rhsa-2020_5363
Vulnerability from csaf_redhat
Published
2020-12-16 12:36
Modified
2024-09-16 05:12
Summary
Red Hat Security Advisory: OpenShift Container Platform 3.11.346 security and bug fix update

Notes

Topic
Red Hat OpenShift Container Platform release 3.11.346 is now available with updates to packages and images that fix several bugs. This release includes a security update for Kubernetes for Red Hat OpenShift Container Platform 3.11. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. Security Fix(es): * kubernetes: compromised node could escalate to cluster level privileges (CVE-2020-8559) * kubernetes: improper validation of URL redirection in the Kubernetes API server allows an attacker-controlled Kubelet to redirect API server requests from streaming endpoints (CVE-2018-1002102) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 3.11.346. See the following advisory for the container images for this release: https://access.redhat.com/errata/RHBA-2020:5362 All OpenShift Container Platform 3.11 users are advised to upgrade to these updated packages and images.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Container Platform release 3.11.346 is now available with\nupdates to packages and images that fix several bugs.\n\nThis release includes a security update for Kubernetes for Red Hat\nOpenShift Container Platform 3.11.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\n\nSecurity Fix(es):\n\n* kubernetes: compromised node could escalate to cluster level privileges (CVE-2020-8559)\n\n* kubernetes: improper validation of URL redirection in the Kubernetes API server allows an attacker-controlled Kubelet to redirect API server requests from streaming endpoints (CVE-2018-1002102)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container\nPlatform 3.11.346. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHBA-2020:5362\n\nAll OpenShift Container Platform 3.11 users are advised to upgrade to these\nupdated packages and images.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2020:5363",
        "url": "https://access.redhat.com/errata/RHSA-2020:5363"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "1784602",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1784602"
      },
      {
        "category": "external",
        "summary": "1851422",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1851422"
      },
      {
        "category": "external",
        "summary": "1860906",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1860906"
      },
      {
        "category": "external",
        "summary": "1880784",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1880784"
      },
      {
        "category": "external",
        "summary": "1895445",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1895445"
      },
      {
        "category": "external",
        "summary": "1896696",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1896696"
      },
      {
        "category": "external",
        "summary": "1898906",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898906"
      },
      {
        "category": "external",
        "summary": "1899609",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1899609"
      },
      {
        "category": "external",
        "summary": "1903524",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1903524"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2020/rhsa-2020_5363.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Container Platform 3.11.346 security and bug fix update",
    "tracking": {
      "current_release_date": "2024-09-16T05:12:03+00:00",
      "generator": {
        "date": "2024-09-16T05:12:03+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2020:5363",
      "initial_release_date": "2020-12-16T12:36:42+00:00",
      "revision_history": [
        {
          "date": "2020-12-16T12:36:42+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2021-02-04T09:02:56+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T05:12:03+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 3.11",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 3.11",
                  "product_id": "7Server-RH7-RHOSE-3.11",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:3.11::el7"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "atomic-openshift-cluster-autoscaler-0:3.11.346-1.git.0.d16fdd8.el7.src",
                "product": {
                  "name": "atomic-openshift-cluster-autoscaler-0:3.11.346-1.git.0.d16fdd8.el7.src",
                  "product_id": "atomic-openshift-cluster-autoscaler-0:3.11.346-1.git.0.d16fdd8.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-cluster-autoscaler@3.11.346-1.git.0.d16fdd8.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-web-console-0:3.11.346-1.git.619.3bb8f35.el7.src",
                "product": {
                  "name": "atomic-openshift-web-console-0:3.11.346-1.git.619.3bb8f35.el7.src",
                  "product_id": "atomic-openshift-web-console-0:3.11.346-1.git.619.3bb8f35.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-web-console@3.11.346-1.git.619.3bb8f35.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-enterprise-service-catalog-1:3.11.346-1.git.1675.f80310c.el7.src",
                "product": {
                  "name": "atomic-enterprise-service-catalog-1:3.11.346-1.git.1675.f80310c.el7.src",
                  "product_id": "atomic-enterprise-service-catalog-1:3.11.346-1.git.1675.f80310c.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-enterprise-service-catalog@3.11.346-1.git.1675.f80310c.el7?arch=src\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-service-idler-0:3.11.346-1.git.15.35bbcf7.el7.src",
                "product": {
                  "name": "atomic-openshift-service-idler-0:3.11.346-1.git.15.35bbcf7.el7.src",
                  "product_id": "atomic-openshift-service-idler-0:3.11.346-1.git.15.35bbcf7.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-service-idler@3.11.346-1.git.15.35bbcf7.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-dockerregistry-0:3.11.346-1.git.481.1a70926.el7.src",
                "product": {
                  "name": "atomic-openshift-dockerregistry-0:3.11.346-1.git.481.1a70926.el7.src",
                  "product_id": "atomic-openshift-dockerregistry-0:3.11.346-1.git.481.1a70926.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-dockerregistry@3.11.346-1.git.481.1a70926.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-metrics-server-0:3.11.346-1.git.53.f310e77.el7.src",
                "product": {
                  "name": "atomic-openshift-metrics-server-0:3.11.346-1.git.53.f310e77.el7.src",
                  "product_id": "atomic-openshift-metrics-server-0:3.11.346-1.git.53.f310e77.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-metrics-server@3.11.346-1.git.53.f310e77.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-descheduler-0:3.11.346-1.git.299.eda6813.el7.src",
                "product": {
                  "name": "atomic-openshift-descheduler-0:3.11.346-1.git.299.eda6813.el7.src",
                  "product_id": "atomic-openshift-descheduler-0:3.11.346-1.git.299.eda6813.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-descheduler@3.11.346-1.git.299.eda6813.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-enterprise-cluster-capacity-0:3.11.346-1.git.379.a389b99.el7.src",
                "product": {
                  "name": "openshift-enterprise-cluster-capacity-0:3.11.346-1.git.379.a389b99.el7.src",
                  "product_id": "openshift-enterprise-cluster-capacity-0:3.11.346-1.git.379.a389b99.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-enterprise-cluster-capacity@3.11.346-1.git.379.a389b99.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-enterprise-autoheal-0:3.11.346-1.git.218.08313c9.el7.src",
                "product": {
                  "name": "openshift-enterprise-autoheal-0:3.11.346-1.git.218.08313c9.el7.src",
                  "product_id": "openshift-enterprise-autoheal-0:3.11.346-1.git.218.08313c9.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-enterprise-autoheal@3.11.346-1.git.218.08313c9.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-github-prometheus-prometheus-0:3.11.346-1.git.5026.2eafa83.el7.src",
                "product": {
                  "name": "golang-github-prometheus-prometheus-0:3.11.346-1.git.5026.2eafa83.el7.src",
                  "product_id": "golang-github-prometheus-prometheus-0:3.11.346-1.git.5026.2eafa83.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang-github-prometheus-prometheus@3.11.346-1.git.5026.2eafa83.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-node-problem-detector-0:3.11.346-1.git.263.335bb76.el7.src",
                "product": {
                  "name": "atomic-openshift-node-problem-detector-0:3.11.346-1.git.263.335bb76.el7.src",
                  "product_id": "atomic-openshift-node-problem-detector-0:3.11.346-1.git.263.335bb76.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-node-problem-detector@3.11.346-1.git.263.335bb76.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-github-openshift-oauth-proxy-0:3.11.346-1.git.439.d3d1b1e.el7.src",
                "product": {
                  "name": "golang-github-openshift-oauth-proxy-0:3.11.346-1.git.439.d3d1b1e.el7.src",
                  "product_id": "golang-github-openshift-oauth-proxy-0:3.11.346-1.git.439.d3d1b1e.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang-github-openshift-oauth-proxy@3.11.346-1.git.439.d3d1b1e.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-github-prometheus-node_exporter-0:3.11.346-1.git.1062.c498733.el7.src",
                "product": {
                  "name": "golang-github-prometheus-node_exporter-0:3.11.346-1.git.1062.c498733.el7.src",
                  "product_id": "golang-github-prometheus-node_exporter-0:3.11.346-1.git.1062.c498733.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang-github-prometheus-node_exporter@3.11.346-1.git.1062.c498733.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-github-prometheus-alertmanager-0:3.11.346-1.git.0.c2f0036.el7.src",
                "product": {
                  "name": "golang-github-prometheus-alertmanager-0:3.11.346-1.git.0.c2f0036.el7.src",
                  "product_id": "golang-github-prometheus-alertmanager-0:3.11.346-1.git.0.c2f0036.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang-github-prometheus-alertmanager@3.11.346-1.git.0.c2f0036.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-kuryr-0:3.11.346-1.git.1478.b99caab.el7.src",
                "product": {
                  "name": "openshift-kuryr-0:3.11.346-1.git.1478.b99caab.el7.src",
                  "product_id": "openshift-kuryr-0:3.11.346-1.git.1478.b99caab.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-kuryr@3.11.346-1.git.1478.b99caab.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-0:3.11.346-1.git.0.ea10721.el7.src",
                "product": {
                  "name": "atomic-openshift-0:3.11.346-1.git.0.ea10721.el7.src",
                  "product_id": "atomic-openshift-0:3.11.346-1.git.0.ea10721.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift@3.11.346-1.git.0.ea10721.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-ansible-0:3.11.346-1.git.0.f65cc70.el7.src",
                "product": {
                  "name": "openshift-ansible-0:3.11.346-1.git.0.f65cc70.el7.src",
                  "product_id": "openshift-ansible-0:3.11.346-1.git.0.f65cc70.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-ansible@3.11.346-1.git.0.f65cc70.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "atomic-openshift-cluster-autoscaler-0:3.11.346-1.git.0.d16fdd8.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-cluster-autoscaler-0:3.11.346-1.git.0.d16fdd8.el7.x86_64",
                  "product_id": "atomic-openshift-cluster-autoscaler-0:3.11.346-1.git.0.d16fdd8.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-cluster-autoscaler@3.11.346-1.git.0.d16fdd8.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-web-console-0:3.11.346-1.git.619.3bb8f35.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-web-console-0:3.11.346-1.git.619.3bb8f35.el7.x86_64",
                  "product_id": "atomic-openshift-web-console-0:3.11.346-1.git.619.3bb8f35.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-web-console@3.11.346-1.git.619.3bb8f35.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-enterprise-service-catalog-1:3.11.346-1.git.1675.f80310c.el7.x86_64",
