rhsa-2020_5615
Vulnerability from csaf_redhat
Published
2020-12-21 12:40
Modified
2024-09-13 09:48
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.6.9 packages and security update

Notes

Topic
Red Hat OpenShift Container Platform release 4.6.9 is now available with updates to packages and images that fix several bugs. This release includes a security update for openshift-clients, openvswitch2.13, and python-sushy, which are now available for Red Hat OpenShift Container Platform 4.6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. Security Fix(es): * lldpd: buffer overflow in the lldp_decode function in daemon/protocols/lldp.c (CVE-2015-8011) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.6.9. See the following advisory for the container images for this release: https://access.redhat.com/errata/RHBA-2020:5614 All OpenShift Container Platform 4.6 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.6/updating/updating-cluster-between-minor.html#understanding-upgrade-channels_updating-cluster-between-minor.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Container Platform release 4.6.9 is now available with updates to packages and images that fix several bugs.\n\nThis release includes a security update for openshift-clients, openvswitch2.13, and python-sushy, which are now available for Red Hat OpenShift Container Platform 4.6.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\n\nSecurity Fix(es):\n\n* lldpd: buffer overflow in the lldp_decode function in daemon/protocols/lldp.c (CVE-2015-8011)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.6.9. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHBA-2020:5614\n\nAll OpenShift Container Platform 4.6 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.6/updating/updating-cluster-between-minor.html#understanding-upgrade-channels_updating-cluster-between-minor.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2020:5615",
        "url": "https://access.redhat.com/errata/RHSA-2020:5615"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1896536",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1896536"
      },
      {
        "category": "external",
        "summary": "1908516",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1908516"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2020/rhsa-2020_5615.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Container Platform 4.6.9 packages and security update",
    "tracking": {
      "current_release_date": "2024-09-13T09:48:48+00:00",
      "generator": {
        "date": "2024-09-13T09:48:48+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2020:5615",
      "initial_release_date": "2020-12-21T12:40:49+00:00",
      "revision_history": [
        {
          "date": "2020-12-21T12:40:49+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2020-12-21T12:40:49+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T09:48:48+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.6",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.6",
                  "product_id": "7Server-RH7-RHOSE-4.6",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.6::el7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.6",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.6",
                  "product_id": "8Base-RHOSE-4.6",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.6::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-clients-0:4.6.0-202012121455.p0.git.3800.80a13a6.el7.src",
                "product": {
                  "name": "openshift-clients-0:4.6.0-202012121455.p0.git.3800.80a13a6.el7.src",
                  "product_id": "openshift-clients-0:4.6.0-202012121455.p0.git.3800.80a13a6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-clients@4.6.0-202012121455.p0.git.3800.80a13a6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-clients-0:4.6.0-202012121455.p0.git.3800.80a13a6.el8.src",
                "product": {
                  "name": "openshift-clients-0:4.6.0-202012121455.p0.git.3800.80a13a6.el8.src",
                  "product_id": "openshift-clients-0:4.6.0-202012121455.p0.git.3800.80a13a6.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-clients@4.6.0-202012121455.p0.git.3800.80a13a6.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-sushy-0:3.5.0-2.20201005161238.74b8111.el8.src",
                "product": {
                  "name": "python-sushy-0:3.5.0-2.20201005161238.74b8111.el8.src",
                  "product_id": "python-sushy-0:3.5.0-2.20201005161238.74b8111.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-sushy@3.5.0-2.20201005161238.74b8111.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openvswitch2.13-0:2.13.0-72.el8fdp.src",
                "product": {
                  "name": "openvswitch2.13-0:2.13.0-72.el8fdp.src",
                  "product_id": "openvswitch2.13-0:2.13.0-72.el8fdp.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openvswitch2.13@2.13.0-72.el8fdp?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-clients-0:4.6.0-202012121455.p0.git.3800.80a13a6.el7.x86_64",
                "product": {
