rhsa-2021_2041
Vulnerability from csaf_redhat
Published
2021-05-19 09:14
Modified
2024-09-18 04:18
Summary
Red Hat Security Advisory: Red Hat OpenShift Container Storage 4.7.0 security, bug fix, and enhancement update

Notes

Topic
Updated images which include numerous security fixes, bug fixes, and enhancements are now available for Red Hat OpenShift Container Storage 4.7.0 on Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Storage is software-defined storage integrated with and optimized for the Red Hat OpenShift Container Platform. Red Hat OpenShift Container Storage is a highly scalable, production-grade persistent storage for stateful applications running in the Red Hat OpenShift Container Platform. In addition to persistent storage, Red Hat OpenShift Container Storage provisions a multicloud data management service with an S3 compatible API. Security Fix(es): * nodejs-y18n: prototype pollution vulnerability (CVE-2020-7774) * kubernetes: Incomplete fix for CVE-2019-11250 allows for token leak in logs when logLevel >= 9 (CVE-2020-8565) * jwt-go: access restriction bypass vulnerability (CVE-2020-26160) * nodejs-date-and-time: ReDoS in parsing via date.compile (CVE-2020-26289) * golang: math/big: panic during recursive division of very large numbers (CVE-2020-28362) * golang: crypto/elliptic: incorrect operations on the P-224 curve (CVE-2021-3114) * NooBaa: noobaa-operator leaking RPC AuthToken into log files (CVE-2021-3528) * nodejs-yargs-parser: prototype pollution vulnerability (CVE-2020-7608) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): This update includes various bug fixes and enhancements. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat OpenShift Container Storage Release Notes for information on the most significant of these changes: https://access.redhat.com/documentation/en-us/red_hat_openshift_container_storage/4.7/html-single/4.7_release_notes/index All Red Hat OpenShift Container Storage users are advised to upgrade to these updated images.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated images which include numerous security fixes, bug fixes, and enhancements are now available for Red Hat OpenShift Container Storage 4.7.0 on Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Container Storage is software-defined storage integrated with and optimized for the Red Hat OpenShift Container Platform. Red Hat OpenShift Container Storage is a highly scalable, production-grade persistent storage for stateful applications running in the Red Hat OpenShift Container Platform. In addition to persistent storage, Red Hat OpenShift Container Storage provisions a multicloud data management service with an S3 compatible API.\n\nSecurity Fix(es):\n\n* nodejs-y18n: prototype pollution vulnerability (CVE-2020-7774)\n\n* kubernetes: Incomplete fix for CVE-2019-11250 allows for token leak in logs when logLevel \u003e= 9 (CVE-2020-8565)\n\n* jwt-go: access restriction bypass vulnerability (CVE-2020-26160)\n\n* nodejs-date-and-time: ReDoS in parsing via date.compile (CVE-2020-26289)\n\n* golang: math/big: panic during recursive division of very large numbers (CVE-2020-28362)\n\n* golang: crypto/elliptic: incorrect operations on the P-224 curve (CVE-2021-3114)\n\n* NooBaa: noobaa-operator leaking RPC AuthToken into log files (CVE-2021-3528)\n\n* nodejs-yargs-parser: prototype pollution vulnerability (CVE-2020-7608)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\nThis update includes various bug fixes and enhancements. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat OpenShift Container Storage Release Notes for information on the most significant of these changes:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_openshift_container_storage/4.7/html-single/4.7_release_notes/index\n\nAll Red Hat OpenShift Container Storage users are advised to upgrade to these updated images.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2021:2041",
        "url": "https://access.redhat.com/errata/RHSA-2021:2041"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "1803849",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1803849"
      },
      {
        "category": "external",
        "summary": "1814681",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1814681"
      },
      {
        "category": "external",
        "summary": "1840004",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1840004"
      },
      {
        "category": "external",
        "summary": "1850089",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1850089"
      },
      {
        "category": "external",
        "summary": "1860594",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1860594"
      },
      {
        "category": "external",
        "summary": "1861104",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1861104"
      },
      {
        "category": "external",
        "summary": "1861878",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1861878"
      },
      {
        "category": "external",
        "summary": "1866301",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1866301"
      },
      {
        "category": "external",
        "summary": "1869406",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1869406"
      },
      {
        "category": "external",
        "summary": "1872730",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1872730"
      },
      {
        "category": "external",
        "summary": "1874367",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1874367"
      },
      {
        "category": "external",
        "summary": "1883371",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1883371"
      },
      {
        "category": "external",
        "summary": "1886112",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886112"
      },
      {
        "category": "external",
        "summary": "1886416",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886416"
      },
      {
        "category": "external",
        "summary": "1886638",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886638"
      },
      {
        "category": "external",
        "summary": "1888839",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1888839"
      },
      {
        "category": "external",
        "summary": "1892622",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1892622"
      },
      {
        "category": "external",
        "summary": "1893611",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1893611"
      },
      {
        "category": "external",
        "summary": "1893613",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1893613"
      },
      {
        "category": "external",
        "summary": "1893619",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1893619"
      },
      {
        "category": "external",
        "summary": "1894412",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1894412"
      },
      {
        "category": "external",
        "summary": "1896338",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1896338"
      },
      {
        "category": "external",
        "summary": "1897246",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1897246"
      },
      {
        "category": "external",
        "summary": "1897635",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1897635"
      },
      {
        "category": "external",
        "summary": "1898509",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898509"
      },
      {
        "category": "external",
        "summary": "1898680",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898680"
      },
      {
        "category": "external",
        "summary": "1898808",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898808"
      },
      {
        "category": "external",
        "summary": "1900711",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1900711"
      },
      {
        "category": "external",
        "summary": "1900722",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1900722"
      },
      {
        "category": "external",
        "summary": "1900749",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1900749"
      },
      {
        "category": "external",
        "summary": "1900760",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1900760"
      },
      {
        "category": "external",
        "summary": "1901134",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1901134"
      },
      {
        "category": "external",
        "summary": "1902192",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1902192"
      },
      {
        "category": "external",
        "summary": "1902685",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1902685"
      },
      {
        "category": "external",
        "summary": "1902711",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1902711"
      },
      {
        "category": "external",
        "summary": "1903973",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1903973"
      },
      {
        "category": "external",
        "summary": "1903975",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1903975"
      },
      {
        "category": "external",
        "summary": "1904302",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1904302"
      },
      {
        "category": "external",
        "summary": "1904929",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1904929"
      },
      {
        "category": "external",
        "summary": "1907318",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1907318"
      },
      {
        "category": "external",
        "summary": "1908414",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1908414"
      },
      {
        "category": "external",
        "summary": "1908678",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1908678"
      },
      {
        "category": "external",
        "summary": "1909268",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1909268"
      },
      {
        "category": "external",
        "summary": "1909488",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1909488"
      },
      {
        "category": "external",
        "summary": "1909745",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1909745"
      },
      {
        "category": "external",
        "summary": "1910705",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1910705"
      },
      {
        "category": "external",
        "summary": "1911131",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1911131"
      },
      {
        "category": "external",
        "summary": "1911266",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1911266"
      },
      {
        "category": "external",
        "summary": "1911627",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1911627"
      },
      {
        "category": "external",
        "summary": "1911789",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1911789"
      },
      {
        "category": "external",
        "summary": "1912421",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1912421"
      },
      {
        "category": "external",
        "summary": "1912894",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1912894"
      },
      {
        "category": "external",
        "summary": "1913149",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1913149"
      },
      {
        "category": "external",
        "summary": "1913357",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1913357"
      },
      {
        "category": "external",
        "summary": "1914132",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1914132"
      },
      {
        "category": "external",
        "summary": "1914159",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1914159"
      },
      {
        "category": "external",
        "summary": "1914215",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1914215"
      },
      {
        "category": "external",
        "summary": "1915111",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1915111"
      },
      {
        "category": "external",
        "summary": "1915261",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1915261"
      },
      {
        "category": "external",
        "summary": "1915445",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1915445"
      },
      {
        "category": "external",
        "summary": "1915644",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1915644"
      },
      {
        "category": "external",
        "summary": "1915698",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1915698"
      },
      {
        "category": "external",
        "summary": "1915706",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1915706"
      },
      {
        "category": "external",
        "summary": "1915730",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1915730"
      },
      {
        "category": "external",
        "summary": "1915737",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1915737"
      },
      {
        "category": "external",
        "summary": "1915758",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1915758"
      },
      {
        "category": "external",
        "summary": "1915807",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1915807"
      },
      {
        "category": "external",
        "summary": "1915851",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1915851"
      },
      {
        "category": "external",
        "summary": "1915953",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1915953"
      },
      {
        "category": "external",
        "summary": "1916850",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1916850"
      },
      {
        "category": "external",
        "summary": "1917253",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1917253"
      },
      {
        "category": "external",
        "summary": "1917815",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1917815"
      },
      {
        "category": "external",
        "summary": "1918360",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1918360"
      },
      {
        "category": "external",
        "summary": "1918750",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1918750"
      },
      {
        "category": "external",
        "summary": "1918925",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1918925"
      },
      {
        "category": "external",
        "summary": "1918938",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1918938"
      },
      {
        "category": "external",
