rhsa-2020_3807
Vulnerability from csaf_redhat
Published
2020-09-23 16:12
Modified
2024-09-18 04:26
Summary
Red Hat Security Advisory: Red Hat Virtualization security, bug fix, and enhancement update

Notes

Topic
An update is now available for Red Hat Virtualization Engine 4.4. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The org.ovirt.engine-root is a core component of oVirt. The following packages have been upgraded to a later upstream version: ansible-runner-service (1.0.5), org.ovirt.engine-root (4.4.2.3), ovirt-engine-dwh (4.4.2.1), ovirt-engine-extension-aaa-ldap (1.4.1), ovirt-engine-ui-extensions (1.2.3), ovirt-log-collector (4.4.3), ovirt-web-ui (1.6.4), rhvm-branding-rhv (4.4.5), rhvm-dependencies (4.4.1), vdsm-jsonrpc-java (1.5.5). (BZ#1674420, BZ#1866734) A list of bugs fixed in this update is available in the Technical Notes book: https://access.redhat.com/documentation/en-us/red_hat_virtualization/4.4/html-single/technical_notes Security Fix(es): * nodejs-lodash: prototype pollution in zipObjectDeep function (CVE-2020-8203) * jquery: Cross-site scripting due to improper injQuery.htmlPrefilter method (CVE-2020-11022) * jQuery: passing HTML containing <option> elements to manipulation methods could result in untrusted code execution (CVE-2020-11023) * ovirt-engine: Reflected cross site scripting vulnerability (CVE-2020-14333) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * Cannot assign direct LUN from FC storage - grayed out (BZ#1625499) * VM portal always asks how to open console.vv even it has been set to default application. (BZ#1638217) * RESTAPI Not able to remove the QoS from a disk profile (BZ#1643520) * On OVA import, qemu-img fails to write to NFS storage domain (BZ#1748879) * Possible missing block path for a SCSI host device needs to be handled in the UI (BZ#1801206) * Scheduling Memory calculation disregards huge-pages (BZ#1804037) * Engine does not reduce scheduling memory when a VM with dynamic hugepages runs. (BZ#1804046) * In Admin Portal, "Huge Pages (size: amount)" needs to be clarified (BZ#1806339) * Refresh LUN is using host from different Data Center to scan the LUN (BZ#1838051) * Unable to create Windows VM's with Mozilla Firefox version 74.0.1 and greater for RHV-M GUI/Webadmin portal (BZ#1843234) * [RHV-CNV] - NPE when creating new VM in cnv cluster (BZ#1854488) * [CNV&RHV] Add-Disk operation failed to complete. (BZ#1855377) * Cannot create KubeVirt VM as a normal user (BZ#1859460) * Welcome page - remove Metrics Store links and update "Insights Guide" link (BZ#1866466) * [RHV 4.4] Change in CPU model name after RHVH upgrade (BZ#1869209) * VM vm-name is down with error. Exit message: unsupported configuration: Can't add USB input device. USB bus is disabled. (BZ#1871235) * spec_ctrl host feature not detected (BZ#1875609) Enhancement(s): * [RFE] API for changed blocks/sectors for a disk for incremental backup usage (BZ#1139877) * [RFE] Improve workflow for storage migration of VMs with multiple disks (BZ#1749803) * [RFE] Move the Remove VM button to the drop down menu when viewing details such as snapshots (BZ#1763812) * [RFE] enhance search filter for Storage Domains with free argument (BZ#1819260)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update is now available for Red Hat Virtualization Engine 4.4.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The org.ovirt.engine-root is a core component of oVirt.\n\nThe following packages have been upgraded to a later upstream version: ansible-runner-service (1.0.5), org.ovirt.engine-root (4.4.2.3), ovirt-engine-dwh (4.4.2.1), ovirt-engine-extension-aaa-ldap (1.4.1), ovirt-engine-ui-extensions (1.2.3), ovirt-log-collector (4.4.3), ovirt-web-ui (1.6.4), rhvm-branding-rhv (4.4.5), rhvm-dependencies (4.4.1), vdsm-jsonrpc-java (1.5.5). (BZ#1674420, BZ#1866734)\n\nA list of bugs fixed in this update is available in the Technical Notes\nbook:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_virtualization/4.4/html-single/technical_notes\n\nSecurity Fix(es):\n\n* nodejs-lodash: prototype pollution in zipObjectDeep function (CVE-2020-8203)\n\n* jquery: Cross-site scripting due to improper injQuery.htmlPrefilter method (CVE-2020-11022)\n\n* jQuery: passing HTML containing \u003coption\u003e elements to manipulation methods could result in untrusted code execution (CVE-2020-11023)\n\n* ovirt-engine: Reflected cross site scripting vulnerability (CVE-2020-14333)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Cannot assign direct LUN from FC storage - grayed out (BZ#1625499)\n\n* VM portal always asks how to open console.vv even it has been set to default application. (BZ#1638217)\n\n* RESTAPI Not able to remove the QoS from a disk profile (BZ#1643520)\n\n* On OVA import, qemu-img fails to write to NFS storage domain (BZ#1748879)\n\n* Possible missing block path for a SCSI host device needs to be handled in the UI (BZ#1801206)\n\n* Scheduling Memory calculation disregards huge-pages (BZ#1804037)\n\n* Engine does not reduce scheduling memory when a VM with dynamic hugepages runs. (BZ#1804046)\n\n* In Admin Portal, \"Huge Pages (size: amount)\" needs to be clarified (BZ#1806339)\n\n* Refresh LUN is using host from different Data Center to scan the LUN (BZ#1838051)\n\n* Unable to create Windows VM\u0027s with Mozilla Firefox version 74.0.1 and greater for RHV-M GUI/Webadmin portal (BZ#1843234)\n\n* [RHV-CNV] - NPE when creating new VM in cnv cluster (BZ#1854488)\n\n* [CNV\u0026RHV] Add-Disk operation failed to complete. (BZ#1855377)\n\n* Cannot create KubeVirt VM as a normal user (BZ#1859460)\n\n* Welcome page - remove Metrics Store links and update \"Insights Guide\" link (BZ#1866466)\n\n* [RHV 4.4] Change in CPU model name after RHVH upgrade (BZ#1869209)\n\n* VM vm-name is down with error. Exit message: unsupported configuration: Can\u0027t add USB input device. USB bus is disabled. (BZ#1871235)\n\n* spec_ctrl host feature not detected (BZ#1875609)\n\nEnhancement(s):\n\n* [RFE] API for changed blocks/sectors for a disk for incremental backup usage (BZ#1139877)\n\n* [RFE] Improve workflow for storage migration of VMs with multiple disks (BZ#1749803)\n\n* [RFE] Move the Remove VM button to the drop down menu when viewing details such as snapshots (BZ#1763812)\n\n* [RFE] enhance search filter for Storage Domains with free argument (BZ#1819260)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2020:3807",
        "url": "https://access.redhat.com/errata/RHSA-2020:3807"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "1625499",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1625499"
      },
      {
        "category": "external",
        "summary": "1638217",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1638217"
      },
      {
        "category": "external",
        "summary": "1643520",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1643520"
      },
      {
        "category": "external",
        "summary": "1674420",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1674420"
      },
      {
        "category": "external",
        "summary": "1748879",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1748879"
      },
      {
        "category": "external",
        "summary": "1749803",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1749803"
      },
      {
        "category": "external",
        "summary": "1758024",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758024"
      },
      {
        "category": "external",
        "summary": "1763812",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1763812"
      },
      {
        "category": "external",
        "summary": "1778471",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1778471"
      },
      {
        "category": "external",
        "summary": "1787854",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1787854"
      },
      {
        "category": "external",
        "summary": "1801206",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1801206"
      },
      {
        "category": "external",
        "summary": "1803856",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1803856"
      },
      {
        "category": "external",
        "summary": "1804037",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1804037"
      },
      {
        "category": "external",
        "summary": "1804046",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1804046"
      },
      {
        "category": "external",
        "summary": "1806339",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1806339"
      },
      {
        "category": "external",
        "summary": "1816951",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1816951"
      },
      {
        "category": "external",
        "summary": "1819260",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1819260"
      },
      {
        "category": "external",
        "summary": "1826255",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1826255"
      },
      {
        "category": "external",
        "summary": "1828406",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1828406"
      },
      {
        "category": "external",
        "summary": "1831949",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1831949"
      },
      {
        "category": "external",
        "summary": "1831952",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1831952"
      },
      {
        "category": "external",
        "summary": "1831954",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1831954"
      },
      {
        "category": "external",
        "summary": "1831956",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1831956"
      },
      {
        "category": "external",
        "summary": "1838051",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1838051"
      },
      {
        "category": "external",
        "summary": "1841112",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1841112"
      },
      {
        "category": "external",
        "summary": "1843234",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1843234"
      },
      {
