rhsa-2021_1006
Vulnerability from csaf_redhat
Published
2021-04-05 13:18
Modified
2024-09-18 04:16
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.7.5 security and bug fix update

Notes

Topic
Red Hat OpenShift Container Platform release 4.7.5 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.7.5. See the following advisory for the container images for this release: https://access.redhat.com/errata/RHSA-2021:1005 All OpenShift Container Platform 4.7 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.7/updating/updating-cluster-between-minor.html#understanding-upgrade-channels_updating-cluster-between-minor Security Fix(es): * gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation (CVE-2021-3121) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * Placeholder bug for OCP 4.7.0 rpm release (BZ#1944016)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Container Platform release 4.7.5 is now available with\nupdates to packages and images that fix several bugs and add enhancements.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container\nPlatform 4.7.5. See the following advisory for the container images for\nthis release:\n\nhttps://access.redhat.com/errata/RHSA-2021:1005\n\nAll OpenShift Container Platform 4.7 users are advised to upgrade to these\nupdated packages and images when they are available in the appropriate\nrelease channel. To check for available updates, use the OpenShift Console\nor the CLI oc command. Instructions for upgrading a cluster are available\nat\nhttps://docs.openshift.com/container-platform/4.7/updating/updating-cluster-between-minor.html#understanding-upgrade-channels_updating-cluster-between-minor\n\nSecurity Fix(es):\n\n* gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation (CVE-2021-3121)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Placeholder bug for OCP 4.7.0 rpm release (BZ#1944016)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2021:1006",
        "url": "https://access.redhat.com/errata/RHSA-2021:1006"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "1921650",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1921650"
      },
      {
        "category": "external",
        "summary": "1944016",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1944016"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2021/rhsa-2021_1006.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Container Platform 4.7.5 security and bug fix update",
    "tracking": {
      "current_release_date": "2024-09-18T04:16:52+00:00",
      "generator": {
        "date": "2024-09-18T04:16:52+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2021:1006",
      "initial_release_date": "2021-04-05T13:18:31+00:00",
      "revision_history": [
        {
          "date": "2021-04-05T13:18:31+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2021-04-05T13:18:31+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T04:16:52+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.7",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.7",
                  "product_id": "7Server-RH7-RHOSE-4.7",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.7::el7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.7",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.7",
                  "product_id": "8Base-RHOSE-4.7",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.7::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cri-o-0:1.20.2-4.rhaos4.7.gitd5a999a.el7.src",
                "product": {
                  "name": "cri-o-0:1.20.2-4.rhaos4.7.gitd5a999a.el7.src",
                  "product_id": "cri-o-0:1.20.2-4.rhaos4.7.gitd5a999a.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.20.2-4.rhaos4.7.gitd5a999a.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-clients-0:4.7.0-202103251046.p0.git.3957.c4da68b.el7.src",
                "product": {
                  "name": "openshift-clients-0:4.7.0-202103251046.p0.git.3957.c4da68b.el7.src",
                  "product_id": "openshift-clients-0:4.7.0-202103251046.p0.git.3957.c4da68b.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-clients@4.7.0-202103251046.p0.git.3957.c4da68b.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-clients-0:4.7.0-202103251046.p0.git.3957.c4da68b.el8.src",
                "product": {
                  "name": "openshift-clients-0:4.7.0-202103251046.p0.git.3957.c4da68b.el8.src",
                  "product_id": "openshift-clients-0:4.7.0-202103251046.p0.git.3957.c4da68b.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-clients@4.7.0-202103251046.p0.git.3957.c4da68b.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-kuryr-0:4.7.0-202103241948.p0.git.2504.add19d0.el8.src",
                "product": {
                  "name": "openshift-kuryr-0:4.7.0-202103241948.p0.git.2504.add19d0.el8.src",
                  "product_id": "openshift-kuryr-0:4.7.0-202103241948.p0.git.2504.add19d0.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-kuryr@4.7.0-202103241948.p0.git.2504.add19d0.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.src",
                "product": {
                  "name": "cri-o-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.src",
                  "product_id": "cri-o-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.20.2-4.rhaos4.7.gitd5a999a.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jenkins-2-plugins-0:4.7.1616671397-1.el8.src",
                "product": {
                  "name": "jenkins-2-plugins-0:4.7.1616671397-1.el8.src",
                  "product_id": "jenkins-2-plugins-0:4.7.1616671397-1.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jenkins-2-plugins@4.7.1616671397-1.el8?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cri-o-0:1.20.2-4.rhaos4.7.gitd5a999a.el7.x86_64",
                "product": {
                  "name": "cri-o-0:1.20.2-4.rhaos4.7.gitd5a999a.el7.x86_64",
