rhsa-2020_2992
Vulnerability from csaf_redhat
Published
2020-07-27 18:50
Modified
2024-09-16 04:36
Summary
Red Hat Security Advisory: OpenShift Container Platform 3.11 security update

Notes

Topic
An update for atomic-openshift, atomic-openshift-web-console, and cri-o is now available for Red Hat OpenShift Container Platform 3.11. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. Security Fix(es): * cri-o: A flaw was found in cri-o that can result in container management (conmon) processes being killed if a workload process triggers an out-of-memory (OOM) condition for the cgroup. (CVE-2019-14891) * nodejs-minimist: Prototype pollution allows adding or modifying properties of Object.prototype using a `constructor` or `__proto__` payload. (CVE-2020-7598) * kubernetes: Use of unbounded 'client' label in apiserver_request_total allows repeated, crafted HTTP requests to exhaust available memory and cause a crash. (CVE-2020-8552) * kubernetes: A flaw was found in Kubernetes that allows attackers on adjacent networks to reach services exposed on localhost ports and gain privileges or access confidential information for any services listening on localhost ports that are not protected by authentication. (CVE-2020-8558) * proglottis/gpgme: A use-after-free vulnerability was found in the Go GPGME wrapper library, github.com/proglottis/gpgme. (CVE-2020-8945) * openshift/console: A flaw allowed text injection on error pages with a crafted URL. (CVE-2020-10715) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for atomic-openshift, atomic-openshift-web-console, and cri-o is now available for Red Hat OpenShift Container Platform 3.11.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\n\nSecurity Fix(es):\n\n* cri-o: A flaw was found in cri-o that can result in container management (conmon) processes being killed if a workload process triggers an out-of-memory (OOM) condition for the cgroup. (CVE-2019-14891)\n\n* nodejs-minimist: Prototype pollution allows adding or modifying properties of Object.prototype using a `constructor` or `__proto__` payload. (CVE-2020-7598)\n\n* kubernetes: Use of unbounded \u0027client\u0027 label in apiserver_request_total allows repeated, crafted HTTP requests to exhaust available memory and cause a crash. (CVE-2020-8552)\n\n* kubernetes: A flaw was found in Kubernetes that allows attackers on adjacent networks to reach services exposed on localhost ports and gain privileges or access confidential information for any services listening on localhost ports that are not protected by authentication. (CVE-2020-8558)\n\n* proglottis/gpgme: A use-after-free vulnerability was found in the Go GPGME wrapper library, github.com/proglottis/gpgme. (CVE-2020-8945)\n\n* openshift/console: A flaw allowed text injection on error pages with a crafted URL. (CVE-2020-10715)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2020:2992",
        "url": "https://access.redhat.com/errata/RHSA-2020:2992"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "1767665",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1767665"
      },
      {
        "category": "external",
        "summary": "1772280",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1772280"
      },
      {
        "category": "external",
        "summary": "1795838",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1795838"
      },
      {
        "category": "external",
        "summary": "1797909",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1797909"
      },
      {
        "category": "external",
        "summary": "1813344",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1813344"
      },
      {
        "category": "external",
        "summary": "1843358",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1843358"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2020/rhsa-2020_2992.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Container Platform 3.11 security update",
    "tracking": {
      "current_release_date": "2024-09-16T04:36:15+00:00",
      "generator": {
        "date": "2024-09-16T04:36:15+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2020:2992",
      "initial_release_date": "2020-07-27T18:50:56+00:00",
      "revision_history": [
        {
          "date": "2020-07-27T18:50:56+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2020-07-27T18:50:56+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T04:36:15+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 3.11",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 3.11",
                  "product_id": "7Server-RH7-RHOSE-3.11",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:3.11::el7"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
                "product": {
                  "name": "atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
                  "product_id": "atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift@3.11.248-1.git.0.92ee8ac.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-clients-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
                "product": {
                  "name": "atomic-openshift-clients-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
                  "product_id": "atomic-openshift-clients-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-clients@3.11.248-1.git.0.92ee8ac.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-hyperkube-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
                "product": {
                  "name": "atomic-openshift-hyperkube-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
                  "product_id": "atomic-openshift-hyperkube-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-hyperkube@3.11.248-1.git.0.92ee8ac.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-hypershift-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
                "product": {
                  "name": "atomic-openshift-hypershift-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
                  "product_id": "atomic-openshift-hypershift-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-hypershift@3.11.248-1.git.0.92ee8ac.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-master-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
                "product": {
                  "name": "atomic-openshift-master-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
                  "product_id": "atomic-openshift-master-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-master@3.11.248-1.git.0.92ee8ac.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-node-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
                "product": {
                  "name": "atomic-openshift-node-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
