rhsa-2020_3541
Vulnerability from csaf_redhat
Published
2020-08-27 10:15
Modified
2024-09-16 04:42
Summary
Red Hat Security Advisory: OpenShift Container Platform 3.11 security update

Notes

Topic
An update for jenkins, jenkins-2-plugins, openshift-ansible, and python-rsa is now available for Red Hat OpenShift Container Platform 3.11. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Jenkins is a continuous integration server that monitors executions of repeated jobs, such as building a software project or jobs run by cron. The Matrix Project is a module which handles creating Jenkins multi-configuration projects (matrix projects). Matrix Authorization allows configuring the lowest level permissions, such as starting new builds, configuring items, or deleting them, individually. Python-RSA is a RSA implementation in Python. It can be used as a Python library as well as the commandline utility. Ansible is a SSH-based configuration management, deployment, and task execution system. The openshift-ansible packages contain Ansible code and playbooks for installing and upgrading OpenShift Container Platform 3. Security Fix(es): * jenkins: Stored XSS vulnerability in job build time trend (CVE-2020-2220) * jenkins: Stored XSS vulnerability in upstream cause (CVE-2020-2221) * jenkins: Stored XSS vulnerability in 'keep forever' badge icons (CVE-2020-2222) * jenkins: Stored XSS vulnerability in console links (CVE-2020-2223) * jenkins-2-plugins/matrix-project: Stored XSS vulnerability in single axis builds tooltips (CVE-2020-2224) * jenkins-2-plugins/matrix-project: Stored XSS vulnerability in multiple axis builds tooltips (CVE-2020-2225) * jenkins-2-plugins/matrix-auth: Stored XSS vulnerability in Matrix Authorization Strategy Plugin (CVE-2020-2226) * jenkins-jira-plugin: plugin information disclosure (CVE-2019-16541) * python-rsa: decryption of ciphertext leads to DoS (CVE-2020-13757) * openshift-ansible: cors allowed origin allows changing url protocol (CVE-2020-1741) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for jenkins, jenkins-2-plugins, openshift-ansible, and python-rsa is now available for Red Hat OpenShift Container Platform 3.11.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Jenkins is a continuous integration server that monitors executions of repeated jobs, such as building a software project or jobs run by cron. The Matrix Project is a module which handles creating Jenkins multi-configuration projects (matrix projects). Matrix Authorization allows configuring the lowest level permissions, such as starting new builds,\nconfiguring items, or deleting them, individually.\n\nPython-RSA is a RSA implementation in Python. It can be used as a Python\nlibrary as well as the commandline utility.\n\nAnsible is a SSH-based configuration management, deployment, and task execution system. The openshift-ansible packages contain Ansible code and playbooks for installing and upgrading OpenShift Container Platform 3.\n\nSecurity Fix(es):\n\n* jenkins: Stored XSS vulnerability in job build time trend (CVE-2020-2220)\n\n* jenkins: Stored XSS vulnerability in upstream cause (CVE-2020-2221)\n\n* jenkins: Stored XSS vulnerability in \u0027keep forever\u0027 badge icons (CVE-2020-2222)\n\n* jenkins: Stored XSS vulnerability in console links (CVE-2020-2223)\n\n* jenkins-2-plugins/matrix-project: Stored XSS vulnerability in single axis builds tooltips (CVE-2020-2224)\n\n* jenkins-2-plugins/matrix-project: Stored XSS vulnerability in multiple axis builds tooltips (CVE-2020-2225)\n\n* jenkins-2-plugins/matrix-auth: Stored XSS vulnerability in Matrix Authorization Strategy Plugin (CVE-2020-2226)\n\n* jenkins-jira-plugin: plugin information disclosure (CVE-2019-16541)\n\n* python-rsa: decryption of ciphertext leads to DoS (CVE-2020-13757)\n\n* openshift-ansible: cors allowed origin allows changing url protocol (CVE-2020-1741)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2020:3541",
        "url": "https://access.redhat.com/errata/RHSA-2020:3541"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1802381",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1802381"
      },
      {
        "category": "external",
        "summary": "1819663",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1819663"
      },
      {
        "category": "external",
        "summary": "1848507",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848507"
      },
      {
        "category": "external",
        "summary": "1857425",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857425"
      },
      {
        "category": "external",
        "summary": "1857427",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857427"
      },
      {
        "category": "external",
        "summary": "1857431",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857431"
      },
      {
        "category": "external",
        "summary": "1857433",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857433"
      },
      {
        "category": "external",
        "summary": "1857436",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857436"
      },
      {
        "category": "external",
        "summary": "1857439",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857439"
      },
      {
        "category": "external",
        "summary": "1857441",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857441"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2020/rhsa-2020_3541.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Container Platform 3.11 security update",
    "tracking": {
      "current_release_date": "2024-09-16T04:42:07+00:00",
      "generator": {
        "date": "2024-09-16T04:42:07+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2020:3541",
      "initial_release_date": "2020-08-27T10:15:14+00:00",
      "revision_history": [
        {
          "date": "2020-08-27T10:15:14+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2020-08-27T10:15:14+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T04:42:07+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 3.11",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 3.11",
                  "product_id": "7Server-RH7-RHOSE-3.11",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:3.11::el7"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "jenkins-0:2.235.2.1597220898-1.el7.noarch",
                "product": {
                  "name": "jenkins-0:2.235.2.1597220898-1.el7.noarch",