                  "product_id": "cri-o-0:1.20.2-4.rhaos4.7.gitd5a999a.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.20.2-4.rhaos4.7.gitd5a999a.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debuginfo-0:1.20.2-4.rhaos4.7.gitd5a999a.el7.x86_64",
                "product": {
                  "name": "cri-o-debuginfo-0:1.20.2-4.rhaos4.7.gitd5a999a.el7.x86_64",
                  "product_id": "cri-o-debuginfo-0:1.20.2-4.rhaos4.7.gitd5a999a.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.20.2-4.rhaos4.7.gitd5a999a.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-clients-0:4.7.0-202103251046.p0.git.3957.c4da68b.el7.x86_64",
                "product": {
                  "name": "openshift-clients-0:4.7.0-202103251046.p0.git.3957.c4da68b.el7.x86_64",
                  "product_id": "openshift-clients-0:4.7.0-202103251046.p0.git.3957.c4da68b.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-clients@4.7.0-202103251046.p0.git.3957.c4da68b.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-clients-redistributable-0:4.7.0-202103251046.p0.git.3957.c4da68b.el7.x86_64",
                "product": {
                  "name": "openshift-clients-redistributable-0:4.7.0-202103251046.p0.git.3957.c4da68b.el7.x86_64",
                  "product_id": "openshift-clients-redistributable-0:4.7.0-202103251046.p0.git.3957.c4da68b.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-clients-redistributable@4.7.0-202103251046.p0.git.3957.c4da68b.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-clients-0:4.7.0-202103251046.p0.git.3957.c4da68b.el8.x86_64",
                "product": {
                  "name": "openshift-clients-0:4.7.0-202103251046.p0.git.3957.c4da68b.el8.x86_64",
                  "product_id": "openshift-clients-0:4.7.0-202103251046.p0.git.3957.c4da68b.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-clients@4.7.0-202103251046.p0.git.3957.c4da68b.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-clients-redistributable-0:4.7.0-202103251046.p0.git.3957.c4da68b.el8.x86_64",
                "product": {
                  "name": "openshift-clients-redistributable-0:4.7.0-202103251046.p0.git.3957.c4da68b.el8.x86_64",
                  "product_id": "openshift-clients-redistributable-0:4.7.0-202103251046.p0.git.3957.c4da68b.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-clients-redistributable@4.7.0-202103251046.p0.git.3957.c4da68b.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.x86_64",
                "product": {
                  "name": "cri-o-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.x86_64",
                  "product_id": "cri-o-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.20.2-4.rhaos4.7.gitd5a999a.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debugsource-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.x86_64",
                "product": {
                  "name": "cri-o-debugsource-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.x86_64",
                  "product_id": "cri-o-debugsource-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debugsource@1.20.2-4.rhaos4.7.gitd5a999a.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debuginfo-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.x86_64",
                "product": {
                  "name": "cri-o-debuginfo-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.x86_64",
                  "product_id": "cri-o-debuginfo-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.20.2-4.rhaos4.7.gitd5a999a.el8?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-clients-0:4.7.0-202103251046.p0.git.3957.c4da68b.el8.ppc64le",
                "product": {
                  "name": "openshift-clients-0:4.7.0-202103251046.p0.git.3957.c4da68b.el8.ppc64le",
                  "product_id": "openshift-clients-0:4.7.0-202103251046.p0.git.3957.c4da68b.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-clients@4.7.0-202103251046.p0.git.3957.c4da68b.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.ppc64le",
                "product": {
                  "name": "cri-o-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.ppc64le",
                  "product_id": "cri-o-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.20.2-4.rhaos4.7.gitd5a999a.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debugsource-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.ppc64le",
                "product": {
                  "name": "cri-o-debugsource-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.ppc64le",
                  "product_id": "cri-o-debugsource-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debugsource@1.20.2-4.rhaos4.7.gitd5a999a.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debuginfo-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.ppc64le",
                "product": {
                  "name": "cri-o-debuginfo-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.ppc64le",
                  "product_id": "cri-o-debuginfo-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.20.2-4.rhaos4.7.gitd5a999a.el8?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-clients-0:4.7.0-202103251046.p0.git.3957.c4da68b.el8.s390x",
                "product": {
                  "name": "openshift-clients-0:4.7.0-202103251046.p0.git.3957.c4da68b.el8.s390x",
                  "product_id": "openshift-clients-0:4.7.0-202103251046.p0.git.3957.c4da68b.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-clients@4.7.0-202103251046.p0.git.3957.c4da68b.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.s390x",
                "product": {
                  "name": "cri-o-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.s390x",
                  "product_id": "cri-o-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.20.2-4.rhaos4.7.gitd5a999a.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debugsource-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.s390x",
                "product": {
                  "name": "cri-o-debugsource-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.s390x",