        "category": "external",
        "summary": "1850004",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1850004"
      },
      {
        "category": "external",
        "summary": "1854488",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1854488"
      },
      {
        "category": "external",
        "summary": "1855377",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1855377"
      },
      {
        "category": "external",
        "summary": "1857412",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857412"
      },
      {
        "category": "external",
        "summary": "1858184",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1858184"
      },
      {
        "category": "external",
        "summary": "1859460",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1859460"
      },
      {
        "category": "external",
        "summary": "1860907",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1860907"
      },
      {
        "category": "external",
        "summary": "1866466",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1866466"
      },
      {
        "category": "external",
        "summary": "1866734",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1866734"
      },
      {
        "category": "external",
        "summary": "1869209",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1869209"
      },
      {
        "category": "external",
        "summary": "1869302",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1869302"
      },
      {
        "category": "external",
        "summary": "1871235",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1871235"
      },
      {
        "category": "external",
        "summary": "1875609",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1875609"
      },
      {
        "category": "external",
        "summary": "1875851",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1875851"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2020/rhsa-2020_3807.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat Virtualization security, bug fix, and enhancement update",
    "tracking": {
      "current_release_date": "2024-09-18T04:26:59+00:00",
      "generator": {
        "date": "2024-09-18T04:26:59+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2020:3807",
      "initial_release_date": "2020-09-23T16:12:36+00:00",
      "revision_history": [
        {
          "date": "2020-09-23T16:12:36+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2020-09-23T16:12:36+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T04:26:59+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4",
                "product": {
                  "name": "RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4",
                  "product_id": "8Base-RHV-S-4.4",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhev_manager:4.4:el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Virtualization"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ansible-runner-service-0:1.0.5-1.el8ev.noarch",
                "product": {
                  "name": "ansible-runner-service-0:1.0.5-1.el8ev.noarch",
                  "product_id": "ansible-runner-service-0:1.0.5-1.el8ev.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ansible-runner-service@1.0.5-1.el8ev?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ovirt-log-collector-0:4.4.3-1.el8ev.noarch",
                "product": {
                  "name": "ovirt-log-collector-0:4.4.3-1.el8ev.noarch",
                  "product_id": "ovirt-log-collector-0:4.4.3-1.el8ev.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ovirt-log-collector@4.4.3-1.el8ev?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhvm-dependencies-0:4.4.1-1.el8ev.noarch",
                "product": {
                  "name": "rhvm-dependencies-0:4.4.1-1.el8ev.noarch",
                  "product_id": "rhvm-dependencies-0:4.4.1-1.el8ev.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rhvm-dependencies@4.4.1-1.el8ev?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vdsm-jsonrpc-java-0:1.5.5-1.el8ev.noarch",
                "product": {
                  "name": "vdsm-jsonrpc-java-0:1.5.5-1.el8ev.noarch",
                  "product_id": "vdsm-jsonrpc-java-0:1.5.5-1.el8ev.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vdsm-jsonrpc-java@1.5.5-1.el8ev?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhvm-branding-rhv-0:4.4.5-1.el8ev.noarch",
                "product": {
                  "name": "rhvm-branding-rhv-0:4.4.5-1.el8ev.noarch",
                  "product_id": "rhvm-branding-rhv-0:4.4.5-1.el8ev.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rhvm-branding-rhv@4.4.5-1.el8ev?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ovirt-engine-ui-extensions-0:1.2.3-1.el8ev.noarch",
                "product": {
                  "name": "ovirt-engine-ui-extensions-0:1.2.3-1.el8ev.noarch",
                  "product_id": "ovirt-engine-ui-extensions-0:1.2.3-1.el8ev.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ovirt-engine-ui-extensions@1.2.3-1.el8ev?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ovirt-web-ui-0:1.6.4-1.el8ev.noarch",
                "product": {
                  "name": "ovirt-web-ui-0:1.6.4-1.el8ev.noarch",
                  "product_id": "ovirt-web-ui-0:1.6.4-1.el8ev.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ovirt-web-ui@1.6.4-1.el8ev?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ovirt-engine-dwh-0:4.4.2.1-1.el8ev.noarch",
                "product": {
                  "name": "ovirt-engine-dwh-0:4.4.2.1-1.el8ev.noarch",
                  "product_id": "ovirt-engine-dwh-0:4.4.2.1-1.el8ev.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ovirt-engine-dwh@4.4.2.1-1.el8ev?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ovirt-engine-dwh-grafana-integration-setup-0:4.4.2.1-1.el8ev.noarch",
                "product": {
                  "name": "ovirt-engine-dwh-grafana-integration-setup-0:4.4.2.1-1.el8ev.noarch",
                  "product_id": "ovirt-engine-dwh-grafana-integration-setup-0:4.4.2.1-1.el8ev.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ovirt-engine-dwh-grafana-integration-setup@4.4.2.1-1.el8ev?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ovirt-engine-dwh-setup-0:4.4.2.1-1.el8ev.noarch",
                "product": {
                  "name": "ovirt-engine-dwh-setup-0:4.4.2.1-1.el8ev.noarch",
                  "product_id": "ovirt-engine-dwh-setup-0:4.4.2.1-1.el8ev.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ovirt-engine-dwh-setup@4.4.2.1-1.el8ev?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ovirt-engine-0:4.4.2.3-0.6.el8ev.noarch",
                "product": {
                  "name": "ovirt-engine-0:4.4.2.3-0.6.el8ev.noarch",
                  "product_id": "ovirt-engine-0:4.4.2.3-0.6.el8ev.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ovirt-engine@4.4.2.3-0.6.el8ev?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ovirt-engine-backend-0:4.4.2.3-0.6.el8ev.noarch",
                "product": {
                  "name": "ovirt-engine-backend-0:4.4.2.3-0.6.el8ev.noarch",
                  "product_id": "ovirt-engine-backend-0:4.4.2.3-0.6.el8ev.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ovirt-engine-backend@4.4.2.3-0.6.el8ev?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ovirt-engine-dbscripts-0:4.4.2.3-0.6.el8ev.noarch",
                "product": {
                  "name": "ovirt-engine-dbscripts-0:4.4.2.3-0.6.el8ev.noarch",
                  "product_id": "ovirt-engine-dbscripts-0:4.4.2.3-0.6.el8ev.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ovirt-engine-dbscripts@4.4.2.3-0.6.el8ev?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ovirt-engine-health-check-bundler-0:4.4.2.3-0.6.el8ev.noarch",
                "product": {
                  "name": "ovirt-engine-health-check-bundler-0:4.4.2.3-0.6.el8ev.noarch",
                  "product_id": "ovirt-engine-health-check-bundler-0:4.4.2.3-0.6.el8ev.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ovirt-engine-health-check-bundler@4.4.2.3-0.6.el8ev?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ovirt-engine-restapi-0:4.4.2.3-0.6.el8ev.noarch",
                "product": {
                  "name": "ovirt-engine-restapi-0:4.4.2.3-0.6.el8ev.noarch",
                  "product_id": "ovirt-engine-restapi-0:4.4.2.3-0.6.el8ev.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ovirt-engine-restapi@4.4.2.3-0.6.el8ev?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ovirt-engine-setup-0:4.4.2.3-0.6.el8ev.noarch",
                "product": {
                  "name": "ovirt-engine-setup-0:4.4.2.3-0.6.el8ev.noarch",
                  "product_id": "ovirt-engine-setup-0:4.4.2.3-0.6.el8ev.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ovirt-engine-setup@4.4.2.3-0.6.el8ev?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ovirt-engine-setup-base-0:4.4.2.3-0.6.el8ev.noarch",
                "product": {
                  "name": "ovirt-engine-setup-base-0:4.4.2.3-0.6.el8ev.noarch",
                  "product_id": "ovirt-engine-setup-base-0:4.4.2.3-0.6.el8ev.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ovirt-engine-setup-base@4.4.2.3-0.6.el8ev?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ovirt-engine-setup-plugin-cinderlib-0:4.4.2.3-0.6.el8ev.noarch",
                "product": {
                  "name": "ovirt-engine-setup-plugin-cinderlib-0:4.4.2.3-0.6.el8ev.noarch",
                  "product_id": "ovirt-engine-setup-plugin-cinderlib-0:4.4.2.3-0.6.el8ev.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ovirt-engine-setup-plugin-cinderlib@4.4.2.3-0.6.el8ev?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ovirt-engine-setup-plugin-imageio-0:4.4.2.3-0.6.el8ev.noarch",
                "product": {
                  "name": "ovirt-engine-setup-plugin-imageio-0:4.4.2.3-0.6.el8ev.noarch",
                  "product_id": "ovirt-engine-setup-plugin-imageio-0:4.4.2.3-0.6.el8ev.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ovirt-engine-setup-plugin-imageio@4.4.2.3-0.6.el8ev?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ovirt-engine-setup-plugin-ovirt-engine-0:4.4.2.3-0.6.el8ev.noarch",
