rhsa-2020_3247
Vulnerability from csaf_redhat
Published
2020-08-04 14:02
Modified
2024-11-05 22:36
Summary
Red Hat Security Advisory: RHV Manager (ovirt-engine) 4.4 security, bug fix, and enhancement update
Notes
Topic
Updated ovirt-engine packages that fix several bugs and add various enhancements are now available.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The ovirt-engine package provides the Red Hat Virtualization Manager, a
centralized management platform that allows system administrators to view and manage virtual machines. The Manager provides a comprehensive range of features including search capabilities, resource management, live migrations, and virtual infrastructure provisioning.
The Manager is a JBoss Application Server application that provides several interfaces through which the virtual environment can be accessed and interacted with, including an Administration Portal, a VM Portal, and a Representational State Transfer (REST) Application Programming Interface (API).
A list of bugs fixed in this update is available in the Technical Notes
book:
https://access.redhat.com/documentation/en-us/red_hat_virtualization/4.4/html-single/technical_notes
Security Fix(es):
* apache-commons-beanutils: does not suppresses the class property in PropertyUtilsBean by default (CVE-2019-10086)
* libquartz: XXE attacks via job description (CVE-2019-13990)
* novnc: XSS vulnerability via the messages propagated to the status field (CVE-2017-18635)
* bootstrap: XSS in the tooltip or popover data-template attribute (CVE-2019-8331)
* nimbus-jose-jwt: Uncaught exceptions while parsing a JWT (CVE-2019-17195)
* ovirt-engine: response_type parameter allows reflected XSS (CVE-2019-19336)
* nodejs-minimist: prototype pollution allows adding or modifying properties of Object.prototype using a constructor or __proto__ payload (CVE-2020-7598)
* ovirt-engine: Redirect to arbitrary URL allows for phishing (CVE-2020-10775)
* Cross-site scripting due to improper injQuery.htmlPrefilter method (CVE-2020-11022)
* jQuery: passing HTML containing <option> elements to manipulation methods could result in untrusted code execution (CVE-2020-11023)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated ovirt-engine packages that fix several bugs and add various enhancements are now available.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The ovirt-engine package provides the Red Hat Virtualization Manager, a\ncentralized management platform that allows system administrators to view and manage virtual machines. The Manager provides a comprehensive range of features including search capabilities, resource management, live migrations, and virtual infrastructure provisioning. \n\nThe Manager is a JBoss Application Server application that provides several interfaces through which the virtual environment can be accessed and interacted with, including an Administration Portal, a VM Portal, and a Representational State Transfer (REST) Application Programming Interface (API).\n\nA list of bugs fixed in this update is available in the Technical Notes\nbook:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_virtualization/4.4/html-single/technical_notes\n\nSecurity Fix(es):\n\n* apache-commons-beanutils: does not suppresses the class property in PropertyUtilsBean by default (CVE-2019-10086)\n\n* libquartz: XXE attacks via job description (CVE-2019-13990)\n\n* novnc: XSS vulnerability via the messages propagated to the status field (CVE-2017-18635)\n\n* bootstrap: XSS in the tooltip or popover data-template attribute (CVE-2019-8331)\n\n* nimbus-jose-jwt: Uncaught exceptions while parsing a JWT (CVE-2019-17195)\n\n* ovirt-engine: response_type parameter allows reflected XSS (CVE-2019-19336)\n\n* nodejs-minimist: prototype pollution allows adding or modifying properties of Object.prototype using a constructor or __proto__ payload (CVE-2020-7598)\n\n* ovirt-engine: Redirect to arbitrary URL allows for phishing (CVE-2020-10775)\n\n* Cross-site scripting due to improper injQuery.htmlPrefilter method (CVE-2020-11022)\n\n* jQuery: passing HTML containing \u003coption\u003e elements to manipulation methods could result in untrusted code execution (CVE-2020-11023)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:3247", "url": "https://access.redhat.com/errata/RHSA-2020:3247" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_virtualization/4.3/html-single/technical_notes", "url": "https://access.redhat.com/documentation/en-us/red_hat_virtualization/4.3/html-single/technical_notes" }, { "category": "external", "summary": "1080097", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1080097" }, { "category": "external", "summary": "1325468", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1325468" }, { "category": "external", "summary": "1358501", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1358501" }, { "category": "external", "summary": "1427717", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1427717" }, { "category": "external", "summary": "1475774", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1475774" }, { "category": "external", "summary": "1507438", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1507438" }, { "category": "external", "summary": "1523835", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1523835" }, { "category": "external", "summary": "1527843", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1527843" }, { "category": "external", "summary": "1529042", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1529042" }, { "category": "external", "summary": "1535796", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1535796" }, { "category": "external", "summary": "1546838", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1546838" }, { "category": "external", "summary": "1547937", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1547937" }, { "category": "external", "summary": "1585986", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1585986" }, { "category": "external", "summary": "1593800", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1593800" }, { "category": "external", "summary": "1596178", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1596178" }, { "category": "external", "summary": "1600059", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1600059" }, { "category": "external", "summary": "1610212", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1610212" }, { "category": "external", "summary": "1611395", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1611395" }, { "category": "external", "summary": "1616451", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616451" }, { "category": "external", "summary": "1637172", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1637172" }, { "category": "external", "summary": "1640908", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1640908" }, { "category": "external", "summary": "1642273", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1642273" }, { "category": "external", "summary": "1647440", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1647440" }, { "category": "external", "summary": "1648345", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1648345" }, { "category": "external", "summary": "1650417", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1650417" }, { "category": "external", "summary": "1650505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1650505" }, { "category": "external", "summary": "1651406", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1651406" }, { "category": "external", "summary": "1651939", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1651939" }, { "category": "external", "summary": "1654069", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1654069" }, { "category": "external", "summary": "1654889", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1654889" }, { "category": "external", "summary": "1656621", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1656621" }, { "category": "external", "summary": "1658101", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1658101" }, { "category": "external", "summary": "1659161", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1659161" }, { "category": "external", "summary": "1660071", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1660071" }, { "category": "external", "summary": "1660644", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1660644" }, { "category": "external", "summary": "1663366", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1663366" }, { "category": "external", "summary": "1664479", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1664479" }, { "category": "external", "summary": "1666913", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1666913" }, { "category": "external", "summary": "1670102", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1670102" }, { "category": "external", "summary": "1671876", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1671876" }, { "category": "external", "summary": "1679039", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1679039" }, { "category": "external", "summary": "1679110", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1679110" }, { "category": "external", "summary": "1679471", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1679471" }, { "category": "external", "summary": "1679730", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1679730" }, { "category": "external", "summary": "1686454", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1686454" }, { "category": "external", "summary": "1686650", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1686650" }, { "category": "external", "summary": "1687345", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1687345" }, { "category": "external", "summary": "1690026", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1690026" }, { "category": "external", "summary": "1690155", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1690155" }, { "category": "external", "summary": "1690475", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1690475" }, { "category": "external", "summary": "1691562", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1691562" }, { "category": "external", "summary": "1692592", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1692592" }, { "category": "external", "summary": "1693628", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1693628" }, { "category": "external", "summary": "1693813", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1693813" }, { "category": "external", "summary": "1695026", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1695026" }, { "category": "external", "summary": "1695635", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1695635" }, { "category": "external", "summary": "1696245", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1696245" }, { "category": "external", "summary": "1696669", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1696669" }, { "category": "external", "summary": "1696676", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1696676" }, { "category": "external", "summary": "1698009", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1698009" }, { "category": "external", "summary": "1698102", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1698102" }, { "category": "external", "summary": "1700021", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1700021" }, { "category": "external", "summary": "1700036", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1700036" }, { "category": "external", "summary": "1700319", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1700319" }, { "category": "external", "summary": "1700338", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1700338" }, { "category": "external", "summary": "1700725", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1700725" }, { "category": "external", "summary": "1700867", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1700867" }, { "category": "external", "summary": "1701476", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1701476" }, { "category": "external", "summary": "1701491", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1701491" }, { "category": "external", "summary": "1701522", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1701522" }, { "category": "external", "summary": "1701528", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1701528" }, { "category": "external", "summary": "1701530", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1701530" }, { "category": "external", "summary": "1701531", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1701531" }, { "category": "external", "summary": "1701533", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1701533" }, { "category": "external", "summary": "1701538", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1701538" }, { "category": "external", "summary": "1701544", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1701544" }, { "category": "external", "summary": "1702310", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1702310" }, { "category": "external", "summary": "1702312", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1702312" }, { "category": "external", "summary": "1703112", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1703112" }, { "category": "external", "summary": "1703428", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1703428" }, { "category": "external", "summary": "1707225", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1707225" }, { "category": "external", "summary": "1708624", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1708624" }, { "category": "external", "summary": "1710491", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1710491" }, { "category": "external", "summary": "1711006", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1711006" }, { "category": "external", "summary": "1712255", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1712255" }, { "category": "external", "summary": "1712746", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1712746" }, { "category": "external", "summary": "1712890", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1712890" }, { "category": "external", "summary": "1714528", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1714528" }, { "category": "external", "summary": "1714633", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1714633" }, { "category": "external", "summary": "1714834", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1714834" }, { "category": "external", "summary": "1715725", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1715725" }, { "category": "external", "summary": "1716590", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1716590" }, { "category": "external", "summary": "1718818", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1718818" }, { "category": "external", "summary": "1720686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1720686" }, { "category": "external", "summary": "1720694", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1720694" }, { "category": "external", "summary": "1720795", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1720795" }, { "category": "external", "summary": "1724959", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724959" }, { "category": "external", "summary": "1727025", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1727025" }, { "category": "external", "summary": "1728472", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1728472" }, { "category": "external", "summary": "1729511", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1729511" }, { "category": "external", "summary": "1729811", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1729811" }, { "category": "external", "summary": "1730264", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1730264" }, { "category": "external", "summary": "1730436", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1730436" }, { "category": "external", "summary": "1731212", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1731212" }, { "category": "external", "summary": "1731590", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1731590" }, { "category": "external", "summary": "1733031", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1733031" }, { "category": "external", "summary": "1733529", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1733529" }, { "category": "external", "summary": "1733843", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1733843" }, { "category": "external", "summary": "1734839", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1734839" }, { "category": "external", "summary": "1737234", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1737234" }, { "category": "external", "summary": "1737684", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1737684" }, { "category": "external", "summary": "1740978", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1740978" }, { "category": "external", "summary": "1741102", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1741102" }, { "category": "external", "summary": "1741271", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1741271" }, { "category": "external", "summary": "1741625", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1741625" }, { "category": "external", "summary": "1743690", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1743690" }, { "category": "external", "summary": "1744557", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1744557" }, { "category": "external", "summary": "1745384", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1745384" }, { "category": "external", "summary": "1745504", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1745504" }, { "category": "external", "summary": "1746272", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1746272" }, { "category": "external", "summary": "1746430", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1746430" }, { "category": "external", "summary": "1746877", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1746877" }, { "category": "external", "summary": "1747772", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1747772" }, { "category": "external", "summary": "1749284", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1749284" }, { "category": "external", "summary": "1749944", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1749944" }, { "category": "external", "summary": "1750212", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1750212" }, { "category": "external", "summary": "1750348", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1750348" }, { "category": "external", "summary": "1750357", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1750357" }, { "category": "external", "summary": "1750371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1750371" }, { "category": "external", "summary": "1750482", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1750482" }, { "category": "external", "summary": "1751215", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1751215" }, { "category": "external", "summary": "1751268", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1751268" }, { "category": "external", "summary": "1751423", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1751423" }, { "category": "external", "summary": "1752890", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1752890" }, { "category": "external", "summary": "1752995", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1752995" }, { "category": "external", "summary": "1753629", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1753629" }, { "category": "external", "summary": "1753661", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1753661" }, { "category": "external", "summary": "1753664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1753664" }, { "category": "external", "summary": "1754363", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1754363" }, { "category": "external", "summary": "1754490", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1754490" }, { "category": "external", "summary": "1755412", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1755412" }, { "category": "external", "summary": "1758048", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758048" }, { "category": "external", "summary": "1758289", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758289" }, { "category": "external", "summary": "1762281", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1762281" }, { "category": "external", "summary": "1763992", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1763992" }, { "category": "external", "summary": "1764289", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1764289" }, { "category": "external", "summary": "1764791", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1764791" }, { "category": "external", "summary": "1764932", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1764932" }, { "category": "external", "summary": "1764943", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1764943" }, { "category": "external", "summary": "1764959", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1764959" }, { "category": "external", "summary": "1765660", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1765660" }, { "category": "external", "summary": "1767319", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1767319" }, { "category": "external", "summary": "1767483", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1767483" }, { "category": "external", "summary": "1768707", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1768707" }, { "category": "external", "summary": "1768844", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1768844" }, { "category": "external", "summary": "1769463", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1769463" }, { "category": "external", "summary": "1770237", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1770237" }, { "category": "external", "summary": "1771793", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1771793" }, { "category": "external", "summary": "1773313", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1773313" }, { "category": "external", "summary": "1777954", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1777954" }, { "category": "external", "summary": "1779580", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1779580" }, { "category": "external", "summary": "1781001", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1781001" }, { "category": "external", "summary": "1782236", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1782236" }, { "category": "external", "summary": "1782279", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1782279" }, { "category": "external", "summary": "1782882", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1782882" }, { "category": "external", "summary": "1784049", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1784049" }, { "category": "external", "summary": "1784385", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1784385" }, { "category": "external", "summary": "1785750", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1785750" }, { "category": "external", "summary": "1788424", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1788424" }, { "category": "external", "summary": "1796809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1796809" }, { "category": "external", "summary": "1796811", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1796811" }, { "category": "external", "summary": "1796815", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1796815" }, { "category": "external", "summary": "1796817", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1796817" }, { "category": "external", "summary": "1797316", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1797316" }, { "category": "external", "summary": "1797500", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1797500" }, { "category": "external", "summary": "1798114", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1798114" }, { "category": "external", "summary": "1798117", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1798117" }, { "category": "external", "summary": "1798120", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1798120" }, { "category": "external", "summary": "1798127", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1798127" }, { "category": "external", "summary": "1798137", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1798137" }, { "category": "external", "summary": "1799171", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1799171" }, { "category": "external", "summary": "1799204", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1799204" }, { "category": "external", "summary": "1801149", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1801149" }, { "category": "external", "summary": "1801709", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1801709" }, { "category": "external", "summary": "1803597", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1803597" }, { "category": "external", "summary": "1805669", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1805669" }, { "category": "external", "summary": "1806276", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1806276" }, { "category": "external", "summary": "1807047", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1807047" }, { "category": "external", "summary": "1807860", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1807860" }, { "category": "external", "summary": "1808096", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1808096" }, { "category": "external", "summary": "1808126", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1808126" }, { "category": "external", "summary": "1809040", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1809040" }, { "category": "external", "summary": "1809052", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1809052" }, { "category": "external", "summary": "1809875", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1809875" }, { "category": "external", "summary": "1809877", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1809877" }, { "category": "external", "summary": "1810893", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1810893" }, { "category": "external", "summary": "1811865", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1811865" }, { "category": "external", "summary": "1811869", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1811869" }, { "category": "external", "summary": "1812875", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1812875" }, { "category": "external", "summary": "1813305", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1813305" }, { "category": "external", "summary": "1813344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1813344" }, { "category": "external", "summary": "1814197", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1814197" }, { "category": "external", "summary": "1814215", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1814215" }, { "category": "external", "summary": "1816017", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1816017" }, { "category": "external", "summary": "1816643", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1816643" }, { "category": "external", "summary": "1816654", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1816654" }, { "category": "external", "summary": "1816693", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1816693" }, { "category": "external", "summary": "1816739", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1816739" }, { "category": "external", "summary": "1817467", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1817467" }, { "category": "external", "summary": "1818745", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1818745" }, { "category": "external", "summary": "1819201", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1819201" }, { "category": "external", "summary": "1819248", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1819248" }, { "category": "external", "summary": "1819514", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1819514" }, { "category": "external", "summary": "1819960", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1819960" }, { "category": "external", "summary": "1820621", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1820621" }, { "category": "external", "summary": "1820638", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1820638" }, { "category": "external", "summary": "1821164", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1821164" }, { "category": "external", "summary": "1821930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1821930" }, { "category": "external", "summary": "1824095", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1824095" }, { "category": "external", "summary": "1825793", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1825793" }, { "category": "external", "summary": "1826248", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1826248" }, { "category": "external", "summary": "1826437", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1826437" }, { "category": "external", "summary": "1826801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1826801" }, { "category": "external", "summary": "1826855", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1826855" }, { "category": "external", "summary": "1828406", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1828406" }, { "category": "external", "summary": "1828669", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1828669" }, { "category": "external", "summary": "1828736", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1828736" }, { "category": "external", "summary": "1829189", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1829189" }, { "category": "external", "summary": "1829656", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1829656" }, { "category": "external", "summary": "1829830", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1829830" }, { "category": "external", "summary": "1832161", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1832161" }, { "category": "external", "summary": "1834523", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1834523" }, { "category": "external", "summary": "1838493", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1838493" }, { "category": "external", "summary": "1841495", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1841495" }, { "category": "external", "summary": "1842495", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1842495" }, { "category": "external", "summary": "1844270", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1844270" }, { "category": "external", "summary": "1844855", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1844855" }, { "category": "external", "summary": "1845473", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1845473" }, { "category": "external", "summary": "1847420", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1847420" }, { "category": "external", "summary": "1850004", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1850004" }, { "category": "external", "summary": "1853444", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1853444" }, { "category": "external", "summary": "1854563", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1854563" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_3247.json" } ], "title": "Red Hat Security Advisory: RHV Manager (ovirt-engine) 4.4 security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-05T22:36:48+00:00", "generator": { "date": "2024-11-05T22:36:48+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2020:3247", "initial_release_date": "2020-08-04T14:02:29+00:00", "revision_history": [ { "date": "2020-08-04T14:02:29+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-08-04T14:02:29+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T22:36:48+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product": { "name": "RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhev_manager:4.4:el8" } } } ], "category": "product_family", "name": "Red Hat Virtualization" }, { "branches": [ { "category": "product_version", "name": "unboundid-ldapsdk-0:4.0.14-1.el8ev.noarch", "product": { "name": "unboundid-ldapsdk-0:4.0.14-1.el8ev.noarch", "product_id": "unboundid-ldapsdk-0:4.0.14-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/unboundid-ldapsdk@4.0.14-1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "unboundid-ldapsdk-javadoc-0:4.0.14-1.el8ev.noarch", "product": { "name": "unboundid-ldapsdk-javadoc-0:4.0.14-1.el8ev.noarch", "product_id": "unboundid-ldapsdk-javadoc-0:4.0.14-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/unboundid-ldapsdk-javadoc@4.0.14-1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "ed25519-java-0:0.3.0-1.el8ev.noarch", "product": { "name": "ed25519-java-0:0.3.0-1.el8ev.noarch", "product_id": "ed25519-java-0:0.3.0-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ed25519-java@0.3.0-1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "ed25519-java-javadoc-0:0.3.0-1.el8ev.noarch", "product": { "name": "ed25519-java-javadoc-0:0.3.0-1.el8ev.noarch", "product_id": "ed25519-java-javadoc-0:0.3.0-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ed25519-java-javadoc@0.3.0-1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "snmp4j-0:2.4.1-1.el8ev.noarch", "product": { "name": "snmp4j-0:2.4.1-1.el8ev.noarch", "product_id": "snmp4j-0:2.4.1-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/snmp4j@2.4.1-1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "snmp4j-javadoc-0:2.4.1-1.el8ev.noarch", "product": { "name": "snmp4j-javadoc-0:2.4.1-1.el8ev.noarch", "product_id": "snmp4j-javadoc-0:2.4.1-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/snmp4j-javadoc@2.4.1-1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "ebay-cors-filter-0:1.0.1-4.el8ev.noarch", "product": { "name": "ebay-cors-filter-0:1.0.1-4.el8ev.noarch", "product_id": "ebay-cors-filter-0:1.0.1-4.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ebay-cors-filter@1.0.1-4.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "apache-commons-jexl-0:2.1.1-1.el8ev.noarch", "product": { "name": "apache-commons-jexl-0:2.1.1-1.el8ev.noarch", "product_id": "apache-commons-jexl-0:2.1.1-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-jexl@2.1.1-1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "apache-commons-jexl-javadoc-0:2.1.1-1.el8ev.noarch", "product": { "name": "apache-commons-jexl-javadoc-0:2.1.1-1.el8ev.noarch", "product_id": "apache-commons-jexl-javadoc-0:2.1.1-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-jexl-javadoc@2.1.1-1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "apache-commons-collections4-0:4.4-1.el8ev.noarch", "product": { "name": "apache-commons-collections4-0:4.4-1.el8ev.noarch", "product_id": "apache-commons-collections4-0:4.4-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-collections4@4.4-1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "apache-commons-collections4-javadoc-0:4.4-1.el8ev.noarch", "product": { "name": "apache-commons-collections4-javadoc-0:4.4-1.el8ev.noarch", "product_id": "apache-commons-collections4-javadoc-0:4.4-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-collections4-javadoc@4.4-1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "apache-commons-vfs-0:2.4.1-1.el8ev.noarch", "product": { "name": "apache-commons-vfs-0:2.4.1-1.el8ev.noarch", "product_id": "apache-commons-vfs-0:2.4.1-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-vfs@2.4.1-1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "apache-commons-vfs-ant-0:2.4.1-1.el8ev.noarch", "product": { "name": "apache-commons-vfs-ant-0:2.4.1-1.el8ev.noarch", "product_id": "apache-commons-vfs-ant-0:2.4.1-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-vfs-ant@2.4.1-1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "apache-commons-vfs-examples-0:2.4.1-1.el8ev.noarch", "product": { "name": "apache-commons-vfs-examples-0:2.4.1-1.el8ev.noarch", "product_id": "apache-commons-vfs-examples-0:2.4.1-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-vfs-examples@2.4.1-1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "apache-commons-vfs-javadoc-0:2.4.1-1.el8ev.noarch", "product": { "name": "apache-commons-vfs-javadoc-0:2.4.1-1.el8ev.noarch", "product_id": "apache-commons-vfs-javadoc-0:2.4.1-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-vfs-javadoc@2.4.1-1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "ws-commons-util-0:1.0.2-1.el8ev.noarch", "product": { "name": "ws-commons-util-0:1.0.2-1.el8ev.noarch", "product_id": "ws-commons-util-0:1.0.2-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ws-commons-util@1.0.2-1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "ws-commons-util-javadoc-0:1.0.2-1.el8ev.noarch", "product": { "name": "ws-commons-util-javadoc-0:1.0.2-1.el8ev.noarch", "product_id": "ws-commons-util-javadoc-0:1.0.2-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ws-commons-util-javadoc@1.0.2-1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "xmlrpc-client-0:3.1.3-1.el8ev.noarch", "product": { "name": "xmlrpc-client-0:3.1.3-1.el8ev.noarch", "product_id": "xmlrpc-client-0:3.1.3-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/xmlrpc-client@3.1.3-1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "xmlrpc-common-0:3.1.3-1.el8ev.noarch", "product": { "name": "xmlrpc-common-0:3.1.3-1.el8ev.noarch", "product_id": "xmlrpc-common-0:3.1.3-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/xmlrpc-common@3.1.3-1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "xmlrpc-javadoc-0:3.1.3-1.el8ev.noarch", "product": { "name": "xmlrpc-javadoc-0:3.1.3-1.el8ev.noarch", "product_id": "xmlrpc-javadoc-0:3.1.3-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/xmlrpc-javadoc@3.1.3-1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "xmlrpc-server-0:3.1.3-1.el8ev.noarch", "product": { "name": "xmlrpc-server-0:3.1.3-1.el8ev.noarch", "product_id": "xmlrpc-server-0:3.1.3-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/xmlrpc-server@3.1.3-1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-extensions-api-0:1.0.1-1.el8ev.noarch", "product": { "name": "ovirt-engine-extensions-api-0:1.0.1-1.el8ev.noarch", "product_id": "ovirt-engine-extensions-api-0:1.0.1-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-extensions-api@1.0.1-1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-extensions-api-javadoc-0:1.0.1-1.el8ev.noarch", "product": { "name": "ovirt-engine-extensions-api-javadoc-0:1.0.1-1.el8ev.noarch", "product_id": "ovirt-engine-extensions-api-javadoc-0:1.0.1-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-extensions-api-javadoc@1.0.1-1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-extension-aaa-jdbc-0:1.2.0-1.el8ev.noarch", "product": { "name": "ovirt-engine-extension-aaa-jdbc-0:1.2.0-1.el8ev.noarch", "product_id": "ovirt-engine-extension-aaa-jdbc-0:1.2.0-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-extension-aaa-jdbc@1.2.0-1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "vdsm-jsonrpc-java-0:1.5.4-1.el8ev.noarch", "product": { "name": "vdsm-jsonrpc-java-0:1.5.4-1.el8ev.noarch", "product_id": "vdsm-jsonrpc-java-0:1.5.4-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/vdsm-jsonrpc-java@1.5.4-1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-scheduler-proxy-0:0.1.9-1.el8ev.noarch", "product": { "name": "ovirt-scheduler-proxy-0:0.1.9-1.el8ev.noarch", "product_id": "ovirt-scheduler-proxy-0:0.1.9-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-scheduler-proxy@0.1.9-1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "makeself-0:2.4.0-4.el8ev.noarch", "product": { "name": "makeself-0:2.4.0-4.el8ev.noarch", "product_id": "makeself-0:2.4.0-4.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/makeself@2.4.0-4.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "python2-pbr-0:5.1.2-2.el8ost.noarch", "product": { "name": "python2-pbr-0:5.1.2-2.el8ost.noarch", "product_id": "python2-pbr-0:5.1.2-2.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python2-pbr@5.1.2-2.el8ost?arch=noarch" } } }, { "category": "product_version", "name": "python3-pbr-0:5.1.2-2.el8ost.noarch", "product": { "name": "python3-pbr-0:5.1.2-2.el8ost.noarch", "product_id": "python3-pbr-0:5.1.2-2.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-pbr@5.1.2-2.el8ost?arch=noarch" } } }, { "category": "product_version", "name": "python2-six-0:1.12.0-1.el8ost.noarch", "product": { "name": "python2-six-0:1.12.0-1.el8ost.noarch", "product_id": "python2-six-0:1.12.0-1.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python2-six@1.12.0-1.el8ost?arch=noarch" } } }, { "category": "product_version", "name": "python3-six-0:1.12.0-1.el8ost.noarch", "product": { "name": "python3-six-0:1.12.0-1.el8ost.noarch", "product_id": "python3-six-0:1.12.0-1.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-six@1.12.0-1.el8ost?arch=noarch" } } }, { "category": "product_version", "name": "python2-netaddr-0:0.7.19-8.1.el8ost.noarch", "product": { "name": "python2-netaddr-0:0.7.19-8.1.el8ost.noarch", "product_id": "python2-netaddr-0:0.7.19-8.1.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python2-netaddr@0.7.19-8.1.el8ost?arch=noarch" } } }, { "category": "product_version", "name": "python3-netaddr-0:0.7.19-8.1.el8ost.noarch", "product": { "name": "python3-netaddr-0:0.7.19-8.1.el8ost.noarch", "product_id": "python3-netaddr-0:0.7.19-8.1.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-netaddr@0.7.19-8.1.el8ost?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-api-explorer-0:0.0.6-1.el8ev.noarch", "product": { "name": "ovirt-engine-api-explorer-0:0.0.6-1.el8ev.noarch", "product_id": "ovirt-engine-api-explorer-0:0.0.6-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-api-explorer@0.0.6-1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "python3-ovsdbapp-0:0.17.1-0.20191216120142.206cf14.el8ost.noarch", "product": { "name": "python3-ovsdbapp-0:0.17.1-0.20191216120142.206cf14.el8ost.noarch", "product_id": "python3-ovsdbapp-0:0.17.1-0.20191216120142.206cf14.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-ovsdbapp@0.17.1-0.20191216120142.206cf14.el8ost?arch=noarch" } } }, { "category": "product_version", "name": "rhvm-setup-plugins-0:4.4.2-1.el8ev.noarch", "product": { "name": "rhvm-setup-plugins-0:4.4.2-1.el8ev.noarch", "product_id": "rhvm-setup-plugins-0:4.4.2-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhvm-setup-plugins@4.4.2-1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-extension-aaa-ldap-0:1.4.0-1.el8ev.noarch", "product": { "name": "ovirt-engine-extension-aaa-ldap-0:1.4.0-1.el8ev.noarch", "product_id": "ovirt-engine-extension-aaa-ldap-0:1.4.0-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-extension-aaa-ldap@1.4.0-1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-extension-aaa-ldap-setup-0:1.4.0-1.el8ev.noarch", "product": { "name": "ovirt-engine-extension-aaa-ldap-setup-0:1.4.0-1.el8ev.noarch", "product_id": "ovirt-engine-extension-aaa-ldap-setup-0:1.4.0-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-extension-aaa-ldap-setup@1.4.0-1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-extension-aaa-misc-0:1.1.0-1.el8ev.noarch", "product": { "name": "ovirt-engine-extension-aaa-misc-0:1.1.0-1.el8ev.noarch", "product_id": "ovirt-engine-extension-aaa-misc-0:1.1.0-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-extension-aaa-misc@1.1.0-1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "python3-notario-0:0.0.16-2.el8cp.noarch", "product": { "name": "python3-notario-0:0.0.16-2.el8cp.noarch", "product_id": "python3-notario-0:0.0.16-2.el8cp.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-notario@0.0.16-2.el8cp?arch=noarch" } } }, { "category": "product_version", "name": "novnc-0:1.1.0-1.el8ost.noarch", "product": { "name": "novnc-0:1.1.0-1.el8ost.noarch", "product_id": "novnc-0:1.1.0-1.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/novnc@1.1.0-1.el8ost?arch=noarch" } } }, { "category": "product_version", "name": "python3-websocket-client-0:0.54.0-1.el8ost.noarch", "product": { "name": "python3-websocket-client-0:0.54.0-1.el8ost.noarch", "product_id": "python3-websocket-client-0:0.54.0-1.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-websocket-client@0.54.0-1.el8ost?arch=noarch" } } }, { "category": "product_version", "name": "log4j12-0:1.2.17-22.el8ev.noarch", "product": { "name": "log4j12-0:1.2.17-22.el8ev.noarch", "product_id": "log4j12-0:1.2.17-22.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/log4j12@1.2.17-22.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "log4j12-javadoc-0:1.2.17-22.el8ev.noarch", "product": { "name": "log4j12-javadoc-0:1.2.17-22.el8ev.noarch", "product_id": "log4j12-javadoc-0:1.2.17-22.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/log4j12-javadoc@1.2.17-22.