                  "product_id": "jenkins-0:2.235.2.1597220898-1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jenkins@2.235.2.1597220898-1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jenkins-2-plugins-0:3.11.1597310986-1.el7.noarch",
                "product": {
                  "name": "jenkins-2-plugins-0:3.11.1597310986-1.el7.noarch",
                  "product_id": "jenkins-2-plugins-0:3.11.1597310986-1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jenkins-2-plugins@3.11.1597310986-1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-ansible-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
                "product": {
                  "name": "openshift-ansible-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
                  "product_id": "openshift-ansible-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-ansible@3.11.272-1.git.0.79ab6e9.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-ansible-docs-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
                "product": {
                  "name": "openshift-ansible-docs-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
                  "product_id": "openshift-ansible-docs-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-ansible-docs@3.11.272-1.git.0.79ab6e9.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-ansible-playbooks-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
                "product": {
                  "name": "openshift-ansible-playbooks-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
                  "product_id": "openshift-ansible-playbooks-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-ansible-playbooks@3.11.272-1.git.0.79ab6e9.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-ansible-roles-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
                "product": {
                  "name": "openshift-ansible-roles-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
                  "product_id": "openshift-ansible-roles-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-ansible-roles@3.11.272-1.git.0.79ab6e9.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-ansible-test-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
                "product": {
                  "name": "openshift-ansible-test-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
                  "product_id": "openshift-ansible-test-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-ansible-test@3.11.272-1.git.0.79ab6e9.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python2-rsa-0:4.5-2.el7.noarch",
                "product": {
                  "name": "python2-rsa-0:4.5-2.el7.noarch",
                  "product_id": "python2-rsa-0:4.5-2.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python2-rsa@4.5-2.el7?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "jenkins-0:2.235.2.1597220898-1.el7.src",
                "product": {
                  "name": "jenkins-0:2.235.2.1597220898-1.el7.src",
                  "product_id": "jenkins-0:2.235.2.1597220898-1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jenkins@2.235.2.1597220898-1.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jenkins-2-plugins-0:3.11.1597310986-1.el7.src",
                "product": {
                  "name": "jenkins-2-plugins-0:3.11.1597310986-1.el7.src",
                  "product_id": "jenkins-2-plugins-0:3.11.1597310986-1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jenkins-2-plugins@3.11.1597310986-1.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-ansible-0:3.11.272-1.git.0.79ab6e9.el7.src",
                "product": {
                  "name": "openshift-ansible-0:3.11.272-1.git.0.79ab6e9.el7.src",
                  "product_id": "openshift-ansible-0:3.11.272-1.git.0.79ab6e9.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-ansible@3.11.272-1.git.0.79ab6e9.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-rsa-0:4.5-2.el7.src",
                "product": {
                  "name": "python-rsa-0:4.5-2.el7.src",
                  "product_id": "python-rsa-0:4.5-2.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-rsa@4.5-2.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jenkins-0:2.235.2.1597220898-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:jenkins-0:2.235.2.1597220898-1.el7.noarch"
        },
        "product_reference": "jenkins-0:2.235.2.1597220898-1.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jenkins-0:2.235.2.1597220898-1.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:jenkins-0:2.235.2.1597220898-1.el7.src"
        },
        "product_reference": "jenkins-0:2.235.2.1597220898-1.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jenkins-2-plugins-0:3.11.1597310986-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1597310986-1.el7.noarch"
        },
        "product_reference": "jenkins-2-plugins-0:3.11.1597310986-1.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jenkins-2-plugins-0:3.11.1597310986-1.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1597310986-1.el7.src"
        },
        "product_reference": "jenkins-2-plugins-0:3.11.1597310986-1.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-ansible-0:3.11.272-1.git.0.79ab6e9.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.272-1.git.0.79ab6e9.el7.noarch"
        },
        "product_reference": "openshift-ansible-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-ansible-0:3.11.272-1.git.0.79ab6e9.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.272-1.git.0.79ab6e9.el7.src"
        },
        "product_reference": "openshift-ansible-0:3.11.272-1.git.0.79ab6e9.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-ansible-docs-0:3.11.272-1.git.0.79ab6e9.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:openshift-ansible-docs-0:3.11.272-1.git.0.79ab6e9.el7.noarch"
        },
        "product_reference": "openshift-ansible-docs-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-ansible-playbooks-0:3.11.272-1.git.0.79ab6e9.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:openshift-ansible-playbooks-0:3.11.272-1.git.0.79ab6e9.el7.noarch"
        },
        "product_reference": "openshift-ansible-playbooks-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-ansible-roles-0:3.11.272-1.git.0.79ab6e9.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:openshift-ansible-roles-0:3.11.272-1.git.0.79ab6e9.el7.noarch"
        },