        "summary": "1919967",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1919967"
      },
      {
        "category": "external",
        "summary": "1920202",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920202"
      },
      {
        "category": "external",
        "summary": "1920498",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920498"
      },
      {
        "category": "external",
        "summary": "1920507",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920507"
      },
      {
        "category": "external",
        "summary": "1921521",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1921521"
      },
      {
        "category": "external",
        "summary": "1921540",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1921540"
      },
      {
        "category": "external",
        "summary": "1921609",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1921609"
      },
      {
        "category": "external",
        "summary": "1921625",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1921625"
      },
      {
        "category": "external",
        "summary": "1922064",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1922064"
      },
      {
        "category": "external",
        "summary": "1922108",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1922108"
      },
      {
        "category": "external",
        "summary": "1922113",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1922113"
      },
      {
        "category": "external",
        "summary": "1922119",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1922119"
      },
      {
        "category": "external",
        "summary": "1922421",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1922421"
      },
      {
        "category": "external",
        "summary": "1922954",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1922954"
      },
      {
        "category": "external",
        "summary": "1924185",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1924185"
      },
      {
        "category": "external",
        "summary": "1924211",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1924211"
      },
      {
        "category": "external",
        "summary": "1924634",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1924634"
      },
      {
        "category": "external",
        "summary": "1924784",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1924784"
      },
      {
        "category": "external",
        "summary": "1924792",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1924792"
      },
      {
        "category": "external",
        "summary": "1925055",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1925055"
      },
      {
        "category": "external",
        "summary": "1925179",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1925179"
      },
      {
        "category": "external",
        "summary": "1925249",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1925249"
      },
      {
        "category": "external",
        "summary": "1925533",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1925533"
      },
      {
        "category": "external",
        "summary": "1926182",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1926182"
      },
      {
        "category": "external",
        "summary": "1926617",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1926617"
      },
      {
        "category": "external",
        "summary": "1926717",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1926717"
      },
      {
        "category": "external",
        "summary": "1926831",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1926831"
      },
      {
        "category": "external",
        "summary": "1927128",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1927128"
      },
      {
        "category": "external",
        "summary": "1927138",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1927138"
      },
      {
        "category": "external",
        "summary": "1927186",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1927186"
      },
      {
        "category": "external",
        "summary": "1927317",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1927317"
      },
      {
        "category": "external",
        "summary": "1927330",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1927330"
      },
      {
        "category": "external",
        "summary": "1927338",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1927338"
      },
      {
        "category": "external",
        "summary": "1927885",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1927885"
      },
      {
        "category": "external",
        "summary": "1928063",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1928063"
      },
      {
        "category": "external",
        "summary": "1928451",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1928451"
      },
      {
        "category": "external",
        "summary": "1928471",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1928471"
      },
      {
        "category": "external",
        "summary": "1928487",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1928487"
      },
      {
        "category": "external",
        "summary": "1928642",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1928642"
      },
      {
        "category": "external",
        "summary": "1931191",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1931191"
      },
      {
        "category": "external",
        "summary": "1931810",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1931810"
      },
      {
        "category": "external",
        "summary": "1931839",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1931839"
      },
      {
        "category": "external",
        "summary": "1932400",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1932400"
      },
      {
        "category": "external",
        "summary": "1933607",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1933607"
      },
      {
        "category": "external",
        "summary": "1933609",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1933609"
      },
      {
        "category": "external",
        "summary": "1933736",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1933736"
      },
      {
        "category": "external",
        "summary": "1934000",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1934000"
      },
      {
        "category": "external",
        "summary": "1934990",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1934990"
      },
      {
        "category": "external",
        "summary": "1935342",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1935342"
      },
      {
        "category": "external",
        "summary": "1936545",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1936545"
      },
      {
        "category": "external",
        "summary": "1936877",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1936877"
      },
      {
        "category": "external",
        "summary": "1937070",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1937070"
      },
      {
        "category": "external",
        "summary": "1937100",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1937100"
      },
      {
        "category": "external",
        "summary": "1937245",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1937245"
      },
      {
        "category": "external",
        "summary": "1937768",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1937768"
      },
      {
        "category": "external",
        "summary": "1939026",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1939026"
      },
      {
        "category": "external",
        "summary": "1939472",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1939472"
      },
      {
        "category": "external",
        "summary": "1939617",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1939617"
      },
      {
        "category": "external",
        "summary": "1940440",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1940440"
      },
      {
        "category": "external",
        "summary": "1940476",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1940476"
      },
      {
        "category": "external",
        "summary": "1940957",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1940957"
      },
      {
        "category": "external",
        "summary": "1941647",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1941647"
      },
      {
        "category": "external",
        "summary": "1941977",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1941977"
      },
      {
        "category": "external",
        "summary": "1942344",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1942344"
      },
      {
        "category": "external",
        "summary": "1942350",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1942350"
      },
      {
        "category": "external",
        "summary": "1942519",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1942519"
      },
      {
        "category": "external",
        "summary": "1943275",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1943275"
      },
      {
        "category": "external",
        "summary": "1943596",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1943596"
      },
      {
        "category": "external",
        "summary": "1944980",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1944980"
      },
      {
        "category": "external",
        "summary": "1946592",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1946592"
      },
      {
        "category": "external",
        "summary": "1946837",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1946837"
      },
      {
        "category": "external",
        "summary": "1955328",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1955328"
      },
      {
        "category": "external",
        "summary": "1955601",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1955601"
      },
      {
        "category": "external",
        "summary": "1957187",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1957187"
      },
      {
        "category": "external",
        "summary": "1957639",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1957639"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2021/rhsa-2021_2041.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat OpenShift Container Storage 4.7.0 security, bug fix, and enhancement update",
    "tracking": {
      "current_release_date": "2024-09-18T04:18:00+00:00",
      "generator": {
        "date": "2024-09-18T04:18:00+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2021:2041",
      "initial_release_date": "2021-05-19T09:14:24+00:00",
      "revision_history": [
        {
          "date": "2021-05-19T09:14:24+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2021-05-19T09:14:24+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T04:18:00+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Storage 4.7 on RHEL-8",
                "product": {
                  "name": "Red Hat OpenShift Container Storage 4.7 on RHEL-8",
                  "product_id": "8Base-RH-OCS-4.7",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift_container_storage:4.7::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Container Storage"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ocs4/cephcsi-rhel8@sha256:ac0ed0ba8ef78e3b46dcf6936f7d97ac4c0f85ac596f263880b56a12dac36234_amd64",
                "product": {
                  "name": "ocs4/cephcsi-rhel8@sha256:ac0ed0ba8ef78e3b46dcf6936f7d97ac4c0f85ac596f263880b56a12dac36234_amd64",
                  "product_id": "ocs4/cephcsi-rhel8@sha256:ac0ed0ba8ef78e3b46dcf6936f7d97ac4c0f85ac596f263880b56a12dac36234_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cephcsi-rhel8@sha256:ac0ed0ba8ef78e3b46dcf6936f7d97ac4c0f85ac596f263880b56a12dac36234?arch=amd64\u0026repository_url=registry.redhat.io/ocs4/cephcsi-rhel8\u0026tag=4.7-102.5c44836.release_4.7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ocs4/mcg-core-rhel8@sha256:5b1046b56cd5d7cbde64a3cfce800b76b3bd7fb0f535ac2382e97eb8fc93314c_amd64",
                "product": {
                  "name": "ocs4/mcg-core-rhel8@sha256:5b1046b56cd5d7cbde64a3cfce800b76b3bd7fb0f535ac2382e97eb8fc93314c_amd64",
                  "product_id": "ocs4/mcg-core-rhel8@sha256:5b1046b56cd5d7cbde64a3cfce800b76b3bd7fb0f535ac2382e97eb8fc93314c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mcg-core-rhel8@sha256:5b1046b56cd5d7cbde64a3cfce800b76b3bd7fb0f535ac2382e97eb8fc93314c?arch=amd64\u0026repository_url=registry.redhat.io/ocs4/mcg-core-rhel8\u0026tag=5.7.0-60.2c1fdb0.5.7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ocs4/mcg-rhel8-operator@sha256:21e57d86bcf007a70bc5e14ff5f0380a1ea26c4d2d2cdf191e9289d04b1f06e7_amd64",
                "product": {
                  "name": "ocs4/mcg-rhel8-operator@sha256:21e57d86bcf007a70bc5e14ff5f0380a1ea26c4d2d2cdf191e9289d04b1f06e7_amd64",
                  "product_id": "ocs4/mcg-rhel8-operator@sha256:21e57d86bcf007a70bc5e14ff5f0380a1ea26c4d2d2cdf191e9289d04b1f06e7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mcg-rhel8-operator@sha256:21e57d86bcf007a70bc5e14ff5f0380a1ea26c4d2d2cdf191e9289d04b1f06e7?arch=amd64\u0026repository_url=registry.redhat.io/ocs4/mcg-rhel8-operator\u0026tag=5.7.0-69.85e2026.5.7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ocs4/ocs-must-gather-rhel8@sha256:ca93487e2344a02ab4da0eb010608082134c7e136f2b3cfa51a2d04b10313b3c_amd64",
                "product": {
                  "name": "ocs4/ocs-must-gather-rhel8@sha256:ca93487e2344a02ab4da0eb010608082134c7e136f2b3cfa51a2d04b10313b3c_amd64",
                  "product_id": "ocs4/ocs-must-gather-rhel8@sha256:ca93487e2344a02ab4da0eb010608082134c7e136f2b3cfa51a2d04b10313b3c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-must-gather-rhel8@sha256:ca93487e2344a02ab4da0eb010608082134c7e136f2b3cfa51a2d04b10313b3c?arch=amd64\u0026repository_url=registry.redhat.io/ocs4/ocs-must-gather-rhel8\u0026tag=4.7-174.7f14177.release_4.7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ocs4/ocs-operator-bundle@sha256:70c98f7353bd302c55e6fa2f51cb4385309aafeb4a2901c94b44cee2846679fc_amd64",
                "product": {
                  "name": "ocs4/ocs-operator-bundle@sha256:70c98f7353bd302c55e6fa2f51cb4385309aafeb4a2901c94b44cee2846679fc_amd64",