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "ansible-runner-0:1.4.5-1.el8ar.noarch", "product": { "name": "ansible-runner-0:1.4.5-1.el8ar.noarch", "product_id": "ansible-runner-0:1.4.5-1.el8ar.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ansible-runner@1.4.5-1.el8ar?arch=noarch" } } }, { "category": "product_version", "name": "python3-ansible-runner-0:1.4.5-1.el8ar.noarch", "product": { "name": "python3-ansible-runner-0:1.4.5-1.el8ar.noarch", "product_id": "python3-ansible-runner-0:1.4.5-1.el8ar.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-ansible-runner@1.4.5-1.el8ar?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-extension-logger-log4j-0:1.1.0-1.el8ev.noarch", "product": { "name": "ovirt-engine-extension-logger-log4j-0:1.1.0-1.el8ev.noarch", "product_id": "ovirt-engine-extension-logger-log4j-0:1.1.0-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-extension-logger-log4j@1.1.0-1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "rhvm-dependencies-0:4.4.0-1.el8ev.noarch", "product": { "name": "rhvm-dependencies-0:4.4.0-1.el8ev.noarch", "product_id": "rhvm-dependencies-0:4.4.0-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhvm-dependencies@4.4.0-1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "java-client-kubevirt-0:0.5.0-1.el8ev.noarch", "product": { "name": "java-client-kubevirt-0:0.5.0-1.el8ev.noarch", "product_id": "java-client-kubevirt-0:0.5.0-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-client-kubevirt@0.5.0-1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "apache-commons-compress-0:1.18-1.el8ev.noarch", "product": { "name": "apache-commons-compress-0:1.18-1.el8ev.noarch", "product_id": "apache-commons-compress-0:1.18-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-compress@1.18-1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "apache-commons-compress-javadoc-0:1.18-1.el8ev.noarch", "product": { "name": "apache-commons-compress-javadoc-0:1.18-1.el8ev.noarch", "product_id": "apache-commons-compress-javadoc-0:1.18-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-compress-javadoc@1.18-1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "apache-commons-jxpath-0:1.3-29.el8ev.noarch", "product": { "name": "apache-commons-jxpath-0:1.3-29.el8ev.noarch", "product_id": "apache-commons-jxpath-0:1.3-29.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-jxpath@1.3-29.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "apache-commons-jxpath-javadoc-0:1.3-29.el8ev.noarch", "product": { "name": "apache-commons-jxpath-javadoc-0:1.3-29.el8ev.noarch", "product_id": "apache-commons-jxpath-javadoc-0:1.3-29.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-jxpath-javadoc@1.3-29.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "python3-flask-restful-0:0.3.6-8.el8ost.noarch", "product": { "name": "python3-flask-restful-0:0.3.6-8.el8ost.noarch", "product_id": "python3-flask-restful-0:0.3.6-8.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-flask-restful@0.3.6-8.el8ost?arch=noarch" } } }, { "category": "product_version", "name": "python3-aniso8601-0:0.82-4.el8ost.noarch", "product": { "name": "python3-aniso8601-0:0.82-4.el8ost.noarch", "product_id": "python3-aniso8601-0:0.82-4.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-aniso8601@0.82-4.el8ost?arch=noarch" } } }, { "category": "product_version", "name": "python3-werkzeug-0:0.16.0-1.el8ost.noarch", "product": { "name": "python3-werkzeug-0:0.16.0-1.el8ost.noarch", "product_id": "python3-werkzeug-0:0.16.0-1.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-werkzeug@0.16.0-1.el8ost?arch=noarch" } } }, { "category": "product_version", "name": "python3-werkzeug-doc-0:0.16.0-1.el8ost.noarch", "product": { "name": "python3-werkzeug-doc-0:0.16.0-1.el8ost.noarch", "product_id": "python3-werkzeug-doc-0:0.16.0-1.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-werkzeug-doc@0.16.0-1.el8ost?arch=noarch" } } }, { "category": "product_version", "name": "python-flask-doc-1:1.0.2-2.el8ost.noarch", "product": { "name": "python-flask-doc-1:1.0.2-2.el8ost.noarch", "product_id": "python-flask-doc-1:1.0.2-2.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-flask-doc@1.0.2-2.el8ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "python3-flask-1:1.0.2-2.el8ost.noarch", "product": { "name": "python3-flask-1:1.0.2-2.el8ost.noarch", "product_id": "python3-flask-1:1.0.2-2.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-flask@1.0.2-2.el8ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "ovirt-cockpit-sso-0:0.1.4-1.el8ev.noarch", "product": { "name": "ovirt-cockpit-sso-0:0.1.4-1.el8ev.noarch", "product_id": "ovirt-cockpit-sso-0:0.1.4-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-cockpit-sso@0.1.4-1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "ansible-runner-service-0:1.0.2-1.el8ev.noarch", "product": { "name": "ansible-runner-service-0:1.0.2-1.el8ev.noarch", "product_id": "ansible-runner-service-0:1.0.2-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ansible-runner-service@1.0.2-1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "openstack-java-ceilometer-client-0:3.2.9-1.el8ev.noarch", "product": { "name": "openstack-java-ceilometer-client-0:3.2.9-1.el8ev.noarch", "product_id": "openstack-java-ceilometer-client-0:3.2.9-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-java-ceilometer-client@3.2.9-1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "openstack-java-ceilometer-model-0:3.2.9-1.el8ev.noarch", "product": { "name": "openstack-java-ceilometer-model-0:3.2.9-1.el8ev.noarch", "product_id": "openstack-java-ceilometer-model-0:3.2.9-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-java-ceilometer-model@3.2.9-1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "openstack-java-cinder-client-0:3.2.9-1.el8ev.noarch", "product": { "name": "openstack-java-cinder-client-0:3.2.9-1.el8ev.noarch", "product_id": "openstack-java-cinder-client-0:3.2.9-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-java-cinder-client@3.2.9-1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "openstack-java-cinder-model-0:3.2.9-1.el8ev.noarch", "product": { "name": "openstack-java-cinder-model-0:3.2.9-1.el8ev.noarch", "product_id": "openstack-java-cinder-model-0:3.2.9-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-java-cinder-model@3.2.9-1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "openstack-java-client-0:3.2.9-1.el8ev.noarch", "product": { "name": "openstack-java-client-0:3.2.9-1.el8ev.noarch", "product_id": "openstack-java-client-0:3.2.9-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-java-client@3.2.9-1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "openstack-java-glance-client-0:3.2.9-1.el8ev.noarch", "product": { "name": "openstack-java-glance-client-0:3.2.9-1.el8ev.noarch", "product_id": "openstack-java-glance-client-0:3.2.9-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-java-glance-client@3.2.9-1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "openstack-java-glance-model-0:3.2.9-1.el8ev.noarch", "product": { "name": "openstack-java-glance-model-0:3.2.9-1.el8ev.noarch", "product_id": "openstack-java-glance-model-0:3.2.9-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-java-glance-model@3.2.9-1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "openstack-java-heat-client-0:3.2.9-1.el8ev.noarch", "product": { "name": "openstack-java-heat-client-0:3.2.9-1.el8ev.noarch", "product_id": "openstack-java-heat-client-0:3.2.9-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-java-heat-client@3.2.9-1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "openstack-java-heat-model-0:3.2.9-1.el8ev.noarch", "product": { "name": "openstack-java-heat-model-0:3.2.9-1.el8ev.noarch", "product_id": "openstack-java-heat-model-0:3.2.9-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-java-heat-model@3.2.9-1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "openstack-java-javadoc-0:3.2.9-1.el8ev.noarch", "product": { "name": "openstack-java-javadoc-0:3.2.9-1.el8ev.noarch", "product_id": "openstack-java-javadoc-0:3.2.9-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-java-javadoc@3.2.9-1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "openstack-java-keystone-client-0:3.2.9-1.el8ev.noarch", "product": { "name": "openstack-java-keystone-client-0:3.2.9-1.el8ev.noarch", "product_id": "openstack-java-keystone-client-0:3.2.9-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-java-keystone-client@3.2.9-1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "openstack-java-keystone-model-0:3.2.9-1.el8ev.noarch", "product": { "name": "openstack-java-keystone-model-0:3.2.9-1.el8ev.noarch", "product_id": "openstack-java-keystone-model-0:3.2.9-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-java-keystone-model@3.2.9-1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "openstack-java-nova-client-0:3.2.9-1.el8ev.noarch", "product": { "name": "openstack-java-nova-client-0:3.2.9-1.el8ev.noarch", "product_id": "openstack-java-nova-client-0:3.2.9-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-java-nova-client@3.2.9-1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "openstack-java-nova-model-0:3.2.9-1.el8ev.noarch", "product": { "name": "openstack-java-nova-model-0:3.2.9-1.el8ev.noarch", "product_id": "openstack-java-nova-model-0:3.2.9-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-java-nova-model@3.2.9-1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "openstack-java-quantum-client-0:3.2.9-1.el8ev.noarch", "product": { "name": "openstack-java-quantum-client-0:3.2.9-1.el8ev.noarch", "product_id": "openstack-java-quantum-client-0:3.2.9-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-java-quantum-client@3.2.9-1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "openstack-java-quantum-model-0:3.2.9-1.el8ev.noarch", "product": { "name": "openstack-java-quantum-model-0:3.2.9-1.el8ev.noarch", "product_id": "openstack-java-quantum-model-0:3.2.9-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-java-quantum-model@3.2.9-1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "openstack-java-resteasy-connector-0:3.2.9-1.el8ev.noarch", "product": { "name": "openstack-java-resteasy-connector-0:3.2.9-1.el8ev.noarch", "product_id": "openstack-java-resteasy-connector-0:3.2.9-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-java-resteasy-connector@3.2.9-1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "openstack-java-swift-client-0:3.2.9-1.el8ev.noarch", "product": { "name": "openstack-java-swift-client-0:3.2.9-1.el8ev.noarch", "product_id": "openstack-java-swift-client-0:3.2.9-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-java-swift-client@3.2.9-1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "openstack-java-swift-model-0:3.2.9-1.el8ev.noarch", "product": { "name": "openstack-java-swift-model-0:3.2.9-1.el8ev.noarch", "product_id": "openstack-java-swift-model-0:3.2.9-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-java-swift-model@3.2.9-1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-fast-forward-upgrade-0:1.1.6-0.el8ev.noarch", "product": { "name": "ovirt-fast-forward-upgrade-0:1.1.6-0.el8ev.noarch", "product_id": "ovirt-fast-forward-upgrade-0:1.1.6-0.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-fast-forward-upgrade@1.1.6-0.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "engine-db-query-0:1.6.1-1.el8ev.noarch", "product": { "name": "engine-db-query-0:1.6.1-1.el8ev.noarch", "product_id": "engine-db-query-0:1.6.1-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/engine-db-query@1.6.1-1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "rhv-log-collector-analyzer-0:1.0.2-1.el8ev.noarch", "product": { "name": "rhv-log-collector-analyzer-0:1.0.2-1.el8ev.noarch", "product_id": "rhv-log-collector-analyzer-0:1.0.2-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhv-log-collector-analyzer@1.0.2-1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-metrics-0:1.4.1.1-1.el8ev.noarch", "product": { "name": "ovirt-engine-metrics-0:1.4.1.1-1.el8ev.noarch", "product_id": "ovirt-engine-metrics-0:1.4.1.1-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-metrics@1.4.1.1-1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "apache-sshd-0:2.5.1-1.el8ev.noarch", "product": { "name": "apache-sshd-0:2.5.1-1.el8ev.noarch", "product_id": "apache-sshd-0:2.5.1-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-sshd@2.5.1-1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "apache-sshd-javadoc-0:2.5.1-1.el8ev.noarch", "product": { "name": "apache-sshd-javadoc-0:2.5.1-1.el8ev.noarch", "product_id": "apache-sshd-javadoc-0:2.5.1-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-sshd-javadoc@2.5.1-1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "rhvm-branding-rhv-0:4.4.4-1.el8ev.noarch", "product": { "name": "rhvm-branding-rhv-0:4.4.4-1.el8ev.noarch", "product_id": "rhvm-branding-rhv-0:4.4.4-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhvm-branding-rhv@4.4.4-1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-dwh-0:4.4.1.2-1.el8ev.noarch", "product": { "name": "ovirt-engine-dwh-0:4.4.1.2-1.el8ev.noarch", "product_id": "ovirt-engine-dwh-0:4.4.1.2-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-dwh@4.4.1.2-1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-dwh-grafana-integration-setup-0:4.4.1.2-1.el8ev.noarch", "product": { "name": "ovirt-engine-dwh-grafana-integration-setup-0:4.4.1.2-1.el8ev.noarch", "product_id": "ovirt-engine-dwh-grafana-integration-setup-0:4.4.1.2-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-dwh-grafana-integration-setup@4.4.1.2-1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-dwh-setup-0:4.4.1.2-1.el8ev.noarch", "product": { "name": "ovirt-engine-dwh-setup-0:4.4.1.2-1.el8ev.noarch", "product_id": "ovirt-engine-dwh-setup-0:4.4.1.2-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-dwh-setup@4.4.1.2-1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-web-ui-0:1.6.3-1.el8ev.noarch", "product": { "name": "ovirt-web-ui-0:1.6.3-1.el8ev.noarch", "product_id": "ovirt-web-ui-0:1.6.3-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-web-ui@1.6.3-1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-ui-extensions-0:1.2.2-1.el8ev.noarch", "product": { "name": "ovirt-engine-ui-extensions-0:1.2.2-1.el8ev.noarch", "product_id": "ovirt-engine-ui-extensions-0:1.2.2-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-ui-extensions@1.2.2-1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-0:4.4.1.8-0.7.el8ev.noarch", "product": { "name": "ovirt-engine-0:4.4.1.8-0.7.el8ev.noarch", "product_id": "ovirt-engine-0:4.4.1.8-0.7.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine@4.4.1.8-0.7.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-backend-0:4.4.1.8-0.7.el8ev.noarch", "product": { "name": "ovirt-engine-backend-0:4.4.1.8-0.7.el8ev.noarch", "product_id": "ovirt-engine-backend-0:4.4.1.8-0.7.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-backend@4.4.1.8-0.7.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-dbscripts-0:4.4.1.8-0.7.el8ev.noarch", "product": { "name": "ovirt-engine-dbscripts-0:4.4.1.8-0.7.el8ev.noarch", "product_id": "ovirt-engine-dbscripts-0:4.4.1.8-0.7.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-dbscripts@4.4.1.8-0.7.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-health-check-bundler-0:4.4.1.8-0.7.el8ev.noarch", "product": { "name": "ovirt-engine-health-check-bundler-0:4.4.1.8-0.7.el8ev.noarch", "product_id": "ovirt-engine-health-check-bundler-0:4.4.1.8-0.7.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-health-check-bundler@4.4.1.8-0.7.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-restapi-0:4.4.1.8-0.7.el8ev.noarch", "product": { "name": "ovirt-engine-restapi-0:4.4.1.8-0.7.el8ev.noarch", "product_id": "ovirt-engine-restapi-0:4.4.1.8-0.7.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-restapi@4.4.1.8-0.7.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-setup-0:4.4.1.8-0.7.el8ev.noarch", "product": { "name": "ovirt-engine-setup-0:4.4.1.8-0.7.el8ev.noarch", "product_id": "ovirt-engine-setup-0:4.4.1.8-0.7.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-setup@4.4.1.8-0.7.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-setup-base-0:4.4.1.8-0.7.el8ev.noarch", "product": { "name": "ovirt-engine-setup-base-0:4.4.1.8-0.7.el8ev.noarch", "product_id": "ovirt-engine-setup-base-0:4.4.1.8-0.7.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-setup-base@4.4.1.8-0.7.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-setup-plugin-cinderlib-0:4.4.1.8-0.7.el8ev.noarch", "product": { "name": "ovirt-engine-setup-plugin-cinderlib-0:4.4.1.8-0.7.el8ev.noarch", "product_id": "ovirt-engine-setup-plugin-cinderlib-0:4.4.1.8-0.7.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-setup-plugin-cinderlib@4.4.1.8-0.7.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-setup-plugin-imageio-0:4.4.1.8-0.7.el8ev.noarch", "product": { "name": "ovirt-engine-setup-plugin-imageio-0:4.4.1.8-0.7.el8ev.noarch", "product_id": "ovirt-engine-setup-plugin-imageio-0:4.4.1.8-0.7.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-setup-plugin-imageio@4.4.1.8-0.7.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-setup-plugin-ovirt-engine-0:4.4.1.8-0.7.el8ev.noarch", "product": { "name": "ovirt-engine-setup-plugin-ovirt-engine-0:4.4.1.8-0.7.el8ev.noarch", "product_id": "ovirt-engine-setup-plugin-ovirt-engine-0:4.4.1.8-0.7.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-setup-plugin-ovirt-engine@4.4.1.8-0.7.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-setup-plugin-ovirt-engine-common-0:4.4.1.8-0.7.el8ev.noarch", "product": { "name": "ovirt-engine-setup-plugin-ovirt-engine-common-0:4.4.1.8-0.7.el8ev.noarch", "product_id": "ovirt-engine-setup-plugin-ovirt-engine-common-0:4.4.1.8-0.7.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-setup-plugin-ovirt-engine-common@4.4.1.8-0.7.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.4.1.8-0.7.el8ev.noarch", "product": { "name": "ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.4.1.8-0.7.el8ev.noarch", "product_id": "ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.4.1.8-0.7.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-setup-plugin-vmconsole-proxy-helper@4.4.1.8-0.7.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-setup-plugin-websocket-proxy-0:4.4.1.8-0.7.el8ev.noarch", "product": { "name": "ovirt-engine-setup-plugin-websocket-proxy-0:4.4.1.8-0.7.el8ev.noarch", "product_id": "ovirt-engine-setup-plugin-websocket-proxy-0:4.4.1.8-0.7.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-setup-plugin-websocket-proxy@4.4.1.8-0.7.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-tools-0:4.4.1.8-0.7.el8ev.noarch", "product": { "name": "ovirt-engine-tools-0:4.4.1.8-0.7.el8ev.noarch", "product_id": "ovirt-engine-tools-0:4.4.1.8-0.7.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-tools@4.4.1.8-0.7.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-tools-backup-0:4.4.1.8-0.7.el8ev.noarch", "product": { "name": "ovirt-engine-tools-backup-0:4.4.1.8-0.7.el8ev.noarch", "product_id": "ovirt-engine-tools-backup-0:4.4.1.8-0.7.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-tools-backup@4.4.1.8-0.7.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-vmconsole-proxy-helper-0:4.4.1.8-0.7.el8ev.noarch", "product": { "name": "ovirt-engine-vmconsole-proxy-helper-0:4.4.1.8-0.7.el8ev.noarch", "product_id": "ovirt-engine-vmconsole-proxy-helper-0:4.4.1.8-0.7.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-vmconsole-proxy-helper@4.4.1.8-0.7.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-webadmin-portal-0:4.4.1.8-0.7.el8ev.noarch", "product": { "name": "ovirt-engine-webadmin-portal-0:4.4.1.8-0.7.el8ev.noarch", "product_id": "ovirt-engine-webadmin-portal-0:4.4.1.8-0.7.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-webadmin-portal@4.4.1.8-0.7.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-websocket-proxy-0:4.4.1.8-0.7.el8ev.noarch", "product": { "name": "ovirt-engine-websocket-proxy-0:4.4.1.8-0.7.el8ev.noarch", "product_id": "ovirt-engine-websocket-proxy-0:4.4.1.8-0.7.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-websocket-proxy@4.4.1.8-0.7.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "python3-ovirt-engine-lib-0:4.4.1.8-0.7.el8ev.noarch", "product": { "name": "python3-ovirt-engine-lib-0:4.4.1.8-0.7.el8ev.noarch", "product_id": "python3-ovirt-engine-lib-0:4.4.1.8-0.7.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-ovirt-engine-lib@4.4.1.8-0.7.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "rhvm-0:4.4.1.8-0.7.el8ev.noarch", "product": { "name": "rhvm-0:4.4.1.8-0.7.el8ev.noarch", "product_id": "rhvm-0:4.4.1.8-0.7.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhvm@4.4.1.8-0.7.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-log-collector-0:4.4.2-1.el8ev.noarch", "product": { "name": "ovirt-log-collector-0:4.4.2-1.el8ev.noarch", "product_id": "ovirt-log-collector-0:4.4.2-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-log-collector@4.4.2-1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "apache-commons-configuration-0:1.10-1.el8ev.noarch", "product": { "name": "apache-commons-configuration-0:1.10-1.el8ev.noarch", "product_id": "apache-commons-configuration-0:1.10-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-configuration@1.10-1.el8ev?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "unboundid-ldapsdk-0:4.0.14-1.el8ev.src", "product": { "name": "unboundid-ldapsdk-0:4.0.14-1.el8ev.src", "product_id": "unboundid-ldapsdk-0:4.0.14-1.el8ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/unboundid-ldapsdk@4.0.14-1.el8ev?arch=src" } } }, { "category": "product_version", "name": "ed25519-java-0:0.3.0-1.el8ev.src", "product": { "name": "ed25519-java-0:0.3.0-1.el8ev.src", "product_id": "ed25519-java-0:0.3.0-1.el8ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ed25519-java@0.3.0-1.el8ev?arch=src" } } }, { "category": "product_version", "name": "snmp4j-0:2.4.1-1.el8ev.src", "product": { "name": "snmp4j-0:2.4.1-1.el8ev.src", "product_id": "snmp4j-0:2.4.1-1.el8ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/snmp4j@2.4.1-1.el8ev?arch=src" } } }, { "category": "product_version", "name": "ebay-cors-filter-0:1.0.1-4.el8ev.src", "product": { "name": "ebay-cors-filter-0:1.0.1-4.el8ev.src", "product_id": "ebay-cors-filter-0:1.0.1-4.el8ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ebay-cors-filter@1.0.1-4.el8ev?arch=src" } } }, { "category": "product_version", "name": "apache-commons-jexl-0:2.1.1-1.el8ev.src", "product": { "name": "apache-commons-jexl-0:2.1.1-1.el8ev.src", "product_id": "apache-commons-jexl-0:2.1.1-1.el8ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-jexl@2.1.1-1.el8ev?arch=src" } } }, { "category": "product_version", "name": "apache-commons-collections4-0:4.4-1.el8ev.src", "product": { "name": "apache-commons-collections4-0:4.4-1.el8ev.src", "product_id": "apache-commons-collections4-0:4.4-1.el8ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-collections4@4.4-1.el8ev?arch=src" } } }, { "category": "product_version", "name": "apache-commons-vfs-0:2.4.1-1.el8ev.src", "product": { "name": "apache-commons-vfs-0:2.4.1-1.el8ev.src", "product_id": "apache-commons-vfs-0:2.4.1-1.el8ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-vfs@2.4.1-1.el8ev?arch=src" } } }, { "category": "product_version", "name": "ws-commons-util-0:1.0.2-1.el8ev.src", "product": { "name": "ws-commons-util-0:1.0.2-1.el8ev.src", "product_id": "ws-commons-util-0:1.0.2-1.el8ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ws-commons-util@1.0.2-1.el8ev?arch=src" } } }, { "category": "product_version", "name": "xmlrpc-0:3.1.3-1.el8ev.src", "product": { "name": "xmlrpc-0:3.1.3-1.el8ev.src", "product_id": "xmlrpc-0:3.1.3-1.el8ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/xmlrpc@3.1.3-1.el8ev?arch=src" } } }, { "category": "product_version", "name": "ovirt-engine-extensions-api-0:1.0.1-1.el8ev.src", "product": { "name": "ovirt-engine-extensions-api-0:1.0.1-1.el8ev.src", "product_id": "ovirt-engine-extensions-api-0:1.0.1-1.el8ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-extensions-api@1.0.1-1.el8ev?arch=src" } } }, { "category": "product_version", "name": "ovirt-engine-extension-aaa-jdbc-0:1.2.0-1.el8ev.src", "product": { "name": "ovirt-engine-extension-aaa-jdbc-0:1.2.0-1.el8ev.src", "product_id": "ovirt-engine-extension-aaa-jdbc-0:1.2.0-1.el8ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-extension-aaa-jdbc@1.2.0-1.el8ev?arch=src" } } }, { "category": "product_version", "name": "vdsm-jsonrpc-java-0:1.5.4-1.el8ev.src", "product": { "name": "vdsm-jsonrpc-java-0:1.5.4-1.el8ev.src", "product_id": "vdsm-jsonrpc-java-0:1.5.4-1.el8ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/vdsm-jsonrpc-java@1.5.4-1.el8ev?arch=src" } } }, { "category": "product_version", "name": "ovirt-scheduler-proxy-0:0.1.9-1.el8ev.src", "product": { "name": "ovirt-scheduler-proxy-0:0.1.9-1.el8ev.src", "product_id": "ovirt-scheduler-proxy-0:0.1.9-1.el8ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-scheduler-proxy@0.1.9-1.el8ev?arch=src" } } }, { "category": "product_version", "name": "makeself-0:2.4.0-4.el8ev.src", "product": { "name": "makeself-0:2.4.0-4.el8ev.src", "product_id": "makeself-0:2.4.0-4.el8ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/makeself@2.4.0-4.el8ev?arch=src" } } }, { "category": "product_version", "name": "python-pbr-0:5.1.2-2.el8ost.src", "product": { "name": "python-pbr-0:5.1.2-2.el8ost.src", "product_id": "python-pbr-0:5.1.2-2.el8ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-pbr@5.1.2-2.el8ost?arch=src" } } }, { "category": "product_version", "name": "python-six-0:1.12.0-1.el8ost.src", "product": { "name": "python-six-0:1.12.0-1.el8ost.src", "product_id": "python-six-0:1.12.0-1.el8ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-six@1.12.0-1.el8ost?arch=src" } } }, { "category": "product_version", "name": "python-netaddr-0:0.7.19-8.1.el8ost.src", "product": { "name": "python-netaddr-0:0.7.19-8.1.el8ost.src", "product_id": "python-netaddr-0:0.7.19-8.1.el8ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-netaddr@0.7.19-8.1.el8ost?arch=src" } } }, { "category": "product_version", "name": "m2crypto-0:0.35.2-5.el8ev.src", "product": { "name": "m2crypto-0:0.35.2-5.el8ev.src", "product_id": "m2crypto-0:0.35.2-5.el8ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/m2crypto@0.35.2-5.el8ev?arch=src" } } }, { "category": "product_version", "name": "ovirt-engine-api-explorer-0:0.0.6-1.el8ev.src", "product": { "name": "ovirt-engine-api-explorer-0:0.0.6-1.el8ev.src", "product_id": "ovirt-engine-api-explorer-0:0.0.6-1.el8ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-api-explorer@0.0.6-1.el8ev?arch=src" } } }, { "category": "product_version", "name": "python-ovsdbapp-0:0.17.1-0.20191216120142.206cf14.el8ost.src", "product": { "name": "python-ovsdbapp-0:0.17.1-0.20191216120142.206cf14.el8ost.src", "product_id": "python-ovsdbapp-0:0.17.1-0.20191216120142.206cf14.el8ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-ovsdbapp@0.17.1-0.20191216120142.206cf14.el8ost?arch=src" } } }, { "category": "product_version", "name": "rhvm-setup-plugins-0:4.4.2-1.el8ev.src", "product": { "name": "rhvm-setup-plugins-0:4.4.2-1.el8ev.src", "product_id": "rhvm-setup-plugins-0:4.4.2-1.el8ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhvm-setup-plugins@4.4.2-1.el8ev?arch=src" } } }, { "category": "product_version", "name": "ovirt-engine-extension-aaa-ldap-0:1.4.0-1.el8ev.src", "product": { "name": "ovirt-engine-extension-aaa-ldap-0:1.4.0-1.el8ev.src", "product_id": "ovirt-engine-extension-aaa-ldap-0:1.4.0-1.el8ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-extension-aaa-ldap@1.4.0-1.el8ev?arch=src" } } }, { "category": "product_version", "name": "ovirt-engine-extension-aaa-misc-0:1.1.0-1.el8ev.src", "product": { "name": "ovirt-engine-extension-aaa-misc-0:1.1.0-1.el8ev.src", "product_id": "ovirt-engine-extension-aaa-misc-0:1.1.0-1.el8ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-extension-aaa-misc@1.1.0-1.el8ev?arch=src" } } }, { "category": "product_version", "name": "python-notario-0:0.0.16-2.el8cp.src", "product": { "name": "python-notario-0:0.0.16-2.el8cp.src", "product_id": "python-notario-0:0.0.16-2.el8cp.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-notario@0.0.16-2.el8cp?arch=src" } } }, { "category": "product_version", "name": "novnc-0:1.1.0-1.el8ost.src", "product": { "name": "novnc-0:1.1.0-1.el8ost.src", "product_id": "novnc-0:1.1.0-1.el8ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/novnc@1.1.0-1.el8ost?arch=src" } } }, { "category": "product_version", "name": "python-websocket-client-0:0.54.0-1.el8ost.src", "product": { "name": "python-websocket-client-0:0.54.0-1.el8ost.src", "product_id": "python-websocket-client-0:0.54.0-1.el8ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-websocket-client@0.54.0-1.el8ost?arch=src" } } }, { "category": "product_version", "name": "log4j12-0:1.2.17-22.el8ev.src", "product": { "name": "log4j12-0:1.2.17-22.el8ev.src", "product_id": "log4j12-0:1.2.17-22.el8ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/log4j12@1.2.17-22.el8ev?arch=src" } } }, { "category": "product_version", "name": "ansible-runner-0:1.4.5-1.el8ar.src", "product": { "name": "ansible-runner-0:1.4.5-1.el8ar.src", "product_id": "ansible-runner-0:1.4.5-1.el8ar.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ansible-runner@1.4.5-1.el8ar?arch=src" } } }, { "category": "product_version", "name": "ovirt-engine-extension-logger-log4j-0:1.1.0-1.el8ev.src", "product": { "name": "ovirt-engine-extension-logger-log4j-0:1.1.0-1.el8ev.src", "product_id": "ovirt-engine-extension-logger-log4j-0:1.1.0-1.el8ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-extension-logger-log4j@1.1.0-1.el8ev?arch=src" } } }, { "category": "product_version", "name": "rhvm-dependencies-0:4.4.0-1.el8ev.src", "product": { "name": "rhvm-dependencies-0:4.4.0-1.el8ev.src", "product_id": "rhvm-dependencies-0:4.4.0-1.el8ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhvm-dependencies@4.4.0-1.el8ev?arch=src" } } }, { "category": "product_version", "name": "java-client-kubevirt-0:0.5.0-1.el8ev.src", "product": { "name": "java-client-kubevirt-0:0.5.0-1.el8ev.src", "product_id": "java-client-kubevirt-0:0.5.0-1.el8ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-client-kubevirt@0.5.0-1.el8ev?arch=src" } } }, { "category": "product_version", "name": "apache-commons-compress-0:1.18-1.el8ev.src", "product": { "name": "apache-commons-compress-0:1.18-1.el8ev.src", "product_id": "apache-commons-compress-0:1.18-1.el8ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-compress@1.18-1.el8ev?arch=src" } } }, { "category": "product_version", "name": "apache-commons-jxpath-0:1.3-29.el8ev.src", "product": { "name": "apache-commons-jxpath-0:1.3-29.el8ev.src", "product_id": "apache-commons-jxpath-0:1.3-29.el8ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-jxpath@1.3-29.el8ev?arch=src" } } }, { "category": "product_version", "name": "python-flask-restful-0:0.3.6-8.el8ost.src", "product": { "name": "python-flask-restful-0:0.3.6-8.el8ost.src", "product_id": "python-flask-restful-0:0.3.6-8.el8ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-flask-restful@0.3.6-8.el8ost?arch=src" } } }, { "category": "product_version", "name": "python-aniso8601-0:0.82-4.el8ost.src", "product": { "name": "python-aniso8601-0:0.82-4.el8ost.src", "product_id": "python-aniso8601-0:0.82-4.el8ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-aniso8601@0.82-4.el8ost?arch=src" } } }, { "category": "product_version", "name": "python-werkzeug-0:0.16.0-1.el8ost.src", "product": { "name": "python-werkzeug-0:0.16.0-1.el8ost.src", "product_id": "python-werkzeug-0:0.16.0-1.el8ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-werkzeug@0.16.0-1.el8ost?arch=src" } } }, { "category": "product_version", "name": "python-flask-1:1.0.2-2.el8ost.src", "product": { "name": "python-flask-1:1.0.2-2.el8ost.src", "product_id": "python-flask-1:1.0.2-2.el8ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-flask@1.0.2-2.el8ost?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "ovirt-cockpit-sso-0:0.1.4-1.el8ev.src", "product": { "name": "ovirt-cockpit-sso-0:0.1.4-1.el8ev.src", "product_id": "ovirt-cockpit-sso-0:0.1.4-1.el8ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-cockpit-sso@0.1.4-1.el8ev?arch=src" } } }, { "category": "product_version", "name": "ansible-runner-service-0:1.0.2-1.el8ev.src", "product": { "name": "ansible-runner-service-0:1.0.2-1.el8ev.src", "product_id": "ansible-runner-service-0:1.0.2-1.el8ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ansible-runner-service@1.0.2-1.el8ev?arch=src" } } }, { "category": "product_version", "name": "openstack-java-sdk-0:3.2.9-1.el8ev.src", "product": { "name": "openstack-java-sdk-0:3.2.9-1.el8ev.src", "product_id": "openstack-java-sdk-0:3.2.9-1.el8ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-java-sdk@3.2.9-1.el8ev?arch=src" } } }, { "category": "product_version", "name": "ovirt-fast-forward-upgrade-0:1.1.6-0.el8ev.src", "product": { "name": "ovirt-fast-forward-upgrade-0:1.1.6-0.el8ev.src", "product_id": "ovirt-fast-forward-upgrade-0:1.1.6-0.el8ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-fast-forward-upgrade@1.1.6-0.el8ev?arch=src" } } }, { "category": "product_version", "name": "engine-db-query-0:1.6.1-1.el8ev.src", "product": { "name": "engine-db-query-0:1.6.1-1.el8ev.src", "product_id": "engine-db-query-0:1.6.1-1.el8ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/engine-db-query@1.6.1-1.el8ev?arch=src" } } }, { "category": "product_version", "name": "rhv-log-collector-analyzer-0:1.0.2-1.el8ev.src", "product": { "name": "rhv-log-collector-analyzer-0:1.0.2-1.el8ev.src", "product_id": "rhv-log-collector-analyzer-0:1.0.2-1.el8ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhv-log-collector-analyzer@1.0.2-1.el8ev?arch=src" } } }, { "category": "product_version", "name": "ovirt-engine-metrics-0:1.4.1.1-1.el8ev.src", "product": { "name": "ovirt-engine-metrics-0:1.4.1.1-1.el8ev.src", "product_id": "ovirt-engine-metrics-0:1.4.1.1-1.el8ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-metrics@1.4.1.1-1.el8ev?arch=src" } } }, { "category": "product_version", "name": "apache-sshd-0:2.5.1-1.el8ev.src", "product": { "name": "apache-sshd-0:2.5.1-1.el8ev.src", "product_id": "apache-sshd-0:2.5.1-1.el8ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-sshd@2.5.1-1.el8ev?arch=src" } } }, { "category": "product_version", "name": "rhvm-branding-rhv-0:4.4.4-1.el8ev.src", "product": { "name": "rhvm-branding-rhv-0:4.4.4-1.el8ev.src", "product_id": "rhvm-branding-rhv-0:4.4.4-1.el8ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhvm-branding-rhv@4.4.4-1.el8ev?arch=src" } } }, { "category": "product_version", "name": "ovirt-engine-dwh-0:4.4.1.2-1.el8ev.src", "product": { "name": "ovirt-engine-dwh-0:4.4.1.2-1.el8ev.src", "product_id": "ovirt-engine-dwh-0:4.4.1.2-1.el8ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-dwh@4.4.1.2-1.el8ev?arch=src" } } }, { "category": "product_version", "name": "ovirt-web-ui-0:1.6.3-1.el8ev.src", "product": { "name": "ovirt-web-ui-0:1.6.3-1.el8ev.src", "product_id": "ovirt-web-ui-0:1.6.3-1.el8ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-web-ui@1.6.3-1.el8ev?arch=src" } } }, { "category": "product_version", "name": "ovirt-engine-ui-extensions-0:1.2.2-1.el8ev.src", "product": { "name": "ovirt-engine-ui-extensions-0:1.2.2-1.el8ev.src", "product_id": "ovirt-engine-ui-extensions-0:1.2.2-1.el8ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-ui-extensions@1.2.2-1.el8ev?arch=src" } } }, { "category": "product_version", "name": "ovirt-engine-0:4.4.1.8-0.7.el8ev.src", "product": { "name": "ovirt-engine-0:4.4.1.8-0.7.el8ev.src", "product_id": "ovirt-engine-0:4.4.1.8-0.7.el8ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine@4.4.1.8-0.7.el8ev?arch=src" } } }, { "category": "product_version", "name": "ovirt-log-collector-0:4.4.2-1.el8ev.src", "product": { "name": "ovirt-log-collector-0:4.4.2-1.el8ev.src", "product_id": "ovirt-log-collector-0:4.4.2-1.el8ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-log-collector@4.4.2-1.el8ev?arch=src" } } }, { "category": "product_version", "name": "apache-commons-configuration-0:1.10-1.el8ev.src", "product": { "name": "apache-commons-configuration-0:1.10-1.el8ev.src", "product_id": "apache-commons-configuration-0:1.10-1.el8ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-configuration@1.10-1.el8ev?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "python3-m2crypto-0:0.35.2-5.el8ev.x86_64", "product": { "name": "python3-m2crypto-0:0.35.2-5.el8ev.x86_64", "product_id": "python3-m2crypto-0:0.35.2-5.el8ev.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-m2crypto@0.35.2-5.el8ev?arch=x86_64" } } }, { "category": "product_version", "name": "m2crypto-debugsource-0:0.35.2-5.el8ev.x86_64", "product": { "name": "m2crypto-debugsource-0:0.35.2-5.el8ev.x86_64", "product_id": "m2crypto-debugsource-0:0.35.2-5.el8ev.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/m2crypto-debugsource@0.35.2-5.el8ev?arch=x86_64" } } }, { "category": "product_version", "name": "python3-m2crypto-debuginfo-0:0.35.2-5.el8ev.x86_64", "product": { "name": "python3-m2crypto-debuginfo-0:0.35.2-5.el8ev.x86_64", "product_id": "python3-m2crypto-debuginfo-0:0.35.2-5.el8ev.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-m2crypto-debuginfo@0.35.2-5.el8ev?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "ansible-runner-0:1.4.5-1.el8ar.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ansible-runner-0:1.4.5-1.el8ar.noarch" }, "product_reference": "ansible-runner-0:1.4.5-1.el8ar.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ansible-runner-0:1.4.5-1.el8ar.src as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ansible-runner-0:1.4.5-1.el8ar.src" }, "product_reference": "ansible-runner-0:1.4.5-1.el8ar.src", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ansible-runner-service-0:1.0.2-1.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ansible-runner-service-0:1.0.2-1.el8ev.noarch" }, "product_reference": "ansible-runner-service-0:1.0.2-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ansible-runner-service-0:1.0.2-1.el8ev.src as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ansible-runner-service-0:1.0.2-1.el8ev.src" }, "product_reference": "ansible-runner-service-0:1.0.2-1.el8ev.src", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-collections4-0:4.4-1.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:apache-commons-collections4-0:4.4-1.el8ev.noarch" }, "product_reference": "apache-commons-collections4-0:4.4-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-collections4-0:4.4-1.el8ev.src as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:apache-commons-collections4-0:4.4-1.el8ev.src" }, "product_reference": "apache-commons-collections4-0:4.4-1.el8ev.src", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-collections4-javadoc-0:4.4-1.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:apache-commons-collections4-javadoc-0:4.4-1.el8ev.noarch" }, "product_reference": "apache-commons-collections4-javadoc-0:4.4-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-compress-0:1.18-1.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:apache-commons-compress-0:1.18-1.el8ev.noarch" }, "product_reference": "apache-commons-compress-0:1.18-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-compress-0:1.18-1.el8ev.src as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:apache-commons-compress-0:1.18-1.el8ev.src" }, "product_reference": "apache-commons-compress-0:1.18-1.el8ev.src", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-compress-javadoc-0:1.18-1.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:apache-commons-compress-javadoc-0:1.18-1.el8ev.noarch" }, "product_reference": "apache-commons-compress-javadoc-0:1.18-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-configuration-0:1.10-1.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:apache-commons-configuration-0:1.10-1.el8ev.noarch" }, "product_reference": "apache-commons-configuration-0:1.10-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-configuration-0:1.10-1.el8ev.src as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:apache-commons-configuration-0:1.10-1.el8ev.src" }, "product_reference": "apache-commons-configuration-0:1.10-1.el8ev.src", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-jexl-0:2.1.1-1.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:apache-commons-jexl-0:2.1.1-1.el8ev.noarch" }, "product_reference": "apache-commons-jexl-0:2.1.1-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-jexl-0:2.1.1-1.el8ev.src as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:apache-commons-jexl-0:2.1.1-1.el8ev.src" }, "product_reference": "apache-commons-jexl-0:2.1.1-1.el8ev.src", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-jexl-javadoc-0:2.1.1-1.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:apache-commons-jexl-javadoc-0:2.1.1-1.el8ev.noarch" }, "product_reference": "apache-commons-jexl-javadoc-0:2.1.1-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-jxpath-0:1.3-29.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:apache-commons-jxpath-0:1.3-29.el8ev.noarch" }, "product_reference": "apache-commons-jxpath-0:1.3-29.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-jxpath-0:1.3-29.el8ev.src as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:apache-commons-jxpath-0:1.3-29.el8ev.src" }, "product_reference": "apache-commons-jxpath-0:1.3-29.el8ev.src", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-jxpath-javadoc-0:1.3-29.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:apache-commons-jxpath-javadoc-0:1.3-29.el8ev.noarch" }, "product_reference": "apache-commons-jxpath-javadoc-0:1.3-29.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-vfs-0:2.4.1-1.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:apache-commons-vfs-0:2.4.1-1.el8ev.noarch" }, "product_reference": "apache-commons-vfs-0:2.4.1-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-vfs-0:2.4.1-1.el8ev.src as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:apache-commons-vfs-0:2.4.1-1.el8ev.src" }, "product_reference": "apache-commons-vfs-0:2.4.1-1.el8ev.src", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-vfs-ant-0:2.4.1-1.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:apache-commons-vfs-ant-0:2.4.1-1.el8ev.noarch" }, "product_reference": "apache-commons-vfs-ant-0:2.4.1-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-vfs-examples-0:2.4.1-1.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:apache-commons-vfs-examples-0:2.4.1-1.el8ev.noarch" }, "product_reference": "apache-commons-vfs-examples-0:2.4.1-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-vfs-javadoc-0:2.4.1-1.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:apache-commons-vfs-javadoc-0:2.4.1-1.el8ev.noarch" }, "product_reference": "apache-commons-vfs-javadoc-0:2.4.1-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "apache-sshd-0:2.5.1-1.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:apache-sshd-0:2.5.1-1.el8ev.noarch" }, "product_reference": "apache-sshd-0:2.5.1-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "apache-sshd-0:2.5.1-1.el8ev.src as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:apache-sshd-0:2.5.1-1.el8ev.src" }, "product_reference": "apache-sshd-0:2.5.1-1.el8ev.src", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "apache-sshd-javadoc-0:2.5.1-1.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:apache-sshd-javadoc-0:2.5.1-1.el8ev.noarch" }, "product_reference": "apache-sshd-javadoc-0:2.5.1-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ebay-cors-filter-0:1.0.1-4.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ebay-cors-filter-0:1.0.1-4.el8ev.noarch" }, "product_reference": "ebay-cors-filter-0:1.0.1-4.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ebay-cors-filter-0:1.0.1-4.el8ev.src as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ebay-cors-filter-0:1.0.1-4.el8ev.src" }, "product_reference": "ebay-cors-filter-0:1.0.1-4.el8ev.src", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ed25519-java-0:0.3.0-1.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ed25519-java-0:0.3.0-1.el8ev.noarch" }, "product_reference": "ed25519-java-0:0.3.0-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ed25519-java-0:0.3.0-1.el8ev.src as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ed25519-java-0:0.3.0-1.el8ev.src" }, "product_reference": "ed25519-java-0:0.3.0-1.el8ev.src", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ed25519-java-javadoc-0:0.3.0-1.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ed25519-java-javadoc-0:0.3.0-1.el8ev.noarch" }, "product_reference": "ed25519-java-javadoc-0:0.3.0-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "engine-db-query-0:1.6.1-1.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:engine-db-query-0:1.6.1-1.el8ev.noarch" }, "product_reference": "engine-db-query-0:1.6.1-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "engine-db-query-0:1.6.1-1.el8ev.src as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:engine-db-query-0:1.6.1-1.el8ev.src" }, "product_reference": "engine-db-query-0:1.6.1-1.el8ev.src", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "java-client-kubevirt-0:0.5.0-1.