        "product_reference": "openshift-ansible-roles-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-ansible-test-0:3.11.272-1.git.0.79ab6e9.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:openshift-ansible-test-0:3.11.272-1.git.0.79ab6e9.el7.noarch"
        },
        "product_reference": "openshift-ansible-test-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-rsa-0:4.5-2.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:python-rsa-0:4.5-2.el7.src"
        },
        "product_reference": "python-rsa-0:4.5-2.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python2-rsa-0:4.5-2.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:python2-rsa-0:4.5-2.el7.noarch"
        },
        "product_reference": "python2-rsa-0:4.5-2.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2019-16541",
      "cwe": {
        "id": "CWE-522",
        "name": "Insufficiently Protected Credentials"
      },
      "discovery_date": "2019-11-21T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RH7-RHOSE-3.11:jenkins-0:2.235.2.1597220898-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:jenkins-0:2.235.2.1597220898-1.el7.src",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.272-1.git.0.79ab6e9.el7.src",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-docs-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-playbooks-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-roles-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-test-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
            "7Server-RH7-RHOSE-3.11:python-rsa-0:4.5-2.el7.src",
            "7Server-RH7-RHOSE-3.11:python2-rsa-0:4.5-2.el7.noarch"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1819663"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Jenkins JIRA Plugin 3.0.10 and earlier does not declare the correct (folder) scope for per-folder Jira site definitions, allowing users to select and use credentials with System scope.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jenkins-jira-plugin: plugin information disclosure",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1597310986-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1597310986-1.el7.src"
        ],
        "known_not_affected": [
          "7Server-RH7-RHOSE-3.11:jenkins-0:2.235.2.1597220898-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:jenkins-0:2.235.2.1597220898-1.el7.src",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.272-1.git.0.79ab6e9.el7.src",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-docs-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-playbooks-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-roles-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-test-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
          "7Server-RH7-RHOSE-3.11:python-rsa-0:4.5-2.el7.src",
          "7Server-RH7-RHOSE-3.11:python2-rsa-0:4.5-2.el7.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-16541"
        },
        {
          "category": "external",
          "summary": "RHBZ#1819663",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1819663"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-16541",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-16541"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-16541",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-16541"
        },
        {
          "category": "external",
          "summary": "https://jenkins.io/security/advisory/2019-11-21/#SECURITY-1106",
          "url": "https://jenkins.io/security/advisory/2019-11-21/#SECURITY-1106"
        }
      ],
      "release_date": "2019-11-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "See the following documentation, which will be updated shortly for release\n3.11.272, for important instructions on how to upgrade your cluster and fully\napply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_release_notes.html\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258.",
          "product_ids": [
            "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1597310986-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1597310986-1.el7.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:3541"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1597310986-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1597310986-1.el7.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "jenkins-jira-plugin: plugin information disclosure"
    },
    {
      "cve": "CVE-2020-1741",
      "cwe": {
        "id": "CWE-185",
        "name": "Incorrect Regular Expression"
      },
      "discovery_date": "2020-01-23T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RH7-RHOSE-3.11:jenkins-0:2.235.2.1597220898-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:jenkins-0:2.235.2.1597220898-1.el7.src",
            "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1597310986-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1597310986-1.el7.src",
            "7Server-RH7-RHOSE-3.11:python-rsa-0:4.5-2.el7.src",
            "7Server-RH7-RHOSE-3.11:python2-rsa-0:4.5-2.el7.noarch"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1802381"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in openshift-ansible. OpenShift Container Platform (OCP) 3.11 is too permissive in the way it specified CORS allowed origins during installation. An attacker, able to man-in-the-middle the connection between the user\u0027s browser and the openshift console, could use this flaw to perform a phishing attack. The main threat from this vulnerability is data confidentiality.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "openshift-ansible: cors allowed origin allows changing url protocol",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.272-1.git.0.79ab6e9.el7.src",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-docs-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-playbooks-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-roles-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-test-0:3.11.272-1.git.0.79ab6e9.el7.noarch"
        ],
        "known_not_affected": [
          "7Server-RH7-RHOSE-3.11:jenkins-0:2.235.2.1597220898-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:jenkins-0:2.235.2.1597220898-1.el7.src",
          "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1597310986-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1597310986-1.el7.src",
          "7Server-RH7-RHOSE-3.11:python-rsa-0:4.5-2.el7.src",