                  "product_id": "ocs4/ocs-operator-bundle@sha256:70c98f7353bd302c55e6fa2f51cb4385309aafeb4a2901c94b44cee2846679fc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-operator-bundle@sha256:70c98f7353bd302c55e6fa2f51cb4385309aafeb4a2901c94b44cee2846679fc?arch=amd64\u0026repository_url=registry.redhat.io/ocs4/ocs-operator-bundle\u0026tag=4.7.0-11"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ocs4/ocs-rhel8-operator@sha256:f6319e4d6e32109deeaebe4d99cc18fd5a272c0655ba73fe2521ca63981efba6_amd64",
                "product": {
                  "name": "ocs4/ocs-rhel8-operator@sha256:f6319e4d6e32109deeaebe4d99cc18fd5a272c0655ba73fe2521ca63981efba6_amd64",
                  "product_id": "ocs4/ocs-rhel8-operator@sha256:f6319e4d6e32109deeaebe4d99cc18fd5a272c0655ba73fe2521ca63981efba6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-rhel8-operator@sha256:f6319e4d6e32109deeaebe4d99cc18fd5a272c0655ba73fe2521ca63981efba6?arch=amd64\u0026repository_url=registry.redhat.io/ocs4/ocs-rhel8-operator\u0026tag=4.7-174.7f14177.release_4.7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ocs4/rook-ceph-rhel8-operator@sha256:de99a6b3cefa44dd22c637cfa2fb54c60d2b0e14970466cea19979e2e59668c7_amd64",
                "product": {
                  "name": "ocs4/rook-ceph-rhel8-operator@sha256:de99a6b3cefa44dd22c637cfa2fb54c60d2b0e14970466cea19979e2e59668c7_amd64",
                  "product_id": "ocs4/rook-ceph-rhel8-operator@sha256:de99a6b3cefa44dd22c637cfa2fb54c60d2b0e14970466cea19979e2e59668c7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rook-ceph-rhel8-operator@sha256:de99a6b3cefa44dd22c637cfa2fb54c60d2b0e14970466cea19979e2e59668c7?arch=amd64\u0026repository_url=registry.redhat.io/ocs4/rook-ceph-rhel8-operator\u0026tag=4.7-140.49a6fcf.release_4.7"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ocs4/cephcsi-rhel8@sha256:c7b09f1114aa36be379a9f52b3f156499bcd31d7537f1235a364129d1382497c_s390x",
                "product": {
                  "name": "ocs4/cephcsi-rhel8@sha256:c7b09f1114aa36be379a9f52b3f156499bcd31d7537f1235a364129d1382497c_s390x",
                  "product_id": "ocs4/cephcsi-rhel8@sha256:c7b09f1114aa36be379a9f52b3f156499bcd31d7537f1235a364129d1382497c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cephcsi-rhel8@sha256:c7b09f1114aa36be379a9f52b3f156499bcd31d7537f1235a364129d1382497c?arch=s390x\u0026repository_url=registry.redhat.io/ocs4/cephcsi-rhel8\u0026tag=4.7-102.5c44836.release_4.7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ocs4/mcg-core-rhel8@sha256:725dd955d4a2a4c27405d7c0d3141384c1e5bb52276056bc7ab8a35d124dcc0e_s390x",
                "product": {
                  "name": "ocs4/mcg-core-rhel8@sha256:725dd955d4a2a4c27405d7c0d3141384c1e5bb52276056bc7ab8a35d124dcc0e_s390x",
                  "product_id": "ocs4/mcg-core-rhel8@sha256:725dd955d4a2a4c27405d7c0d3141384c1e5bb52276056bc7ab8a35d124dcc0e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mcg-core-rhel8@sha256:725dd955d4a2a4c27405d7c0d3141384c1e5bb52276056bc7ab8a35d124dcc0e?arch=s390x\u0026repository_url=registry.redhat.io/ocs4/mcg-core-rhel8\u0026tag=5.7.0-60.2c1fdb0.5.7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ocs4/mcg-rhel8-operator@sha256:94dccc304395df6d8b37f8371737646d07cf289f83b30c78c353e9a4dec05b76_s390x",
                "product": {
                  "name": "ocs4/mcg-rhel8-operator@sha256:94dccc304395df6d8b37f8371737646d07cf289f83b30c78c353e9a4dec05b76_s390x",
                  "product_id": "ocs4/mcg-rhel8-operator@sha256:94dccc304395df6d8b37f8371737646d07cf289f83b30c78c353e9a4dec05b76_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mcg-rhel8-operator@sha256:94dccc304395df6d8b37f8371737646d07cf289f83b30c78c353e9a4dec05b76?arch=s390x\u0026repository_url=registry.redhat.io/ocs4/mcg-rhel8-operator\u0026tag=5.7.0-69.85e2026.5.7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ocs4/ocs-must-gather-rhel8@sha256:6512915dabeef1d170bd2a61339d6849c175082151bc2f273bef1036738456e0_s390x",
                "product": {
                  "name": "ocs4/ocs-must-gather-rhel8@sha256:6512915dabeef1d170bd2a61339d6849c175082151bc2f273bef1036738456e0_s390x",
                  "product_id": "ocs4/ocs-must-gather-rhel8@sha256:6512915dabeef1d170bd2a61339d6849c175082151bc2f273bef1036738456e0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-must-gather-rhel8@sha256:6512915dabeef1d170bd2a61339d6849c175082151bc2f273bef1036738456e0?arch=s390x\u0026repository_url=registry.redhat.io/ocs4/ocs-must-gather-rhel8\u0026tag=4.7-174.7f14177.release_4.7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ocs4/ocs-operator-bundle@sha256:bce44dc4b764b9b3e99d5d2cdc2242667195d6802ee1a5f1f692aa6e633e5660_s390x",
                "product": {
                  "name": "ocs4/ocs-operator-bundle@sha256:bce44dc4b764b9b3e99d5d2cdc2242667195d6802ee1a5f1f692aa6e633e5660_s390x",
                  "product_id": "ocs4/ocs-operator-bundle@sha256:bce44dc4b764b9b3e99d5d2cdc2242667195d6802ee1a5f1f692aa6e633e5660_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-operator-bundle@sha256:bce44dc4b764b9b3e99d5d2cdc2242667195d6802ee1a5f1f692aa6e633e5660?arch=s390x\u0026repository_url=registry.redhat.io/ocs4/ocs-operator-bundle\u0026tag=4.7.0-11"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ocs4/ocs-rhel8-operator@sha256:e715a9a62462de6c45ca82a3acc5d622d2df12ce965d226eb0a90f1cbfa212c5_s390x",
                "product": {
                  "name": "ocs4/ocs-rhel8-operator@sha256:e715a9a62462de6c45ca82a3acc5d622d2df12ce965d226eb0a90f1cbfa212c5_s390x",
                  "product_id": "ocs4/ocs-rhel8-operator@sha256:e715a9a62462de6c45ca82a3acc5d622d2df12ce965d226eb0a90f1cbfa212c5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-rhel8-operator@sha256:e715a9a62462de6c45ca82a3acc5d622d2df12ce965d226eb0a90f1cbfa212c5?arch=s390x\u0026repository_url=registry.redhat.io/ocs4/ocs-rhel8-operator\u0026tag=4.7-174.7f14177.release_4.7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ocs4/rook-ceph-rhel8-operator@sha256:1c57a22591b2277403200cf3e254badcc827416fc01efabfd12c03c265a491b2_s390x",
                "product": {
                  "name": "ocs4/rook-ceph-rhel8-operator@sha256:1c57a22591b2277403200cf3e254badcc827416fc01efabfd12c03c265a491b2_s390x",
                  "product_id": "ocs4/rook-ceph-rhel8-operator@sha256:1c57a22591b2277403200cf3e254badcc827416fc01efabfd12c03c265a491b2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rook-ceph-rhel8-operator@sha256:1c57a22591b2277403200cf3e254badcc827416fc01efabfd12c03c265a491b2?arch=s390x\u0026repository_url=registry.redhat.io/ocs4/rook-ceph-rhel8-operator\u0026tag=4.7-140.49a6fcf.release_4.7"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ocs4/cephcsi-rhel8@sha256:779479e90095b760fdca7da317aaf09f76b453aa262bd3c1ac0f41f7af483a2d_ppc64le",
                "product": {
                  "name": "ocs4/cephcsi-rhel8@sha256:779479e90095b760fdca7da317aaf09f76b453aa262bd3c1ac0f41f7af483a2d_ppc64le",
                  "product_id": "ocs4/cephcsi-rhel8@sha256:779479e90095b760fdca7da317aaf09f76b453aa262bd3c1ac0f41f7af483a2d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cephcsi-rhel8@sha256:779479e90095b760fdca7da317aaf09f76b453aa262bd3c1ac0f41f7af483a2d?arch=ppc64le\u0026repository_url=registry.redhat.io/ocs4/cephcsi-rhel8\u0026tag=4.7-102.5c44836.release_4.7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ocs4/mcg-core-rhel8@sha256:22037eb4c589c5ccf921cd15bb3c82d75fac298d2b53344575c2af7c22d5353c_ppc64le",
                "product": {
                  "name": "ocs4/mcg-core-rhel8@sha256:22037eb4c589c5ccf921cd15bb3c82d75fac298d2b53344575c2af7c22d5353c_ppc64le",
                  "product_id": "ocs4/mcg-core-rhel8@sha256:22037eb4c589c5ccf921cd15bb3c82d75fac298d2b53344575c2af7c22d5353c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mcg-core-rhel8@sha256:22037eb4c589c5ccf921cd15bb3c82d75fac298d2b53344575c2af7c22d5353c?arch=ppc64le\u0026repository_url=registry.redhat.io/ocs4/mcg-core-rhel8\u0026tag=5.7.0-60.2c1fdb0.5.7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ocs4/mcg-rhel8-operator@sha256:bae35f5a3ac521dedd50d8852920f99a3f1c94d1a31a51856eefa24e94516142_ppc64le",
                "product": {
                  "name": "ocs4/mcg-rhel8-operator@sha256:bae35f5a3ac521dedd50d8852920f99a3f1c94d1a31a51856eefa24e94516142_ppc64le",
                  "product_id": "ocs4/mcg-rhel8-operator@sha256:bae35f5a3ac521dedd50d8852920f99a3f1c94d1a31a51856eefa24e94516142_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mcg-rhel8-operator@sha256:bae35f5a3ac521dedd50d8852920f99a3f1c94d1a31a51856eefa24e94516142?arch=ppc64le\u0026repository_url=registry.redhat.io/ocs4/mcg-rhel8-operator\u0026tag=5.7.0-69.85e2026.5.7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ocs4/ocs-must-gather-rhel8@sha256:5e4df11fa489a5aa7a03ff3983c9a35143e3a76667ea652c39b499dbacb9a11d_ppc64le",
                "product": {
                  "name": "ocs4/ocs-must-gather-rhel8@sha256:5e4df11fa489a5aa7a03ff3983c9a35143e3a76667ea652c39b499dbacb9a11d_ppc64le",
                  "product_id": "ocs4/ocs-must-gather-rhel8@sha256:5e4df11fa489a5aa7a03ff3983c9a35143e3a76667ea652c39b499dbacb9a11d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-must-gather-rhel8@sha256:5e4df11fa489a5aa7a03ff3983c9a35143e3a76667ea652c39b499dbacb9a11d?arch=ppc64le\u0026repository_url=registry.redhat.io/ocs4/ocs-must-gather-rhel8\u0026tag=4.7-174.7f14177.release_4.7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ocs4/ocs-operator-bundle@sha256:97f334a7c2d147e0cfded896355f7406bd2c893783011e345dbcb474850d0047_ppc64le",
                "product": {
                  "name": "ocs4/ocs-operator-bundle@sha256:97f334a7c2d147e0cfded896355f7406bd2c893783011e345dbcb474850d0047_ppc64le",
                  "product_id": "ocs4/ocs-operator-bundle@sha256:97f334a7c2d147e0cfded896355f7406bd2c893783011e345dbcb474850d0047_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-operator-bundle@sha256:97f334a7c2d147e0cfded896355f7406bd2c893783011e345dbcb474850d0047?arch=ppc64le\u0026repository_url=registry.redhat.io/ocs4/ocs-operator-bundle\u0026tag=4.7.0-11"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ocs4/ocs-rhel8-operator@sha256:7dca985a1723e1c2169124a70182fd29a633ac7b9e9fa28ae24635e203003bc6_ppc64le",
                "product": {
                  "name": "ocs4/ocs-rhel8-operator@sha256:7dca985a1723e1c2169124a70182fd29a633ac7b9e9fa28ae24635e203003bc6_ppc64le",
                  "product_id": "ocs4/ocs-rhel8-operator@sha256:7dca985a1723e1c2169124a70182fd29a633ac7b9e9fa28ae24635e203003bc6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-rhel8-operator@sha256:7dca985a1723e1c2169124a70182fd29a633ac7b9e9fa28ae24635e203003bc6?arch=ppc64le\u0026repository_url=registry.redhat.io/ocs4/ocs-rhel8-operator\u0026tag=4.7-174.7f14177.release_4.7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ocs4/rook-ceph-rhel8-operator@sha256:e25dc5fd74d37ea3b00898557b71cdefc7d508e748bfb230e18db7c2e3d526f4_ppc64le",
                "product": {
                  "name": "ocs4/rook-ceph-rhel8-operator@sha256:e25dc5fd74d37ea3b00898557b71cdefc7d508e748bfb230e18db7c2e3d526f4_ppc64le",
                  "product_id": "ocs4/rook-ceph-rhel8-operator@sha256:e25dc5fd74d37ea3b00898557b71cdefc7d508e748bfb230e18db7c2e3d526f4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rook-ceph-rhel8-operator@sha256:e25dc5fd74d37ea3b00898557b71cdefc7d508e748bfb230e18db7c2e3d526f4?arch=ppc64le\u0026repository_url=registry.redhat.io/ocs4/rook-ceph-rhel8-operator\u0026tag=4.7-140.49a6fcf.release_4.7"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocs4/cephcsi-rhel8@sha256:779479e90095b760fdca7da317aaf09f76b453aa262bd3c1ac0f41f7af483a2d_ppc64le as a component of Red Hat OpenShift Container Storage 4.7 on RHEL-8",
          "product_id": "8Base-RH-OCS-4.7:ocs4/cephcsi-rhel8@sha256:779479e90095b760fdca7da317aaf09f76b453aa262bd3c1ac0f41f7af483a2d_ppc64le"
        },
        "product_reference": "ocs4/cephcsi-rhel8@sha256:779479e90095b760fdca7da317aaf09f76b453aa262bd3c1ac0f41f7af483a2d_ppc64le",
        "relates_to_product_reference": "8Base-RH-OCS-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocs4/cephcsi-rhel8@sha256:ac0ed0ba8ef78e3b46dcf6936f7d97ac4c0f85ac596f263880b56a12dac36234_amd64 as a component of Red Hat OpenShift Container Storage 4.7 on RHEL-8",
          "product_id": "8Base-RH-OCS-4.7:ocs4/cephcsi-rhel8@sha256:ac0ed0ba8ef78e3b46dcf6936f7d97ac4c0f85ac596f263880b56a12dac36234_amd64"
        },
        "product_reference": "ocs4/cephcsi-rhel8@sha256:ac0ed0ba8ef78e3b46dcf6936f7d97ac4c0f85ac596f263880b56a12dac36234_amd64",
        "relates_to_product_reference": "8Base-RH-OCS-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocs4/cephcsi-rhel8@sha256:c7b09f1114aa36be379a9f52b3f156499bcd31d7537f1235a364129d1382497c_s390x as a component of Red Hat OpenShift Container Storage 4.7 on RHEL-8",
          "product_id": "8Base-RH-OCS-4.7:ocs4/cephcsi-rhel8@sha256:c7b09f1114aa36be379a9f52b3f156499bcd31d7537f1235a364129d1382497c_s390x"
        },
        "product_reference": "ocs4/cephcsi-rhel8@sha256:c7b09f1114aa36be379a9f52b3f156499bcd31d7537f1235a364129d1382497c_s390x",
        "relates_to_product_reference": "8Base-RH-OCS-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocs4/mcg-core-rhel8@sha256:22037eb4c589c5ccf921cd15bb3c82d75fac298d2b53344575c2af7c22d5353c_ppc64le as a component of Red Hat OpenShift Container Storage 4.7 on RHEL-8",
          "product_id": "8Base-RH-OCS-4.7:ocs4/mcg-core-rhel8@sha256:22037eb4c589c5ccf921cd15bb3c82d75fac298d2b53344575c2af7c22d5353c_ppc64le"
        },
        "product_reference": "ocs4/mcg-core-rhel8@sha256:22037eb4c589c5ccf921cd15bb3c82d75fac298d2b53344575c2af7c22d5353c_ppc64le",
        "relates_to_product_reference": "8Base-RH-OCS-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocs4/mcg-core-rhel8@sha256:5b1046b56cd5d7cbde64a3cfce800b76b3bd7fb0f535ac2382e97eb8fc93314c_amd64 as a component of Red Hat OpenShift Container Storage 4.7 on RHEL-8",
          "product_id": "8Base-RH-OCS-4.7:ocs4/mcg-core-rhel8@sha256:5b1046b56cd5d7cbde64a3cfce800b76b3bd7fb0f535ac2382e97eb8fc93314c_amd64"
        },
        "product_reference": "ocs4/mcg-core-rhel8@sha256:5b1046b56cd5d7cbde64a3cfce800b76b3bd7fb0f535ac2382e97eb8fc93314c_amd64",
        "relates_to_product_reference": "8Base-RH-OCS-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocs4/mcg-core-rhel8@sha256:725dd955d4a2a4c27405d7c0d3141384c1e5bb52276056bc7ab8a35d124dcc0e_s390x as a component of Red Hat OpenShift Container Storage 4.7 on RHEL-8",
          "product_id": "8Base-RH-OCS-4.7:ocs4/mcg-core-rhel8@sha256:725dd955d4a2a4c27405d7c0d3141384c1e5bb52276056bc7ab8a35d124dcc0e_s390x"
        },
        "product_reference": "ocs4/mcg-core-rhel8@sha256:725dd955d4a2a4c27405d7c0d3141384c1e5bb52276056bc7ab8a35d124dcc0e_s390x",