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:java-client-kubevirt-0:0.5.0-1.el8ev.noarch" }, "product_reference": "java-client-kubevirt-0:0.5.0-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "java-client-kubevirt-0:0.5.0-1.el8ev.src as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:java-client-kubevirt-0:0.5.0-1.el8ev.src" }, "product_reference": "java-client-kubevirt-0:0.5.0-1.el8ev.src", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "log4j12-0:1.2.17-22.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:log4j12-0:1.2.17-22.el8ev.noarch" }, "product_reference": "log4j12-0:1.2.17-22.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "log4j12-0:1.2.17-22.el8ev.src as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:log4j12-0:1.2.17-22.el8ev.src" }, "product_reference": "log4j12-0:1.2.17-22.el8ev.src", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "log4j12-javadoc-0:1.2.17-22.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:log4j12-javadoc-0:1.2.17-22.el8ev.noarch" }, "product_reference": "log4j12-javadoc-0:1.2.17-22.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "m2crypto-0:0.35.2-5.el8ev.src as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:m2crypto-0:0.35.2-5.el8ev.src" }, "product_reference": "m2crypto-0:0.35.2-5.el8ev.src", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "m2crypto-debugsource-0:0.35.2-5.el8ev.x86_64 as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:m2crypto-debugsource-0:0.35.2-5.el8ev.x86_64" }, "product_reference": "m2crypto-debugsource-0:0.35.2-5.el8ev.x86_64", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "makeself-0:2.4.0-4.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:makeself-0:2.4.0-4.el8ev.noarch" }, "product_reference": "makeself-0:2.4.0-4.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "makeself-0:2.4.0-4.el8ev.src as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:makeself-0:2.4.0-4.el8ev.src" }, "product_reference": "makeself-0:2.4.0-4.el8ev.src", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "novnc-0:1.1.0-1.el8ost.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:novnc-0:1.1.0-1.el8ost.noarch" }, "product_reference": "novnc-0:1.1.0-1.el8ost.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "novnc-0:1.1.0-1.el8ost.src as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:novnc-0:1.1.0-1.el8ost.src" }, "product_reference": "novnc-0:1.1.0-1.el8ost.src", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-java-ceilometer-client-0:3.2.9-1.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:openstack-java-ceilometer-client-0:3.2.9-1.el8ev.noarch" }, "product_reference": "openstack-java-ceilometer-client-0:3.2.9-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-java-ceilometer-model-0:3.2.9-1.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:openstack-java-ceilometer-model-0:3.2.9-1.el8ev.noarch" }, "product_reference": "openstack-java-ceilometer-model-0:3.2.9-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-java-cinder-client-0:3.2.9-1.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:openstack-java-cinder-client-0:3.2.9-1.el8ev.noarch" }, "product_reference": "openstack-java-cinder-client-0:3.2.9-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-java-cinder-model-0:3.2.9-1.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:openstack-java-cinder-model-0:3.2.9-1.el8ev.noarch" }, "product_reference": "openstack-java-cinder-model-0:3.2.9-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-java-client-0:3.2.9-1.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:openstack-java-client-0:3.2.9-1.el8ev.noarch" }, "product_reference": "openstack-java-client-0:3.2.9-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-java-glance-client-0:3.2.9-1.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:openstack-java-glance-client-0:3.2.9-1.el8ev.noarch" }, "product_reference": "openstack-java-glance-client-0:3.2.9-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-java-glance-model-0:3.2.9-1.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:openstack-java-glance-model-0:3.2.9-1.el8ev.noarch" }, "product_reference": "openstack-java-glance-model-0:3.2.9-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-java-heat-client-0:3.2.9-1.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:openstack-java-heat-client-0:3.2.9-1.el8ev.noarch" }, "product_reference": "openstack-java-heat-client-0:3.2.9-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-java-heat-model-0:3.2.9-1.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:openstack-java-heat-model-0:3.2.9-1.el8ev.noarch" }, "product_reference": "openstack-java-heat-model-0:3.2.9-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-java-javadoc-0:3.2.9-1.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:openstack-java-javadoc-0:3.2.9-1.el8ev.noarch" }, "product_reference": "openstack-java-javadoc-0:3.2.9-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-java-keystone-client-0:3.2.9-1.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:openstack-java-keystone-client-0:3.2.9-1.el8ev.noarch" }, "product_reference": "openstack-java-keystone-client-0:3.2.9-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-java-keystone-model-0:3.2.9-1.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:openstack-java-keystone-model-0:3.2.9-1.el8ev.noarch" }, "product_reference": "openstack-java-keystone-model-0:3.2.9-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-java-nova-client-0:3.2.9-1.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:openstack-java-nova-client-0:3.2.9-1.el8ev.noarch" }, "product_reference": "openstack-java-nova-client-0:3.2.9-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-java-nova-model-0:3.2.9-1.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:openstack-java-nova-model-0:3.2.9-1.el8ev.noarch" }, "product_reference": "openstack-java-nova-model-0:3.2.9-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-java-quantum-client-0:3.2.9-1.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:openstack-java-quantum-client-0:3.2.9-1.el8ev.noarch" }, "product_reference": "openstack-java-quantum-client-0:3.2.9-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-java-quantum-model-0:3.2.9-1.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:openstack-java-quantum-model-0:3.2.9-1.el8ev.noarch" }, "product_reference": "openstack-java-quantum-model-0:3.2.9-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-java-resteasy-connector-0:3.2.9-1.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:openstack-java-resteasy-connector-0:3.2.9-1.el8ev.noarch" }, "product_reference": "openstack-java-resteasy-connector-0:3.2.9-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-java-sdk-0:3.2.9-1.el8ev.src as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:openstack-java-sdk-0:3.2.9-1.el8ev.src" }, "product_reference": "openstack-java-sdk-0:3.2.9-1.el8ev.src", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-java-swift-client-0:3.2.9-1.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:openstack-java-swift-client-0:3.2.9-1.el8ev.noarch" }, "product_reference": "openstack-java-swift-client-0:3.2.9-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-java-swift-model-0:3.2.9-1.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:openstack-java-swift-model-0:3.2.9-1.el8ev.noarch" }, "product_reference": "openstack-java-swift-model-0:3.2.9-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-cockpit-sso-0:0.1.4-1.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-cockpit-sso-0:0.1.4-1.el8ev.noarch" }, "product_reference": "ovirt-cockpit-sso-0:0.1.4-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-cockpit-sso-0:0.1.4-1.el8ev.src as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-cockpit-sso-0:0.1.4-1.el8ev.src" }, "product_reference": "ovirt-cockpit-sso-0:0.1.4-1.el8ev.src", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-0:4.4.1.8-0.7.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-engine-0:4.4.1.8-0.7.el8ev.noarch" }, "product_reference": "ovirt-engine-0:4.4.1.8-0.7.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-0:4.4.1.8-0.7.el8ev.src as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-engine-0:4.4.1.8-0.7.el8ev.src" }, "product_reference": "ovirt-engine-0:4.4.1.8-0.7.el8ev.src", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-api-explorer-0:0.0.6-1.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-engine-api-explorer-0:0.0.6-1.el8ev.noarch" }, "product_reference": "ovirt-engine-api-explorer-0:0.0.6-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-api-explorer-0:0.0.6-1.el8ev.src as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-engine-api-explorer-0:0.0.6-1.el8ev.src" }, "product_reference": "ovirt-engine-api-explorer-0:0.0.6-1.el8ev.src", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-backend-0:4.4.1.8-0.7.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-engine-backend-0:4.4.1.8-0.7.el8ev.noarch" }, "product_reference": "ovirt-engine-backend-0:4.4.1.8-0.7.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-dbscripts-0:4.4.1.8-0.7.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-engine-dbscripts-0:4.4.1.8-0.7.el8ev.noarch" }, "product_reference": "ovirt-engine-dbscripts-0:4.4.1.8-0.7.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-dwh-0:4.4.1.2-1.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.4.1.2-1.el8ev.noarch" }, "product_reference": "ovirt-engine-dwh-0:4.4.1.2-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-dwh-0:4.4.1.2-1.el8ev.src as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.4.1.2-1.el8ev.src" }, "product_reference": "ovirt-engine-dwh-0:4.4.1.2-1.el8ev.src", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-dwh-grafana-integration-setup-0:4.4.1.2-1.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-engine-dwh-grafana-integration-setup-0:4.4.1.2-1.el8ev.noarch" }, "product_reference": "ovirt-engine-dwh-grafana-integration-setup-0:4.4.1.2-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-dwh-setup-0:4.4.1.2-1.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-engine-dwh-setup-0:4.4.1.2-1.el8ev.noarch" }, "product_reference": "ovirt-engine-dwh-setup-0:4.4.1.2-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-extension-aaa-jdbc-0:1.2.0-1.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-jdbc-0:1.2.0-1.el8ev.noarch" }, "product_reference": "ovirt-engine-extension-aaa-jdbc-0:1.2.0-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-extension-aaa-jdbc-0:1.2.0-1.el8ev.src as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-jdbc-0:1.2.0-1.el8ev.src" }, "product_reference": "ovirt-engine-extension-aaa-jdbc-0:1.2.0-1.el8ev.src", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-extension-aaa-ldap-0:1.4.0-1.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-ldap-0:1.4.0-1.el8ev.noarch" }, "product_reference": "ovirt-engine-extension-aaa-ldap-0:1.4.0-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-extension-aaa-ldap-0:1.4.0-1.el8ev.src as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-ldap-0:1.4.0-1.el8ev.src" }, "product_reference": "ovirt-engine-extension-aaa-ldap-0:1.4.0-1.el8ev.src", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-extension-aaa-ldap-setup-0:1.4.0-1.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-ldap-setup-0:1.4.0-1.el8ev.noarch" }, "product_reference": "ovirt-engine-extension-aaa-ldap-setup-0:1.4.0-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-extension-aaa-misc-0:1.1.0-1.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-misc-0:1.1.0-1.el8ev.noarch" }, "product_reference": "ovirt-engine-extension-aaa-misc-0:1.1.0-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-extension-aaa-misc-0:1.1.0-1.el8ev.src as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-misc-0:1.1.0-1.el8ev.src" }, "product_reference": "ovirt-engine-extension-aaa-misc-0:1.1.0-1.el8ev.src", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-extension-logger-log4j-0:1.1.0-1.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-engine-extension-logger-log4j-0:1.1.0-1.el8ev.noarch" }, "product_reference": "ovirt-engine-extension-logger-log4j-0:1.1.0-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-extension-logger-log4j-0:1.1.0-1.el8ev.src as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-engine-extension-logger-log4j-0:1.1.0-1.el8ev.src" }, "product_reference": "ovirt-engine-extension-logger-log4j-0:1.1.0-1.el8ev.src", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-extensions-api-0:1.0.1-1.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-engine-extensions-api-0:1.0.1-1.el8ev.noarch" }, "product_reference": "ovirt-engine-extensions-api-0:1.0.1-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-extensions-api-0:1.0.1-1.el8ev.src as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-engine-extensions-api-0:1.0.1-1.el8ev.src" }, "product_reference": "ovirt-engine-extensions-api-0:1.0.1-1.el8ev.src", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-extensions-api-javadoc-0:1.0.1-1.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-engine-extensions-api-javadoc-0:1.0.1-1.el8ev.noarch" }, "product_reference": "ovirt-engine-extensions-api-javadoc-0:1.0.1-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-health-check-bundler-0:4.4.1.8-0.7.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-engine-health-check-bundler-0:4.4.1.8-0.7.el8ev.noarch" }, "product_reference": "ovirt-engine-health-check-bundler-0:4.4.1.8-0.7.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-metrics-0:1.4.1.1-1.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-engine-metrics-0:1.4.1.1-1.el8ev.noarch" }, "product_reference": "ovirt-engine-metrics-0:1.4.1.1-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-metrics-0:1.4.1.1-1.el8ev.src as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-engine-metrics-0:1.4.1.1-1.el8ev.src" }, "product_reference": "ovirt-engine-metrics-0:1.4.1.1-1.el8ev.src", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-restapi-0:4.4.1.8-0.7.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-engine-restapi-0:4.4.1.8-0.7.el8ev.noarch" }, "product_reference": "ovirt-engine-restapi-0:4.4.1.8-0.7.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-setup-0:4.4.1.8-0.7.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-engine-setup-0:4.4.1.8-0.7.el8ev.noarch" }, "product_reference": "ovirt-engine-setup-0:4.4.1.8-0.7.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-setup-base-0:4.4.1.8-0.7.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-engine-setup-base-0:4.4.1.8-0.7.el8ev.noarch" }, "product_reference": "ovirt-engine-setup-base-0:4.4.1.8-0.7.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-setup-plugin-cinderlib-0:4.4.1.8-0.7.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-cinderlib-0:4.4.1.8-0.7.el8ev.noarch" }, "product_reference": "ovirt-engine-setup-plugin-cinderlib-0:4.4.1.8-0.7.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-setup-plugin-imageio-0:4.4.1.8-0.7.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-imageio-0:4.4.1.8-0.7.el8ev.noarch" }, "product_reference": "ovirt-engine-setup-plugin-imageio-0:4.4.1.8-0.7.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-setup-plugin-ovirt-engine-0:4.4.1.8-0.7.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-0:4.4.1.8-0.7.el8ev.noarch" }, "product_reference": "ovirt-engine-setup-plugin-ovirt-engine-0:4.4.1.8-0.7.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-setup-plugin-ovirt-engine-common-0:4.4.1.8-0.7.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-common-0:4.4.1.8-0.7.el8ev.noarch" }, "product_reference": "ovirt-engine-setup-plugin-ovirt-engine-common-0:4.4.1.8-0.7.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.4.1.8-0.7.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.4.1.8-0.7.el8ev.noarch" }, "product_reference": "ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.4.1.8-0.7.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-setup-plugin-websocket-proxy-0:4.4.1.8-0.7.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-websocket-proxy-0:4.4.1.8-0.7.el8ev.noarch" }, "product_reference": "ovirt-engine-setup-plugin-websocket-proxy-0:4.4.1.8-0.7.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-tools-0:4.4.1.8-0.7.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-engine-tools-0:4.4.1.8-0.7.el8ev.noarch" }, "product_reference": "ovirt-engine-tools-0:4.4.1.8-0.7.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-tools-backup-0:4.4.1.8-0.7.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-engine-tools-backup-0:4.4.1.8-0.7.el8ev.noarch" }, "product_reference": "ovirt-engine-tools-backup-0:4.4.1.8-0.7.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-ui-extensions-0:1.2.2-1.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.2.2-1.el8ev.noarch" }, "product_reference": "ovirt-engine-ui-extensions-0:1.2.2-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-ui-extensions-0:1.2.2-1.el8ev.src as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.2.2-1.el8ev.src" }, "product_reference": "ovirt-engine-ui-extensions-0:1.2.2-1.el8ev.src", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-vmconsole-proxy-helper-0:4.4.1.8-0.7.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-engine-vmconsole-proxy-helper-0:4.4.1.8-0.7.el8ev.noarch" }, "product_reference": "ovirt-engine-vmconsole-proxy-helper-0:4.4.1.8-0.7.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-webadmin-portal-0:4.4.1.8-0.7.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-engine-webadmin-portal-0:4.4.1.8-0.7.el8ev.noarch" }, "product_reference": "ovirt-engine-webadmin-portal-0:4.4.1.8-0.7.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-websocket-proxy-0:4.4.1.8-0.7.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-engine-websocket-proxy-0:4.4.1.8-0.7.el8ev.noarch" }, "product_reference": "ovirt-engine-websocket-proxy-0:4.4.1.8-0.7.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-fast-forward-upgrade-0:1.1.6-0.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-fast-forward-upgrade-0:1.1.6-0.el8ev.noarch" }, "product_reference": "ovirt-fast-forward-upgrade-0:1.1.6-0.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-fast-forward-upgrade-0:1.1.6-0.el8ev.src as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-fast-forward-upgrade-0:1.1.6-0.el8ev.src" }, "product_reference": "ovirt-fast-forward-upgrade-0:1.1.6-0.el8ev.src", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-log-collector-0:4.4.2-1.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.2-1.el8ev.noarch" }, "product_reference": "ovirt-log-collector-0:4.4.2-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-log-collector-0:4.4.2-1.el8ev.src as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.2-1.el8ev.src" }, "product_reference": "ovirt-log-collector-0:4.4.2-1.el8ev.src", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-scheduler-proxy-0:0.1.9-1.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-scheduler-proxy-0:0.1.9-1.el8ev.noarch" }, "product_reference": "ovirt-scheduler-proxy-0:0.1.9-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-scheduler-proxy-0:0.1.9-1.el8ev.src as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-scheduler-proxy-0:0.1.9-1.el8ev.src" }, "product_reference": "ovirt-scheduler-proxy-0:0.1.9-1.el8ev.src", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-web-ui-0:1.6.3-1.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-web-ui-0:1.6.3-1.el8ev.noarch" }, "product_reference": "ovirt-web-ui-0:1.6.3-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-web-ui-0:1.6.3-1.el8ev.src as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-web-ui-0:1.6.3-1.el8ev.src" }, "product_reference": "ovirt-web-ui-0:1.6.3-1.el8ev.src", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "python-aniso8601-0:0.82-4.el8ost.src as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:python-aniso8601-0:0.82-4.el8ost.src" }, "product_reference": "python-aniso8601-0:0.82-4.el8ost.src", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "python-flask-1:1.0.2-2.el8ost.src as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:python-flask-1:1.0.2-2.el8ost.src" }, "product_reference": "python-flask-1:1.0.2-2.el8ost.src", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "python-flask-doc-1:1.0.2-2.el8ost.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:python-flask-doc-1:1.0.2-2.el8ost.noarch" }, "product_reference": "python-flask-doc-1:1.0.2-2.el8ost.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "python-flask-restful-0:0.3.6-8.el8ost.src as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:python-flask-restful-0:0.3.6-8.el8ost.src" }, "product_reference": "python-flask-restful-0:0.3.6-8.el8ost.src", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "python-netaddr-0:0.7.19-8.1.el8ost.src as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:python-netaddr-0:0.7.19-8.1.el8ost.src" }, "product_reference": "python-netaddr-0:0.7.19-8.1.el8ost.src", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "python-notario-0:0.0.16-2.el8cp.src as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:python-notario-0:0.0.16-2.el8cp.src" }, "product_reference": "python-notario-0:0.0.16-2.el8cp.src", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "python-ovsdbapp-0:0.17.1-0.20191216120142.206cf14.el8ost.src as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:python-ovsdbapp-0:0.17.1-0.20191216120142.206cf14.el8ost.src" }, "product_reference": "python-ovsdbapp-0:0.17.1-0.20191216120142.206cf14.el8ost.src", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "python-pbr-0:5.1.2-2.el8ost.src as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:python-pbr-0:5.1.2-2.el8ost.src" }, "product_reference": "python-pbr-0:5.1.2-2.el8ost.src", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "python-six-0:1.12.0-1.el8ost.src as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:python-six-0:1.12.0-1.el8ost.src" }, "product_reference": "python-six-0:1.12.0-1.el8ost.src", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "python-websocket-client-0:0.54.0-1.el8ost.src as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:python-websocket-client-0:0.54.0-1.el8ost.src" }, "product_reference": "python-websocket-client-0:0.54.0-1.el8ost.src", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "python-werkzeug-0:0.16.0-1.el8ost.src as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:python-werkzeug-0:0.16.0-1.el8ost.src" }, "product_reference": "python-werkzeug-0:0.16.0-1.el8ost.src", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "python2-netaddr-0:0.7.19-8.1.el8ost.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:python2-netaddr-0:0.7.19-8.1.el8ost.noarch" }, "product_reference": "python2-netaddr-0:0.7.19-8.1.el8ost.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "python2-pbr-0:5.1.2-2.el8ost.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:python2-pbr-0:5.1.2-2.el8ost.noarch" }, "product_reference": "python2-pbr-0:5.1.2-2.el8ost.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "python2-six-0:1.12.0-1.el8ost.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:python2-six-0:1.12.0-1.el8ost.noarch" }, "product_reference": "python2-six-0:1.12.0-1.el8ost.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-aniso8601-0:0.82-4.el8ost.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:python3-aniso8601-0:0.82-4.el8ost.noarch" }, "product_reference": "python3-aniso8601-0:0.82-4.el8ost.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-ansible-runner-0:1.4.5-1.el8ar.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:python3-ansible-runner-0:1.4.5-1.el8ar.noarch" }, "product_reference": "python3-ansible-runner-0:1.4.5-1.el8ar.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-flask-1:1.0.2-2.el8ost.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:python3-flask-1:1.0.2-2.el8ost.noarch" }, "product_reference": "python3-flask-1:1.0.2-2.el8ost.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-flask-restful-0:0.3.6-8.el8ost.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:python3-flask-restful-0:0.3.6-8.el8ost.noarch" }, "product_reference": "python3-flask-restful-0:0.3.6-8.el8ost.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-m2crypto-0:0.35.2-5.el8ev.x86_64 as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:python3-m2crypto-0:0.35.2-5.el8ev.x86_64" }, "product_reference": "python3-m2crypto-0:0.35.2-5.el8ev.x86_64", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-m2crypto-debuginfo-0:0.35.2-5.el8ev.x86_64 as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:python3-m2crypto-debuginfo-0:0.35.2-5.el8ev.x86_64" }, "product_reference": "python3-m2crypto-debuginfo-0:0.35.2-5.el8ev.x86_64", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-netaddr-0:0.7.19-8.1.el8ost.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:python3-netaddr-0:0.7.19-8.1.el8ost.noarch" }, "product_reference": "python3-netaddr-0:0.7.19-8.1.el8ost.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-notario-0:0.0.16-2.el8cp.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:python3-notario-0:0.0.16-2.el8cp.noarch" }, "product_reference": "python3-notario-0:0.0.16-2.el8cp.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-ovirt-engine-lib-0:4.4.1.8-0.7.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:python3-ovirt-engine-lib-0:4.4.1.8-0.7.el8ev.noarch" }, "product_reference": "python3-ovirt-engine-lib-0:4.4.1.8-0.7.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-ovsdbapp-0:0.17.1-0.20191216120142.206cf14.el8ost.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:python3-ovsdbapp-0:0.17.1-0.20191216120142.206cf14.el8ost.noarch" }, "product_reference": "python3-ovsdbapp-0:0.17.1-0.20191216120142.206cf14.el8ost.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-pbr-0:5.1.2-2.el8ost.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:python3-pbr-0:5.1.2-2.el8ost.noarch" }, "product_reference": "python3-pbr-0:5.1.2-2.el8ost.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-six-0:1.12.0-1.el8ost.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:python3-six-0:1.12.0-1.el8ost.noarch" }, "product_reference": "python3-six-0:1.12.0-1.el8ost.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-websocket-client-0:0.54.0-1.el8ost.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:python3-websocket-client-0:0.54.0-1.el8ost.noarch" }, "product_reference": "python3-websocket-client-0:0.54.0-1.el8ost.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-werkzeug-0:0.16.0-1.el8ost.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:python3-werkzeug-0:0.16.0-1.el8ost.noarch" }, "product_reference": "python3-werkzeug-0:0.16.0-1.el8ost.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-werkzeug-doc-0:0.16.0-1.el8ost.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:python3-werkzeug-doc-0:0.16.0-1.el8ost.noarch" }, "product_reference": "python3-werkzeug-doc-0:0.16.0-1.el8ost.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhv-log-collector-analyzer-0:1.0.2-1.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:rhv-log-collector-analyzer-0:1.0.2-1.el8ev.noarch" }, "product_reference": "rhv-log-collector-analyzer-0:1.0.2-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhv-log-collector-analyzer-0:1.0.2-1.el8ev.src as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:rhv-log-collector-analyzer-0:1.0.2-1.el8ev.src" }, "product_reference": "rhv-log-collector-analyzer-0:1.0.2-1.el8ev.src", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhvm-0:4.4.1.8-0.7.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:rhvm-0:4.4.1.8-0.7.el8ev.noarch" }, "product_reference": "rhvm-0:4.4.1.8-0.7.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhvm-branding-rhv-0:4.4.4-1.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.4.4-1.el8ev.noarch" }, "product_reference": "rhvm-branding-rhv-0:4.4.4-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhvm-branding-rhv-0:4.4.4-1.el8ev.src as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.4.4-1.el8ev.src" }, "product_reference": "rhvm-branding-rhv-0:4.4.4-1.el8ev.src", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhvm-dependencies-0:4.4.0-1.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:rhvm-dependencies-0:4.4.0-1.el8ev.noarch" }, "product_reference": "rhvm-dependencies-0:4.4.0-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhvm-dependencies-0:4.4.0-1.el8ev.src as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:rhvm-dependencies-0:4.4.0-1.el8ev.src" }, "product_reference": "rhvm-dependencies-0:4.4.0-1.el8ev.src", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhvm-setup-plugins-0:4.4.2-1.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:rhvm-setup-plugins-0:4.4.2-1.el8ev.noarch" }, "product_reference": "rhvm-setup-plugins-0:4.4.2-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhvm-setup-plugins-0:4.4.2-1.el8ev.src as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:rhvm-setup-plugins-0:4.4.2-1.el8ev.src" }, "product_reference": "rhvm-setup-plugins-0:4.4.2-1.el8ev.src", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "snmp4j-0:2.4.1-1.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:snmp4j-0:2.4.1-1.el8ev.noarch" }, "product_reference": "snmp4j-0:2.4.1-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "snmp4j-0:2.4.1-1.el8ev.src as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:snmp4j-0:2.4.1-1.el8ev.src" }, "product_reference": "snmp4j-0:2.4.1-1.el8ev.src", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "snmp4j-javadoc-0:2.4.1-1.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:snmp4j-javadoc-0:2.4.1-1.el8ev.noarch" }, "product_reference": "snmp4j-javadoc-0:2.4.1-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "unboundid-ldapsdk-0:4.0.14-1.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:unboundid-ldapsdk-0:4.0.14-1.el8ev.noarch" }, "product_reference": "unboundid-ldapsdk-0:4.0.14-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "unboundid-ldapsdk-0:4.0.14-1.el8ev.src as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:unboundid-ldapsdk-0:4.0.14-1.el8ev.src" }, "product_reference": "unboundid-ldapsdk-0:4.0.14-1.el8ev.src", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "unboundid-ldapsdk-javadoc-0:4.0.14-1.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:unboundid-ldapsdk-javadoc-0:4.0.14-1.el8ev.noarch" }, "product_reference": "unboundid-ldapsdk-javadoc-0:4.0.14-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "vdsm-jsonrpc-java-0:1.5.4-1.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:vdsm-jsonrpc-java-0:1.5.4-1.el8ev.noarch" }, "product_reference": "vdsm-jsonrpc-java-0:1.5.4-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "vdsm-jsonrpc-java-0:1.5.4-1.el8ev.src as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:vdsm-jsonrpc-java-0:1.5.4-1.el8ev.src" }, "product_reference": "vdsm-jsonrpc-java-0:1.5.4-1.el8ev.src", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ws-commons-util-0:1.0.2-1.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ws-commons-util-0:1.0.2-1.el8ev.noarch" }, "product_reference": "ws-commons-util-0:1.0.2-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ws-commons-util-0:1.0.2-1.el8ev.src as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ws-commons-util-0:1.0.2-1.el8ev.src" }, "product_reference": "ws-commons-util-0:1.0.2-1.el8ev.src", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ws-commons-util-javadoc-0:1.0.2-1.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ws-commons-util-javadoc-0:1.0.2-1.el8ev.noarch" }, "product_reference": "ws-commons-util-javadoc-0:1.0.2-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "xmlrpc-0:3.1.3-1.el8ev.src as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:xmlrpc-0:3.1.3-1.el8ev.src" }, "product_reference": "xmlrpc-0:3.1.3-1.el8ev.src", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "xmlrpc-client-0:3.1.3-1.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:xmlrpc-client-0:3.1.3-1.el8ev.noarch" }, "product_reference": "xmlrpc-client-0:3.1.3-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "xmlrpc-common-0:3.1.3-1.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:xmlrpc-common-0:3.1.3-1.el8ev.noarch" }, "product_reference": "xmlrpc-common-0:3.1.3-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "xmlrpc-javadoc-0:3.1.3-1.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:xmlrpc-javadoc-0:3.1.3-1.el8ev.noarch" }, "product_reference": "xmlrpc-javadoc-0:3.1.3-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "xmlrpc-server-0:3.1.3-1.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:xmlrpc-server-0:3.1.3-1.el8ev.noarch" }, "product_reference": "xmlrpc-server-0:3.1.3-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-18635", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2019-10-25T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-S-4.4:ansible-runner-0:1.4.5-1.el8ar.noarch", "8Base-RHV-S-4.4:ansible-runner-0:1.4.5-1.el8ar.src", "8Base-RHV-S-4.4:ansible-runner-service-0:1.0.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ansible-runner-service-0:1.0.2-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-collections4-0:4.4-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-collections4-0:4.4-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-collections4-javadoc-0:4.4-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-compress-0:1.18-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-compress-0:1.18-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-compress-javadoc-0:1.18-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-configuration-0:1.10-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-configuration-0:1.10-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-jexl-0:2.1.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-jexl-0:2.1.1-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-jexl-javadoc-0:2.1.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-jxpath-0:1.3-29.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-jxpath-0:1.3-29.el8ev.src", "8Base-RHV-S-4.4:apache-commons-jxpath-javadoc-0:1.3-29.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-vfs-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-vfs-0:2.4.1-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-vfs-ant-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-vfs-examples-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-vfs-javadoc-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-sshd-0:2.5.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-sshd-0:2.5.1-1.el8ev.src", "8Base-RHV-S-4.4:apache-sshd-javadoc-0:2.5.1-1.el8ev.noarch", "8Base-RHV-S-4.4:ebay-cors-filter-0:1.0.1-4.el8ev.noarch", "8Base-RHV-S-4.4:ebay-cors-filter-0:1.0.1-4.el8ev.src", "8Base-RHV-S-4.4:ed25519-java-0:0.3.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ed25519-java-0:0.3.0-1.el8ev.src", "8Base-RHV-S-4.4:ed25519-java-javadoc-0:0.3.0-1.el8ev.noarch", "8Base-RHV-S-4.4:engine-db-query-0:1.6.1-1.el8ev.noarch", "8Base-RHV-S-4.4:engine-db-query-0:1.6.1-1.el8ev.src", "8Base-RHV-S-4.4:java-client-kubevirt-0:0.5.0-1.el8ev.noarch", "8Base-RHV-S-4.4:java-client-kubevirt-0:0.5.0-1.el8ev.src", "8Base-RHV-S-4.4:log4j12-0:1.2.17-22.el8ev.noarch", "8Base-RHV-S-4.4:log4j12-0:1.2.17-22.el8ev.src", "8Base-RHV-S-4.4:log4j12-javadoc-0:1.2.17-22.el8ev.noarch", "8Base-RHV-S-4.4:m2crypto-0:0.35.2-5.el8ev.src", "8Base-RHV-S-4.4:m2crypto-debugsource-0:0.35.2-5.el8ev.x86_64", "8Base-RHV-S-4.4:makeself-0:2.4.0-4.el8ev.noarch", "8Base-RHV-S-4.4:makeself-0:2.4.0-4.el8ev.src", "8Base-RHV-S-4.4:openstack-java-ceilometer-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-ceilometer-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-cinder-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-cinder-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-glance-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-glance-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-heat-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-heat-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-javadoc-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-keystone-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-keystone-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-nova-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-nova-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-quantum-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-quantum-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-resteasy-connector-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-sdk-0:3.2.9-1.el8ev.src", "8Base-RHV-S-4.4:openstack-java-swift-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-swift-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-cockpit-sso-0:0.1.4-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-cockpit-sso-0:0.1.4-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-0:4.4.1.8-0.7.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-api-explorer-0:0.0.6-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-api-explorer-0:0.0.6-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-backend-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dbscripts-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.4.1.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.4.1.2-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-dwh-grafana-integration-setup-0:4.4.1.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-setup-0:4.4.1.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-jdbc-0:1.2.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-jdbc-0:1.2.0-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-ldap-0:1.4.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-ldap-0:1.4.0-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-ldap-setup-0:1.4.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-misc-0:1.1.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-misc-0:1.1.0-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-extension-logger-log4j-0:1.1.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-logger-log4j-0:1.1.0-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-extensions-api-0:1.0.1-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extensions-api-0:1.0.1-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-extensions-api-javadoc-0:1.0.1-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-health-check-bundler-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-metrics-0:1.4.1.1-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-metrics-0:1.4.1.1-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-restapi-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-base-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-cinderlib-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-imageio-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-common-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-websocket-proxy-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-backup-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.2.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.2.2-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-vmconsole-proxy-helper-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-webadmin-portal-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-websocket-proxy-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-fast-forward-upgrade-0:1.1.6-0.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-fast-forward-upgrade-0:1.1.6-0.el8ev.src", "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.2-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-scheduler-proxy-0:0.1.9-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-scheduler-proxy-0:0.1.9-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-web-ui-0:1.6.3-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-web-ui-0:1.6.3-1.el8ev.src", "8Base-RHV-S-4.4:python-aniso8601-0:0.82-4.el8ost.src", "8Base-RHV-S-4.4:python-flask-1:1.0.2-2.el8ost.src", "8Base-RHV-S-4.4:python-flask-doc-1:1.0.2-2.el8ost.noarch", "8Base-RHV-S-4.4:python-flask-restful-0:0.3.6-8.el8ost.src", "8Base-RHV-S-4.4:python-netaddr-0:0.7.19-8.1.el8ost.src", "8Base-RHV-S-4.4:python-notario-0:0.0.16-2.el8cp.src", "8Base-RHV-S-4.4:python-ovsdbapp-0:0.17.1-0.20191216120142.206cf14.el8ost.src", "8Base-RHV-S-4.4:python-pbr-0:5.1.2-2.el8ost.src", "8Base-RHV-S-4.4:python-six-0:1.12.0-1.el8ost.src", "8Base-RHV-S-4.4:python-websocket-client-0:0.54.0-1.el8ost.src", "8Base-RHV-S-4.4:python-werkzeug-0:0.16.0-1.el8ost.src", "8Base-RHV-S-4.4:python2-netaddr-0:0.7.19-8.1.el8ost.noarch", "8Base-RHV-S-4.4:python2-pbr-0:5.1.2-2.el8ost.noarch", "8Base-RHV-S-4.4:python2-six-0:1.12.0-1.el8ost.noarch", "8Base-RHV-S-4.4:python3-aniso8601-0:0.82-4.el8ost.noarch", "8Base-RHV-S-4.4:python3-ansible-runner-0:1.4.5-1.el8ar.noarch", "8Base-RHV-S-4.4:python3-flask-1:1.0.2-2.el8ost.noarch", "8Base-RHV-S-4.4:python3-flask-restful-0:0.3.6-8.el8ost.noarch", "8Base-RHV-S-4.4:python3-m2crypto-0:0.35.2-5.el8ev.x86_64", "8Base-RHV-S-4.4:python3-m2crypto-debuginfo-0:0.35.2-5.el8ev.x86_64", "8Base-RHV-S-4.4:python3-netaddr-0:0.7.19-8.1.el8ost.noarch", "8Base-RHV-S-4.4:python3-notario-0:0.0.16-2.el8cp.noarch", "8Base-RHV-S-4.4:python3-ovirt-engine-lib-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:python3-ovsdbapp-0:0.17.1-0.20191216120142.206cf14.el8ost.noarch", "8Base-RHV-S-4.4:python3-pbr-0:5.1.2-2.el8ost.noarch", "8Base-RHV-S-4.4:python3-six-0:1.12.0-1.el8ost.noarch", "8Base-RHV-S-4.4:python3-websocket-client-0:0.54.0-1.el8ost.noarch", "8Base-RHV-S-4.4:python3-werkzeug-0:0.16.0-1.el8ost.noarch", "8Base-RHV-S-4.4:python3-werkzeug-doc-0:0.16.0-1.el8ost.noarch", "8Base-RHV-S-4.4:rhv-log-collector-analyzer-0:1.0.2-1.el8ev.noarch", "8Base-RHV-S-4.4:rhv-log-collector-analyzer-0:1.0.2-1.el8ev.src", "8Base-RHV-S-4.4:rhvm-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.4.4-1.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.4.4-1.el8ev.src", "8Base-RHV-S-4.4:rhvm-dependencies-0:4.4.0-1.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-dependencies-0:4.4.0-1.el8ev.src", "8Base-RHV-S-4.4:rhvm-setup-plugins-0:4.4.2-1.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-setup-plugins-0:4.4.2-1.el8ev.src", "8Base-RHV-S-4.4:snmp4j-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:snmp4j-0:2.4.1-1.el8ev.src", "8Base-RHV-S-4.4:snmp4j-javadoc-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:unboundid-ldapsdk-0:4.0.14-1.el8ev.noarch", "8Base-RHV-S-4.4:unboundid-ldapsdk-0:4.0.14-1.el8ev.src", "8Base-RHV-S-4.4:unboundid-ldapsdk-javadoc-0:4.0.14-1.el8ev.noarch", "8Base-RHV-S-4.4:vdsm-jsonrpc-java-0:1.5.4-1.el8ev.noarch", "8Base-RHV-S-4.4:vdsm-jsonrpc-java-0:1.5.4-1.el8ev.src", "8Base-RHV-S-4.4:ws-commons-util-0:1.0.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ws-commons-util-0:1.0.2-1.el8ev.src", "8Base-RHV-S-4.4:ws-commons-util-javadoc-0:1.0.2-1.el8ev.noarch", "8Base-RHV-S-4.4:xmlrpc-0:3.1.3-1.el8ev.src", "8Base-RHV-S-4.4:xmlrpc-client-0:3.1.3-1.el8ev.noarch", "8Base-RHV-S-4.4:xmlrpc-common-0:3.1.3-1.el8ev.noarch", "8Base-RHV-S-4.4:xmlrpc-javadoc-0:3.1.3-1.el8ev.noarch", "8Base-RHV-S-4.4:xmlrpc-server-0:3.1.3-1.el8ev.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1765660" } ], "notes": [ { "category": "description", "text": "An XSS vulnerability was discovered in noVNC in which arbitrary HTML could be injected into the noVNC web page. An attacker having access to a VNC server could use target host values in a crafted URL to gain access to secure information (such as VM tokens).", "title": "Vulnerability description" }, { "category": "summary", "text": "novnc: XSS vulnerability via the messages propagated to the status field", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-S-4.4:novnc-0:1.1.0-1.el8ost.noarch", "8Base-RHV-S-4.4:novnc-0:1.1.0-1.el8ost.src" ], "known_not_affected": [ "8Base-RHV-S-4.4:ansible-runner-0:1.4.5-1.el8ar.noarch", "8Base-RHV-S-4.4:ansible-runner-0:1.4.5-1.el8ar.src", "8Base-RHV-S-4.4:ansible-runner-service-0:1.0.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ansible-runner-service-0:1.0.2-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-collections4-0:4.4-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-collections4-0:4.4-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-collections4-javadoc-0:4.4-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-compress-0:1.18-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-compress-0:1.18-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-compress-javadoc-0:1.18-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-configuration-0:1.10-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-configuration-0:1.10-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-jexl-0:2.1.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-jexl-0:2.1.1-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-jexl-javadoc-0:2.1.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-jxpath-0:1.3-29.