                "product": {
                  "name": "ovirt-engine-setup-plugin-ovirt-engine-0:4.4.2.3-0.6.el8ev.noarch",
                  "product_id": "ovirt-engine-setup-plugin-ovirt-engine-0:4.4.2.3-0.6.el8ev.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ovirt-engine-setup-plugin-ovirt-engine@4.4.2.3-0.6.el8ev?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ovirt-engine-setup-plugin-ovirt-engine-common-0:4.4.2.3-0.6.el8ev.noarch",
                "product": {
                  "name": "ovirt-engine-setup-plugin-ovirt-engine-common-0:4.4.2.3-0.6.el8ev.noarch",
                  "product_id": "ovirt-engine-setup-plugin-ovirt-engine-common-0:4.4.2.3-0.6.el8ev.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ovirt-engine-setup-plugin-ovirt-engine-common@4.4.2.3-0.6.el8ev?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.4.2.3-0.6.el8ev.noarch",
                "product": {
                  "name": "ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.4.2.3-0.6.el8ev.noarch",
                  "product_id": "ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.4.2.3-0.6.el8ev.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ovirt-engine-setup-plugin-vmconsole-proxy-helper@4.4.2.3-0.6.el8ev?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ovirt-engine-setup-plugin-websocket-proxy-0:4.4.2.3-0.6.el8ev.noarch",
                "product": {
                  "name": "ovirt-engine-setup-plugin-websocket-proxy-0:4.4.2.3-0.6.el8ev.noarch",
                  "product_id": "ovirt-engine-setup-plugin-websocket-proxy-0:4.4.2.3-0.6.el8ev.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ovirt-engine-setup-plugin-websocket-proxy@4.4.2.3-0.6.el8ev?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ovirt-engine-tools-0:4.4.2.3-0.6.el8ev.noarch",
                "product": {
                  "name": "ovirt-engine-tools-0:4.4.2.3-0.6.el8ev.noarch",
                  "product_id": "ovirt-engine-tools-0:4.4.2.3-0.6.el8ev.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ovirt-engine-tools@4.4.2.3-0.6.el8ev?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ovirt-engine-tools-backup-0:4.4.2.3-0.6.el8ev.noarch",
                "product": {
                  "name": "ovirt-engine-tools-backup-0:4.4.2.3-0.6.el8ev.noarch",
                  "product_id": "ovirt-engine-tools-backup-0:4.4.2.3-0.6.el8ev.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ovirt-engine-tools-backup@4.4.2.3-0.6.el8ev?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ovirt-engine-vmconsole-proxy-helper-0:4.4.2.3-0.6.el8ev.noarch",
                "product": {
                  "name": "ovirt-engine-vmconsole-proxy-helper-0:4.4.2.3-0.6.el8ev.noarch",
                  "product_id": "ovirt-engine-vmconsole-proxy-helper-0:4.4.2.3-0.6.el8ev.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ovirt-engine-vmconsole-proxy-helper@4.4.2.3-0.6.el8ev?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ovirt-engine-webadmin-portal-0:4.4.2.3-0.6.el8ev.noarch",
                "product": {
                  "name": "ovirt-engine-webadmin-portal-0:4.4.2.3-0.6.el8ev.noarch",
                  "product_id": "ovirt-engine-webadmin-portal-0:4.4.2.3-0.6.el8ev.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ovirt-engine-webadmin-portal@4.4.2.3-0.6.el8ev?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ovirt-engine-websocket-proxy-0:4.4.2.3-0.6.el8ev.noarch",
                "product": {
                  "name": "ovirt-engine-websocket-proxy-0:4.4.2.3-0.6.el8ev.noarch",
                  "product_id": "ovirt-engine-websocket-proxy-0:4.4.2.3-0.6.el8ev.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ovirt-engine-websocket-proxy@4.4.2.3-0.6.el8ev?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-ovirt-engine-lib-0:4.4.2.3-0.6.el8ev.noarch",
                "product": {
                  "name": "python3-ovirt-engine-lib-0:4.4.2.3-0.6.el8ev.noarch",
                  "product_id": "python3-ovirt-engine-lib-0:4.4.2.3-0.6.el8ev.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-ovirt-engine-lib@4.4.2.3-0.6.el8ev?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhvm-0:4.4.2.3-0.6.el8ev.noarch",
                "product": {
                  "name": "rhvm-0:4.4.2.3-0.6.el8ev.noarch",
                  "product_id": "rhvm-0:4.4.2.3-0.6.el8ev.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rhvm@4.4.2.3-0.6.el8ev?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ovirt-engine-extension-aaa-ldap-0:1.4.1-1.el8ev.noarch",
                "product": {
                  "name": "ovirt-engine-extension-aaa-ldap-0:1.4.1-1.el8ev.noarch",
                  "product_id": "ovirt-engine-extension-aaa-ldap-0:1.4.1-1.el8ev.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ovirt-engine-extension-aaa-ldap@1.4.1-1.el8ev?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ovirt-engine-extension-aaa-ldap-setup-0:1.4.1-1.el8ev.noarch",
                "product": {
                  "name": "ovirt-engine-extension-aaa-ldap-setup-0:1.4.1-1.el8ev.noarch",
                  "product_id": "ovirt-engine-extension-aaa-ldap-setup-0:1.4.1-1.el8ev.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ovirt-engine-extension-aaa-ldap-setup@1.4.1-1.el8ev?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ansible-runner-service-0:1.0.5-1.el8ev.src",
                "product": {
                  "name": "ansible-runner-service-0:1.0.5-1.el8ev.src",
                  "product_id": "ansible-runner-service-0:1.0.5-1.el8ev.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ansible-runner-service@1.0.5-1.el8ev?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ovirt-log-collector-0:4.4.3-1.el8ev.src",
                "product": {
                  "name": "ovirt-log-collector-0:4.4.3-1.el8ev.src",
                  "product_id": "ovirt-log-collector-0:4.4.3-1.el8ev.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ovirt-log-collector@4.4.3-1.el8ev?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhvm-dependencies-0:4.4.1-1.el8ev.src",
                "product": {
                  "name": "rhvm-dependencies-0:4.4.1-1.el8ev.src",
                  "product_id": "rhvm-dependencies-0:4.4.1-1.el8ev.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rhvm-dependencies@4.4.1-1.el8ev?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vdsm-jsonrpc-java-0:1.5.5-1.el8ev.src",
                "product": {
                  "name": "vdsm-jsonrpc-java-0:1.5.5-1.el8ev.src",
                  "product_id": "vdsm-jsonrpc-java-0:1.5.5-1.el8ev.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vdsm-jsonrpc-java@1.5.5-1.el8ev?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhvm-branding-rhv-0:4.4.5-1.el8ev.src",
                "product": {
                  "name": "rhvm-branding-rhv-0:4.4.5-1.el8ev.src",
                  "product_id": "rhvm-branding-rhv-0:4.4.5-1.el8ev.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rhvm-branding-rhv@4.4.5-1.el8ev?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ovirt-engine-ui-extensions-0:1.2.3-1.el8ev.src",
                "product": {
                  "name": "ovirt-engine-ui-extensions-0:1.2.3-1.el8ev.src",
                  "product_id": "ovirt-engine-ui-extensions-0:1.2.3-1.el8ev.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ovirt-engine-ui-extensions@1.2.3-1.el8ev?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ovirt-web-ui-0:1.6.4-1.el8ev.src",
                "product": {
                  "name": "ovirt-web-ui-0:1.6.4-1.el8ev.src",
                  "product_id": "ovirt-web-ui-0:1.6.4-1.el8ev.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ovirt-web-ui@1.6.4-1.el8ev?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ovirt-engine-dwh-0:4.4.2.1-1.el8ev.src",
                "product": {
                  "name": "ovirt-engine-dwh-0:4.4.2.1-1.el8ev.src",
                  "product_id": "ovirt-engine-dwh-0:4.4.2.1-1.el8ev.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ovirt-engine-dwh@4.4.2.1-1.el8ev?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ovirt-engine-0:4.4.2.3-0.6.el8ev.src",
                "product": {
                  "name": "ovirt-engine-0:4.4.2.3-0.6.el8ev.src",
                  "product_id": "ovirt-engine-0:4.4.2.3-0.6.el8ev.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ovirt-engine@4.4.2.3-0.6.el8ev?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ovirt-engine-extension-aaa-ldap-0:1.4.1-1.el8ev.src",
                "product": {
                  "name": "ovirt-engine-extension-aaa-ldap-0:1.4.1-1.el8ev.src",
                  "product_id": "ovirt-engine-extension-aaa-ldap-0:1.4.1-1.el8ev.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ovirt-engine-extension-aaa-ldap@1.4.1-1.el8ev?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ansible-runner-service-0:1.0.5-1.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4",
          "product_id": "8Base-RHV-S-4.4:ansible-runner-service-0:1.0.5-1.el8ev.noarch"
        },
        "product_reference": "ansible-runner-service-0:1.0.5-1.el8ev.noarch",
        "relates_to_product_reference": "8Base-RHV-S-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ansible-runner-service-0:1.0.5-1.el8ev.src as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4",
          "product_id": "8Base-RHV-S-4.4:ansible-runner-service-0:1.0.5-1.el8ev.src"
        },
        "product_reference": "ansible-runner-service-0:1.0.5-1.el8ev.src",
        "relates_to_product_reference": "8Base-RHV-S-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovirt-engine-0:4.4.2.3-0.6.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4",
          "product_id": "8Base-RHV-S-4.4:ovirt-engine-0:4.4.2.3-0.6.el8ev.noarch"
        },
        "product_reference": "ovirt-engine-0:4.4.2.3-0.6.el8ev.noarch",
        "relates_to_product_reference": "8Base-RHV-S-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovirt-engine-0:4.4.2.3-0.6.el8ev.src as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4",