          "7Server-RH7-RHOSE-3.11:python2-rsa-0:4.5-2.el7.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-1741"
        },
        {
          "category": "external",
          "summary": "RHBZ#1802381",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1802381"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-1741",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-1741"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-1741",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-1741"
        }
      ],
      "release_date": "2020-03-13T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "See the following documentation, which will be updated shortly for release\n3.11.272, for important instructions on how to upgrade your cluster and fully\napply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_release_notes.html\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258.",
          "product_ids": [
            "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.272-1.git.0.79ab6e9.el7.src",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-docs-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-playbooks-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-roles-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-test-0:3.11.272-1.git.0.79ab6e9.el7.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:3541"
        },
        {
          "category": "workaround",
          "details": "Ensure that the corsAllowedOrigin definition within master-config.yaml contains elements in the form \n\n~~~\ncorsAllowedOrigins:\n- ^(?i)https://my\\.subdomain\\.domain\\.com(:|\\z)\n~~~\n\nand not the form\n\n~~~\ncorsAllowedOrigins:\n- (?i)//my\\.subdomain\\.domain\\.com(:|\\z)\n~~~\n\nas the first will permit cross origin requests only if the host and protocol matches, whereas the second will permit a downgrade to http protocol for example.",
          "product_ids": [
            "7Server-RH7-RHOSE-3.11:jenkins-0:2.235.2.1597220898-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:jenkins-0:2.235.2.1597220898-1.el7.src",
            "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1597310986-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1597310986-1.el7.src",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.272-1.git.0.79ab6e9.el7.src",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-docs-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-playbooks-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-roles-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-test-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
            "7Server-RH7-RHOSE-3.11:python-rsa-0:4.5-2.el7.src",
            "7Server-RH7-RHOSE-3.11:python2-rsa-0:4.5-2.el7.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.272-1.git.0.79ab6e9.el7.src",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-docs-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-playbooks-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-roles-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-test-0:3.11.272-1.git.0.79ab6e9.el7.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "openshift-ansible: cors allowed origin allows changing url protocol"
    },
    {
      "cve": "CVE-2020-2220",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "discovery_date": "2020-07-15T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1597310986-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1597310986-1.el7.src",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.272-1.git.0.79ab6e9.el7.src",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-docs-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-playbooks-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-roles-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-test-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
            "7Server-RH7-RHOSE-3.11:python-rsa-0:4.5-2.el7.src",
            "7Server-RH7-RHOSE-3.11:python2-rsa-0:4.5-2.el7.noarch"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1857425"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Jenkins versions 2.244 and prior and in LTS 2.235.1 and prior. The agent name is not escaped on build time trend pages which could lead to a stored cross-site scripting (XSS) vulnerability. The user must have the Agent/Configure permission for this exploit to function. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jenkins: Stored XSS vulnerability in job build time trend",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RH7-RHOSE-3.11:jenkins-0:2.235.2.1597220898-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:jenkins-0:2.235.2.1597220898-1.el7.src"
        ],
        "known_not_affected": [
          "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1597310986-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1597310986-1.el7.src",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.272-1.git.0.79ab6e9.el7.src",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-docs-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-playbooks-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-roles-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-test-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
          "7Server-RH7-RHOSE-3.11:python-rsa-0:4.5-2.el7.src",
          "7Server-RH7-RHOSE-3.11:python2-rsa-0:4.5-2.el7.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-2220"
        },
        {
          "category": "external",
          "summary": "RHBZ#1857425",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857425"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-2220",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-2220"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-2220",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-2220"
        }
      ],
      "release_date": "2020-07-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "See the following documentation, which will be updated shortly for release\n3.11.272, for important instructions on how to upgrade your cluster and fully\napply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_release_notes.html\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258.",
          "product_ids": [