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-jxpath-0:1.3-29.el8ev.src", "8Base-RHV-S-4.4:apache-commons-jxpath-javadoc-0:1.3-29.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-vfs-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-vfs-0:2.4.1-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-vfs-ant-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-vfs-examples-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-vfs-javadoc-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-sshd-0:2.5.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-sshd-0:2.5.1-1.el8ev.src", "8Base-RHV-S-4.4:apache-sshd-javadoc-0:2.5.1-1.el8ev.noarch", "8Base-RHV-S-4.4:ebay-cors-filter-0:1.0.1-4.el8ev.noarch", "8Base-RHV-S-4.4:ebay-cors-filter-0:1.0.1-4.el8ev.src", "8Base-RHV-S-4.4:ed25519-java-0:0.3.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ed25519-java-0:0.3.0-1.el8ev.src", "8Base-RHV-S-4.4:ed25519-java-javadoc-0:0.3.0-1.el8ev.noarch", "8Base-RHV-S-4.4:engine-db-query-0:1.6.1-1.el8ev.noarch", "8Base-RHV-S-4.4:engine-db-query-0:1.6.1-1.el8ev.src", "8Base-RHV-S-4.4:java-client-kubevirt-0:0.5.0-1.el8ev.noarch", "8Base-RHV-S-4.4:java-client-kubevirt-0:0.5.0-1.el8ev.src", "8Base-RHV-S-4.4:log4j12-0:1.2.17-22.el8ev.noarch", "8Base-RHV-S-4.4:log4j12-0:1.2.17-22.el8ev.src", "8Base-RHV-S-4.4:log4j12-javadoc-0:1.2.17-22.el8ev.noarch", "8Base-RHV-S-4.4:m2crypto-0:0.35.2-5.el8ev.src", "8Base-RHV-S-4.4:m2crypto-debugsource-0:0.35.2-5.el8ev.x86_64", "8Base-RHV-S-4.4:makeself-0:2.4.0-4.el8ev.noarch", "8Base-RHV-S-4.4:makeself-0:2.4.0-4.el8ev.src", "8Base-RHV-S-4.4:openstack-java-ceilometer-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-ceilometer-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-cinder-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-cinder-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-glance-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-glance-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-heat-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-heat-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-javadoc-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-keystone-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-keystone-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-nova-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-nova-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-quantum-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-quantum-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-resteasy-connector-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-sdk-0:3.2.9-1.el8ev.src", "8Base-RHV-S-4.4:openstack-java-swift-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-swift-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-cockpit-sso-0:0.1.4-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-cockpit-sso-0:0.1.4-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-0:4.4.1.8-0.7.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-api-explorer-0:0.0.6-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-api-explorer-0:0.0.6-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-backend-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dbscripts-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.4.1.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.4.1.2-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-dwh-grafana-integration-setup-0:4.4.1.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-setup-0:4.4.1.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-jdbc-0:1.2.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-jdbc-0:1.2.0-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-ldap-0:1.4.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-ldap-0:1.4.0-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-ldap-setup-0:1.4.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-misc-0:1.1.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-misc-0:1.1.0-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-extension-logger-log4j-0:1.1.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-logger-log4j-0:1.1.0-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-extensions-api-0:1.0.1-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extensions-api-0:1.0.1-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-extensions-api-javadoc-0:1.0.1-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-health-check-bundler-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-metrics-0:1.4.1.1-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-metrics-0:1.4.1.1-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-restapi-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-base-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-cinderlib-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-imageio-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-common-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-websocket-proxy-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-backup-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.2.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.2.2-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-vmconsole-proxy-helper-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-webadmin-portal-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-websocket-proxy-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-fast-forward-upgrade-0:1.1.6-0.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-fast-forward-upgrade-0:1.1.6-0.el8ev.src", "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.2-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-scheduler-proxy-0:0.1.9-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-scheduler-proxy-0:0.1.9-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-web-ui-0:1.6.3-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-web-ui-0:1.6.3-1.el8ev.src", "8Base-RHV-S-4.4:python-aniso8601-0:0.82-4.el8ost.src", "8Base-RHV-S-4.4:python-flask-1:1.0.2-2.el8ost.src", "8Base-RHV-S-4.4:python-flask-doc-1:1.0.2-2.el8ost.noarch", "8Base-RHV-S-4.4:python-flask-restful-0:0.3.6-8.el8ost.src", "8Base-RHV-S-4.4:python-netaddr-0:0.7.19-8.1.el8ost.src", "8Base-RHV-S-4.4:python-notario-0:0.0.16-2.el8cp.src", "8Base-RHV-S-4.4:python-ovsdbapp-0:0.17.1-0.20191216120142.206cf14.el8ost.src", "8Base-RHV-S-4.4:python-pbr-0:5.1.2-2.el8ost.src", "8Base-RHV-S-4.4:python-six-0:1.12.0-1.el8ost.src", "8Base-RHV-S-4.4:python-websocket-client-0:0.54.0-1.el8ost.src", "8Base-RHV-S-4.4:python-werkzeug-0:0.16.0-1.el8ost.src", "8Base-RHV-S-4.4:python2-netaddr-0:0.7.19-8.1.el8ost.noarch", "8Base-RHV-S-4.4:python2-pbr-0:5.1.2-2.el8ost.noarch", "8Base-RHV-S-4.4:python2-six-0:1.12.0-1.el8ost.noarch", "8Base-RHV-S-4.4:python3-aniso8601-0:0.82-4.el8ost.noarch", "8Base-RHV-S-4.4:python3-ansible-runner-0:1.4.5-1.el8ar.noarch", "8Base-RHV-S-4.4:python3-flask-1:1.0.2-2.el8ost.noarch", "8Base-RHV-S-4.4:python3-flask-restful-0:0.3.6-8.el8ost.noarch", "8Base-RHV-S-4.4:python3-m2crypto-0:0.35.2-5.el8ev.x86_64", "8Base-RHV-S-4.4:python3-m2crypto-debuginfo-0:0.35.2-5.el8ev.x86_64", "8Base-RHV-S-4.4:python3-netaddr-0:0.7.19-8.1.el8ost.noarch", "8Base-RHV-S-4.4:python3-notario-0:0.0.16-2.el8cp.noarch", "8Base-RHV-S-4.4:python3-ovirt-engine-lib-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:python3-ovsdbapp-0:0.17.1-0.20191216120142.206cf14.el8ost.noarch", "8Base-RHV-S-4.4:python3-pbr-0:5.1.2-2.el8ost.noarch", "8Base-RHV-S-4.4:python3-six-0:1.12.0-1.el8ost.noarch", "8Base-RHV-S-4.4:python3-websocket-client-0:0.54.0-1.el8ost.noarch", "8Base-RHV-S-4.4:python3-werkzeug-0:0.16.0-1.el8ost.noarch", "8Base-RHV-S-4.4:python3-werkzeug-doc-0:0.16.0-1.el8ost.noarch", "8Base-RHV-S-4.4:rhv-log-collector-analyzer-0:1.0.2-1.el8ev.noarch", "8Base-RHV-S-4.4:rhv-log-collector-analyzer-0:1.0.2-1.el8ev.src", "8Base-RHV-S-4.4:rhvm-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.4.4-1.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.4.4-1.el8ev.src", "8Base-RHV-S-4.4:rhvm-dependencies-0:4.4.0-1.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-dependencies-0:4.4.0-1.el8ev.src", "8Base-RHV-S-4.4:rhvm-setup-plugins-0:4.4.2-1.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-setup-plugins-0:4.4.2-1.el8ev.src", "8Base-RHV-S-4.4:snmp4j-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:snmp4j-0:2.4.1-1.el8ev.src", "8Base-RHV-S-4.4:snmp4j-javadoc-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:unboundid-ldapsdk-0:4.0.14-1.el8ev.noarch", "8Base-RHV-S-4.4:unboundid-ldapsdk-0:4.0.14-1.el8ev.src", "8Base-RHV-S-4.4:unboundid-ldapsdk-javadoc-0:4.0.14-1.el8ev.noarch", "8Base-RHV-S-4.4:vdsm-jsonrpc-java-0:1.5.4-1.el8ev.noarch", "8Base-RHV-S-4.4:vdsm-jsonrpc-java-0:1.5.4-1.el8ev.src", "8Base-RHV-S-4.4:ws-commons-util-0:1.0.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ws-commons-util-0:1.0.2-1.el8ev.src", "8Base-RHV-S-4.4:ws-commons-util-javadoc-0:1.0.2-1.el8ev.noarch", "8Base-RHV-S-4.4:xmlrpc-0:3.1.3-1.el8ev.src", "8Base-RHV-S-4.4:xmlrpc-client-0:3.1.3-1.el8ev.noarch", "8Base-RHV-S-4.4:xmlrpc-common-0:3.1.3-1.el8ev.noarch", "8Base-RHV-S-4.4:xmlrpc-javadoc-0:3.1.3-1.el8ev.noarch", "8Base-RHV-S-4.4:xmlrpc-server-0:3.1.3-1.el8ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-18635" }, { "category": "external", "summary": "RHBZ#1765660", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1765660" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-18635", "url": "https://www.cve.org/CVERecord?id=CVE-2017-18635" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-18635", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-18635" }, { "category": "external", "summary": "https://github.com/novnc/noVNC/releases/tag/v0.6.2", "url": "https://github.com/novnc/noVNC/releases/tag/v0.6.2" } ], "release_date": "2019-01-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-08-04T14:02:29+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "8Base-RHV-S-4.4:novnc-0:1.1.0-1.el8ost.noarch", "8Base-RHV-S-4.4:novnc-0:1.1.0-1.el8ost.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3247" }, { "category": "workaround", "details": "There is no known mitigation for this issue, the flaw can only be resolved by applying updates.", "product_ids": [ "8Base-RHV-S-4.4:ansible-runner-0:1.4.5-1.el8ar.noarch", "8Base-RHV-S-4.4:ansible-runner-0:1.4.5-1.el8ar.src", "8Base-RHV-S-4.4:ansible-runner-service-0:1.0.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ansible-runner-service-0:1.0.2-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-collections4-0:4.4-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-collections4-0:4.4-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-collections4-javadoc-0:4.4-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-compress-0:1.18-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-compress-0:1.18-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-compress-javadoc-0:1.18-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-configuration-0:1.10-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-configuration-0:1.10-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-jexl-0:2.1.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-jexl-0:2.1.1-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-jexl-javadoc-0:2.1.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-jxpath-0:1.3-29.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-jxpath-0:1.3-29.el8ev.src", "8Base-RHV-S-4.4:apache-commons-jxpath-javadoc-0:1.3-29.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-vfs-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-vfs-0:2.4.1-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-vfs-ant-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-vfs-examples-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-vfs-javadoc-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-sshd-0:2.5.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-sshd-0:2.5.1-1.el8ev.src", "8Base-RHV-S-4.4:apache-sshd-javadoc-0:2.5.1-1.el8ev.noarch", "8Base-RHV-S-4.4:ebay-cors-filter-0:1.0.1-4.el8ev.noarch", "8Base-RHV-S-4.4:ebay-cors-filter-0:1.0.1-4.el8ev.src", "8Base-RHV-S-4.4:ed25519-java-0:0.3.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ed25519-java-0:0.3.0-1.el8ev.src", "8Base-RHV-S-4.4:ed25519-java-javadoc-0:0.3.0-1.el8ev.noarch", "8Base-RHV-S-4.4:engine-db-query-0:1.6.1-1.el8ev.noarch", "8Base-RHV-S-4.4:engine-db-query-0:1.6.1-1.el8ev.src", "8Base-RHV-S-4.4:java-client-kubevirt-0:0.5.0-1.el8ev.noarch", "8Base-RHV-S-4.4:java-client-kubevirt-0:0.5.0-1.el8ev.src", "8Base-RHV-S-4.4:log4j12-0:1.2.17-22.el8ev.noarch", "8Base-RHV-S-4.4:log4j12-0:1.2.17-22.el8ev.src", "8Base-RHV-S-4.4:log4j12-javadoc-0:1.2.17-22.el8ev.noarch", "8Base-RHV-S-4.4:m2crypto-0:0.35.2-5.el8ev.src", "8Base-RHV-S-4.4:m2crypto-debugsource-0:0.35.2-5.el8ev.x86_64", "8Base-RHV-S-4.4:makeself-0:2.4.0-4.el8ev.noarch", "8Base-RHV-S-4.4:makeself-0:2.4.0-4.el8ev.src", "8Base-RHV-S-4.4:novnc-0:1.1.0-1.el8ost.noarch", "8Base-RHV-S-4.4:novnc-0:1.1.0-1.el8ost.src", "8Base-RHV-S-4.4:openstack-java-ceilometer-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-ceilometer-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-cinder-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-cinder-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-glance-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-glance-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-heat-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-heat-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-javadoc-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-keystone-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-keystone-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-nova-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-nova-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-quantum-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-quantum-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-resteasy-connector-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-sdk-0:3.2.9-1.el8ev.src", "8Base-RHV-S-4.4:openstack-java-swift-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-swift-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-cockpit-sso-0:0.1.4-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-cockpit-sso-0:0.1.4-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-0:4.4.1.8-0.7.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-api-explorer-0:0.0.6-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-api-explorer-0:0.0.6-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-backend-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dbscripts-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.4.1.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.4.1.2-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-dwh-grafana-integration-setup-0:4.4.1.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-setup-0:4.4.1.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-jdbc-0:1.2.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-jdbc-0:1.2.0-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-ldap-0:1.4.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-ldap-0:1.4.0-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-ldap-setup-0:1.4.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-misc-0:1.1.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-misc-0:1.1.0-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-extension-logger-log4j-0:1.1.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-logger-log4j-0:1.1.0-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-extensions-api-0:1.0.1-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extensions-api-0:1.0.1-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-extensions-api-javadoc-0:1.0.1-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-health-check-bundler-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-metrics-0:1.4.1.1-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-metrics-0:1.4.1.1-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-restapi-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-base-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-cinderlib-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-imageio-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-common-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-websocket-proxy-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-backup-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.2.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.2.2-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-vmconsole-proxy-helper-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-webadmin-portal-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-websocket-proxy-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-fast-forward-upgrade-0:1.1.6-0.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-fast-forward-upgrade-0:1.1.6-0.el8ev.src", "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.2-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-scheduler-proxy-0:0.1.9-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-scheduler-proxy-0:0.1.9-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-web-ui-0:1.6.3-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-web-ui-0:1.6.3-1.el8ev.src", "8Base-RHV-S-4.4:python-aniso8601-0:0.82-4.el8ost.src", "8Base-RHV-S-4.4:python-flask-1:1.0.2-2.el8ost.src", "8Base-RHV-S-4.4:python-flask-doc-1:1.0.2-2.el8ost.noarch", "8Base-RHV-S-4.4:python-flask-restful-0:0.3.6-8.el8ost.src", "8Base-RHV-S-4.4:python-netaddr-0:0.7.19-8.1.el8ost.src", "8Base-RHV-S-4.4:python-notario-0:0.0.16-2.el8cp.src", "8Base-RHV-S-4.4:python-ovsdbapp-0:0.17.1-0.20191216120142.206cf14.el8ost.src", "8Base-RHV-S-4.4:python-pbr-0:5.1.2-2.el8ost.src", "8Base-RHV-S-4.4:python-six-0:1.12.0-1.el8ost.src", "8Base-RHV-S-4.4:python-websocket-client-0:0.54.0-1.el8ost.src", "8Base-RHV-S-4.4:python-werkzeug-0:0.16.0-1.el8ost.src", "8Base-RHV-S-4.4:python2-netaddr-0:0.7.19-8.1.el8ost.noarch", "8Base-RHV-S-4.4:python2-pbr-0:5.1.2-2.el8ost.noarch", "8Base-RHV-S-4.4:python2-six-0:1.12.0-1.el8ost.noarch", "8Base-RHV-S-4.4:python3-aniso8601-0:0.82-4.el8ost.noarch", "8Base-RHV-S-4.4:python3-ansible-runner-0:1.4.5-1.el8ar.noarch", "8Base-RHV-S-4.4:python3-flask-1:1.0.2-2.el8ost.noarch", "8Base-RHV-S-4.4:python3-flask-restful-0:0.3.6-8.el8ost.noarch", "8Base-RHV-S-4.4:python3-m2crypto-0:0.35.2-5.el8ev.x86_64", "8Base-RHV-S-4.4:python3-m2crypto-debuginfo-0:0.35.2-5.el8ev.x86_64", "8Base-RHV-S-4.4:python3-netaddr-0:0.7.19-8.1.el8ost.noarch", "8Base-RHV-S-4.4:python3-notario-0:0.0.16-2.el8cp.noarch", "8Base-RHV-S-4.4:python3-ovirt-engine-lib-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:python3-ovsdbapp-0:0.17.1-0.20191216120142.206cf14.el8ost.noarch", "8Base-RHV-S-4.4:python3-pbr-0:5.1.2-2.el8ost.noarch", "8Base-RHV-S-4.4:python3-six-0:1.12.0-1.el8ost.noarch", "8Base-RHV-S-4.4:python3-websocket-client-0:0.54.0-1.el8ost.noarch", "8Base-RHV-S-4.4:python3-werkzeug-0:0.16.0-1.el8ost.noarch", "8Base-RHV-S-4.4:python3-werkzeug-doc-0:0.16.0-1.el8ost.noarch", "8Base-RHV-S-4.4:rhv-log-collector-analyzer-0:1.0.2-1.el8ev.noarch", "8Base-RHV-S-4.4:rhv-log-collector-analyzer-0:1.0.2-1.el8ev.src", "8Base-RHV-S-4.4:rhvm-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.4.4-1.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.4.4-1.el8ev.src", "8Base-RHV-S-4.4:rhvm-dependencies-0:4.4.0-1.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-dependencies-0:4.4.0-1.el8ev.src", "8Base-RHV-S-4.4:rhvm-setup-plugins-0:4.4.2-1.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-setup-plugins-0:4.4.2-1.el8ev.src", "8Base-RHV-S-4.4:snmp4j-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:snmp4j-0:2.4.1-1.el8ev.src", "8Base-RHV-S-4.4:snmp4j-javadoc-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:unboundid-ldapsdk-0:4.0.14-1.el8ev.noarch", "8Base-RHV-S-4.4:unboundid-ldapsdk-0:4.0.14-1.el8ev.src", "8Base-RHV-S-4.4:unboundid-ldapsdk-javadoc-0:4.0.14-1.el8ev.noarch", "8Base-RHV-S-4.4:vdsm-jsonrpc-java-0:1.5.4-1.el8ev.noarch", "8Base-RHV-S-4.4:vdsm-jsonrpc-java-0:1.5.4-1.el8ev.src", "8Base-RHV-S-4.4:ws-commons-util-0:1.0.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ws-commons-util-0:1.0.2-1.el8ev.src", "8Base-RHV-S-4.4:ws-commons-util-javadoc-0:1.0.2-1.el8ev.noarch", "8Base-RHV-S-4.4:xmlrpc-0:3.1.3-1.el8ev.src", "8Base-RHV-S-4.4:xmlrpc-client-0:3.1.3-1.el8ev.noarch", "8Base-RHV-S-4.4:xmlrpc-common-0:3.1.3-1.el8ev.noarch", "8Base-RHV-S-4.4:xmlrpc-javadoc-0:3.1.3-1.el8ev.noarch", "8Base-RHV-S-4.4:xmlrpc-server-0:3.1.3-1.el8ev.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "8Base-RHV-S-4.4:novnc-0:1.1.0-1.el8ost.noarch", "8Base-RHV-S-4.4:novnc-0:1.1.0-1.el8ost.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "novnc: XSS vulnerability via the messages propagated to the status field" }, { "cve": "CVE-2019-8331", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2019-02-20T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-S-4.4:ansible-runner-0:1.4.5-1.el8ar.noarch", "8Base-RHV-S-4.4:ansible-runner-0:1.4.5-1.el8ar.src", "8Base-RHV-S-4.4:ansible-runner-service-0:1.0.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ansible-runner-service-0:1.0.2-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-collections4-0:4.4-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-collections4-0:4.4-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-collections4-javadoc-0:4.4-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-compress-0:1.18-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-compress-0:1.18-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-compress-javadoc-0:1.18-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-configuration-0:1.10-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-configuration-0:1.10-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-jexl-0:2.1.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-jexl-0:2.1.1-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-jexl-javadoc-0:2.1.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-jxpath-0:1.3-29.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-jxpath-0:1.3-29.el8ev.src", "8Base-RHV-S-4.4:apache-commons-jxpath-javadoc-0:1.3-29.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-vfs-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-vfs-0:2.4.1-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-vfs-ant-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-vfs-examples-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-vfs-javadoc-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-sshd-0:2.5.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-sshd-0:2.5.1-1.el8ev.src", "8Base-RHV-S-4.4:apache-sshd-javadoc-0:2.5.1-1.el8ev.noarch", "8Base-RHV-S-4.4:ebay-cors-filter-0:1.0.1-4.el8ev.noarch", "8Base-RHV-S-4.4:ebay-cors-filter-0:1.0.1-4.el8ev.src", "8Base-RHV-S-4.4:ed25519-java-0:0.3.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ed25519-java-0:0.3.0-1.el8ev.src", "8Base-RHV-S-4.4:ed25519-java-javadoc-0:0.3.0-1.el8ev.noarch", "8Base-RHV-S-4.4:engine-db-query-0:1.6.1-1.el8ev.noarch", "8Base-RHV-S-4.4:engine-db-query-0:1.6.1-1.el8ev.src", "8Base-RHV-S-4.4:java-client-kubevirt-0:0.5.0-1.el8ev.noarch", "8Base-RHV-S-4.4:java-client-kubevirt-0:0.5.0-1.el8ev.src", "8Base-RHV-S-4.4:log4j12-0:1.2.17-22.el8ev.noarch", "8Base-RHV-S-4.4:log4j12-0:1.2.17-22.el8ev.src", "8Base-RHV-S-4.4:log4j12-javadoc-0:1.2.17-22.el8ev.noarch", "8Base-RHV-S-4.4:m2crypto-0:0.35.2-5.el8ev.src", "8Base-RHV-S-4.4:m2crypto-debugsource-0:0.35.2-5.el8ev.x86_64", "8Base-RHV-S-4.4:makeself-0:2.4.0-4.el8ev.noarch", "8Base-RHV-S-4.4:makeself-0:2.4.0-4.el8ev.src", "8Base-RHV-S-4.4:novnc-0:1.1.0-1.el8ost.noarch", "8Base-RHV-S-4.4:novnc-0:1.1.0-1.el8ost.src", "8Base-RHV-S-4.4:openstack-java-ceilometer-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-ceilometer-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-cinder-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-cinder-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-glance-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-glance-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-heat-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-heat-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-javadoc-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-keystone-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-keystone-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-nova-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-nova-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-quantum-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-quantum-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-resteasy-connector-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-sdk-0:3.2.9-1.el8ev.src", "8Base-RHV-S-4.4:openstack-java-swift-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-swift-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-cockpit-sso-0:0.1.4-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-cockpit-sso-0:0.1.4-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.4.1.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.4.1.2-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-dwh-grafana-integration-setup-0:4.4.1.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-setup-0:4.4.1.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-jdbc-0:1.2.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-jdbc-0:1.2.0-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-ldap-0:1.4.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-ldap-0:1.4.0-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-ldap-setup-0:1.4.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-misc-0:1.1.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-misc-0:1.1.0-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-extension-logger-log4j-0:1.1.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-logger-log4j-0:1.1.0-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-extensions-api-0:1.0.1-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extensions-api-0:1.0.1-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-extensions-api-javadoc-0:1.0.1-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-metrics-0:1.4.1.1-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-metrics-0:1.4.1.1-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.2.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.2.2-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-fast-forward-upgrade-0:1.1.6-0.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-fast-forward-upgrade-0:1.1.6-0.el8ev.src", "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.2-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-scheduler-proxy-0:0.1.9-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-scheduler-proxy-0:0.1.9-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-web-ui-0:1.6.3-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-web-ui-0:1.6.3-1.el8ev.src", "8Base-RHV-S-4.4:python-aniso8601-0:0.82-4.el8ost.src", "8Base-RHV-S-4.4:python-flask-1:1.0.2-2.el8ost.src", "8Base-RHV-S-4.4:python-flask-doc-1:1.0.2-2.el8ost.noarch", "8Base-RHV-S-4.4:python-flask-restful-0:0.3.6-8.el8ost.src", "8Base-RHV-S-4.4:python-netaddr-0:0.7.19-8.1.el8ost.src", "8Base-RHV-S-4.4:python-notario-0:0.0.16-2.el8cp.src", "8Base-RHV-S-4.4:python-ovsdbapp-0:0.17.1-0.20191216120142.206cf14.el8ost.src", "8Base-RHV-S-4.4:python-pbr-0:5.1.2-2.el8ost.src", "8Base-RHV-S-4.4:python-six-0:1.12.0-1.el8ost.src", "8Base-RHV-S-4.4:python-websocket-client-0:0.54.0-1.el8ost.src", "8Base-RHV-S-4.4:python-werkzeug-0:0.16.0-1.el8ost.src", "8Base-RHV-S-4.4:python2-netaddr-0:0.7.19-8.1.el8ost.noarch", "8Base-RHV-S-4.4:python2-pbr-0:5.1.2-2.el8ost.noarch", "8Base-RHV-S-4.4:python2-six-0:1.12.0-1.el8ost.noarch", "8Base-RHV-S-4.4:python3-aniso8601-0:0.82-4.el8ost.noarch", "8Base-RHV-S-4.4:python3-ansible-runner-0:1.4.5-1.el8ar.noarch", "8Base-RHV-S-4.4:python3-flask-1:1.0.2-2.el8ost.noarch", "8Base-RHV-S-4.4:python3-flask-restful-0:0.3.6-8.el8ost.noarch", "8Base-RHV-S-4.4:python3-m2crypto-0:0.35.2-5.el8ev.x86_64", "8Base-RHV-S-4.4:python3-m2crypto-debuginfo-0:0.35.2-5.el8ev.x86_64", "8Base-RHV-S-4.4:python3-netaddr-0:0.7.19-8.1.el8ost.noarch", "8Base-RHV-S-4.4:python3-notario-0:0.0.16-2.el8cp.noarch", "8Base-RHV-S-4.4:python3-ovsdbapp-0:0.17.1-0.20191216120142.206cf14.el8ost.noarch", "8Base-RHV-S-4.4:python3-pbr-0:5.1.2-2.el8ost.noarch", "8Base-RHV-S-4.4:python3-six-0:1.12.0-1.el8ost.noarch", "8Base-RHV-S-4.4:python3-websocket-client-0:0.54.0-1.el8ost.noarch", "8Base-RHV-S-4.4:python3-werkzeug-0:0.16.0-1.el8ost.noarch", "8Base-RHV-S-4.4:python3-werkzeug-doc-0:0.16.0-1.el8ost.noarch", "8Base-RHV-S-4.4:rhv-log-collector-analyzer-0:1.0.2-1.el8ev.noarch", "8Base-RHV-S-4.4:rhv-log-collector-analyzer-0:1.0.2-1.el8ev.src", "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.4.4-1.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.4.4-1.el8ev.src", "8Base-RHV-S-4.4:rhvm-dependencies-0:4.4.0-1.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-dependencies-0:4.4.0-1.el8ev.src", "8Base-RHV-S-4.4:rhvm-setup-plugins-0:4.4.2-1.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-setup-plugins-0:4.4.2-1.el8ev.src", "8Base-RHV-S-4.4:snmp4j-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:snmp4j-0:2.4.1-1.el8ev.src", "8Base-RHV-S-4.4:snmp4j-javadoc-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:unboundid-ldapsdk-0:4.0.14-1.el8ev.noarch", "8Base-RHV-S-4.4:unboundid-ldapsdk-0:4.0.14-1.el8ev.src", "8Base-RHV-S-4.4:unboundid-ldapsdk-javadoc-0:4.0.14-1.el8ev.noarch", "8Base-RHV-S-4.4:vdsm-jsonrpc-java-0:1.5.4-1.el8ev.noarch", "8Base-RHV-S-4.4:vdsm-jsonrpc-java-0:1.5.4-1.el8ev.src", "8Base-RHV-S-4.4:ws-commons-util-0:1.0.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ws-commons-util-0:1.0.2-1.el8ev.src", "8Base-RHV-S-4.4:ws-commons-util-javadoc-0:1.0.2-1.el8ev.noarch", "8Base-RHV-S-4.4:xmlrpc-0:3.1.3-1.el8ev.src", "8Base-RHV-S-4.4:xmlrpc-client-0:3.1.3-1.el8ev.noarch", "8Base-RHV-S-4.4:xmlrpc-common-0:3.1.3-1.el8ev.noarch", "8Base-RHV-S-4.4:xmlrpc-javadoc-0:3.1.3-1.el8ev.noarch", "8Base-RHV-S-4.4:xmlrpc-server-0:3.1.3-1.el8ev.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1686454" } ], "notes": [ { "category": "description", "text": "A cross-site scripting vulnerability was discovered in bootstrap. If an attacker could control the data given to tooltip or popover, they could inject HTML or Javascript into the rendered page when tooltip or popover events fired.", "title": "Vulnerability description" }, { "category": "summary", "text": "bootstrap: XSS in the tooltip or popover data-template attribute", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat CloudForms 4.6 and newer versions include the vulnerable component, but there is no risk of exploitation since there is no possible vector to access the vulnerability. Older Red Hat CloudForms versions don\u0027t use the vulnerable component at all.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-S-4.4:ovirt-engine-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-0:4.4.1.8-0.7.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-api-explorer-0:0.0.6-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-api-explorer-0:0.0.6-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-backend-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dbscripts-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-health-check-bundler-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-restapi-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-base-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-cinderlib-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-imageio-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-common-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-websocket-proxy-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-backup-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-vmconsole-proxy-helper-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-webadmin-portal-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-websocket-proxy-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:python3-ovirt-engine-lib-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-0:4.4.1.8-0.7.el8ev.noarch" ], "known_not_affected": [ "8Base-RHV-S-4.4:ansible-runner-0:1.4.5-1.el8ar.noarch", "8Base-RHV-S-4.4:ansible-runner-0:1.4.5-1.el8ar.src", "8Base-RHV-S-4.4:ansible-runner-service-0:1.0.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ansible-runner-service-0:1.0.2-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-collections4-0:4.4-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-collections4-0:4.4-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-collections4-javadoc-0:4.4-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-compress-0:1.18-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-compress-0:1.18-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-compress-javadoc-0:1.18-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-configuration-0:1.10-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-configuration-0:1.10-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-jexl-0:2.1.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-jexl-0:2.1.1-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-jexl-javadoc-0:2.1.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-jxpath-0:1.3-29.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-jxpath-0:1.3-29.el8ev.src", "8Base-RHV-S-4.4:apache-commons-jxpath-javadoc-0:1.3-29.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-vfs-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-vfs-0:2.4.1-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-vfs-ant-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-vfs-examples-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-vfs-javadoc-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-sshd-0:2.5.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-sshd-0:2.5.1-1.el8ev.src", "8Base-RHV-S-4.4:apache-sshd-javadoc-0:2.5.1-1.el8ev.noarch", "8Base-RHV-S-4.4:ebay-cors-filter-0:1.0.1-4.el8ev.noarch", "8Base-RHV-S-4.4:ebay-cors-filter-0:1.0.1-4.el8ev.src", "8Base-RHV-S-4.4:ed25519-java-0:0.3.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ed25519-java-0:0.3.0-1.el8ev.src", "8Base-RHV-S-4.4:ed25519-java-javadoc-0:0.3.0-1.el8ev.noarch", "8Base-RHV-S-4.4:engine-db-query-0:1.6.1-1.el8ev.noarch", "8Base-RHV-S-4.4:engine-db-query-0:1.6.1-1.el8ev.src", "8Base-RHV-S-4.4:java-client-kubevirt-0:0.5.0-1.el8ev.noarch", "8Base-RHV-S-4.4:java-client-kubevirt-0:0.5.0-1.el8ev.src", "8Base-RHV-S-4.4:log4j12-0:1.2.17-22.el8ev.noarch", "8Base-RHV-S-4.4:log4j12-0:1.2.17-22.el8ev.src", "8Base-RHV-S-4.4:log4j12-javadoc-0:1.2.17-22.el8ev.noarch", "8Base-RHV-S-4.4:m2crypto-0:0.35.2-5.el8ev.src", "8Base-RHV-S-4.4:m2crypto-debugsource-0:0.35.2-5.el8ev.x86_64", "8Base-RHV-S-4.4:makeself-0:2.4.0-4.el8ev.noarch", "8Base-RHV-S-4.4:makeself-0:2.4.0-4.el8ev.src", "8Base-RHV-S-4.4:novnc-0:1.1.0-1.el8ost.noarch", "8Base-RHV-S-4.4:novnc-0:1.1.0-1.el8ost.src", "8Base-RHV-S-4.4:openstack-java-ceilometer-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-ceilometer-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-cinder-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-cinder-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-glance-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-glance-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-heat-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-heat-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-javadoc-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-keystone-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-keystone-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-nova-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-nova-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-quantum-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-quantum-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-resteasy-connector-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-sdk-0:3.2.9-1.el8ev.src", "8Base-RHV-S-4.4:openstack-java-swift-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-swift-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-cockpit-sso-0:0.1.4-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-cockpit-sso-0:0.1.4-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.4.1.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.4.1.2-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-dwh-grafana-integration-setup-0:4.4.1.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-setup-0:4.4.1.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-jdbc-0:1.2.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-jdbc-0:1.2.0-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-ldap-0:1.4.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-ldap-0:1.4.0-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-ldap-setup-0:1.4.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-misc-0:1.1.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-misc-0:1.1.0-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-extension-logger-log4j-0:1.1.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-logger-log4j-0:1.1.0-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-extensions-api-0:1.0.1-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extensions-api-0:1.0.1-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-extensions-api-javadoc-0:1.0.1-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-metrics-0:1.4.1.1-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-metrics-0:1.4.1.1-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.2.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.2.2-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-fast-forward-upgrade-0:1.1.6-0.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-fast-forward-upgrade-0:1.1.6-0.el8ev.src", "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.2-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-scheduler-proxy-0:0.1.9-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-scheduler-proxy-0:0.1.9-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-web-ui-0:1.6.3-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-web-ui-0:1.6.3-1.el8ev.src", "8Base-RHV-S-4.4:python-aniso8601-0:0.82-4.el8ost.src", "8Base-RHV-S-4.4:python-flask-1:1.0.2-2.el8ost.src", "8Base-RHV-S-4.4:python-flask-doc-1:1.0.2-2.el8ost.noarch", "8Base-RHV-S-4.4:python-flask-restful-0:0.3.6-8.el8ost.src", "8Base-RHV-S-4.4:python-netaddr-0:0.7.19-8.1.el8ost.src", "8Base-RHV-S-4.4:python-notario-0:0.0.16-2.el8cp.src", "8Base-RHV-S-4.4:python-ovsdbapp-0:0.17.1-0.20191216120142.206cf14.el8ost.src", "8Base-RHV-S-4.4:python-pbr-0:5.1.2-2.el8ost.src", "8Base-RHV-S-4.4:python-six-0:1.12.0-1.el8ost.src", "8Base-RHV-S-4.4:python-websocket-client-0:0.54.0-1.el8ost.src", "8Base-RHV-S-4.4:python-werkzeug-0:0.16.0-1.el8ost.src", "8Base-RHV-S-4.4:python2-netaddr-0:0.7.19-8.1.el8ost.noarch", "8Base-RHV-S-4.4:python2-pbr-0:5.1.2-2.el8ost.noarch", "8Base-RHV-S-4.4:python2-six-0:1.12.0-1.el8ost.noarch", "8Base-RHV-S-4.4:python3-aniso8601-0:0.82-4.el8ost.noarch", "8Base-RHV-S-4.4:python3-ansible-runner-0:1.4.5-1.el8ar.noarch", "8Base-RHV-S-4.4:python3-flask-1:1.0.2-2.el8ost.noarch", "8Base-RHV-S-4.4:python3-flask-restful-0:0.3.6-8.el8ost.noarch", "8Base-RHV-S-4.4:python3-m2crypto-0:0.35.2-5.el8ev.x86_64", "8Base-RHV-S-4.4:python3-m2crypto-debuginfo-0:0.35.2-5.el8ev.x86_64", "8Base-RHV-S-4.4:python3-netaddr-0:0.7.19-8.1.el8ost.noarch", "8Base-RHV-S-4.4:python3-notario-0:0.0.16-2.el8cp.noarch", "8Base-RHV-S-4.4:python3-ovsdbapp-0:0.17.1-0.20191216120142.206cf14.el8ost.noarch", "8Base-RHV-S-4.4:python3-pbr-0:5.1.2-2.el8ost.noarch", "8Base-RHV-S-4.4:python3-six-0:1.12.0-1.el8ost.noarch", "8Base-RHV-S-4.4:python3-websocket-client-0:0.54.0-1.el8ost.noarch", "8Base-RHV-S-4.4:python3-werkzeug-0:0.16.0-1.el8ost.noarch", "8Base-RHV-S-4.4:python3-werkzeug-doc-0:0.16.0-1.el8ost.noarch", "8Base-RHV-S-4.4:rhv-log-collector-analyzer-0:1.0.2-1.el8ev.noarch", "8Base-RHV-S-4.4:rhv-log-collector-analyzer-0:1.0.2-1.el8ev.src", "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.4.4-1.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.4.4-1.el8ev.src", "8Base-RHV-S-4.4:rhvm-dependencies-0:4.4.0-1.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-dependencies-0:4.4.0-1.el8ev.src", "8Base-RHV-S-4.4:rhvm-setup-plugins-0:4.4.2-1.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-setup-plugins-0:4.4.2-1.el8ev.src", "8Base-RHV-S-4.4:snmp4j-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:snmp4j-0:2.4.1-1.el8ev.src", "8Base-RHV-S-4.4:snmp4j-javadoc-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:unboundid-ldapsdk-0:4.0.14-1.el8ev.noarch", "8Base-RHV-S-4.4:unboundid-ldapsdk-0:4.0.14-1.el8ev.src", "8Base-RHV-S-4.4:unboundid-ldapsdk-javadoc-0:4.0.14-1.el8ev.noarch", "8Base-RHV-S-4.4:vdsm-jsonrpc-java-0:1.5.4-1.el8ev.noarch", "8Base-RHV-S-4.4:vdsm-jsonrpc-java-0:1.5.4-1.el8ev.src", "8Base-RHV-S-4.4:ws-commons-util-0:1.0.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ws-commons-util-0:1.0.2-1.el8ev.src", "8Base-RHV-S-4.4:ws-commons-util-javadoc-0:1.0.2-1.el8ev.noarch", "8Base-RHV-S-4.4:xmlrpc-0:3.1.3-1.el8ev.src", "8Base-RHV-S-4.4:xmlrpc-client-0:3.1.3-1.el8ev.noarch", "8Base-RHV-S-4.4:xmlrpc-common-0:3.1.3-1.el8ev.noarch", "8Base-RHV-S-4.4:xmlrpc-javadoc-0:3.1.3-1.el8ev.noarch", "8Base-RHV-S-4.4:xmlrpc-server-0:3.1.3-1.el8ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-8331" }, { "category": "external", "summary": "RHBZ#1686454", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1686454" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-8331", "url": "https://www.cve.org/CVERecord?id=CVE-2019-8331" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-8331", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-8331" } ], "release_date": "2019-02-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-08-04T14:02:29+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "8Base-RHV-S-4.4:ovirt-engine-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-0:4.4.1.8-0.7.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-api-explorer-0:0.0.6-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-api-explorer-0:0.0.6-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-backend-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dbscripts-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-health-check-bundler-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-restapi-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-base-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-cinderlib-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-imageio-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-common-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-websocket-proxy-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-backup-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-vmconsole-proxy-helper-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-webadmin-portal-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-websocket-proxy-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:python3-ovirt-engine-lib-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-0:4.4.1.8-0.7.el8ev.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3247" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "8Base-RHV-S-4.4:ovirt-engine-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-0:4.4.1.8-0.7.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-api-explorer-0:0.0.6-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-api-explorer-0:0.0.6-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-backend-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dbscripts-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-health-check-bundler-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-restapi-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-base-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-cinderlib-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-imageio-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-common-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-websocket-proxy-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-backup-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-vmconsole-proxy-helper-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-webadmin-portal-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-websocket-proxy-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:python3-ovirt-engine-lib-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-0:4.4.1.8-0.7.el8ev.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "bootstrap: XSS in the tooltip or popover data-template attribute" }, { "cve": "CVE-2019-10086", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2019-10-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1767483" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Apache Commons BeanUtils, where the class property in PropertyUtilsBean is not suppressed by default. This flaw allows an attacker to access the classloader.", "title": "Vulnerability description" }, { "category": "summary", "text": "apache-commons-beanutils: does not suppresses the class property in PropertyUtilsBean by default", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-S-4.4:ansible-runner-0:1.4.5-1.el8ar.noarch", "8Base-RHV-S-4.4:ansible-runner-0:1.4.5-1.el8ar.src", "8Base-RHV-S-4.4:ansible-runner-service-0:1.0.