                "product": {
                  "name": "atomic-enterprise-service-catalog-1:3.11.346-1.git.1675.f80310c.el7.x86_64",
                  "product_id": "atomic-enterprise-service-catalog-1:3.11.346-1.git.1675.f80310c.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-enterprise-service-catalog@3.11.346-1.git.1675.f80310c.el7?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-enterprise-service-catalog-svcat-1:3.11.346-1.git.1675.f80310c.el7.x86_64",
                "product": {
                  "name": "atomic-enterprise-service-catalog-svcat-1:3.11.346-1.git.1675.f80310c.el7.x86_64",
                  "product_id": "atomic-enterprise-service-catalog-svcat-1:3.11.346-1.git.1675.f80310c.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-enterprise-service-catalog-svcat@3.11.346-1.git.1675.f80310c.el7?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-service-idler-0:3.11.346-1.git.15.35bbcf7.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-service-idler-0:3.11.346-1.git.15.35bbcf7.el7.x86_64",
                  "product_id": "atomic-openshift-service-idler-0:3.11.346-1.git.15.35bbcf7.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-service-idler@3.11.346-1.git.15.35bbcf7.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-dockerregistry-0:3.11.346-1.git.481.1a70926.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-dockerregistry-0:3.11.346-1.git.481.1a70926.el7.x86_64",
                  "product_id": "atomic-openshift-dockerregistry-0:3.11.346-1.git.481.1a70926.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-dockerregistry@3.11.346-1.git.481.1a70926.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-metrics-server-0:3.11.346-1.git.53.f310e77.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-metrics-server-0:3.11.346-1.git.53.f310e77.el7.x86_64",
                  "product_id": "atomic-openshift-metrics-server-0:3.11.346-1.git.53.f310e77.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-metrics-server@3.11.346-1.git.53.f310e77.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-descheduler-0:3.11.346-1.git.299.eda6813.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-descheduler-0:3.11.346-1.git.299.eda6813.el7.x86_64",
                  "product_id": "atomic-openshift-descheduler-0:3.11.346-1.git.299.eda6813.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-descheduler@3.11.346-1.git.299.eda6813.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-enterprise-cluster-capacity-0:3.11.346-1.git.379.a389b99.el7.x86_64",
                "product": {
                  "name": "openshift-enterprise-cluster-capacity-0:3.11.346-1.git.379.a389b99.el7.x86_64",
                  "product_id": "openshift-enterprise-cluster-capacity-0:3.11.346-1.git.379.a389b99.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-enterprise-cluster-capacity@3.11.346-1.git.379.a389b99.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-enterprise-autoheal-0:3.11.346-1.git.218.08313c9.el7.x86_64",
                "product": {
                  "name": "openshift-enterprise-autoheal-0:3.11.346-1.git.218.08313c9.el7.x86_64",
                  "product_id": "openshift-enterprise-autoheal-0:3.11.346-1.git.218.08313c9.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-enterprise-autoheal@3.11.346-1.git.218.08313c9.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "prometheus-0:3.11.346-1.git.5026.2eafa83.el7.x86_64",
                "product": {
                  "name": "prometheus-0:3.11.346-1.git.5026.2eafa83.el7.x86_64",
                  "product_id": "prometheus-0:3.11.346-1.git.5026.2eafa83.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/prometheus@3.11.346-1.git.5026.2eafa83.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-node-problem-detector-0:3.11.346-1.git.263.335bb76.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-node-problem-detector-0:3.11.346-1.git.263.335bb76.el7.x86_64",
                  "product_id": "atomic-openshift-node-problem-detector-0:3.11.346-1.git.263.335bb76.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-node-problem-detector@3.11.346-1.git.263.335bb76.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-github-openshift-oauth-proxy-0:3.11.346-1.git.439.d3d1b1e.el7.x86_64",
                "product": {
                  "name": "golang-github-openshift-oauth-proxy-0:3.11.346-1.git.439.d3d1b1e.el7.x86_64",
                  "product_id": "golang-github-openshift-oauth-proxy-0:3.11.346-1.git.439.d3d1b1e.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang-github-openshift-oauth-proxy@3.11.346-1.git.439.d3d1b1e.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "prometheus-node-exporter-0:3.11.346-1.git.1062.c498733.el7.x86_64",
                "product": {
                  "name": "prometheus-node-exporter-0:3.11.346-1.git.1062.c498733.el7.x86_64",
                  "product_id": "prometheus-node-exporter-0:3.11.346-1.git.1062.c498733.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/prometheus-node-exporter@3.11.346-1.git.1062.c498733.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "prometheus-alertmanager-0:3.11.346-1.git.0.c2f0036.el7.x86_64",
                "product": {
                  "name": "prometheus-alertmanager-0:3.11.346-1.git.0.c2f0036.el7.x86_64",
                  "product_id": "prometheus-alertmanager-0:3.11.346-1.git.0.c2f0036.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/prometheus-alertmanager@3.11.346-1.git.0.c2f0036.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-0:3.11.346-1.git.0.ea10721.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-0:3.11.346-1.git.0.ea10721.el7.x86_64",
                  "product_id": "atomic-openshift-0:3.11.346-1.git.0.ea10721.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift@3.11.346-1.git.0.ea10721.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-clients-0:3.11.346-1.git.0.ea10721.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-clients-0:3.11.346-1.git.0.ea10721.el7.x86_64",
                  "product_id": "atomic-openshift-clients-0:3.11.346-1.git.0.ea10721.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-clients@3.11.346-1.git.0.ea10721.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-clients-redistributable-0:3.11.346-1.git.0.ea10721.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-clients-redistributable-0:3.11.346-1.git.0.ea10721.el7.x86_64",
                  "product_id": "atomic-openshift-clients-redistributable-0:3.11.346-1.git.0.ea10721.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-clients-redistributable@3.11.346-1.git.0.ea10721.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-hyperkube-0:3.11.346-1.git.0.ea10721.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-hyperkube-0:3.11.346-1.git.0.ea10721.el7.x86_64",
                  "product_id": "atomic-openshift-hyperkube-0:3.11.346-1.git.0.ea10721.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-hyperkube@3.11.346-1.git.0.ea10721.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-hypershift-0:3.11.346-1.git.0.ea10721.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-hypershift-0:3.11.346-1.git.0.ea10721.el7.x86_64",
                  "product_id": "atomic-openshift-hypershift-0:3.11.346-1.git.0.ea10721.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-hypershift@3.11.346-1.git.0.ea10721.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-master-0:3.11.346-1.git.0.ea10721.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-master-0:3.11.346-1.git.0.ea10721.el7.x86_64",
                  "product_id": "atomic-openshift-master-0:3.11.346-1.git.0.ea10721.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-master@3.11.346-1.git.0.ea10721.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-node-0:3.11.346-1.git.0.ea10721.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-node-0:3.11.346-1.git.0.ea10721.el7.x86_64",
                  "product_id": "atomic-openshift-node-0:3.11.346-1.git.0.ea10721.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-node@3.11.346-1.git.0.ea10721.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-pod-0:3.11.346-1.git.0.ea10721.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-pod-0:3.11.346-1.git.0.ea10721.el7.x86_64",
                  "product_id": "atomic-openshift-pod-0:3.11.346-1.git.0.ea10721.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-pod@3.11.346-1.git.0.ea10721.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-sdn-ovs-0:3.11.346-1.git.0.ea10721.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-sdn-ovs-0:3.11.346-1.git.0.ea10721.el7.x86_64",
                  "product_id": "atomic-openshift-sdn-ovs-0:3.11.346-1.git.0.ea10721.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-sdn-ovs@3.11.346-1.git.0.ea10721.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-template-service-broker-0:3.11.346-1.git.0.ea10721.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-template-service-broker-0:3.11.346-1.git.0.ea10721.el7.x86_64",
                  "product_id": "atomic-openshift-template-service-broker-0:3.11.346-1.git.0.ea10721.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-template-service-broker@3.11.346-1.git.0.ea10721.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-tests-0:3.11.346-1.git.0.ea10721.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-tests-0:3.11.346-1.git.0.ea10721.el7.x86_64",
                  "product_id": "atomic-openshift-tests-0:3.11.346-1.git.0.ea10721.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-tests@3.11.346-1.git.0.ea10721.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "atomic-openshift-cluster-autoscaler-0:3.11.346-1.git.0.d16fdd8.el7.ppc64le",
                "product": {
                  "name": "atomic-openshift-cluster-autoscaler-0:3.11.346-1.git.0.d16fdd8.el7.ppc64le",
                  "product_id": "atomic-openshift-cluster-autoscaler-0:3.11.346-1.git.0.d16fdd8.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-cluster-autoscaler@3.11.346-1.git.0.d16fdd8.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-web-console-0:3.11.346-1.git.619.3bb8f35.el7.ppc64le",
                "product": {
                  "name": "atomic-openshift-web-console-0:3.11.346-1.git.619.3bb8f35.el7.ppc64le",
                  "product_id": "atomic-openshift-web-console-0:3.11.346-1.git.619.3bb8f35.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-web-console@3.11.346-1.git.619.3bb8f35.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-enterprise-service-catalog-1:3.11.346-1.git.1675.f80310c.el7.ppc64le",
                "product": {
                  "name": "atomic-enterprise-service-catalog-1:3.11.346-1.git.1675.f80310c.el7.ppc64le",
                  "product_id": "atomic-enterprise-service-catalog-1:3.11.346-1.git.1675.f80310c.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-enterprise-service-catalog@3.11.346-1.git.1675.f80310c.el7?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-enterprise-service-catalog-svcat-1:3.11.346-1.git.1675.f80310c.el7.ppc64le",
                "product": {
                  "name": "atomic-enterprise-service-catalog-svcat-1:3.11.346-1.git.1675.f80310c.el7.ppc64le",
                  "product_id": "atomic-enterprise-service-catalog-svcat-1:3.11.346-1.git.1675.f80310c.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-enterprise-service-catalog-svcat@3.11.346-1.git.1675.f80310c.el7?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-service-idler-0:3.11.346-1.git.15.35bbcf7.el7.ppc64le",
                "product": {
                  "name": "atomic-openshift-service-idler-0:3.11.346-1.git.15.35bbcf7.el7.ppc64le",
                  "product_id": "atomic-openshift-service-idler-0:3.11.346-1.git.15.35bbcf7.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-service-idler@3.11.346-1.git.15.35bbcf7.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-metrics-server-0:3.11.346-1.git.53.f310e77.el7.ppc64le",
                "product": {
                  "name": "atomic-openshift-metrics-server-0:3.11.346-1.git.53.f310e77.el7.ppc64le",
                  "product_id": "atomic-openshift-metrics-server-0:3.11.346-1.git.53.f310e77.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-metrics-server@3.11.346-1.git.53.f310e77.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-descheduler-0:3.11.346-1.git.299.eda6813.el7.ppc64le",
                "product": {
                  "name": "atomic-openshift-descheduler-0:3.11.346-1.git.299.eda6813.el7.ppc64le",