            "7Server-RH7-RHOSE-3.11:jenkins-0:2.235.2.1597220898-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:jenkins-0:2.235.2.1597220898-1.el7.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:3541"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-RH7-RHOSE-3.11:jenkins-0:2.235.2.1597220898-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:jenkins-0:2.235.2.1597220898-1.el7.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "jenkins: Stored XSS vulnerability in job build time trend"
    },
    {
      "cve": "CVE-2020-2221",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "discovery_date": "2020-07-15T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1597310986-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1597310986-1.el7.src",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.272-1.git.0.79ab6e9.el7.src",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-docs-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-playbooks-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-roles-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-test-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
            "7Server-RH7-RHOSE-3.11:python-rsa-0:4.5-2.el7.src",
            "7Server-RH7-RHOSE-3.11:python2-rsa-0:4.5-2.el7.noarch"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1857427"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Jenkins versions 2.244 and prior and in LTS 2.235.1 and prior. The upstream job\u0027s display name is not escaped on build time trend pages which could lead to a stored cross-site scripting (XSS) vulnerability. The user must have the Agent/Configure permission for this exploit to function. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jenkins: Stored XSS vulnerability in upstream cause",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RH7-RHOSE-3.11:jenkins-0:2.235.2.1597220898-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:jenkins-0:2.235.2.1597220898-1.el7.src"
        ],
        "known_not_affected": [
          "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1597310986-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1597310986-1.el7.src",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.272-1.git.0.79ab6e9.el7.src",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-docs-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-playbooks-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-roles-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-test-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
          "7Server-RH7-RHOSE-3.11:python-rsa-0:4.5-2.el7.src",
          "7Server-RH7-RHOSE-3.11:python2-rsa-0:4.5-2.el7.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-2221"
        },
        {
          "category": "external",
          "summary": "RHBZ#1857427",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857427"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-2221",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-2221"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-2221",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-2221"
        }
      ],
      "release_date": "2020-07-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "See the following documentation, which will be updated shortly for release\n3.11.272, for important instructions on how to upgrade your cluster and fully\napply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_release_notes.html\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258.",
          "product_ids": [
            "7Server-RH7-RHOSE-3.11:jenkins-0:2.235.2.1597220898-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:jenkins-0:2.235.2.1597220898-1.el7.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:3541"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-RH7-RHOSE-3.11:jenkins-0:2.235.2.1597220898-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:jenkins-0:2.235.2.1597220898-1.el7.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "jenkins: Stored XSS vulnerability in upstream cause"
    },
    {
      "cve": "CVE-2020-2222",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "discovery_date": "2020-07-15T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1597310986-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1597310986-1.el7.src",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.272-1.git.0.79ab6e9.el7.src",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-docs-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-playbooks-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-roles-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-test-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
            "7Server-RH7-RHOSE-3.11:python-rsa-0:4.5-2.el7.src",
            "7Server-RH7-RHOSE-3.11:python2-rsa-0:4.5-2.el7.noarch"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1857431"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in jenkins in versions prior to 2.244 and versions prior to LTS 2.235.1. Job names in the \u0027Keep this build forever\u0027 badge tooltip are not properly escaped which results in a stored cross-site scripting (XSS) vulnerability exploitable by users able to configure job names. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jenkins: Stored XSS vulnerability in \u0027keep forever\u0027 badge icons",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RH7-RHOSE-3.11:jenkins-0:2.235.2.1597220898-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:jenkins-0:2.235.2.1597220898-1.el7.src"
        ],
        "known_not_affected": [
          "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1597310986-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1597310986-1.el7.src",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.272-1.git.0.79ab6e9.el7.src",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-docs-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-playbooks-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-roles-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-test-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
          "7Server-RH7-RHOSE-3.11:python-rsa-0:4.5-2.el7.src",
          "7Server-RH7-RHOSE-3.11:python2-rsa-0:4.5-2.el7.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-2222"
        },
        {
          "category": "external",
          "summary": "RHBZ#1857431",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857431"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-2222",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-2222"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-2222",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-2222"
        }
      ],