          "product_id": "8Base-RHV-S-4.4:ovirt-engine-0:4.4.2.3-0.6.el8ev.src"
        },
        "product_reference": "ovirt-engine-0:4.4.2.3-0.6.el8ev.src",
        "relates_to_product_reference": "8Base-RHV-S-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovirt-engine-backend-0:4.4.2.3-0.6.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4",
          "product_id": "8Base-RHV-S-4.4:ovirt-engine-backend-0:4.4.2.3-0.6.el8ev.noarch"
        },
        "product_reference": "ovirt-engine-backend-0:4.4.2.3-0.6.el8ev.noarch",
        "relates_to_product_reference": "8Base-RHV-S-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovirt-engine-dbscripts-0:4.4.2.3-0.6.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4",
          "product_id": "8Base-RHV-S-4.4:ovirt-engine-dbscripts-0:4.4.2.3-0.6.el8ev.noarch"
        },
        "product_reference": "ovirt-engine-dbscripts-0:4.4.2.3-0.6.el8ev.noarch",
        "relates_to_product_reference": "8Base-RHV-S-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovirt-engine-dwh-0:4.4.2.1-1.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4",
          "product_id": "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.4.2.1-1.el8ev.noarch"
        },
        "product_reference": "ovirt-engine-dwh-0:4.4.2.1-1.el8ev.noarch",
        "relates_to_product_reference": "8Base-RHV-S-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovirt-engine-dwh-0:4.4.2.1-1.el8ev.src as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4",
          "product_id": "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.4.2.1-1.el8ev.src"
        },
        "product_reference": "ovirt-engine-dwh-0:4.4.2.1-1.el8ev.src",
        "relates_to_product_reference": "8Base-RHV-S-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovirt-engine-dwh-grafana-integration-setup-0:4.4.2.1-1.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4",
          "product_id": "8Base-RHV-S-4.4:ovirt-engine-dwh-grafana-integration-setup-0:4.4.2.1-1.el8ev.noarch"
        },
        "product_reference": "ovirt-engine-dwh-grafana-integration-setup-0:4.4.2.1-1.el8ev.noarch",
        "relates_to_product_reference": "8Base-RHV-S-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovirt-engine-dwh-setup-0:4.4.2.1-1.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4",
          "product_id": "8Base-RHV-S-4.4:ovirt-engine-dwh-setup-0:4.4.2.1-1.el8ev.noarch"
        },
        "product_reference": "ovirt-engine-dwh-setup-0:4.4.2.1-1.el8ev.noarch",
        "relates_to_product_reference": "8Base-RHV-S-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovirt-engine-extension-aaa-ldap-0:1.4.1-1.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4",
          "product_id": "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-ldap-0:1.4.1-1.el8ev.noarch"
        },
        "product_reference": "ovirt-engine-extension-aaa-ldap-0:1.4.1-1.el8ev.noarch",
        "relates_to_product_reference": "8Base-RHV-S-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovirt-engine-extension-aaa-ldap-0:1.4.1-1.el8ev.src as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4",
          "product_id": "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-ldap-0:1.4.1-1.el8ev.src"
        },
        "product_reference": "ovirt-engine-extension-aaa-ldap-0:1.4.1-1.el8ev.src",
        "relates_to_product_reference": "8Base-RHV-S-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovirt-engine-extension-aaa-ldap-setup-0:1.4.1-1.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4",
          "product_id": "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-ldap-setup-0:1.4.1-1.el8ev.noarch"
        },
        "product_reference": "ovirt-engine-extension-aaa-ldap-setup-0:1.4.1-1.el8ev.noarch",
        "relates_to_product_reference": "8Base-RHV-S-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovirt-engine-health-check-bundler-0:4.4.2.3-0.6.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4",
          "product_id": "8Base-RHV-S-4.4:ovirt-engine-health-check-bundler-0:4.4.2.3-0.6.el8ev.noarch"
        },
        "product_reference": "ovirt-engine-health-check-bundler-0:4.4.2.3-0.6.el8ev.noarch",
        "relates_to_product_reference": "8Base-RHV-S-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovirt-engine-restapi-0:4.4.2.3-0.6.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4",
          "product_id": "8Base-RHV-S-4.4:ovirt-engine-restapi-0:4.4.2.3-0.6.el8ev.noarch"
        },
        "product_reference": "ovirt-engine-restapi-0:4.4.2.3-0.6.el8ev.noarch",
        "relates_to_product_reference": "8Base-RHV-S-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovirt-engine-setup-0:4.4.2.3-0.6.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4",
          "product_id": "8Base-RHV-S-4.4:ovirt-engine-setup-0:4.4.2.3-0.6.el8ev.noarch"
        },
        "product_reference": "ovirt-engine-setup-0:4.4.2.3-0.6.el8ev.noarch",
        "relates_to_product_reference": "8Base-RHV-S-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovirt-engine-setup-base-0:4.4.2.3-0.6.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4",
          "product_id": "8Base-RHV-S-4.4:ovirt-engine-setup-base-0:4.4.2.3-0.6.el8ev.noarch"
        },
        "product_reference": "ovirt-engine-setup-base-0:4.4.2.3-0.6.el8ev.noarch",
        "relates_to_product_reference": "8Base-RHV-S-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovirt-engine-setup-plugin-cinderlib-0:4.4.2.3-0.6.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4",
          "product_id": "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-cinderlib-0:4.4.2.3-0.6.el8ev.noarch"
        },
        "product_reference": "ovirt-engine-setup-plugin-cinderlib-0:4.4.2.3-0.6.el8ev.noarch",
        "relates_to_product_reference": "8Base-RHV-S-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovirt-engine-setup-plugin-imageio-0:4.4.2.3-0.6.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4",
          "product_id": "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-imageio-0:4.4.2.3-0.6.el8ev.noarch"
        },
        "product_reference": "ovirt-engine-setup-plugin-imageio-0:4.4.2.3-0.6.el8ev.noarch",
        "relates_to_product_reference": "8Base-RHV-S-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovirt-engine-setup-plugin-ovirt-engine-0:4.4.2.3-0.6.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4",
          "product_id": "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-0:4.4.2.3-0.6.el8ev.noarch"
        },
        "product_reference": "ovirt-engine-setup-plugin-ovirt-engine-0:4.4.2.3-0.6.el8ev.noarch",
        "relates_to_product_reference": "8Base-RHV-S-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovirt-engine-setup-plugin-ovirt-engine-common-0:4.4.2.3-0.6.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4",
          "product_id": "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-common-0:4.4.2.3-0.6.el8ev.noarch"
        },
        "product_reference": "ovirt-engine-setup-plugin-ovirt-engine-common-0:4.4.2.3-0.6.el8ev.noarch",
        "relates_to_product_reference": "8Base-RHV-S-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.4.2.3-0.6.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4",
          "product_id": "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.4.2.3-0.6.el8ev.noarch"
        },
        "product_reference": "ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.4.2.3-0.6.el8ev.noarch",
        "relates_to_product_reference": "8Base-RHV-S-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovirt-engine-setup-plugin-websocket-proxy-0:4.4.2.3-0.6.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4",
          "product_id": "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-websocket-proxy-0:4.4.2.3-0.6.el8ev.noarch"
        },
        "product_reference": "ovirt-engine-setup-plugin-websocket-proxy-0:4.4.2.3-0.6.el8ev.noarch",
        "relates_to_product_reference": "8Base-RHV-S-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovirt-engine-tools-0:4.4.2.3-0.6.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4",
          "product_id": "8Base-RHV-S-4.4:ovirt-engine-tools-0:4.4.2.3-0.6.el8ev.noarch"
        },
        "product_reference": "ovirt-engine-tools-0:4.4.2.3-0.6.el8ev.noarch",
        "relates_to_product_reference": "8Base-RHV-S-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovirt-engine-tools-backup-0:4.4.2.3-0.6.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4",
          "product_id": "8Base-RHV-S-4.4:ovirt-engine-tools-backup-0:4.4.2.3-0.6.el8ev.noarch"
        },
        "product_reference": "ovirt-engine-tools-backup-0:4.4.2.3-0.6.el8ev.noarch",
        "relates_to_product_reference": "8Base-RHV-S-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovirt-engine-ui-extensions-0:1.2.3-1.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4",
          "product_id": "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.2.3-1.el8ev.noarch"
        },
        "product_reference": "ovirt-engine-ui-extensions-0:1.2.3-1.el8ev.noarch",
        "relates_to_product_reference": "8Base-RHV-S-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovirt-engine-ui-extensions-0:1.2.3-1.el8ev.src as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4",
          "product_id": "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.2.3-1.el8ev.src"
        },
        "product_reference": "ovirt-engine-ui-extensions-0:1.2.3-1.el8ev.src",
        "relates_to_product_reference": "8Base-RHV-S-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovirt-engine-vmconsole-proxy-helper-0:4.4.2.3-0.6.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4",
          "product_id": "8Base-RHV-S-4.4:ovirt-engine-vmconsole-proxy-helper-0:4.4.2.3-0.6.el8ev.noarch"
        },
        "product_reference": "ovirt-engine-vmconsole-proxy-helper-0:4.4.2.3-0.6.el8ev.noarch",
        "relates_to_product_reference": "8Base-RHV-S-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovirt-engine-webadmin-portal-0:4.4.2.3-0.6.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4",