                  "product_id": "atomic-openshift-node-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-node@3.11.248-1.git.0.92ee8ac.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-pod-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
                "product": {
                  "name": "atomic-openshift-pod-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
                  "product_id": "atomic-openshift-pod-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-pod@3.11.248-1.git.0.92ee8ac.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-sdn-ovs-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
                "product": {
                  "name": "atomic-openshift-sdn-ovs-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
                  "product_id": "atomic-openshift-sdn-ovs-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-sdn-ovs@3.11.248-1.git.0.92ee8ac.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-template-service-broker-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
                "product": {
                  "name": "atomic-openshift-template-service-broker-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
                  "product_id": "atomic-openshift-template-service-broker-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-template-service-broker@3.11.248-1.git.0.92ee8ac.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-tests-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
                "product": {
                  "name": "atomic-openshift-tests-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
                  "product_id": "atomic-openshift-tests-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-tests@3.11.248-1.git.0.92ee8ac.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.ppc64le",
                "product": {
                  "name": "cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.ppc64le",
                  "product_id": "cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.11.16-0.10.dev.rhaos3.11.git1eee681.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debuginfo-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.ppc64le",
                "product": {
                  "name": "cri-o-debuginfo-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.ppc64le",
                  "product_id": "cri-o-debuginfo-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.11.16-0.10.dev.rhaos3.11.git1eee681.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.ppc64le",
                "product": {
                  "name": "atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.ppc64le",
                  "product_id": "atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-web-console@3.11.248-1.git.1.cc96c2d.el7?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
                  "product_id": "atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift@3.11.248-1.git.0.92ee8ac.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-clients-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-clients-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
                  "product_id": "atomic-openshift-clients-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-clients@3.11.248-1.git.0.92ee8ac.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-clients-redistributable-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-clients-redistributable-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
                  "product_id": "atomic-openshift-clients-redistributable-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-clients-redistributable@3.11.248-1.git.0.92ee8ac.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-hyperkube-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-hyperkube-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
                  "product_id": "atomic-openshift-hyperkube-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-hyperkube@3.11.248-1.git.0.92ee8ac.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-hypershift-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-hypershift-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
                  "product_id": "atomic-openshift-hypershift-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-hypershift@3.11.248-1.git.0.92ee8ac.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-master-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-master-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
                  "product_id": "atomic-openshift-master-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-master@3.11.248-1.git.0.92ee8ac.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-node-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-node-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
                  "product_id": "atomic-openshift-node-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-node@3.11.248-1.git.0.92ee8ac.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-pod-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-pod-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
                  "product_id": "atomic-openshift-pod-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-pod@3.11.248-1.git.0.92ee8ac.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-sdn-ovs-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-sdn-ovs-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
                  "product_id": "atomic-openshift-sdn-ovs-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-sdn-ovs@3.11.248-1.git.0.92ee8ac.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-template-service-broker-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-template-service-broker-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
                  "product_id": "atomic-openshift-template-service-broker-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-template-service-broker@3.11.248-1.git.0.92ee8ac.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-tests-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-tests-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
                  "product_id": "atomic-openshift-tests-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-tests@3.11.248-1.git.0.92ee8ac.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.x86_64",
                "product": {
                  "name": "cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.x86_64",
                  "product_id": "cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.11.16-0.10.dev.rhaos3.11.git1eee681.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debuginfo-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.x86_64",
                "product": {