                  "product_id": "cri-o-debugsource-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debugsource@1.20.2-4.rhaos4.7.gitd5a999a.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debuginfo-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.s390x",
                "product": {
                  "name": "cri-o-debuginfo-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.s390x",
                  "product_id": "cri-o-debuginfo-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.20.2-4.rhaos4.7.gitd5a999a.el8?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-kuryr-cni-0:4.7.0-202103241948.p0.git.2504.add19d0.el8.noarch",
                "product": {
                  "name": "openshift-kuryr-cni-0:4.7.0-202103241948.p0.git.2504.add19d0.el8.noarch",
                  "product_id": "openshift-kuryr-cni-0:4.7.0-202103241948.p0.git.2504.add19d0.el8.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-kuryr-cni@4.7.0-202103241948.p0.git.2504.add19d0.el8?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-kuryr-common-0:4.7.0-202103241948.p0.git.2504.add19d0.el8.noarch",
                "product": {
                  "name": "openshift-kuryr-common-0:4.7.0-202103241948.p0.git.2504.add19d0.el8.noarch",
                  "product_id": "openshift-kuryr-common-0:4.7.0-202103241948.p0.git.2504.add19d0.el8.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-kuryr-common@4.7.0-202103241948.p0.git.2504.add19d0.el8?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-kuryr-controller-0:4.7.0-202103241948.p0.git.2504.add19d0.el8.noarch",
                "product": {
                  "name": "openshift-kuryr-controller-0:4.7.0-202103241948.p0.git.2504.add19d0.el8.noarch",
                  "product_id": "openshift-kuryr-controller-0:4.7.0-202103241948.p0.git.2504.add19d0.el8.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-kuryr-controller@4.7.0-202103241948.p0.git.2504.add19d0.el8?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-kuryr-kubernetes-0:4.7.0-202103241948.p0.git.2504.add19d0.el8.noarch",
                "product": {
                  "name": "python3-kuryr-kubernetes-0:4.7.0-202103241948.p0.git.2504.add19d0.el8.noarch",
                  "product_id": "python3-kuryr-kubernetes-0:4.7.0-202103241948.p0.git.2504.add19d0.el8.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-kuryr-kubernetes@4.7.0-202103241948.p0.git.2504.add19d0.el8?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jenkins-2-plugins-0:4.7.1616671397-1.el8.noarch",
                "product": {
                  "name": "jenkins-2-plugins-0:4.7.1616671397-1.el8.noarch",
                  "product_id": "jenkins-2-plugins-0:4.7.1616671397-1.el8.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jenkins-2-plugins@4.7.1616671397-1.el8?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.20.2-4.rhaos4.7.gitd5a999a.el7.src as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.2-4.rhaos4.7.gitd5a999a.el7.src"
        },
        "product_reference": "cri-o-0:1.20.2-4.rhaos4.7.gitd5a999a.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.20.2-4.rhaos4.7.gitd5a999a.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.2-4.rhaos4.7.gitd5a999a.el7.x86_64"
        },
        "product_reference": "cri-o-0:1.20.2-4.rhaos4.7.gitd5a999a.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debuginfo-0:1.20.2-4.rhaos4.7.gitd5a999a.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "7Server-RH7-RHOSE-4.7:cri-o-debuginfo-0:1.20.2-4.rhaos4.7.gitd5a999a.el7.x86_64"
        },
        "product_reference": "cri-o-debuginfo-0:1.20.2-4.rhaos4.7.gitd5a999a.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-clients-0:4.7.0-202103251046.p0.git.3957.c4da68b.el7.src as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202103251046.p0.git.3957.c4da68b.el7.src"
        },
        "product_reference": "openshift-clients-0:4.7.0-202103251046.p0.git.3957.c4da68b.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-clients-0:4.7.0-202103251046.p0.git.3957.c4da68b.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202103251046.p0.git.3957.c4da68b.el7.x86_64"
        },
        "product_reference": "openshift-clients-0:4.7.0-202103251046.p0.git.3957.c4da68b.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-clients-redistributable-0:4.7.0-202103251046.p0.git.3957.c4da68b.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "7Server-RH7-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202103251046.p0.git.3957.c4da68b.el7.x86_64"
        },
        "product_reference": "openshift-clients-redistributable-0:4.7.0-202103251046.p0.git.3957.c4da68b.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:cri-o-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.ppc64le"
        },
        "product_reference": "cri-o-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:cri-o-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.s390x"
        },
        "product_reference": "cri-o-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.src as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:cri-o-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.src"
        },
        "product_reference": "cri-o-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.src",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:cri-o-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.x86_64"
        },
        "product_reference": "cri-o-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debuginfo-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.ppc64le"
        },
        "product_reference": "cri-o-debuginfo-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debuginfo-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.s390x"
        },
        "product_reference": "cri-o-debuginfo-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debuginfo-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.x86_64"
        },
        "product_reference": "cri-o-debuginfo-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debugsource-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.ppc64le"