          "product_id": "8Base-RHV-S-4.4:ovirt-engine-webadmin-portal-0:4.4.2.3-0.6.el8ev.noarch"
        },
        "product_reference": "ovirt-engine-webadmin-portal-0:4.4.2.3-0.6.el8ev.noarch",
        "relates_to_product_reference": "8Base-RHV-S-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovirt-engine-websocket-proxy-0:4.4.2.3-0.6.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4",
          "product_id": "8Base-RHV-S-4.4:ovirt-engine-websocket-proxy-0:4.4.2.3-0.6.el8ev.noarch"
        },
        "product_reference": "ovirt-engine-websocket-proxy-0:4.4.2.3-0.6.el8ev.noarch",
        "relates_to_product_reference": "8Base-RHV-S-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovirt-log-collector-0:4.4.3-1.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4",
          "product_id": "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.3-1.el8ev.noarch"
        },
        "product_reference": "ovirt-log-collector-0:4.4.3-1.el8ev.noarch",
        "relates_to_product_reference": "8Base-RHV-S-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovirt-log-collector-0:4.4.3-1.el8ev.src as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4",
          "product_id": "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.3-1.el8ev.src"
        },
        "product_reference": "ovirt-log-collector-0:4.4.3-1.el8ev.src",
        "relates_to_product_reference": "8Base-RHV-S-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovirt-web-ui-0:1.6.4-1.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4",
          "product_id": "8Base-RHV-S-4.4:ovirt-web-ui-0:1.6.4-1.el8ev.noarch"
        },
        "product_reference": "ovirt-web-ui-0:1.6.4-1.el8ev.noarch",
        "relates_to_product_reference": "8Base-RHV-S-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovirt-web-ui-0:1.6.4-1.el8ev.src as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4",
          "product_id": "8Base-RHV-S-4.4:ovirt-web-ui-0:1.6.4-1.el8ev.src"
        },
        "product_reference": "ovirt-web-ui-0:1.6.4-1.el8ev.src",
        "relates_to_product_reference": "8Base-RHV-S-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-ovirt-engine-lib-0:4.4.2.3-0.6.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4",
          "product_id": "8Base-RHV-S-4.4:python3-ovirt-engine-lib-0:4.4.2.3-0.6.el8ev.noarch"
        },
        "product_reference": "python3-ovirt-engine-lib-0:4.4.2.3-0.6.el8ev.noarch",
        "relates_to_product_reference": "8Base-RHV-S-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhvm-0:4.4.2.3-0.6.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4",
          "product_id": "8Base-RHV-S-4.4:rhvm-0:4.4.2.3-0.6.el8ev.noarch"
        },
        "product_reference": "rhvm-0:4.4.2.3-0.6.el8ev.noarch",
        "relates_to_product_reference": "8Base-RHV-S-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhvm-branding-rhv-0:4.4.5-1.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4",
          "product_id": "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.4.5-1.el8ev.noarch"
        },
        "product_reference": "rhvm-branding-rhv-0:4.4.5-1.el8ev.noarch",
        "relates_to_product_reference": "8Base-RHV-S-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhvm-branding-rhv-0:4.4.5-1.el8ev.src as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4",
          "product_id": "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.4.5-1.el8ev.src"
        },
        "product_reference": "rhvm-branding-rhv-0:4.4.5-1.el8ev.src",
        "relates_to_product_reference": "8Base-RHV-S-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhvm-dependencies-0:4.4.1-1.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4",
          "product_id": "8Base-RHV-S-4.4:rhvm-dependencies-0:4.4.1-1.el8ev.noarch"
        },
        "product_reference": "rhvm-dependencies-0:4.4.1-1.el8ev.noarch",
        "relates_to_product_reference": "8Base-RHV-S-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhvm-dependencies-0:4.4.1-1.el8ev.src as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4",
          "product_id": "8Base-RHV-S-4.4:rhvm-dependencies-0:4.4.1-1.el8ev.src"
        },
        "product_reference": "rhvm-dependencies-0:4.4.1-1.el8ev.src",
        "relates_to_product_reference": "8Base-RHV-S-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vdsm-jsonrpc-java-0:1.5.5-1.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4",
          "product_id": "8Base-RHV-S-4.4:vdsm-jsonrpc-java-0:1.5.5-1.el8ev.noarch"
        },
        "product_reference": "vdsm-jsonrpc-java-0:1.5.5-1.el8ev.noarch",
        "relates_to_product_reference": "8Base-RHV-S-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vdsm-jsonrpc-java-0:1.5.5-1.el8ev.src as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4",
          "product_id": "8Base-RHV-S-4.4:vdsm-jsonrpc-java-0:1.5.5-1.el8ev.src"
        },
        "product_reference": "vdsm-jsonrpc-java-0:1.5.5-1.el8ev.src",
        "relates_to_product_reference": "8Base-RHV-S-4.4"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-8203",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2020-07-15T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHV-S-4.4:ansible-runner-service-0:1.0.5-1.el8ev.noarch",
            "8Base-RHV-S-4.4:ansible-runner-service-0:1.0.5-1.el8ev.src",
            "8Base-RHV-S-4.4:ovirt-engine-0:4.4.2.3-0.6.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-0:4.4.2.3-0.6.el8ev.src",
            "8Base-RHV-S-4.4:ovirt-engine-backend-0:4.4.2.3-0.6.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-dbscripts-0:4.4.2.3-0.6.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.4.2.1-1.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.4.2.1-1.el8ev.src",
            "8Base-RHV-S-4.4:ovirt-engine-dwh-grafana-integration-setup-0:4.4.2.1-1.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-dwh-setup-0:4.4.2.1-1.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-ldap-0:1.4.1-1.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-ldap-0:1.4.1-1.el8ev.src",
            "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-ldap-setup-0:1.4.1-1.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-health-check-bundler-0:4.4.2.3-0.6.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-restapi-0:4.4.2.3-0.6.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-setup-0:4.4.2.3-0.6.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-setup-base-0:4.4.2.3-0.6.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-cinderlib-0:4.4.2.3-0.6.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-imageio-0:4.4.2.3-0.6.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-0:4.4.2.3-0.6.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-common-0:4.4.2.3-0.6.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.4.2.3-0.6.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-websocket-proxy-0:4.4.2.3-0.6.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-tools-0:4.4.2.3-0.6.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-tools-backup-0:4.4.2.3-0.6.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-vmconsole-proxy-helper-0:4.4.2.3-0.6.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-webadmin-portal-0:4.4.2.3-0.6.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-websocket-proxy-0:4.4.2.3-0.6.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.3-1.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.3-1.el8ev.src",
            "8Base-RHV-S-4.4:python3-ovirt-engine-lib-0:4.4.2.3-0.6.el8ev.noarch",
            "8Base-RHV-S-4.4:rhvm-0:4.4.2.3-0.6.el8ev.noarch",
            "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.4.5-1.el8ev.noarch",
            "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.4.5-1.el8ev.src",
            "8Base-RHV-S-4.4:rhvm-dependencies-0:4.4.1-1.el8ev.noarch",
            "8Base-RHV-S-4.4:rhvm-dependencies-0:4.4.1-1.el8ev.src",
            "8Base-RHV-S-4.4:vdsm-jsonrpc-java-0:1.5.5-1.el8ev.noarch",
            "8Base-RHV-S-4.4:vdsm-jsonrpc-java-0:1.5.5-1.el8ev.src"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1857412"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in nodejs-lodash in versions 4.17.15 and earlier. A prototype pollution attack is possible which can lead to arbitrary code execution. The primary threat from this vulnerability is to data integrity and system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "nodejs-lodash: prototype pollution in zipObjectDeep function",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "In OpenShift ServiceMesh (OSSM), Red Hat OpenShift Jaeger (RHOSJ) and Red Hat OpenShift Container Platform (RHOCP), the affected containers are behind OpenShift OAuth authentication. This restricts access to the vulnerable nodejs-lodash library to authenticated users only, therefore the impact is low.\n\nRed Hat OpenShift Container Platform 4 delivers the kibana package where the nodejs-lodash library is used, but due to the code changing to the container first content the kibana package is marked as wontfix. This may be fixed in the future.\n\nRed Hat Virtualization uses vulnerable version of nodejs-lodash, however zipObjectDeep is not used, therefore the impact is low.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.2.3-1.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.2.3-1.el8ev.src",
          "8Base-RHV-S-4.4:ovirt-web-ui-0:1.6.4-1.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-web-ui-0:1.6.4-1.el8ev.src"
        ],
        "known_not_affected": [
          "8Base-RHV-S-4.4:ansible-runner-service-0:1.0.5-1.el8ev.noarch",
          "8Base-RHV-S-4.4:ansible-runner-service-0:1.0.5-1.el8ev.src",
          "8Base-RHV-S-4.4:ovirt-engine-0:4.4.2.3-0.6.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-0:4.4.2.3-0.6.el8ev.src",
          "8Base-RHV-S-4.4:ovirt-engine-backend-0:4.4.2.3-0.6.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-dbscripts-0:4.4.2.3-0.6.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.4.2.1-1.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.4.2.1-1.el8ev.src",