                  "name": "cri-o-debuginfo-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.x86_64",
                  "product_id": "cri-o-debuginfo-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.11.16-0.10.dev.rhaos3.11.git1eee681.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.x86_64",
                  "product_id": "atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-web-console@3.11.248-1.git.1.cc96c2d.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.src",
                "product": {
                  "name": "atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.src",
                  "product_id": "atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift@3.11.248-1.git.0.92ee8ac.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.src",
                "product": {
                  "name": "cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.src",
                  "product_id": "cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.11.16-0.10.dev.rhaos3.11.git1eee681.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.src",
                "product": {
                  "name": "atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.src",
                  "product_id": "atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-web-console@3.11.248-1.git.1.cc96c2d.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "atomic-openshift-docker-excluder-0:3.11.248-1.git.0.92ee8ac.el7.noarch",
                "product": {
                  "name": "atomic-openshift-docker-excluder-0:3.11.248-1.git.0.92ee8ac.el7.noarch",
                  "product_id": "atomic-openshift-docker-excluder-0:3.11.248-1.git.0.92ee8ac.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-docker-excluder@3.11.248-1.git.0.92ee8ac.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-excluder-0:3.11.248-1.git.0.92ee8ac.el7.noarch",
                "product": {
                  "name": "atomic-openshift-excluder-0:3.11.248-1.git.0.92ee8ac.el7.noarch",
                  "product_id": "atomic-openshift-excluder-0:3.11.248-1.git.0.92ee8ac.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-excluder@3.11.248-1.git.0.92ee8ac.el7?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le"
        },
        "product_reference": "atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.src"
        },
        "product_reference": "atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.x86_64"
        },
        "product_reference": "atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-clients-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le"
        },
        "product_reference": "atomic-openshift-clients-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-clients-0:3.11.248-1.git.0.92ee8ac.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.248-1.git.0.92ee8ac.el7.x86_64"
        },
        "product_reference": "atomic-openshift-clients-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-clients-redistributable-0:3.11.248-1.git.0.92ee8ac.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.248-1.git.0.92ee8ac.el7.x86_64"
        },
        "product_reference": "atomic-openshift-clients-redistributable-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-docker-excluder-0:3.11.248-1.git.0.92ee8ac.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.248-1.git.0.92ee8ac.el7.noarch"
        },
        "product_reference": "atomic-openshift-docker-excluder-0:3.11.248-1.git.0.92ee8ac.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-excluder-0:3.11.248-1.git.0.92ee8ac.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.248-1.git.0.92ee8ac.el7.noarch"
        },
        "product_reference": "atomic-openshift-excluder-0:3.11.248-1.git.0.92ee8ac.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-hyperkube-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le"
        },
        "product_reference": "atomic-openshift-hyperkube-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-hyperkube-0:3.11.248-1.git.0.92ee8ac.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.248-1.git.0.92ee8ac.el7.x86_64"
        },
        "product_reference": "atomic-openshift-hyperkube-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-hypershift-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le"
        },
        "product_reference": "atomic-openshift-hypershift-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-hypershift-0:3.11.248-1.git.0.92ee8ac.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.248-1.git.0.92ee8ac.el7.x86_64"
        },
        "product_reference": "atomic-openshift-hypershift-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-master-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le"
        },
        "product_reference": "atomic-openshift-master-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-master-0:3.11.248-1.git.0.92ee8ac.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.248-1.git.0.92ee8ac.el7.x86_64"
        },
        "product_reference": "atomic-openshift-master-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-node-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le"
        },
        "product_reference": "atomic-openshift-node-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-node-0:3.11.248-1.git.0.92ee8ac.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.248-1.git.0.92ee8ac.el7.x86_64"
        },
        "product_reference": "atomic-openshift-node-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-pod-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le"
        },
        "product_reference": "atomic-openshift-pod-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-pod-0:3.11.248-1.git.0.92ee8ac.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.248-1.git.0.92ee8ac.el7.x86_64"
        },
        "product_reference": "atomic-openshift-pod-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-sdn-ovs-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le"
        },
        "product_reference": "atomic-openshift-sdn-ovs-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-sdn-ovs-0:3.11.248-1.git.0.92ee8ac.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.248-1.git.0.92ee8ac.el7.x86_64"
        },
        "product_reference": "atomic-openshift-sdn-ovs-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-template-service-broker-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le"
        },
        "product_reference": "atomic-openshift-template-service-broker-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-template-service-broker-0:3.11.248-1.git.0.92ee8ac.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.248-1.git.0.92ee8ac.el7.x86_64"
        },
        "product_reference": "atomic-openshift-template-service-broker-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-tests-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le"