                  "product_id": "atomic-openshift-descheduler-0:3.11.346-1.git.299.eda6813.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-descheduler@3.11.346-1.git.299.eda6813.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-enterprise-cluster-capacity-0:3.11.346-1.git.379.a389b99.el7.ppc64le",
                "product": {
                  "name": "openshift-enterprise-cluster-capacity-0:3.11.346-1.git.379.a389b99.el7.ppc64le",
                  "product_id": "openshift-enterprise-cluster-capacity-0:3.11.346-1.git.379.a389b99.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-enterprise-cluster-capacity@3.11.346-1.git.379.a389b99.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-enterprise-autoheal-0:3.11.346-1.git.218.08313c9.el7.ppc64le",
                "product": {
                  "name": "openshift-enterprise-autoheal-0:3.11.346-1.git.218.08313c9.el7.ppc64le",
                  "product_id": "openshift-enterprise-autoheal-0:3.11.346-1.git.218.08313c9.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-enterprise-autoheal@3.11.346-1.git.218.08313c9.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "prometheus-0:3.11.346-1.git.5026.2eafa83.el7.ppc64le",
                "product": {
                  "name": "prometheus-0:3.11.346-1.git.5026.2eafa83.el7.ppc64le",
                  "product_id": "prometheus-0:3.11.346-1.git.5026.2eafa83.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/prometheus@3.11.346-1.git.5026.2eafa83.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-node-problem-detector-0:3.11.346-1.git.263.335bb76.el7.ppc64le",
                "product": {
                  "name": "atomic-openshift-node-problem-detector-0:3.11.346-1.git.263.335bb76.el7.ppc64le",
                  "product_id": "atomic-openshift-node-problem-detector-0:3.11.346-1.git.263.335bb76.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-node-problem-detector@3.11.346-1.git.263.335bb76.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-github-openshift-oauth-proxy-0:3.11.346-1.git.439.d3d1b1e.el7.ppc64le",
                "product": {
                  "name": "golang-github-openshift-oauth-proxy-0:3.11.346-1.git.439.d3d1b1e.el7.ppc64le",
                  "product_id": "golang-github-openshift-oauth-proxy-0:3.11.346-1.git.439.d3d1b1e.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang-github-openshift-oauth-proxy@3.11.346-1.git.439.d3d1b1e.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "prometheus-node-exporter-0:3.11.346-1.git.1062.c498733.el7.ppc64le",
                "product": {
                  "name": "prometheus-node-exporter-0:3.11.346-1.git.1062.c498733.el7.ppc64le",
                  "product_id": "prometheus-node-exporter-0:3.11.346-1.git.1062.c498733.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/prometheus-node-exporter@3.11.346-1.git.1062.c498733.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "prometheus-alertmanager-0:3.11.346-1.git.0.c2f0036.el7.ppc64le",
                "product": {
                  "name": "prometheus-alertmanager-0:3.11.346-1.git.0.c2f0036.el7.ppc64le",
                  "product_id": "prometheus-alertmanager-0:3.11.346-1.git.0.c2f0036.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/prometheus-alertmanager@3.11.346-1.git.0.c2f0036.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-0:3.11.346-1.git.0.ea10721.el7.ppc64le",
                "product": {
                  "name": "atomic-openshift-0:3.11.346-1.git.0.ea10721.el7.ppc64le",
                  "product_id": "atomic-openshift-0:3.11.346-1.git.0.ea10721.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift@3.11.346-1.git.0.ea10721.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-clients-0:3.11.346-1.git.0.ea10721.el7.ppc64le",
                "product": {
                  "name": "atomic-openshift-clients-0:3.11.346-1.git.0.ea10721.el7.ppc64le",
                  "product_id": "atomic-openshift-clients-0:3.11.346-1.git.0.ea10721.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-clients@3.11.346-1.git.0.ea10721.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-hyperkube-0:3.11.346-1.git.0.ea10721.el7.ppc64le",
                "product": {
                  "name": "atomic-openshift-hyperkube-0:3.11.346-1.git.0.ea10721.el7.ppc64le",
                  "product_id": "atomic-openshift-hyperkube-0:3.11.346-1.git.0.ea10721.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-hyperkube@3.11.346-1.git.0.ea10721.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-hypershift-0:3.11.346-1.git.0.ea10721.el7.ppc64le",
                "product": {
                  "name": "atomic-openshift-hypershift-0:3.11.346-1.git.0.ea10721.el7.ppc64le",
                  "product_id": "atomic-openshift-hypershift-0:3.11.346-1.git.0.ea10721.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-hypershift@3.11.346-1.git.0.ea10721.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-master-0:3.11.346-1.git.0.ea10721.el7.ppc64le",
                "product": {
                  "name": "atomic-openshift-master-0:3.11.346-1.git.0.ea10721.el7.ppc64le",
                  "product_id": "atomic-openshift-master-0:3.11.346-1.git.0.ea10721.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-master@3.11.346-1.git.0.ea10721.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-node-0:3.11.346-1.git.0.ea10721.el7.ppc64le",
                "product": {
                  "name": "atomic-openshift-node-0:3.11.346-1.git.0.ea10721.el7.ppc64le",
                  "product_id": "atomic-openshift-node-0:3.11.346-1.git.0.ea10721.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-node@3.11.346-1.git.0.ea10721.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-pod-0:3.11.346-1.git.0.ea10721.el7.ppc64le",
                "product": {
                  "name": "atomic-openshift-pod-0:3.11.346-1.git.0.ea10721.el7.ppc64le",
                  "product_id": "atomic-openshift-pod-0:3.11.346-1.git.0.ea10721.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-pod@3.11.346-1.git.0.ea10721.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-sdn-ovs-0:3.11.346-1.git.0.ea10721.el7.ppc64le",
                "product": {
                  "name": "atomic-openshift-sdn-ovs-0:3.11.346-1.git.0.ea10721.el7.ppc64le",
                  "product_id": "atomic-openshift-sdn-ovs-0:3.11.346-1.git.0.ea10721.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-sdn-ovs@3.11.346-1.git.0.ea10721.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-template-service-broker-0:3.11.346-1.git.0.ea10721.el7.ppc64le",
                "product": {
                  "name": "atomic-openshift-template-service-broker-0:3.11.346-1.git.0.ea10721.el7.ppc64le",
                  "product_id": "atomic-openshift-template-service-broker-0:3.11.346-1.git.0.ea10721.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-template-service-broker@3.11.346-1.git.0.ea10721.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-tests-0:3.11.346-1.git.0.ea10721.el7.ppc64le",
                "product": {
                  "name": "atomic-openshift-tests-0:3.11.346-1.git.0.ea10721.el7.ppc64le",
                  "product_id": "atomic-openshift-tests-0:3.11.346-1.git.0.ea10721.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-tests@3.11.346-1.git.0.ea10721.el7?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-kuryr-cni-0:3.11.346-1.git.1478.b99caab.el7.noarch",
                "product": {
                  "name": "openshift-kuryr-cni-0:3.11.346-1.git.1478.b99caab.el7.noarch",
                  "product_id": "openshift-kuryr-cni-0:3.11.346-1.git.1478.b99caab.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-kuryr-cni@3.11.346-1.git.1478.b99caab.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-kuryr-common-0:3.11.346-1.git.1478.b99caab.el7.noarch",
                "product": {
                  "name": "openshift-kuryr-common-0:3.11.346-1.git.1478.b99caab.el7.noarch",
                  "product_id": "openshift-kuryr-common-0:3.11.346-1.git.1478.b99caab.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-kuryr-common@3.11.346-1.git.1478.b99caab.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-kuryr-controller-0:3.11.346-1.git.1478.b99caab.el7.noarch",
                "product": {
                  "name": "openshift-kuryr-controller-0:3.11.346-1.git.1478.b99caab.el7.noarch",
                  "product_id": "openshift-kuryr-controller-0:3.11.346-1.git.1478.b99caab.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-kuryr-controller@3.11.346-1.git.1478.b99caab.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python2-kuryr-kubernetes-0:3.11.346-1.git.1478.b99caab.el7.noarch",
                "product": {
                  "name": "python2-kuryr-kubernetes-0:3.11.346-1.git.1478.b99caab.el7.noarch",
                  "product_id": "python2-kuryr-kubernetes-0:3.11.346-1.git.1478.b99caab.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python2-kuryr-kubernetes@3.11.346-1.git.1478.b99caab.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-docker-excluder-0:3.11.346-1.git.0.ea10721.el7.noarch",
                "product": {
                  "name": "atomic-openshift-docker-excluder-0:3.11.346-1.git.0.ea10721.el7.noarch",
                  "product_id": "atomic-openshift-docker-excluder-0:3.11.346-1.git.0.ea10721.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-docker-excluder@3.11.346-1.git.0.ea10721.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-excluder-0:3.11.346-1.git.0.ea10721.el7.noarch",
                "product": {
                  "name": "atomic-openshift-excluder-0:3.11.346-1.git.0.ea10721.el7.noarch",
                  "product_id": "atomic-openshift-excluder-0:3.11.346-1.git.0.ea10721.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-excluder@3.11.346-1.git.0.ea10721.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-ansible-0:3.11.346-1.git.0.f65cc70.el7.noarch",
                "product": {
                  "name": "openshift-ansible-0:3.11.346-1.git.0.f65cc70.el7.noarch",
                  "product_id": "openshift-ansible-0:3.11.346-1.git.0.f65cc70.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-ansible@3.11.346-1.git.0.f65cc70.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-ansible-docs-0:3.11.346-1.git.0.f65cc70.el7.noarch",
                "product": {
                  "name": "openshift-ansible-docs-0:3.11.346-1.git.0.f65cc70.el7.noarch",
                  "product_id": "openshift-ansible-docs-0:3.11.346-1.git.0.f65cc70.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-ansible-docs@3.11.346-1.git.0.f65cc70.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-ansible-playbooks-0:3.11.346-1.git.0.f65cc70.el7.noarch",
                "product": {
                  "name": "openshift-ansible-playbooks-0:3.11.346-1.git.0.f65cc70.el7.noarch",
                  "product_id": "openshift-ansible-playbooks-0:3.11.346-1.git.0.f65cc70.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-ansible-playbooks@3.11.346-1.git.0.f65cc70.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-ansible-roles-0:3.11.346-1.git.0.f65cc70.el7.noarch",
                "product": {
                  "name": "openshift-ansible-roles-0:3.11.346-1.git.0.f65cc70.el7.noarch",
                  "product_id": "openshift-ansible-roles-0:3.11.346-1.git.0.f65cc70.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-ansible-roles@3.11.346-1.git.0.f65cc70.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-ansible-test-0:3.11.346-1.git.0.f65cc70.el7.noarch",
                "product": {
                  "name": "openshift-ansible-test-0:3.11.346-1.git.0.f65cc70.el7.noarch",
                  "product_id": "openshift-ansible-test-0:3.11.346-1.git.0.f65cc70.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-ansible-test@3.11.346-1.git.0.f65cc70.el7?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-enterprise-service-catalog-1:3.11.346-1.git.1675.f80310c.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.346-1.git.1675.f80310c.el7.ppc64le"
        },
        "product_reference": "atomic-enterprise-service-catalog-1:3.11.346-1.git.1675.f80310c.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-enterprise-service-catalog-1:3.11.346-1.git.1675.f80310c.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.346-1.git.1675.f80310c.el7.src"
        },