        "relates_to_product_reference": "8Base-RH-OCS-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocs4/mcg-rhel8-operator@sha256:21e57d86bcf007a70bc5e14ff5f0380a1ea26c4d2d2cdf191e9289d04b1f06e7_amd64 as a component of Red Hat OpenShift Container Storage 4.7 on RHEL-8",
          "product_id": "8Base-RH-OCS-4.7:ocs4/mcg-rhel8-operator@sha256:21e57d86bcf007a70bc5e14ff5f0380a1ea26c4d2d2cdf191e9289d04b1f06e7_amd64"
        },
        "product_reference": "ocs4/mcg-rhel8-operator@sha256:21e57d86bcf007a70bc5e14ff5f0380a1ea26c4d2d2cdf191e9289d04b1f06e7_amd64",
        "relates_to_product_reference": "8Base-RH-OCS-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocs4/mcg-rhel8-operator@sha256:94dccc304395df6d8b37f8371737646d07cf289f83b30c78c353e9a4dec05b76_s390x as a component of Red Hat OpenShift Container Storage 4.7 on RHEL-8",
          "product_id": "8Base-RH-OCS-4.7:ocs4/mcg-rhel8-operator@sha256:94dccc304395df6d8b37f8371737646d07cf289f83b30c78c353e9a4dec05b76_s390x"
        },
        "product_reference": "ocs4/mcg-rhel8-operator@sha256:94dccc304395df6d8b37f8371737646d07cf289f83b30c78c353e9a4dec05b76_s390x",
        "relates_to_product_reference": "8Base-RH-OCS-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocs4/mcg-rhel8-operator@sha256:bae35f5a3ac521dedd50d8852920f99a3f1c94d1a31a51856eefa24e94516142_ppc64le as a component of Red Hat OpenShift Container Storage 4.7 on RHEL-8",
          "product_id": "8Base-RH-OCS-4.7:ocs4/mcg-rhel8-operator@sha256:bae35f5a3ac521dedd50d8852920f99a3f1c94d1a31a51856eefa24e94516142_ppc64le"
        },
        "product_reference": "ocs4/mcg-rhel8-operator@sha256:bae35f5a3ac521dedd50d8852920f99a3f1c94d1a31a51856eefa24e94516142_ppc64le",
        "relates_to_product_reference": "8Base-RH-OCS-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocs4/ocs-must-gather-rhel8@sha256:5e4df11fa489a5aa7a03ff3983c9a35143e3a76667ea652c39b499dbacb9a11d_ppc64le as a component of Red Hat OpenShift Container Storage 4.7 on RHEL-8",
          "product_id": "8Base-RH-OCS-4.7:ocs4/ocs-must-gather-rhel8@sha256:5e4df11fa489a5aa7a03ff3983c9a35143e3a76667ea652c39b499dbacb9a11d_ppc64le"
        },
        "product_reference": "ocs4/ocs-must-gather-rhel8@sha256:5e4df11fa489a5aa7a03ff3983c9a35143e3a76667ea652c39b499dbacb9a11d_ppc64le",
        "relates_to_product_reference": "8Base-RH-OCS-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocs4/ocs-must-gather-rhel8@sha256:6512915dabeef1d170bd2a61339d6849c175082151bc2f273bef1036738456e0_s390x as a component of Red Hat OpenShift Container Storage 4.7 on RHEL-8",
          "product_id": "8Base-RH-OCS-4.7:ocs4/ocs-must-gather-rhel8@sha256:6512915dabeef1d170bd2a61339d6849c175082151bc2f273bef1036738456e0_s390x"
        },
        "product_reference": "ocs4/ocs-must-gather-rhel8@sha256:6512915dabeef1d170bd2a61339d6849c175082151bc2f273bef1036738456e0_s390x",
        "relates_to_product_reference": "8Base-RH-OCS-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocs4/ocs-must-gather-rhel8@sha256:ca93487e2344a02ab4da0eb010608082134c7e136f2b3cfa51a2d04b10313b3c_amd64 as a component of Red Hat OpenShift Container Storage 4.7 on RHEL-8",
          "product_id": "8Base-RH-OCS-4.7:ocs4/ocs-must-gather-rhel8@sha256:ca93487e2344a02ab4da0eb010608082134c7e136f2b3cfa51a2d04b10313b3c_amd64"
        },
        "product_reference": "ocs4/ocs-must-gather-rhel8@sha256:ca93487e2344a02ab4da0eb010608082134c7e136f2b3cfa51a2d04b10313b3c_amd64",
        "relates_to_product_reference": "8Base-RH-OCS-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocs4/ocs-operator-bundle@sha256:70c98f7353bd302c55e6fa2f51cb4385309aafeb4a2901c94b44cee2846679fc_amd64 as a component of Red Hat OpenShift Container Storage 4.7 on RHEL-8",
          "product_id": "8Base-RH-OCS-4.7:ocs4/ocs-operator-bundle@sha256:70c98f7353bd302c55e6fa2f51cb4385309aafeb4a2901c94b44cee2846679fc_amd64"
        },
        "product_reference": "ocs4/ocs-operator-bundle@sha256:70c98f7353bd302c55e6fa2f51cb4385309aafeb4a2901c94b44cee2846679fc_amd64",
        "relates_to_product_reference": "8Base-RH-OCS-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocs4/ocs-operator-bundle@sha256:97f334a7c2d147e0cfded896355f7406bd2c893783011e345dbcb474850d0047_ppc64le as a component of Red Hat OpenShift Container Storage 4.7 on RHEL-8",
          "product_id": "8Base-RH-OCS-4.7:ocs4/ocs-operator-bundle@sha256:97f334a7c2d147e0cfded896355f7406bd2c893783011e345dbcb474850d0047_ppc64le"
        },
        "product_reference": "ocs4/ocs-operator-bundle@sha256:97f334a7c2d147e0cfded896355f7406bd2c893783011e345dbcb474850d0047_ppc64le",
        "relates_to_product_reference": "8Base-RH-OCS-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocs4/ocs-operator-bundle@sha256:bce44dc4b764b9b3e99d5d2cdc2242667195d6802ee1a5f1f692aa6e633e5660_s390x as a component of Red Hat OpenShift Container Storage 4.7 on RHEL-8",
          "product_id": "8Base-RH-OCS-4.7:ocs4/ocs-operator-bundle@sha256:bce44dc4b764b9b3e99d5d2cdc2242667195d6802ee1a5f1f692aa6e633e5660_s390x"
        },
        "product_reference": "ocs4/ocs-operator-bundle@sha256:bce44dc4b764b9b3e99d5d2cdc2242667195d6802ee1a5f1f692aa6e633e5660_s390x",
        "relates_to_product_reference": "8Base-RH-OCS-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocs4/ocs-rhel8-operator@sha256:7dca985a1723e1c2169124a70182fd29a633ac7b9e9fa28ae24635e203003bc6_ppc64le as a component of Red Hat OpenShift Container Storage 4.7 on RHEL-8",
          "product_id": "8Base-RH-OCS-4.7:ocs4/ocs-rhel8-operator@sha256:7dca985a1723e1c2169124a70182fd29a633ac7b9e9fa28ae24635e203003bc6_ppc64le"
        },
        "product_reference": "ocs4/ocs-rhel8-operator@sha256:7dca985a1723e1c2169124a70182fd29a633ac7b9e9fa28ae24635e203003bc6_ppc64le",
        "relates_to_product_reference": "8Base-RH-OCS-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocs4/ocs-rhel8-operator@sha256:e715a9a62462de6c45ca82a3acc5d622d2df12ce965d226eb0a90f1cbfa212c5_s390x as a component of Red Hat OpenShift Container Storage 4.7 on RHEL-8",
          "product_id": "8Base-RH-OCS-4.7:ocs4/ocs-rhel8-operator@sha256:e715a9a62462de6c45ca82a3acc5d622d2df12ce965d226eb0a90f1cbfa212c5_s390x"
        },
        "product_reference": "ocs4/ocs-rhel8-operator@sha256:e715a9a62462de6c45ca82a3acc5d622d2df12ce965d226eb0a90f1cbfa212c5_s390x",
        "relates_to_product_reference": "8Base-RH-OCS-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocs4/ocs-rhel8-operator@sha256:f6319e4d6e32109deeaebe4d99cc18fd5a272c0655ba73fe2521ca63981efba6_amd64 as a component of Red Hat OpenShift Container Storage 4.7 on RHEL-8",
          "product_id": "8Base-RH-OCS-4.7:ocs4/ocs-rhel8-operator@sha256:f6319e4d6e32109deeaebe4d99cc18fd5a272c0655ba73fe2521ca63981efba6_amd64"
        },
        "product_reference": "ocs4/ocs-rhel8-operator@sha256:f6319e4d6e32109deeaebe4d99cc18fd5a272c0655ba73fe2521ca63981efba6_amd64",
        "relates_to_product_reference": "8Base-RH-OCS-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocs4/rook-ceph-rhel8-operator@sha256:1c57a22591b2277403200cf3e254badcc827416fc01efabfd12c03c265a491b2_s390x as a component of Red Hat OpenShift Container Storage 4.7 on RHEL-8",
          "product_id": "8Base-RH-OCS-4.7:ocs4/rook-ceph-rhel8-operator@sha256:1c57a22591b2277403200cf3e254badcc827416fc01efabfd12c03c265a491b2_s390x"
        },
        "product_reference": "ocs4/rook-ceph-rhel8-operator@sha256:1c57a22591b2277403200cf3e254badcc827416fc01efabfd12c03c265a491b2_s390x",
        "relates_to_product_reference": "8Base-RH-OCS-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocs4/rook-ceph-rhel8-operator@sha256:de99a6b3cefa44dd22c637cfa2fb54c60d2b0e14970466cea19979e2e59668c7_amd64 as a component of Red Hat OpenShift Container Storage 4.7 on RHEL-8",
          "product_id": "8Base-RH-OCS-4.7:ocs4/rook-ceph-rhel8-operator@sha256:de99a6b3cefa44dd22c637cfa2fb54c60d2b0e14970466cea19979e2e59668c7_amd64"
        },
        "product_reference": "ocs4/rook-ceph-rhel8-operator@sha256:de99a6b3cefa44dd22c637cfa2fb54c60d2b0e14970466cea19979e2e59668c7_amd64",
        "relates_to_product_reference": "8Base-RH-OCS-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocs4/rook-ceph-rhel8-operator@sha256:e25dc5fd74d37ea3b00898557b71cdefc7d508e748bfb230e18db7c2e3d526f4_ppc64le as a component of Red Hat OpenShift Container Storage 4.7 on RHEL-8",
          "product_id": "8Base-RH-OCS-4.7:ocs4/rook-ceph-rhel8-operator@sha256:e25dc5fd74d37ea3b00898557b71cdefc7d508e748bfb230e18db7c2e3d526f4_ppc64le"
        },
        "product_reference": "ocs4/rook-ceph-rhel8-operator@sha256:e25dc5fd74d37ea3b00898557b71cdefc7d508e748bfb230e18db7c2e3d526f4_ppc64le",
        "relates_to_product_reference": "8Base-RH-OCS-4.7"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-7608",
      "cwe": {
        "id": "CWE-267",
        "name": "Privilege Defined With Unsafe Actions"
      },
      "discovery_date": "2020-05-11T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RH-OCS-4.7:ocs4/cephcsi-rhel8@sha256:779479e90095b760fdca7da317aaf09f76b453aa262bd3c1ac0f41f7af483a2d_ppc64le",
            "8Base-RH-OCS-4.7:ocs4/cephcsi-rhel8@sha256:ac0ed0ba8ef78e3b46dcf6936f7d97ac4c0f85ac596f263880b56a12dac36234_amd64",
            "8Base-RH-OCS-4.7:ocs4/cephcsi-rhel8@sha256:c7b09f1114aa36be379a9f52b3f156499bcd31d7537f1235a364129d1382497c_s390x",
            "8Base-RH-OCS-4.7:ocs4/mcg-rhel8-operator@sha256:21e57d86bcf007a70bc5e14ff5f0380a1ea26c4d2d2cdf191e9289d04b1f06e7_amd64",
            "8Base-RH-OCS-4.7:ocs4/mcg-rhel8-operator@sha256:94dccc304395df6d8b37f8371737646d07cf289f83b30c78c353e9a4dec05b76_s390x",
            "8Base-RH-OCS-4.7:ocs4/mcg-rhel8-operator@sha256:bae35f5a3ac521dedd50d8852920f99a3f1c94d1a31a51856eefa24e94516142_ppc64le",
            "8Base-RH-OCS-4.7:ocs4/ocs-must-gather-rhel8@sha256:5e4df11fa489a5aa7a03ff3983c9a35143e3a76667ea652c39b499dbacb9a11d_ppc64le",
            "8Base-RH-OCS-4.7:ocs4/ocs-must-gather-rhel8@sha256:6512915dabeef1d170bd2a61339d6849c175082151bc2f273bef1036738456e0_s390x",
            "8Base-RH-OCS-4.7:ocs4/ocs-must-gather-rhel8@sha256:ca93487e2344a02ab4da0eb010608082134c7e136f2b3cfa51a2d04b10313b3c_amd64",
            "8Base-RH-OCS-4.7:ocs4/ocs-operator-bundle@sha256:70c98f7353bd302c55e6fa2f51cb4385309aafeb4a2901c94b44cee2846679fc_amd64",
            "8Base-RH-OCS-4.7:ocs4/ocs-operator-bundle@sha256:97f334a7c2d147e0cfded896355f7406bd2c893783011e345dbcb474850d0047_ppc64le",
            "8Base-RH-OCS-4.7:ocs4/ocs-operator-bundle@sha256:bce44dc4b764b9b3e99d5d2cdc2242667195d6802ee1a5f1f692aa6e633e5660_s390x",
            "8Base-RH-OCS-4.7:ocs4/ocs-rhel8-operator@sha256:7dca985a1723e1c2169124a70182fd29a633ac7b9e9fa28ae24635e203003bc6_ppc64le",
            "8Base-RH-OCS-4.7:ocs4/ocs-rhel8-operator@sha256:e715a9a62462de6c45ca82a3acc5d622d2df12ce965d226eb0a90f1cbfa212c5_s390x",
            "8Base-RH-OCS-4.7:ocs4/ocs-rhel8-operator@sha256:f6319e4d6e32109deeaebe4d99cc18fd5a272c0655ba73fe2521ca63981efba6_amd64",
            "8Base-RH-OCS-4.7:ocs4/rook-ceph-rhel8-operator@sha256:1c57a22591b2277403200cf3e254badcc827416fc01efabfd12c03c265a491b2_s390x",
            "8Base-RH-OCS-4.7:ocs4/rook-ceph-rhel8-operator@sha256:de99a6b3cefa44dd22c637cfa2fb54c60d2b0e14970466cea19979e2e59668c7_amd64",
            "8Base-RH-OCS-4.7:ocs4/rook-ceph-rhel8-operator@sha256:e25dc5fd74d37ea3b00898557b71cdefc7d508e748bfb230e18db7c2e3d526f4_ppc64le"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1840004"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in nodesjs-yargs-parser, where it can be tricked into adding or modifying properties of the Object.prototype using a \"__proto__\" payload. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "nodejs-yargs-parser: prototype pollution vulnerability",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RH-OCS-4.7:ocs4/mcg-core-rhel8@sha256:22037eb4c589c5ccf921cd15bb3c82d75fac298d2b53344575c2af7c22d5353c_ppc64le",
          "8Base-RH-OCS-4.7:ocs4/mcg-core-rhel8@sha256:5b1046b56cd5d7cbde64a3cfce800b76b3bd7fb0f535ac2382e97eb8fc93314c_amd64",
          "8Base-RH-OCS-4.7:ocs4/mcg-core-rhel8@sha256:725dd955d4a2a4c27405d7c0d3141384c1e5bb52276056bc7ab8a35d124dcc0e_s390x"
        ],
        "known_not_affected": [
          "8Base-RH-OCS-4.7:ocs4/cephcsi-rhel8@sha256:779479e90095b760fdca7da317aaf09f76b453aa262bd3c1ac0f41f7af483a2d_ppc64le",
          "8Base-RH-OCS-4.7:ocs4/cephcsi-rhel8@sha256:ac0ed0ba8ef78e3b46dcf6936f7d97ac4c0f85ac596f263880b56a12dac36234_amd64",
          "8Base-RH-OCS-4.7:ocs4/cephcsi-rhel8@sha256:c7b09f1114aa36be379a9f52b3f156499bcd31d7537f1235a364129d1382497c_s390x",
          "8Base-RH-OCS-4.7:ocs4/mcg-rhel8-operator@sha256:21e57d86bcf007a70bc5e14ff5f0380a1ea26c4d2d2cdf191e9289d04b1f06e7_amd64",
          "8Base-RH-OCS-4.7:ocs4/mcg-rhel8-operator@sha256:94dccc304395df6d8b37f8371737646d07cf289f83b30c78c353e9a4dec05b76_s390x",
          "8Base-RH-OCS-4.7:ocs4/mcg-rhel8-operator@sha256:bae35f5a3ac521dedd50d8852920f99a3f1c94d1a31a51856eefa24e94516142_ppc64le",
          "8Base-RH-OCS-4.7:ocs4/ocs-must-gather-rhel8@sha256:5e4df11fa489a5aa7a03ff3983c9a35143e3a76667ea652c39b499dbacb9a11d_ppc64le",
          "8Base-RH-OCS-4.7:ocs4/ocs-must-gather-rhel8@sha256:6512915dabeef1d170bd2a61339d6849c175082151bc2f273bef1036738456e0_s390x",
          "8Base-RH-OCS-4.7:ocs4/ocs-must-gather-rhel8@sha256:ca93487e2344a02ab4da0eb010608082134c7e136f2b3cfa51a2d04b10313b3c_amd64",
          "8Base-RH-OCS-4.7:ocs4/ocs-operator-bundle@sha256:70c98f7353bd302c55e6fa2f51cb4385309aafeb4a2901c94b44cee2846679fc_amd64",
          "8Base-RH-OCS-4.7:ocs4/ocs-operator-bundle@sha256:97f334a7c2d147e0cfded896355f7406bd2c893783011e345dbcb474850d0047_ppc64le",
          "8Base-RH-OCS-4.7:ocs4/ocs-operator-bundle@sha256:bce44dc4b764b9b3e99d5d2cdc2242667195d6802ee1a5f1f692aa6e633e5660_s390x",
          "8Base-RH-OCS-4.7:ocs4/ocs-rhel8-operator@sha256:7dca985a1723e1c2169124a70182fd29a633ac7b9e9fa28ae24635e203003bc6_ppc64le",
          "8Base-RH-OCS-4.7:ocs4/ocs-rhel8-operator@sha256:e715a9a62462de6c45ca82a3acc5d622d2df12ce965d226eb0a90f1cbfa212c5_s390x",
          "8Base-RH-OCS-4.7:ocs4/ocs-rhel8-operator@sha256:f6319e4d6e32109deeaebe4d99cc18fd5a272c0655ba73fe2521ca63981efba6_amd64",
          "8Base-RH-OCS-4.7:ocs4/rook-ceph-rhel8-operator@sha256:1c57a22591b2277403200cf3e254badcc827416fc01efabfd12c03c265a491b2_s390x",
          "8Base-RH-OCS-4.7:ocs4/rook-ceph-rhel8-operator@sha256:de99a6b3cefa44dd22c637cfa2fb54c60d2b0e14970466cea19979e2e59668c7_amd64",
          "8Base-RH-OCS-4.7:ocs4/rook-ceph-rhel8-operator@sha256:e25dc5fd74d37ea3b00898557b71cdefc7d508e748bfb230e18db7c2e3d526f4_ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-7608"
        },
        {
          "category": "external",