        },
        "product_reference": "atomic-openshift-tests-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-tests-0:3.11.248-1.git.0.92ee8ac.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.248-1.git.0.92ee8ac.el7.x86_64"
        },
        "product_reference": "atomic-openshift-tests-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.ppc64le"
        },
        "product_reference": "atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.src"
        },
        "product_reference": "atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.x86_64"
        },
        "product_reference": "atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.ppc64le"
        },
        "product_reference": "cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.src"
        },
        "product_reference": "cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.x86_64"
        },
        "product_reference": "cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debuginfo-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:cri-o-debuginfo-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.ppc64le"
        },
        "product_reference": "cri-o-debuginfo-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debuginfo-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:cri-o-debuginfo-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.x86_64"
        },
        "product_reference": "cri-o-debuginfo-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Nick Freeman"
          ],
          "organization": "Capsule8"
        }
      ],
      "cve": "CVE-2019-14891",
      "cwe": {
        "id": "CWE-460",
        "name": "Improper Cleanup on Thrown Exception"
      },
      "discovery_date": "2019-11-07T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.248-1.git.0.92ee8ac.el7.noarch",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.248-1.git.0.92ee8ac.el7.noarch",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1772280"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in cri-o, as a result of all pod-related processes being placed in the same memory cgroup. This can result in container management (conmon) processes being killed if a workload process triggers an out-of-memory (OOM) condition for the cgroup. An attacker could abuse this flaw to get host network access on an cri-o host.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "cri-o: infra container reparented to systemd following OOM Killer killing it\u0027s conmon",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.src",
          "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:cri-o-debuginfo-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:cri-o-debuginfo-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.x86_64"
        ],
        "known_not_affected": [
          "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.248-1.git.0.92ee8ac.el7.noarch",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.248-1.git.0.92ee8ac.el7.noarch",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-14891"
        },
        {
          "category": "external",
          "summary": "RHBZ#1772280",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1772280"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14891",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-14891"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14891",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14891"
        },
        {
          "category": "external",
          "summary": "https://capsule8.com/blog/oomypod-nothin-to-cri-o-bout/",
          "url": "https://capsule8.com/blog/oomypod-nothin-to-cri-o-bout/"
        }
      ],
      "release_date": "2019-11-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "See the following documentation, which will be updated shortly for release\n3.11.z, for important instructions on how to upgrade your cluster and fully\napply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_release_notes.html\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258.",
          "product_ids": [
            "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.src",
            "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:cri-o-debuginfo-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:cri-o-debuginfo-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:2992"
        },
        {
          "category": "workaround",
          "details": "As of cri-o v1.15 you can set conmon_cgroup = \"system.slice\" in the crio.runtime section of /etc/crio/crio.conf. On OpenShift Container Platform 4.x that can be done by following the documentation here:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.2/html/architecture/architecture-rhcos\n\nFor OpenShift Container Platform 3.x you can edit /etc/crio/crio.conf directly on the worker node if using cri-o on that version. Cri-o is not the default container engine on that version, Docker is.",
          "product_ids": [
            "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.248-1.git.0.92ee8ac.el7.noarch",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.248-1.git.0.92ee8ac.el7.noarch",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.src",
            "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:cri-o-debuginfo-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:cri-o-debuginfo-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.0,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.0"
          },
          "products": [
            "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.src",
            "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:cri-o-debuginfo-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:cri-o-debuginfo-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "cri-o: infra container reparented to systemd following OOM Killer killing it\u0027s conmon"
    },
    {
      "cve": "CVE-2020-7598",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2020-03-11T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.248-1.git.0.92ee8ac.el7.noarch",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.248-1.git.0.92ee8ac.el7.noarch",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.src",
            "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:cri-o-debuginfo-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:cri-o-debuginfo-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1813344"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in nodejs-minimist, where it was tricked into adding or modifying properties of the Object.prototype using a \"constructor\" or \"__proto__\" payload. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "nodejs-minimist: prototype pollution allows adding or modifying properties of Object.prototype using a constructor or __proto__ payload",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Quay only includes minimist as a dependency of the test suites, and it not include it in the product. We may fix this issue in a future Red Hat Quay release.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.x86_64"