      "release_date": "2020-07-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "See the following documentation, which will be updated shortly for release\n3.11.272, for important instructions on how to upgrade your cluster and fully\napply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_release_notes.html\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258.",
          "product_ids": [
            "7Server-RH7-RHOSE-3.11:jenkins-0:2.235.2.1597220898-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:jenkins-0:2.235.2.1597220898-1.el7.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:3541"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-RH7-RHOSE-3.11:jenkins-0:2.235.2.1597220898-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:jenkins-0:2.235.2.1597220898-1.el7.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "jenkins: Stored XSS vulnerability in \u0027keep forever\u0027 badge icons"
    },
    {
      "cve": "CVE-2020-2223",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "discovery_date": "2020-07-15T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1597310986-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1597310986-1.el7.src",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.272-1.git.0.79ab6e9.el7.src",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-docs-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-playbooks-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-roles-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-test-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
            "7Server-RH7-RHOSE-3.11:python-rsa-0:4.5-2.el7.src",
            "7Server-RH7-RHOSE-3.11:python2-rsa-0:4.5-2.el7.noarch"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1857433"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Jenkins versions 2.244 and prior and in LTS 2.235.1 and prior. HREF attribute of links to downstream jobs are not escaped on build console pages which could lead to a stored cross-site scripting (XSS) vulnerability. The user must have the Agent/Configure permission for this exploit to function. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jenkins: Stored XSS vulnerability in console links",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RH7-RHOSE-3.11:jenkins-0:2.235.2.1597220898-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:jenkins-0:2.235.2.1597220898-1.el7.src"
        ],
        "known_not_affected": [
          "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1597310986-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1597310986-1.el7.src",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.272-1.git.0.79ab6e9.el7.src",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-docs-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-playbooks-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-roles-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-test-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
          "7Server-RH7-RHOSE-3.11:python-rsa-0:4.5-2.el7.src",
          "7Server-RH7-RHOSE-3.11:python2-rsa-0:4.5-2.el7.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-2223"
        },
        {
          "category": "external",
          "summary": "RHBZ#1857433",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857433"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-2223",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-2223"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-2223",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-2223"
        }
      ],
      "release_date": "2020-07-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "See the following documentation, which will be updated shortly for release\n3.11.272, for important instructions on how to upgrade your cluster and fully\napply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_release_notes.html\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258.",
          "product_ids": [
            "7Server-RH7-RHOSE-3.11:jenkins-0:2.235.2.1597220898-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:jenkins-0:2.235.2.1597220898-1.el7.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:3541"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-RH7-RHOSE-3.11:jenkins-0:2.235.2.1597220898-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:jenkins-0:2.235.2.1597220898-1.el7.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "jenkins: Stored XSS vulnerability in console links"
    },
    {
      "cve": "CVE-2020-2224",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "discovery_date": "2020-07-15T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RH7-RHOSE-3.11:jenkins-0:2.235.2.1597220898-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:jenkins-0:2.235.2.1597220898-1.el7.src",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.272-1.git.0.79ab6e9.el7.src",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-docs-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-playbooks-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-roles-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-test-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
            "7Server-RH7-RHOSE-3.11:python-rsa-0:4.5-2.el7.src",
            "7Server-RH7-RHOSE-3.11:python2-rsa-0:4.5-2.el7.noarch"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1857436"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Matrix Project Plugin version 1.16 and prior. Node names shown in tooltips are not escaped on the overview page of builds with a single axis which could lead to a stored cross-site scripting (XSS) vulnerability. The user must have the Agent/Configure permission for this exploit to function. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jenkins-2-plugins/matrix-project: Stored XSS vulnerability in single axis builds tooltips",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1597310986-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1597310986-1.el7.src"
        ],
        "known_not_affected": [
          "7Server-RH7-RHOSE-3.11:jenkins-0:2.235.2.1597220898-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:jenkins-0:2.235.2.1597220898-1.el7.src",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.272-1.git.0.79ab6e9.el7.src",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-docs-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-playbooks-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-roles-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-test-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