                  "name": "openshift-clients-0:4.6.0-202012121455.p0.git.3800.80a13a6.el7.x86_64",
                  "product_id": "openshift-clients-0:4.6.0-202012121455.p0.git.3800.80a13a6.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-clients@4.6.0-202012121455.p0.git.3800.80a13a6.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-clients-redistributable-0:4.6.0-202012121455.p0.git.3800.80a13a6.el7.x86_64",
                "product": {
                  "name": "openshift-clients-redistributable-0:4.6.0-202012121455.p0.git.3800.80a13a6.el7.x86_64",
                  "product_id": "openshift-clients-redistributable-0:4.6.0-202012121455.p0.git.3800.80a13a6.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-clients-redistributable@4.6.0-202012121455.p0.git.3800.80a13a6.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-clients-0:4.6.0-202012121455.p0.git.3800.80a13a6.el8.x86_64",
                "product": {
                  "name": "openshift-clients-0:4.6.0-202012121455.p0.git.3800.80a13a6.el8.x86_64",
                  "product_id": "openshift-clients-0:4.6.0-202012121455.p0.git.3800.80a13a6.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-clients@4.6.0-202012121455.p0.git.3800.80a13a6.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-clients-redistributable-0:4.6.0-202012121455.p0.git.3800.80a13a6.el8.x86_64",
                "product": {
                  "name": "openshift-clients-redistributable-0:4.6.0-202012121455.p0.git.3800.80a13a6.el8.x86_64",
                  "product_id": "openshift-clients-redistributable-0:4.6.0-202012121455.p0.git.3800.80a13a6.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-clients-redistributable@4.6.0-202012121455.p0.git.3800.80a13a6.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "network-scripts-openvswitch2.13-0:2.13.0-72.el8fdp.x86_64",
                "product": {
                  "name": "network-scripts-openvswitch2.13-0:2.13.0-72.el8fdp.x86_64",
                  "product_id": "network-scripts-openvswitch2.13-0:2.13.0-72.el8fdp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/network-scripts-openvswitch2.13@2.13.0-72.el8fdp?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openvswitch2.13-0:2.13.0-72.el8fdp.x86_64",
                "product": {
                  "name": "openvswitch2.13-0:2.13.0-72.el8fdp.x86_64",
                  "product_id": "openvswitch2.13-0:2.13.0-72.el8fdp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openvswitch2.13@2.13.0-72.el8fdp?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openvswitch2.13-devel-0:2.13.0-72.el8fdp.x86_64",
                "product": {
                  "name": "openvswitch2.13-devel-0:2.13.0-72.el8fdp.x86_64",
                  "product_id": "openvswitch2.13-devel-0:2.13.0-72.el8fdp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openvswitch2.13-devel@2.13.0-72.el8fdp?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-openvswitch2.13-0:2.13.0-72.el8fdp.x86_64",
                "product": {
                  "name": "python3-openvswitch2.13-0:2.13.0-72.el8fdp.x86_64",
                  "product_id": "python3-openvswitch2.13-0:2.13.0-72.el8fdp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-openvswitch2.13@2.13.0-72.el8fdp?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openvswitch2.13-debugsource-0:2.13.0-72.el8fdp.x86_64",
                "product": {
                  "name": "openvswitch2.13-debugsource-0:2.13.0-72.el8fdp.x86_64",
                  "product_id": "openvswitch2.13-debugsource-0:2.13.0-72.el8fdp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openvswitch2.13-debugsource@2.13.0-72.el8fdp?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openvswitch2.13-debuginfo-0:2.13.0-72.el8fdp.x86_64",
                "product": {
                  "name": "openvswitch2.13-debuginfo-0:2.13.0-72.el8fdp.x86_64",
                  "product_id": "openvswitch2.13-debuginfo-0:2.13.0-72.el8fdp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openvswitch2.13-debuginfo@2.13.0-72.el8fdp?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-openvswitch2.13-debuginfo-0:2.13.0-72.el8fdp.x86_64",
                "product": {
                  "name": "python3-openvswitch2.13-debuginfo-0:2.13.0-72.el8fdp.x86_64",
                  "product_id": "python3-openvswitch2.13-debuginfo-0:2.13.0-72.el8fdp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-openvswitch2.13-debuginfo@2.13.0-72.el8fdp?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-clients-0:4.6.0-202012121455.p0.git.3800.80a13a6.el8.ppc64le",
                "product": {
                  "name": "openshift-clients-0:4.6.0-202012121455.p0.git.3800.80a13a6.el8.ppc64le",
                  "product_id": "openshift-clients-0:4.6.0-202012121455.p0.git.3800.80a13a6.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-clients@4.6.0-202012121455.p0.git.3800.80a13a6.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "network-scripts-openvswitch2.13-0:2.13.0-72.el8fdp.ppc64le",
                "product": {
                  "name": "network-scripts-openvswitch2.13-0:2.13.0-72.el8fdp.ppc64le",