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ansible-runner-service-0:1.0.2-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-collections4-0:4.4-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-collections4-0:4.4-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-collections4-javadoc-0:4.4-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-compress-0:1.18-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-compress-0:1.18-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-compress-javadoc-0:1.18-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-configuration-0:1.10-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-configuration-0:1.10-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-jexl-0:2.1.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-jexl-0:2.1.1-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-jexl-javadoc-0:2.1.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-jxpath-0:1.3-29.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-jxpath-0:1.3-29.el8ev.src", "8Base-RHV-S-4.4:apache-commons-jxpath-javadoc-0:1.3-29.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-vfs-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-vfs-0:2.4.1-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-vfs-ant-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-vfs-examples-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-vfs-javadoc-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-sshd-0:2.5.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-sshd-0:2.5.1-1.el8ev.src", "8Base-RHV-S-4.4:apache-sshd-javadoc-0:2.5.1-1.el8ev.noarch", "8Base-RHV-S-4.4:ebay-cors-filter-0:1.0.1-4.el8ev.noarch", "8Base-RHV-S-4.4:ebay-cors-filter-0:1.0.1-4.el8ev.src", "8Base-RHV-S-4.4:ed25519-java-0:0.3.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ed25519-java-0:0.3.0-1.el8ev.src", "8Base-RHV-S-4.4:ed25519-java-javadoc-0:0.3.0-1.el8ev.noarch", "8Base-RHV-S-4.4:engine-db-query-0:1.6.1-1.el8ev.noarch", "8Base-RHV-S-4.4:engine-db-query-0:1.6.1-1.el8ev.src", "8Base-RHV-S-4.4:java-client-kubevirt-0:0.5.0-1.el8ev.noarch", "8Base-RHV-S-4.4:java-client-kubevirt-0:0.5.0-1.el8ev.src", "8Base-RHV-S-4.4:log4j12-0:1.2.17-22.el8ev.noarch", "8Base-RHV-S-4.4:log4j12-0:1.2.17-22.el8ev.src", "8Base-RHV-S-4.4:log4j12-javadoc-0:1.2.17-22.el8ev.noarch", "8Base-RHV-S-4.4:m2crypto-0:0.35.2-5.el8ev.src", "8Base-RHV-S-4.4:m2crypto-debugsource-0:0.35.2-5.el8ev.x86_64", "8Base-RHV-S-4.4:makeself-0:2.4.0-4.el8ev.noarch", "8Base-RHV-S-4.4:makeself-0:2.4.0-4.el8ev.src", "8Base-RHV-S-4.4:novnc-0:1.1.0-1.el8ost.noarch", "8Base-RHV-S-4.4:novnc-0:1.1.0-1.el8ost.src", "8Base-RHV-S-4.4:openstack-java-ceilometer-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-ceilometer-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-cinder-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-cinder-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-glance-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-glance-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-heat-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-heat-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-javadoc-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-keystone-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-keystone-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-nova-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-nova-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-quantum-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-quantum-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-resteasy-connector-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-sdk-0:3.2.9-1.el8ev.src", "8Base-RHV-S-4.4:openstack-java-swift-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-swift-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-cockpit-sso-0:0.1.4-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-cockpit-sso-0:0.1.4-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-0:4.4.1.8-0.7.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-api-explorer-0:0.0.6-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-api-explorer-0:0.0.6-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-backend-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dbscripts-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.4.1.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.4.1.2-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-dwh-grafana-integration-setup-0:4.4.1.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-setup-0:4.4.1.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-jdbc-0:1.2.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-jdbc-0:1.2.0-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-ldap-0:1.4.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-ldap-0:1.4.0-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-ldap-setup-0:1.4.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-misc-0:1.1.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-misc-0:1.1.0-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-extension-logger-log4j-0:1.1.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-logger-log4j-0:1.1.0-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-extensions-api-0:1.0.1-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extensions-api-0:1.0.1-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-extensions-api-javadoc-0:1.0.1-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-health-check-bundler-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-metrics-0:1.4.1.1-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-metrics-0:1.4.1.1-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-restapi-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-base-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-cinderlib-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-imageio-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-common-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-websocket-proxy-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-backup-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.2.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.2.2-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-vmconsole-proxy-helper-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-webadmin-portal-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-websocket-proxy-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-fast-forward-upgrade-0:1.1.6-0.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-fast-forward-upgrade-0:1.1.6-0.el8ev.src", "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.2-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-scheduler-proxy-0:0.1.9-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-scheduler-proxy-0:0.1.9-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-web-ui-0:1.6.3-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-web-ui-0:1.6.3-1.el8ev.src", "8Base-RHV-S-4.4:python-aniso8601-0:0.82-4.el8ost.src", "8Base-RHV-S-4.4:python-flask-1:1.0.2-2.el8ost.src", "8Base-RHV-S-4.4:python-flask-doc-1:1.0.2-2.el8ost.noarch", "8Base-RHV-S-4.4:python-flask-restful-0:0.3.6-8.el8ost.src", "8Base-RHV-S-4.4:python-netaddr-0:0.7.19-8.1.el8ost.src", "8Base-RHV-S-4.4:python-notario-0:0.0.16-2.el8cp.src", "8Base-RHV-S-4.4:python-ovsdbapp-0:0.17.1-0.20191216120142.206cf14.el8ost.src", "8Base-RHV-S-4.4:python-pbr-0:5.1.2-2.el8ost.src", "8Base-RHV-S-4.4:python-six-0:1.12.0-1.el8ost.src", "8Base-RHV-S-4.4:python-websocket-client-0:0.54.0-1.el8ost.src", "8Base-RHV-S-4.4:python-werkzeug-0:0.16.0-1.el8ost.src", "8Base-RHV-S-4.4:python2-netaddr-0:0.7.19-8.1.el8ost.noarch", "8Base-RHV-S-4.4:python2-pbr-0:5.1.2-2.el8ost.noarch", "8Base-RHV-S-4.4:python2-six-0:1.12.0-1.el8ost.noarch", "8Base-RHV-S-4.4:python3-aniso8601-0:0.82-4.el8ost.noarch", "8Base-RHV-S-4.4:python3-ansible-runner-0:1.4.5-1.el8ar.noarch", "8Base-RHV-S-4.4:python3-flask-1:1.0.2-2.el8ost.noarch", "8Base-RHV-S-4.4:python3-flask-restful-0:0.3.6-8.el8ost.noarch", "8Base-RHV-S-4.4:python3-m2crypto-0:0.35.2-5.el8ev.x86_64", "8Base-RHV-S-4.4:python3-m2crypto-debuginfo-0:0.35.2-5.el8ev.x86_64", "8Base-RHV-S-4.4:python3-netaddr-0:0.7.19-8.1.el8ost.noarch", "8Base-RHV-S-4.4:python3-notario-0:0.0.16-2.el8cp.noarch", "8Base-RHV-S-4.4:python3-ovirt-engine-lib-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:python3-ovsdbapp-0:0.17.1-0.20191216120142.206cf14.el8ost.noarch", "8Base-RHV-S-4.4:python3-pbr-0:5.1.2-2.el8ost.noarch", "8Base-RHV-S-4.4:python3-six-0:1.12.0-1.el8ost.noarch", "8Base-RHV-S-4.4:python3-websocket-client-0:0.54.0-1.el8ost.noarch", "8Base-RHV-S-4.4:python3-werkzeug-0:0.16.0-1.el8ost.noarch", "8Base-RHV-S-4.4:python3-werkzeug-doc-0:0.16.0-1.el8ost.noarch", "8Base-RHV-S-4.4:rhv-log-collector-analyzer-0:1.0.2-1.el8ev.noarch", "8Base-RHV-S-4.4:rhv-log-collector-analyzer-0:1.0.2-1.el8ev.src", "8Base-RHV-S-4.4:rhvm-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.4.4-1.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.4.4-1.el8ev.src", "8Base-RHV-S-4.4:rhvm-dependencies-0:4.4.0-1.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-dependencies-0:4.4.0-1.el8ev.src", "8Base-RHV-S-4.4:rhvm-setup-plugins-0:4.4.2-1.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-setup-plugins-0:4.4.2-1.el8ev.src", "8Base-RHV-S-4.4:snmp4j-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:snmp4j-0:2.4.1-1.el8ev.src", "8Base-RHV-S-4.4:snmp4j-javadoc-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:unboundid-ldapsdk-0:4.0.14-1.el8ev.noarch", "8Base-RHV-S-4.4:unboundid-ldapsdk-0:4.0.14-1.el8ev.src", "8Base-RHV-S-4.4:unboundid-ldapsdk-javadoc-0:4.0.14-1.el8ev.noarch", "8Base-RHV-S-4.4:vdsm-jsonrpc-java-0:1.5.4-1.el8ev.noarch", "8Base-RHV-S-4.4:vdsm-jsonrpc-java-0:1.5.4-1.el8ev.src", "8Base-RHV-S-4.4:ws-commons-util-0:1.0.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ws-commons-util-0:1.0.2-1.el8ev.src", "8Base-RHV-S-4.4:ws-commons-util-javadoc-0:1.0.2-1.el8ev.noarch", "8Base-RHV-S-4.4:xmlrpc-0:3.1.3-1.el8ev.src", "8Base-RHV-S-4.4:xmlrpc-client-0:3.1.3-1.el8ev.noarch", "8Base-RHV-S-4.4:xmlrpc-common-0:3.1.3-1.el8ev.noarch", "8Base-RHV-S-4.4:xmlrpc-javadoc-0:3.1.3-1.el8ev.noarch", "8Base-RHV-S-4.4:xmlrpc-server-0:3.1.3-1.el8ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-10086" }, { "category": "external", "summary": "RHBZ#1767483", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1767483" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-10086", "url": "https://www.cve.org/CVERecord?id=CVE-2019-10086" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-10086", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-10086" }, { "category": "external", "summary": "https://commons.apache.org/proper/commons-beanutils/javadocs/v1.9.4/RELEASE-NOTES.txt", "url": "https://commons.apache.org/proper/commons-beanutils/javadocs/v1.9.4/RELEASE-NOTES.txt" } ], "release_date": "2019-08-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-08-04T14:02:29+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "8Base-RHV-S-4.4:ansible-runner-0:1.4.5-1.el8ar.noarch", "8Base-RHV-S-4.4:ansible-runner-0:1.4.5-1.el8ar.src", "8Base-RHV-S-4.4:ansible-runner-service-0:1.0.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ansible-runner-service-0:1.0.2-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-collections4-0:4.4-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-collections4-0:4.4-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-collections4-javadoc-0:4.4-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-compress-0:1.18-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-compress-0:1.18-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-compress-javadoc-0:1.18-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-configuration-0:1.10-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-configuration-0:1.10-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-jexl-0:2.1.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-jexl-0:2.1.1-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-jexl-javadoc-0:2.1.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-jxpath-0:1.3-29.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-jxpath-0:1.3-29.el8ev.src", "8Base-RHV-S-4.4:apache-commons-jxpath-javadoc-0:1.3-29.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-vfs-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-vfs-0:2.4.1-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-vfs-ant-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-vfs-examples-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-vfs-javadoc-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-sshd-0:2.5.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-sshd-0:2.5.1-1.el8ev.src", "8Base-RHV-S-4.4:apache-sshd-javadoc-0:2.5.1-1.el8ev.noarch", "8Base-RHV-S-4.4:ebay-cors-filter-0:1.0.1-4.el8ev.noarch", "8Base-RHV-S-4.4:ebay-cors-filter-0:1.0.1-4.el8ev.src", "8Base-RHV-S-4.4:ed25519-java-0:0.3.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ed25519-java-0:0.3.0-1.el8ev.src", "8Base-RHV-S-4.4:ed25519-java-javadoc-0:0.3.0-1.el8ev.noarch", "8Base-RHV-S-4.4:engine-db-query-0:1.6.1-1.el8ev.noarch", "8Base-RHV-S-4.4:engine-db-query-0:1.6.1-1.el8ev.src", "8Base-RHV-S-4.4:java-client-kubevirt-0:0.5.0-1.el8ev.noarch", "8Base-RHV-S-4.4:java-client-kubevirt-0:0.5.0-1.el8ev.src", "8Base-RHV-S-4.4:log4j12-0:1.2.17-22.el8ev.noarch", "8Base-RHV-S-4.4:log4j12-0:1.2.17-22.el8ev.src", "8Base-RHV-S-4.4:log4j12-javadoc-0:1.2.17-22.el8ev.noarch", "8Base-RHV-S-4.4:m2crypto-0:0.35.2-5.el8ev.src", "8Base-RHV-S-4.4:m2crypto-debugsource-0:0.35.2-5.el8ev.x86_64", "8Base-RHV-S-4.4:makeself-0:2.4.0-4.el8ev.noarch", "8Base-RHV-S-4.4:makeself-0:2.4.0-4.el8ev.src", "8Base-RHV-S-4.4:novnc-0:1.1.0-1.el8ost.noarch", "8Base-RHV-S-4.4:novnc-0:1.1.0-1.el8ost.src", "8Base-RHV-S-4.4:openstack-java-ceilometer-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-ceilometer-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-cinder-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-cinder-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-glance-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-glance-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-heat-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-heat-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-javadoc-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-keystone-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-keystone-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-nova-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-nova-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-quantum-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-quantum-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-resteasy-connector-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-sdk-0:3.2.9-1.el8ev.src", "8Base-RHV-S-4.4:openstack-java-swift-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-swift-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-cockpit-sso-0:0.1.4-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-cockpit-sso-0:0.1.4-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-0:4.4.1.8-0.7.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-api-explorer-0:0.0.6-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-api-explorer-0:0.0.6-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-backend-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dbscripts-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.4.1.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.4.1.2-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-dwh-grafana-integration-setup-0:4.4.1.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-setup-0:4.4.1.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-jdbc-0:1.2.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-jdbc-0:1.2.0-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-ldap-0:1.4.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-ldap-0:1.4.0-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-ldap-setup-0:1.4.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-misc-0:1.1.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-misc-0:1.1.0-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-extension-logger-log4j-0:1.1.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-logger-log4j-0:1.1.0-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-extensions-api-0:1.0.1-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extensions-api-0:1.0.1-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-extensions-api-javadoc-0:1.0.1-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-health-check-bundler-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-metrics-0:1.4.1.1-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-metrics-0:1.4.1.1-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-restapi-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-base-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-cinderlib-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-imageio-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-common-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-websocket-proxy-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-backup-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.2.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.2.2-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-vmconsole-proxy-helper-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-webadmin-portal-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-websocket-proxy-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-fast-forward-upgrade-0:1.1.6-0.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-fast-forward-upgrade-0:1.1.6-0.el8ev.src", "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.2-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-scheduler-proxy-0:0.1.9-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-scheduler-proxy-0:0.1.9-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-web-ui-0:1.6.3-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-web-ui-0:1.6.3-1.el8ev.src", "8Base-RHV-S-4.4:python-aniso8601-0:0.82-4.el8ost.src", "8Base-RHV-S-4.4:python-flask-1:1.0.2-2.el8ost.src", "8Base-RHV-S-4.4:python-flask-doc-1:1.0.2-2.el8ost.noarch", "8Base-RHV-S-4.4:python-flask-restful-0:0.3.6-8.el8ost.src", "8Base-RHV-S-4.4:python-netaddr-0:0.7.19-8.1.el8ost.src", "8Base-RHV-S-4.4:python-notario-0:0.0.16-2.el8cp.src", "8Base-RHV-S-4.4:python-ovsdbapp-0:0.17.1-0.20191216120142.206cf14.el8ost.src", "8Base-RHV-S-4.4:python-pbr-0:5.1.2-2.el8ost.src", "8Base-RHV-S-4.4:python-six-0:1.12.0-1.el8ost.src", "8Base-RHV-S-4.4:python-websocket-client-0:0.54.0-1.el8ost.src", "8Base-RHV-S-4.4:python-werkzeug-0:0.16.0-1.el8ost.src", "8Base-RHV-S-4.4:python2-netaddr-0:0.7.19-8.1.el8ost.noarch", "8Base-RHV-S-4.4:python2-pbr-0:5.1.2-2.el8ost.noarch", "8Base-RHV-S-4.4:python2-six-0:1.12.0-1.el8ost.noarch", "8Base-RHV-S-4.4:python3-aniso8601-0:0.82-4.el8ost.noarch", "8Base-RHV-S-4.4:python3-ansible-runner-0:1.4.5-1.el8ar.noarch", "8Base-RHV-S-4.4:python3-flask-1:1.0.2-2.el8ost.noarch", "8Base-RHV-S-4.4:python3-flask-restful-0:0.3.6-8.el8ost.noarch", "8Base-RHV-S-4.4:python3-m2crypto-0:0.35.2-5.el8ev.x86_64", "8Base-RHV-S-4.4:python3-m2crypto-debuginfo-0:0.35.2-5.el8ev.x86_64", "8Base-RHV-S-4.4:python3-netaddr-0:0.7.19-8.1.el8ost.noarch", "8Base-RHV-S-4.4:python3-notario-0:0.0.16-2.el8cp.noarch", "8Base-RHV-S-4.4:python3-ovirt-engine-lib-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:python3-ovsdbapp-0:0.17.1-0.20191216120142.206cf14.el8ost.noarch", "8Base-RHV-S-4.4:python3-pbr-0:5.1.2-2.el8ost.noarch", "8Base-RHV-S-4.4:python3-six-0:1.12.0-1.el8ost.noarch", "8Base-RHV-S-4.4:python3-websocket-client-0:0.54.0-1.el8ost.noarch", "8Base-RHV-S-4.4:python3-werkzeug-0:0.16.0-1.el8ost.noarch", "8Base-RHV-S-4.4:python3-werkzeug-doc-0:0.16.0-1.el8ost.noarch", "8Base-RHV-S-4.4:rhv-log-collector-analyzer-0:1.0.2-1.el8ev.noarch", "8Base-RHV-S-4.4:rhv-log-collector-analyzer-0:1.0.2-1.el8ev.src", "8Base-RHV-S-4.4:rhvm-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.4.4-1.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.4.4-1.el8ev.src", "8Base-RHV-S-4.4:rhvm-dependencies-0:4.4.0-1.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-dependencies-0:4.4.0-1.el8ev.src", "8Base-RHV-S-4.4:rhvm-setup-plugins-0:4.4.2-1.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-setup-plugins-0:4.4.2-1.el8ev.src", "8Base-RHV-S-4.4:snmp4j-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:snmp4j-0:2.4.1-1.el8ev.src", "8Base-RHV-S-4.4:snmp4j-javadoc-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:unboundid-ldapsdk-0:4.0.14-1.el8ev.noarch", "8Base-RHV-S-4.4:unboundid-ldapsdk-0:4.0.14-1.el8ev.src", "8Base-RHV-S-4.4:unboundid-ldapsdk-javadoc-0:4.0.14-1.el8ev.noarch", "8Base-RHV-S-4.4:vdsm-jsonrpc-java-0:1.5.4-1.el8ev.noarch", "8Base-RHV-S-4.4:vdsm-jsonrpc-java-0:1.5.4-1.el8ev.src", "8Base-RHV-S-4.4:ws-commons-util-0:1.0.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ws-commons-util-0:1.0.2-1.el8ev.src", "8Base-RHV-S-4.4:ws-commons-util-javadoc-0:1.0.2-1.el8ev.noarch", "8Base-RHV-S-4.4:xmlrpc-0:3.1.3-1.el8ev.src", "8Base-RHV-S-4.4:xmlrpc-client-0:3.1.3-1.el8ev.noarch", "8Base-RHV-S-4.4:xmlrpc-common-0:3.1.3-1.el8ev.noarch", "8Base-RHV-S-4.4:xmlrpc-javadoc-0:3.1.3-1.el8ev.noarch", "8Base-RHV-S-4.4:xmlrpc-server-0:3.1.3-1.el8ev.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3247" }, { "category": "workaround", "details": "There is no currently known mitigation for this flaw.", "product_ids": [ "8Base-RHV-S-4.4:ansible-runner-0:1.4.5-1.el8ar.noarch", "8Base-RHV-S-4.4:ansible-runner-0:1.4.5-1.el8ar.src", "8Base-RHV-S-4.4:ansible-runner-service-0:1.0.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ansible-runner-service-0:1.0.2-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-collections4-0:4.4-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-collections4-0:4.4-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-collections4-javadoc-0:4.4-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-compress-0:1.18-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-compress-0:1.18-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-compress-javadoc-0:1.18-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-configuration-0:1.10-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-configuration-0:1.10-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-jexl-0:2.1.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-jexl-0:2.1.1-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-jexl-javadoc-0:2.1.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-jxpath-0:1.3-29.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-jxpath-0:1.3-29.el8ev.src", "8Base-RHV-S-4.4:apache-commons-jxpath-javadoc-0:1.3-29.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-vfs-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-vfs-0:2.4.1-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-vfs-ant-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-vfs-examples-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-vfs-javadoc-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-sshd-0:2.5.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-sshd-0:2.5.1-1.el8ev.src", "8Base-RHV-S-4.4:apache-sshd-javadoc-0:2.5.1-1.el8ev.noarch", "8Base-RHV-S-4.4:ebay-cors-filter-0:1.0.1-4.el8ev.noarch", "8Base-RHV-S-4.4:ebay-cors-filter-0:1.0.1-4.el8ev.src", "8Base-RHV-S-4.4:ed25519-java-0:0.3.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ed25519-java-0:0.3.0-1.el8ev.src", "8Base-RHV-S-4.4:ed25519-java-javadoc-0:0.3.0-1.el8ev.noarch", "8Base-RHV-S-4.4:engine-db-query-0:1.6.1-1.el8ev.noarch", "8Base-RHV-S-4.4:engine-db-query-0:1.6.1-1.el8ev.src", "8Base-RHV-S-4.4:java-client-kubevirt-0:0.5.0-1.el8ev.noarch", "8Base-RHV-S-4.4:java-client-kubevirt-0:0.5.0-1.el8ev.src", "8Base-RHV-S-4.4:log4j12-0:1.2.17-22.el8ev.noarch", "8Base-RHV-S-4.4:log4j12-0:1.2.17-22.el8ev.src", "8Base-RHV-S-4.4:log4j12-javadoc-0:1.2.17-22.el8ev.noarch", "8Base-RHV-S-4.4:m2crypto-0:0.35.2-5.el8ev.src", "8Base-RHV-S-4.4:m2crypto-debugsource-0:0.35.2-5.el8ev.x86_64", "8Base-RHV-S-4.4:makeself-0:2.4.0-4.el8ev.noarch", "8Base-RHV-S-4.4:makeself-0:2.4.0-4.el8ev.src", "8Base-RHV-S-4.4:novnc-0:1.1.0-1.el8ost.noarch", "8Base-RHV-S-4.4:novnc-0:1.1.0-1.el8ost.src", "8Base-RHV-S-4.4:openstack-java-ceilometer-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-ceilometer-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-cinder-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-cinder-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-glance-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-glance-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-heat-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-heat-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-javadoc-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-keystone-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-keystone-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-nova-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-nova-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-quantum-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-quantum-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-resteasy-connector-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-sdk-0:3.2.9-1.el8ev.src", "8Base-RHV-S-4.4:openstack-java-swift-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-swift-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-cockpit-sso-0:0.1.4-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-cockpit-sso-0:0.1.4-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-0:4.4.1.8-0.7.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-api-explorer-0:0.0.6-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-api-explorer-0:0.0.6-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-backend-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dbscripts-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.4.1.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.4.1.2-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-dwh-grafana-integration-setup-0:4.4.1.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-setup-0:4.4.1.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-jdbc-0:1.2.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-jdbc-0:1.2.0-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-ldap-0:1.4.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-ldap-0:1.4.0-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-ldap-setup-0:1.4.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-misc-0:1.1.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-misc-0:1.1.0-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-extension-logger-log4j-0:1.1.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-logger-log4j-0:1.1.0-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-extensions-api-0:1.0.1-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extensions-api-0:1.0.1-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-extensions-api-javadoc-0:1.0.1-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-health-check-bundler-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-metrics-0:1.4.1.1-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-metrics-0:1.4.1.1-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-restapi-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-base-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-cinderlib-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-imageio-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-common-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-websocket-proxy-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-backup-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.2.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.2.2-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-vmconsole-proxy-helper-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-webadmin-portal-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-websocket-proxy-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-fast-forward-upgrade-0:1.1.6-0.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-fast-forward-upgrade-0:1.1.6-0.el8ev.src", "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.2-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-scheduler-proxy-0:0.1.9-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-scheduler-proxy-0:0.1.9-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-web-ui-0:1.6.3-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-web-ui-0:1.6.3-1.el8ev.src", "8Base-RHV-S-4.4:python-aniso8601-0:0.82-4.el8ost.src", "8Base-RHV-S-4.4:python-flask-1:1.0.2-2.el8ost.src", "8Base-RHV-S-4.4:python-flask-doc-1:1.0.2-2.el8ost.noarch", "8Base-RHV-S-4.4:python-flask-restful-0:0.3.6-8.el8ost.src", "8Base-RHV-S-4.4:python-netaddr-0:0.7.19-8.1.el8ost.src", "8Base-RHV-S-4.4:python-notario-0:0.0.16-2.el8cp.src", "8Base-RHV-S-4.4:python-ovsdbapp-0:0.17.1-0.20191216120142.206cf14.el8ost.src", "8Base-RHV-S-4.4:python-pbr-0:5.1.2-2.el8ost.src", "8Base-RHV-S-4.4:python-six-0:1.12.0-1.el8ost.src", "8Base-RHV-S-4.4:python-websocket-client-0:0.54.0-1.el8ost.src", "8Base-RHV-S-4.4:python-werkzeug-0:0.16.0-1.el8ost.src", "8Base-RHV-S-4.4:python2-netaddr-0:0.7.19-8.1.el8ost.noarch", "8Base-RHV-S-4.4:python2-pbr-0:5.1.2-2.el8ost.noarch", "8Base-RHV-S-4.4:python2-six-0:1.12.0-1.el8ost.noarch", "8Base-RHV-S-4.4:python3-aniso8601-0:0.82-4.el8ost.noarch", "8Base-RHV-S-4.4:python3-ansible-runner-0:1.4.5-1.el8ar.noarch", "8Base-RHV-S-4.4:python3-flask-1:1.0.2-2.el8ost.noarch", "8Base-RHV-S-4.4:python3-flask-restful-0:0.3.6-8.el8ost.noarch", "8Base-RHV-S-4.4:python3-m2crypto-0:0.35.2-5.el8ev.x86_64", "8Base-RHV-S-4.4:python3-m2crypto-debuginfo-0:0.35.2-5.el8ev.x86_64", "8Base-RHV-S-4.4:python3-netaddr-0:0.7.19-8.1.el8ost.noarch", "8Base-RHV-S-4.4:python3-notario-0:0.0.16-2.el8cp.noarch", "8Base-RHV-S-4.4:python3-ovirt-engine-lib-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:python3-ovsdbapp-0:0.17.1-0.20191216120142.206cf14.el8ost.noarch", "8Base-RHV-S-4.4:python3-pbr-0:5.1.2-2.el8ost.noarch", "8Base-RHV-S-4.4:python3-six-0:1.12.0-1.el8ost.noarch", "8Base-RHV-S-4.4:python3-websocket-client-0:0.54.0-1.el8ost.noarch", "8Base-RHV-S-4.4:python3-werkzeug-0:0.16.0-1.el8ost.noarch", "8Base-RHV-S-4.4:python3-werkzeug-doc-0:0.16.0-1.el8ost.noarch", "8Base-RHV-S-4.4:rhv-log-collector-analyzer-0:1.0.2-1.el8ev.noarch", "8Base-RHV-S-4.4:rhv-log-collector-analyzer-0:1.0.2-1.el8ev.src", "8Base-RHV-S-4.4:rhvm-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.4.4-1.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.4.4-1.el8ev.src", "8Base-RHV-S-4.4:rhvm-dependencies-0:4.4.0-1.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-dependencies-0:4.4.0-1.el8ev.src", "8Base-RHV-S-4.4:rhvm-setup-plugins-0:4.4.2-1.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-setup-plugins-0:4.4.2-1.el8ev.src", "8Base-RHV-S-4.4:snmp4j-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:snmp4j-0:2.4.1-1.el8ev.src", "8Base-RHV-S-4.4:snmp4j-javadoc-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:unboundid-ldapsdk-0:4.0.14-1.el8ev.noarch", "8Base-RHV-S-4.4:unboundid-ldapsdk-0:4.0.14-1.el8ev.src", "8Base-RHV-S-4.4:unboundid-ldapsdk-javadoc-0:4.0.14-1.el8ev.noarch", "8Base-RHV-S-4.4:vdsm-jsonrpc-java-0:1.5.4-1.el8ev.noarch", "8Base-RHV-S-4.4:vdsm-jsonrpc-java-0:1.5.4-1.el8ev.src", "8Base-RHV-S-4.4:ws-commons-util-0:1.0.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ws-commons-util-0:1.0.2-1.el8ev.src", "8Base-RHV-S-4.4:ws-commons-util-javadoc-0:1.0.2-1.el8ev.noarch", "8Base-RHV-S-4.4:xmlrpc-0:3.1.3-1.el8ev.src", "8Base-RHV-S-4.4:xmlrpc-client-0:3.1.3-1.el8ev.noarch", "8Base-RHV-S-4.4:xmlrpc-common-0:3.1.3-1.el8ev.noarch", "8Base-RHV-S-4.4:xmlrpc-javadoc-0:3.1.3-1.el8ev.noarch", "8Base-RHV-S-4.4:xmlrpc-server-0:3.1.3-1.el8ev.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "8Base-RHV-S-4.4:ansible-runner-0:1.4.5-1.el8ar.noarch", "8Base-RHV-S-4.4:ansible-runner-0:1.4.5-1.el8ar.src", "8Base-RHV-S-4.4:ansible-runner-service-0:1.0.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ansible-runner-service-0:1.0.2-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-collections4-0:4.4-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-collections4-0:4.4-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-collections4-javadoc-0:4.4-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-compress-0:1.18-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-compress-0:1.18-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-compress-javadoc-0:1.18-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-configuration-0:1.10-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-configuration-0:1.10-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-jexl-0:2.1.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-jexl-0:2.1.1-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-jexl-javadoc-0:2.1.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-jxpath-0:1.3-29.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-jxpath-0:1.3-29.el8ev.src", "8Base-RHV-S-4.4:apache-commons-jxpath-javadoc-0:1.3-29.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-vfs-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-vfs-0:2.4.1-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-vfs-ant-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-vfs-examples-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-vfs-javadoc-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-sshd-0:2.5.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-sshd-0:2.5.1-1.el8ev.src", "8Base-RHV-S-4.4:apache-sshd-javadoc-0:2.5.1-1.el8ev.noarch", "8Base-RHV-S-4.4:ebay-cors-filter-0:1.0.1-4.el8ev.noarch", "8Base-RHV-S-4.4:ebay-cors-filter-0:1.0.1-4.el8ev.src", "8Base-RHV-S-4.4:ed25519-java-0:0.3.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ed25519-java-0:0.3.0-1.el8ev.src", "8Base-RHV-S-4.4:ed25519-java-javadoc-0:0.3.0-1.el8ev.noarch", "8Base-RHV-S-4.4:engine-db-query-0:1.6.1-1.el8ev.noarch", "8Base-RHV-S-4.4:engine-db-query-0:1.6.1-1.el8ev.src", "8Base-RHV-S-4.4:java-client-kubevirt-0:0.5.0-1.el8ev.noarch", "8Base-RHV-S-4.4:java-client-kubevirt-0:0.5.0-1.el8ev.src", "8Base-RHV-S-4.4:log4j12-0:1.2.17-22.el8ev.noarch", "8Base-RHV-S-4.4:log4j12-0:1.2.17-22.el8ev.src", "8Base-RHV-S-4.4:log4j12-javadoc-0:1.2.17-22.el8ev.noarch", "8Base-RHV-S-4.4:m2crypto-0:0.35.2-5.el8ev.src", "8Base-RHV-S-4.4:m2crypto-debugsource-0:0.35.2-5.el8ev.x86_64", "8Base-RHV-S-4.4:makeself-0:2.4.0-4.el8ev.noarch", "8Base-RHV-S-4.4:makeself-0:2.4.0-4.el8ev.src", "8Base-RHV-S-4.4:novnc-0:1.1.0-1.el8ost.noarch", "8Base-RHV-S-4.4:novnc-0:1.1.0-1.el8ost.src", "8Base-RHV-S-4.4:openstack-java-ceilometer-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-ceilometer-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-cinder-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-cinder-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-glance-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-glance-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-heat-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-heat-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-javadoc-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-keystone-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-keystone-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-nova-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-nova-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-quantum-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-quantum-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-resteasy-connector-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-sdk-0:3.2.9-1.el8ev.src", "8Base-RHV-S-4.4:openstack-java-swift-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-swift-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-cockpit-sso-0:0.1.4-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-cockpit-sso-0:0.1.4-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-0:4.4.1.8-0.7.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-api-explorer-0:0.0.6-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-api-explorer-0:0.0.6-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-backend-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dbscripts-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.4.1.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.4.1.2-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-dwh-grafana-integration-setup-0:4.4.1.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-setup-0:4.4.1.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-jdbc-0:1.2.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-jdbc-0:1.2.0-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-ldap-0:1.4.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-ldap-0:1.4.0-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-ldap-setup-0:1.4.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-misc-0:1.1.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-misc-0:1.1.0-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-extension-logger-log4j-0:1.1.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-logger-log4j-0:1.1.0-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-extensions-api-0:1.0.1-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extensions-api-0:1.0.1-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-extensions-api-javadoc-0:1.0.1-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-health-check-bundler-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-metrics-0:1.4.1.1-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-metrics-0:1.4.1.1-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-restapi-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-base-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-cinderlib-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-imageio-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-common-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-websocket-proxy-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-backup-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.2.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.2.2-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-vmconsole-proxy-helper-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-webadmin-portal-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-websocket-proxy-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-fast-forward-upgrade-0:1.1.6-0.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-fast-forward-upgrade-0:1.1.6-0.el8ev.src", "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.2-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-scheduler-proxy-0:0.1.9-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-scheduler-proxy-0:0.1.9-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-web-ui-0:1.6.3-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-web-ui-0:1.6.3-1.el8ev.src", "8Base-RHV-S-4.4:python-aniso8601-0:0.82-4.el8ost.src", "8Base-RHV-S-4.4:python-flask-1:1.0.2-2.el8ost.src", "8Base-RHV-S-4.4:python-flask-doc-1:1.0.2-2.el8ost.noarch", "8Base-RHV-S-4.4:python-flask-restful-0:0.3.6-8.el8ost.src", "8Base-RHV-S-4.4:python-netaddr-0:0.7.19-8.1.el8ost.src", "8Base-RHV-S-4.4:python-notario-0:0.0.16-2.el8cp.src", "8Base-RHV-S-4.4:python-ovsdbapp-0:0.17.1-0.20191216120142.206cf14.el8ost.src", "8Base-RHV-S-4.4:python-pbr-0:5.1.2-2.el8ost.src", "8Base-RHV-S-4.4:python-six-0:1.12.0-1.el8ost.src", "8Base-RHV-S-4.4:python-websocket-client-0:0.54.0-1.el8ost.src", "8Base-RHV-S-4.4:python-werkzeug-0:0.16.0-1.el8ost.src", "8Base-RHV-S-4.4:python2-netaddr-0:0.7.19-8.1.el8ost.noarch", "8Base-RHV-S-4.4:python2-pbr-0:5.1.2-2.el8ost.noarch", "8Base-RHV-S-4.4:python2-six-0:1.12.0-1.el8ost.noarch", "8Base-RHV-S-4.4:python3-aniso8601-0:0.82-4.el8ost.noarch", "8Base-RHV-S-4.4:python3-ansible-runner-0:1.4.5-1.el8ar.noarch", "8Base-RHV-S-4.4:python3-flask-1:1.0.2-2.el8ost.noarch", "8Base-RHV-S-4.4:python3-flask-restful-0:0.3.6-8.el8ost.noarch", "8Base-RHV-S-4.4:python3-m2crypto-0:0.35.2-5.el8ev.x86_64", "8Base-RHV-S-4.4:python3-m2crypto-debuginfo-0:0.35.2-5.el8ev.x86_64", "8Base-RHV-S-4.4:python3-netaddr-0:0.7.19-8.1.el8ost.noarch", "8Base-RHV-S-4.4:python3-notario-0:0.0.16-2.el8cp.noarch", "8Base-RHV-S-4.4:python3-ovirt-engine-lib-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:python3-ovsdbapp-0:0.17.1-0.20191216120142.206cf14.el8ost.noarch", "8Base-RHV-S-4.4:python3-pbr-0:5.1.2-2.el8ost.noarch", "8Base-RHV-S-4.4:python3-six-0:1.12.0-1.el8ost.noarch", "8Base-RHV-S-4.4:python3-websocket-client-0:0.54.0-1.el8ost.noarch", "8Base-RHV-S-4.4:python3-werkzeug-0:0.16.0-1.el8ost.noarch", "8Base-RHV-S-4.4:python3-werkzeug-doc-0:0.16.0-1.el8ost.noarch", "8Base-RHV-S-4.4:rhv-log-collector-analyzer-0:1.0.2-1.el8ev.noarch", "8Base-RHV-S-4.4:rhv-log-collector-analyzer-0:1.0.2-1.el8ev.src", "8Base-RHV-S-4.4:rhvm-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.4.4-1.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.4.4-1.el8ev.src", "8Base-RHV-S-4.4:rhvm-dependencies-0:4.4.0-1.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-dependencies-0:4.4.0-1.el8ev.src", "8Base-RHV-S-4.4:rhvm-setup-plugins-0:4.4.2-1.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-setup-plugins-0:4.4.2-1.el8ev.src", "8Base-RHV-S-4.4:snmp4j-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:snmp4j-0:2.4.1-1.el8ev.src", "8Base-RHV-S-4.4:snmp4j-javadoc-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:unboundid-ldapsdk-0:4.0.14-1.el8ev.noarch", "8Base-RHV-S-4.4:unboundid-ldapsdk-0:4.0.14-1.el8ev.src", "8Base-RHV-S-4.4:unboundid-ldapsdk-javadoc-0:4.0.14-1.el8ev.noarch", "8Base-RHV-S-4.4:vdsm-jsonrpc-java-0:1.5.4-1.el8ev.noarch", "8Base-RHV-S-4.4:vdsm-jsonrpc-java-0:1.5.4-1.el8ev.src", "8Base-RHV-S-4.4:ws-commons-util-0:1.0.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ws-commons-util-0:1.0.2-1.el8ev.src", "8Base-RHV-S-4.4:ws-commons-util-javadoc-0:1.0.2-1.el8ev.noarch", "8Base-RHV-S-4.4:xmlrpc-0:3.1.3-1.el8ev.src", "8Base-RHV-S-4.4:xmlrpc-client-0:3.1.3-1.el8ev.noarch", "8Base-RHV-S-4.4:xmlrpc-common-0:3.1.3-1.el8ev.noarch", "8Base-RHV-S-4.4:xmlrpc-javadoc-0:3.1.3-1.el8ev.noarch", "8Base-RHV-S-4.4:xmlrpc-server-0:3.1.3-1.el8ev.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "apache-commons-beanutils: does not suppresses the class property in PropertyUtilsBean by default" }, { "cve": "CVE-2019-13990", "cwe": { "id": "CWE-611", "name": "Improper Restriction of XML External Entity Reference" }, "discovery_date": "2019-07-27T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-S-4.4:ansible-runner-0:1.4.5-1.el8ar.noarch", "8Base-RHV-S-4.4:ansible-runner-0:1.4.5-1.el8ar.src", "8Base-RHV-S-4.4:ansible-runner-service-0:1.0.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ansible-runner-service-0:1.0.2-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-collections4-0:4.4-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-collections4-0:4.4-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-collections4-javadoc-0:4.4-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-compress-0:1.18-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-compress-0:1.18-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-compress-javadoc-0:1.18-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-configuration-0:1.10-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-configuration-0:1.10-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-jexl-0:2.1.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-jexl-0:2.1.1-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-jexl-javadoc-0:2.1.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-jxpath-0:1.3-29.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-jxpath-0:1.3-29.el8ev.src", "8Base-RHV-S-4.4:apache-commons-jxpath-javadoc-0:1.3-29.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-vfs-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-vfs-0:2.4.1-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-vfs-ant-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-vfs-examples-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-vfs-javadoc-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-sshd-0:2.5.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-sshd-0:2.5.1-1.el8ev.src", "8Base-RHV-S-4.4:apache-sshd-javadoc-0:2.5.1-1.el8ev.noarch", "8Base-RHV-S-4.4:ebay-cors-filter-0:1.0.1-4.el8ev.noarch", "8Base-RHV-S-4.4:ebay-cors-filter-0:1.0.1-4.el8ev.src", "8Base-RHV-S-4.4:ed25519-java-0:0.3.