          "summary": "RHBZ#1840004",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1840004"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-7608",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-7608"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-7608",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-7608"
        }
      ],
      "release_date": "2020-03-16T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-RH-OCS-4.7:ocs4/mcg-core-rhel8@sha256:22037eb4c589c5ccf921cd15bb3c82d75fac298d2b53344575c2af7c22d5353c_ppc64le",
            "8Base-RH-OCS-4.7:ocs4/mcg-core-rhel8@sha256:5b1046b56cd5d7cbde64a3cfce800b76b3bd7fb0f535ac2382e97eb8fc93314c_amd64",
            "8Base-RH-OCS-4.7:ocs4/mcg-core-rhel8@sha256:725dd955d4a2a4c27405d7c0d3141384c1e5bb52276056bc7ab8a35d124dcc0e_s390x"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:2041"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "LOW",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "8Base-RH-OCS-4.7:ocs4/mcg-core-rhel8@sha256:22037eb4c589c5ccf921cd15bb3c82d75fac298d2b53344575c2af7c22d5353c_ppc64le",
            "8Base-RH-OCS-4.7:ocs4/mcg-core-rhel8@sha256:5b1046b56cd5d7cbde64a3cfce800b76b3bd7fb0f535ac2382e97eb8fc93314c_amd64",
            "8Base-RH-OCS-4.7:ocs4/mcg-core-rhel8@sha256:725dd955d4a2a4c27405d7c0d3141384c1e5bb52276056bc7ab8a35d124dcc0e_s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "nodejs-yargs-parser: prototype pollution vulnerability"
    },
    {
      "cve": "CVE-2020-7774",
      "cwe": {
        "id": "CWE-915",
        "name": "Improperly Controlled Modification of Dynamically-Determined Object Attributes"
      },
      "discovery_date": "2020-11-17T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RH-OCS-4.7:ocs4/cephcsi-rhel8@sha256:779479e90095b760fdca7da317aaf09f76b453aa262bd3c1ac0f41f7af483a2d_ppc64le",
            "8Base-RH-OCS-4.7:ocs4/cephcsi-rhel8@sha256:ac0ed0ba8ef78e3b46dcf6936f7d97ac4c0f85ac596f263880b56a12dac36234_amd64",
            "8Base-RH-OCS-4.7:ocs4/cephcsi-rhel8@sha256:c7b09f1114aa36be379a9f52b3f156499bcd31d7537f1235a364129d1382497c_s390x",
            "8Base-RH-OCS-4.7:ocs4/mcg-rhel8-operator@sha256:21e57d86bcf007a70bc5e14ff5f0380a1ea26c4d2d2cdf191e9289d04b1f06e7_amd64",
            "8Base-RH-OCS-4.7:ocs4/mcg-rhel8-operator@sha256:94dccc304395df6d8b37f8371737646d07cf289f83b30c78c353e9a4dec05b76_s390x",
            "8Base-RH-OCS-4.7:ocs4/mcg-rhel8-operator@sha256:bae35f5a3ac521dedd50d8852920f99a3f1c94d1a31a51856eefa24e94516142_ppc64le",
            "8Base-RH-OCS-4.7:ocs4/ocs-must-gather-rhel8@sha256:5e4df11fa489a5aa7a03ff3983c9a35143e3a76667ea652c39b499dbacb9a11d_ppc64le",
            "8Base-RH-OCS-4.7:ocs4/ocs-must-gather-rhel8@sha256:6512915dabeef1d170bd2a61339d6849c175082151bc2f273bef1036738456e0_s390x",
            "8Base-RH-OCS-4.7:ocs4/ocs-must-gather-rhel8@sha256:ca93487e2344a02ab4da0eb010608082134c7e136f2b3cfa51a2d04b10313b3c_amd64",
            "8Base-RH-OCS-4.7:ocs4/ocs-operator-bundle@sha256:70c98f7353bd302c55e6fa2f51cb4385309aafeb4a2901c94b44cee2846679fc_amd64",
            "8Base-RH-OCS-4.7:ocs4/ocs-operator-bundle@sha256:97f334a7c2d147e0cfded896355f7406bd2c893783011e345dbcb474850d0047_ppc64le",
            "8Base-RH-OCS-4.7:ocs4/ocs-operator-bundle@sha256:bce44dc4b764b9b3e99d5d2cdc2242667195d6802ee1a5f1f692aa6e633e5660_s390x",
            "8Base-RH-OCS-4.7:ocs4/ocs-rhel8-operator@sha256:7dca985a1723e1c2169124a70182fd29a633ac7b9e9fa28ae24635e203003bc6_ppc64le",
            "8Base-RH-OCS-4.7:ocs4/ocs-rhel8-operator@sha256:e715a9a62462de6c45ca82a3acc5d622d2df12ce965d226eb0a90f1cbfa212c5_s390x",
            "8Base-RH-OCS-4.7:ocs4/ocs-rhel8-operator@sha256:f6319e4d6e32109deeaebe4d99cc18fd5a272c0655ba73fe2521ca63981efba6_amd64",
            "8Base-RH-OCS-4.7:ocs4/rook-ceph-rhel8-operator@sha256:1c57a22591b2277403200cf3e254badcc827416fc01efabfd12c03c265a491b2_s390x",
            "8Base-RH-OCS-4.7:ocs4/rook-ceph-rhel8-operator@sha256:de99a6b3cefa44dd22c637cfa2fb54c60d2b0e14970466cea19979e2e59668c7_amd64",
            "8Base-RH-OCS-4.7:ocs4/rook-ceph-rhel8-operator@sha256:e25dc5fd74d37ea3b00898557b71cdefc7d508e748bfb230e18db7c2e3d526f4_ppc64le"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1898680"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in nodejs-y18n. There is a prototype pollution vulnerability in y18n\u0027s locale functionality. If an attacker is able to provide untrusted input via locale, they may be able to cause denial of service or in rare circumstances, impact to data integrity or confidentiality.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "nodejs-y18n: prototype pollution vulnerability",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "In OpenShift Container Platform (OCP), OpenShift ServiceMesh (OSSM) and OpenShift distributed tracing the affected components are behind OpenShift OAuth authentication. This restricts access to the vulnerable nodejs-y18n library to authenticated users only, therefore the impact is Low.\n\nIn Red Hat OpenShift Container Storage 4 the noobaa-core container includes the affected version of y18n as a dependency of yargs. However, no unsafe usage found where the module accepts untrusted input and hence this issue has been rated as having a security impact of Low.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RH-OCS-4.7:ocs4/mcg-core-rhel8@sha256:22037eb4c589c5ccf921cd15bb3c82d75fac298d2b53344575c2af7c22d5353c_ppc64le",
          "8Base-RH-OCS-4.7:ocs4/mcg-core-rhel8@sha256:5b1046b56cd5d7cbde64a3cfce800b76b3bd7fb0f535ac2382e97eb8fc93314c_amd64",
          "8Base-RH-OCS-4.7:ocs4/mcg-core-rhel8@sha256:725dd955d4a2a4c27405d7c0d3141384c1e5bb52276056bc7ab8a35d124dcc0e_s390x"
        ],
        "known_not_affected": [
          "8Base-RH-OCS-4.7:ocs4/cephcsi-rhel8@sha256:779479e90095b760fdca7da317aaf09f76b453aa262bd3c1ac0f41f7af483a2d_ppc64le",
          "8Base-RH-OCS-4.7:ocs4/cephcsi-rhel8@sha256:ac0ed0ba8ef78e3b46dcf6936f7d97ac4c0f85ac596f263880b56a12dac36234_amd64",
          "8Base-RH-OCS-4.7:ocs4/cephcsi-rhel8@sha256:c7b09f1114aa36be379a9f52b3f156499bcd31d7537f1235a364129d1382497c_s390x",
          "8Base-RH-OCS-4.7:ocs4/mcg-rhel8-operator@sha256:21e57d86bcf007a70bc5e14ff5f0380a1ea26c4d2d2cdf191e9289d04b1f06e7_amd64",
          "8Base-RH-OCS-4.7:ocs4/mcg-rhel8-operator@sha256:94dccc304395df6d8b37f8371737646d07cf289f83b30c78c353e9a4dec05b76_s390x",
          "8Base-RH-OCS-4.7:ocs4/mcg-rhel8-operator@sha256:bae35f5a3ac521dedd50d8852920f99a3f1c94d1a31a51856eefa24e94516142_ppc64le",
          "8Base-RH-OCS-4.7:ocs4/ocs-must-gather-rhel8@sha256:5e4df11fa489a5aa7a03ff3983c9a35143e3a76667ea652c39b499dbacb9a11d_ppc64le",
          "8Base-RH-OCS-4.7:ocs4/ocs-must-gather-rhel8@sha256:6512915dabeef1d170bd2a61339d6849c175082151bc2f273bef1036738456e0_s390x",
          "8Base-RH-OCS-4.7:ocs4/ocs-must-gather-rhel8@sha256:ca93487e2344a02ab4da0eb010608082134c7e136f2b3cfa51a2d04b10313b3c_amd64",
          "8Base-RH-OCS-4.7:ocs4/ocs-operator-bundle@sha256:70c98f7353bd302c55e6fa2f51cb4385309aafeb4a2901c94b44cee2846679fc_amd64",
          "8Base-RH-OCS-4.7:ocs4/ocs-operator-bundle@sha256:97f334a7c2d147e0cfded896355f7406bd2c893783011e345dbcb474850d0047_ppc64le",
          "8Base-RH-OCS-4.7:ocs4/ocs-operator-bundle@sha256:bce44dc4b764b9b3e99d5d2cdc2242667195d6802ee1a5f1f692aa6e633e5660_s390x",
          "8Base-RH-OCS-4.7:ocs4/ocs-rhel8-operator@sha256:7dca985a1723e1c2169124a70182fd29a633ac7b9e9fa28ae24635e203003bc6_ppc64le",
          "8Base-RH-OCS-4.7:ocs4/ocs-rhel8-operator@sha256:e715a9a62462de6c45ca82a3acc5d622d2df12ce965d226eb0a90f1cbfa212c5_s390x",
          "8Base-RH-OCS-4.7:ocs4/ocs-rhel8-operator@sha256:f6319e4d6e32109deeaebe4d99cc18fd5a272c0655ba73fe2521ca63981efba6_amd64",
          "8Base-RH-OCS-4.7:ocs4/rook-ceph-rhel8-operator@sha256:1c57a22591b2277403200cf3e254badcc827416fc01efabfd12c03c265a491b2_s390x",
          "8Base-RH-OCS-4.7:ocs4/rook-ceph-rhel8-operator@sha256:de99a6b3cefa44dd22c637cfa2fb54c60d2b0e14970466cea19979e2e59668c7_amd64",
          "8Base-RH-OCS-4.7:ocs4/rook-ceph-rhel8-operator@sha256:e25dc5fd74d37ea3b00898557b71cdefc7d508e748bfb230e18db7c2e3d526f4_ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-7774"
        },
        {
          "category": "external",
          "summary": "RHBZ#1898680",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898680"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-7774",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-7774"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-7774",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-7774"
        },
        {
          "category": "external",
          "summary": "https://snyk.io/vuln/SNYK-JS-Y18N-1021887",
          "url": "https://snyk.io/vuln/SNYK-JS-Y18N-1021887"
        }
      ],
      "release_date": "2020-10-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-RH-OCS-4.7:ocs4/mcg-core-rhel8@sha256:22037eb4c589c5ccf921cd15bb3c82d75fac298d2b53344575c2af7c22d5353c_ppc64le",
            "8Base-RH-OCS-4.7:ocs4/mcg-core-rhel8@sha256:5b1046b56cd5d7cbde64a3cfce800b76b3bd7fb0f535ac2382e97eb8fc93314c_amd64",
            "8Base-RH-OCS-4.7:ocs4/mcg-core-rhel8@sha256:725dd955d4a2a4c27405d7c0d3141384c1e5bb52276056bc7ab8a35d124dcc0e_s390x"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:2041"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "8Base-RH-OCS-4.7:ocs4/mcg-core-rhel8@sha256:22037eb4c589c5ccf921cd15bb3c82d75fac298d2b53344575c2af7c22d5353c_ppc64le",
            "8Base-RH-OCS-4.7:ocs4/mcg-core-rhel8@sha256:5b1046b56cd5d7cbde64a3cfce800b76b3bd7fb0f535ac2382e97eb8fc93314c_amd64",
            "8Base-RH-OCS-4.7:ocs4/mcg-core-rhel8@sha256:725dd955d4a2a4c27405d7c0d3141384c1e5bb52276056bc7ab8a35d124dcc0e_s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "nodejs-y18n: prototype pollution vulnerability"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "the Kubernetes Product Security Committee"
          ]
        },
        {
          "names": [
            "Patrick Rhomberg"
          ],
          "organization": "purelyapplied",
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2020-8565",
      "cwe": {
        "id": "CWE-117",
        "name": "Improper Output Neutralization for Logs"
      },
      "discovery_date": "2020-10-09T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RH-OCS-4.7:ocs4/cephcsi-rhel8@sha256:779479e90095b760fdca7da317aaf09f76b453aa262bd3c1ac0f41f7af483a2d_ppc64le",
            "8Base-RH-OCS-4.7:ocs4/cephcsi-rhel8@sha256:ac0ed0ba8ef78e3b46dcf6936f7d97ac4c0f85ac596f263880b56a12dac36234_amd64",
            "8Base-RH-OCS-4.7:ocs4/cephcsi-rhel8@sha256:c7b09f1114aa36be379a9f52b3f156499bcd31d7537f1235a364129d1382497c_s390x",
            "8Base-RH-OCS-4.7:ocs4/mcg-core-rhel8@sha256:22037eb4c589c5ccf921cd15bb3c82d75fac298d2b53344575c2af7c22d5353c_ppc64le",
            "8Base-RH-OCS-4.7:ocs4/mcg-core-rhel8@sha256:5b1046b56cd5d7cbde64a3cfce800b76b3bd7fb0f535ac2382e97eb8fc93314c_amd64",
            "8Base-RH-OCS-4.7:ocs4/mcg-core-rhel8@sha256:725dd955d4a2a4c27405d7c0d3141384c1e5bb52276056bc7ab8a35d124dcc0e_s390x",
            "8Base-RH-OCS-4.7:ocs4/mcg-rhel8-operator@sha256:21e57d86bcf007a70bc5e14ff5f0380a1ea26c4d2d2cdf191e9289d04b1f06e7_amd64",
            "8Base-RH-OCS-4.7:ocs4/mcg-rhel8-operator@sha256:94dccc304395df6d8b37f8371737646d07cf289f83b30c78c353e9a4dec05b76_s390x",
            "8Base-RH-OCS-4.7:ocs4/mcg-rhel8-operator@sha256:bae35f5a3ac521dedd50d8852920f99a3f1c94d1a31a51856eefa24e94516142_ppc64le",
            "8Base-RH-OCS-4.7:ocs4/ocs-must-gather-rhel8@sha256:5e4df11fa489a5aa7a03ff3983c9a35143e3a76667ea652c39b499dbacb9a11d_ppc64le",
            "8Base-RH-OCS-4.7:ocs4/ocs-must-gather-rhel8@sha256:6512915dabeef1d170bd2a61339d6849c175082151bc2f273bef1036738456e0_s390x",
            "8Base-RH-OCS-4.7:ocs4/ocs-must-gather-rhel8@sha256:ca93487e2344a02ab4da0eb010608082134c7e136f2b3cfa51a2d04b10313b3c_amd64",
            "8Base-RH-OCS-4.7:ocs4/ocs-operator-bundle@sha256:70c98f7353bd302c55e6fa2f51cb4385309aafeb4a2901c94b44cee2846679fc_amd64",
            "8Base-RH-OCS-4.7:ocs4/ocs-operator-bundle@sha256:97f334a7c2d147e0cfded896355f7406bd2c893783011e345dbcb474850d0047_ppc64le",
            "8Base-RH-OCS-4.7:ocs4/ocs-operator-bundle@sha256:bce44dc4b764b9b3e99d5d2cdc2242667195d6802ee1a5f1f692aa6e633e5660_s390x",
            "8Base-RH-OCS-4.7:ocs4/ocs-rhel8-operator@sha256:7dca985a1723e1c2169124a70182fd29a633ac7b9e9fa28ae24635e203003bc6_ppc64le",
            "8Base-RH-OCS-4.7:ocs4/ocs-rhel8-operator@sha256:e715a9a62462de6c45ca82a3acc5d622d2df12ce965d226eb0a90f1cbfa212c5_s390x",
            "8Base-RH-OCS-4.7:ocs4/ocs-rhel8-operator@sha256:f6319e4d6e32109deeaebe4d99cc18fd5a272c0655ba73fe2521ca63981efba6_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1886638"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in kubernetes. In Kubernetes, if the logging level is to at least 9, authorization and bearer tokens will be written to log files. This can occur both in API server logs and client tool output like `kubectl`. Previously, CVE-2019-11250 was assigned for the same issue for logging levels of at least 4.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kubernetes: Incomplete fix for CVE-2019-11250 allows for token leak in logs when logLevel \u003e= 9",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "OpenShift Container Platform 4 does not support LogLevels higher than 8 (via \u0027TraceAll\u0027), and is therefore not affected by this vulnerability.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RH-OCS-4.7:ocs4/rook-ceph-rhel8-operator@sha256:1c57a22591b2277403200cf3e254badcc827416fc01efabfd12c03c265a491b2_s390x",
          "8Base-RH-OCS-4.7:ocs4/rook-ceph-rhel8-operator@sha256:de99a6b3cefa44dd22c637cfa2fb54c60d2b0e14970466cea19979e2e59668c7_amd64",
          "8Base-RH-OCS-4.7:ocs4/rook-ceph-rhel8-operator@sha256:e25dc5fd74d37ea3b00898557b71cdefc7d508e748bfb230e18db7c2e3d526f4_ppc64le"
        ],
        "known_not_affected": [
          "8Base-RH-OCS-4.7:ocs4/cephcsi-rhel8@sha256:779479e90095b760fdca7da317aaf09f76b453aa262bd3c1ac0f41f7af483a2d_ppc64le",
          "8Base-RH-OCS-4.7:ocs4/cephcsi-rhel8@sha256:ac0ed0ba8ef78e3b46dcf6936f7d97ac4c0f85ac596f263880b56a12dac36234_amd64",
          "8Base-RH-OCS-4.7:ocs4/cephcsi-rhel8@sha256:c7b09f1114aa36be379a9f52b3f156499bcd31d7537f1235a364129d1382497c_s390x",
          "8Base-RH-OCS-4.7:ocs4/mcg-core-rhel8@sha256:22037eb4c589c5ccf921cd15bb3c82d75fac298d2b53344575c2af7c22d5353c_ppc64le",
          "8Base-RH-OCS-4.7:ocs4/mcg-core-rhel8@sha256:5b1046b56cd5d7cbde64a3cfce800b76b3bd7fb0f535ac2382e97eb8fc93314c_amd64",
          "8Base-RH-OCS-4.7:ocs4/mcg-core-rhel8@sha256:725dd955d4a2a4c27405d7c0d3141384c1e5bb52276056bc7ab8a35d124dcc0e_s390x",