                  "product_id": "network-scripts-openvswitch2.13-0:2.13.0-72.el8fdp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/network-scripts-openvswitch2.13@2.13.0-72.el8fdp?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openvswitch2.13-0:2.13.0-72.el8fdp.ppc64le",
                "product": {
                  "name": "openvswitch2.13-0:2.13.0-72.el8fdp.ppc64le",
                  "product_id": "openvswitch2.13-0:2.13.0-72.el8fdp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openvswitch2.13@2.13.0-72.el8fdp?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openvswitch2.13-devel-0:2.13.0-72.el8fdp.ppc64le",
                "product": {
                  "name": "openvswitch2.13-devel-0:2.13.0-72.el8fdp.ppc64le",
                  "product_id": "openvswitch2.13-devel-0:2.13.0-72.el8fdp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openvswitch2.13-devel@2.13.0-72.el8fdp?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-openvswitch2.13-0:2.13.0-72.el8fdp.ppc64le",
                "product": {
                  "name": "python3-openvswitch2.13-0:2.13.0-72.el8fdp.ppc64le",
                  "product_id": "python3-openvswitch2.13-0:2.13.0-72.el8fdp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-openvswitch2.13@2.13.0-72.el8fdp?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openvswitch2.13-debugsource-0:2.13.0-72.el8fdp.ppc64le",
                "product": {
                  "name": "openvswitch2.13-debugsource-0:2.13.0-72.el8fdp.ppc64le",
                  "product_id": "openvswitch2.13-debugsource-0:2.13.0-72.el8fdp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openvswitch2.13-debugsource@2.13.0-72.el8fdp?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openvswitch2.13-debuginfo-0:2.13.0-72.el8fdp.ppc64le",
                "product": {
                  "name": "openvswitch2.13-debuginfo-0:2.13.0-72.el8fdp.ppc64le",
                  "product_id": "openvswitch2.13-debuginfo-0:2.13.0-72.el8fdp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openvswitch2.13-debuginfo@2.13.0-72.el8fdp?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-openvswitch2.13-debuginfo-0:2.13.0-72.el8fdp.ppc64le",
                "product": {
                  "name": "python3-openvswitch2.13-debuginfo-0:2.13.0-72.el8fdp.ppc64le",
                  "product_id": "python3-openvswitch2.13-debuginfo-0:2.13.0-72.el8fdp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-openvswitch2.13-debuginfo@2.13.0-72.el8fdp?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-clients-0:4.6.0-202012121455.p0.git.3800.80a13a6.el8.s390x",
                "product": {
                  "name": "openshift-clients-0:4.6.0-202012121455.p0.git.3800.80a13a6.el8.s390x",
                  "product_id": "openshift-clients-0:4.6.0-202012121455.p0.git.3800.80a13a6.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-clients@4.6.0-202012121455.p0.git.3800.80a13a6.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "network-scripts-openvswitch2.13-0:2.13.0-72.el8fdp.s390x",
                "product": {
                  "name": "network-scripts-openvswitch2.13-0:2.13.0-72.el8fdp.s390x",
                  "product_id": "network-scripts-openvswitch2.13-0:2.13.0-72.el8fdp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/network-scripts-openvswitch2.13@2.13.0-72.el8fdp?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openvswitch2.13-0:2.13.0-72.el8fdp.s390x",
                "product": {
                  "name": "openvswitch2.13-0:2.13.0-72.el8fdp.s390x",
                  "product_id": "openvswitch2.13-0:2.13.0-72.el8fdp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openvswitch2.13@2.13.0-72.el8fdp?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openvswitch2.13-devel-0:2.13.0-72.el8fdp.s390x",
                "product": {
                  "name": "openvswitch2.13-devel-0:2.13.0-72.el8fdp.s390x",
                  "product_id": "openvswitch2.13-devel-0:2.13.0-72.el8fdp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openvswitch2.13-devel@2.13.0-72.el8fdp?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-openvswitch2.13-0:2.13.0-72.el8fdp.s390x",
                "product": {
                  "name": "python3-openvswitch2.13-0:2.13.0-72.el8fdp.s390x",
                  "product_id": "python3-openvswitch2.13-0:2.13.0-72.el8fdp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-openvswitch2.13@2.13.0-72.el8fdp?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openvswitch2.13-debugsource-0:2.13.0-72.el8fdp.s390x",
                "product": {
                  "name": "openvswitch2.13-debugsource-0:2.13.0-72.el8fdp.s390x",
                  "product_id": "openvswitch2.13-debugsource-0:2.13.0-72.el8fdp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openvswitch2.13-debugsource@2.13.0-72.el8fdp?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openvswitch2.13-debuginfo-0:2.13.0-72.el8fdp.s390x",
                "product": {
                  "name": "openvswitch2.13-debuginfo-0:2.13.0-72.el8fdp.s390x",