        ],
        "known_not_affected": [
          "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.248-1.git.0.92ee8ac.el7.noarch",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.248-1.git.0.92ee8ac.el7.noarch",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.src",
          "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:cri-o-debuginfo-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:cri-o-debuginfo-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-7598"
        },
        {
          "category": "external",
          "summary": "RHBZ#1813344",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1813344"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-7598",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-7598"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-7598",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-7598"
        },
        {
          "category": "external",
          "summary": "https://snyk.io/vuln/SNYK-JS-MINIMIST-559764",
          "url": "https://snyk.io/vuln/SNYK-JS-MINIMIST-559764"
        }
      ],
      "release_date": "2020-03-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "See the following documentation, which will be updated shortly for release\n3.11.z, for important instructions on how to upgrade your cluster and fully\napply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_release_notes.html\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258.",
          "product_ids": [
            "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:2992"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "nodejs-minimist: prototype pollution allows adding or modifying properties of Object.prototype using a constructor or __proto__ payload"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Kubernetes Product Security Committee"
          ]
        },
        {
          "names": [
            "Gus Lees"
          ],
          "organization": "Amazon",
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2020-8552",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2020-02-01T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.src",
            "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:cri-o-debuginfo-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:cri-o-debuginfo-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1797909"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A denial of service vulnerability was found in the Kubernetes API server. This flaw allows a remote attacker to send repeated, crafted HTTP requests to exhaust available memory and cause a crash.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kubernetes: Use of unbounded \u0027client\u0027 label in apiserver_request_total allows for memory exhaustion",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.248-1.git.0.92ee8ac.el7.noarch",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.248-1.git.0.92ee8ac.el7.noarch",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.248-1.git.0.92ee8ac.el7.x86_64"
        ],
        "known_not_affected": [
          "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.src",
          "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:cri-o-debuginfo-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:cri-o-debuginfo-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-8552"
        },
        {
          "category": "external",
          "summary": "RHBZ#1797909",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1797909"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8552",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-8552"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8552",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8552"
        },
        {
          "category": "external",
          "summary": "https://github.com/kubernetes/kubernetes/issues/89378",
          "url": "https://github.com/kubernetes/kubernetes/issues/89378"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/forum/#!topic/kubernetes-security-announce/2UOlsba2g0s",
          "url": "https://groups.google.com/forum/#!topic/kubernetes-security-announce/2UOlsba2g0s"
        }
      ],
      "release_date": "2020-03-23T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "See the following documentation, which will be updated shortly for release\n3.11.z, for important instructions on how to upgrade your cluster and fully\napply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_release_notes.html\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258.",
          "product_ids": [
            "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.248-1.git.0.92ee8ac.el7.noarch",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.248-1.git.0.92ee8ac.el7.noarch",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.248-1.git.0.92ee8ac.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:2992"
        },
        {
          "category": "workaround",
          "details": "Prevent unauthenticated or unauthorized access to all APIs",
          "product_ids": [
            "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.248-1.git.0.92ee8ac.el7.noarch",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.248-1.git.0.92ee8ac.el7.noarch",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.src",
            "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:cri-o-debuginfo-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:cri-o-debuginfo-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.248-1.git.0.92ee8ac.el7.noarch",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.248-1.git.0.92ee8ac.el7.noarch",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.248-1.git.0.92ee8ac.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kubernetes: Use of unbounded \u0027client\u0027 label in apiserver_request_total allows for memory exhaustion"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "the Kubernetes Product Security Committee"
          ]
        },
        {
          "names": [
            "Yuval Avrahami",
            "Ariel Zelivansky"
          ],
          "organization": "Palo Alto Networks",
          "summary": "Acknowledged by upstream."
        },
        {
          "names": [
            "J\u00e1nos K\u00f6v\u00e9r"
          ],
          "organization": "Ericsson",
          "summary": "Acknowledged by upstream."