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ed25519-java-0:0.3.0-1.el8ev.src", "8Base-RHV-S-4.4:ed25519-java-javadoc-0:0.3.0-1.el8ev.noarch", "8Base-RHV-S-4.4:engine-db-query-0:1.6.1-1.el8ev.noarch", "8Base-RHV-S-4.4:engine-db-query-0:1.6.1-1.el8ev.src", "8Base-RHV-S-4.4:java-client-kubevirt-0:0.5.0-1.el8ev.noarch", "8Base-RHV-S-4.4:java-client-kubevirt-0:0.5.0-1.el8ev.src", "8Base-RHV-S-4.4:log4j12-0:1.2.17-22.el8ev.noarch", "8Base-RHV-S-4.4:log4j12-0:1.2.17-22.el8ev.src", "8Base-RHV-S-4.4:log4j12-javadoc-0:1.2.17-22.el8ev.noarch", "8Base-RHV-S-4.4:m2crypto-0:0.35.2-5.el8ev.src", "8Base-RHV-S-4.4:m2crypto-debugsource-0:0.35.2-5.el8ev.x86_64", "8Base-RHV-S-4.4:makeself-0:2.4.0-4.el8ev.noarch", "8Base-RHV-S-4.4:makeself-0:2.4.0-4.el8ev.src", "8Base-RHV-S-4.4:novnc-0:1.1.0-1.el8ost.noarch", "8Base-RHV-S-4.4:novnc-0:1.1.0-1.el8ost.src", "8Base-RHV-S-4.4:openstack-java-ceilometer-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-ceilometer-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-cinder-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-cinder-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-glance-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-glance-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-heat-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-heat-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-javadoc-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-keystone-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-keystone-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-nova-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-nova-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-quantum-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-quantum-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-resteasy-connector-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-sdk-0:3.2.9-1.el8ev.src", "8Base-RHV-S-4.4:openstack-java-swift-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-swift-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-cockpit-sso-0:0.1.4-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-cockpit-sso-0:0.1.4-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-0:4.4.1.8-0.7.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-api-explorer-0:0.0.6-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-api-explorer-0:0.0.6-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-backend-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dbscripts-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.4.1.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.4.1.2-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-dwh-grafana-integration-setup-0:4.4.1.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-setup-0:4.4.1.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-jdbc-0:1.2.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-jdbc-0:1.2.0-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-ldap-0:1.4.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-ldap-0:1.4.0-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-ldap-setup-0:1.4.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-misc-0:1.1.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-misc-0:1.1.0-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-extension-logger-log4j-0:1.1.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-logger-log4j-0:1.1.0-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-extensions-api-0:1.0.1-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extensions-api-0:1.0.1-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-extensions-api-javadoc-0:1.0.1-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-health-check-bundler-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-metrics-0:1.4.1.1-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-metrics-0:1.4.1.1-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-restapi-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-base-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-cinderlib-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-imageio-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-common-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-websocket-proxy-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-backup-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.2.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.2.2-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-vmconsole-proxy-helper-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-webadmin-portal-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-websocket-proxy-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-fast-forward-upgrade-0:1.1.6-0.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-fast-forward-upgrade-0:1.1.6-0.el8ev.src", "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.2-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-scheduler-proxy-0:0.1.9-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-scheduler-proxy-0:0.1.9-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-web-ui-0:1.6.3-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-web-ui-0:1.6.3-1.el8ev.src", "8Base-RHV-S-4.4:python-aniso8601-0:0.82-4.el8ost.src", "8Base-RHV-S-4.4:python-flask-1:1.0.2-2.el8ost.src", "8Base-RHV-S-4.4:python-flask-doc-1:1.0.2-2.el8ost.noarch", "8Base-RHV-S-4.4:python-flask-restful-0:0.3.6-8.el8ost.src", "8Base-RHV-S-4.4:python-netaddr-0:0.7.19-8.1.el8ost.src", "8Base-RHV-S-4.4:python-notario-0:0.0.16-2.el8cp.src", "8Base-RHV-S-4.4:python-ovsdbapp-0:0.17.1-0.20191216120142.206cf14.el8ost.src", "8Base-RHV-S-4.4:python-pbr-0:5.1.2-2.el8ost.src", "8Base-RHV-S-4.4:python-six-0:1.12.0-1.el8ost.src", "8Base-RHV-S-4.4:python-websocket-client-0:0.54.0-1.el8ost.src", "8Base-RHV-S-4.4:python-werkzeug-0:0.16.0-1.el8ost.src", "8Base-RHV-S-4.4:python2-netaddr-0:0.7.19-8.1.el8ost.noarch", "8Base-RHV-S-4.4:python2-pbr-0:5.1.2-2.el8ost.noarch", "8Base-RHV-S-4.4:python2-six-0:1.12.0-1.el8ost.noarch", "8Base-RHV-S-4.4:python3-aniso8601-0:0.82-4.el8ost.noarch", "8Base-RHV-S-4.4:python3-ansible-runner-0:1.4.5-1.el8ar.noarch", "8Base-RHV-S-4.4:python3-flask-1:1.0.2-2.el8ost.noarch", "8Base-RHV-S-4.4:python3-flask-restful-0:0.3.6-8.el8ost.noarch", "8Base-RHV-S-4.4:python3-m2crypto-0:0.35.2-5.el8ev.x86_64", "8Base-RHV-S-4.4:python3-m2crypto-debuginfo-0:0.35.2-5.el8ev.x86_64", "8Base-RHV-S-4.4:python3-netaddr-0:0.7.19-8.1.el8ost.noarch", "8Base-RHV-S-4.4:python3-notario-0:0.0.16-2.el8cp.noarch", "8Base-RHV-S-4.4:python3-ovirt-engine-lib-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:python3-ovsdbapp-0:0.17.1-0.20191216120142.206cf14.el8ost.noarch", "8Base-RHV-S-4.4:python3-pbr-0:5.1.2-2.el8ost.noarch", "8Base-RHV-S-4.4:python3-six-0:1.12.0-1.el8ost.noarch", "8Base-RHV-S-4.4:python3-websocket-client-0:0.54.0-1.el8ost.noarch", "8Base-RHV-S-4.4:python3-werkzeug-0:0.16.0-1.el8ost.noarch", "8Base-RHV-S-4.4:python3-werkzeug-doc-0:0.16.0-1.el8ost.noarch", "8Base-RHV-S-4.4:rhv-log-collector-analyzer-0:1.0.2-1.el8ev.noarch", "8Base-RHV-S-4.4:rhv-log-collector-analyzer-0:1.0.2-1.el8ev.src", "8Base-RHV-S-4.4:rhvm-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.4.4-1.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.4.4-1.el8ev.src", "8Base-RHV-S-4.4:rhvm-setup-plugins-0:4.4.2-1.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-setup-plugins-0:4.4.2-1.el8ev.src", "8Base-RHV-S-4.4:snmp4j-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:snmp4j-0:2.4.1-1.el8ev.src", "8Base-RHV-S-4.4:snmp4j-javadoc-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:unboundid-ldapsdk-0:4.0.14-1.el8ev.noarch", "8Base-RHV-S-4.4:unboundid-ldapsdk-0:4.0.14-1.el8ev.src", "8Base-RHV-S-4.4:unboundid-ldapsdk-javadoc-0:4.0.14-1.el8ev.noarch", "8Base-RHV-S-4.4:vdsm-jsonrpc-java-0:1.5.4-1.el8ev.noarch", "8Base-RHV-S-4.4:vdsm-jsonrpc-java-0:1.5.4-1.el8ev.src", "8Base-RHV-S-4.4:ws-commons-util-0:1.0.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ws-commons-util-0:1.0.2-1.el8ev.src", "8Base-RHV-S-4.4:ws-commons-util-javadoc-0:1.0.2-1.el8ev.noarch", "8Base-RHV-S-4.4:xmlrpc-0:3.1.3-1.el8ev.src", "8Base-RHV-S-4.4:xmlrpc-client-0:3.1.3-1.el8ev.noarch", "8Base-RHV-S-4.4:xmlrpc-common-0:3.1.3-1.el8ev.noarch", "8Base-RHV-S-4.4:xmlrpc-javadoc-0:3.1.3-1.el8ev.noarch", "8Base-RHV-S-4.4:xmlrpc-server-0:3.1.3-1.el8ev.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1801149" } ], "notes": [ { "category": "description", "text": "The Terracotta Quartz Scheduler is susceptible to an XML external entity attack (XXE) through a job description. This issue stems from inadequate handling of XML external entity (XXE) declarations in the initDocumentParser function within xml/XMLSchedulingDataProcessor.java. By enticing a victim to access a maliciously crafted job description (containing XML content), a remote attacker could exploit this vulnerability to execute an XXE attack on the targeted system.", "title": "Vulnerability description" }, { "category": "summary", "text": "libquartz: XXE attacks via job description", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Satellite 6 uses a vulnerable version of libquartz as a dependency for Candlepin. However, the \u003cjob\u003e\u003cdescrition\u003e entry is not used, and the vulnerability can not be triggered. An update may fix the code in the future.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-S-4.4:rhvm-dependencies-0:4.4.0-1.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-dependencies-0:4.4.0-1.el8ev.src" ], "known_not_affected": [ "8Base-RHV-S-4.4:ansible-runner-0:1.4.5-1.el8ar.noarch", "8Base-RHV-S-4.4:ansible-runner-0:1.4.5-1.el8ar.src", "8Base-RHV-S-4.4:ansible-runner-service-0:1.0.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ansible-runner-service-0:1.0.2-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-collections4-0:4.4-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-collections4-0:4.4-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-collections4-javadoc-0:4.4-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-compress-0:1.18-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-compress-0:1.18-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-compress-javadoc-0:1.18-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-configuration-0:1.10-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-configuration-0:1.10-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-jexl-0:2.1.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-jexl-0:2.1.1-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-jexl-javadoc-0:2.1.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-jxpath-0:1.3-29.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-jxpath-0:1.3-29.el8ev.src", "8Base-RHV-S-4.4:apache-commons-jxpath-javadoc-0:1.3-29.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-vfs-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-vfs-0:2.4.1-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-vfs-ant-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-vfs-examples-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-vfs-javadoc-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-sshd-0:2.5.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-sshd-0:2.5.1-1.el8ev.src", "8Base-RHV-S-4.4:apache-sshd-javadoc-0:2.5.1-1.el8ev.noarch", "8Base-RHV-S-4.4:ebay-cors-filter-0:1.0.1-4.el8ev.noarch", "8Base-RHV-S-4.4:ebay-cors-filter-0:1.0.1-4.el8ev.src", "8Base-RHV-S-4.4:ed25519-java-0:0.3.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ed25519-java-0:0.3.0-1.el8ev.src", "8Base-RHV-S-4.4:ed25519-java-javadoc-0:0.3.0-1.el8ev.noarch", "8Base-RHV-S-4.4:engine-db-query-0:1.6.1-1.el8ev.noarch", "8Base-RHV-S-4.4:engine-db-query-0:1.6.1-1.el8ev.src", "8Base-RHV-S-4.4:java-client-kubevirt-0:0.5.0-1.el8ev.noarch", "8Base-RHV-S-4.4:java-client-kubevirt-0:0.5.0-1.el8ev.src", "8Base-RHV-S-4.4:log4j12-0:1.2.17-22.el8ev.noarch", "8Base-RHV-S-4.4:log4j12-0:1.2.17-22.el8ev.src", "8Base-RHV-S-4.4:log4j12-javadoc-0:1.2.17-22.el8ev.noarch", "8Base-RHV-S-4.4:m2crypto-0:0.35.2-5.el8ev.src", "8Base-RHV-S-4.4:m2crypto-debugsource-0:0.35.2-5.el8ev.x86_64", "8Base-RHV-S-4.4:makeself-0:2.4.0-4.el8ev.noarch", "8Base-RHV-S-4.4:makeself-0:2.4.0-4.el8ev.src", "8Base-RHV-S-4.4:novnc-0:1.1.0-1.el8ost.noarch", "8Base-RHV-S-4.4:novnc-0:1.1.0-1.el8ost.src", "8Base-RHV-S-4.4:openstack-java-ceilometer-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-ceilometer-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-cinder-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-cinder-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-glance-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-glance-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-heat-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-heat-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-javadoc-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-keystone-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-keystone-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-nova-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-nova-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-quantum-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-quantum-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-resteasy-connector-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-sdk-0:3.2.9-1.el8ev.src", "8Base-RHV-S-4.4:openstack-java-swift-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-swift-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-cockpit-sso-0:0.1.4-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-cockpit-sso-0:0.1.4-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-0:4.4.1.8-0.7.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-api-explorer-0:0.0.6-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-api-explorer-0:0.0.6-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-backend-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dbscripts-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.4.1.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.4.1.2-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-dwh-grafana-integration-setup-0:4.4.1.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-setup-0:4.4.1.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-jdbc-0:1.2.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-jdbc-0:1.2.0-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-ldap-0:1.4.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-ldap-0:1.4.0-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-ldap-setup-0:1.4.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-misc-0:1.1.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-misc-0:1.1.0-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-extension-logger-log4j-0:1.1.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-logger-log4j-0:1.1.0-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-extensions-api-0:1.0.1-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extensions-api-0:1.0.1-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-extensions-api-javadoc-0:1.0.1-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-health-check-bundler-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-metrics-0:1.4.1.1-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-metrics-0:1.4.1.1-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-restapi-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-base-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-cinderlib-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-imageio-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-common-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-websocket-proxy-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-backup-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.2.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.2.2-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-vmconsole-proxy-helper-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-webadmin-portal-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-websocket-proxy-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-fast-forward-upgrade-0:1.1.6-0.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-fast-forward-upgrade-0:1.1.6-0.el8ev.src", "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.2-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-scheduler-proxy-0:0.1.9-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-scheduler-proxy-0:0.1.9-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-web-ui-0:1.6.3-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-web-ui-0:1.6.3-1.el8ev.src", "8Base-RHV-S-4.4:python-aniso8601-0:0.82-4.el8ost.src", "8Base-RHV-S-4.4:python-flask-1:1.0.2-2.el8ost.src", "8Base-RHV-S-4.4:python-flask-doc-1:1.0.2-2.el8ost.noarch", "8Base-RHV-S-4.4:python-flask-restful-0:0.3.6-8.el8ost.src", "8Base-RHV-S-4.4:python-netaddr-0:0.7.19-8.1.el8ost.src", "8Base-RHV-S-4.4:python-notario-0:0.0.16-2.el8cp.src", "8Base-RHV-S-4.4:python-ovsdbapp-0:0.17.1-0.20191216120142.206cf14.el8ost.src", "8Base-RHV-S-4.4:python-pbr-0:5.1.2-2.el8ost.src", "8Base-RHV-S-4.4:python-six-0:1.12.0-1.el8ost.src", "8Base-RHV-S-4.4:python-websocket-client-0:0.54.0-1.el8ost.src", "8Base-RHV-S-4.4:python-werkzeug-0:0.16.0-1.el8ost.src", "8Base-RHV-S-4.4:python2-netaddr-0:0.7.19-8.1.el8ost.noarch", "8Base-RHV-S-4.4:python2-pbr-0:5.1.2-2.el8ost.noarch", "8Base-RHV-S-4.4:python2-six-0:1.12.0-1.el8ost.noarch", "8Base-RHV-S-4.4:python3-aniso8601-0:0.82-4.el8ost.noarch", "8Base-RHV-S-4.4:python3-ansible-runner-0:1.4.5-1.el8ar.noarch", "8Base-RHV-S-4.4:python3-flask-1:1.0.2-2.el8ost.noarch", "8Base-RHV-S-4.4:python3-flask-restful-0:0.3.6-8.el8ost.noarch", "8Base-RHV-S-4.4:python3-m2crypto-0:0.35.2-5.el8ev.x86_64", "8Base-RHV-S-4.4:python3-m2crypto-debuginfo-0:0.35.2-5.el8ev.x86_64", "8Base-RHV-S-4.4:python3-netaddr-0:0.7.19-8.1.el8ost.noarch", "8Base-RHV-S-4.4:python3-notario-0:0.0.16-2.el8cp.noarch", "8Base-RHV-S-4.4:python3-ovirt-engine-lib-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:python3-ovsdbapp-0:0.17.1-0.20191216120142.206cf14.el8ost.noarch", "8Base-RHV-S-4.4:python3-pbr-0:5.1.2-2.el8ost.noarch", "8Base-RHV-S-4.4:python3-six-0:1.12.0-1.el8ost.noarch", "8Base-RHV-S-4.4:python3-websocket-client-0:0.54.0-1.el8ost.noarch", "8Base-RHV-S-4.4:python3-werkzeug-0:0.16.0-1.el8ost.noarch", "8Base-RHV-S-4.4:python3-werkzeug-doc-0:0.16.0-1.el8ost.noarch", "8Base-RHV-S-4.4:rhv-log-collector-analyzer-0:1.0.2-1.el8ev.noarch", "8Base-RHV-S-4.4:rhv-log-collector-analyzer-0:1.0.2-1.el8ev.src", "8Base-RHV-S-4.4:rhvm-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.4.4-1.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.4.4-1.el8ev.src", "8Base-RHV-S-4.4:rhvm-setup-plugins-0:4.4.2-1.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-setup-plugins-0:4.4.2-1.el8ev.src", "8Base-RHV-S-4.4:snmp4j-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:snmp4j-0:2.4.1-1.el8ev.src", "8Base-RHV-S-4.4:snmp4j-javadoc-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:unboundid-ldapsdk-0:4.0.14-1.el8ev.noarch", "8Base-RHV-S-4.4:unboundid-ldapsdk-0:4.0.14-1.el8ev.src", "8Base-RHV-S-4.4:unboundid-ldapsdk-javadoc-0:4.0.14-1.el8ev.noarch", "8Base-RHV-S-4.4:vdsm-jsonrpc-java-0:1.5.4-1.el8ev.noarch", "8Base-RHV-S-4.4:vdsm-jsonrpc-java-0:1.5.4-1.el8ev.src", "8Base-RHV-S-4.4:ws-commons-util-0:1.0.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ws-commons-util-0:1.0.2-1.el8ev.src", "8Base-RHV-S-4.4:ws-commons-util-javadoc-0:1.0.2-1.el8ev.noarch", "8Base-RHV-S-4.4:xmlrpc-0:3.1.3-1.el8ev.src", "8Base-RHV-S-4.4:xmlrpc-client-0:3.1.3-1.el8ev.noarch", "8Base-RHV-S-4.4:xmlrpc-common-0:3.1.3-1.el8ev.noarch", "8Base-RHV-S-4.4:xmlrpc-javadoc-0:3.1.3-1.el8ev.noarch", "8Base-RHV-S-4.4:xmlrpc-server-0:3.1.3-1.el8ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-13990" }, { "category": "external", "summary": "RHBZ#1801149", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1801149" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-13990", "url": "https://www.cve.org/CVERecord?id=CVE-2019-13990" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-13990", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-13990" } ], "release_date": "2019-07-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-08-04T14:02:29+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "8Base-RHV-S-4.4:rhvm-dependencies-0:4.4.0-1.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-dependencies-0:4.4.0-1.el8ev.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3247" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHV-S-4.4:rhvm-dependencies-0:4.4.0-1.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-dependencies-0:4.4.0-1.el8ev.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libquartz: XXE attacks via job description" }, { "acknowledgments": [ { "names": [ "@_w4rr4nt_" ] } ], "cve": "CVE-2019-19336", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2019-12-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-S-4.4:ansible-runner-0:1.4.5-1.el8ar.noarch", "8Base-RHV-S-4.4:ansible-runner-0:1.4.5-1.el8ar.src", "8Base-RHV-S-4.4:ansible-runner-service-0:1.0.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ansible-runner-service-0:1.0.2-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-collections4-0:4.4-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-collections4-0:4.4-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-collections4-javadoc-0:4.4-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-compress-0:1.18-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-compress-0:1.18-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-compress-javadoc-0:1.18-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-configuration-0:1.10-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-configuration-0:1.10-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-jexl-0:2.1.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-jexl-0:2.1.1-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-jexl-javadoc-0:2.1.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-jxpath-0:1.3-29.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-jxpath-0:1.3-29.el8ev.src", "8Base-RHV-S-4.4:apache-commons-jxpath-javadoc-0:1.3-29.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-vfs-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-vfs-0:2.4.1-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-vfs-ant-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-vfs-examples-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-vfs-javadoc-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-sshd-0:2.5.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-sshd-0:2.5.1-1.el8ev.src", "8Base-RHV-S-4.4:apache-sshd-javadoc-0:2.5.1-1.el8ev.noarch", "8Base-RHV-S-4.4:ebay-cors-filter-0:1.0.1-4.el8ev.noarch", "8Base-RHV-S-4.4:ebay-cors-filter-0:1.0.1-4.el8ev.src", "8Base-RHV-S-4.4:ed25519-java-0:0.3.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ed25519-java-0:0.3.0-1.el8ev.src", "8Base-RHV-S-4.4:ed25519-java-javadoc-0:0.3.0-1.el8ev.noarch", "8Base-RHV-S-4.4:engine-db-query-0:1.6.1-1.el8ev.noarch", "8Base-RHV-S-4.4:engine-db-query-0:1.6.1-1.el8ev.src", "8Base-RHV-S-4.4:java-client-kubevirt-0:0.5.0-1.el8ev.noarch", "8Base-RHV-S-4.4:java-client-kubevirt-0:0.5.0-1.el8ev.src", "8Base-RHV-S-4.4:log4j12-0:1.2.17-22.el8ev.noarch", "8Base-RHV-S-4.4:log4j12-0:1.2.17-22.el8ev.src", "8Base-RHV-S-4.4:log4j12-javadoc-0:1.2.17-22.el8ev.noarch", "8Base-RHV-S-4.4:m2crypto-0:0.35.2-5.el8ev.src", "8Base-RHV-S-4.4:m2crypto-debugsource-0:0.35.2-5.el8ev.x86_64", "8Base-RHV-S-4.4:makeself-0:2.4.0-4.el8ev.noarch", "8Base-RHV-S-4.4:makeself-0:2.4.0-4.el8ev.src", "8Base-RHV-S-4.4:novnc-0:1.1.0-1.el8ost.noarch", "8Base-RHV-S-4.4:novnc-0:1.1.0-1.el8ost.src", "8Base-RHV-S-4.4:openstack-java-ceilometer-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-ceilometer-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-cinder-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-cinder-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-glance-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-glance-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-heat-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-heat-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-javadoc-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-keystone-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-keystone-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-nova-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-nova-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-quantum-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-quantum-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-resteasy-connector-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-sdk-0:3.2.9-1.el8ev.src", "8Base-RHV-S-4.4:openstack-java-swift-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-swift-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-cockpit-sso-0:0.1.4-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-cockpit-sso-0:0.1.4-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-api-explorer-0:0.0.6-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-api-explorer-0:0.0.6-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.4.1.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.4.1.2-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-dwh-grafana-integration-setup-0:4.4.1.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-setup-0:4.4.1.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-jdbc-0:1.2.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-jdbc-0:1.2.0-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-ldap-0:1.4.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-ldap-0:1.4.0-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-ldap-setup-0:1.4.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-misc-0:1.1.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-misc-0:1.1.0-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-extension-logger-log4j-0:1.1.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-logger-log4j-0:1.1.0-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-extensions-api-0:1.0.1-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extensions-api-0:1.0.1-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-extensions-api-javadoc-0:1.0.1-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-metrics-0:1.4.1.1-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-metrics-0:1.4.1.1-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.2.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.2.2-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-fast-forward-upgrade-0:1.1.6-0.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-fast-forward-upgrade-0:1.1.6-0.el8ev.src", "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.2-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-scheduler-proxy-0:0.1.9-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-scheduler-proxy-0:0.1.9-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-web-ui-0:1.6.3-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-web-ui-0:1.6.3-1.el8ev.src", "8Base-RHV-S-4.4:python-aniso8601-0:0.82-4.el8ost.src", "8Base-RHV-S-4.4:python-flask-1:1.0.2-2.el8ost.src", "8Base-RHV-S-4.4:python-flask-doc-1:1.0.2-2.el8ost.noarch", "8Base-RHV-S-4.4:python-flask-restful-0:0.3.6-8.el8ost.src", "8Base-RHV-S-4.4:python-netaddr-0:0.7.19-8.1.el8ost.src", "8Base-RHV-S-4.4:python-notario-0:0.0.16-2.el8cp.src", "8Base-RHV-S-4.4:python-ovsdbapp-0:0.17.1-0.20191216120142.206cf14.el8ost.src", "8Base-RHV-S-4.4:python-pbr-0:5.1.2-2.el8ost.src", "8Base-RHV-S-4.4:python-six-0:1.12.0-1.el8ost.src", "8Base-RHV-S-4.4:python-websocket-client-0:0.54.0-1.el8ost.src", "8Base-RHV-S-4.4:python-werkzeug-0:0.16.0-1.el8ost.src", "8Base-RHV-S-4.4:python2-netaddr-0:0.7.19-8.1.el8ost.noarch", "8Base-RHV-S-4.4:python2-pbr-0:5.1.2-2.el8ost.noarch", "8Base-RHV-S-4.4:python2-six-0:1.12.0-1.el8ost.noarch", "8Base-RHV-S-4.4:python3-aniso8601-0:0.82-4.el8ost.noarch", "8Base-RHV-S-4.4:python3-ansible-runner-0:1.4.5-1.el8ar.noarch", "8Base-RHV-S-4.4:python3-flask-1:1.0.2-2.el8ost.noarch", "8Base-RHV-S-4.4:python3-flask-restful-0:0.3.6-8.el8ost.noarch", "8Base-RHV-S-4.4:python3-m2crypto-0:0.35.2-5.el8ev.x86_64", "8Base-RHV-S-4.4:python3-m2crypto-debuginfo-0:0.35.2-5.el8ev.x86_64", "8Base-RHV-S-4.4:python3-netaddr-0:0.7.19-8.1.el8ost.noarch", "8Base-RHV-S-4.4:python3-notario-0:0.0.16-2.el8cp.noarch", "8Base-RHV-S-4.4:python3-ovsdbapp-0:0.17.1-0.20191216120142.206cf14.el8ost.noarch", "8Base-RHV-S-4.4:python3-pbr-0:5.1.2-2.el8ost.noarch", "8Base-RHV-S-4.4:python3-six-0:1.12.0-1.el8ost.noarch", "8Base-RHV-S-4.4:python3-websocket-client-0:0.54.0-1.el8ost.noarch", "8Base-RHV-S-4.4:python3-werkzeug-0:0.16.0-1.el8ost.noarch", "8Base-RHV-S-4.4:python3-werkzeug-doc-0:0.16.0-1.el8ost.noarch", "8Base-RHV-S-4.4:rhv-log-collector-analyzer-0:1.0.2-1.el8ev.noarch", "8Base-RHV-S-4.4:rhv-log-collector-analyzer-0:1.0.2-1.el8ev.src", "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.4.4-1.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.4.4-1.el8ev.src", "8Base-RHV-S-4.4:rhvm-dependencies-0:4.4.0-1.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-dependencies-0:4.4.0-1.el8ev.src", "8Base-RHV-S-4.4:rhvm-setup-plugins-0:4.4.2-1.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-setup-plugins-0:4.4.2-1.el8ev.src", "8Base-RHV-S-4.4:snmp4j-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:snmp4j-0:2.4.1-1.el8ev.src", "8Base-RHV-S-4.4:snmp4j-javadoc-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:unboundid-ldapsdk-0:4.0.14-1.el8ev.noarch", "8Base-RHV-S-4.4:unboundid-ldapsdk-0:4.0.14-1.el8ev.src", "8Base-RHV-S-4.4:unboundid-ldapsdk-javadoc-0:4.0.14-1.el8ev.noarch", "8Base-RHV-S-4.4:vdsm-jsonrpc-java-0:1.5.4-1.el8ev.noarch", "8Base-RHV-S-4.4:vdsm-jsonrpc-java-0:1.5.4-1.el8ev.src", "8Base-RHV-S-4.4:ws-commons-util-0:1.0.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ws-commons-util-0:1.0.2-1.el8ev.src", "8Base-RHV-S-4.4:ws-commons-util-javadoc-0:1.0.2-1.el8ev.noarch", "8Base-RHV-S-4.4:xmlrpc-0:3.1.3-1.el8ev.src", "8Base-RHV-S-4.4:xmlrpc-client-0:3.1.3-1.el8ev.noarch", "8Base-RHV-S-4.4:xmlrpc-common-0:3.1.3-1.el8ev.noarch", "8Base-RHV-S-4.4:xmlrpc-javadoc-0:3.1.3-1.el8ev.noarch", "8Base-RHV-S-4.4:xmlrpc-server-0:3.1.3-1.el8ev.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1781001" } ], "notes": [ { "category": "description", "text": "A cross-site scripting vulnerability was reported in the oVirt-engine\u0027s OAuth authorization endpoint. URL parameters were included in the HTML response without escaping. This flaw would allow an attacker to craft malicious HTML pages that can run scripts in the context of the user\u0027s oVirt session.", "title": "Vulnerability description" }, { "category": "summary", "text": "ovirt-engine: response_type parameter allows reflected XSS", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-S-4.4:ovirt-engine-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-0:4.4.1.8-0.7.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-backend-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dbscripts-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-health-check-bundler-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-restapi-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-base-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-cinderlib-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-imageio-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-common-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-websocket-proxy-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-backup-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-vmconsole-proxy-helper-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-webadmin-portal-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-websocket-proxy-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:python3-ovirt-engine-lib-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-0:4.4.1.8-0.7.el8ev.noarch" ], "known_not_affected": [ "8Base-RHV-S-4.4:ansible-runner-0:1.4.5-1.el8ar.noarch", "8Base-RHV-S-4.4:ansible-runner-0:1.4.5-1.el8ar.src", "8Base-RHV-S-4.4:ansible-runner-service-0:1.0.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ansible-runner-service-0:1.0.2-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-collections4-0:4.4-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-collections4-0:4.4-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-collections4-javadoc-0:4.4-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-compress-0:1.18-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-compress-0:1.18-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-compress-javadoc-0:1.18-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-configuration-0:1.10-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-configuration-0:1.10-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-jexl-0:2.1.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-jexl-0:2.1.1-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-jexl-javadoc-0:2.1.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-jxpath-0:1.3-29.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-jxpath-0:1.3-29.el8ev.src", "8Base-RHV-S-4.4:apache-commons-jxpath-javadoc-0:1.3-29.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-vfs-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-vfs-0:2.4.1-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-vfs-ant-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-vfs-examples-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-vfs-javadoc-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-sshd-0:2.5.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-sshd-0:2.5.1-1.el8ev.src", "8Base-RHV-S-4.4:apache-sshd-javadoc-0:2.5.1-1.el8ev.noarch", "8Base-RHV-S-4.4:ebay-cors-filter-0:1.0.1-4.el8ev.noarch", "8Base-RHV-S-4.4:ebay-cors-filter-0:1.0.1-4.el8ev.src", "8Base-RHV-S-4.4:ed25519-java-0:0.3.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ed25519-java-0:0.3.0-1.el8ev.src", "8Base-RHV-S-4.4:ed25519-java-javadoc-0:0.3.0-1.el8ev.noarch", "8Base-RHV-S-4.4:engine-db-query-0:1.6.1-1.el8ev.noarch", "8Base-RHV-S-4.4:engine-db-query-0:1.6.1-1.el8ev.src", "8Base-RHV-S-4.4:java-client-kubevirt-0:0.5.0-1.el8ev.noarch", "8Base-RHV-S-4.4:java-client-kubevirt-0:0.5.0-1.el8ev.src", "8Base-RHV-S-4.4:log4j12-0:1.2.17-22.el8ev.noarch", "8Base-RHV-S-4.4:log4j12-0:1.2.17-22.el8ev.src", "8Base-RHV-S-4.4:log4j12-javadoc-0:1.2.17-22.el8ev.noarch", "8Base-RHV-S-4.4:m2crypto-0:0.35.2-5.el8ev.src", "8Base-RHV-S-4.4:m2crypto-debugsource-0:0.35.2-5.el8ev.x86_64", "8Base-RHV-S-4.4:makeself-0:2.4.0-4.el8ev.noarch", "8Base-RHV-S-4.4:makeself-0:2.4.0-4.el8ev.src", "8Base-RHV-S-4.4:novnc-0:1.1.0-1.el8ost.noarch", "8Base-RHV-S-4.4:novnc-0:1.1.0-1.el8ost.src", "8Base-RHV-S-4.4:openstack-java-ceilometer-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-ceilometer-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-cinder-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-cinder-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-glance-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-glance-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-heat-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-heat-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-javadoc-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-keystone-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-keystone-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-nova-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-nova-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-quantum-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-quantum-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-resteasy-connector-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-sdk-0:3.2.9-1.el8ev.src", "8Base-RHV-S-4.4:openstack-java-swift-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-swift-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-cockpit-sso-0:0.1.4-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-cockpit-sso-0:0.1.4-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-api-explorer-0:0.0.6-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-api-explorer-0:0.0.6-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.4.1.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.4.1.2-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-dwh-grafana-integration-setup-0:4.4.1.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-setup-0:4.4.1.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-jdbc-0:1.2.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-jdbc-0:1.2.0-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-ldap-0:1.4.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-ldap-0:1.4.0-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-ldap-setup-0:1.4.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-misc-0:1.1.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-misc-0:1.1.0-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-extension-logger-log4j-0:1.1.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-logger-log4j-0:1.1.0-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-extensions-api-0:1.0.1-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extensions-api-0:1.0.1-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-extensions-api-javadoc-0:1.0.1-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-metrics-0:1.4.1.1-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-metrics-0:1.4.1.1-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.2.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.2.2-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-fast-forward-upgrade-0:1.1.6-0.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-fast-forward-upgrade-0:1.1.6-0.el8ev.src", "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.2-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-scheduler-proxy-0:0.1.9-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-scheduler-proxy-0:0.1.9-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-web-ui-0:1.6.3-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-web-ui-0:1.6.3-1.el8ev.src", "8Base-RHV-S-4.4:python-aniso8601-0:0.82-4.el8ost.src", "8Base-RHV-S-4.4:python-flask-1:1.0.2-2.el8ost.src", "8Base-RHV-S-4.4:python-flask-doc-1:1.0.2-2.el8ost.noarch", "8Base-RHV-S-4.4:python-flask-restful-0:0.3.6-8.el8ost.src", "8Base-RHV-S-4.4:python-netaddr-0:0.7.19-8.1.el8ost.src", "8Base-RHV-S-4.4:python-notario-0:0.0.16-2.el8cp.src", "8Base-RHV-S-4.4:python-ovsdbapp-0:0.17.1-0.20191216120142.206cf14.el8ost.src", "8Base-RHV-S-4.4:python-pbr-0:5.1.2-2.el8ost.src", "8Base-RHV-S-4.4:python-six-0:1.12.0-1.el8ost.src", "8Base-RHV-S-4.4:python-websocket-client-0:0.54.0-1.el8ost.src", "8Base-RHV-S-4.4:python-werkzeug-0:0.16.0-1.el8ost.src", "8Base-RHV-S-4.4:python2-netaddr-0:0.7.19-8.1.el8ost.noarch", "8Base-RHV-S-4.4:python2-pbr-0:5.1.2-2.el8ost.noarch", "8Base-RHV-S-4.4:python2-six-0:1.12.0-1.el8ost.noarch", "8Base-RHV-S-4.4:python3-aniso8601-0:0.82-4.el8ost.noarch", "8Base-RHV-S-4.4:python3-ansible-runner-0:1.4.5-1.el8ar.noarch", "8Base-RHV-S-4.4:python3-flask-1:1.0.2-2.el8ost.noarch", "8Base-RHV-S-4.4:python3-flask-restful-0:0.3.6-8.el8ost.noarch", "8Base-RHV-S-4.4:python3-m2crypto-0:0.35.2-5.el8ev.x86_64", "8Base-RHV-S-4.4:python3-m2crypto-debuginfo-0:0.35.2-5.el8ev.x86_64", "8Base-RHV-S-4.4:python3-netaddr-0:0.7.19-8.1.el8ost.noarch", "8Base-RHV-S-4.4:python3-notario-0:0.0.16-2.el8cp.noarch", "8Base-RHV-S-4.4:python3-ovsdbapp-0:0.17.1-0.20191216120142.206cf14.el8ost.noarch", "8Base-RHV-S-4.4:python3-pbr-0:5.1.2-2.el8ost.noarch", "8Base-RHV-S-4.4:python3-six-0:1.12.0-1.el8ost.noarch", "8Base-RHV-S-4.4:python3-websocket-client-0:0.54.0-1.el8ost.noarch", "8Base-RHV-S-4.4:python3-werkzeug-0:0.16.0-1.el8ost.noarch", "8Base-RHV-S-4.4:python3-werkzeug-doc-0:0.16.0-1.el8ost.noarch", "8Base-RHV-S-4.4:rhv-log-collector-analyzer-0:1.0.2-1.el8ev.noarch", "8Base-RHV-S-4.4:rhv-log-collector-analyzer-0:1.0.2-1.el8ev.src", "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.4.4-1.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.4.4-1.el8ev.src", "8Base-RHV-S-4.4:rhvm-dependencies-0:4.4.0-1.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-dependencies-0:4.4.0-1.el8ev.src", "8Base-RHV-S-4.4:rhvm-setup-plugins-0:4.4.2-1.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-setup-plugins-0:4.4.2-1.el8ev.src", "8Base-RHV-S-4.4:snmp4j-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:snmp4j-0:2.4.1-1.el8ev.src", "8Base-RHV-S-4.4:snmp4j-javadoc-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:unboundid-ldapsdk-0:4.0.14-1.el8ev.noarch", "8Base-RHV-S-4.4:unboundid-ldapsdk-0:4.0.14-1.el8ev.src", "8Base-RHV-S-4.4:unboundid-ldapsdk-javadoc-0:4.0.14-1.el8ev.noarch", "8Base-RHV-S-4.4:vdsm-jsonrpc-java-0:1.5.4-1.el8ev.noarch", "8Base-RHV-S-4.4:vdsm-jsonrpc-java-0:1.5.4-1.el8ev.src", "8Base-RHV-S-4.4:ws-commons-util-0:1.0.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ws-commons-util-0:1.0.2-1.el8ev.src", "8Base-RHV-S-4.4:ws-commons-util-javadoc-0:1.0.2-1.el8ev.noarch", "8Base-RHV-S-4.4:xmlrpc-0:3.1.3-1.el8ev.src", "8Base-RHV-S-4.4:xmlrpc-client-0:3.1.3-1.el8ev.noarch", "8Base-RHV-S-4.4:xmlrpc-common-0:3.1.3-1.el8ev.noarch", "8Base-RHV-S-4.4:xmlrpc-javadoc-0:3.1.3-1.el8ev.noarch", "8Base-RHV-S-4.4:xmlrpc-server-0:3.1.3-1.el8ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-19336" }, { "category": "external", "summary": "RHBZ#1781001", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1781001" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19336", "url": "https://www.cve.org/CVERecord?id=CVE-2019-19336" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19336", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19336" } ], "release_date": "2020-01-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-08-04T14:02:29+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "8Base-RHV-S-4.4:ovirt-engine-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-0:4.4.1.8-0.7.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-backend-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dbscripts-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-health-check-bundler-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-restapi-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-base-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-cinderlib-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-imageio-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-common-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-websocket-proxy-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-backup-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-vmconsole-proxy-helper-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-webadmin-portal-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-websocket-proxy-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:python3-ovirt-engine-lib-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-0:4.4.1.8-0.7.el8ev.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3247" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "8Base-RHV-S-4.4:ovirt-engine-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-0:4.4.1.8-0.7.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-backend-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dbscripts-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-health-check-bundler-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-restapi-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-base-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-cinderlib-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-imageio-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-common-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-websocket-proxy-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-backup-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-vmconsole-proxy-helper-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-webadmin-portal-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-websocket-proxy-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:python3-ovirt-engine-lib-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-0:4.4.1.8-0.7.el8ev.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "ovirt-engine: response_type parameter allows reflected XSS" }, { "cve": "CVE-2020-7598", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2020-03-11T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-S-4.4:ansible-runner-0:1.4.5-1.el8ar.noarch", "8Base-RHV-S-4.4:ansible-runner-0:1.4.5-1.el8ar.src", "8Base-RHV-S-4.4:ansible-runner-service-0:1.0.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ansible-runner-service-0:1.0.2-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-collections4-0:4.4-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-collections4-0:4.4-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-collections4-javadoc-0:4.4-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-compress-0:1.18-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-compress-0:1.18-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-compress-javadoc-0:1.18-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-configuration-0:1.10-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-configuration-0:1.10-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-jexl-0:2.1.