        },
        "product_reference": "cri-o-debugsource-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debugsource-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.s390x"
        },
        "product_reference": "cri-o-debugsource-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debugsource-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.x86_64"
        },
        "product_reference": "cri-o-debugsource-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jenkins-2-plugins-0:4.7.1616671397-1.el8.noarch as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:jenkins-2-plugins-0:4.7.1616671397-1.el8.noarch"
        },
        "product_reference": "jenkins-2-plugins-0:4.7.1616671397-1.el8.noarch",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jenkins-2-plugins-0:4.7.1616671397-1.el8.src as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:jenkins-2-plugins-0:4.7.1616671397-1.el8.src"
        },
        "product_reference": "jenkins-2-plugins-0:4.7.1616671397-1.el8.src",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-clients-0:4.7.0-202103251046.p0.git.3957.c4da68b.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202103251046.p0.git.3957.c4da68b.el8.ppc64le"
        },
        "product_reference": "openshift-clients-0:4.7.0-202103251046.p0.git.3957.c4da68b.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-clients-0:4.7.0-202103251046.p0.git.3957.c4da68b.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202103251046.p0.git.3957.c4da68b.el8.s390x"
        },
        "product_reference": "openshift-clients-0:4.7.0-202103251046.p0.git.3957.c4da68b.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-clients-0:4.7.0-202103251046.p0.git.3957.c4da68b.el8.src as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202103251046.p0.git.3957.c4da68b.el8.src"
        },
        "product_reference": "openshift-clients-0:4.7.0-202103251046.p0.git.3957.c4da68b.el8.src",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-clients-0:4.7.0-202103251046.p0.git.3957.c4da68b.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202103251046.p0.git.3957.c4da68b.el8.x86_64"
        },
        "product_reference": "openshift-clients-0:4.7.0-202103251046.p0.git.3957.c4da68b.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-clients-redistributable-0:4.7.0-202103251046.p0.git.3957.c4da68b.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202103251046.p0.git.3957.c4da68b.el8.x86_64"
        },
        "product_reference": "openshift-clients-redistributable-0:4.7.0-202103251046.p0.git.3957.c4da68b.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-kuryr-0:4.7.0-202103241948.p0.git.2504.add19d0.el8.src as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift-kuryr-0:4.7.0-202103241948.p0.git.2504.add19d0.el8.src"
        },
        "product_reference": "openshift-kuryr-0:4.7.0-202103241948.p0.git.2504.add19d0.el8.src",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-kuryr-cni-0:4.7.0-202103241948.p0.git.2504.add19d0.el8.noarch as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift-kuryr-cni-0:4.7.0-202103241948.p0.git.2504.add19d0.el8.noarch"
        },
        "product_reference": "openshift-kuryr-cni-0:4.7.0-202103241948.p0.git.2504.add19d0.el8.noarch",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-kuryr-common-0:4.7.0-202103241948.p0.git.2504.add19d0.el8.noarch as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift-kuryr-common-0:4.7.0-202103241948.p0.git.2504.add19d0.el8.noarch"
        },
        "product_reference": "openshift-kuryr-common-0:4.7.0-202103241948.p0.git.2504.add19d0.el8.noarch",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-kuryr-controller-0:4.7.0-202103241948.p0.git.2504.add19d0.el8.noarch as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift-kuryr-controller-0:4.7.0-202103241948.p0.git.2504.add19d0.el8.noarch"
        },
        "product_reference": "openshift-kuryr-controller-0:4.7.0-202103241948.p0.git.2504.add19d0.el8.noarch",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-kuryr-kubernetes-0:4.7.0-202103241948.p0.git.2504.add19d0.el8.noarch as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:python3-kuryr-kubernetes-0:4.7.0-202103241948.p0.git.2504.add19d0.el8.noarch"
        },
        "product_reference": "python3-kuryr-kubernetes-0:4.7.0-202103241948.p0.git.2504.add19d0.el8.noarch",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-3114",
      "cwe": {
        "id": "CWE-682",
        "name": "Incorrect Calculation"
      },
      "discovery_date": "2021-01-21T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202103251046.p0.git.3957.c4da68b.el7.src",
            "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202103251046.p0.git.3957.c4da68b.el7.x86_64",
            "7Server-RH7-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202103251046.p0.git.3957.c4da68b.el7.x86_64",
            "8Base-RHOSE-4.7:jenkins-2-plugins-0:4.7.1616671397-1.el8.noarch",
            "8Base-RHOSE-4.7:jenkins-2-plugins-0:4.7.1616671397-1.el8.src",
            "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202103251046.p0.git.3957.c4da68b.el8.ppc64le",
            "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202103251046.p0.git.3957.c4da68b.el8.s390x",
            "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202103251046.p0.git.3957.c4da68b.el8.src",
            "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202103251046.p0.git.3957.c4da68b.el8.x86_64",
            "8Base-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202103251046.p0.git.3957.c4da68b.el8.x86_64",
            "8Base-RHOSE-4.7:openshift-kuryr-0:4.7.0-202103241948.p0.git.2504.add19d0.el8.src",
            "8Base-RHOSE-4.7:openshift-kuryr-cni-0:4.7.0-202103241948.p0.git.2504.add19d0.el8.noarch",
            "8Base-RHOSE-4.7:openshift-kuryr-common-0:4.7.0-202103241948.p0.git.2504.add19d0.el8.noarch",