        "product_reference": "atomic-enterprise-service-catalog-1:3.11.346-1.git.1675.f80310c.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-enterprise-service-catalog-1:3.11.346-1.git.1675.f80310c.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.346-1.git.1675.f80310c.el7.x86_64"
        },
        "product_reference": "atomic-enterprise-service-catalog-1:3.11.346-1.git.1675.f80310c.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-enterprise-service-catalog-svcat-1:3.11.346-1.git.1675.f80310c.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.346-1.git.1675.f80310c.el7.ppc64le"
        },
        "product_reference": "atomic-enterprise-service-catalog-svcat-1:3.11.346-1.git.1675.f80310c.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-enterprise-service-catalog-svcat-1:3.11.346-1.git.1675.f80310c.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.346-1.git.1675.f80310c.el7.x86_64"
        },
        "product_reference": "atomic-enterprise-service-catalog-svcat-1:3.11.346-1.git.1675.f80310c.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-0:3.11.346-1.git.0.ea10721.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.346-1.git.0.ea10721.el7.ppc64le"
        },
        "product_reference": "atomic-openshift-0:3.11.346-1.git.0.ea10721.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-0:3.11.346-1.git.0.ea10721.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.346-1.git.0.ea10721.el7.src"
        },
        "product_reference": "atomic-openshift-0:3.11.346-1.git.0.ea10721.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-0:3.11.346-1.git.0.ea10721.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.346-1.git.0.ea10721.el7.x86_64"
        },
        "product_reference": "atomic-openshift-0:3.11.346-1.git.0.ea10721.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-clients-0:3.11.346-1.git.0.ea10721.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.346-1.git.0.ea10721.el7.ppc64le"
        },
        "product_reference": "atomic-openshift-clients-0:3.11.346-1.git.0.ea10721.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-clients-0:3.11.346-1.git.0.ea10721.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.346-1.git.0.ea10721.el7.x86_64"
        },
        "product_reference": "atomic-openshift-clients-0:3.11.346-1.git.0.ea10721.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-clients-redistributable-0:3.11.346-1.git.0.ea10721.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.346-1.git.0.ea10721.el7.x86_64"
        },
        "product_reference": "atomic-openshift-clients-redistributable-0:3.11.346-1.git.0.ea10721.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-cluster-autoscaler-0:3.11.346-1.git.0.d16fdd8.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.346-1.git.0.d16fdd8.el7.ppc64le"
        },
        "product_reference": "atomic-openshift-cluster-autoscaler-0:3.11.346-1.git.0.d16fdd8.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-cluster-autoscaler-0:3.11.346-1.git.0.d16fdd8.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.346-1.git.0.d16fdd8.el7.src"
        },
        "product_reference": "atomic-openshift-cluster-autoscaler-0:3.11.346-1.git.0.d16fdd8.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-cluster-autoscaler-0:3.11.346-1.git.0.d16fdd8.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.346-1.git.0.d16fdd8.el7.x86_64"
        },
        "product_reference": "atomic-openshift-cluster-autoscaler-0:3.11.346-1.git.0.d16fdd8.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-descheduler-0:3.11.346-1.git.299.eda6813.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.346-1.git.299.eda6813.el7.ppc64le"
        },
        "product_reference": "atomic-openshift-descheduler-0:3.11.346-1.git.299.eda6813.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-descheduler-0:3.11.346-1.git.299.eda6813.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.346-1.git.299.eda6813.el7.src"
        },
        "product_reference": "atomic-openshift-descheduler-0:3.11.346-1.git.299.eda6813.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-descheduler-0:3.11.346-1.git.299.eda6813.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.346-1.git.299.eda6813.el7.x86_64"
        },
        "product_reference": "atomic-openshift-descheduler-0:3.11.346-1.git.299.eda6813.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-docker-excluder-0:3.11.346-1.git.0.ea10721.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.346-1.git.0.ea10721.el7.noarch"
        },
        "product_reference": "atomic-openshift-docker-excluder-0:3.11.346-1.git.0.ea10721.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-dockerregistry-0:3.11.346-1.git.481.1a70926.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.346-1.git.481.1a70926.el7.src"
        },
        "product_reference": "atomic-openshift-dockerregistry-0:3.11.346-1.git.481.1a70926.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-dockerregistry-0:3.11.346-1.git.481.1a70926.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.346-1.git.481.1a70926.el7.x86_64"
        },
        "product_reference": "atomic-openshift-dockerregistry-0:3.11.346-1.git.481.1a70926.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-excluder-0:3.11.346-1.git.0.ea10721.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.346-1.git.0.ea10721.el7.noarch"
        },
        "product_reference": "atomic-openshift-excluder-0:3.11.346-1.git.0.ea10721.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-hyperkube-0:3.11.346-1.git.0.ea10721.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.346-1.git.0.ea10721.el7.ppc64le"
        },
        "product_reference": "atomic-openshift-hyperkube-0:3.11.346-1.git.0.ea10721.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-hyperkube-0:3.11.346-1.git.0.ea10721.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.346-1.git.0.ea10721.el7.x86_64"
        },
        "product_reference": "atomic-openshift-hyperkube-0:3.11.346-1.git.0.ea10721.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-hypershift-0:3.11.346-1.git.0.ea10721.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.346-1.git.0.ea10721.el7.ppc64le"
        },
        "product_reference": "atomic-openshift-hypershift-0:3.11.346-1.git.0.ea10721.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-hypershift-0:3.11.346-1.git.0.ea10721.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.346-1.git.0.ea10721.el7.x86_64"
        },
        "product_reference": "atomic-openshift-hypershift-0:3.11.346-1.git.0.ea10721.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-master-0:3.11.346-1.git.0.ea10721.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.346-1.git.0.ea10721.el7.ppc64le"
        },
        "product_reference": "atomic-openshift-master-0:3.11.346-1.git.0.ea10721.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-master-0:3.11.346-1.git.0.ea10721.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.346-1.git.0.ea10721.el7.x86_64"
        },
        "product_reference": "atomic-openshift-master-0:3.11.346-1.git.0.ea10721.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-metrics-server-0:3.11.346-1.git.53.f310e77.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.346-1.git.53.f310e77.el7.ppc64le"
        },
        "product_reference": "atomic-openshift-metrics-server-0:3.11.346-1.git.53.f310e77.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-metrics-server-0:3.11.346-1.git.53.f310e77.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.346-1.git.53.f310e77.el7.src"
        },
        "product_reference": "atomic-openshift-metrics-server-0:3.11.346-1.git.53.f310e77.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-metrics-server-0:3.11.346-1.git.53.f310e77.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.346-1.git.53.f310e77.el7.x86_64"
        },
        "product_reference": "atomic-openshift-metrics-server-0:3.11.346-1.git.53.f310e77.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-node-0:3.11.346-1.git.0.ea10721.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.346-1.git.0.ea10721.el7.ppc64le"
        },
        "product_reference": "atomic-openshift-node-0:3.11.346-1.git.0.ea10721.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-node-0:3.11.346-1.git.0.ea10721.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.346-1.git.0.ea10721.el7.x86_64"
        },
        "product_reference": "atomic-openshift-node-0:3.11.346-1.git.0.ea10721.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-node-problem-detector-0:3.11.346-1.git.263.335bb76.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.346-1.git.263.335bb76.el7.ppc64le"
        },
        "product_reference": "atomic-openshift-node-problem-detector-0:3.11.346-1.git.263.335bb76.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-node-problem-detector-0:3.11.346-1.git.263.335bb76.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.346-1.git.263.335bb76.el7.src"
        },
        "product_reference": "atomic-openshift-node-problem-detector-0:3.11.346-1.git.263.335bb76.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-node-problem-detector-0:3.11.346-1.git.263.335bb76.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.346-1.git.263.335bb76.el7.x86_64"
        },
        "product_reference": "atomic-openshift-node-problem-detector-0:3.11.346-1.git.263.335bb76.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-pod-0:3.11.346-1.git.0.ea10721.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.346-1.git.0.ea10721.el7.ppc64le"
        },
        "product_reference": "atomic-openshift-pod-0:3.11.346-1.git.0.ea10721.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-pod-0:3.11.346-1.git.0.ea10721.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.346-1.git.0.ea10721.el7.x86_64"
        },
        "product_reference": "atomic-openshift-pod-0:3.11.346-1.git.0.ea10721.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-sdn-ovs-0:3.11.346-1.git.0.ea10721.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.346-1.git.0.ea10721.el7.ppc64le"
        },
        "product_reference": "atomic-openshift-sdn-ovs-0:3.11.346-1.git.0.ea10721.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-sdn-ovs-0:3.11.346-1.git.0.ea10721.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.346-1.git.0.ea10721.el7.x86_64"
        },
        "product_reference": "atomic-openshift-sdn-ovs-0:3.11.346-1.git.0.ea10721.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-service-idler-0:3.11.346-1.git.15.35bbcf7.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.346-1.git.15.35bbcf7.el7.ppc64le"
        },
        "product_reference": "atomic-openshift-service-idler-0:3.11.346-1.git.15.35bbcf7.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-service-idler-0:3.11.346-1.git.15.35bbcf7.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.346-1.git.15.35bbcf7.el7.src"
        },
        "product_reference": "atomic-openshift-service-idler-0:3.11.346-1.git.15.35bbcf7.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-service-idler-0:3.11.346-1.git.15.35bbcf7.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.346-1.git.15.35bbcf7.el7.x86_64"
        },
        "product_reference": "atomic-openshift-service-idler-0:3.11.346-1.git.15.35bbcf7.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-template-service-broker-0:3.11.346-1.git.0.ea10721.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.346-1.git.0.ea10721.el7.ppc64le"
        },
        "product_reference": "atomic-openshift-template-service-broker-0:3.11.346-1.git.0.ea10721.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-template-service-broker-0:3.11.346-1.git.0.ea10721.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.346-1.git.0.ea10721.el7.x86_64"
        },
        "product_reference": "atomic-openshift-template-service-broker-0:3.11.346-1.git.0.ea10721.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-tests-0:3.11.346-1.git.0.ea10721.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.346-1.git.0.ea10721.el7.ppc64le"
        },
        "product_reference": "atomic-openshift-tests-0:3.11.346-1.git.0.ea10721.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-tests-0:3.11.346-1.git.0.ea10721.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.346-1.git.0.ea10721.el7.x86_64"
        },
        "product_reference": "atomic-openshift-tests-0:3.11.346-1.git.0.ea10721.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-web-console-0:3.11.346-1.git.619.3bb8f35.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.346-1.git.619.3bb8f35.el7.ppc64le"
        },