          "8Base-RH-OCS-4.7:ocs4/mcg-rhel8-operator@sha256:21e57d86bcf007a70bc5e14ff5f0380a1ea26c4d2d2cdf191e9289d04b1f06e7_amd64",
          "8Base-RH-OCS-4.7:ocs4/mcg-rhel8-operator@sha256:94dccc304395df6d8b37f8371737646d07cf289f83b30c78c353e9a4dec05b76_s390x",
          "8Base-RH-OCS-4.7:ocs4/mcg-rhel8-operator@sha256:bae35f5a3ac521dedd50d8852920f99a3f1c94d1a31a51856eefa24e94516142_ppc64le",
          "8Base-RH-OCS-4.7:ocs4/ocs-must-gather-rhel8@sha256:5e4df11fa489a5aa7a03ff3983c9a35143e3a76667ea652c39b499dbacb9a11d_ppc64le",
          "8Base-RH-OCS-4.7:ocs4/ocs-must-gather-rhel8@sha256:6512915dabeef1d170bd2a61339d6849c175082151bc2f273bef1036738456e0_s390x",
          "8Base-RH-OCS-4.7:ocs4/ocs-must-gather-rhel8@sha256:ca93487e2344a02ab4da0eb010608082134c7e136f2b3cfa51a2d04b10313b3c_amd64",
          "8Base-RH-OCS-4.7:ocs4/ocs-operator-bundle@sha256:70c98f7353bd302c55e6fa2f51cb4385309aafeb4a2901c94b44cee2846679fc_amd64",
          "8Base-RH-OCS-4.7:ocs4/ocs-operator-bundle@sha256:97f334a7c2d147e0cfded896355f7406bd2c893783011e345dbcb474850d0047_ppc64le",
          "8Base-RH-OCS-4.7:ocs4/ocs-operator-bundle@sha256:bce44dc4b764b9b3e99d5d2cdc2242667195d6802ee1a5f1f692aa6e633e5660_s390x",
          "8Base-RH-OCS-4.7:ocs4/ocs-rhel8-operator@sha256:7dca985a1723e1c2169124a70182fd29a633ac7b9e9fa28ae24635e203003bc6_ppc64le",
          "8Base-RH-OCS-4.7:ocs4/ocs-rhel8-operator@sha256:e715a9a62462de6c45ca82a3acc5d622d2df12ce965d226eb0a90f1cbfa212c5_s390x",
          "8Base-RH-OCS-4.7:ocs4/ocs-rhel8-operator@sha256:f6319e4d6e32109deeaebe4d99cc18fd5a272c0655ba73fe2521ca63981efba6_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-8565"
        },
        {
          "category": "external",
          "summary": "RHBZ#1886638",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886638"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8565",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-8565"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8565",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8565"
        },
        {
          "category": "external",
          "summary": "https://github.com/kubernetes/kubernetes/issues/95623",
          "url": "https://github.com/kubernetes/kubernetes/issues/95623"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/kubernetes-announce/c/ScdmyORnPDk",
          "url": "https://groups.google.com/g/kubernetes-announce/c/ScdmyORnPDk"
        }
      ],
      "release_date": "2020-10-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-RH-OCS-4.7:ocs4/rook-ceph-rhel8-operator@sha256:1c57a22591b2277403200cf3e254badcc827416fc01efabfd12c03c265a491b2_s390x",
            "8Base-RH-OCS-4.7:ocs4/rook-ceph-rhel8-operator@sha256:de99a6b3cefa44dd22c637cfa2fb54c60d2b0e14970466cea19979e2e59668c7_amd64",
            "8Base-RH-OCS-4.7:ocs4/rook-ceph-rhel8-operator@sha256:e25dc5fd74d37ea3b00898557b71cdefc7d508e748bfb230e18db7c2e3d526f4_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:2041"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-RH-OCS-4.7:ocs4/rook-ceph-rhel8-operator@sha256:1c57a22591b2277403200cf3e254badcc827416fc01efabfd12c03c265a491b2_s390x",
            "8Base-RH-OCS-4.7:ocs4/rook-ceph-rhel8-operator@sha256:de99a6b3cefa44dd22c637cfa2fb54c60d2b0e14970466cea19979e2e59668c7_amd64",
            "8Base-RH-OCS-4.7:ocs4/rook-ceph-rhel8-operator@sha256:e25dc5fd74d37ea3b00898557b71cdefc7d508e748bfb230e18db7c2e3d526f4_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kubernetes: Incomplete fix for CVE-2019-11250 allows for token leak in logs when logLevel \u003e= 9"
    },
    {
      "cve": "CVE-2020-26160",
      "cwe": {
        "id": "CWE-284",
        "name": "Improper Access Control"
      },
      "discovery_date": "2020-09-23T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RH-OCS-4.7:ocs4/cephcsi-rhel8@sha256:779479e90095b760fdca7da317aaf09f76b453aa262bd3c1ac0f41f7af483a2d_ppc64le",
            "8Base-RH-OCS-4.7:ocs4/cephcsi-rhel8@sha256:ac0ed0ba8ef78e3b46dcf6936f7d97ac4c0f85ac596f263880b56a12dac36234_amd64",
            "8Base-RH-OCS-4.7:ocs4/cephcsi-rhel8@sha256:c7b09f1114aa36be379a9f52b3f156499bcd31d7537f1235a364129d1382497c_s390x",
            "8Base-RH-OCS-4.7:ocs4/mcg-core-rhel8@sha256:22037eb4c589c5ccf921cd15bb3c82d75fac298d2b53344575c2af7c22d5353c_ppc64le",
            "8Base-RH-OCS-4.7:ocs4/mcg-core-rhel8@sha256:5b1046b56cd5d7cbde64a3cfce800b76b3bd7fb0f535ac2382e97eb8fc93314c_amd64",
            "8Base-RH-OCS-4.7:ocs4/mcg-core-rhel8@sha256:725dd955d4a2a4c27405d7c0d3141384c1e5bb52276056bc7ab8a35d124dcc0e_s390x",
            "8Base-RH-OCS-4.7:ocs4/ocs-must-gather-rhel8@sha256:5e4df11fa489a5aa7a03ff3983c9a35143e3a76667ea652c39b499dbacb9a11d_ppc64le",
            "8Base-RH-OCS-4.7:ocs4/ocs-must-gather-rhel8@sha256:6512915dabeef1d170bd2a61339d6849c175082151bc2f273bef1036738456e0_s390x",
            "8Base-RH-OCS-4.7:ocs4/ocs-must-gather-rhel8@sha256:ca93487e2344a02ab4da0eb010608082134c7e136f2b3cfa51a2d04b10313b3c_amd64",
            "8Base-RH-OCS-4.7:ocs4/ocs-operator-bundle@sha256:70c98f7353bd302c55e6fa2f51cb4385309aafeb4a2901c94b44cee2846679fc_amd64",
            "8Base-RH-OCS-4.7:ocs4/ocs-operator-bundle@sha256:97f334a7c2d147e0cfded896355f7406bd2c893783011e345dbcb474850d0047_ppc64le",
            "8Base-RH-OCS-4.7:ocs4/ocs-operator-bundle@sha256:bce44dc4b764b9b3e99d5d2cdc2242667195d6802ee1a5f1f692aa6e633e5660_s390x",
            "8Base-RH-OCS-4.7:ocs4/ocs-rhel8-operator@sha256:7dca985a1723e1c2169124a70182fd29a633ac7b9e9fa28ae24635e203003bc6_ppc64le",
            "8Base-RH-OCS-4.7:ocs4/ocs-rhel8-operator@sha256:e715a9a62462de6c45ca82a3acc5d622d2df12ce965d226eb0a90f1cbfa212c5_s390x",
            "8Base-RH-OCS-4.7:ocs4/ocs-rhel8-operator@sha256:f6319e4d6e32109deeaebe4d99cc18fd5a272c0655ba73fe2521ca63981efba6_amd64",
            "8Base-RH-OCS-4.7:ocs4/rook-ceph-rhel8-operator@sha256:1c57a22591b2277403200cf3e254badcc827416fc01efabfd12c03c265a491b2_s390x",
            "8Base-RH-OCS-4.7:ocs4/rook-ceph-rhel8-operator@sha256:de99a6b3cefa44dd22c637cfa2fb54c60d2b0e14970466cea19979e2e59668c7_amd64",
            "8Base-RH-OCS-4.7:ocs4/rook-ceph-rhel8-operator@sha256:e25dc5fd74d37ea3b00898557b71cdefc7d508e748bfb230e18db7c2e3d526f4_ppc64le"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1883371"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in jwt-go where it is vulnerable to Access Restriction Bypass if m[\"aud\"] happens to be []string{}, as allowed by the spec, the type assertion fails and the value of aud is \"\". This can cause audience verification to succeed even if the audiences being passed are incorrect if required is set to false.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jwt-go: access restriction bypass vulnerability",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The github.com/dgrijalva/jwt-go module is an indirect dependency of the k8s.io/client-go module pulled into Quay Bridge, and Setup operators via the Operator\u0027s SDK generated code. The k8s.io/client-go module does not use jwt-go in an unsafe way [1]. Red Hat Quay components have been marked as wontfix. This may be fixed in the future.\n\nSimilar to Quay, multiple OpenShift Container Platform (OCP) containers include jwt-go as a transient dependency due to go-autorest [1]. As such, those containers do not use jwt-go in an unsafe way. They have been marked wontfix at this time and may be fixed in a future update.\n\nSame as Quay and OpenShift Container Platform, components shipped with Red Hat OpenShift Container Storage 4 do not use jwt-go in an unsafe way and hence this issue has been rated as having a security impact of Low. A future update may address this issue.\n\nRed Hat Gluster Storage 3 shipped multi-cloud-object-gateway-cli as a technical preview and is not currently planned to be addressed in future updates, hence the multi-cloud-object-gateway-cli package will not be fixed.\n\n[1] https://github.com/Azure/go-autorest/issues/568#issuecomment-703804062",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RH-OCS-4.7:ocs4/mcg-rhel8-operator@sha256:21e57d86bcf007a70bc5e14ff5f0380a1ea26c4d2d2cdf191e9289d04b1f06e7_amd64",
          "8Base-RH-OCS-4.7:ocs4/mcg-rhel8-operator@sha256:94dccc304395df6d8b37f8371737646d07cf289f83b30c78c353e9a4dec05b76_s390x",
          "8Base-RH-OCS-4.7:ocs4/mcg-rhel8-operator@sha256:bae35f5a3ac521dedd50d8852920f99a3f1c94d1a31a51856eefa24e94516142_ppc64le"
        ],
        "known_not_affected": [
          "8Base-RH-OCS-4.7:ocs4/cephcsi-rhel8@sha256:779479e90095b760fdca7da317aaf09f76b453aa262bd3c1ac0f41f7af483a2d_ppc64le",
          "8Base-RH-OCS-4.7:ocs4/cephcsi-rhel8@sha256:ac0ed0ba8ef78e3b46dcf6936f7d97ac4c0f85ac596f263880b56a12dac36234_amd64",
          "8Base-RH-OCS-4.7:ocs4/cephcsi-rhel8@sha256:c7b09f1114aa36be379a9f52b3f156499bcd31d7537f1235a364129d1382497c_s390x",
          "8Base-RH-OCS-4.7:ocs4/mcg-core-rhel8@sha256:22037eb4c589c5ccf921cd15bb3c82d75fac298d2b53344575c2af7c22d5353c_ppc64le",
          "8Base-RH-OCS-4.7:ocs4/mcg-core-rhel8@sha256:5b1046b56cd5d7cbde64a3cfce800b76b3bd7fb0f535ac2382e97eb8fc93314c_amd64",
          "8Base-RH-OCS-4.7:ocs4/mcg-core-rhel8@sha256:725dd955d4a2a4c27405d7c0d3141384c1e5bb52276056bc7ab8a35d124dcc0e_s390x",
          "8Base-RH-OCS-4.7:ocs4/ocs-must-gather-rhel8@sha256:5e4df11fa489a5aa7a03ff3983c9a35143e3a76667ea652c39b499dbacb9a11d_ppc64le",
          "8Base-RH-OCS-4.7:ocs4/ocs-must-gather-rhel8@sha256:6512915dabeef1d170bd2a61339d6849c175082151bc2f273bef1036738456e0_s390x",
          "8Base-RH-OCS-4.7:ocs4/ocs-must-gather-rhel8@sha256:ca93487e2344a02ab4da0eb010608082134c7e136f2b3cfa51a2d04b10313b3c_amd64",
          "8Base-RH-OCS-4.7:ocs4/ocs-operator-bundle@sha256:70c98f7353bd302c55e6fa2f51cb4385309aafeb4a2901c94b44cee2846679fc_amd64",
          "8Base-RH-OCS-4.7:ocs4/ocs-operator-bundle@sha256:97f334a7c2d147e0cfded896355f7406bd2c893783011e345dbcb474850d0047_ppc64le",
          "8Base-RH-OCS-4.7:ocs4/ocs-operator-bundle@sha256:bce44dc4b764b9b3e99d5d2cdc2242667195d6802ee1a5f1f692aa6e633e5660_s390x",
          "8Base-RH-OCS-4.7:ocs4/ocs-rhel8-operator@sha256:7dca985a1723e1c2169124a70182fd29a633ac7b9e9fa28ae24635e203003bc6_ppc64le",
          "8Base-RH-OCS-4.7:ocs4/ocs-rhel8-operator@sha256:e715a9a62462de6c45ca82a3acc5d622d2df12ce965d226eb0a90f1cbfa212c5_s390x",
          "8Base-RH-OCS-4.7:ocs4/ocs-rhel8-operator@sha256:f6319e4d6e32109deeaebe4d99cc18fd5a272c0655ba73fe2521ca63981efba6_amd64",
          "8Base-RH-OCS-4.7:ocs4/rook-ceph-rhel8-operator@sha256:1c57a22591b2277403200cf3e254badcc827416fc01efabfd12c03c265a491b2_s390x",
          "8Base-RH-OCS-4.7:ocs4/rook-ceph-rhel8-operator@sha256:de99a6b3cefa44dd22c637cfa2fb54c60d2b0e14970466cea19979e2e59668c7_amd64",
          "8Base-RH-OCS-4.7:ocs4/rook-ceph-rhel8-operator@sha256:e25dc5fd74d37ea3b00898557b71cdefc7d508e748bfb230e18db7c2e3d526f4_ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-26160"
        },
        {
          "category": "external",
          "summary": "RHBZ#1883371",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1883371"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26160",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-26160"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26160",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26160"
        },
        {
          "category": "external",
          "summary": "https://snyk.io/vuln/SNYK-GOLANG-GITHUBCOMDGRIJALVAJWTGO-596515",
          "url": "https://snyk.io/vuln/SNYK-GOLANG-GITHUBCOMDGRIJALVAJWTGO-596515"
        }
      ],
      "release_date": "2020-09-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-RH-OCS-4.7:ocs4/mcg-rhel8-operator@sha256:21e57d86bcf007a70bc5e14ff5f0380a1ea26c4d2d2cdf191e9289d04b1f06e7_amd64",
            "8Base-RH-OCS-4.7:ocs4/mcg-rhel8-operator@sha256:94dccc304395df6d8b37f8371737646d07cf289f83b30c78c353e9a4dec05b76_s390x",
            "8Base-RH-OCS-4.7:ocs4/mcg-rhel8-operator@sha256:bae35f5a3ac521dedd50d8852920f99a3f1c94d1a31a51856eefa24e94516142_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:2041"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-RH-OCS-4.7:ocs4/mcg-rhel8-operator@sha256:21e57d86bcf007a70bc5e14ff5f0380a1ea26c4d2d2cdf191e9289d04b1f06e7_amd64",
            "8Base-RH-OCS-4.7:ocs4/mcg-rhel8-operator@sha256:94dccc304395df6d8b37f8371737646d07cf289f83b30c78c353e9a4dec05b76_s390x",
            "8Base-RH-OCS-4.7:ocs4/mcg-rhel8-operator@sha256:bae35f5a3ac521dedd50d8852920f99a3f1c94d1a31a51856eefa24e94516142_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "jwt-go: access restriction bypass vulnerability"
    },
    {
      "cve": "CVE-2020-26289",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2020-12-28T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RH-OCS-4.7:ocs4/cephcsi-rhel8@sha256:779479e90095b760fdca7da317aaf09f76b453aa262bd3c1ac0f41f7af483a2d_ppc64le",
            "8Base-RH-OCS-4.7:ocs4/cephcsi-rhel8@sha256:ac0ed0ba8ef78e3b46dcf6936f7d97ac4c0f85ac596f263880b56a12dac36234_amd64",
            "8Base-RH-OCS-4.7:ocs4/cephcsi-rhel8@sha256:c7b09f1114aa36be379a9f52b3f156499bcd31d7537f1235a364129d1382497c_s390x",
            "8Base-RH-OCS-4.7:ocs4/mcg-rhel8-operator@sha256:21e57d86bcf007a70bc5e14ff5f0380a1ea26c4d2d2cdf191e9289d04b1f06e7_amd64",
            "8Base-RH-OCS-4.7:ocs4/mcg-rhel8-operator@sha256:94dccc304395df6d8b37f8371737646d07cf289f83b30c78c353e9a4dec05b76_s390x",
            "8Base-RH-OCS-4.7:ocs4/mcg-rhel8-operator@sha256:bae35f5a3ac521dedd50d8852920f99a3f1c94d1a31a51856eefa24e94516142_ppc64le",
            "8Base-RH-OCS-4.7:ocs4/ocs-must-gather-rhel8@sha256:5e4df11fa489a5aa7a03ff3983c9a35143e3a76667ea652c39b499dbacb9a11d_ppc64le",
            "8Base-RH-OCS-4.7:ocs4/ocs-must-gather-rhel8@sha256:6512915dabeef1d170bd2a61339d6849c175082151bc2f273bef1036738456e0_s390x",
            "8Base-RH-OCS-4.7:ocs4/ocs-must-gather-rhel8@sha256:ca93487e2344a02ab4da0eb010608082134c7e136f2b3cfa51a2d04b10313b3c_amd64",
            "8Base-RH-OCS-4.7:ocs4/ocs-operator-bundle@sha256:70c98f7353bd302c55e6fa2f51cb4385309aafeb4a2901c94b44cee2846679fc_amd64",
            "8Base-RH-OCS-4.7:ocs4/ocs-operator-bundle@sha256:97f334a7c2d147e0cfded896355f7406bd2c893783011e345dbcb474850d0047_ppc64le",
            "8Base-RH-OCS-4.7:ocs4/ocs-operator-bundle@sha256:bce44dc4b764b9b3e99d5d2cdc2242667195d6802ee1a5f1f692aa6e633e5660_s390x",
            "8Base-RH-OCS-4.7:ocs4/ocs-rhel8-operator@sha256:7dca985a1723e1c2169124a70182fd29a633ac7b9e9fa28ae24635e203003bc6_ppc64le",
            "8Base-RH-OCS-4.7:ocs4/ocs-rhel8-operator@sha256:e715a9a62462de6c45ca82a3acc5d622d2df12ce965d226eb0a90f1cbfa212c5_s390x",
            "8Base-RH-OCS-4.7:ocs4/ocs-rhel8-operator@sha256:f6319e4d6e32109deeaebe4d99cc18fd5a272c0655ba73fe2521ca63981efba6_amd64",