            "8Base-RHOSE-4.7:openshift-kuryr-controller-0:4.7.0-202103241948.p0.git.2504.add19d0.el8.noarch",
            "8Base-RHOSE-4.7:python3-kuryr-kubernetes-0:4.7.0-202103241948.p0.git.2504.add19d0.el8.noarch"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1918750"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw detected in golang: crypto/elliptic, in which P-224 keys as generated can return incorrect inputs, reducing the strength of the cryptography. The highest threat from this vulnerability is confidentiality and integrity.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: crypto/elliptic: incorrect operations on the P-224 curve",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "OpenShift ServiceMesh (OSSM) 1.1 is Out Of Support Scope (OOSS) for Moderate and Low impact vulnerabilities because it is now in the Maintenance Phase of the support.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.2-4.rhaos4.7.gitd5a999a.el7.src",
          "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.2-4.rhaos4.7.gitd5a999a.el7.x86_64",
          "7Server-RH7-RHOSE-4.7:cri-o-debuginfo-0:1.20.2-4.rhaos4.7.gitd5a999a.el7.x86_64",
          "8Base-RHOSE-4.7:cri-o-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.ppc64le",
          "8Base-RHOSE-4.7:cri-o-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.s390x",
          "8Base-RHOSE-4.7:cri-o-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.src",
          "8Base-RHOSE-4.7:cri-o-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.x86_64",
          "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.ppc64le",
          "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.s390x",
          "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.x86_64",
          "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.ppc64le",
          "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.s390x",
          "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.x86_64"
        ],
        "known_not_affected": [
          "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202103251046.p0.git.3957.c4da68b.el7.src",
          "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202103251046.p0.git.3957.c4da68b.el7.x86_64",
          "7Server-RH7-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202103251046.p0.git.3957.c4da68b.el7.x86_64",
          "8Base-RHOSE-4.7:jenkins-2-plugins-0:4.7.1616671397-1.el8.noarch",
          "8Base-RHOSE-4.7:jenkins-2-plugins-0:4.7.1616671397-1.el8.src",
          "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202103251046.p0.git.3957.c4da68b.el8.ppc64le",
          "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202103251046.p0.git.3957.c4da68b.el8.s390x",
          "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202103251046.p0.git.3957.c4da68b.el8.src",
          "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202103251046.p0.git.3957.c4da68b.el8.x86_64",
          "8Base-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202103251046.p0.git.3957.c4da68b.el8.x86_64",
          "8Base-RHOSE-4.7:openshift-kuryr-0:4.7.0-202103241948.p0.git.2504.add19d0.el8.src",
          "8Base-RHOSE-4.7:openshift-kuryr-cni-0:4.7.0-202103241948.p0.git.2504.add19d0.el8.noarch",
          "8Base-RHOSE-4.7:openshift-kuryr-common-0:4.7.0-202103241948.p0.git.2504.add19d0.el8.noarch",
          "8Base-RHOSE-4.7:openshift-kuryr-controller-0:4.7.0-202103241948.p0.git.2504.add19d0.el8.noarch",
          "8Base-RHOSE-4.7:python3-kuryr-kubernetes-0:4.7.0-202103241948.p0.git.2504.add19d0.el8.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3114"
        },
        {
          "category": "external",
          "summary": "RHBZ#1918750",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1918750"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3114",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3114"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3114",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3114"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/mperVMGa98w",
          "url": "https://groups.google.com/g/golang-announce/c/mperVMGa98w"
        }
      ],
      "release_date": "2021-01-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.7 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.7/updating/updating-cluster-cli.html.",
          "product_ids": [
            "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.2-4.rhaos4.7.gitd5a999a.el7.src",
            "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.2-4.rhaos4.7.gitd5a999a.el7.x86_64",
            "7Server-RH7-RHOSE-4.7:cri-o-debuginfo-0:1.20.2-4.rhaos4.7.gitd5a999a.el7.x86_64",
            "8Base-RHOSE-4.7:cri-o-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.ppc64le",
            "8Base-RHOSE-4.7:cri-o-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.s390x",
            "8Base-RHOSE-4.7:cri-o-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.src",
            "8Base-RHOSE-4.7:cri-o-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.x86_64",
            "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.ppc64le",
            "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.s390x",
            "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.x86_64",
            "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.ppc64le",
            "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.s390x",
            "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:1006"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.2-4.rhaos4.7.gitd5a999a.el7.src",
            "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.2-4.rhaos4.7.gitd5a999a.el7.x86_64",
            "7Server-RH7-RHOSE-4.7:cri-o-debuginfo-0:1.20.2-4.rhaos4.7.gitd5a999a.el7.x86_64",
            "8Base-RHOSE-4.7:cri-o-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.ppc64le",
            "8Base-RHOSE-4.7:cri-o-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.s390x",