                  "product_id": "openvswitch2.13-debuginfo-0:2.13.0-72.el8fdp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openvswitch2.13-debuginfo@2.13.0-72.el8fdp?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-openvswitch2.13-debuginfo-0:2.13.0-72.el8fdp.s390x",
                "product": {
                  "name": "python3-openvswitch2.13-debuginfo-0:2.13.0-72.el8fdp.s390x",
                  "product_id": "python3-openvswitch2.13-debuginfo-0:2.13.0-72.el8fdp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-openvswitch2.13-debuginfo@2.13.0-72.el8fdp?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "python3-sushy-0:3.5.0-2.20201005161238.74b8111.el8.noarch",
                "product": {
                  "name": "python3-sushy-0:3.5.0-2.20201005161238.74b8111.el8.noarch",
                  "product_id": "python3-sushy-0:3.5.0-2.20201005161238.74b8111.el8.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-sushy@3.5.0-2.20201005161238.74b8111.el8?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-sushy-tests-0:3.5.0-2.20201005161238.74b8111.el8.noarch",
                "product": {
                  "name": "python3-sushy-tests-0:3.5.0-2.20201005161238.74b8111.el8.noarch",
                  "product_id": "python3-sushy-tests-0:3.5.0-2.20201005161238.74b8111.el8.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-sushy-tests@3.5.0-2.20201005161238.74b8111.el8?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openvswitch2.13-test-0:2.13.0-72.el8fdp.noarch",
                "product": {
                  "name": "openvswitch2.13-test-0:2.13.0-72.el8fdp.noarch",
                  "product_id": "openvswitch2.13-test-0:2.13.0-72.el8fdp.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openvswitch2.13-test@2.13.0-72.el8fdp?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-clients-0:4.6.0-202012121455.p0.git.3800.80a13a6.el7.src as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202012121455.p0.git.3800.80a13a6.el7.src"
        },
        "product_reference": "openshift-clients-0:4.6.0-202012121455.p0.git.3800.80a13a6.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-clients-0:4.6.0-202012121455.p0.git.3800.80a13a6.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202012121455.p0.git.3800.80a13a6.el7.x86_64"
        },
        "product_reference": "openshift-clients-0:4.6.0-202012121455.p0.git.3800.80a13a6.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-clients-redistributable-0:4.6.0-202012121455.p0.git.3800.80a13a6.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "7Server-RH7-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202012121455.p0.git.3800.80a13a6.el7.x86_64"
        },
        "product_reference": "openshift-clients-redistributable-0:4.6.0-202012121455.p0.git.3800.80a13a6.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "network-scripts-openvswitch2.13-0:2.13.0-72.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:network-scripts-openvswitch2.13-0:2.13.0-72.el8fdp.ppc64le"
        },
        "product_reference": "network-scripts-openvswitch2.13-0:2.13.0-72.el8fdp.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "network-scripts-openvswitch2.13-0:2.13.0-72.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:network-scripts-openvswitch2.13-0:2.13.0-72.el8fdp.s390x"
        },
        "product_reference": "network-scripts-openvswitch2.13-0:2.13.0-72.el8fdp.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "network-scripts-openvswitch2.13-0:2.13.0-72.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:network-scripts-openvswitch2.13-0:2.13.0-72.el8fdp.x86_64"
        },
        "product_reference": "network-scripts-openvswitch2.13-0:2.13.0-72.el8fdp.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-clients-0:4.6.0-202012121455.p0.git.3800.80a13a6.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202012121455.p0.git.3800.80a13a6.el8.ppc64le"
        },
        "product_reference": "openshift-clients-0:4.6.0-202012121455.p0.git.3800.80a13a6.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-clients-0:4.6.0-202012121455.p0.git.3800.80a13a6.el8.s390x as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202012121455.p0.git.3800.80a13a6.el8.s390x"
        },
        "product_reference": "openshift-clients-0:4.6.0-202012121455.p0.git.3800.80a13a6.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-clients-0:4.6.0-202012121455.p0.git.3800.80a13a6.el8.src as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202012121455.p0.git.3800.80a13a6.el8.src"
        },
        "product_reference": "openshift-clients-0:4.6.0-202012121455.p0.git.3800.80a13a6.el8.src",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-clients-0:4.6.0-202012121455.p0.git.3800.80a13a6.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202012121455.p0.git.3800.80a13a6.el8.x86_64"
        },
        "product_reference": "openshift-clients-0:4.6.0-202012121455.p0.git.3800.80a13a6.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-clients-redistributable-0:4.6.0-202012121455.p0.git.3800.80a13a6.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202012121455.p0.git.3800.80a13a6.el8.x86_64"
        },