            "8Base-RH-OCS-4.7:ocs4/rook-ceph-rhel8-operator@sha256:1c57a22591b2277403200cf3e254badcc827416fc01efabfd12c03c265a491b2_s390x",
            "8Base-RH-OCS-4.7:ocs4/rook-ceph-rhel8-operator@sha256:de99a6b3cefa44dd22c637cfa2fb54c60d2b0e14970466cea19979e2e59668c7_amd64",
            "8Base-RH-OCS-4.7:ocs4/rook-ceph-rhel8-operator@sha256:e25dc5fd74d37ea3b00898557b71cdefc7d508e748bfb230e18db7c2e3d526f4_ppc64le"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1911627"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in nodejs-date-and-time. In date-and-time there a regular expression involved in parsing which can be exploited to cause a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "nodejs-date-and-time: ReDoS in parsing via date.compile",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RH-OCS-4.7:ocs4/mcg-core-rhel8@sha256:22037eb4c589c5ccf921cd15bb3c82d75fac298d2b53344575c2af7c22d5353c_ppc64le",
          "8Base-RH-OCS-4.7:ocs4/mcg-core-rhel8@sha256:5b1046b56cd5d7cbde64a3cfce800b76b3bd7fb0f535ac2382e97eb8fc93314c_amd64",
          "8Base-RH-OCS-4.7:ocs4/mcg-core-rhel8@sha256:725dd955d4a2a4c27405d7c0d3141384c1e5bb52276056bc7ab8a35d124dcc0e_s390x"
        ],
        "known_not_affected": [
          "8Base-RH-OCS-4.7:ocs4/cephcsi-rhel8@sha256:779479e90095b760fdca7da317aaf09f76b453aa262bd3c1ac0f41f7af483a2d_ppc64le",
          "8Base-RH-OCS-4.7:ocs4/cephcsi-rhel8@sha256:ac0ed0ba8ef78e3b46dcf6936f7d97ac4c0f85ac596f263880b56a12dac36234_amd64",
          "8Base-RH-OCS-4.7:ocs4/cephcsi-rhel8@sha256:c7b09f1114aa36be379a9f52b3f156499bcd31d7537f1235a364129d1382497c_s390x",
          "8Base-RH-OCS-4.7:ocs4/mcg-rhel8-operator@sha256:21e57d86bcf007a70bc5e14ff5f0380a1ea26c4d2d2cdf191e9289d04b1f06e7_amd64",
          "8Base-RH-OCS-4.7:ocs4/mcg-rhel8-operator@sha256:94dccc304395df6d8b37f8371737646d07cf289f83b30c78c353e9a4dec05b76_s390x",
          "8Base-RH-OCS-4.7:ocs4/mcg-rhel8-operator@sha256:bae35f5a3ac521dedd50d8852920f99a3f1c94d1a31a51856eefa24e94516142_ppc64le",
          "8Base-RH-OCS-4.7:ocs4/ocs-must-gather-rhel8@sha256:5e4df11fa489a5aa7a03ff3983c9a35143e3a76667ea652c39b499dbacb9a11d_ppc64le",
          "8Base-RH-OCS-4.7:ocs4/ocs-must-gather-rhel8@sha256:6512915dabeef1d170bd2a61339d6849c175082151bc2f273bef1036738456e0_s390x",
          "8Base-RH-OCS-4.7:ocs4/ocs-must-gather-rhel8@sha256:ca93487e2344a02ab4da0eb010608082134c7e136f2b3cfa51a2d04b10313b3c_amd64",
          "8Base-RH-OCS-4.7:ocs4/ocs-operator-bundle@sha256:70c98f7353bd302c55e6fa2f51cb4385309aafeb4a2901c94b44cee2846679fc_amd64",
          "8Base-RH-OCS-4.7:ocs4/ocs-operator-bundle@sha256:97f334a7c2d147e0cfded896355f7406bd2c893783011e345dbcb474850d0047_ppc64le",
          "8Base-RH-OCS-4.7:ocs4/ocs-operator-bundle@sha256:bce44dc4b764b9b3e99d5d2cdc2242667195d6802ee1a5f1f692aa6e633e5660_s390x",
          "8Base-RH-OCS-4.7:ocs4/ocs-rhel8-operator@sha256:7dca985a1723e1c2169124a70182fd29a633ac7b9e9fa28ae24635e203003bc6_ppc64le",
          "8Base-RH-OCS-4.7:ocs4/ocs-rhel8-operator@sha256:e715a9a62462de6c45ca82a3acc5d622d2df12ce965d226eb0a90f1cbfa212c5_s390x",
          "8Base-RH-OCS-4.7:ocs4/ocs-rhel8-operator@sha256:f6319e4d6e32109deeaebe4d99cc18fd5a272c0655ba73fe2521ca63981efba6_amd64",
          "8Base-RH-OCS-4.7:ocs4/rook-ceph-rhel8-operator@sha256:1c57a22591b2277403200cf3e254badcc827416fc01efabfd12c03c265a491b2_s390x",
          "8Base-RH-OCS-4.7:ocs4/rook-ceph-rhel8-operator@sha256:de99a6b3cefa44dd22c637cfa2fb54c60d2b0e14970466cea19979e2e59668c7_amd64",
          "8Base-RH-OCS-4.7:ocs4/rook-ceph-rhel8-operator@sha256:e25dc5fd74d37ea3b00898557b71cdefc7d508e748bfb230e18db7c2e3d526f4_ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-26289"
        },
        {
          "category": "external",
          "summary": "RHBZ#1911627",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1911627"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26289",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-26289"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26289",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26289"
        },
        {
          "category": "external",
          "summary": "https://github.com/advisories/GHSA-r92x-f52r-x54g",
          "url": "https://github.com/advisories/GHSA-r92x-f52r-x54g"
        },
        {
          "category": "external",
          "summary": "https://www.npmjs.com/advisories/1592",
          "url": "https://www.npmjs.com/advisories/1592"
        }
      ],
      "release_date": "2020-12-24T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-RH-OCS-4.7:ocs4/mcg-core-rhel8@sha256:22037eb4c589c5ccf921cd15bb3c82d75fac298d2b53344575c2af7c22d5353c_ppc64le",
            "8Base-RH-OCS-4.7:ocs4/mcg-core-rhel8@sha256:5b1046b56cd5d7cbde64a3cfce800b76b3bd7fb0f535ac2382e97eb8fc93314c_amd64",
            "8Base-RH-OCS-4.7:ocs4/mcg-core-rhel8@sha256:725dd955d4a2a4c27405d7c0d3141384c1e5bb52276056bc7ab8a35d124dcc0e_s390x"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:2041"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RH-OCS-4.7:ocs4/mcg-core-rhel8@sha256:22037eb4c589c5ccf921cd15bb3c82d75fac298d2b53344575c2af7c22d5353c_ppc64le",
            "8Base-RH-OCS-4.7:ocs4/mcg-core-rhel8@sha256:5b1046b56cd5d7cbde64a3cfce800b76b3bd7fb0f535ac2382e97eb8fc93314c_amd64",
            "8Base-RH-OCS-4.7:ocs4/mcg-core-rhel8@sha256:725dd955d4a2a4c27405d7c0d3141384c1e5bb52276056bc7ab8a35d124dcc0e_s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "nodejs-date-and-time: ReDoS in parsing via date.compile"
    },
    {
      "cve": "CVE-2020-28362",
      "cwe": {
        "id": "CWE-295",
        "name": "Improper Certificate Validation"
      },
      "discovery_date": "2020-11-12T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RH-OCS-4.7:ocs4/cephcsi-rhel8@sha256:779479e90095b760fdca7da317aaf09f76b453aa262bd3c1ac0f41f7af483a2d_ppc64le",
            "8Base-RH-OCS-4.7:ocs4/cephcsi-rhel8@sha256:ac0ed0ba8ef78e3b46dcf6936f7d97ac4c0f85ac596f263880b56a12dac36234_amd64",
            "8Base-RH-OCS-4.7:ocs4/cephcsi-rhel8@sha256:c7b09f1114aa36be379a9f52b3f156499bcd31d7537f1235a364129d1382497c_s390x",
            "8Base-RH-OCS-4.7:ocs4/mcg-core-rhel8@sha256:22037eb4c589c5ccf921cd15bb3c82d75fac298d2b53344575c2af7c22d5353c_ppc64le",
            "8Base-RH-OCS-4.7:ocs4/mcg-core-rhel8@sha256:5b1046b56cd5d7cbde64a3cfce800b76b3bd7fb0f535ac2382e97eb8fc93314c_amd64",
            "8Base-RH-OCS-4.7:ocs4/mcg-core-rhel8@sha256:725dd955d4a2a4c27405d7c0d3141384c1e5bb52276056bc7ab8a35d124dcc0e_s390x",
            "8Base-RH-OCS-4.7:ocs4/ocs-must-gather-rhel8@sha256:5e4df11fa489a5aa7a03ff3983c9a35143e3a76667ea652c39b499dbacb9a11d_ppc64le",
            "8Base-RH-OCS-4.7:ocs4/ocs-must-gather-rhel8@sha256:6512915dabeef1d170bd2a61339d6849c175082151bc2f273bef1036738456e0_s390x",
            "8Base-RH-OCS-4.7:ocs4/ocs-must-gather-rhel8@sha256:ca93487e2344a02ab4da0eb010608082134c7e136f2b3cfa51a2d04b10313b3c_amd64",
            "8Base-RH-OCS-4.7:ocs4/ocs-operator-bundle@sha256:70c98f7353bd302c55e6fa2f51cb4385309aafeb4a2901c94b44cee2846679fc_amd64",
            "8Base-RH-OCS-4.7:ocs4/ocs-operator-bundle@sha256:97f334a7c2d147e0cfded896355f7406bd2c893783011e345dbcb474850d0047_ppc64le",
            "8Base-RH-OCS-4.7:ocs4/ocs-operator-bundle@sha256:bce44dc4b764b9b3e99d5d2cdc2242667195d6802ee1a5f1f692aa6e633e5660_s390x",
            "8Base-RH-OCS-4.7:ocs4/ocs-rhel8-operator@sha256:7dca985a1723e1c2169124a70182fd29a633ac7b9e9fa28ae24635e203003bc6_ppc64le",
            "8Base-RH-OCS-4.7:ocs4/ocs-rhel8-operator@sha256:e715a9a62462de6c45ca82a3acc5d622d2df12ce965d226eb0a90f1cbfa212c5_s390x",
            "8Base-RH-OCS-4.7:ocs4/ocs-rhel8-operator@sha256:f6319e4d6e32109deeaebe4d99cc18fd5a272c0655ba73fe2521ca63981efba6_amd64",
            "8Base-RH-OCS-4.7:ocs4/rook-ceph-rhel8-operator@sha256:1c57a22591b2277403200cf3e254badcc827416fc01efabfd12c03c265a491b2_s390x",
            "8Base-RH-OCS-4.7:ocs4/rook-ceph-rhel8-operator@sha256:de99a6b3cefa44dd22c637cfa2fb54c60d2b0e14970466cea19979e2e59668c7_amd64",
            "8Base-RH-OCS-4.7:ocs4/rook-ceph-rhel8-operator@sha256:e25dc5fd74d37ea3b00898557b71cdefc7d508e748bfb230e18db7c2e3d526f4_ppc64le"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1897635"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the math/big package of Go\u0027s standard library that causes a denial of service. Applications written in Go that use math/big via cryptographic packages, including crypto/rsa and crypto/x509, are vulnerable and can potentially cause panic via a crafted certificate chain. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: math/big: panic during recursive division of very large numbers",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "OpenShift ServiceMesh (OSSM) 1.1 is Out Of Support Scope (OOSS) for Moderate and Low impact vulnerabilities because it is now in the Maintenance Phase of the support.\nOpenshift Virtualization 1 (formerly Container Native Virtualization) is Out Of Support Scope (OOSS) for Moderate and Low impact vulnerabilities.\n\nRed Hat Gluster Storage 3 shipped multi-cloud-object-gateway-cli and noobaa-operator container as a technical preview and is not currently planned to be addressed in future updates.\n\nOpenShift Container Platform (OCP) 4.5 and earlier are built with Go versions earlier than 1.14, which are not affected by this vulnerability. OCP 4.6 is built with Go 1.15 and is affected.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RH-OCS-4.7:ocs4/mcg-rhel8-operator@sha256:21e57d86bcf007a70bc5e14ff5f0380a1ea26c4d2d2cdf191e9289d04b1f06e7_amd64",
          "8Base-RH-OCS-4.7:ocs4/mcg-rhel8-operator@sha256:94dccc304395df6d8b37f8371737646d07cf289f83b30c78c353e9a4dec05b76_s390x",
          "8Base-RH-OCS-4.7:ocs4/mcg-rhel8-operator@sha256:bae35f5a3ac521dedd50d8852920f99a3f1c94d1a31a51856eefa24e94516142_ppc64le"
        ],
        "known_not_affected": [
          "8Base-RH-OCS-4.7:ocs4/cephcsi-rhel8@sha256:779479e90095b760fdca7da317aaf09f76b453aa262bd3c1ac0f41f7af483a2d_ppc64le",
          "8Base-RH-OCS-4.7:ocs4/cephcsi-rhel8@sha256:ac0ed0ba8ef78e3b46dcf6936f7d97ac4c0f85ac596f263880b56a12dac36234_amd64",
          "8Base-RH-OCS-4.7:ocs4/cephcsi-rhel8@sha256:c7b09f1114aa36be379a9f52b3f156499bcd31d7537f1235a364129d1382497c_s390x",
          "8Base-RH-OCS-4.7:ocs4/mcg-core-rhel8@sha256:22037eb4c589c5ccf921cd15bb3c82d75fac298d2b53344575c2af7c22d5353c_ppc64le",
          "8Base-RH-OCS-4.7:ocs4/mcg-core-rhel8@sha256:5b1046b56cd5d7cbde64a3cfce800b76b3bd7fb0f535ac2382e97eb8fc93314c_amd64",
          "8Base-RH-OCS-4.7:ocs4/mcg-core-rhel8@sha256:725dd955d4a2a4c27405d7c0d3141384c1e5bb52276056bc7ab8a35d124dcc0e_s390x",
          "8Base-RH-OCS-4.7:ocs4/ocs-must-gather-rhel8@sha256:5e4df11fa489a5aa7a03ff3983c9a35143e3a76667ea652c39b499dbacb9a11d_ppc64le",
          "8Base-RH-OCS-4.7:ocs4/ocs-must-gather-rhel8@sha256:6512915dabeef1d170bd2a61339d6849c175082151bc2f273bef1036738456e0_s390x",
          "8Base-RH-OCS-4.7:ocs4/ocs-must-gather-rhel8@sha256:ca93487e2344a02ab4da0eb010608082134c7e136f2b3cfa51a2d04b10313b3c_amd64",
          "8Base-RH-OCS-4.7:ocs4/ocs-operator-bundle@sha256:70c98f7353bd302c55e6fa2f51cb4385309aafeb4a2901c94b44cee2846679fc_amd64",
          "8Base-RH-OCS-4.7:ocs4/ocs-operator-bundle@sha256:97f334a7c2d147e0cfded896355f7406bd2c893783011e345dbcb474850d0047_ppc64le",
          "8Base-RH-OCS-4.7:ocs4/ocs-operator-bundle@sha256:bce44dc4b764b9b3e99d5d2cdc2242667195d6802ee1a5f1f692aa6e633e5660_s390x",
          "8Base-RH-OCS-4.7:ocs4/ocs-rhel8-operator@sha256:7dca985a1723e1c2169124a70182fd29a633ac7b9e9fa28ae24635e203003bc6_ppc64le",
          "8Base-RH-OCS-4.7:ocs4/ocs-rhel8-operator@sha256:e715a9a62462de6c45ca82a3acc5d622d2df12ce965d226eb0a90f1cbfa212c5_s390x",
          "8Base-RH-OCS-4.7:ocs4/ocs-rhel8-operator@sha256:f6319e4d6e32109deeaebe4d99cc18fd5a272c0655ba73fe2521ca63981efba6_amd64",
          "8Base-RH-OCS-4.7:ocs4/rook-ceph-rhel8-operator@sha256:1c57a22591b2277403200cf3e254badcc827416fc01efabfd12c03c265a491b2_s390x",
          "8Base-RH-OCS-4.7:ocs4/rook-ceph-rhel8-operator@sha256:de99a6b3cefa44dd22c637cfa2fb54c60d2b0e14970466cea19979e2e59668c7_amd64",
          "8Base-RH-OCS-4.7:ocs4/rook-ceph-rhel8-operator@sha256:e25dc5fd74d37ea3b00898557b71cdefc7d508e748bfb230e18db7c2e3d526f4_ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-28362"
        },
        {
          "category": "external",
          "summary": "RHBZ#1897635",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1897635"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-28362",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-28362"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-28362",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-28362"
        }
      ],
      "release_date": "2020-11-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-RH-OCS-4.7:ocs4/mcg-rhel8-operator@sha256:21e57d86bcf007a70bc5e14ff5f0380a1ea26c4d2d2cdf191e9289d04b1f06e7_amd64",
            "8Base-RH-OCS-4.7:ocs4/mcg-rhel8-operator@sha256:94dccc304395df6d8b37f8371737646d07cf289f83b30c78c353e9a4dec05b76_s390x",
            "8Base-RH-OCS-4.7:ocs4/mcg-rhel8-operator@sha256:bae35f5a3ac521dedd50d8852920f99a3f1c94d1a31a51856eefa24e94516142_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:2041"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RH-OCS-4.7:ocs4/mcg-rhel8-operator@sha256:21e57d86bcf007a70bc5e14ff5f0380a1ea26c4d2d2cdf191e9289d04b1f06e7_amd64",
            "8Base-RH-OCS-4.7:ocs4/mcg-rhel8-operator@sha256:94dccc304395df6d8b37f8371737646d07cf289f83b30c78c353e9a4dec05b76_s390x",
            "8Base-RH-OCS-4.7:ocs4/mcg-rhel8-operator@sha256:bae35f5a3ac521dedd50d8852920f99a3f1c94d1a31a51856eefa24e94516142_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: math/big: panic during recursive division of very large numbers"
    },
    {
      "cve": "CVE-2021-3114",
      "cwe": {
        "id": "CWE-682",
        "name": "Incorrect Calculation"
      },
      "discovery_date": "2021-01-21T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RH-OCS-4.7:ocs4/cephcsi-rhel8@sha256:779479e90095b760fdca7da317aaf09f76b453aa262bd3c1ac0f41f7af483a2d_ppc64le",
            "8Base-RH-OCS-4.7:ocs4/cephcsi-rhel8@sha256:ac0ed0ba8ef78e3b46dcf6936f7d97ac4c0f85ac596f263880b56a12dac36234_amd64",
            "8Base-RH-OCS-4.7:ocs4/cephcsi-rhel8@sha256:c7b09f1114aa36be379a9f52b3f156499bcd31d7537f1235a364129d1382497c_s390x",
            "8Base-RH-OCS-4.7:ocs4/mcg-core-rhel8@sha256:22037eb4c589c5ccf921cd15bb3c82d75fac298d2b53344575c2af7c22d5353c_ppc64le",
            "8Base-RH-OCS-4.7:ocs4/mcg-core-rhel8@sha256:5b1046b56cd5d7cbde64a3cfce800b76b3bd7fb0f535ac2382e97eb8fc93314c_amd64",