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-jexl-0:2.1.1-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-jexl-javadoc-0:2.1.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-jxpath-0:1.3-29.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-jxpath-0:1.3-29.el8ev.src", "8Base-RHV-S-4.4:apache-commons-jxpath-javadoc-0:1.3-29.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-vfs-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-vfs-0:2.4.1-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-vfs-ant-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-vfs-examples-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-vfs-javadoc-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-sshd-0:2.5.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-sshd-0:2.5.1-1.el8ev.src", "8Base-RHV-S-4.4:apache-sshd-javadoc-0:2.5.1-1.el8ev.noarch", "8Base-RHV-S-4.4:ebay-cors-filter-0:1.0.1-4.el8ev.noarch", "8Base-RHV-S-4.4:ebay-cors-filter-0:1.0.1-4.el8ev.src", "8Base-RHV-S-4.4:ed25519-java-0:0.3.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ed25519-java-0:0.3.0-1.el8ev.src", "8Base-RHV-S-4.4:ed25519-java-javadoc-0:0.3.0-1.el8ev.noarch", "8Base-RHV-S-4.4:engine-db-query-0:1.6.1-1.el8ev.noarch", "8Base-RHV-S-4.4:engine-db-query-0:1.6.1-1.el8ev.src", "8Base-RHV-S-4.4:java-client-kubevirt-0:0.5.0-1.el8ev.noarch", "8Base-RHV-S-4.4:java-client-kubevirt-0:0.5.0-1.el8ev.src", "8Base-RHV-S-4.4:log4j12-0:1.2.17-22.el8ev.noarch", "8Base-RHV-S-4.4:log4j12-0:1.2.17-22.el8ev.src", "8Base-RHV-S-4.4:log4j12-javadoc-0:1.2.17-22.el8ev.noarch", "8Base-RHV-S-4.4:m2crypto-0:0.35.2-5.el8ev.src", "8Base-RHV-S-4.4:m2crypto-debugsource-0:0.35.2-5.el8ev.x86_64", "8Base-RHV-S-4.4:makeself-0:2.4.0-4.el8ev.noarch", "8Base-RHV-S-4.4:makeself-0:2.4.0-4.el8ev.src", "8Base-RHV-S-4.4:novnc-0:1.1.0-1.el8ost.noarch", "8Base-RHV-S-4.4:novnc-0:1.1.0-1.el8ost.src", "8Base-RHV-S-4.4:openstack-java-ceilometer-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-ceilometer-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-cinder-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-cinder-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-glance-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-glance-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-heat-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-heat-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-javadoc-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-keystone-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-keystone-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-nova-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-nova-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-quantum-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-quantum-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-resteasy-connector-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-sdk-0:3.2.9-1.el8ev.src", "8Base-RHV-S-4.4:openstack-java-swift-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-swift-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-cockpit-sso-0:0.1.4-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-cockpit-sso-0:0.1.4-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-0:4.4.1.8-0.7.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-api-explorer-0:0.0.6-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-api-explorer-0:0.0.6-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-backend-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dbscripts-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.4.1.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.4.1.2-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-dwh-grafana-integration-setup-0:4.4.1.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-setup-0:4.4.1.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-jdbc-0:1.2.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-jdbc-0:1.2.0-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-ldap-0:1.4.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-ldap-0:1.4.0-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-ldap-setup-0:1.4.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-misc-0:1.1.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-misc-0:1.1.0-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-extension-logger-log4j-0:1.1.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-logger-log4j-0:1.1.0-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-extensions-api-0:1.0.1-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extensions-api-0:1.0.1-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-extensions-api-javadoc-0:1.0.1-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-health-check-bundler-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-metrics-0:1.4.1.1-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-metrics-0:1.4.1.1-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-restapi-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-base-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-cinderlib-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-imageio-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-common-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-websocket-proxy-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-backup-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-vmconsole-proxy-helper-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-webadmin-portal-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-websocket-proxy-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-fast-forward-upgrade-0:1.1.6-0.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-fast-forward-upgrade-0:1.1.6-0.el8ev.src", "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.2-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-scheduler-proxy-0:0.1.9-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-scheduler-proxy-0:0.1.9-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-web-ui-0:1.6.3-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-web-ui-0:1.6.3-1.el8ev.src", "8Base-RHV-S-4.4:python-aniso8601-0:0.82-4.el8ost.src", "8Base-RHV-S-4.4:python-flask-1:1.0.2-2.el8ost.src", "8Base-RHV-S-4.4:python-flask-doc-1:1.0.2-2.el8ost.noarch", "8Base-RHV-S-4.4:python-flask-restful-0:0.3.6-8.el8ost.src", "8Base-RHV-S-4.4:python-netaddr-0:0.7.19-8.1.el8ost.src", "8Base-RHV-S-4.4:python-notario-0:0.0.16-2.el8cp.src", "8Base-RHV-S-4.4:python-ovsdbapp-0:0.17.1-0.20191216120142.206cf14.el8ost.src", "8Base-RHV-S-4.4:python-pbr-0:5.1.2-2.el8ost.src", "8Base-RHV-S-4.4:python-six-0:1.12.0-1.el8ost.src", "8Base-RHV-S-4.4:python-websocket-client-0:0.54.0-1.el8ost.src", "8Base-RHV-S-4.4:python-werkzeug-0:0.16.0-1.el8ost.src", "8Base-RHV-S-4.4:python2-netaddr-0:0.7.19-8.1.el8ost.noarch", "8Base-RHV-S-4.4:python2-pbr-0:5.1.2-2.el8ost.noarch", "8Base-RHV-S-4.4:python2-six-0:1.12.0-1.el8ost.noarch", "8Base-RHV-S-4.4:python3-aniso8601-0:0.82-4.el8ost.noarch", "8Base-RHV-S-4.4:python3-ansible-runner-0:1.4.5-1.el8ar.noarch", "8Base-RHV-S-4.4:python3-flask-1:1.0.2-2.el8ost.noarch", "8Base-RHV-S-4.4:python3-flask-restful-0:0.3.6-8.el8ost.noarch", "8Base-RHV-S-4.4:python3-m2crypto-0:0.35.2-5.el8ev.x86_64", "8Base-RHV-S-4.4:python3-m2crypto-debuginfo-0:0.35.2-5.el8ev.x86_64", "8Base-RHV-S-4.4:python3-netaddr-0:0.7.19-8.1.el8ost.noarch", "8Base-RHV-S-4.4:python3-notario-0:0.0.16-2.el8cp.noarch", "8Base-RHV-S-4.4:python3-ovirt-engine-lib-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:python3-ovsdbapp-0:0.17.1-0.20191216120142.206cf14.el8ost.noarch", "8Base-RHV-S-4.4:python3-pbr-0:5.1.2-2.el8ost.noarch", "8Base-RHV-S-4.4:python3-six-0:1.12.0-1.el8ost.noarch", "8Base-RHV-S-4.4:python3-websocket-client-0:0.54.0-1.el8ost.noarch", "8Base-RHV-S-4.4:python3-werkzeug-0:0.16.0-1.el8ost.noarch", "8Base-RHV-S-4.4:python3-werkzeug-doc-0:0.16.0-1.el8ost.noarch", "8Base-RHV-S-4.4:rhv-log-collector-analyzer-0:1.0.2-1.el8ev.noarch", "8Base-RHV-S-4.4:rhv-log-collector-analyzer-0:1.0.2-1.el8ev.src", "8Base-RHV-S-4.4:rhvm-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.4.4-1.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.4.4-1.el8ev.src", "8Base-RHV-S-4.4:rhvm-dependencies-0:4.4.0-1.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-dependencies-0:4.4.0-1.el8ev.src", "8Base-RHV-S-4.4:rhvm-setup-plugins-0:4.4.2-1.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-setup-plugins-0:4.4.2-1.el8ev.src", "8Base-RHV-S-4.4:snmp4j-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:snmp4j-0:2.4.1-1.el8ev.src", "8Base-RHV-S-4.4:snmp4j-javadoc-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:unboundid-ldapsdk-0:4.0.14-1.el8ev.noarch", "8Base-RHV-S-4.4:unboundid-ldapsdk-0:4.0.14-1.el8ev.src", "8Base-RHV-S-4.4:unboundid-ldapsdk-javadoc-0:4.0.14-1.el8ev.noarch", "8Base-RHV-S-4.4:vdsm-jsonrpc-java-0:1.5.4-1.el8ev.noarch", "8Base-RHV-S-4.4:vdsm-jsonrpc-java-0:1.5.4-1.el8ev.src", "8Base-RHV-S-4.4:ws-commons-util-0:1.0.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ws-commons-util-0:1.0.2-1.el8ev.src", "8Base-RHV-S-4.4:ws-commons-util-javadoc-0:1.0.2-1.el8ev.noarch", "8Base-RHV-S-4.4:xmlrpc-0:3.1.3-1.el8ev.src", "8Base-RHV-S-4.4:xmlrpc-client-0:3.1.3-1.el8ev.noarch", "8Base-RHV-S-4.4:xmlrpc-common-0:3.1.3-1.el8ev.noarch", "8Base-RHV-S-4.4:xmlrpc-javadoc-0:3.1.3-1.el8ev.noarch", "8Base-RHV-S-4.4:xmlrpc-server-0:3.1.3-1.el8ev.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1813344" } ], "notes": [ { "category": "description", "text": "A flaw was found in nodejs-minimist, where it was tricked into adding or modifying properties of the Object.prototype using a \"constructor\" or \"__proto__\" payload. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-minimist: prototype pollution allows adding or modifying properties of Object.prototype using a constructor or __proto__ payload", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Quay only includes minimist as a dependency of the test suites, and it not include it in the product. We may fix this issue in a future Red Hat Quay release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.2.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.2.2-1.el8ev.src" ], "known_not_affected": [ "8Base-RHV-S-4.4:ansible-runner-0:1.4.5-1.el8ar.noarch", "8Base-RHV-S-4.4:ansible-runner-0:1.4.5-1.el8ar.src", "8Base-RHV-S-4.4:ansible-runner-service-0:1.0.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ansible-runner-service-0:1.0.2-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-collections4-0:4.4-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-collections4-0:4.4-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-collections4-javadoc-0:4.4-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-compress-0:1.18-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-compress-0:1.18-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-compress-javadoc-0:1.18-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-configuration-0:1.10-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-configuration-0:1.10-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-jexl-0:2.1.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-jexl-0:2.1.1-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-jexl-javadoc-0:2.1.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-jxpath-0:1.3-29.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-jxpath-0:1.3-29.el8ev.src", "8Base-RHV-S-4.4:apache-commons-jxpath-javadoc-0:1.3-29.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-vfs-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-vfs-0:2.4.1-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-vfs-ant-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-vfs-examples-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-vfs-javadoc-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-sshd-0:2.5.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-sshd-0:2.5.1-1.el8ev.src", "8Base-RHV-S-4.4:apache-sshd-javadoc-0:2.5.1-1.el8ev.noarch", "8Base-RHV-S-4.4:ebay-cors-filter-0:1.0.1-4.el8ev.noarch", "8Base-RHV-S-4.4:ebay-cors-filter-0:1.0.1-4.el8ev.src", "8Base-RHV-S-4.4:ed25519-java-0:0.3.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ed25519-java-0:0.3.0-1.el8ev.src", "8Base-RHV-S-4.4:ed25519-java-javadoc-0:0.3.0-1.el8ev.noarch", "8Base-RHV-S-4.4:engine-db-query-0:1.6.1-1.el8ev.noarch", "8Base-RHV-S-4.4:engine-db-query-0:1.6.1-1.el8ev.src", "8Base-RHV-S-4.4:java-client-kubevirt-0:0.5.0-1.el8ev.noarch", "8Base-RHV-S-4.4:java-client-kubevirt-0:0.5.0-1.el8ev.src", "8Base-RHV-S-4.4:log4j12-0:1.2.17-22.el8ev.noarch", "8Base-RHV-S-4.4:log4j12-0:1.2.17-22.el8ev.src", "8Base-RHV-S-4.4:log4j12-javadoc-0:1.2.17-22.el8ev.noarch", "8Base-RHV-S-4.4:m2crypto-0:0.35.2-5.el8ev.src", "8Base-RHV-S-4.4:m2crypto-debugsource-0:0.35.2-5.el8ev.x86_64", "8Base-RHV-S-4.4:makeself-0:2.4.0-4.el8ev.noarch", "8Base-RHV-S-4.4:makeself-0:2.4.0-4.el8ev.src", "8Base-RHV-S-4.4:novnc-0:1.1.0-1.el8ost.noarch", "8Base-RHV-S-4.4:novnc-0:1.1.0-1.el8ost.src", "8Base-RHV-S-4.4:openstack-java-ceilometer-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-ceilometer-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-cinder-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-cinder-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-glance-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-glance-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-heat-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-heat-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-javadoc-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-keystone-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-keystone-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-nova-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-nova-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-quantum-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-quantum-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-resteasy-connector-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-sdk-0:3.2.9-1.el8ev.src", "8Base-RHV-S-4.4:openstack-java-swift-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-swift-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-cockpit-sso-0:0.1.4-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-cockpit-sso-0:0.1.4-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-0:4.4.1.8-0.7.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-api-explorer-0:0.0.6-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-api-explorer-0:0.0.6-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-backend-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dbscripts-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.4.1.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.4.1.2-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-dwh-grafana-integration-setup-0:4.4.1.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-setup-0:4.4.1.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-jdbc-0:1.2.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-jdbc-0:1.2.0-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-ldap-0:1.4.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-ldap-0:1.4.0-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-ldap-setup-0:1.4.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-misc-0:1.1.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-misc-0:1.1.0-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-extension-logger-log4j-0:1.1.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-logger-log4j-0:1.1.0-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-extensions-api-0:1.0.1-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extensions-api-0:1.0.1-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-extensions-api-javadoc-0:1.0.1-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-health-check-bundler-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-metrics-0:1.4.1.1-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-metrics-0:1.4.1.1-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-restapi-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-base-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-cinderlib-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-imageio-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-common-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-websocket-proxy-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-backup-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-vmconsole-proxy-helper-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-webadmin-portal-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-websocket-proxy-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-fast-forward-upgrade-0:1.1.6-0.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-fast-forward-upgrade-0:1.1.6-0.el8ev.src", "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.2-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-scheduler-proxy-0:0.1.9-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-scheduler-proxy-0:0.1.9-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-web-ui-0:1.6.3-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-web-ui-0:1.6.3-1.el8ev.src", "8Base-RHV-S-4.4:python-aniso8601-0:0.82-4.el8ost.src", "8Base-RHV-S-4.4:python-flask-1:1.0.2-2.el8ost.src", "8Base-RHV-S-4.4:python-flask-doc-1:1.0.2-2.el8ost.noarch", "8Base-RHV-S-4.4:python-flask-restful-0:0.3.6-8.el8ost.src", "8Base-RHV-S-4.4:python-netaddr-0:0.7.19-8.1.el8ost.src", "8Base-RHV-S-4.4:python-notario-0:0.0.16-2.el8cp.src", "8Base-RHV-S-4.4:python-ovsdbapp-0:0.17.1-0.20191216120142.206cf14.el8ost.src", "8Base-RHV-S-4.4:python-pbr-0:5.1.2-2.el8ost.src", "8Base-RHV-S-4.4:python-six-0:1.12.0-1.el8ost.src", "8Base-RHV-S-4.4:python-websocket-client-0:0.54.0-1.el8ost.src", "8Base-RHV-S-4.4:python-werkzeug-0:0.16.0-1.el8ost.src", "8Base-RHV-S-4.4:python2-netaddr-0:0.7.19-8.1.el8ost.noarch", "8Base-RHV-S-4.4:python2-pbr-0:5.1.2-2.el8ost.noarch", "8Base-RHV-S-4.4:python2-six-0:1.12.0-1.el8ost.noarch", "8Base-RHV-S-4.4:python3-aniso8601-0:0.82-4.el8ost.noarch", "8Base-RHV-S-4.4:python3-ansible-runner-0:1.4.5-1.el8ar.noarch", "8Base-RHV-S-4.4:python3-flask-1:1.0.2-2.el8ost.noarch", "8Base-RHV-S-4.4:python3-flask-restful-0:0.3.6-8.el8ost.noarch", "8Base-RHV-S-4.4:python3-m2crypto-0:0.35.2-5.el8ev.x86_64", "8Base-RHV-S-4.4:python3-m2crypto-debuginfo-0:0.35.2-5.el8ev.x86_64", "8Base-RHV-S-4.4:python3-netaddr-0:0.7.19-8.1.el8ost.noarch", "8Base-RHV-S-4.4:python3-notario-0:0.0.16-2.el8cp.noarch", "8Base-RHV-S-4.4:python3-ovirt-engine-lib-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:python3-ovsdbapp-0:0.17.1-0.20191216120142.206cf14.el8ost.noarch", "8Base-RHV-S-4.4:python3-pbr-0:5.1.2-2.el8ost.noarch", "8Base-RHV-S-4.4:python3-six-0:1.12.0-1.el8ost.noarch", "8Base-RHV-S-4.4:python3-websocket-client-0:0.54.0-1.el8ost.noarch", "8Base-RHV-S-4.4:python3-werkzeug-0:0.16.0-1.el8ost.noarch", "8Base-RHV-S-4.4:python3-werkzeug-doc-0:0.16.0-1.el8ost.noarch", "8Base-RHV-S-4.4:rhv-log-collector-analyzer-0:1.0.2-1.el8ev.noarch", "8Base-RHV-S-4.4:rhv-log-collector-analyzer-0:1.0.2-1.el8ev.src", "8Base-RHV-S-4.4:rhvm-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.4.4-1.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.4.4-1.el8ev.src", "8Base-RHV-S-4.4:rhvm-dependencies-0:4.4.0-1.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-dependencies-0:4.4.0-1.el8ev.src", "8Base-RHV-S-4.4:rhvm-setup-plugins-0:4.4.2-1.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-setup-plugins-0:4.4.2-1.el8ev.src", "8Base-RHV-S-4.4:snmp4j-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:snmp4j-0:2.4.1-1.el8ev.src", "8Base-RHV-S-4.4:snmp4j-javadoc-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:unboundid-ldapsdk-0:4.0.14-1.el8ev.noarch", "8Base-RHV-S-4.4:unboundid-ldapsdk-0:4.0.14-1.el8ev.src", "8Base-RHV-S-4.4:unboundid-ldapsdk-javadoc-0:4.0.14-1.el8ev.noarch", "8Base-RHV-S-4.4:vdsm-jsonrpc-java-0:1.5.4-1.el8ev.noarch", "8Base-RHV-S-4.4:vdsm-jsonrpc-java-0:1.5.4-1.el8ev.src", "8Base-RHV-S-4.4:ws-commons-util-0:1.0.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ws-commons-util-0:1.0.2-1.el8ev.src", "8Base-RHV-S-4.4:ws-commons-util-javadoc-0:1.0.2-1.el8ev.noarch", "8Base-RHV-S-4.4:xmlrpc-0:3.1.3-1.el8ev.src", "8Base-RHV-S-4.4:xmlrpc-client-0:3.1.3-1.el8ev.noarch", "8Base-RHV-S-4.4:xmlrpc-common-0:3.1.3-1.el8ev.noarch", "8Base-RHV-S-4.4:xmlrpc-javadoc-0:3.1.3-1.el8ev.noarch", "8Base-RHV-S-4.4:xmlrpc-server-0:3.1.3-1.el8ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-7598" }, { "category": "external", "summary": "RHBZ#1813344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1813344" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-7598", "url": "https://www.cve.org/CVERecord?id=CVE-2020-7598" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-7598", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-7598" }, { "category": "external", "summary": "https://snyk.io/vuln/SNYK-JS-MINIMIST-559764", "url": "https://snyk.io/vuln/SNYK-JS-MINIMIST-559764" } ], "release_date": "2020-03-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-08-04T14:02:29+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.2.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.2.2-1.el8ev.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3247" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.2.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.2.2-1.el8ev.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs-minimist: prototype pollution allows adding or modifying properties of Object.prototype using a constructor or __proto__ payload" }, { "acknowledgments": [ { "names": [ "Chen Huiliang", "Chen RuiQi" ], "organization": "QIANXIN CodeSafe Team" } ], "cve": "CVE-2020-10775", "cwe": { "id": "CWE-601", "name": "URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)" }, "discovery_date": "2020-06-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-S-4.4:ansible-runner-0:1.4.5-1.el8ar.noarch", "8Base-RHV-S-4.4:ansible-runner-0:1.4.5-1.el8ar.src", "8Base-RHV-S-4.4:ansible-runner-service-0:1.0.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ansible-runner-service-0:1.0.2-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-collections4-0:4.4-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-collections4-0:4.4-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-collections4-javadoc-0:4.4-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-compress-0:1.18-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-compress-0:1.18-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-compress-javadoc-0:1.18-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-configuration-0:1.10-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-configuration-0:1.10-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-jexl-0:2.1.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-jexl-0:2.1.1-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-jexl-javadoc-0:2.1.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-jxpath-0:1.3-29.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-jxpath-0:1.3-29.el8ev.src", "8Base-RHV-S-4.4:apache-commons-jxpath-javadoc-0:1.3-29.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-vfs-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-vfs-0:2.4.1-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-vfs-ant-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-vfs-examples-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-vfs-javadoc-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-sshd-0:2.5.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-sshd-0:2.5.1-1.el8ev.src", "8Base-RHV-S-4.4:apache-sshd-javadoc-0:2.5.1-1.el8ev.noarch", "8Base-RHV-S-4.4:ebay-cors-filter-0:1.0.1-4.el8ev.noarch", "8Base-RHV-S-4.4:ebay-cors-filter-0:1.0.1-4.el8ev.src", "8Base-RHV-S-4.4:ed25519-java-0:0.3.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ed25519-java-0:0.3.0-1.el8ev.src", "8Base-RHV-S-4.4:ed25519-java-javadoc-0:0.3.0-1.el8ev.noarch", "8Base-RHV-S-4.4:engine-db-query-0:1.6.1-1.el8ev.noarch", "8Base-RHV-S-4.4:engine-db-query-0:1.6.1-1.el8ev.src", "8Base-RHV-S-4.4:java-client-kubevirt-0:0.5.0-1.el8ev.noarch", "8Base-RHV-S-4.4:java-client-kubevirt-0:0.5.0-1.el8ev.src", "8Base-RHV-S-4.4:log4j12-0:1.2.17-22.el8ev.noarch", "8Base-RHV-S-4.4:log4j12-0:1.2.17-22.el8ev.src", "8Base-RHV-S-4.4:log4j12-javadoc-0:1.2.17-22.el8ev.noarch", "8Base-RHV-S-4.4:m2crypto-0:0.35.2-5.el8ev.src", "8Base-RHV-S-4.4:m2crypto-debugsource-0:0.35.2-5.el8ev.x86_64", "8Base-RHV-S-4.4:makeself-0:2.4.0-4.el8ev.noarch", "8Base-RHV-S-4.4:makeself-0:2.4.0-4.el8ev.src", "8Base-RHV-S-4.4:novnc-0:1.1.0-1.el8ost.noarch", "8Base-RHV-S-4.4:novnc-0:1.1.0-1.el8ost.src", "8Base-RHV-S-4.4:openstack-java-ceilometer-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-ceilometer-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-cinder-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-cinder-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-glance-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-glance-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-heat-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-heat-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-javadoc-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-keystone-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-keystone-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-nova-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-nova-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-quantum-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-quantum-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-resteasy-connector-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-sdk-0:3.2.9-1.el8ev.src", "8Base-RHV-S-4.4:openstack-java-swift-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-swift-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-cockpit-sso-0:0.1.4-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-cockpit-sso-0:0.1.4-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-api-explorer-0:0.0.6-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-api-explorer-0:0.0.6-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-dbscripts-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.4.1.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.4.1.2-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-dwh-grafana-integration-setup-0:4.4.1.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-setup-0:4.4.1.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-jdbc-0:1.2.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-jdbc-0:1.2.0-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-ldap-0:1.4.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-ldap-0:1.4.0-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-ldap-setup-0:1.4.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-misc-0:1.1.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-misc-0:1.1.0-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-extension-logger-log4j-0:1.1.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-logger-log4j-0:1.1.0-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-extensions-api-0:1.0.1-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extensions-api-0:1.0.1-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-extensions-api-javadoc-0:1.0.1-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-health-check-bundler-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-metrics-0:1.4.1.1-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-metrics-0:1.4.1.1-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-restapi-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-base-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-cinderlib-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-imageio-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-common-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-websocket-proxy-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-backup-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.2.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.2.2-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-vmconsole-proxy-helper-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-webadmin-portal-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-websocket-proxy-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-fast-forward-upgrade-0:1.1.6-0.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-fast-forward-upgrade-0:1.1.6-0.el8ev.src", "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.2-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-scheduler-proxy-0:0.1.9-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-scheduler-proxy-0:0.1.9-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-web-ui-0:1.6.3-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-web-ui-0:1.6.3-1.el8ev.src", "8Base-RHV-S-4.4:python-aniso8601-0:0.82-4.el8ost.src", "8Base-RHV-S-4.4:python-flask-1:1.0.2-2.el8ost.src", "8Base-RHV-S-4.4:python-flask-doc-1:1.0.2-2.el8ost.noarch", "8Base-RHV-S-4.4:python-flask-restful-0:0.3.6-8.el8ost.src", "8Base-RHV-S-4.4:python-netaddr-0:0.7.19-8.1.el8ost.src", "8Base-RHV-S-4.4:python-notario-0:0.0.16-2.el8cp.src", "8Base-RHV-S-4.4:python-ovsdbapp-0:0.17.1-0.20191216120142.206cf14.el8ost.src", "8Base-RHV-S-4.4:python-pbr-0:5.1.2-2.el8ost.src", "8Base-RHV-S-4.4:python-six-0:1.12.0-1.el8ost.src", "8Base-RHV-S-4.4:python-websocket-client-0:0.54.0-1.el8ost.src", "8Base-RHV-S-4.4:python-werkzeug-0:0.16.0-1.el8ost.src", "8Base-RHV-S-4.4:python2-netaddr-0:0.7.19-8.1.el8ost.noarch", "8Base-RHV-S-4.4:python2-pbr-0:5.1.2-2.el8ost.noarch", "8Base-RHV-S-4.4:python2-six-0:1.12.0-1.el8ost.noarch", "8Base-RHV-S-4.4:python3-aniso8601-0:0.82-4.el8ost.noarch", "8Base-RHV-S-4.4:python3-ansible-runner-0:1.4.5-1.el8ar.noarch", "8Base-RHV-S-4.4:python3-flask-1:1.0.2-2.el8ost.noarch", "8Base-RHV-S-4.4:python3-flask-restful-0:0.3.6-8.el8ost.noarch", "8Base-RHV-S-4.4:python3-m2crypto-0:0.35.2-5.el8ev.x86_64", "8Base-RHV-S-4.4:python3-m2crypto-debuginfo-0:0.35.2-5.el8ev.x86_64", "8Base-RHV-S-4.4:python3-netaddr-0:0.7.19-8.1.el8ost.noarch", "8Base-RHV-S-4.4:python3-notario-0:0.0.16-2.el8cp.noarch", "8Base-RHV-S-4.4:python3-ovirt-engine-lib-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:python3-ovsdbapp-0:0.17.1-0.20191216120142.206cf14.el8ost.noarch", "8Base-RHV-S-4.4:python3-pbr-0:5.1.2-2.el8ost.noarch", "8Base-RHV-S-4.4:python3-six-0:1.12.0-1.el8ost.noarch", "8Base-RHV-S-4.4:python3-websocket-client-0:0.54.0-1.el8ost.noarch", "8Base-RHV-S-4.4:python3-werkzeug-0:0.16.0-1.el8ost.noarch", "8Base-RHV-S-4.4:python3-werkzeug-doc-0:0.16.0-1.el8ost.noarch", "8Base-RHV-S-4.4:rhv-log-collector-analyzer-0:1.0.2-1.el8ev.noarch", "8Base-RHV-S-4.4:rhv-log-collector-analyzer-0:1.0.2-1.el8ev.src", "8Base-RHV-S-4.4:rhvm-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.4.4-1.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.4.4-1.el8ev.src", "8Base-RHV-S-4.4:rhvm-dependencies-0:4.4.0-1.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-dependencies-0:4.4.0-1.el8ev.src", "8Base-RHV-S-4.4:rhvm-setup-plugins-0:4.4.2-1.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-setup-plugins-0:4.4.2-1.el8ev.src", "8Base-RHV-S-4.4:snmp4j-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:snmp4j-0:2.4.1-1.el8ev.src", "8Base-RHV-S-4.4:snmp4j-javadoc-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:unboundid-ldapsdk-0:4.0.14-1.el8ev.noarch", "8Base-RHV-S-4.4:unboundid-ldapsdk-0:4.0.14-1.el8ev.src", "8Base-RHV-S-4.4:unboundid-ldapsdk-javadoc-0:4.0.14-1.el8ev.noarch", "8Base-RHV-S-4.4:vdsm-jsonrpc-java-0:1.5.4-1.el8ev.noarch", "8Base-RHV-S-4.4:vdsm-jsonrpc-java-0:1.5.4-1.el8ev.src", "8Base-RHV-S-4.4:ws-commons-util-0:1.0.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ws-commons-util-0:1.0.2-1.el8ev.src", "8Base-RHV-S-4.4:ws-commons-util-javadoc-0:1.0.2-1.el8ev.noarch", "8Base-RHV-S-4.4:xmlrpc-0:3.1.3-1.el8ev.src", "8Base-RHV-S-4.4:xmlrpc-client-0:3.1.3-1.el8ev.noarch", "8Base-RHV-S-4.4:xmlrpc-common-0:3.1.3-1.el8ev.noarch", "8Base-RHV-S-4.4:xmlrpc-javadoc-0:3.1.3-1.el8ev.noarch", "8Base-RHV-S-4.4:xmlrpc-server-0:3.1.3-1.el8ev.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1847420" } ], "notes": [ { "category": "description", "text": "An Open redirect vulnerability was found in ovirt-engine versions 4.4.1 and earlier, where it allows remote attackers to redirect users to arbitrary web sites and attempt phishing attacks. Once the target has opened the malicious URL in their browser, the critical part of the URL is no longer visible. The highest threat from this vulnerability is on confidentiality.", "title": "Vulnerability description" }, { "category": "summary", "text": "ovirt-engine: Redirect to arbitrary URL allows for phishing", "title": "Vulnerability summary" }, { "category": "other", "text": "In Red Hat Gluster Storage 3, ovirt-engine(included in rhsc) was shipped as a part of Red Hat Gluster Storage Console that is no longer supported for use with Red Hat Gluster Storage 3.5. Red Hat Gluster Storage Web Administration is now the recommended monitoring tool for Red Hat Storage Gluster clusters. However, the vulnerable code is not included in the shipped version of ovirt-engine hence not affected by this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-S-4.4:ovirt-engine-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-0:4.4.1.8-0.7.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-backend-0:4.4.1.8-0.7.el8ev.noarch" ], "known_not_affected": [ "8Base-RHV-S-4.4:ansible-runner-0:1.4.5-1.el8ar.noarch", "8Base-RHV-S-4.4:ansible-runner-0:1.4.5-1.el8ar.src", "8Base-RHV-S-4.4:ansible-runner-service-0:1.0.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ansible-runner-service-0:1.0.2-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-collections4-0:4.4-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-collections4-0:4.4-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-collections4-javadoc-0:4.4-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-compress-0:1.18-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-compress-0:1.18-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-compress-javadoc-0:1.18-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-configuration-0:1.10-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-configuration-0:1.10-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-jexl-0:2.1.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-jexl-0:2.1.1-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-jexl-javadoc-0:2.1.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-jxpath-0:1.3-29.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-jxpath-0:1.3-29.el8ev.src", "8Base-RHV-S-4.4:apache-commons-jxpath-javadoc-0:1.3-29.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-vfs-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-vfs-0:2.4.1-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-vfs-ant-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-vfs-examples-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-vfs-javadoc-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-sshd-0:2.5.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-sshd-0:2.5.1-1.el8ev.src", "8Base-RHV-S-4.4:apache-sshd-javadoc-0:2.5.1-1.el8ev.noarch", "8Base-RHV-S-4.4:ebay-cors-filter-0:1.0.1-4.el8ev.noarch", "8Base-RHV-S-4.4:ebay-cors-filter-0:1.0.1-4.el8ev.src", "8Base-RHV-S-4.4:ed25519-java-0:0.3.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ed25519-java-0:0.3.0-1.el8ev.src", "8Base-RHV-S-4.4:ed25519-java-javadoc-0:0.3.0-1.el8ev.noarch", "8Base-RHV-S-4.4:engine-db-query-0:1.6.1-1.el8ev.noarch", "8Base-RHV-S-4.4:engine-db-query-0:1.6.1-1.el8ev.src", "8Base-RHV-S-4.4:java-client-kubevirt-0:0.5.0-1.el8ev.noarch", "8Base-RHV-S-4.4:java-client-kubevirt-0:0.5.0-1.el8ev.src", "8Base-RHV-S-4.4:log4j12-0:1.2.17-22.el8ev.noarch", "8Base-RHV-S-4.4:log4j12-0:1.2.17-22.el8ev.src", "8Base-RHV-S-4.4:log4j12-javadoc-0:1.2.17-22.el8ev.noarch", "8Base-RHV-S-4.4:m2crypto-0:0.35.2-5.el8ev.src", "8Base-RHV-S-4.4:m2crypto-debugsource-0:0.35.2-5.el8ev.x86_64", "8Base-RHV-S-4.4:makeself-0:2.4.0-4.el8ev.noarch", "8Base-RHV-S-4.4:makeself-0:2.4.0-4.el8ev.src", "8Base-RHV-S-4.4:novnc-0:1.1.0-1.el8ost.noarch", "8Base-RHV-S-4.4:novnc-0:1.1.0-1.el8ost.src", "8Base-RHV-S-4.4:openstack-java-ceilometer-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-ceilometer-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-cinder-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-cinder-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-glance-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-glance-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-heat-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-heat-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-javadoc-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-keystone-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-keystone-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-nova-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-nova-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-quantum-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-quantum-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-resteasy-connector-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-sdk-0:3.2.9-1.el8ev.src", "8Base-RHV-S-4.4:openstack-java-swift-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-swift-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-cockpit-sso-0:0.1.4-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-cockpit-sso-0:0.1.4-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-api-explorer-0:0.0.6-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-api-explorer-0:0.0.6-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-dbscripts-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.4.1.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.4.1.2-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-dwh-grafana-integration-setup-0:4.4.1.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-setup-0:4.4.1.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-jdbc-0:1.2.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-jdbc-0:1.2.0-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-ldap-0:1.4.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-ldap-0:1.4.0-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-ldap-setup-0:1.4.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-misc-0:1.1.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-misc-0:1.1.0-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-extension-logger-log4j-0:1.1.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-logger-log4j-0:1.1.0-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-extensions-api-0:1.0.1-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extensions-api-0:1.0.1-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-extensions-api-javadoc-0:1.0.1-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-health-check-bundler-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-metrics-0:1.4.1.1-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-metrics-0:1.4.1.1-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-restapi-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-base-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-cinderlib-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-imageio-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-common-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-websocket-proxy-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-backup-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.2.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.2.2-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-vmconsole-proxy-helper-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-webadmin-portal-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-websocket-proxy-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-fast-forward-upgrade-0:1.1.6-0.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-fast-forward-upgrade-0:1.1.6-0.el8ev.src", "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.2-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-scheduler-proxy-0:0.1.9-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-scheduler-proxy-0:0.1.9-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-web-ui-0:1.6.3-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-web-ui-0:1.6.3-1.el8ev.src", "8Base-RHV-S-4.4:python-aniso8601-0:0.82-4.el8ost.src", "8Base-RHV-S-4.4:python-flask-1:1.0.2-2.el8ost.src", "8Base-RHV-S-4.4:python-flask-doc-1:1.0.2-2.el8ost.noarch", "8Base-RHV-S-4.4:python-flask-restful-0:0.3.6-8.el8ost.src", "8Base-RHV-S-4.4:python-netaddr-0:0.7.19-8.1.el8ost.src", "8Base-RHV-S-4.4:python-notario-0:0.0.16-2.el8cp.src", "8Base-RHV-S-4.4:python-ovsdbapp-0:0.17.1-0.20191216120142.206cf14.el8ost.src", "8Base-RHV-S-4.4:python-pbr-0:5.1.2-2.el8ost.src", "8Base-RHV-S-4.4:python-six-0:1.12.0-1.el8ost.src", "8Base-RHV-S-4.4:python-websocket-client-0:0.54.0-1.el8ost.src", "8Base-RHV-S-4.4:python-werkzeug-0:0.16.0-1.el8ost.src", "8Base-RHV-S-4.4:python2-netaddr-0:0.7.19-8.1.el8ost.noarch", "8Base-RHV-S-4.4:python2-pbr-0:5.1.2-2.el8ost.noarch", "8Base-RHV-S-4.4:python2-six-0:1.12.0-1.el8ost.noarch", "8Base-RHV-S-4.4:python3-aniso8601-0:0.82-4.el8ost.noarch", "8Base-RHV-S-4.4:python3-ansible-runner-0:1.4.5-1.el8ar.noarch", "8Base-RHV-S-4.4:python3-flask-1:1.0.2-2.el8ost.noarch", "8Base-RHV-S-4.4:python3-flask-restful-0:0.3.6-8.el8ost.noarch", "8Base-RHV-S-4.4:python3-m2crypto-0:0.35.2-5.el8ev.x86_64", "8Base-RHV-S-4.4:python3-m2crypto-debuginfo-0:0.35.2-5.el8ev.x86_64", "8Base-RHV-S-4.4:python3-netaddr-0:0.7.19-8.1.el8ost.noarch", "8Base-RHV-S-4.4:python3-notario-0:0.0.16-2.el8cp.noarch", "8Base-RHV-S-4.4:python3-ovirt-engine-lib-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:python3-ovsdbapp-0:0.17.1-0.20191216120142.206cf14.el8ost.noarch", "8Base-RHV-S-4.4:python3-pbr-0:5.1.2-2.el8ost.noarch", "8Base-RHV-S-4.4:python3-six-0:1.12.0-1.el8ost.noarch", "8Base-RHV-S-4.4:python3-websocket-client-0:0.54.0-1.el8ost.noarch", "8Base-RHV-S-4.4:python3-werkzeug-0:0.16.0-1.el8ost.noarch", "8Base-RHV-S-4.4:python3-werkzeug-doc-0:0.16.0-1.el8ost.noarch", "8Base-RHV-S-4.4:rhv-log-collector-analyzer-0:1.0.2-1.el8ev.noarch", "8Base-RHV-S-4.4:rhv-log-collector-analyzer-0:1.0.2-1.el8ev.src", "8Base-RHV-S-4.4:rhvm-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.4.4-1.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.4.4-1.el8ev.src", "8Base-RHV-S-4.4:rhvm-dependencies-0:4.4.0-1.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-dependencies-0:4.4.0-1.el8ev.src", "8Base-RHV-S-4.4:rhvm-setup-plugins-0:4.4.2-1.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-setup-plugins-0:4.4.2-1.el8ev.src", "8Base-RHV-S-4.4:snmp4j-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:snmp4j-0:2.4.1-1.el8ev.src", "8Base-RHV-S-4.4:snmp4j-javadoc-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:unboundid-ldapsdk-0:4.0.14-1.el8ev.noarch", "8Base-RHV-S-4.4:unboundid-ldapsdk-0:4.0.14-1.el8ev.src", "8Base-RHV-S-4.4:unboundid-ldapsdk-javadoc-0:4.0.14-1.el8ev.noarch", "8Base-RHV-S-4.4:vdsm-jsonrpc-java-0:1.5.4-1.el8ev.noarch", "8Base-RHV-S-4.4:vdsm-jsonrpc-java-0:1.5.4-1.el8ev.src", "8Base-RHV-S-4.4:ws-commons-util-0:1.0.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ws-commons-util-0:1.0.2-1.el8ev.src", "8Base-RHV-S-4.4:ws-commons-util-javadoc-0:1.0.2-1.el8ev.noarch", "8Base-RHV-S-4.4:xmlrpc-0:3.1.3-1.el8ev.src", "8Base-RHV-S-4.4:xmlrpc-client-0:3.1.3-1.el8ev.noarch", "8Base-RHV-S-4.4:xmlrpc-common-0:3.1.3-1.el8ev.noarch", "8Base-RHV-S-4.4:xmlrpc-javadoc-0:3.1.3-1.el8ev.noarch", "8Base-RHV-S-4.4:xmlrpc-server-0:3.1.3-1.el8ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-10775" }, { "category": "external", "summary": "RHBZ#1847420", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1847420" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-10775", "url": "https://www.cve.org/CVERecord?id=CVE-2020-10775" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-10775", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10775" } ], "release_date": "2020-08-04T09:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-08-04T14:02:29+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "8Base-RHV-S-4.4:ovirt-engine-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-0:4.4.1.8-0.7.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-backend-0:4.4.1.8-0.7.el8ev.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3247" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "8Base-RHV-S-4.4:ovirt-engine-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-0:4.4.1.8-0.7.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-backend-0:4.4.1.8-0.7.el8ev.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "ovirt-engine: Redirect to arbitrary URL allows for phishing" }, { "cve": "CVE-2020-11022", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2020-04-23T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-S-4.4:ansible-runner-0:1.4.5-1.el8ar.noarch", "8Base-RHV-S-4.4:ansible-runner-0:1.4.5-1.el8ar.src", "8Base-RHV-S-4.4:ansible-runner-service-0:1.0.