        "product_reference": "atomic-openshift-web-console-0:3.11.346-1.git.619.3bb8f35.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-web-console-0:3.11.346-1.git.619.3bb8f35.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.346-1.git.619.3bb8f35.el7.src"
        },
        "product_reference": "atomic-openshift-web-console-0:3.11.346-1.git.619.3bb8f35.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-web-console-0:3.11.346-1.git.619.3bb8f35.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.346-1.git.619.3bb8f35.el7.x86_64"
        },
        "product_reference": "atomic-openshift-web-console-0:3.11.346-1.git.619.3bb8f35.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-github-openshift-oauth-proxy-0:3.11.346-1.git.439.d3d1b1e.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.346-1.git.439.d3d1b1e.el7.ppc64le"
        },
        "product_reference": "golang-github-openshift-oauth-proxy-0:3.11.346-1.git.439.d3d1b1e.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-github-openshift-oauth-proxy-0:3.11.346-1.git.439.d3d1b1e.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.346-1.git.439.d3d1b1e.el7.src"
        },
        "product_reference": "golang-github-openshift-oauth-proxy-0:3.11.346-1.git.439.d3d1b1e.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-github-openshift-oauth-proxy-0:3.11.346-1.git.439.d3d1b1e.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.346-1.git.439.d3d1b1e.el7.x86_64"
        },
        "product_reference": "golang-github-openshift-oauth-proxy-0:3.11.346-1.git.439.d3d1b1e.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-github-prometheus-alertmanager-0:3.11.346-1.git.0.c2f0036.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:golang-github-prometheus-alertmanager-0:3.11.346-1.git.0.c2f0036.el7.src"
        },
        "product_reference": "golang-github-prometheus-alertmanager-0:3.11.346-1.git.0.c2f0036.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-github-prometheus-node_exporter-0:3.11.346-1.git.1062.c498733.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:golang-github-prometheus-node_exporter-0:3.11.346-1.git.1062.c498733.el7.src"
        },
        "product_reference": "golang-github-prometheus-node_exporter-0:3.11.346-1.git.1062.c498733.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-github-prometheus-prometheus-0:3.11.346-1.git.5026.2eafa83.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:golang-github-prometheus-prometheus-0:3.11.346-1.git.5026.2eafa83.el7.src"
        },
        "product_reference": "golang-github-prometheus-prometheus-0:3.11.346-1.git.5026.2eafa83.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-ansible-0:3.11.346-1.git.0.f65cc70.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.346-1.git.0.f65cc70.el7.noarch"
        },
        "product_reference": "openshift-ansible-0:3.11.346-1.git.0.f65cc70.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-ansible-0:3.11.346-1.git.0.f65cc70.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.346-1.git.0.f65cc70.el7.src"
        },
        "product_reference": "openshift-ansible-0:3.11.346-1.git.0.f65cc70.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-ansible-docs-0:3.11.346-1.git.0.f65cc70.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:openshift-ansible-docs-0:3.11.346-1.git.0.f65cc70.el7.noarch"
        },
        "product_reference": "openshift-ansible-docs-0:3.11.346-1.git.0.f65cc70.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-ansible-playbooks-0:3.11.346-1.git.0.f65cc70.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:openshift-ansible-playbooks-0:3.11.346-1.git.0.f65cc70.el7.noarch"
        },
        "product_reference": "openshift-ansible-playbooks-0:3.11.346-1.git.0.f65cc70.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-ansible-roles-0:3.11.346-1.git.0.f65cc70.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:openshift-ansible-roles-0:3.11.346-1.git.0.f65cc70.el7.noarch"
        },
        "product_reference": "openshift-ansible-roles-0:3.11.346-1.git.0.f65cc70.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-ansible-test-0:3.11.346-1.git.0.f65cc70.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:openshift-ansible-test-0:3.11.346-1.git.0.f65cc70.el7.noarch"
        },
        "product_reference": "openshift-ansible-test-0:3.11.346-1.git.0.f65cc70.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-enterprise-autoheal-0:3.11.346-1.git.218.08313c9.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.346-1.git.218.08313c9.el7.ppc64le"
        },
        "product_reference": "openshift-enterprise-autoheal-0:3.11.346-1.git.218.08313c9.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-enterprise-autoheal-0:3.11.346-1.git.218.08313c9.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.346-1.git.218.08313c9.el7.src"
        },
        "product_reference": "openshift-enterprise-autoheal-0:3.11.346-1.git.218.08313c9.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-enterprise-autoheal-0:3.11.346-1.git.218.08313c9.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.346-1.git.218.08313c9.el7.x86_64"
        },
        "product_reference": "openshift-enterprise-autoheal-0:3.11.346-1.git.218.08313c9.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-enterprise-cluster-capacity-0:3.11.346-1.git.379.a389b99.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.346-1.git.379.a389b99.el7.ppc64le"
        },
        "product_reference": "openshift-enterprise-cluster-capacity-0:3.11.346-1.git.379.a389b99.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-enterprise-cluster-capacity-0:3.11.346-1.git.379.a389b99.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.346-1.git.379.a389b99.el7.src"
        },
        "product_reference": "openshift-enterprise-cluster-capacity-0:3.11.346-1.git.379.a389b99.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-enterprise-cluster-capacity-0:3.11.346-1.git.379.a389b99.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.346-1.git.379.a389b99.el7.x86_64"
        },
        "product_reference": "openshift-enterprise-cluster-capacity-0:3.11.346-1.git.379.a389b99.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-kuryr-0:3.11.346-1.git.1478.b99caab.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:openshift-kuryr-0:3.11.346-1.git.1478.b99caab.el7.src"
        },
        "product_reference": "openshift-kuryr-0:3.11.346-1.git.1478.b99caab.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-kuryr-cni-0:3.11.346-1.git.1478.b99caab.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:openshift-kuryr-cni-0:3.11.346-1.git.1478.b99caab.el7.noarch"
        },
        "product_reference": "openshift-kuryr-cni-0:3.11.346-1.git.1478.b99caab.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-kuryr-common-0:3.11.346-1.git.1478.b99caab.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:openshift-kuryr-common-0:3.11.346-1.git.1478.b99caab.el7.noarch"
        },
        "product_reference": "openshift-kuryr-common-0:3.11.346-1.git.1478.b99caab.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-kuryr-controller-0:3.11.346-1.git.1478.b99caab.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:openshift-kuryr-controller-0:3.11.346-1.git.1478.b99caab.el7.noarch"
        },
        "product_reference": "openshift-kuryr-controller-0:3.11.346-1.git.1478.b99caab.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "prometheus-0:3.11.346-1.git.5026.2eafa83.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.346-1.git.5026.2eafa83.el7.ppc64le"
        },
        "product_reference": "prometheus-0:3.11.346-1.git.5026.2eafa83.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "prometheus-0:3.11.346-1.git.5026.2eafa83.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.346-1.git.5026.2eafa83.el7.x86_64"
        },
        "product_reference": "prometheus-0:3.11.346-1.git.5026.2eafa83.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "prometheus-alertmanager-0:3.11.346-1.git.0.c2f0036.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.346-1.git.0.c2f0036.el7.ppc64le"
        },
        "product_reference": "prometheus-alertmanager-0:3.11.346-1.git.0.c2f0036.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "prometheus-alertmanager-0:3.11.346-1.git.0.c2f0036.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.346-1.git.0.c2f0036.el7.x86_64"
        },
        "product_reference": "prometheus-alertmanager-0:3.11.346-1.git.0.c2f0036.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "prometheus-node-exporter-0:3.11.346-1.git.1062.c498733.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.346-1.git.1062.c498733.el7.ppc64le"
        },
        "product_reference": "prometheus-node-exporter-0:3.11.346-1.git.1062.c498733.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "prometheus-node-exporter-0:3.11.346-1.git.1062.c498733.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.346-1.git.1062.c498733.el7.x86_64"
        },
        "product_reference": "prometheus-node-exporter-0:3.11.346-1.git.1062.c498733.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python2-kuryr-kubernetes-0:3.11.346-1.git.1478.b99caab.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:python2-kuryr-kubernetes-0:3.11.346-1.git.1478.b99caab.el7.noarch"
        },
        "product_reference": "python2-kuryr-kubernetes-0:3.11.346-1.git.1478.b99caab.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2018-1002102",
      "cwe": {
        "id": "CWE-601",
        "name": "URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)"
      },
      "discovery_date": "2019-12-17T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.346-1.git.1675.f80310c.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.346-1.git.1675.f80310c.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.346-1.git.1675.f80310c.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.346-1.git.1675.f80310c.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.346-1.git.1675.f80310c.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.346-1.git.0.d16fdd8.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.346-1.git.0.d16fdd8.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.346-1.git.0.d16fdd8.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.346-1.git.299.eda6813.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.346-1.git.299.eda6813.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.346-1.git.299.eda6813.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.346-1.git.481.1a70926.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.346-1.git.481.1a70926.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.346-1.git.53.f310e77.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.346-1.git.53.f310e77.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.346-1.git.53.f310e77.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.346-1.git.263.335bb76.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.346-1.git.263.335bb76.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.346-1.git.263.335bb76.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.346-1.git.15.35bbcf7.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.346-1.git.15.35bbcf7.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.346-1.git.15.35bbcf7.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.346-1.git.619.3bb8f35.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.346-1.git.619.3bb8f35.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.346-1.git.619.3bb8f35.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.346-1.git.439.d3d1b1e.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.346-1.git.439.d3d1b1e.el7.src",
            "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.346-1.git.439.d3d1b1e.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:golang-github-prometheus-alertmanager-0:3.11.346-1.git.0.c2f0036.el7.src",
            "7Server-RH7-RHOSE-3.11:golang-github-prometheus-node_exporter-0:3.11.346-1.git.1062.c498733.el7.src",
            "7Server-RH7-RHOSE-3.11:golang-github-prometheus-prometheus-0:3.11.346-1.git.5026.2eafa83.el7.src",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.346-1.git.0.f65cc70.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.346-1.git.0.f65cc70.el7.src",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-docs-0:3.11.346-1.git.0.f65cc70.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-playbooks-0:3.11.346-1.git.0.f65cc70.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-roles-0:3.11.346-1.git.0.f65cc70.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-test-0:3.11.346-1.git.0.f65cc70.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.346-1.git.218.08313c9.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.346-1.git.218.08313c9.el7.src",