            "8Base-RHOSE-4.7:cri-o-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.src",
            "8Base-RHOSE-4.7:cri-o-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.x86_64",
            "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.ppc64le",
            "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.s390x",
            "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.x86_64",
            "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.ppc64le",
            "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.s390x",
            "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: crypto/elliptic: incorrect operations on the P-224 curve"
    },
    {
      "cve": "CVE-2021-3121",
      "cwe": {
        "id": "CWE-129",
        "name": "Improper Validation of Array Index"
      },
      "discovery_date": "2021-01-28T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.2-4.rhaos4.7.gitd5a999a.el7.src",
            "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.2-4.rhaos4.7.gitd5a999a.el7.x86_64",
            "7Server-RH7-RHOSE-4.7:cri-o-debuginfo-0:1.20.2-4.rhaos4.7.gitd5a999a.el7.x86_64",
            "8Base-RHOSE-4.7:cri-o-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.ppc64le",
            "8Base-RHOSE-4.7:cri-o-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.s390x",
            "8Base-RHOSE-4.7:cri-o-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.src",
            "8Base-RHOSE-4.7:cri-o-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.x86_64",
            "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.ppc64le",
            "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.s390x",
            "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.x86_64",
            "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.ppc64le",
            "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.s390x",
            "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.x86_64",
            "8Base-RHOSE-4.7:jenkins-2-plugins-0:4.7.1616671397-1.el8.noarch",
            "8Base-RHOSE-4.7:jenkins-2-plugins-0:4.7.1616671397-1.el8.src",
            "8Base-RHOSE-4.7:openshift-kuryr-0:4.7.0-202103241948.p0.git.2504.add19d0.el8.src",
            "8Base-RHOSE-4.7:openshift-kuryr-cni-0:4.7.0-202103241948.p0.git.2504.add19d0.el8.noarch",
            "8Base-RHOSE-4.7:openshift-kuryr-common-0:4.7.0-202103241948.p0.git.2504.add19d0.el8.noarch",
            "8Base-RHOSE-4.7:openshift-kuryr-controller-0:4.7.0-202103241948.p0.git.2504.add19d0.el8.noarch",
            "8Base-RHOSE-4.7:python3-kuryr-kubernetes-0:4.7.0-202103241948.p0.git.2504.add19d0.el8.noarch"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1921650"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in github.com/gogo/protobuf before 1.3.2 that allows an out-of-bounds access when unmarshalling certain protobuf objects. This flaw allows a remote attacker to send crafted protobuf messages, causing panic and resulting in a denial of service. The highest threat from this vulnerability is to availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "OpenShift Container Platform (OCP), OpenShift ServiceMesh (OSSM) and Red Hat OpenShift Jaeger (RHOSJ) all include code generated by github.com/gogo/protobuf to parse protobuf messages. However, no component is known to accept protobuf messages from unauthenticated sources, hence this vulnerability is rated Moderate for OCP, OSSM and RHOSJ.\n\nOpenShift Virtualization includes code generated by github.com/gogo/protobuf to parse protobuf messages. However, no component of OpenShift Virtualization is known to accept protobuf messages from unauthenticated sources, hence this vulnerability is rated Moderate.\n\nRed Hat Advanced Cluster Management for Kubernetes (RHACM) includes code generated by github.com/gogo/protobuf to parse protobuf messages. However, no RHACM component is accepting  protobuf messages from unauthenticated sources and are used with a limited scope, hence this vulnerability is rated Moderate for RHACM.\n\nRed Hat Cluster Application Migration (CAM) includes code generated by github.com/gogo/protobuf to parse protobuf messages. However, no CAM component is known to accept protobuf messages from unauthenticated sources, hence this vulnerability is rated Moderate for CAM.\n\nCryostat-2 is affected as it does ship gogo/protobuf library with it\u0027s distribution but the only use for Protobuf would be the Kubernetes/OpenShift API server the operator communicates with and it should be authenticated hence it is affected with Moderate impact.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202103251046.p0.git.3957.c4da68b.el7.src",
          "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202103251046.p0.git.3957.c4da68b.el7.x86_64",
          "7Server-RH7-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202103251046.p0.git.3957.c4da68b.el7.x86_64",
          "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202103251046.p0.git.3957.c4da68b.el8.ppc64le",
          "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202103251046.p0.git.3957.c4da68b.el8.s390x",
          "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202103251046.p0.git.3957.c4da68b.el8.src",
          "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202103251046.p0.git.3957.c4da68b.el8.x86_64",
          "8Base-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202103251046.p0.git.3957.c4da68b.el8.x86_64"
        ],
        "known_not_affected": [
          "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.2-4.rhaos4.7.gitd5a999a.el7.src",
          "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.2-4.rhaos4.7.gitd5a999a.el7.x86_64",
          "7Server-RH7-RHOSE-4.7:cri-o-debuginfo-0:1.20.2-4.rhaos4.7.gitd5a999a.el7.x86_64",
          "8Base-RHOSE-4.7:cri-o-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.ppc64le",
          "8Base-RHOSE-4.7:cri-o-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.s390x",