          "8Base-RHV-S-4.4:ovirt-engine-dwh-grafana-integration-setup-0:4.4.2.1-1.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-dwh-setup-0:4.4.2.1-1.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-ldap-0:1.4.1-1.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-ldap-0:1.4.1-1.el8ev.src",
          "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-ldap-setup-0:1.4.1-1.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-health-check-bundler-0:4.4.2.3-0.6.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-restapi-0:4.4.2.3-0.6.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-setup-0:4.4.2.3-0.6.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-setup-base-0:4.4.2.3-0.6.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-cinderlib-0:4.4.2.3-0.6.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-imageio-0:4.4.2.3-0.6.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-0:4.4.2.3-0.6.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-common-0:4.4.2.3-0.6.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.4.2.3-0.6.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-websocket-proxy-0:4.4.2.3-0.6.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-tools-0:4.4.2.3-0.6.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-tools-backup-0:4.4.2.3-0.6.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-vmconsole-proxy-helper-0:4.4.2.3-0.6.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-webadmin-portal-0:4.4.2.3-0.6.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-websocket-proxy-0:4.4.2.3-0.6.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.3-1.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.3-1.el8ev.src",
          "8Base-RHV-S-4.4:python3-ovirt-engine-lib-0:4.4.2.3-0.6.el8ev.noarch",
          "8Base-RHV-S-4.4:rhvm-0:4.4.2.3-0.6.el8ev.noarch",
          "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.4.5-1.el8ev.noarch",
          "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.4.5-1.el8ev.src",
          "8Base-RHV-S-4.4:rhvm-dependencies-0:4.4.1-1.el8ev.noarch",
          "8Base-RHV-S-4.4:rhvm-dependencies-0:4.4.1-1.el8ev.src",
          "8Base-RHV-S-4.4:vdsm-jsonrpc-java-0:1.5.5-1.el8ev.noarch",
          "8Base-RHV-S-4.4:vdsm-jsonrpc-java-0:1.5.5-1.el8ev.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-8203"
        },
        {
          "category": "external",
          "summary": "RHBZ#1857412",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857412"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8203",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-8203"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8203",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8203"
        },
        {
          "category": "external",
          "summary": "https://hackerone.com/reports/712065",
          "url": "https://hackerone.com/reports/712065"
        },
        {
          "category": "external",
          "summary": "https://www.npmjs.com/advisories/1523",
          "url": "https://www.npmjs.com/advisories/1523"
        }
      ],
      "release_date": "2020-04-27T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
          "product_ids": [
            "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.2.3-1.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.2.3-1.el8ev.src",
            "8Base-RHV-S-4.4:ovirt-web-ui-0:1.6.4-1.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-web-ui-0:1.6.4-1.el8ev.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:3807"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.2.3-1.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.2.3-1.el8ev.src",
            "8Base-RHV-S-4.4:ovirt-web-ui-0:1.6.4-1.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-web-ui-0:1.6.4-1.el8ev.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "nodejs-lodash: prototype pollution in zipObjectDeep function"
    },
    {
      "cve": "CVE-2020-11022",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "discovery_date": "2020-04-23T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHV-S-4.4:ansible-runner-service-0:1.0.5-1.el8ev.noarch",
            "8Base-RHV-S-4.4:ansible-runner-service-0:1.0.5-1.el8ev.src",
            "8Base-RHV-S-4.4:ovirt-engine-0:4.4.2.3-0.6.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-0:4.4.2.3-0.6.el8ev.src",
            "8Base-RHV-S-4.4:ovirt-engine-backend-0:4.4.2.3-0.6.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-dbscripts-0:4.4.2.3-0.6.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.4.2.1-1.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.4.2.1-1.el8ev.src",
            "8Base-RHV-S-4.4:ovirt-engine-dwh-grafana-integration-setup-0:4.4.2.1-1.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-dwh-setup-0:4.4.2.1-1.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-ldap-0:1.4.1-1.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-ldap-0:1.4.1-1.el8ev.src",
            "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-ldap-setup-0:1.4.1-1.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-health-check-bundler-0:4.4.2.3-0.6.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-restapi-0:4.4.2.3-0.6.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-setup-0:4.4.2.3-0.6.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-setup-base-0:4.4.2.3-0.6.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-cinderlib-0:4.4.2.3-0.6.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-imageio-0:4.4.2.3-0.6.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-0:4.4.2.3-0.6.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-common-0:4.4.2.3-0.6.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.4.2.3-0.6.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-websocket-proxy-0:4.4.2.3-0.6.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-tools-0:4.4.2.3-0.6.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-tools-backup-0:4.4.2.3-0.6.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.2.3-1.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.2.3-1.el8ev.src",
            "8Base-RHV-S-4.4:ovirt-engine-vmconsole-proxy-helper-0:4.4.2.3-0.6.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-webadmin-portal-0:4.4.2.3-0.6.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-websocket-proxy-0:4.4.2.3-0.6.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.3-1.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.3-1.el8ev.src",
            "8Base-RHV-S-4.4:python3-ovirt-engine-lib-0:4.4.2.3-0.6.el8ev.noarch",
            "8Base-RHV-S-4.4:rhvm-0:4.4.2.3-0.6.el8ev.noarch",
            "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.4.5-1.el8ev.noarch",
            "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.4.5-1.el8ev.src",
            "8Base-RHV-S-4.4:rhvm-dependencies-0:4.4.1-1.el8ev.noarch",
            "8Base-RHV-S-4.4:rhvm-dependencies-0:4.4.1-1.el8ev.src",
            "8Base-RHV-S-4.4:vdsm-jsonrpc-java-0:1.5.5-1.el8ev.noarch",
            "8Base-RHV-S-4.4:vdsm-jsonrpc-java-0:1.5.5-1.el8ev.src"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1828406"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A Cross-site scripting (XSS) vulnerability exists in JQuery. This flaw allows an attacker with the ability to supply input to the \u2018HTML\u2019 function to inject Javascript into the page where that input is rendered, and have it delivered by the browser.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jquery: Cross-site scripting due to improper injQuery.htmlPrefilter method",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "No supported release of Red Hat OpenStack Platform is affected by this vulnerability as no shipped packages contain the vulnerable code.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHV-S-4.4:ovirt-web-ui-0:1.6.4-1.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-web-ui-0:1.6.4-1.el8ev.src"
        ],
        "known_not_affected": [
          "8Base-RHV-S-4.4:ansible-runner-service-0:1.0.5-1.el8ev.noarch",
          "8Base-RHV-S-4.4:ansible-runner-service-0:1.0.5-1.el8ev.src",
          "8Base-RHV-S-4.4:ovirt-engine-0:4.4.2.3-0.6.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-0:4.4.2.3-0.6.el8ev.src",
          "8Base-RHV-S-4.4:ovirt-engine-backend-0:4.4.2.3-0.6.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-dbscripts-0:4.4.2.3-0.6.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.4.2.1-1.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.4.2.1-1.el8ev.src",
          "8Base-RHV-S-4.4:ovirt-engine-dwh-grafana-integration-setup-0:4.4.2.1-1.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-dwh-setup-0:4.4.2.1-1.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-ldap-0:1.4.1-1.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-ldap-0:1.4.1-1.el8ev.src",
          "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-ldap-setup-0:1.4.1-1.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-health-check-bundler-0:4.4.2.3-0.6.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-restapi-0:4.4.2.3-0.6.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-setup-0:4.4.2.3-0.6.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-setup-base-0:4.4.2.3-0.6.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-cinderlib-0:4.4.2.3-0.6.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-imageio-0:4.4.2.3-0.6.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-0:4.4.2.3-0.6.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-common-0:4.4.2.3-0.6.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.4.2.3-0.6.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-websocket-proxy-0:4.4.2.3-0.6.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-tools-0:4.4.2.3-0.6.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-tools-backup-0:4.4.2.3-0.6.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.2.3-1.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.2.3-1.el8ev.src",
          "8Base-RHV-S-4.4:ovirt-engine-vmconsole-proxy-helper-0:4.4.2.3-0.6.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-webadmin-portal-0:4.4.2.3-0.6.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-websocket-proxy-0:4.4.2.3-0.6.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.3-1.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.3-1.el8ev.src",