            "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.346-1.git.218.08313c9.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.346-1.git.379.a389b99.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.346-1.git.379.a389b99.el7.src",
            "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.346-1.git.379.a389b99.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:openshift-kuryr-0:3.11.346-1.git.1478.b99caab.el7.src",
            "7Server-RH7-RHOSE-3.11:openshift-kuryr-cni-0:3.11.346-1.git.1478.b99caab.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-kuryr-common-0:3.11.346-1.git.1478.b99caab.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-kuryr-controller-0:3.11.346-1.git.1478.b99caab.el7.noarch",
            "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.346-1.git.5026.2eafa83.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.346-1.git.5026.2eafa83.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.346-1.git.0.c2f0036.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.346-1.git.0.c2f0036.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.346-1.git.1062.c498733.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.346-1.git.1062.c498733.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:python2-kuryr-kubernetes-0:3.11.346-1.git.1478.b99caab.el7.noarch"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1784602"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Improper validation of URL redirection in the Kubernetes API server in versions prior to v1.14.0 allows an attacker-controlled Kubelet to redirect API server requests from streaming endpoints to arbitrary hosts. Impacted API servers will follow the redirect as a GET request with client-certificate credentials for authenticating to the Kubelet.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kubernetes: improper validation of URL redirection in the Kubernetes API server allows an attacker-controlled Kubelet to redirect API server requests from streaming endpoints",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "OpenShift Container Platform 4 is not affected by this flaw as it has included the upstream patch since version 4.1.0.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.346-1.git.0.ea10721.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.346-1.git.0.ea10721.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.346-1.git.0.ea10721.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.346-1.git.0.ea10721.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.346-1.git.0.ea10721.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.346-1.git.0.ea10721.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.346-1.git.0.ea10721.el7.noarch",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.346-1.git.0.ea10721.el7.noarch",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.346-1.git.0.ea10721.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.346-1.git.0.ea10721.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.346-1.git.0.ea10721.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.346-1.git.0.ea10721.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.346-1.git.0.ea10721.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.346-1.git.0.ea10721.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.346-1.git.0.ea10721.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.346-1.git.0.ea10721.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.346-1.git.0.ea10721.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.346-1.git.0.ea10721.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.346-1.git.0.ea10721.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.346-1.git.0.ea10721.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.346-1.git.0.ea10721.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.346-1.git.0.ea10721.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.346-1.git.0.ea10721.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.346-1.git.0.ea10721.el7.x86_64"
        ],
        "known_not_affected": [
          "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.346-1.git.1675.f80310c.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.346-1.git.1675.f80310c.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.346-1.git.1675.f80310c.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.346-1.git.1675.f80310c.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.346-1.git.1675.f80310c.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.346-1.git.0.d16fdd8.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.346-1.git.0.d16fdd8.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.346-1.git.0.d16fdd8.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.346-1.git.299.eda6813.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.346-1.git.299.eda6813.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.346-1.git.299.eda6813.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.346-1.git.481.1a70926.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.346-1.git.481.1a70926.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.346-1.git.53.f310e77.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.346-1.git.53.f310e77.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.346-1.git.53.f310e77.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.346-1.git.263.335bb76.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.346-1.git.263.335bb76.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.346-1.git.263.335bb76.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.346-1.git.15.35bbcf7.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.346-1.git.15.35bbcf7.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.346-1.git.15.35bbcf7.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.346-1.git.619.3bb8f35.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.346-1.git.619.3bb8f35.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.346-1.git.619.3bb8f35.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.346-1.git.439.d3d1b1e.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.346-1.git.439.d3d1b1e.el7.src",
          "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.346-1.git.439.d3d1b1e.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:golang-github-prometheus-alertmanager-0:3.11.346-1.git.0.c2f0036.el7.src",
          "7Server-RH7-RHOSE-3.11:golang-github-prometheus-node_exporter-0:3.11.346-1.git.1062.c498733.el7.src",
          "7Server-RH7-RHOSE-3.11:golang-github-prometheus-prometheus-0:3.11.346-1.git.5026.2eafa83.el7.src",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.346-1.git.0.f65cc70.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.346-1.git.0.f65cc70.el7.src",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-docs-0:3.11.346-1.git.0.f65cc70.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-playbooks-0:3.11.346-1.git.0.f65cc70.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-roles-0:3.11.346-1.git.0.f65cc70.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-test-0:3.11.346-1.git.0.f65cc70.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.346-1.git.218.08313c9.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.346-1.git.218.08313c9.el7.src",
          "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.346-1.git.218.08313c9.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.346-1.git.379.a389b99.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.346-1.git.379.a389b99.el7.src",
          "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.346-1.git.379.a389b99.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:openshift-kuryr-0:3.11.346-1.git.1478.b99caab.el7.src",
          "7Server-RH7-RHOSE-3.11:openshift-kuryr-cni-0:3.11.346-1.git.1478.b99caab.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-kuryr-common-0:3.11.346-1.git.1478.b99caab.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-kuryr-controller-0:3.11.346-1.git.1478.b99caab.el7.noarch",
          "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.346-1.git.5026.2eafa83.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.346-1.git.5026.2eafa83.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.346-1.git.0.c2f0036.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.346-1.git.0.c2f0036.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.346-1.git.1062.c498733.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.346-1.git.1062.c498733.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:python2-kuryr-kubernetes-0:3.11.346-1.git.1478.b99caab.el7.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2018-1002102"
        },
        {
          "category": "external",
          "summary": "RHBZ#1784602",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1784602"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1002102",
          "url": "https://www.cve.org/CVERecord?id=CVE-2018-1002102"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1002102",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1002102"
        }
      ],
      "release_date": "2019-12-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "See the following documentation, which will be updated shortly for release\n3.11.346, for important instructions on how to upgrade your cluster and fully\napply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_release_notes.html\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258.",
          "product_ids": [
            "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.346-1.git.0.ea10721.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.346-1.git.0.ea10721.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.346-1.git.0.ea10721.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.346-1.git.0.ea10721.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.346-1.git.0.ea10721.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.346-1.git.0.ea10721.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.346-1.git.0.ea10721.el7.noarch",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.346-1.git.0.ea10721.el7.noarch",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.346-1.git.0.ea10721.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.346-1.git.0.ea10721.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.346-1.git.0.ea10721.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.346-1.git.0.ea10721.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.346-1.git.0.ea10721.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.346-1.git.0.ea10721.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.346-1.git.0.ea10721.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.346-1.git.0.ea10721.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.346-1.git.0.ea10721.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.346-1.git.0.ea10721.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.346-1.git.0.ea10721.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.346-1.git.0.ea10721.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.346-1.git.0.ea10721.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.346-1.git.0.ea10721.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.346-1.git.0.ea10721.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.346-1.git.0.ea10721.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:5363"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 2.6,