          "8Base-RHOSE-4.7:cri-o-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.src",
          "8Base-RHOSE-4.7:cri-o-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.x86_64",
          "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.ppc64le",
          "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.s390x",
          "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.x86_64",
          "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.ppc64le",
          "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.s390x",
          "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.x86_64",
          "8Base-RHOSE-4.7:jenkins-2-plugins-0:4.7.1616671397-1.el8.noarch",
          "8Base-RHOSE-4.7:jenkins-2-plugins-0:4.7.1616671397-1.el8.src",
          "8Base-RHOSE-4.7:openshift-kuryr-0:4.7.0-202103241948.p0.git.2504.add19d0.el8.src",
          "8Base-RHOSE-4.7:openshift-kuryr-cni-0:4.7.0-202103241948.p0.git.2504.add19d0.el8.noarch",
          "8Base-RHOSE-4.7:openshift-kuryr-common-0:4.7.0-202103241948.p0.git.2504.add19d0.el8.noarch",
          "8Base-RHOSE-4.7:openshift-kuryr-controller-0:4.7.0-202103241948.p0.git.2504.add19d0.el8.noarch",
          "8Base-RHOSE-4.7:python3-kuryr-kubernetes-0:4.7.0-202103241948.p0.git.2504.add19d0.el8.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3121"
        },
        {
          "category": "external",
          "summary": "RHBZ#1921650",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1921650"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3121",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3121"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3121",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3121"
        }
      ],
      "release_date": "2021-01-11T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.7 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.7/updating/updating-cluster-cli.html.",
          "product_ids": [
            "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202103251046.p0.git.3957.c4da68b.el7.src",
            "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202103251046.p0.git.3957.c4da68b.el7.x86_64",
            "7Server-RH7-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202103251046.p0.git.3957.c4da68b.el7.x86_64",
            "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202103251046.p0.git.3957.c4da68b.el8.ppc64le",
            "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202103251046.p0.git.3957.c4da68b.el8.s390x",
            "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202103251046.p0.git.3957.c4da68b.el8.src",
            "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202103251046.p0.git.3957.c4da68b.el8.x86_64",
            "8Base-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202103251046.p0.git.3957.c4da68b.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:1006"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202103251046.p0.git.3957.c4da68b.el7.src",
            "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202103251046.p0.git.3957.c4da68b.el7.x86_64",
            "7Server-RH7-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202103251046.p0.git.3957.c4da68b.el7.x86_64",
            "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202103251046.p0.git.3957.c4da68b.el8.ppc64le",
            "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202103251046.p0.git.3957.c4da68b.el8.s390x",
            "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202103251046.p0.git.3957.c4da68b.el8.src",
            "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202103251046.p0.git.3957.c4da68b.el8.x86_64",
            "8Base-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202103251046.p0.git.3957.c4da68b.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Ivan Bodrov"
          ]
        },
        {
          "names": [
            "Marc Nuri"
          ],
          "organization": "Red Hat",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2021-20218",
      "cwe": {
        "id": "CWE-22",
        "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
      },
      "discovery_date": "2021-02-01T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.2-4.rhaos4.7.gitd5a999a.el7.src",
            "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.2-4.rhaos4.7.gitd5a999a.el7.x86_64",
            "7Server-RH7-RHOSE-4.7:cri-o-debuginfo-0:1.20.2-4.rhaos4.7.gitd5a999a.el7.x86_64",
            "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202103251046.p0.git.3957.c4da68b.el7.src",
            "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202103251046.p0.git.3957.c4da68b.el7.x86_64",
            "7Server-RH7-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202103251046.p0.git.3957.c4da68b.el7.x86_64",
            "8Base-RHOSE-4.7:cri-o-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.ppc64le",
            "8Base-RHOSE-4.7:cri-o-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.s390x",
            "8Base-RHOSE-4.7:cri-o-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.src",
            "8Base-RHOSE-4.7:cri-o-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.x86_64",
            "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.ppc64le",
            "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.s390x",
            "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.x86_64",
            "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.ppc64le",
            "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.s390x",
            "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.x86_64",
            "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202103251046.p0.git.3957.c4da68b.el8.ppc64le",
            "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202103251046.p0.git.3957.c4da68b.el8.s390x",
            "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202103251046.p0.git.3957.c4da68b.el8.src",