          "8Base-RHV-S-4.4:python3-ovirt-engine-lib-0:4.4.2.3-0.6.el8ev.noarch",
          "8Base-RHV-S-4.4:rhvm-0:4.4.2.3-0.6.el8ev.noarch",
          "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.4.5-1.el8ev.noarch",
          "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.4.5-1.el8ev.src",
          "8Base-RHV-S-4.4:rhvm-dependencies-0:4.4.1-1.el8ev.noarch",
          "8Base-RHV-S-4.4:rhvm-dependencies-0:4.4.1-1.el8ev.src",
          "8Base-RHV-S-4.4:vdsm-jsonrpc-java-0:1.5.5-1.el8ev.noarch",
          "8Base-RHV-S-4.4:vdsm-jsonrpc-java-0:1.5.5-1.el8ev.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-11022"
        },
        {
          "category": "external",
          "summary": "RHBZ#1828406",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1828406"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-11022",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-11022"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-11022",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-11022"
        },
        {
          "category": "external",
          "summary": "https://github.com/advisories/GHSA-gxr4-xjj5-5px2",
          "url": "https://github.com/advisories/GHSA-gxr4-xjj5-5px2"
        }
      ],
      "release_date": "2020-04-23T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
          "product_ids": [
            "8Base-RHV-S-4.4:ovirt-web-ui-0:1.6.4-1.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-web-ui-0:1.6.4-1.el8ev.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:3807"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-RHV-S-4.4:ovirt-web-ui-0:1.6.4-1.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-web-ui-0:1.6.4-1.el8ev.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "jquery: Cross-site scripting due to improper injQuery.htmlPrefilter method"
    },
    {
      "cve": "CVE-2020-11023",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "discovery_date": "2020-06-23T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHV-S-4.4:ansible-runner-service-0:1.0.5-1.el8ev.noarch",
            "8Base-RHV-S-4.4:ansible-runner-service-0:1.0.5-1.el8ev.src",
            "8Base-RHV-S-4.4:ovirt-engine-0:4.4.2.3-0.6.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-0:4.4.2.3-0.6.el8ev.src",
            "8Base-RHV-S-4.4:ovirt-engine-backend-0:4.4.2.3-0.6.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-dbscripts-0:4.4.2.3-0.6.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.4.2.1-1.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.4.2.1-1.el8ev.src",
            "8Base-RHV-S-4.4:ovirt-engine-dwh-grafana-integration-setup-0:4.4.2.1-1.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-dwh-setup-0:4.4.2.1-1.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-ldap-0:1.4.1-1.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-ldap-0:1.4.1-1.el8ev.src",
            "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-ldap-setup-0:1.4.1-1.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-health-check-bundler-0:4.4.2.3-0.6.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-restapi-0:4.4.2.3-0.6.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-setup-0:4.4.2.3-0.6.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-setup-base-0:4.4.2.3-0.6.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-cinderlib-0:4.4.2.3-0.6.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-imageio-0:4.4.2.3-0.6.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-0:4.4.2.3-0.6.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-common-0:4.4.2.3-0.6.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.4.2.3-0.6.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-websocket-proxy-0:4.4.2.3-0.6.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-tools-0:4.4.2.3-0.6.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-tools-backup-0:4.4.2.3-0.6.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.2.3-1.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.2.3-1.el8ev.src",
            "8Base-RHV-S-4.4:ovirt-engine-vmconsole-proxy-helper-0:4.4.2.3-0.6.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-webadmin-portal-0:4.4.2.3-0.6.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-websocket-proxy-0:4.4.2.3-0.6.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.3-1.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.3-1.el8ev.src",
            "8Base-RHV-S-4.4:python3-ovirt-engine-lib-0:4.4.2.3-0.6.el8ev.noarch",
            "8Base-RHV-S-4.4:rhvm-0:4.4.2.3-0.6.el8ev.noarch",
            "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.4.5-1.el8ev.noarch",
            "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.4.5-1.el8ev.src",
            "8Base-RHV-S-4.4:rhvm-dependencies-0:4.4.1-1.el8ev.noarch",
            "8Base-RHV-S-4.4:rhvm-dependencies-0:4.4.1-1.el8ev.src",
            "8Base-RHV-S-4.4:vdsm-jsonrpc-java-0:1.5.5-1.el8ev.noarch",
            "8Base-RHV-S-4.4:vdsm-jsonrpc-java-0:1.5.5-1.el8ev.src"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1850004"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in jQuery. HTML containing \\\u003coption\\\u003e elements from untrusted sources are passed, even after sanitizing, to one of jQuery\u0027s DOM manipulation methods, which may execute untrusted code. The highest threat from this vulnerability is to data confidentiality and integrity.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jquery: Untrusted code execution via \u003coption\u003e tag in HTML passed to DOM manipulation methods",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Enterprise Linux versions 6, 7, and 8 ship a vulnerable version of JQuery in the `pcs` component. However, the vulnerability has not been found to be exploitable in reasonable scenarios. \n\nIn RHEL7, pcs-0.9.169-3.el7_9.3 [RHSA-2022:7343] contains an updated version of jquery (3.6.0), which does not contain the vulnerable code.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHV-S-4.4:ovirt-web-ui-0:1.6.4-1.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-web-ui-0:1.6.4-1.el8ev.src"
        ],
        "known_not_affected": [
          "8Base-RHV-S-4.4:ansible-runner-service-0:1.0.5-1.el8ev.noarch",
          "8Base-RHV-S-4.4:ansible-runner-service-0:1.0.5-1.el8ev.src",
          "8Base-RHV-S-4.4:ovirt-engine-0:4.4.2.3-0.6.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-0:4.4.2.3-0.6.el8ev.src",
          "8Base-RHV-S-4.4:ovirt-engine-backend-0:4.4.2.3-0.6.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-dbscripts-0:4.4.2.3-0.6.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.4.2.1-1.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.4.2.1-1.el8ev.src",
          "8Base-RHV-S-4.4:ovirt-engine-dwh-grafana-integration-setup-0:4.4.2.1-1.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-dwh-setup-0:4.4.2.1-1.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-ldap-0:1.4.1-1.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-ldap-0:1.4.1-1.el8ev.src",
          "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-ldap-setup-0:1.4.1-1.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-health-check-bundler-0:4.4.2.3-0.6.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-restapi-0:4.4.2.3-0.6.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-setup-0:4.4.2.3-0.6.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-setup-base-0:4.4.2.3-0.6.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-cinderlib-0:4.4.2.3-0.6.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-imageio-0:4.4.2.3-0.6.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-0:4.4.2.3-0.6.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-common-0:4.4.2.3-0.6.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.4.2.3-0.6.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-websocket-proxy-0:4.4.2.3-0.6.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-tools-0:4.4.2.3-0.6.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-tools-backup-0:4.4.2.3-0.6.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.2.3-1.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.2.3-1.el8ev.src",
          "8Base-RHV-S-4.4:ovirt-engine-vmconsole-proxy-helper-0:4.4.2.3-0.6.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-webadmin-portal-0:4.4.2.3-0.6.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-websocket-proxy-0:4.4.2.3-0.6.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.3-1.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.3-1.el8ev.src",
          "8Base-RHV-S-4.4:python3-ovirt-engine-lib-0:4.4.2.3-0.6.el8ev.noarch",
          "8Base-RHV-S-4.4:rhvm-0:4.4.2.3-0.6.el8ev.noarch",
          "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.4.5-1.el8ev.noarch",
          "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.4.5-1.el8ev.src",
          "8Base-RHV-S-4.4:rhvm-dependencies-0:4.4.1-1.el8ev.noarch",
          "8Base-RHV-S-4.4:rhvm-dependencies-0:4.4.1-1.el8ev.src",
          "8Base-RHV-S-4.4:vdsm-jsonrpc-java-0:1.5.5-1.el8ev.noarch",
          "8Base-RHV-S-4.4:vdsm-jsonrpc-java-0:1.5.5-1.el8ev.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-11023"
        },
        {
          "category": "external",
          "summary": "RHBZ#1850004",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1850004"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-11023",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-11023"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-11023",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-11023"
        },
        {
          "category": "external",
          "summary": "https://blog.jquery.com/2020/04/10/jquery-3-5-0-released/",
          "url": "https://blog.jquery.com/2020/04/10/jquery-3-5-0-released/"
        }
      ],
      "release_date": "2020-04-29T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
          "product_ids": [