          "7Server-RH7-RHOSE-3.11:python-rsa-0:4.5-2.el7.src",
          "7Server-RH7-RHOSE-3.11:python2-rsa-0:4.5-2.el7.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-2224"
        },
        {
          "category": "external",
          "summary": "RHBZ#1857436",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857436"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-2224",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-2224"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-2224",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-2224"
        }
      ],
      "release_date": "2020-07-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "See the following documentation, which will be updated shortly for release\n3.11.272, for important instructions on how to upgrade your cluster and fully\napply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_release_notes.html\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258.",
          "product_ids": [
            "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1597310986-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1597310986-1.el7.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:3541"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1597310986-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1597310986-1.el7.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "jenkins-2-plugins/matrix-project: Stored XSS vulnerability in single axis builds tooltips"
    },
    {
      "cve": "CVE-2020-2225",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "discovery_date": "2020-07-15T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RH7-RHOSE-3.11:jenkins-0:2.235.2.1597220898-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:jenkins-0:2.235.2.1597220898-1.el7.src",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.272-1.git.0.79ab6e9.el7.src",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-docs-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-playbooks-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-roles-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-test-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
            "7Server-RH7-RHOSE-3.11:python-rsa-0:4.5-2.el7.src",
            "7Server-RH7-RHOSE-3.11:python2-rsa-0:4.5-2.el7.noarch"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1857439"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Matrix Project Plugin version 1.16 and prior. Node names shown in tooltips are not escaped on the overview page of builds with multiple axes which could lead to a stored cross-site scripting (XSS) vulnerability. The user must have the Agent/Configure permission for this exploit to function. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jenkins-2-plugins/matrix-project: Stored XSS vulnerability in multiple axis builds tooltips",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1597310986-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1597310986-1.el7.src"
        ],
        "known_not_affected": [
          "7Server-RH7-RHOSE-3.11:jenkins-0:2.235.2.1597220898-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:jenkins-0:2.235.2.1597220898-1.el7.src",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.272-1.git.0.79ab6e9.el7.src",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-docs-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-playbooks-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-roles-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-test-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
          "7Server-RH7-RHOSE-3.11:python-rsa-0:4.5-2.el7.src",
          "7Server-RH7-RHOSE-3.11:python2-rsa-0:4.5-2.el7.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-2225"
        },
        {
          "category": "external",
          "summary": "RHBZ#1857439",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857439"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-2225",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-2225"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-2225",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-2225"
        }
      ],
      "release_date": "2020-07-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "See the following documentation, which will be updated shortly for release\n3.11.272, for important instructions on how to upgrade your cluster and fully\napply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_release_notes.html\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258.",
          "product_ids": [
            "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1597310986-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1597310986-1.el7.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:3541"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1597310986-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1597310986-1.el7.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "jenkins-2-plugins/matrix-project: Stored XSS vulnerability in multiple axis builds tooltips"
    },
    {
      "cve": "CVE-2020-2226",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "discovery_date": "2020-07-15T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RH7-RHOSE-3.11:jenkins-0:2.235.2.1597220898-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:jenkins-0:2.235.2.1597220898-1.el7.src",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.272-1.git.0.79ab6e9.el7.src",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-docs-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-playbooks-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-roles-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-test-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
            "7Server-RH7-RHOSE-3.11:python-rsa-0:4.5-2.el7.src",
            "7Server-RH7-RHOSE-3.11:python2-rsa-0:4.5-2.el7.noarch"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1857441"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Matrix Authorization Strategy Plugin version 2.6.1 and prior. User names are not escaped in the permission table which could lead to a stored cross-site scripting (XSS) vulnerability. The user must have the Agent/Configure, Job/Configure, or Overall/Administer permissions for this exploit to function. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jenkins-2-plugins/matrix-auth: Stored XSS vulnerability in Matrix Authorization Strategy Plugin",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1597310986-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1597310986-1.el7.src"