            "8Base-RH-OCS-4.7:ocs4/mcg-core-rhel8@sha256:725dd955d4a2a4c27405d7c0d3141384c1e5bb52276056bc7ab8a35d124dcc0e_s390x",
            "8Base-RH-OCS-4.7:ocs4/ocs-must-gather-rhel8@sha256:5e4df11fa489a5aa7a03ff3983c9a35143e3a76667ea652c39b499dbacb9a11d_ppc64le",
            "8Base-RH-OCS-4.7:ocs4/ocs-must-gather-rhel8@sha256:6512915dabeef1d170bd2a61339d6849c175082151bc2f273bef1036738456e0_s390x",
            "8Base-RH-OCS-4.7:ocs4/ocs-must-gather-rhel8@sha256:ca93487e2344a02ab4da0eb010608082134c7e136f2b3cfa51a2d04b10313b3c_amd64",
            "8Base-RH-OCS-4.7:ocs4/ocs-operator-bundle@sha256:70c98f7353bd302c55e6fa2f51cb4385309aafeb4a2901c94b44cee2846679fc_amd64",
            "8Base-RH-OCS-4.7:ocs4/ocs-operator-bundle@sha256:97f334a7c2d147e0cfded896355f7406bd2c893783011e345dbcb474850d0047_ppc64le",
            "8Base-RH-OCS-4.7:ocs4/ocs-operator-bundle@sha256:bce44dc4b764b9b3e99d5d2cdc2242667195d6802ee1a5f1f692aa6e633e5660_s390x",
            "8Base-RH-OCS-4.7:ocs4/ocs-rhel8-operator@sha256:7dca985a1723e1c2169124a70182fd29a633ac7b9e9fa28ae24635e203003bc6_ppc64le",
            "8Base-RH-OCS-4.7:ocs4/ocs-rhel8-operator@sha256:e715a9a62462de6c45ca82a3acc5d622d2df12ce965d226eb0a90f1cbfa212c5_s390x",
            "8Base-RH-OCS-4.7:ocs4/ocs-rhel8-operator@sha256:f6319e4d6e32109deeaebe4d99cc18fd5a272c0655ba73fe2521ca63981efba6_amd64",
            "8Base-RH-OCS-4.7:ocs4/rook-ceph-rhel8-operator@sha256:1c57a22591b2277403200cf3e254badcc827416fc01efabfd12c03c265a491b2_s390x",
            "8Base-RH-OCS-4.7:ocs4/rook-ceph-rhel8-operator@sha256:de99a6b3cefa44dd22c637cfa2fb54c60d2b0e14970466cea19979e2e59668c7_amd64",
            "8Base-RH-OCS-4.7:ocs4/rook-ceph-rhel8-operator@sha256:e25dc5fd74d37ea3b00898557b71cdefc7d508e748bfb230e18db7c2e3d526f4_ppc64le"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1918750"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw detected in golang: crypto/elliptic, in which P-224 keys as generated can return incorrect inputs, reducing the strength of the cryptography. The highest threat from this vulnerability is confidentiality and integrity.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: crypto/elliptic: incorrect operations on the P-224 curve",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "OpenShift ServiceMesh (OSSM) 1.1 is Out Of Support Scope (OOSS) for Moderate and Low impact vulnerabilities because it is now in the Maintenance Phase of the support.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RH-OCS-4.7:ocs4/mcg-rhel8-operator@sha256:21e57d86bcf007a70bc5e14ff5f0380a1ea26c4d2d2cdf191e9289d04b1f06e7_amd64",
          "8Base-RH-OCS-4.7:ocs4/mcg-rhel8-operator@sha256:94dccc304395df6d8b37f8371737646d07cf289f83b30c78c353e9a4dec05b76_s390x",
          "8Base-RH-OCS-4.7:ocs4/mcg-rhel8-operator@sha256:bae35f5a3ac521dedd50d8852920f99a3f1c94d1a31a51856eefa24e94516142_ppc64le"
        ],
        "known_not_affected": [
          "8Base-RH-OCS-4.7:ocs4/cephcsi-rhel8@sha256:779479e90095b760fdca7da317aaf09f76b453aa262bd3c1ac0f41f7af483a2d_ppc64le",
          "8Base-RH-OCS-4.7:ocs4/cephcsi-rhel8@sha256:ac0ed0ba8ef78e3b46dcf6936f7d97ac4c0f85ac596f263880b56a12dac36234_amd64",
          "8Base-RH-OCS-4.7:ocs4/cephcsi-rhel8@sha256:c7b09f1114aa36be379a9f52b3f156499bcd31d7537f1235a364129d1382497c_s390x",
          "8Base-RH-OCS-4.7:ocs4/mcg-core-rhel8@sha256:22037eb4c589c5ccf921cd15bb3c82d75fac298d2b53344575c2af7c22d5353c_ppc64le",
          "8Base-RH-OCS-4.7:ocs4/mcg-core-rhel8@sha256:5b1046b56cd5d7cbde64a3cfce800b76b3bd7fb0f535ac2382e97eb8fc93314c_amd64",
          "8Base-RH-OCS-4.7:ocs4/mcg-core-rhel8@sha256:725dd955d4a2a4c27405d7c0d3141384c1e5bb52276056bc7ab8a35d124dcc0e_s390x",
          "8Base-RH-OCS-4.7:ocs4/ocs-must-gather-rhel8@sha256:5e4df11fa489a5aa7a03ff3983c9a35143e3a76667ea652c39b499dbacb9a11d_ppc64le",
          "8Base-RH-OCS-4.7:ocs4/ocs-must-gather-rhel8@sha256:6512915dabeef1d170bd2a61339d6849c175082151bc2f273bef1036738456e0_s390x",
          "8Base-RH-OCS-4.7:ocs4/ocs-must-gather-rhel8@sha256:ca93487e2344a02ab4da0eb010608082134c7e136f2b3cfa51a2d04b10313b3c_amd64",
          "8Base-RH-OCS-4.7:ocs4/ocs-operator-bundle@sha256:70c98f7353bd302c55e6fa2f51cb4385309aafeb4a2901c94b44cee2846679fc_amd64",
          "8Base-RH-OCS-4.7:ocs4/ocs-operator-bundle@sha256:97f334a7c2d147e0cfded896355f7406bd2c893783011e345dbcb474850d0047_ppc64le",
          "8Base-RH-OCS-4.7:ocs4/ocs-operator-bundle@sha256:bce44dc4b764b9b3e99d5d2cdc2242667195d6802ee1a5f1f692aa6e633e5660_s390x",
          "8Base-RH-OCS-4.7:ocs4/ocs-rhel8-operator@sha256:7dca985a1723e1c2169124a70182fd29a633ac7b9e9fa28ae24635e203003bc6_ppc64le",
          "8Base-RH-OCS-4.7:ocs4/ocs-rhel8-operator@sha256:e715a9a62462de6c45ca82a3acc5d622d2df12ce965d226eb0a90f1cbfa212c5_s390x",
          "8Base-RH-OCS-4.7:ocs4/ocs-rhel8-operator@sha256:f6319e4d6e32109deeaebe4d99cc18fd5a272c0655ba73fe2521ca63981efba6_amd64",
          "8Base-RH-OCS-4.7:ocs4/rook-ceph-rhel8-operator@sha256:1c57a22591b2277403200cf3e254badcc827416fc01efabfd12c03c265a491b2_s390x",
          "8Base-RH-OCS-4.7:ocs4/rook-ceph-rhel8-operator@sha256:de99a6b3cefa44dd22c637cfa2fb54c60d2b0e14970466cea19979e2e59668c7_amd64",
          "8Base-RH-OCS-4.7:ocs4/rook-ceph-rhel8-operator@sha256:e25dc5fd74d37ea3b00898557b71cdefc7d508e748bfb230e18db7c2e3d526f4_ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3114"
        },
        {
          "category": "external",
          "summary": "RHBZ#1918750",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1918750"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3114",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3114"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3114",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3114"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/mperVMGa98w",
          "url": "https://groups.google.com/g/golang-announce/c/mperVMGa98w"
        }
      ],
      "release_date": "2021-01-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-RH-OCS-4.7:ocs4/mcg-rhel8-operator@sha256:21e57d86bcf007a70bc5e14ff5f0380a1ea26c4d2d2cdf191e9289d04b1f06e7_amd64",
            "8Base-RH-OCS-4.7:ocs4/mcg-rhel8-operator@sha256:94dccc304395df6d8b37f8371737646d07cf289f83b30c78c353e9a4dec05b76_s390x",
            "8Base-RH-OCS-4.7:ocs4/mcg-rhel8-operator@sha256:bae35f5a3ac521dedd50d8852920f99a3f1c94d1a31a51856eefa24e94516142_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:2041"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-RH-OCS-4.7:ocs4/mcg-rhel8-operator@sha256:21e57d86bcf007a70bc5e14ff5f0380a1ea26c4d2d2cdf191e9289d04b1f06e7_amd64",
            "8Base-RH-OCS-4.7:ocs4/mcg-rhel8-operator@sha256:94dccc304395df6d8b37f8371737646d07cf289f83b30c78c353e9a4dec05b76_s390x",
            "8Base-RH-OCS-4.7:ocs4/mcg-rhel8-operator@sha256:bae35f5a3ac521dedd50d8852920f99a3f1c94d1a31a51856eefa24e94516142_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: crypto/elliptic: incorrect operations on the P-224 curve"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Martin Bukatovic"
          ],
          "organization": "Red Hat",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2021-3528",
      "cwe": {
        "id": "CWE-532",
        "name": "Insertion of Sensitive Information into Log File"
      },
      "discovery_date": "2021-03-10T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RH-OCS-4.7:ocs4/cephcsi-rhel8@sha256:779479e90095b760fdca7da317aaf09f76b453aa262bd3c1ac0f41f7af483a2d_ppc64le",
            "8Base-RH-OCS-4.7:ocs4/cephcsi-rhel8@sha256:ac0ed0ba8ef78e3b46dcf6936f7d97ac4c0f85ac596f263880b56a12dac36234_amd64",
            "8Base-RH-OCS-4.7:ocs4/cephcsi-rhel8@sha256:c7b09f1114aa36be379a9f52b3f156499bcd31d7537f1235a364129d1382497c_s390x",
            "8Base-RH-OCS-4.7:ocs4/mcg-core-rhel8@sha256:22037eb4c589c5ccf921cd15bb3c82d75fac298d2b53344575c2af7c22d5353c_ppc64le",
            "8Base-RH-OCS-4.7:ocs4/mcg-core-rhel8@sha256:5b1046b56cd5d7cbde64a3cfce800b76b3bd7fb0f535ac2382e97eb8fc93314c_amd64",
            "8Base-RH-OCS-4.7:ocs4/mcg-core-rhel8@sha256:725dd955d4a2a4c27405d7c0d3141384c1e5bb52276056bc7ab8a35d124dcc0e_s390x",
            "8Base-RH-OCS-4.7:ocs4/ocs-must-gather-rhel8@sha256:5e4df11fa489a5aa7a03ff3983c9a35143e3a76667ea652c39b499dbacb9a11d_ppc64le",
            "8Base-RH-OCS-4.7:ocs4/ocs-must-gather-rhel8@sha256:6512915dabeef1d170bd2a61339d6849c175082151bc2f273bef1036738456e0_s390x",
            "8Base-RH-OCS-4.7:ocs4/ocs-must-gather-rhel8@sha256:ca93487e2344a02ab4da0eb010608082134c7e136f2b3cfa51a2d04b10313b3c_amd64",
            "8Base-RH-OCS-4.7:ocs4/ocs-operator-bundle@sha256:70c98f7353bd302c55e6fa2f51cb4385309aafeb4a2901c94b44cee2846679fc_amd64",
            "8Base-RH-OCS-4.7:ocs4/ocs-operator-bundle@sha256:97f334a7c2d147e0cfded896355f7406bd2c893783011e345dbcb474850d0047_ppc64le",
            "8Base-RH-OCS-4.7:ocs4/ocs-operator-bundle@sha256:bce44dc4b764b9b3e99d5d2cdc2242667195d6802ee1a5f1f692aa6e633e5660_s390x",
            "8Base-RH-OCS-4.7:ocs4/ocs-rhel8-operator@sha256:7dca985a1723e1c2169124a70182fd29a633ac7b9e9fa28ae24635e203003bc6_ppc64le",
            "8Base-RH-OCS-4.7:ocs4/ocs-rhel8-operator@sha256:e715a9a62462de6c45ca82a3acc5d622d2df12ce965d226eb0a90f1cbfa212c5_s390x",
            "8Base-RH-OCS-4.7:ocs4/ocs-rhel8-operator@sha256:f6319e4d6e32109deeaebe4d99cc18fd5a272c0655ba73fe2521ca63981efba6_amd64",
            "8Base-RH-OCS-4.7:ocs4/rook-ceph-rhel8-operator@sha256:1c57a22591b2277403200cf3e254badcc827416fc01efabfd12c03c265a491b2_s390x",
            "8Base-RH-OCS-4.7:ocs4/rook-ceph-rhel8-operator@sha256:de99a6b3cefa44dd22c637cfa2fb54c60d2b0e14970466cea19979e2e59668c7_amd64",
            "8Base-RH-OCS-4.7:ocs4/rook-ceph-rhel8-operator@sha256:e25dc5fd74d37ea3b00898557b71cdefc7d508e748bfb230e18db7c2e3d526f4_ppc64le"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1955601"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in NooBaa, where internal RPC AuthTokens between the noobaa operator and the noobaa core are leaked into log files.  An attacker with access to the log files could use this AuthToken to gain additional access into noobaa deployment and can read/modify system configuration.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "NooBaa: noobaa-operator leaking RPC AuthToken into log files",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RH-OCS-4.7:ocs4/mcg-rhel8-operator@sha256:21e57d86bcf007a70bc5e14ff5f0380a1ea26c4d2d2cdf191e9289d04b1f06e7_amd64",
          "8Base-RH-OCS-4.7:ocs4/mcg-rhel8-operator@sha256:94dccc304395df6d8b37f8371737646d07cf289f83b30c78c353e9a4dec05b76_s390x",
          "8Base-RH-OCS-4.7:ocs4/mcg-rhel8-operator@sha256:bae35f5a3ac521dedd50d8852920f99a3f1c94d1a31a51856eefa24e94516142_ppc64le"
        ],
        "known_not_affected": [
          "8Base-RH-OCS-4.7:ocs4/cephcsi-rhel8@sha256:779479e90095b760fdca7da317aaf09f76b453aa262bd3c1ac0f41f7af483a2d_ppc64le",
          "8Base-RH-OCS-4.7:ocs4/cephcsi-rhel8@sha256:ac0ed0ba8ef78e3b46dcf6936f7d97ac4c0f85ac596f263880b56a12dac36234_amd64",
          "8Base-RH-OCS-4.7:ocs4/cephcsi-rhel8@sha256:c7b09f1114aa36be379a9f52b3f156499bcd31d7537f1235a364129d1382497c_s390x",
          "8Base-RH-OCS-4.7:ocs4/mcg-core-rhel8@sha256:22037eb4c589c5ccf921cd15bb3c82d75fac298d2b53344575c2af7c22d5353c_ppc64le",
          "8Base-RH-OCS-4.7:ocs4/mcg-core-rhel8@sha256:5b1046b56cd5d7cbde64a3cfce800b76b3bd7fb0f535ac2382e97eb8fc93314c_amd64",
          "8Base-RH-OCS-4.7:ocs4/mcg-core-rhel8@sha256:725dd955d4a2a4c27405d7c0d3141384c1e5bb52276056bc7ab8a35d124dcc0e_s390x",
          "8Base-RH-OCS-4.7:ocs4/ocs-must-gather-rhel8@sha256:5e4df11fa489a5aa7a03ff3983c9a35143e3a76667ea652c39b499dbacb9a11d_ppc64le",
          "8Base-RH-OCS-4.7:ocs4/ocs-must-gather-rhel8@sha256:6512915dabeef1d170bd2a61339d6849c175082151bc2f273bef1036738456e0_s390x",
          "8Base-RH-OCS-4.7:ocs4/ocs-must-gather-rhel8@sha256:ca93487e2344a02ab4da0eb010608082134c7e136f2b3cfa51a2d04b10313b3c_amd64",
          "8Base-RH-OCS-4.7:ocs4/ocs-operator-bundle@sha256:70c98f7353bd302c55e6fa2f51cb4385309aafeb4a2901c94b44cee2846679fc_amd64",
          "8Base-RH-OCS-4.7:ocs4/ocs-operator-bundle@sha256:97f334a7c2d147e0cfded896355f7406bd2c893783011e345dbcb474850d0047_ppc64le",
          "8Base-RH-OCS-4.7:ocs4/ocs-operator-bundle@sha256:bce44dc4b764b9b3e99d5d2cdc2242667195d6802ee1a5f1f692aa6e633e5660_s390x",
          "8Base-RH-OCS-4.7:ocs4/ocs-rhel8-operator@sha256:7dca985a1723e1c2169124a70182fd29a633ac7b9e9fa28ae24635e203003bc6_ppc64le",
          "8Base-RH-OCS-4.7:ocs4/ocs-rhel8-operator@sha256:e715a9a62462de6c45ca82a3acc5d622d2df12ce965d226eb0a90f1cbfa212c5_s390x",
          "8Base-RH-OCS-4.7:ocs4/ocs-rhel8-operator@sha256:f6319e4d6e32109deeaebe4d99cc18fd5a272c0655ba73fe2521ca63981efba6_amd64",
          "8Base-RH-OCS-4.7:ocs4/rook-ceph-rhel8-operator@sha256:1c57a22591b2277403200cf3e254badcc827416fc01efabfd12c03c265a491b2_s390x",
          "8Base-RH-OCS-4.7:ocs4/rook-ceph-rhel8-operator@sha256:de99a6b3cefa44dd22c637cfa2fb54c60d2b0e14970466cea19979e2e59668c7_amd64",
          "8Base-RH-OCS-4.7:ocs4/rook-ceph-rhel8-operator@sha256:e25dc5fd74d37ea3b00898557b71cdefc7d508e748bfb230e18db7c2e3d526f4_ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3528"
        },
        {
          "category": "external",
          "summary": "RHBZ#1955601",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1955601"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3528",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3528"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3528",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3528"
        }
      ],
      "release_date": "2021-03-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-RH-OCS-4.7:ocs4/mcg-rhel8-operator@sha256:21e57d86bcf007a70bc5e14ff5f0380a1ea26c4d2d2cdf191e9289d04b1f06e7_amd64",
            "8Base-RH-OCS-4.7:ocs4/mcg-rhel8-operator@sha256:94dccc304395df6d8b37f8371737646d07cf289f83b30c78c353e9a4dec05b76_s390x",
            "8Base-RH-OCS-4.7:ocs4/mcg-rhel8-operator@sha256:bae35f5a3ac521dedd50d8852920f99a3f1c94d1a31a51856eefa24e94516142_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:2041"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RH-OCS-4.7:ocs4/mcg-rhel8-operator@sha256:21e57d86bcf007a70bc5e14ff5f0380a1ea26c4d2d2cdf191e9289d04b1f06e7_amd64",
            "8Base-RH-OCS-4.7:ocs4/mcg-rhel8-operator@sha256:94dccc304395df6d8b37f8371737646d07cf289f83b30c78c353e9a4dec05b76_s390x",
            "8Base-RH-OCS-4.7:ocs4/mcg-rhel8-operator@sha256:bae35f5a3ac521dedd50d8852920f99a3f1c94d1a31a51856eefa24e94516142_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "NooBaa: noobaa-operator leaking RPC AuthToken into log files"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...