        "product_reference": "openshift-clients-redistributable-0:4.6.0-202012121455.p0.git.3800.80a13a6.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openvswitch2.13-0:2.13.0-72.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openvswitch2.13-0:2.13.0-72.el8fdp.ppc64le"
        },
        "product_reference": "openvswitch2.13-0:2.13.0-72.el8fdp.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openvswitch2.13-0:2.13.0-72.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openvswitch2.13-0:2.13.0-72.el8fdp.s390x"
        },
        "product_reference": "openvswitch2.13-0:2.13.0-72.el8fdp.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openvswitch2.13-0:2.13.0-72.el8fdp.src as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openvswitch2.13-0:2.13.0-72.el8fdp.src"
        },
        "product_reference": "openvswitch2.13-0:2.13.0-72.el8fdp.src",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openvswitch2.13-0:2.13.0-72.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openvswitch2.13-0:2.13.0-72.el8fdp.x86_64"
        },
        "product_reference": "openvswitch2.13-0:2.13.0-72.el8fdp.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openvswitch2.13-debuginfo-0:2.13.0-72.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openvswitch2.13-debuginfo-0:2.13.0-72.el8fdp.ppc64le"
        },
        "product_reference": "openvswitch2.13-debuginfo-0:2.13.0-72.el8fdp.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openvswitch2.13-debuginfo-0:2.13.0-72.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openvswitch2.13-debuginfo-0:2.13.0-72.el8fdp.s390x"
        },
        "product_reference": "openvswitch2.13-debuginfo-0:2.13.0-72.el8fdp.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openvswitch2.13-debuginfo-0:2.13.0-72.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openvswitch2.13-debuginfo-0:2.13.0-72.el8fdp.x86_64"
        },
        "product_reference": "openvswitch2.13-debuginfo-0:2.13.0-72.el8fdp.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openvswitch2.13-debugsource-0:2.13.0-72.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openvswitch2.13-debugsource-0:2.13.0-72.el8fdp.ppc64le"
        },
        "product_reference": "openvswitch2.13-debugsource-0:2.13.0-72.el8fdp.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openvswitch2.13-debugsource-0:2.13.0-72.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openvswitch2.13-debugsource-0:2.13.0-72.el8fdp.s390x"
        },
        "product_reference": "openvswitch2.13-debugsource-0:2.13.0-72.el8fdp.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openvswitch2.13-debugsource-0:2.13.0-72.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openvswitch2.13-debugsource-0:2.13.0-72.el8fdp.x86_64"
        },
        "product_reference": "openvswitch2.13-debugsource-0:2.13.0-72.el8fdp.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openvswitch2.13-devel-0:2.13.0-72.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openvswitch2.13-devel-0:2.13.0-72.el8fdp.ppc64le"
        },
        "product_reference": "openvswitch2.13-devel-0:2.13.0-72.el8fdp.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openvswitch2.13-devel-0:2.13.0-72.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openvswitch2.13-devel-0:2.13.0-72.el8fdp.s390x"
        },
        "product_reference": "openvswitch2.13-devel-0:2.13.0-72.el8fdp.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openvswitch2.13-devel-0:2.13.0-72.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openvswitch2.13-devel-0:2.13.0-72.el8fdp.x86_64"
        },
        "product_reference": "openvswitch2.13-devel-0:2.13.0-72.el8fdp.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openvswitch2.13-test-0:2.13.0-72.el8fdp.noarch as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openvswitch2.13-test-0:2.13.0-72.el8fdp.noarch"
        },
        "product_reference": "openvswitch2.13-test-0:2.13.0-72.el8fdp.noarch",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-sushy-0:3.5.0-2.20201005161238.74b8111.el8.src as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:python-sushy-0:3.5.0-2.20201005161238.74b8111.el8.src"
        },
        "product_reference": "python-sushy-0:3.5.0-2.20201005161238.74b8111.el8.src",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-openvswitch2.13-0:2.13.0-72.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:python3-openvswitch2.13-0:2.13.0-72.el8fdp.ppc64le"
        },
        "product_reference": "python3-openvswitch2.13-0:2.13.0-72.el8fdp.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-openvswitch2.13-0:2.13.0-72.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:python3-openvswitch2.13-0:2.13.0-72.el8fdp.s390x"
        },
        "product_reference": "python3-openvswitch2.13-0:2.13.0-72.el8fdp.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-openvswitch2.13-0:2.13.0-72.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:python3-openvswitch2.13-0:2.13.0-72.el8fdp.x86_64"
        },