            "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202103251046.p0.git.3957.c4da68b.el8.x86_64",
            "8Base-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202103251046.p0.git.3957.c4da68b.el8.x86_64",
            "8Base-RHOSE-4.7:openshift-kuryr-0:4.7.0-202103241948.p0.git.2504.add19d0.el8.src",
            "8Base-RHOSE-4.7:openshift-kuryr-cni-0:4.7.0-202103241948.p0.git.2504.add19d0.el8.noarch",
            "8Base-RHOSE-4.7:openshift-kuryr-common-0:4.7.0-202103241948.p0.git.2504.add19d0.el8.noarch",
            "8Base-RHOSE-4.7:openshift-kuryr-controller-0:4.7.0-202103241948.p0.git.2504.add19d0.el8.noarch",
            "8Base-RHOSE-4.7:python3-kuryr-kubernetes-0:4.7.0-202103241948.p0.git.2504.add19d0.el8.noarch"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1923405"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the fabric8 kubernetes-client in version 4.2.0 and after. This flaw allows a malicious pod/container to cause applications using the fabric8 kubernetes-client `copy` command to extract files outside the working path. The highest threat from this vulnerability is to integrity and system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "fabric8-kubernetes-client: vulnerable to a path traversal leading to integrity and availability compromise",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "In OpenShift Container Platform 4 (OCP) there are no plans to maintain the ose-logging-elasticsearch5 container, therefore it has been marked wontfix at this time and maybe fixed in a future update.\n\nRed Hat CodeReady WorkSpaces 2.7.0 does not ship fabric8-kubernetes-client and is therefore not affected by this flaw.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.7:jenkins-2-plugins-0:4.7.1616671397-1.el8.noarch",
          "8Base-RHOSE-4.7:jenkins-2-plugins-0:4.7.1616671397-1.el8.src"
        ],
        "known_not_affected": [
          "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.2-4.rhaos4.7.gitd5a999a.el7.src",
          "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.2-4.rhaos4.7.gitd5a999a.el7.x86_64",
          "7Server-RH7-RHOSE-4.7:cri-o-debuginfo-0:1.20.2-4.rhaos4.7.gitd5a999a.el7.x86_64",
          "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202103251046.p0.git.3957.c4da68b.el7.src",
          "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202103251046.p0.git.3957.c4da68b.el7.x86_64",
          "7Server-RH7-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202103251046.p0.git.3957.c4da68b.el7.x86_64",
          "8Base-RHOSE-4.7:cri-o-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.ppc64le",
          "8Base-RHOSE-4.7:cri-o-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.s390x",
          "8Base-RHOSE-4.7:cri-o-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.src",
          "8Base-RHOSE-4.7:cri-o-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.x86_64",
          "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.ppc64le",
          "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.s390x",
          "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.x86_64",
          "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.ppc64le",
          "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.s390x",
          "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.2-4.rhaos4.7.gitd5a999a.el8.x86_64",
          "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202103251046.p0.git.3957.c4da68b.el8.ppc64le",
          "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202103251046.p0.git.3957.c4da68b.el8.s390x",
          "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202103251046.p0.git.3957.c4da68b.el8.src",
          "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202103251046.p0.git.3957.c4da68b.el8.x86_64",
          "8Base-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202103251046.p0.git.3957.c4da68b.el8.x86_64",
          "8Base-RHOSE-4.7:openshift-kuryr-0:4.7.0-202103241948.p0.git.2504.add19d0.el8.src",
          "8Base-RHOSE-4.7:openshift-kuryr-cni-0:4.7.0-202103241948.p0.git.2504.add19d0.el8.noarch",
          "8Base-RHOSE-4.7:openshift-kuryr-common-0:4.7.0-202103241948.p0.git.2504.add19d0.el8.noarch",
          "8Base-RHOSE-4.7:openshift-kuryr-controller-0:4.7.0-202103241948.p0.git.2504.add19d0.el8.noarch",
          "8Base-RHOSE-4.7:python3-kuryr-kubernetes-0:4.7.0-202103241948.p0.git.2504.add19d0.el8.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-20218"
        },
        {
          "category": "external",
          "summary": "RHBZ#1923405",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1923405"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-20218",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-20218"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-20218",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20218"
        },
        {
          "category": "external",
          "summary": "https://github.com/fabric8io/kubernetes-client/issues/2715",
          "url": "https://github.com/fabric8io/kubernetes-client/issues/2715"
        }
      ],
      "release_date": "2021-01-12T04:35:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.7 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.7/updating/updating-cluster-cli.html.",
          "product_ids": [
            "8Base-RHOSE-4.7:jenkins-2-plugins-0:4.7.1616671397-1.el8.noarch",
            "8Base-RHOSE-4.7:jenkins-2-plugins-0:4.7.1616671397-1.el8.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:1006"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.7:jenkins-2-plugins-0:4.7.1616671397-1.el8.noarch",
            "8Base-RHOSE-4.7:jenkins-2-plugins-0:4.7.1616671397-1.el8.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "fabric8-kubernetes-client: vulnerable to a path traversal leading to integrity and availability compromise"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...