            "8Base-RHV-S-4.4:ovirt-web-ui-0:1.6.4-1.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-web-ui-0:1.6.4-1.el8ev.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:3807"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-RHV-S-4.4:ovirt-web-ui-0:1.6.4-1.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-web-ui-0:1.6.4-1.el8ev.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "jquery: Untrusted code execution via \u003coption\u003e tag in HTML passed to DOM manipulation methods"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Chen Huiliang",
            "Chen RuiQi"
          ],
          "organization": "Qianxin CodeSafe Team"
        }
      ],
      "cve": "CVE-2020-14333",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "discovery_date": "2020-07-16T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHV-S-4.4:ansible-runner-service-0:1.0.5-1.el8ev.noarch",
            "8Base-RHV-S-4.4:ansible-runner-service-0:1.0.5-1.el8ev.src",
            "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.4.2.1-1.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.4.2.1-1.el8ev.src",
            "8Base-RHV-S-4.4:ovirt-engine-dwh-grafana-integration-setup-0:4.4.2.1-1.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-dwh-setup-0:4.4.2.1-1.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-ldap-0:1.4.1-1.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-ldap-0:1.4.1-1.el8ev.src",
            "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-ldap-setup-0:1.4.1-1.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.2.3-1.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.2.3-1.el8ev.src",
            "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.3-1.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.3-1.el8ev.src",
            "8Base-RHV-S-4.4:ovirt-web-ui-0:1.6.4-1.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-web-ui-0:1.6.4-1.el8ev.src",
            "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.4.5-1.el8ev.noarch",
            "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.4.5-1.el8ev.src",
            "8Base-RHV-S-4.4:rhvm-dependencies-0:4.4.1-1.el8ev.noarch",
            "8Base-RHV-S-4.4:rhvm-dependencies-0:4.4.1-1.el8ev.src",
            "8Base-RHV-S-4.4:vdsm-jsonrpc-java-0:1.5.5-1.el8ev.noarch",
            "8Base-RHV-S-4.4:vdsm-jsonrpc-java-0:1.5.5-1.el8ev.src"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1858184"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the web interface of ovirt-engine 4.4.2 and earlier, where it did not filter user-controllable parameters completely, resulting in a reflected cross-site scripting attack. This flaw allows an attacker to leverage a phishing attack, steal an unsuspecting user\u0027s cookies or other confidential information, or impersonate them within the application\u0027s context.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "ovirt-engine: Reflected cross site scripting vulnerability",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHV-S-4.4:ovirt-engine-0:4.4.2.3-0.6.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-0:4.4.2.3-0.6.el8ev.src",
          "8Base-RHV-S-4.4:ovirt-engine-backend-0:4.4.2.3-0.6.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-dbscripts-0:4.4.2.3-0.6.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-health-check-bundler-0:4.4.2.3-0.6.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-restapi-0:4.4.2.3-0.6.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-setup-0:4.4.2.3-0.6.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-setup-base-0:4.4.2.3-0.6.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-cinderlib-0:4.4.2.3-0.6.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-imageio-0:4.4.2.3-0.6.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-0:4.4.2.3-0.6.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-common-0:4.4.2.3-0.6.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.4.2.3-0.6.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-websocket-proxy-0:4.4.2.3-0.6.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-tools-0:4.4.2.3-0.6.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-tools-backup-0:4.4.2.3-0.6.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-vmconsole-proxy-helper-0:4.4.2.3-0.6.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-webadmin-portal-0:4.4.2.3-0.6.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-websocket-proxy-0:4.4.2.3-0.6.el8ev.noarch",
          "8Base-RHV-S-4.4:python3-ovirt-engine-lib-0:4.4.2.3-0.6.el8ev.noarch",
          "8Base-RHV-S-4.4:rhvm-0:4.4.2.3-0.6.el8ev.noarch"
        ],
        "known_not_affected": [
          "8Base-RHV-S-4.4:ansible-runner-service-0:1.0.5-1.el8ev.noarch",
          "8Base-RHV-S-4.4:ansible-runner-service-0:1.0.5-1.el8ev.src",
          "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.4.2.1-1.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.4.2.1-1.el8ev.src",
          "8Base-RHV-S-4.4:ovirt-engine-dwh-grafana-integration-setup-0:4.4.2.1-1.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-dwh-setup-0:4.4.2.1-1.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-ldap-0:1.4.1-1.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-ldap-0:1.4.1-1.el8ev.src",
          "8Base-RHV-S-4.4:ovirt-engine-extension-aaa-ldap-setup-0:1.4.1-1.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.2.3-1.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.2.3-1.el8ev.src",
          "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.3-1.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.3-1.el8ev.src",
          "8Base-RHV-S-4.4:ovirt-web-ui-0:1.6.4-1.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-web-ui-0:1.6.4-1.el8ev.src",
          "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.4.5-1.el8ev.noarch",
          "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.4.5-1.el8ev.src",
          "8Base-RHV-S-4.4:rhvm-dependencies-0:4.4.1-1.el8ev.noarch",
          "8Base-RHV-S-4.4:rhvm-dependencies-0:4.4.1-1.el8ev.src",
          "8Base-RHV-S-4.4:vdsm-jsonrpc-java-0:1.5.5-1.el8ev.noarch",
          "8Base-RHV-S-4.4:vdsm-jsonrpc-java-0:1.5.5-1.el8ev.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-14333"
        },
        {
          "category": "external",
          "summary": "RHBZ#1858184",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1858184"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14333",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-14333"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14333",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14333"
        }
      ],
      "release_date": "2020-08-17T09:30:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
          "product_ids": [
            "8Base-RHV-S-4.4:ovirt-engine-0:4.4.2.3-0.6.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-0:4.4.2.3-0.6.el8ev.src",
            "8Base-RHV-S-4.4:ovirt-engine-backend-0:4.4.2.3-0.6.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-dbscripts-0:4.4.2.3-0.6.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-health-check-bundler-0:4.4.2.3-0.6.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-restapi-0:4.4.2.3-0.6.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-setup-0:4.4.2.3-0.6.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-setup-base-0:4.4.2.3-0.6.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-cinderlib-0:4.4.2.3-0.6.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-imageio-0:4.4.2.3-0.6.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-0:4.4.2.3-0.6.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-common-0:4.4.2.3-0.6.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.4.2.3-0.6.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-websocket-proxy-0:4.4.2.3-0.6.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-tools-0:4.4.2.3-0.6.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-tools-backup-0:4.4.2.3-0.6.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-vmconsole-proxy-helper-0:4.4.2.3-0.6.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-webadmin-portal-0:4.4.2.3-0.6.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-websocket-proxy-0:4.4.2.3-0.6.el8ev.noarch",
            "8Base-RHV-S-4.4:python3-ovirt-engine-lib-0:4.4.2.3-0.6.el8ev.noarch",
            "8Base-RHV-S-4.4:rhvm-0:4.4.2.3-0.6.el8ev.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:3807"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-RHV-S-4.4:ovirt-engine-0:4.4.2.3-0.6.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-0:4.4.2.3-0.6.el8ev.src",
            "8Base-RHV-S-4.4:ovirt-engine-backend-0:4.4.2.3-0.6.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-dbscripts-0:4.4.2.3-0.6.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-health-check-bundler-0:4.4.2.3-0.6.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-restapi-0:4.4.2.3-0.6.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-setup-0:4.4.2.3-0.6.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-setup-base-0:4.4.2.3-0.6.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-cinderlib-0:4.4.2.3-0.6.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-imageio-0:4.4.2.3-0.6.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-0:4.4.2.3-0.6.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-common-0:4.4.2.3-0.6.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.4.2.3-0.6.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-websocket-proxy-0:4.4.2.3-0.6.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-tools-0:4.4.2.3-0.6.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-tools-backup-0:4.4.2.3-0.6.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-vmconsole-proxy-helper-0:4.4.2.3-0.6.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-webadmin-portal-0:4.4.2.3-0.6.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-websocket-proxy-0:4.4.2.3-0.6.el8ev.noarch",
            "8Base-RHV-S-4.4:python3-ovirt-engine-lib-0:4.4.2.3-0.6.el8ev.noarch",
            "8Base-RHV-S-4.4:rhvm-0:4.4.2.3-0.6.el8ev.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "ovirt-engine: Reflected cross site scripting vulnerability"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...