        "product_reference": "python3-openvswitch2.13-0:2.13.0-72.el8fdp.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-openvswitch2.13-debuginfo-0:2.13.0-72.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:python3-openvswitch2.13-debuginfo-0:2.13.0-72.el8fdp.ppc64le"
        },
        "product_reference": "python3-openvswitch2.13-debuginfo-0:2.13.0-72.el8fdp.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-openvswitch2.13-debuginfo-0:2.13.0-72.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:python3-openvswitch2.13-debuginfo-0:2.13.0-72.el8fdp.s390x"
        },
        "product_reference": "python3-openvswitch2.13-debuginfo-0:2.13.0-72.el8fdp.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-openvswitch2.13-debuginfo-0:2.13.0-72.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:python3-openvswitch2.13-debuginfo-0:2.13.0-72.el8fdp.x86_64"
        },
        "product_reference": "python3-openvswitch2.13-debuginfo-0:2.13.0-72.el8fdp.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-sushy-0:3.5.0-2.20201005161238.74b8111.el8.noarch as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:python3-sushy-0:3.5.0-2.20201005161238.74b8111.el8.noarch"
        },
        "product_reference": "python3-sushy-0:3.5.0-2.20201005161238.74b8111.el8.noarch",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-sushy-tests-0:3.5.0-2.20201005161238.74b8111.el8.noarch as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:python3-sushy-tests-0:3.5.0-2.20201005161238.74b8111.el8.noarch"
        },
        "product_reference": "python3-sushy-tests-0:3.5.0-2.20201005161238.74b8111.el8.noarch",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2015-8011",
      "cwe": {
        "id": "CWE-120",
        "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
      },
      "discovery_date": "2020-01-28T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202012121455.p0.git.3800.80a13a6.el7.src",
            "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202012121455.p0.git.3800.80a13a6.el7.x86_64",
            "7Server-RH7-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202012121455.p0.git.3800.80a13a6.el7.x86_64",
            "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202012121455.p0.git.3800.80a13a6.el8.ppc64le",
            "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202012121455.p0.git.3800.80a13a6.el8.s390x",
            "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202012121455.p0.git.3800.80a13a6.el8.src",
            "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202012121455.p0.git.3800.80a13a6.el8.x86_64",
            "8Base-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202012121455.p0.git.3800.80a13a6.el8.x86_64",
            "8Base-RHOSE-4.6:python-sushy-0:3.5.0-2.20201005161238.74b8111.el8.src",
            "8Base-RHOSE-4.6:python3-sushy-0:3.5.0-2.20201005161238.74b8111.el8.noarch",
            "8Base-RHOSE-4.6:python3-sushy-tests-0:3.5.0-2.20201005161238.74b8111.el8.noarch"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1896536"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A buffer overflow was found in the lldp_decode function in daemon/protocols/lldp.c in lldpd. This flaw allows remote attackers to cause a denial of service (daemon crash) and possibly execute arbitrary code via vectors involving large management addresses and TLV boundaries. This threatens the system\u0027s confidentiality, integrity, and availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "lldpd: buffer overflow in the lldp_decode function in daemon/protocols/lldp.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The lldpd package as shipped with Red Hat Enterprise Linux 8 is not affected by this flaw because it has already received the patch. The flaw affects versions before 0.8.0 and the shipped version is 1.0.1+. In addition, Red Hat Virtualization 4.3 manager appliance is out of support scope and therefore no fix for it will be delivered.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.6:network-scripts-openvswitch2.13-0:2.13.0-72.el8fdp.ppc64le",
          "8Base-RHOSE-4.6:network-scripts-openvswitch2.13-0:2.13.0-72.el8fdp.s390x",
          "8Base-RHOSE-4.6:network-scripts-openvswitch2.13-0:2.13.0-72.el8fdp.x86_64",
          "8Base-RHOSE-4.6:openvswitch2.13-0:2.13.0-72.el8fdp.ppc64le",
          "8Base-RHOSE-4.6:openvswitch2.13-0:2.13.0-72.el8fdp.s390x",
          "8Base-RHOSE-4.6:openvswitch2.13-0:2.13.0-72.el8fdp.src",
          "8Base-RHOSE-4.6:openvswitch2.13-0:2.13.0-72.el8fdp.x86_64",
          "8Base-RHOSE-4.6:openvswitch2.13-debuginfo-0:2.13.0-72.el8fdp.ppc64le",
          "8Base-RHOSE-4.6:openvswitch2.13-debuginfo-0:2.13.0-72.el8fdp.s390x",
          "8Base-RHOSE-4.6:openvswitch2.13-debuginfo-0:2.13.0-72.el8fdp.x86_64",
          "8Base-RHOSE-4.6:openvswitch2.13-debugsource-0:2.13.0-72.el8fdp.ppc64le",
          "8Base-RHOSE-4.6:openvswitch2.13-debugsource-0:2.13.0-72.el8fdp.s390x",
          "8Base-RHOSE-4.6:openvswitch2.13-debugsource-0:2.13.0-72.el8fdp.x86_64",
          "8Base-RHOSE-4.6:openvswitch2.13-devel-0:2.13.0-72.el8fdp.ppc64le",
          "8Base-RHOSE-4.6:openvswitch2.13-devel-0:2.13.0-72.el8fdp.s390x",
          "8Base-RHOSE-4.6:openvswitch2.13-devel-0:2.13.0-72.el8fdp.x86_64",