        },
        {
          "names": [
            "Rory McCune"
          ],
          "organization": "NCC Group",
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2020-8558",
      "cwe": {
        "id": "CWE-300",
        "name": "Channel Accessible by Non-Endpoint"
      },
      "discovery_date": "2020-05-29T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.src",
            "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:cri-o-debuginfo-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:cri-o-debuginfo-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1843358"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Kubernetes that allows attackers on adjacent networks to reach services exposed on localhost ports, previously thought to be unreachable. This flaw allows an attacker to gain privileges or access confidential information for any services listening on localhost ports that are not protected by authentication.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kubernetes: node localhost services reachable via martian packets",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "OpenShift Container Platform does not expose the API server on a localhost port without authentication. The only service exposed on a localhost port not protected by authentication is Metrics, which exposes some cluster metadata.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.248-1.git.0.92ee8ac.el7.noarch",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.248-1.git.0.92ee8ac.el7.noarch",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.248-1.git.0.92ee8ac.el7.x86_64"
        ],
        "known_not_affected": [
          "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.src",
          "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:cri-o-debuginfo-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:cri-o-debuginfo-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-8558"
        },
        {
          "category": "external",
          "summary": "RHBZ#1843358",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1843358"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8558",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-8558"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8558",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8558"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/kubernetes-security-announce/c/B1VegbBDMTE",
          "url": "https://groups.google.com/g/kubernetes-security-announce/c/B1VegbBDMTE"
        }
      ],
      "release_date": "2020-07-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "See the following documentation, which will be updated shortly for release\n3.11.z, for important instructions on how to upgrade your cluster and fully\napply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_release_notes.html\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258.",
          "product_ids": [
            "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.248-1.git.0.92ee8ac.el7.noarch",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.248-1.git.0.92ee8ac.el7.noarch",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.248-1.git.0.92ee8ac.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:2992"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.248-1.git.0.92ee8ac.el7.noarch",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.248-1.git.0.92ee8ac.el7.noarch",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.248-1.git.0.92ee8ac.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kubernetes: node localhost services reachable via martian packets"
    },
    {
      "cve": "CVE-2020-8945",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2020-01-22T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.src",
            "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:cri-o-debuginfo-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:cri-o-debuginfo-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1795838"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in the Go GPGME wrapper library, github.com/proglottis/gpgme. An attacker could use this flaw to crash or cause potential code execution in Go applications that use this library, under certain conditions, during GPG signature verification.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "proglottis/gpgme: Use-after-free in GPGME bindings during container image pull",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "OpenShift 3.11 consumes updates for podman from the RHEL-7 extras channel, hence why it has been marked as wontfix in this instance.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.248-1.git.0.92ee8ac.el7.noarch",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.248-1.git.0.92ee8ac.el7.noarch",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.248-1.git.0.92ee8ac.el7.x86_64"
        ],
        "known_not_affected": [
          "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.src",
          "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:cri-o-debuginfo-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:cri-o-debuginfo-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-8945"
        },
        {
          "category": "external",
          "summary": "RHBZ#1795838",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1795838"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8945",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-8945"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8945",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8945"
        }
      ],
      "release_date": "2020-01-16T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "See the following documentation, which will be updated shortly for release\n3.11.z, for important instructions on how to upgrade your cluster and fully\napply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_release_notes.html\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258.",
          "product_ids": [
            "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.248-1.git.0.92ee8ac.el7.noarch",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.248-1.git.0.92ee8ac.el7.noarch",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.248-1.git.0.92ee8ac.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:2992"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.248-1.git.0.92ee8ac.el7.noarch",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.248-1.git.0.92ee8ac.el7.noarch",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.248-1.git.0.92ee8ac.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "proglottis/gpgme: Use-after-free in GPGME bindings during container image pull"
    },
    {
      "cve": "CVE-2020-10715",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2019-10-18T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.248-1.git.0.92ee8ac.el7.noarch",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.248-1.git.0.92ee8ac.el7.noarch",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.src",
            "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:cri-o-debuginfo-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:cri-o-debuginfo-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1767665"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A content spoofing vulnerability was found in the openshift/console. This flaw allows an attacker to craft a URL and inject arbitrary text onto the error page that appears to be from the OpenShift instance. This attack could potentially convince a user that the inserted text is legitimate.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "openshift/console: text injection on error page via crafted url",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.x86_64"
        ],
        "known_not_affected": [
          "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.248-1.git.0.92ee8ac.el7.noarch",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.248-1.git.0.92ee8ac.el7.noarch",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.248-1.git.0.92ee8ac.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.248-1.git.0.92ee8ac.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.src",
          "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:cri-o-debuginfo-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:cri-o-debuginfo-0:1.11.16-0.10.dev.rhaos3.11.git1eee681.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-10715"
        },
        {
          "category": "external",
          "summary": "RHBZ#1767665",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1767665"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-10715",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-10715"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-10715",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10715"
        }
      ],
      "release_date": "2020-07-27T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "See the following documentation, which will be updated shortly for release\n3.11.z, for important instructions on how to upgrade your cluster and fully\napply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_release_notes.html\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258.",
          "product_ids": [
            "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:2992"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 3.1,
            "baseSeverity": "LOW",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N",
            "version": "3.0"
          },
          "products": [
            "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.248-1.git.1.cc96c2d.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "openshift/console: text injection on error page via crafted url"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...