            "baseSeverity": "LOW",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:H/UI:R/S:C/C:L/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.346-1.git.0.ea10721.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.346-1.git.0.ea10721.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.346-1.git.0.ea10721.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.346-1.git.0.ea10721.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.346-1.git.0.ea10721.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.346-1.git.0.ea10721.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.346-1.git.0.ea10721.el7.noarch",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.346-1.git.0.ea10721.el7.noarch",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.346-1.git.0.ea10721.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.346-1.git.0.ea10721.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.346-1.git.0.ea10721.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.346-1.git.0.ea10721.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.346-1.git.0.ea10721.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.346-1.git.0.ea10721.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.346-1.git.0.ea10721.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.346-1.git.0.ea10721.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.346-1.git.0.ea10721.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.346-1.git.0.ea10721.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.346-1.git.0.ea10721.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.346-1.git.0.ea10721.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.346-1.git.0.ea10721.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.346-1.git.0.ea10721.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.346-1.git.0.ea10721.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.346-1.git.0.ea10721.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kubernetes: improper validation of URL redirection in the Kubernetes API server allows an attacker-controlled Kubelet to redirect API server requests from streaming endpoints"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "the Kubernetes Product Security Committee"
          ]
        },
        {
          "names": [
            "Wouter ter Maat"
          ],
          "organization": "Offensi",
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2020-8559",
      "cwe": {
        "id": "CWE-601",
        "name": "URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)"
      },
      "discovery_date": "2020-06-26T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.346-1.git.1675.f80310c.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.346-1.git.1675.f80310c.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.346-1.git.1675.f80310c.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.346-1.git.1675.f80310c.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.346-1.git.1675.f80310c.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.346-1.git.0.d16fdd8.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.346-1.git.0.d16fdd8.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.346-1.git.0.d16fdd8.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.346-1.git.299.eda6813.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.346-1.git.299.eda6813.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.346-1.git.299.eda6813.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.346-1.git.481.1a70926.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.346-1.git.481.1a70926.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.346-1.git.53.f310e77.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.346-1.git.53.f310e77.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.346-1.git.53.f310e77.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.346-1.git.263.335bb76.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.346-1.git.263.335bb76.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.346-1.git.263.335bb76.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.346-1.git.15.35bbcf7.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.346-1.git.15.35bbcf7.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.346-1.git.15.35bbcf7.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.346-1.git.619.3bb8f35.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.346-1.git.619.3bb8f35.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.346-1.git.619.3bb8f35.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.346-1.git.439.d3d1b1e.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.346-1.git.439.d3d1b1e.el7.src",
            "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.346-1.git.439.d3d1b1e.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:golang-github-prometheus-alertmanager-0:3.11.346-1.git.0.c2f0036.el7.src",
            "7Server-RH7-RHOSE-3.11:golang-github-prometheus-node_exporter-0:3.11.346-1.git.1062.c498733.el7.src",
            "7Server-RH7-RHOSE-3.11:golang-github-prometheus-prometheus-0:3.11.346-1.git.5026.2eafa83.el7.src",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.346-1.git.0.f65cc70.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.346-1.git.0.f65cc70.el7.src",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-docs-0:3.11.346-1.git.0.f65cc70.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-playbooks-0:3.11.346-1.git.0.f65cc70.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-roles-0:3.11.346-1.git.0.f65cc70.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-test-0:3.11.346-1.git.0.f65cc70.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.346-1.git.218.08313c9.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.346-1.git.218.08313c9.el7.src",
            "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.346-1.git.218.08313c9.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.346-1.git.379.a389b99.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.346-1.git.379.a389b99.el7.src",
            "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.346-1.git.379.a389b99.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:openshift-kuryr-0:3.11.346-1.git.1478.b99caab.el7.src",
            "7Server-RH7-RHOSE-3.11:openshift-kuryr-cni-0:3.11.346-1.git.1478.b99caab.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-kuryr-common-0:3.11.346-1.git.1478.b99caab.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-kuryr-controller-0:3.11.346-1.git.1478.b99caab.el7.noarch",
            "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.346-1.git.5026.2eafa83.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.346-1.git.5026.2eafa83.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.346-1.git.0.c2f0036.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.346-1.git.0.c2f0036.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.346-1.git.1062.c498733.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.346-1.git.1062.c498733.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:python2-kuryr-kubernetes-0:3.11.346-1.git.1478.b99caab.el7.noarch"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1851422"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Kubernetes API server, where it allows an attacker to escalate their privileges from a compromised node. This flaw allows an attacker who can intercept requests on a compromised node, to redirect those requests, along with their credentials, to perform actions on other endpoints that trust those credentials (including other clusters), allowing for escalation of privileges. The highest threat from this vulnerability is to confidentiality, integrity, and system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kubernetes: compromised node could escalate to cluster level privileges",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Kubernetes is embedded in the version of heketi shipped with Red Hat Gluster Storage 3. However, it does not use Kubernetes API server part and only uses client side bits. Hence, this flaw does not affect heketi.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.346-1.git.0.ea10721.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.346-1.git.0.ea10721.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.346-1.git.0.ea10721.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.346-1.git.0.ea10721.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.346-1.git.0.ea10721.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.346-1.git.0.ea10721.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.346-1.git.0.ea10721.el7.noarch",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.346-1.git.0.ea10721.el7.noarch",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.346-1.git.0.ea10721.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.346-1.git.0.ea10721.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.346-1.git.0.ea10721.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.346-1.git.0.ea10721.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.346-1.git.0.ea10721.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.346-1.git.0.ea10721.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.346-1.git.0.ea10721.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.346-1.git.0.ea10721.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.346-1.git.0.ea10721.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.346-1.git.0.ea10721.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.346-1.git.0.ea10721.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.346-1.git.0.ea10721.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.346-1.git.0.ea10721.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.346-1.git.0.ea10721.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.346-1.git.0.ea10721.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.346-1.git.0.ea10721.el7.x86_64"
        ],
        "known_not_affected": [
          "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.346-1.git.1675.f80310c.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.346-1.git.1675.f80310c.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.346-1.git.1675.f80310c.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.346-1.git.1675.f80310c.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.346-1.git.1675.f80310c.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.346-1.git.0.d16fdd8.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.346-1.git.0.d16fdd8.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.346-1.git.0.d16fdd8.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.346-1.git.299.eda6813.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.346-1.git.299.eda6813.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.346-1.git.299.eda6813.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.346-1.git.481.1a70926.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.346-1.git.481.1a70926.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.346-1.git.53.f310e77.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.346-1.git.53.f310e77.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.346-1.git.53.f310e77.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.346-1.git.263.335bb76.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.346-1.git.263.335bb76.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.346-1.git.263.335bb76.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.346-1.git.15.35bbcf7.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.346-1.git.15.35bbcf7.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.346-1.git.15.35bbcf7.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.346-1.git.619.3bb8f35.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.346-1.git.619.3bb8f35.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.346-1.git.619.3bb8f35.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.346-1.git.439.d3d1b1e.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.346-1.git.439.d3d1b1e.el7.src",
          "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.346-1.git.439.d3d1b1e.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:golang-github-prometheus-alertmanager-0:3.11.346-1.git.0.c2f0036.el7.src",
          "7Server-RH7-RHOSE-3.11:golang-github-prometheus-node_exporter-0:3.11.346-1.git.1062.c498733.el7.src",
          "7Server-RH7-RHOSE-3.11:golang-github-prometheus-prometheus-0:3.11.346-1.git.5026.2eafa83.el7.src",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.346-1.git.0.f65cc70.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.346-1.git.0.f65cc70.el7.src",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-docs-0:3.11.346-1.git.0.f65cc70.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-playbooks-0:3.11.346-1.git.0.f65cc70.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-roles-0:3.11.346-1.git.0.f65cc70.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-test-0:3.11.346-1.git.0.f65cc70.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.346-1.git.218.08313c9.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.346-1.git.218.08313c9.el7.src",
          "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.346-1.git.218.08313c9.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.346-1.git.379.a389b99.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.346-1.git.379.a389b99.el7.src",