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ansible-runner-service-0:1.0.2-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-collections4-0:4.4-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-collections4-0:4.4-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-collections4-javadoc-0:4.4-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-compress-0:1.18-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-compress-0:1.18-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-compress-javadoc-0:1.18-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-configuration-0:1.10-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-configuration-0:1.10-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-jexl-0:2.1.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-jexl-0:2.1.1-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-jexl-javadoc-0:2.1.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-jxpath-0:1.3-29.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-jxpath-0:1.3-29.el8ev.src", "8Base-RHV-S-4.4:apache-commons-jxpath-javadoc-0:1.3-29.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-vfs-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-vfs-0:2.4.1-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-vfs-ant-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-vfs-examples-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-vfs-javadoc-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-sshd-0:2.5.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-sshd-0:2.5.1-1.el8ev.src", "8Base-RHV-S-4.4:apache-sshd-javadoc-0:2.5.1-1.el8ev.noarch", "8Base-RHV-S-4.4:ebay-cors-filter-0:1.0.1-4.el8ev.noarch", "8Base-RHV-S-4.4:ebay-cors-filter-0:1.0.1-4.el8ev.src", "8Base-RHV-S-4.4:ed25519-java-0:0.3.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ed25519-java-0:0.3.0-1.el8ev.src", "8Base-RHV-S-4.4:ed25519-java-javadoc-0:0.3.0-1.el8ev.noarch", "8Base-RHV-S-4.4:engine-db-query-0:1.6.1-1.el8ev.noarch", "8Base-RHV-S-4.4:engine-db-query-0:1.6.1-1.el8ev.src", "8Base-RHV-S-4.4:java-client-kubevirt-0:0.5.0-1.el8ev.noarch", "8Base-RHV-S-4.4:java-client-kubevirt-0:0.5.0-1.el8ev.src", "8Base-RHV-S-4.4:log4j12-0:1.2.17-22.el8ev.noarch", "8Base-RHV-S-4.4:log4j12-0:1.2.17-22.el8ev.src", "8Base-RHV-S-4.4:log4j12-javadoc-0:1.2.17-22.el8ev.noarch", "8Base-RHV-S-4.4:m2crypto-0:0.35.2-5.el8ev.src", "8Base-RHV-S-4.4:m2crypto-debugsource-0:0.35.2-5.el8ev.x86_64", "8Base-RHV-S-4.4:makeself-0:2.4.0-4.el8ev.noarch", "8Base-RHV-S-4.4:makeself-0:2.4.0-4.el8ev.src", "8Base-RHV-S-4.4:novnc-0:1.1.0-1.el8ost.noarch", "8Base-RHV-S-4.4:novnc-0:1.1.0-1.el8ost.src", "8Base-RHV-S-4.4:openstack-java-ceilometer-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-ceilometer-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-cinder-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-cinder-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-glance-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-glance-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-heat-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-heat-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-javadoc-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-keystone-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-keystone-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-nova-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-nova-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-quantum-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-quantum-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-resteasy-connector-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-sdk-0:3.2.9-1.el8ev.src", "8Base-RHV-S-4.4:openstack-java-swift-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-swift-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-cockpit-sso-0:0.1.4-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-cockpit-sso-0:0.1.4-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-0:4.4.1.8-0.7.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-api-explorer-0:0.0.6-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-api-explorer-0:0.0.6-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-backend-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dbscripts-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.4.1.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.4.1.2-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-dwh-grafana-integration-setup-0:4.4.1.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-setup-0:4.4.1.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-jdbc-0:1.2.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-jdbc-0:1.2.0-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-ldap-0:1.4.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-ldap-0:1.4.0-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-ldap-setup-0:1.4.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-misc-0:1.1.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-misc-0:1.1.0-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-extension-logger-log4j-0:1.1.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-logger-log4j-0:1.1.0-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-extensions-api-0:1.0.1-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extensions-api-0:1.0.1-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-extensions-api-javadoc-0:1.0.1-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-health-check-bundler-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-metrics-0:1.4.1.1-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-metrics-0:1.4.1.1-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-restapi-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-base-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-cinderlib-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-imageio-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-common-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-websocket-proxy-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-backup-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-vmconsole-proxy-helper-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-webadmin-portal-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-websocket-proxy-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-fast-forward-upgrade-0:1.1.6-0.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-fast-forward-upgrade-0:1.1.6-0.el8ev.src", "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.2-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-scheduler-proxy-0:0.1.9-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-scheduler-proxy-0:0.1.9-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-web-ui-0:1.6.3-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-web-ui-0:1.6.3-1.el8ev.src", "8Base-RHV-S-4.4:python-aniso8601-0:0.82-4.el8ost.src", "8Base-RHV-S-4.4:python-flask-1:1.0.2-2.el8ost.src", "8Base-RHV-S-4.4:python-flask-doc-1:1.0.2-2.el8ost.noarch", "8Base-RHV-S-4.4:python-flask-restful-0:0.3.6-8.el8ost.src", "8Base-RHV-S-4.4:python-netaddr-0:0.7.19-8.1.el8ost.src", "8Base-RHV-S-4.4:python-notario-0:0.0.16-2.el8cp.src", "8Base-RHV-S-4.4:python-ovsdbapp-0:0.17.1-0.20191216120142.206cf14.el8ost.src", "8Base-RHV-S-4.4:python-pbr-0:5.1.2-2.el8ost.src", "8Base-RHV-S-4.4:python-six-0:1.12.0-1.el8ost.src", "8Base-RHV-S-4.4:python-websocket-client-0:0.54.0-1.el8ost.src", "8Base-RHV-S-4.4:python-werkzeug-0:0.16.0-1.el8ost.src", "8Base-RHV-S-4.4:python2-netaddr-0:0.7.19-8.1.el8ost.noarch", "8Base-RHV-S-4.4:python2-pbr-0:5.1.2-2.el8ost.noarch", "8Base-RHV-S-4.4:python2-six-0:1.12.0-1.el8ost.noarch", "8Base-RHV-S-4.4:python3-aniso8601-0:0.82-4.el8ost.noarch", "8Base-RHV-S-4.4:python3-ansible-runner-0:1.4.5-1.el8ar.noarch", "8Base-RHV-S-4.4:python3-flask-1:1.0.2-2.el8ost.noarch", "8Base-RHV-S-4.4:python3-flask-restful-0:0.3.6-8.el8ost.noarch", "8Base-RHV-S-4.4:python3-m2crypto-0:0.35.2-5.el8ev.x86_64", "8Base-RHV-S-4.4:python3-m2crypto-debuginfo-0:0.35.2-5.el8ev.x86_64", "8Base-RHV-S-4.4:python3-netaddr-0:0.7.19-8.1.el8ost.noarch", "8Base-RHV-S-4.4:python3-notario-0:0.0.16-2.el8cp.noarch", "8Base-RHV-S-4.4:python3-ovirt-engine-lib-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:python3-ovsdbapp-0:0.17.1-0.20191216120142.206cf14.el8ost.noarch", "8Base-RHV-S-4.4:python3-pbr-0:5.1.2-2.el8ost.noarch", "8Base-RHV-S-4.4:python3-six-0:1.12.0-1.el8ost.noarch", "8Base-RHV-S-4.4:python3-websocket-client-0:0.54.0-1.el8ost.noarch", "8Base-RHV-S-4.4:python3-werkzeug-0:0.16.0-1.el8ost.noarch", "8Base-RHV-S-4.4:python3-werkzeug-doc-0:0.16.0-1.el8ost.noarch", "8Base-RHV-S-4.4:rhv-log-collector-analyzer-0:1.0.2-1.el8ev.noarch", "8Base-RHV-S-4.4:rhv-log-collector-analyzer-0:1.0.2-1.el8ev.src", "8Base-RHV-S-4.4:rhvm-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.4.4-1.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.4.4-1.el8ev.src", "8Base-RHV-S-4.4:rhvm-dependencies-0:4.4.0-1.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-dependencies-0:4.4.0-1.el8ev.src", "8Base-RHV-S-4.4:rhvm-setup-plugins-0:4.4.2-1.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-setup-plugins-0:4.4.2-1.el8ev.src", "8Base-RHV-S-4.4:snmp4j-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:snmp4j-0:2.4.1-1.el8ev.src", "8Base-RHV-S-4.4:snmp4j-javadoc-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:unboundid-ldapsdk-0:4.0.14-1.el8ev.noarch", "8Base-RHV-S-4.4:unboundid-ldapsdk-0:4.0.14-1.el8ev.src", "8Base-RHV-S-4.4:unboundid-ldapsdk-javadoc-0:4.0.14-1.el8ev.noarch", "8Base-RHV-S-4.4:vdsm-jsonrpc-java-0:1.5.4-1.el8ev.noarch", "8Base-RHV-S-4.4:vdsm-jsonrpc-java-0:1.5.4-1.el8ev.src", "8Base-RHV-S-4.4:ws-commons-util-0:1.0.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ws-commons-util-0:1.0.2-1.el8ev.src", "8Base-RHV-S-4.4:ws-commons-util-javadoc-0:1.0.2-1.el8ev.noarch", "8Base-RHV-S-4.4:xmlrpc-0:3.1.3-1.el8ev.src", "8Base-RHV-S-4.4:xmlrpc-client-0:3.1.3-1.el8ev.noarch", "8Base-RHV-S-4.4:xmlrpc-common-0:3.1.3-1.el8ev.noarch", "8Base-RHV-S-4.4:xmlrpc-javadoc-0:3.1.3-1.el8ev.noarch", "8Base-RHV-S-4.4:xmlrpc-server-0:3.1.3-1.el8ev.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1828406" } ], "notes": [ { "category": "description", "text": "A Cross-site scripting (XSS) vulnerability exists in JQuery. This flaw allows an attacker with the ability to supply input to the \u2018HTML\u2019 function to inject Javascript into the page where that input is rendered, and have it delivered by the browser.", "title": "Vulnerability description" }, { "category": "summary", "text": "jquery: Cross-site scripting due to improper injQuery.htmlPrefilter method", "title": "Vulnerability summary" }, { "category": "other", "text": "No supported release of Red Hat OpenStack Platform is affected by this vulnerability as no shipped packages contain the vulnerable code.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.2.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.2.2-1.el8ev.src" ], "known_not_affected": [ "8Base-RHV-S-4.4:ansible-runner-0:1.4.5-1.el8ar.noarch", "8Base-RHV-S-4.4:ansible-runner-0:1.4.5-1.el8ar.src", "8Base-RHV-S-4.4:ansible-runner-service-0:1.0.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ansible-runner-service-0:1.0.2-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-collections4-0:4.4-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-collections4-0:4.4-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-collections4-javadoc-0:4.4-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-compress-0:1.18-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-compress-0:1.18-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-compress-javadoc-0:1.18-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-configuration-0:1.10-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-configuration-0:1.10-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-jexl-0:2.1.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-jexl-0:2.1.1-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-jexl-javadoc-0:2.1.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-jxpath-0:1.3-29.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-jxpath-0:1.3-29.el8ev.src", "8Base-RHV-S-4.4:apache-commons-jxpath-javadoc-0:1.3-29.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-vfs-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-vfs-0:2.4.1-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-vfs-ant-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-vfs-examples-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-vfs-javadoc-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-sshd-0:2.5.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-sshd-0:2.5.1-1.el8ev.src", "8Base-RHV-S-4.4:apache-sshd-javadoc-0:2.5.1-1.el8ev.noarch", "8Base-RHV-S-4.4:ebay-cors-filter-0:1.0.1-4.el8ev.noarch", "8Base-RHV-S-4.4:ebay-cors-filter-0:1.0.1-4.el8ev.src", "8Base-RHV-S-4.4:ed25519-java-0:0.3.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ed25519-java-0:0.3.0-1.el8ev.src", "8Base-RHV-S-4.4:ed25519-java-javadoc-0:0.3.0-1.el8ev.noarch", "8Base-RHV-S-4.4:engine-db-query-0:1.6.1-1.el8ev.noarch", "8Base-RHV-S-4.4:engine-db-query-0:1.6.1-1.el8ev.src", "8Base-RHV-S-4.4:java-client-kubevirt-0:0.5.0-1.el8ev.noarch", "8Base-RHV-S-4.4:java-client-kubevirt-0:0.5.0-1.el8ev.src", "8Base-RHV-S-4.4:log4j12-0:1.2.17-22.el8ev.noarch", "8Base-RHV-S-4.4:log4j12-0:1.2.17-22.el8ev.src", "8Base-RHV-S-4.4:log4j12-javadoc-0:1.2.17-22.el8ev.noarch", "8Base-RHV-S-4.4:m2crypto-0:0.35.2-5.el8ev.src", "8Base-RHV-S-4.4:m2crypto-debugsource-0:0.35.2-5.el8ev.x86_64", "8Base-RHV-S-4.4:makeself-0:2.4.0-4.el8ev.noarch", "8Base-RHV-S-4.4:makeself-0:2.4.0-4.el8ev.src", "8Base-RHV-S-4.4:novnc-0:1.1.0-1.el8ost.noarch", "8Base-RHV-S-4.4:novnc-0:1.1.0-1.el8ost.src", "8Base-RHV-S-4.4:openstack-java-ceilometer-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-ceilometer-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-cinder-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-cinder-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-glance-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-glance-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-heat-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-heat-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-javadoc-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-keystone-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-keystone-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-nova-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-nova-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-quantum-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-quantum-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-resteasy-connector-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-sdk-0:3.2.9-1.el8ev.src", "8Base-RHV-S-4.4:openstack-java-swift-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-swift-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-cockpit-sso-0:0.1.4-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-cockpit-sso-0:0.1.4-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-0:4.4.1.8-0.7.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-api-explorer-0:0.0.6-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-api-explorer-0:0.0.6-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-backend-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dbscripts-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.4.1.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.4.1.2-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-dwh-grafana-integration-setup-0:4.4.1.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-setup-0:4.4.1.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-jdbc-0:1.2.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-jdbc-0:1.2.0-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-ldap-0:1.4.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-ldap-0:1.4.0-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-ldap-setup-0:1.4.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-misc-0:1.1.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-misc-0:1.1.0-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-extension-logger-log4j-0:1.1.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-logger-log4j-0:1.1.0-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-extensions-api-0:1.0.1-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extensions-api-0:1.0.1-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-extensions-api-javadoc-0:1.0.1-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-health-check-bundler-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-metrics-0:1.4.1.1-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-metrics-0:1.4.1.1-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-restapi-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-base-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-cinderlib-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-imageio-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-common-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-websocket-proxy-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-backup-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-vmconsole-proxy-helper-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-webadmin-portal-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-websocket-proxy-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-fast-forward-upgrade-0:1.1.6-0.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-fast-forward-upgrade-0:1.1.6-0.el8ev.src", "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.2-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-scheduler-proxy-0:0.1.9-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-scheduler-proxy-0:0.1.9-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-web-ui-0:1.6.3-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-web-ui-0:1.6.3-1.el8ev.src", "8Base-RHV-S-4.4:python-aniso8601-0:0.82-4.el8ost.src", "8Base-RHV-S-4.4:python-flask-1:1.0.2-2.el8ost.src", "8Base-RHV-S-4.4:python-flask-doc-1:1.0.2-2.el8ost.noarch", "8Base-RHV-S-4.4:python-flask-restful-0:0.3.6-8.el8ost.src", "8Base-RHV-S-4.4:python-netaddr-0:0.7.19-8.1.el8ost.src", "8Base-RHV-S-4.4:python-notario-0:0.0.16-2.el8cp.src", "8Base-RHV-S-4.4:python-ovsdbapp-0:0.17.1-0.20191216120142.206cf14.el8ost.src", "8Base-RHV-S-4.4:python-pbr-0:5.1.2-2.el8ost.src", "8Base-RHV-S-4.4:python-six-0:1.12.0-1.el8ost.src", "8Base-RHV-S-4.4:python-websocket-client-0:0.54.0-1.el8ost.src", "8Base-RHV-S-4.4:python-werkzeug-0:0.16.0-1.el8ost.src", "8Base-RHV-S-4.4:python2-netaddr-0:0.7.19-8.1.el8ost.noarch", "8Base-RHV-S-4.4:python2-pbr-0:5.1.2-2.el8ost.noarch", "8Base-RHV-S-4.4:python2-six-0:1.12.0-1.el8ost.noarch", "8Base-RHV-S-4.4:python3-aniso8601-0:0.82-4.el8ost.noarch", "8Base-RHV-S-4.4:python3-ansible-runner-0:1.4.5-1.el8ar.noarch", "8Base-RHV-S-4.4:python3-flask-1:1.0.2-2.el8ost.noarch", "8Base-RHV-S-4.4:python3-flask-restful-0:0.3.6-8.el8ost.noarch", "8Base-RHV-S-4.4:python3-m2crypto-0:0.35.2-5.el8ev.x86_64", "8Base-RHV-S-4.4:python3-m2crypto-debuginfo-0:0.35.2-5.el8ev.x86_64", "8Base-RHV-S-4.4:python3-netaddr-0:0.7.19-8.1.el8ost.noarch", "8Base-RHV-S-4.4:python3-notario-0:0.0.16-2.el8cp.noarch", "8Base-RHV-S-4.4:python3-ovirt-engine-lib-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:python3-ovsdbapp-0:0.17.1-0.20191216120142.206cf14.el8ost.noarch", "8Base-RHV-S-4.4:python3-pbr-0:5.1.2-2.el8ost.noarch", "8Base-RHV-S-4.4:python3-six-0:1.12.0-1.el8ost.noarch", "8Base-RHV-S-4.4:python3-websocket-client-0:0.54.0-1.el8ost.noarch", "8Base-RHV-S-4.4:python3-werkzeug-0:0.16.0-1.el8ost.noarch", "8Base-RHV-S-4.4:python3-werkzeug-doc-0:0.16.0-1.el8ost.noarch", "8Base-RHV-S-4.4:rhv-log-collector-analyzer-0:1.0.2-1.el8ev.noarch", "8Base-RHV-S-4.4:rhv-log-collector-analyzer-0:1.0.2-1.el8ev.src", "8Base-RHV-S-4.4:rhvm-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.4.4-1.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.4.4-1.el8ev.src", "8Base-RHV-S-4.4:rhvm-dependencies-0:4.4.0-1.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-dependencies-0:4.4.0-1.el8ev.src", "8Base-RHV-S-4.4:rhvm-setup-plugins-0:4.4.2-1.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-setup-plugins-0:4.4.2-1.el8ev.src", "8Base-RHV-S-4.4:snmp4j-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:snmp4j-0:2.4.1-1.el8ev.src", "8Base-RHV-S-4.4:snmp4j-javadoc-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:unboundid-ldapsdk-0:4.0.14-1.el8ev.noarch", "8Base-RHV-S-4.4:unboundid-ldapsdk-0:4.0.14-1.el8ev.src", "8Base-RHV-S-4.4:unboundid-ldapsdk-javadoc-0:4.0.14-1.el8ev.noarch", "8Base-RHV-S-4.4:vdsm-jsonrpc-java-0:1.5.4-1.el8ev.noarch", "8Base-RHV-S-4.4:vdsm-jsonrpc-java-0:1.5.4-1.el8ev.src", "8Base-RHV-S-4.4:ws-commons-util-0:1.0.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ws-commons-util-0:1.0.2-1.el8ev.src", "8Base-RHV-S-4.4:ws-commons-util-javadoc-0:1.0.2-1.el8ev.noarch", "8Base-RHV-S-4.4:xmlrpc-0:3.1.3-1.el8ev.src", "8Base-RHV-S-4.4:xmlrpc-client-0:3.1.3-1.el8ev.noarch", "8Base-RHV-S-4.4:xmlrpc-common-0:3.1.3-1.el8ev.noarch", "8Base-RHV-S-4.4:xmlrpc-javadoc-0:3.1.3-1.el8ev.noarch", "8Base-RHV-S-4.4:xmlrpc-server-0:3.1.3-1.el8ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-11022" }, { "category": "external", "summary": "RHBZ#1828406", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1828406" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-11022", "url": "https://www.cve.org/CVERecord?id=CVE-2020-11022" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-11022", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-11022" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-gxr4-xjj5-5px2", "url": "https://github.com/advisories/GHSA-gxr4-xjj5-5px2" } ], "release_date": "2020-04-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-08-04T14:02:29+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.2.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.2.2-1.el8ev.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3247" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.2.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.2.2-1.el8ev.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jquery: Cross-site scripting due to improper injQuery.htmlPrefilter method" }, { "cve": "CVE-2020-11023", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2020-06-23T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-S-4.4:ansible-runner-0:1.4.5-1.el8ar.noarch", "8Base-RHV-S-4.4:ansible-runner-0:1.4.5-1.el8ar.src", "8Base-RHV-S-4.4:ansible-runner-service-0:1.0.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ansible-runner-service-0:1.0.2-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-collections4-0:4.4-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-collections4-0:4.4-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-collections4-javadoc-0:4.4-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-compress-0:1.18-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-compress-0:1.18-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-compress-javadoc-0:1.18-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-configuration-0:1.10-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-configuration-0:1.10-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-jexl-0:2.1.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-jexl-0:2.1.1-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-jexl-javadoc-0:2.1.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-jxpath-0:1.3-29.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-jxpath-0:1.3-29.el8ev.src", "8Base-RHV-S-4.4:apache-commons-jxpath-javadoc-0:1.3-29.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-vfs-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-vfs-0:2.4.1-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-vfs-ant-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-vfs-examples-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-vfs-javadoc-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-sshd-0:2.5.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-sshd-0:2.5.1-1.el8ev.src", "8Base-RHV-S-4.4:apache-sshd-javadoc-0:2.5.1-1.el8ev.noarch", "8Base-RHV-S-4.4:ebay-cors-filter-0:1.0.1-4.el8ev.noarch", "8Base-RHV-S-4.4:ebay-cors-filter-0:1.0.1-4.el8ev.src", "8Base-RHV-S-4.4:ed25519-java-0:0.3.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ed25519-java-0:0.3.0-1.el8ev.src", "8Base-RHV-S-4.4:ed25519-java-javadoc-0:0.3.0-1.el8ev.noarch", "8Base-RHV-S-4.4:engine-db-query-0:1.6.1-1.el8ev.noarch", "8Base-RHV-S-4.4:engine-db-query-0:1.6.1-1.el8ev.src", "8Base-RHV-S-4.4:java-client-kubevirt-0:0.5.0-1.el8ev.noarch", "8Base-RHV-S-4.4:java-client-kubevirt-0:0.5.0-1.el8ev.src", "8Base-RHV-S-4.4:log4j12-0:1.2.17-22.el8ev.noarch", "8Base-RHV-S-4.4:log4j12-0:1.2.17-22.el8ev.src", "8Base-RHV-S-4.4:log4j12-javadoc-0:1.2.17-22.el8ev.noarch", "8Base-RHV-S-4.4:m2crypto-0:0.35.2-5.el8ev.src", "8Base-RHV-S-4.4:m2crypto-debugsource-0:0.35.2-5.el8ev.x86_64", "8Base-RHV-S-4.4:makeself-0:2.4.0-4.el8ev.noarch", "8Base-RHV-S-4.4:makeself-0:2.4.0-4.el8ev.src", "8Base-RHV-S-4.4:novnc-0:1.1.0-1.el8ost.noarch", "8Base-RHV-S-4.4:novnc-0:1.1.0-1.el8ost.src", "8Base-RHV-S-4.4:openstack-java-ceilometer-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-ceilometer-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-cinder-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-cinder-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-glance-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-glance-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-heat-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-heat-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-javadoc-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-keystone-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-keystone-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-nova-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-nova-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-quantum-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-quantum-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-resteasy-connector-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-sdk-0:3.2.9-1.el8ev.src", "8Base-RHV-S-4.4:openstack-java-swift-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-swift-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-cockpit-sso-0:0.1.4-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-cockpit-sso-0:0.1.4-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-0:4.4.1.8-0.7.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-api-explorer-0:0.0.6-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-api-explorer-0:0.0.6-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-backend-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dbscripts-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.4.1.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.4.1.2-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-dwh-grafana-integration-setup-0:4.4.1.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-setup-0:4.4.1.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-jdbc-0:1.2.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-jdbc-0:1.2.0-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-ldap-0:1.4.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-ldap-0:1.4.0-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-ldap-setup-0:1.4.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-misc-0:1.1.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-misc-0:1.1.0-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-extension-logger-log4j-0:1.1.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-logger-log4j-0:1.1.0-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-extensions-api-0:1.0.1-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extensions-api-0:1.0.1-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-extensions-api-javadoc-0:1.0.1-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-health-check-bundler-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-metrics-0:1.4.1.1-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-metrics-0:1.4.1.1-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-restapi-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-base-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-cinderlib-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-imageio-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-common-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-websocket-proxy-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-backup-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-vmconsole-proxy-helper-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-webadmin-portal-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-websocket-proxy-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-fast-forward-upgrade-0:1.1.6-0.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-fast-forward-upgrade-0:1.1.6-0.el8ev.src", "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.2-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-scheduler-proxy-0:0.1.9-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-scheduler-proxy-0:0.1.9-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-web-ui-0:1.6.3-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-web-ui-0:1.6.3-1.el8ev.src", "8Base-RHV-S-4.4:python-aniso8601-0:0.82-4.el8ost.src", "8Base-RHV-S-4.4:python-flask-1:1.0.2-2.el8ost.src", "8Base-RHV-S-4.4:python-flask-doc-1:1.0.2-2.el8ost.noarch", "8Base-RHV-S-4.4:python-flask-restful-0:0.3.6-8.el8ost.src", "8Base-RHV-S-4.4:python-netaddr-0:0.7.19-8.1.el8ost.src", "8Base-RHV-S-4.4:python-notario-0:0.0.16-2.el8cp.src", "8Base-RHV-S-4.4:python-ovsdbapp-0:0.17.1-0.20191216120142.206cf14.el8ost.src", "8Base-RHV-S-4.4:python-pbr-0:5.1.2-2.el8ost.src", "8Base-RHV-S-4.4:python-six-0:1.12.0-1.el8ost.src", "8Base-RHV-S-4.4:python-websocket-client-0:0.54.0-1.el8ost.src", "8Base-RHV-S-4.4:python-werkzeug-0:0.16.0-1.el8ost.src", "8Base-RHV-S-4.4:python2-netaddr-0:0.7.19-8.1.el8ost.noarch", "8Base-RHV-S-4.4:python2-pbr-0:5.1.2-2.el8ost.noarch", "8Base-RHV-S-4.4:python2-six-0:1.12.0-1.el8ost.noarch", "8Base-RHV-S-4.4:python3-aniso8601-0:0.82-4.el8ost.noarch", "8Base-RHV-S-4.4:python3-ansible-runner-0:1.4.5-1.el8ar.noarch", "8Base-RHV-S-4.4:python3-flask-1:1.0.2-2.el8ost.noarch", "8Base-RHV-S-4.4:python3-flask-restful-0:0.3.6-8.el8ost.noarch", "8Base-RHV-S-4.4:python3-m2crypto-0:0.35.2-5.el8ev.x86_64", "8Base-RHV-S-4.4:python3-m2crypto-debuginfo-0:0.35.2-5.el8ev.x86_64", "8Base-RHV-S-4.4:python3-netaddr-0:0.7.19-8.1.el8ost.noarch", "8Base-RHV-S-4.4:python3-notario-0:0.0.16-2.el8cp.noarch", "8Base-RHV-S-4.4:python3-ovirt-engine-lib-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:python3-ovsdbapp-0:0.17.1-0.20191216120142.206cf14.el8ost.noarch", "8Base-RHV-S-4.4:python3-pbr-0:5.1.2-2.el8ost.noarch", "8Base-RHV-S-4.4:python3-six-0:1.12.0-1.el8ost.noarch", "8Base-RHV-S-4.4:python3-websocket-client-0:0.54.0-1.el8ost.noarch", "8Base-RHV-S-4.4:python3-werkzeug-0:0.16.0-1.el8ost.noarch", "8Base-RHV-S-4.4:python3-werkzeug-doc-0:0.16.0-1.el8ost.noarch", "8Base-RHV-S-4.4:rhv-log-collector-analyzer-0:1.0.2-1.el8ev.noarch", "8Base-RHV-S-4.4:rhv-log-collector-analyzer-0:1.0.2-1.el8ev.src", "8Base-RHV-S-4.4:rhvm-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.4.4-1.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.4.4-1.el8ev.src", "8Base-RHV-S-4.4:rhvm-dependencies-0:4.4.0-1.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-dependencies-0:4.4.0-1.el8ev.src", "8Base-RHV-S-4.4:rhvm-setup-plugins-0:4.4.2-1.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-setup-plugins-0:4.4.2-1.el8ev.src", "8Base-RHV-S-4.4:snmp4j-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:snmp4j-0:2.4.1-1.el8ev.src", "8Base-RHV-S-4.4:snmp4j-javadoc-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:unboundid-ldapsdk-0:4.0.14-1.el8ev.noarch", "8Base-RHV-S-4.4:unboundid-ldapsdk-0:4.0.14-1.el8ev.src", "8Base-RHV-S-4.4:unboundid-ldapsdk-javadoc-0:4.0.14-1.el8ev.noarch", "8Base-RHV-S-4.4:vdsm-jsonrpc-java-0:1.5.4-1.el8ev.noarch", "8Base-RHV-S-4.4:vdsm-jsonrpc-java-0:1.5.4-1.el8ev.src", "8Base-RHV-S-4.4:ws-commons-util-0:1.0.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ws-commons-util-0:1.0.2-1.el8ev.src", "8Base-RHV-S-4.4:ws-commons-util-javadoc-0:1.0.2-1.el8ev.noarch", "8Base-RHV-S-4.4:xmlrpc-0:3.1.3-1.el8ev.src", "8Base-RHV-S-4.4:xmlrpc-client-0:3.1.3-1.el8ev.noarch", "8Base-RHV-S-4.4:xmlrpc-common-0:3.1.3-1.el8ev.noarch", "8Base-RHV-S-4.4:xmlrpc-javadoc-0:3.1.3-1.el8ev.noarch", "8Base-RHV-S-4.4:xmlrpc-server-0:3.1.3-1.el8ev.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1850004" } ], "notes": [ { "category": "description", "text": "A flaw was found in jQuery. HTML containing \\\u003coption\\\u003e elements from untrusted sources are passed, even after sanitizing, to one of jQuery\u0027s DOM manipulation methods, which may execute untrusted code. The highest threat from this vulnerability is to data confidentiality and integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "jquery: Untrusted code execution via \u003coption\u003e tag in HTML passed to DOM manipulation methods", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux versions 6, 7, and 8 ship a vulnerable version of JQuery in the `pcs` component. However, the vulnerability has not been found to be exploitable in reasonable scenarios. \n\nIn RHEL7, pcs-0.9.169-3.el7_9.3 [RHSA-2022:7343] contains an updated version of jquery (3.6.0), which does not contain the vulnerable code.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.2.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.2.2-1.el8ev.src" ], "known_not_affected": [ "8Base-RHV-S-4.4:ansible-runner-0:1.4.5-1.el8ar.noarch", "8Base-RHV-S-4.4:ansible-runner-0:1.4.5-1.el8ar.src", "8Base-RHV-S-4.4:ansible-runner-service-0:1.0.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ansible-runner-service-0:1.0.2-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-collections4-0:4.4-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-collections4-0:4.4-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-collections4-javadoc-0:4.4-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-compress-0:1.18-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-compress-0:1.18-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-compress-javadoc-0:1.18-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-configuration-0:1.10-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-configuration-0:1.10-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-jexl-0:2.1.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-jexl-0:2.1.1-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-jexl-javadoc-0:2.1.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-jxpath-0:1.3-29.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-jxpath-0:1.3-29.el8ev.src", "8Base-RHV-S-4.4:apache-commons-jxpath-javadoc-0:1.3-29.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-vfs-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-vfs-0:2.4.1-1.el8ev.src", "8Base-RHV-S-4.4:apache-commons-vfs-ant-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-vfs-examples-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-vfs-javadoc-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-sshd-0:2.5.1-1.el8ev.noarch", "8Base-RHV-S-4.4:apache-sshd-0:2.5.1-1.el8ev.src", "8Base-RHV-S-4.4:apache-sshd-javadoc-0:2.5.1-1.el8ev.noarch", "8Base-RHV-S-4.4:ebay-cors-filter-0:1.0.1-4.el8ev.noarch", "8Base-RHV-S-4.4:ebay-cors-filter-0:1.0.1-4.el8ev.src", "8Base-RHV-S-4.4:ed25519-java-0:0.3.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ed25519-java-0:0.3.0-1.el8ev.src", "8Base-RHV-S-4.4:ed25519-java-javadoc-0:0.3.0-1.el8ev.noarch", "8Base-RHV-S-4.4:engine-db-query-0:1.6.1-1.el8ev.noarch", "8Base-RHV-S-4.4:engine-db-query-0:1.6.1-1.el8ev.src", "8Base-RHV-S-4.4:java-client-kubevirt-0:0.5.0-1.el8ev.noarch", "8Base-RHV-S-4.4:java-client-kubevirt-0:0.5.0-1.el8ev.src", "8Base-RHV-S-4.4:log4j12-0:1.2.17-22.el8ev.noarch", "8Base-RHV-S-4.4:log4j12-0:1.2.17-22.el8ev.src", "8Base-RHV-S-4.4:log4j12-javadoc-0:1.2.17-22.el8ev.noarch", "8Base-RHV-S-4.4:m2crypto-0:0.35.2-5.el8ev.src", "8Base-RHV-S-4.4:m2crypto-debugsource-0:0.35.2-5.el8ev.x86_64", "8Base-RHV-S-4.4:makeself-0:2.4.0-4.el8ev.noarch", "8Base-RHV-S-4.4:makeself-0:2.4.0-4.el8ev.src", "8Base-RHV-S-4.4:novnc-0:1.1.0-1.el8ost.noarch", "8Base-RHV-S-4.4:novnc-0:1.1.0-1.el8ost.src", "8Base-RHV-S-4.4:openstack-java-ceilometer-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-ceilometer-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-cinder-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-cinder-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-glance-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-glance-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-heat-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-heat-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-javadoc-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-keystone-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-keystone-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-nova-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-nova-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-quantum-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-quantum-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-resteasy-connector-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-sdk-0:3.2.9-1.el8ev.src", "8Base-RHV-S-4.4:openstack-java-swift-client-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:openstack-java-swift-model-0:3.2.9-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-cockpit-sso-0:0.1.4-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-cockpit-sso-0:0.1.4-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-0:4.4.1.8-0.7.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-api-explorer-0:0.0.6-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-api-explorer-0:0.0.6-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-backend-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dbscripts-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.4.1.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.4.1.2-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-dwh-grafana-integration-setup-0:4.4.1.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-setup-0:4.4.1.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-jdbc-0:1.2.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-jdbc-0:1.2.0-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-ldap-0:1.4.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-ldap-0:1.4.0-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-ldap-setup-0:1.4.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-misc-0:1.1.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-misc-0:1.1.0-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-extension-logger-log4j-0:1.1.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extension-logger-log4j-0:1.1.0-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-extensions-api-0:1.0.1-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-extensions-api-0:1.0.1-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-extensions-api-javadoc-0:1.0.1-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-health-check-bundler-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-metrics-0:1.4.1.1-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-metrics-0:1.4.1.1-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-restapi-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-base-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-cinderlib-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-imageio-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-common-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-websocket-proxy-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-backup-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-vmconsole-proxy-helper-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-webadmin-portal-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-websocket-proxy-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-fast-forward-upgrade-0:1.1.6-0.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-fast-forward-upgrade-0:1.1.6-0.el8ev.src", "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.2-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-scheduler-proxy-0:0.1.9-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-scheduler-proxy-0:0.1.9-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-web-ui-0:1.6.3-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-web-ui-0:1.6.3-1.el8ev.src", "8Base-RHV-S-4.4:python-aniso8601-0:0.82-4.el8ost.src", "8Base-RHV-S-4.4:python-flask-1:1.0.2-2.el8ost.src", "8Base-RHV-S-4.4:python-flask-doc-1:1.0.2-2.el8ost.noarch", "8Base-RHV-S-4.4:python-flask-restful-0:0.3.6-8.el8ost.src", "8Base-RHV-S-4.4:python-netaddr-0:0.7.19-8.1.el8ost.src", "8Base-RHV-S-4.4:python-notario-0:0.0.16-2.el8cp.src", "8Base-RHV-S-4.4:python-ovsdbapp-0:0.17.1-0.20191216120142.206cf14.el8ost.src", "8Base-RHV-S-4.4:python-pbr-0:5.1.2-2.el8ost.src", "8Base-RHV-S-4.4:python-six-0:1.12.0-1.el8ost.src", "8Base-RHV-S-4.4:python-websocket-client-0:0.54.0-1.el8ost.src", "8Base-RHV-S-4.4:python-werkzeug-0:0.16.0-1.el8ost.src", "8Base-RHV-S-4.4:python2-netaddr-0:0.7.19-8.1.el8ost.noarch", "8Base-RHV-S-4.4:python2-pbr-0:5.1.2-2.el8ost.noarch", "8Base-RHV-S-4.4:python2-six-0:1.12.0-1.el8ost.noarch", "8Base-RHV-S-4.4:python3-aniso8601-0:0.82-4.el8ost.noarch", "8Base-RHV-S-4.4:python3-ansible-runner-0:1.4.5-1.el8ar.noarch", "8Base-RHV-S-4.4:python3-flask-1:1.0.2-2.el8ost.noarch", "8Base-RHV-S-4.4:python3-flask-restful-0:0.3.6-8.el8ost.noarch", "8Base-RHV-S-4.4:python3-m2crypto-0:0.35.2-5.el8ev.x86_64", "8Base-RHV-S-4.4:python3-m2crypto-debuginfo-0:0.35.2-5.el8ev.x86_64", "8Base-RHV-S-4.4:python3-netaddr-0:0.7.19-8.1.el8ost.noarch", "8Base-RHV-S-4.4:python3-notario-0:0.0.16-2.el8cp.noarch", "8Base-RHV-S-4.4:python3-ovirt-engine-lib-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:python3-ovsdbapp-0:0.17.1-0.20191216120142.206cf14.el8ost.noarch", "8Base-RHV-S-4.4:python3-pbr-0:5.1.2-2.el8ost.noarch", "8Base-RHV-S-4.4:python3-six-0:1.12.0-1.el8ost.noarch", "8Base-RHV-S-4.4:python3-websocket-client-0:0.54.0-1.el8ost.noarch", "8Base-RHV-S-4.4:python3-werkzeug-0:0.16.0-1.el8ost.noarch", "8Base-RHV-S-4.4:python3-werkzeug-doc-0:0.16.0-1.el8ost.noarch", "8Base-RHV-S-4.4:rhv-log-collector-analyzer-0:1.0.2-1.el8ev.noarch", "8Base-RHV-S-4.4:rhv-log-collector-analyzer-0:1.0.2-1.el8ev.src", "8Base-RHV-S-4.4:rhvm-0:4.4.1.8-0.7.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.4.4-1.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.4.4-1.el8ev.src", "8Base-RHV-S-4.4:rhvm-dependencies-0:4.4.0-1.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-dependencies-0:4.4.0-1.el8ev.src", "8Base-RHV-S-4.4:rhvm-setup-plugins-0:4.4.2-1.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-setup-plugins-0:4.4.2-1.el8ev.src", "8Base-RHV-S-4.4:snmp4j-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:snmp4j-0:2.4.1-1.el8ev.src", "8Base-RHV-S-4.4:snmp4j-javadoc-0:2.4.1-1.el8ev.noarch", "8Base-RHV-S-4.4:unboundid-ldapsdk-0:4.0.14-1.el8ev.noarch", "8Base-RHV-S-4.4:unboundid-ldapsdk-0:4.0.14-1.el8ev.src", "8Base-RHV-S-4.4:unboundid-ldapsdk-javadoc-0:4.0.14-1.el8ev.noarch", "8Base-RHV-S-4.4:vdsm-jsonrpc-java-0:1.5.4-1.el8ev.noarch", "8Base-RHV-S-4.4:vdsm-jsonrpc-java-0:1.5.4-1.el8ev.src", "8Base-RHV-S-4.4:ws-commons-util-0:1.0.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ws-commons-util-0:1.0.2-1.el8ev.src", "8Base-RHV-S-4.4:ws-commons-util-javadoc-0:1.0.2-1.el8ev.noarch", "8Base-RHV-S-4.4:xmlrpc-0:3.1.3-1.el8ev.src", "8Base-RHV-S-4.4:xmlrpc-client-0:3.1.3-1.el8ev.noarch", "8Base-RHV-S-4.4:xmlrpc-common-0:3.1.3-1.el8ev.noarch", "8Base-RHV-S-4.4:xmlrpc-javadoc-0:3.1.3-1.el8ev.noarch", "8Base-RHV-S-4.4:xmlrpc-server-0:3.1.3-1.el8ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-11023" }, { "category": "external", "summary": "RHBZ#1850004", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1850004" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-11023", "url": "https://www.cve.org/CVERecord?id=CVE-2020-11023" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-11023", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-11023" }, { "category": "external", "summary": "https://blog.jquery.com/2020/04/10/jquery-3-5-0-released/", "url": "https://blog.jquery.com/2020/04/10/jquery-3-5-0-released/" } ], "release_date": "2020-04-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-08-04T14:02:29+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.2.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.2.2-1.el8ev.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3247" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.2.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.2.2-1.el8ev.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jquery: Untrusted code execution via \u003coption\u003e tag in HTML passed to DOM manipulation methods" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.