        ],
        "known_not_affected": [
          "7Server-RH7-RHOSE-3.11:jenkins-0:2.235.2.1597220898-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:jenkins-0:2.235.2.1597220898-1.el7.src",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.272-1.git.0.79ab6e9.el7.src",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-docs-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-playbooks-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-roles-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-test-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
          "7Server-RH7-RHOSE-3.11:python-rsa-0:4.5-2.el7.src",
          "7Server-RH7-RHOSE-3.11:python2-rsa-0:4.5-2.el7.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-2226"
        },
        {
          "category": "external",
          "summary": "RHBZ#1857441",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857441"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-2226",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-2226"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-2226",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-2226"
        }
      ],
      "release_date": "2020-07-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "See the following documentation, which will be updated shortly for release\n3.11.272, for important instructions on how to upgrade your cluster and fully\napply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_release_notes.html\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258.",
          "product_ids": [
            "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1597310986-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1597310986-1.el7.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:3541"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1597310986-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1597310986-1.el7.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "jenkins-2-plugins/matrix-auth: Stored XSS vulnerability in Matrix Authorization Strategy Plugin"
    },
    {
      "cve": "CVE-2020-13757",
      "cwe": {
        "id": "CWE-327",
        "name": "Use of a Broken or Risky Cryptographic Algorithm"
      },
      "discovery_date": "2020-06-02T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RH7-RHOSE-3.11:jenkins-0:2.235.2.1597220898-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:jenkins-0:2.235.2.1597220898-1.el7.src",
            "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1597310986-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1597310986-1.el7.src",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.272-1.git.0.79ab6e9.el7.src",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-docs-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-playbooks-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-roles-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-test-0:3.11.272-1.git.0.79ab6e9.el7.noarch"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1848507"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the python-rsa package, where it does not explicitly check the ciphertext length against the key size and ignores the leading 0 bytes during the decryption of the ciphertext. This flaw allows an attacker to perform a ciphertext attack, leading to a denial of service. The highest threat from this vulnerability is to confidentiality.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "python-rsa: decryption of ciphertext leads to DoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "In Red Hat OpenStack Platform, because the flaw has a lower impact and the fix would require a substantial amount of development, no update will be provided at this time for the RHOSP python-rsa package.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RH7-RHOSE-3.11:python-rsa-0:4.5-2.el7.src",
          "7Server-RH7-RHOSE-3.11:python2-rsa-0:4.5-2.el7.noarch"
        ],
        "known_not_affected": [
          "7Server-RH7-RHOSE-3.11:jenkins-0:2.235.2.1597220898-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:jenkins-0:2.235.2.1597220898-1.el7.src",
          "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1597310986-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1597310986-1.el7.src",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.272-1.git.0.79ab6e9.el7.src",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-docs-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-playbooks-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-roles-0:3.11.272-1.git.0.79ab6e9.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-test-0:3.11.272-1.git.0.79ab6e9.el7.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-13757"
        },
        {
          "category": "external",
          "summary": "RHBZ#1848507",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848507"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-13757",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-13757"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-13757",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-13757"
        },
        {
          "category": "external",
          "summary": "https://github.com/sybrenstuvel/python-rsa/issues/146",
          "url": "https://github.com/sybrenstuvel/python-rsa/issues/146"
        }
      ],
      "release_date": "2020-05-27T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "See the following documentation, which will be updated shortly for release\n3.11.272, for important instructions on how to upgrade your cluster and fully\napply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_release_notes.html\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258.",
          "product_ids": [
            "7Server-RH7-RHOSE-3.11:python-rsa-0:4.5-2.el7.src",
            "7Server-RH7-RHOSE-3.11:python2-rsa-0:4.5-2.el7.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:3541"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "7Server-RH7-RHOSE-3.11:python-rsa-0:4.5-2.el7.src",
            "7Server-RH7-RHOSE-3.11:python2-rsa-0:4.5-2.el7.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "python-rsa: decryption of ciphertext leads to DoS"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...