          "8Base-RHOSE-4.6:openvswitch2.13-test-0:2.13.0-72.el8fdp.noarch",
          "8Base-RHOSE-4.6:python3-openvswitch2.13-0:2.13.0-72.el8fdp.ppc64le",
          "8Base-RHOSE-4.6:python3-openvswitch2.13-0:2.13.0-72.el8fdp.s390x",
          "8Base-RHOSE-4.6:python3-openvswitch2.13-0:2.13.0-72.el8fdp.x86_64",
          "8Base-RHOSE-4.6:python3-openvswitch2.13-debuginfo-0:2.13.0-72.el8fdp.ppc64le",
          "8Base-RHOSE-4.6:python3-openvswitch2.13-debuginfo-0:2.13.0-72.el8fdp.s390x",
          "8Base-RHOSE-4.6:python3-openvswitch2.13-debuginfo-0:2.13.0-72.el8fdp.x86_64"
        ],
        "known_not_affected": [
          "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202012121455.p0.git.3800.80a13a6.el7.src",
          "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202012121455.p0.git.3800.80a13a6.el7.x86_64",
          "7Server-RH7-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202012121455.p0.git.3800.80a13a6.el7.x86_64",
          "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202012121455.p0.git.3800.80a13a6.el8.ppc64le",
          "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202012121455.p0.git.3800.80a13a6.el8.s390x",
          "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202012121455.p0.git.3800.80a13a6.el8.src",
          "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202012121455.p0.git.3800.80a13a6.el8.x86_64",
          "8Base-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202012121455.p0.git.3800.80a13a6.el8.x86_64",
          "8Base-RHOSE-4.6:python-sushy-0:3.5.0-2.20201005161238.74b8111.el8.src",
          "8Base-RHOSE-4.6:python3-sushy-0:3.5.0-2.20201005161238.74b8111.el8.noarch",
          "8Base-RHOSE-4.6:python3-sushy-tests-0:3.5.0-2.20201005161238.74b8111.el8.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2015-8011"
        },
        {
          "category": "external",
          "summary": "RHBZ#1896536",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1896536"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2015-8011",
          "url": "https://www.cve.org/CVERecord?id=CVE-2015-8011"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-8011",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-8011"
        },
        {
          "category": "external",
          "summary": "http://www.openwall.com/lists/oss-security/2015/10/16/2",
          "url": "http://www.openwall.com/lists/oss-security/2015/10/16/2"
        },
        {
          "category": "external",
          "summary": "http://www.openwall.com/lists/oss-security/2015/10/30/2",
          "url": "http://www.openwall.com/lists/oss-security/2015/10/30/2"
        }
      ],
      "release_date": "2015-10-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.6 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html.",
          "product_ids": [
            "8Base-RHOSE-4.6:network-scripts-openvswitch2.13-0:2.13.0-72.el8fdp.ppc64le",
            "8Base-RHOSE-4.6:network-scripts-openvswitch2.13-0:2.13.0-72.el8fdp.s390x",
            "8Base-RHOSE-4.6:network-scripts-openvswitch2.13-0:2.13.0-72.el8fdp.x86_64",
            "8Base-RHOSE-4.6:openvswitch2.13-0:2.13.0-72.el8fdp.ppc64le",
            "8Base-RHOSE-4.6:openvswitch2.13-0:2.13.0-72.el8fdp.s390x",
            "8Base-RHOSE-4.6:openvswitch2.13-0:2.13.0-72.el8fdp.src",
            "8Base-RHOSE-4.6:openvswitch2.13-0:2.13.0-72.el8fdp.x86_64",
            "8Base-RHOSE-4.6:openvswitch2.13-debuginfo-0:2.13.0-72.el8fdp.ppc64le",
            "8Base-RHOSE-4.6:openvswitch2.13-debuginfo-0:2.13.0-72.el8fdp.s390x",
            "8Base-RHOSE-4.6:openvswitch2.13-debuginfo-0:2.13.0-72.el8fdp.x86_64",
            "8Base-RHOSE-4.6:openvswitch2.13-debugsource-0:2.13.0-72.el8fdp.ppc64le",
            "8Base-RHOSE-4.6:openvswitch2.13-debugsource-0:2.13.0-72.el8fdp.s390x",
            "8Base-RHOSE-4.6:openvswitch2.13-debugsource-0:2.13.0-72.el8fdp.x86_64",
            "8Base-RHOSE-4.6:openvswitch2.13-devel-0:2.13.0-72.el8fdp.ppc64le",
            "8Base-RHOSE-4.6:openvswitch2.13-devel-0:2.13.0-72.el8fdp.s390x",
            "8Base-RHOSE-4.6:openvswitch2.13-devel-0:2.13.0-72.el8fdp.x86_64",
            "8Base-RHOSE-4.6:openvswitch2.13-test-0:2.13.0-72.el8fdp.noarch",
            "8Base-RHOSE-4.6:python3-openvswitch2.13-0:2.13.0-72.el8fdp.ppc64le",
            "8Base-RHOSE-4.6:python3-openvswitch2.13-0:2.13.0-72.el8fdp.s390x",
            "8Base-RHOSE-4.6:python3-openvswitch2.13-0:2.13.0-72.el8fdp.x86_64",
            "8Base-RHOSE-4.6:python3-openvswitch2.13-debuginfo-0:2.13.0-72.el8fdp.ppc64le",
            "8Base-RHOSE-4.6:python3-openvswitch2.13-debuginfo-0:2.13.0-72.el8fdp.s390x",
            "8Base-RHOSE-4.6:python3-openvswitch2.13-debuginfo-0:2.13.0-72.el8fdp.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:5615"
        },
        {
          "category": "workaround",
          "details": "When the lldpd source is compiled with source fortification enabled, the flaw becomes unexploitable and will just cause a crash.",
          "product_ids": [