          "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.346-1.git.379.a389b99.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:openshift-kuryr-0:3.11.346-1.git.1478.b99caab.el7.src",
          "7Server-RH7-RHOSE-3.11:openshift-kuryr-cni-0:3.11.346-1.git.1478.b99caab.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-kuryr-common-0:3.11.346-1.git.1478.b99caab.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-kuryr-controller-0:3.11.346-1.git.1478.b99caab.el7.noarch",
          "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.346-1.git.5026.2eafa83.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.346-1.git.5026.2eafa83.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.346-1.git.0.c2f0036.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.346-1.git.0.c2f0036.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.346-1.git.1062.c498733.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.346-1.git.1062.c498733.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:python2-kuryr-kubernetes-0:3.11.346-1.git.1478.b99caab.el7.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-8559"
        },
        {
          "category": "external",
          "summary": "RHBZ#1851422",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1851422"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8559",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-8559"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8559",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8559"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/kubernetes-security-announce/c/JAIGG5yNROs",
          "url": "https://groups.google.com/g/kubernetes-security-announce/c/JAIGG5yNROs"
        }
      ],
      "release_date": "2020-07-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "See the following documentation, which will be updated shortly for release\n3.11.346, for important instructions on how to upgrade your cluster and fully\napply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_release_notes.html\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258.",
          "product_ids": [
            "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.346-1.git.0.ea10721.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.346-1.git.0.ea10721.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.346-1.git.0.ea10721.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.346-1.git.0.ea10721.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.346-1.git.0.ea10721.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.346-1.git.0.ea10721.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.346-1.git.0.ea10721.el7.noarch",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.346-1.git.0.ea10721.el7.noarch",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.346-1.git.0.ea10721.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.346-1.git.0.ea10721.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.346-1.git.0.ea10721.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.346-1.git.0.ea10721.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.346-1.git.0.ea10721.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.346-1.git.0.ea10721.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.346-1.git.0.ea10721.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.346-1.git.0.ea10721.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.346-1.git.0.ea10721.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.346-1.git.0.ea10721.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.346-1.git.0.ea10721.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.346-1.git.0.ea10721.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.346-1.git.0.ea10721.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.346-1.git.0.ea10721.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.346-1.git.0.ea10721.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.346-1.git.0.ea10721.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:5363"
        },
        {
          "category": "workaround",
          "details": "No mitigation is known.",
          "product_ids": [
            "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.346-1.git.1675.f80310c.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.346-1.git.1675.f80310c.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.346-1.git.1675.f80310c.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.346-1.git.1675.f80310c.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.346-1.git.1675.f80310c.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.346-1.git.0.ea10721.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.346-1.git.0.ea10721.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.346-1.git.0.ea10721.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.346-1.git.0.ea10721.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.346-1.git.0.ea10721.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.346-1.git.0.ea10721.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.346-1.git.0.d16fdd8.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.346-1.git.0.d16fdd8.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.346-1.git.0.d16fdd8.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.346-1.git.299.eda6813.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.346-1.git.299.eda6813.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.346-1.git.299.eda6813.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.346-1.git.0.ea10721.el7.noarch",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.346-1.git.481.1a70926.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.346-1.git.481.1a70926.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.346-1.git.0.ea10721.el7.noarch",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.346-1.git.0.ea10721.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.346-1.git.0.ea10721.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.346-1.git.0.ea10721.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.346-1.git.0.ea10721.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.346-1.git.0.ea10721.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.346-1.git.0.ea10721.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.346-1.git.53.f310e77.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.346-1.git.53.f310e77.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.346-1.git.53.f310e77.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.346-1.git.0.ea10721.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.346-1.git.0.ea10721.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.346-1.git.263.335bb76.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.346-1.git.263.335bb76.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.346-1.git.263.335bb76.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.346-1.git.0.ea10721.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.346-1.git.0.ea10721.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.346-1.git.0.ea10721.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.346-1.git.0.ea10721.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.346-1.git.15.35bbcf7.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.346-1.git.15.35bbcf7.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.346-1.git.15.35bbcf7.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.346-1.git.0.ea10721.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.346-1.git.0.ea10721.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.346-1.git.0.ea10721.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.346-1.git.0.ea10721.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.346-1.git.619.3bb8f35.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.346-1.git.619.3bb8f35.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.346-1.git.619.3bb8f35.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.346-1.git.439.d3d1b1e.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.346-1.git.439.d3d1b1e.el7.src",
            "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.346-1.git.439.d3d1b1e.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:golang-github-prometheus-alertmanager-0:3.11.346-1.git.0.c2f0036.el7.src",
            "7Server-RH7-RHOSE-3.11:golang-github-prometheus-node_exporter-0:3.11.346-1.git.1062.c498733.el7.src",
            "7Server-RH7-RHOSE-3.11:golang-github-prometheus-prometheus-0:3.11.346-1.git.5026.2eafa83.el7.src",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.346-1.git.0.f65cc70.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.346-1.git.0.f65cc70.el7.src",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-docs-0:3.11.346-1.git.0.f65cc70.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-playbooks-0:3.11.346-1.git.0.f65cc70.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-roles-0:3.11.346-1.git.0.f65cc70.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-test-0:3.11.346-1.git.0.f65cc70.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.346-1.git.218.08313c9.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.346-1.git.218.08313c9.el7.src",
            "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.346-1.git.218.08313c9.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.346-1.git.379.a389b99.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.346-1.git.379.a389b99.el7.src",
            "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.346-1.git.379.a389b99.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:openshift-kuryr-0:3.11.346-1.git.1478.b99caab.el7.src",
            "7Server-RH7-RHOSE-3.11:openshift-kuryr-cni-0:3.11.346-1.git.1478.b99caab.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-kuryr-common-0:3.11.346-1.git.1478.b99caab.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-kuryr-controller-0:3.11.346-1.git.1478.b99caab.el7.noarch",
            "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.346-1.git.5026.2eafa83.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.346-1.git.5026.2eafa83.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.346-1.git.0.c2f0036.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.346-1.git.0.c2f0036.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.346-1.git.1062.c498733.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.346-1.git.1062.c498733.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:python2-kuryr-kubernetes-0:3.11.346-1.git.1478.b99caab.el7.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.346-1.git.0.ea10721.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.346-1.git.0.ea10721.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.346-1.git.0.ea10721.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.346-1.git.0.ea10721.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.346-1.git.0.ea10721.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.346-1.git.0.ea10721.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.346-1.git.0.ea10721.el7.noarch",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.346-1.git.0.ea10721.el7.noarch",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.346-1.git.0.ea10721.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.346-1.git.0.ea10721.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.346-1.git.0.ea10721.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.346-1.git.0.ea10721.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.346-1.git.0.ea10721.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.346-1.git.0.ea10721.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.346-1.git.0.ea10721.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.346-1.git.0.ea10721.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.346-1.git.0.ea10721.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.346-1.git.0.ea10721.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.346-1.git.0.ea10721.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.346-1.git.0.ea10721.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.346-1.git.0.ea10721.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.346-1.git.0.ea10721.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.346-1.git.0.ea10721.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.346-1.git.0.ea10721.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kubernetes: compromised node could escalate to cluster level privileges"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...