git.0.a5bc32f.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:2479"
        },
        {
          "category": "workaround",
          "details": "Restrict use of the vulnerable volume type and restrict StorageClass write permissions via RBAC",
          "product_ids": [
            "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.232-1.git.0.a5bc32f.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.232-1.git.0.a5bc32f.el7.noarch",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.232-1.git.0.a5bc32f.el7.noarch",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.232-1.git.0.a5bc32f.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.232-1.git.0.a5bc32f.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.232-1.git.0.a5bc32f.el7.noarch",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.232-1.git.0.a5bc32f.el7.noarch",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.232-1.git.0.a5bc32f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.232-1.git.0.a5bc32f.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.232-1.git.0.a5bc32f.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kubernetes: Server side request forgery (SSRF) in kube-controller-manager allows users to leak secret information"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...