            "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202012121455.p0.git.3800.80a13a6.el7.src",
            "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202012121455.p0.git.3800.80a13a6.el7.x86_64",
            "7Server-RH7-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202012121455.p0.git.3800.80a13a6.el7.x86_64",
            "8Base-RHOSE-4.6:network-scripts-openvswitch2.13-0:2.13.0-72.el8fdp.ppc64le",
            "8Base-RHOSE-4.6:network-scripts-openvswitch2.13-0:2.13.0-72.el8fdp.s390x",
            "8Base-RHOSE-4.6:network-scripts-openvswitch2.13-0:2.13.0-72.el8fdp.x86_64",
            "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202012121455.p0.git.3800.80a13a6.el8.ppc64le",
            "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202012121455.p0.git.3800.80a13a6.el8.s390x",
            "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202012121455.p0.git.3800.80a13a6.el8.src",
            "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202012121455.p0.git.3800.80a13a6.el8.x86_64",
            "8Base-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202012121455.p0.git.3800.80a13a6.el8.x86_64",
            "8Base-RHOSE-4.6:openvswitch2.13-0:2.13.0-72.el8fdp.ppc64le",
            "8Base-RHOSE-4.6:openvswitch2.13-0:2.13.0-72.el8fdp.s390x",
            "8Base-RHOSE-4.6:openvswitch2.13-0:2.13.0-72.el8fdp.src",
            "8Base-RHOSE-4.6:openvswitch2.13-0:2.13.0-72.el8fdp.x86_64",
            "8Base-RHOSE-4.6:openvswitch2.13-debuginfo-0:2.13.0-72.el8fdp.ppc64le",
            "8Base-RHOSE-4.6:openvswitch2.13-debuginfo-0:2.13.0-72.el8fdp.s390x",
            "8Base-RHOSE-4.6:openvswitch2.13-debuginfo-0:2.13.0-72.el8fdp.x86_64",
            "8Base-RHOSE-4.6:openvswitch2.13-debugsource-0:2.13.0-72.el8fdp.ppc64le",
            "8Base-RHOSE-4.6:openvswitch2.13-debugsource-0:2.13.0-72.el8fdp.s390x",
            "8Base-RHOSE-4.6:openvswitch2.13-debugsource-0:2.13.0-72.el8fdp.x86_64",
            "8Base-RHOSE-4.6:openvswitch2.13-devel-0:2.13.0-72.el8fdp.ppc64le",
            "8Base-RHOSE-4.6:openvswitch2.13-devel-0:2.13.0-72.el8fdp.s390x",
            "8Base-RHOSE-4.6:openvswitch2.13-devel-0:2.13.0-72.el8fdp.x86_64",
            "8Base-RHOSE-4.6:openvswitch2.13-test-0:2.13.0-72.el8fdp.noarch",
            "8Base-RHOSE-4.6:python-sushy-0:3.5.0-2.20201005161238.74b8111.el8.src",
            "8Base-RHOSE-4.6:python3-openvswitch2.13-0:2.13.0-72.el8fdp.ppc64le",
            "8Base-RHOSE-4.6:python3-openvswitch2.13-0:2.13.0-72.el8fdp.s390x",
            "8Base-RHOSE-4.6:python3-openvswitch2.13-0:2.13.0-72.el8fdp.x86_64",
            "8Base-RHOSE-4.6:python3-openvswitch2.13-debuginfo-0:2.13.0-72.el8fdp.ppc64le",
            "8Base-RHOSE-4.6:python3-openvswitch2.13-debuginfo-0:2.13.0-72.el8fdp.s390x",
            "8Base-RHOSE-4.6:python3-openvswitch2.13-debuginfo-0:2.13.0-72.el8fdp.x86_64",
            "8Base-RHOSE-4.6:python3-sushy-0:3.5.0-2.20201005161238.74b8111.el8.noarch",
            "8Base-RHOSE-4.6:python3-sushy-tests-0:3.5.0-2.20201005161238.74b8111.el8.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.6:network-scripts-openvswitch2.13-0:2.13.0-72.el8fdp.ppc64le",
            "8Base-RHOSE-4.6:network-scripts-openvswitch2.13-0:2.13.0-72.el8fdp.s390x",
            "8Base-RHOSE-4.6:network-scripts-openvswitch2.13-0:2.13.0-72.el8fdp.x86_64",
            "8Base-RHOSE-4.6:openvswitch2.13-0:2.13.0-72.el8fdp.ppc64le",
            "8Base-RHOSE-4.6:openvswitch2.13-0:2.13.0-72.el8fdp.s390x",
            "8Base-RHOSE-4.6:openvswitch2.13-0:2.13.0-72.el8fdp.src",
            "8Base-RHOSE-4.6:openvswitch2.13-0:2.13.0-72.el8fdp.x86_64",
            "8Base-RHOSE-4.6:openvswitch2.13-debuginfo-0:2.13.0-72.el8fdp.ppc64le",
            "8Base-RHOSE-4.6:openvswitch2.13-debuginfo-0:2.13.0-72.el8fdp.s390x",
            "8Base-RHOSE-4.6:openvswitch2.13-debuginfo-0:2.13.0-72.el8fdp.x86_64",
            "8Base-RHOSE-4.6:openvswitch2.13-debugsource-0:2.13.0-72.el8fdp.ppc64le",
            "8Base-RHOSE-4.6:openvswitch2.13-debugsource-0:2.13.0-72.el8fdp.s390x",
            "8Base-RHOSE-4.6:openvswitch2.13-debugsource-0:2.13.0-72.el8fdp.x86_64",
            "8Base-RHOSE-4.6:openvswitch2.13-devel-0:2.13.0-72.el8fdp.ppc64le",
            "8Base-RHOSE-4.6:openvswitch2.13-devel-0:2.13.0-72.el8fdp.s390x",
            "8Base-RHOSE-4.6:openvswitch2.13-devel-0:2.13.0-72.el8fdp.x86_64",
            "8Base-RHOSE-4.6:openvswitch2.13-test-0:2.13.0-72.el8fdp.noarch",
            "8Base-RHOSE-4.6:python3-openvswitch2.13-0:2.13.0-72.el8fdp.ppc64le",
            "8Base-RHOSE-4.6:python3-openvswitch2.13-0:2.13.0-72.el8fdp.s390x",
            "8Base-RHOSE-4.6:python3-openvswitch2.13-0:2.13.0-72.el8fdp.x86_64",
            "8Base-RHOSE-4.6:python3-openvswitch2.13-debuginfo-0:2.13.0-72.el8fdp.ppc64le",
            "8Base-RHOSE-4.6:python3-openvswitch2.13-debuginfo-0:2.13.0-72.el8fdp.s390x",
            "8Base-RHOSE-4.6:python3-openvswitch2.13-debuginfo-0:2.13.0-72.el8fdp.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "lldpd: buffer overflow in the lldp_decode function in daemon/protocols/lldp.c"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...