rhsa-2021_2122
Vulnerability from csaf_redhat
Published
2021-06-01 04:12
Modified
2024-09-18 02:36
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.7.13 packages and security update

Notes

Topic
Red Hat OpenShift Container Platform release 4.7.13 is now available with updates to packages and images that fix several bugs. This release includes a security update for Red Hat OpenShift Container Platform 4.7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.7.13. See the following advisory for the container images for this release: https://access.redhat.com/errata/RHSA-2021:2121 Security Fix(es): * jenkins-2-plugins/config-file-provider: Does not configure its XML parser to prevent XML external entity (XXE) attacks. (CVE-2021-21642) * golang: data race in certain net/http servers including ReverseProxy can lead to DoS (CVE-2020-15586) * golang: ReadUvarint and ReadVarint can read an unlimited number of bytes from invalid inputs (CVE-2020-16845) * jenkins-2-plugins/config-file-provider: Does not correctly perform permission checks in several HTTP endpoints. (CVE-2021-21643) * jenkins-2-plugins/config-file-provider: does not require POST requests for an HTTP endpoint, resulting in a cross-site request forgery (CSRF) vulnerability. (CVE-2021-21644) * jenkins-2-plugins/config-file-provider: Does not perform permission checks in several HTTP endpoints. (CVE-2021-21645) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. All OpenShift Container Platform 4.7 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.7/updating/updating-cluster-between-minor.html#understanding-upgrade-channels_updating-cluster-between-minor
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Container Platform release 4.7.13 is now available with updates to packages and images that fix several bugs.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.7.13. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHSA-2021:2121\n\nSecurity Fix(es):\n\n* jenkins-2-plugins/config-file-provider: Does not configure its XML parser to prevent XML external entity (XXE) attacks. (CVE-2021-21642)\n\n* golang: data race in certain net/http servers including ReverseProxy can lead to DoS (CVE-2020-15586)\n\n* golang: ReadUvarint and ReadVarint can read an unlimited number of bytes from invalid inputs (CVE-2020-16845)\n\n* jenkins-2-plugins/config-file-provider: Does not correctly perform permission checks in several HTTP endpoints. (CVE-2021-21643)\n\n* jenkins-2-plugins/config-file-provider: does not require POST requests for an HTTP endpoint, resulting in a cross-site request forgery (CSRF) vulnerability. (CVE-2021-21644)\n\n* jenkins-2-plugins/config-file-provider: Does not perform permission checks in several HTTP endpoints. (CVE-2021-21645)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.7 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.7/updating/updating-cluster-between-minor.html#understanding-upgrade-channels_updating-cluster-between-minor",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2021:2122",
        "url": "https://access.redhat.com/errata/RHSA-2021:2122"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1856953",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1856953"
      },
      {
        "category": "external",
        "summary": "1867099",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1867099"
      },
      {
        "category": "external",
        "summary": "1952146",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1952146"
      },
      {
        "category": "external",
        "summary": "1952148",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1952148"
      },
      {
        "category": "external",
        "summary": "1952151",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1952151"
      },
      {
        "category": "external",
        "summary": "1952152",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1952152"
      },
      {
        "category": "external",
        "summary": "1964770",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1964770"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2021/rhsa-2021_2122.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Container Platform 4.7.13 packages and security update",
    "tracking": {
      "current_release_date": "2024-09-18T02:36:30+00:00",
      "generator": {
        "date": "2024-09-18T02:36:30+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2021:2122",
      "initial_release_date": "2021-06-01T04:12:55+00:00",
      "revision_history": [
        {
          "date": "2021-06-01T04:12:55+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2021-06-01T04:12:55+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T02:36:30+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.7",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.7",
                  "product_id": "8Base-RHOSE-4.7",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.7::el8"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.7",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.7",
                  "product_id": "7Server-RH7-RHOSE-4.7",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.7::el7"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el8.src",
                "product": {
                  "name": "cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el8.src",
                  "product_id": "cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.20.2-12.rhaos4.7.git9f7be76.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "redhat-release-coreos-0:47.83-2.el8.src",
                "product": {
                  "name": "redhat-release-coreos-0:47.83-2.el8.src",
                  "product_id": "redhat-release-coreos-0:47.83-2.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/redhat-release-coreos@47.83-2.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jenkins-2-plugins-0:4.7.1621361158-1.el8.src",
                "product": {
                  "name": "jenkins-2-plugins-0:4.7.1621361158-1.el8.src",
                  "product_id": "jenkins-2-plugins-0:4.7.1621361158-1.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jenkins-2-plugins@4.7.1621361158-1.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el7.src",
                "product": {
                  "name": "cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el7.src",
                  "product_id": "cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.20.2-12.rhaos4.7.git9f7be76.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-tools-0:1.20.0-3.el7.src",
                "product": {
                  "name": "cri-tools-0:1.20.0-3.el7.src",
                  "product_id": "cri-tools-0:1.20.0-3.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-tools@1.20.0-3.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el8.x86_64",
                "product": {
                  "name": "cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el8.x86_64",
                  "product_id": "cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.20.2-12.rhaos4.7.git9f7be76.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debugsource-0:1.20.2-12.rhaos4.7.git9f7be76.el8.x86_64",
                "product": {
                  "name": "cri-o-debugsource-0:1.20.2-12.rhaos4.7.git9f7be76.el8.x86_64",
                  "product_id": "cri-o-debugsource-0:1.20.2-12.rhaos4.7.git9f7be76.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debugsource@1.20.2-12.rhaos4.7.git9f7be76.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debuginfo-0:1.20.2-12.rhaos4.7.git9f7be76.el8.x86_64",
                "product": {
                  "name": "cri-o-debuginfo-0:1.20.2-12.rhaos4.7.git9f7be76.el8.x86_64",
                  "product_id": "cri-o-debuginfo-0:1.20.2-12.rhaos4.7.git9f7be76.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.20.2-12.rhaos4.7.git9f7be76.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "redhat-release-coreos-0:47.83-2.el8.x86_64",
                "product": {
                  "name": "redhat-release-coreos-0:47.83-2.el8.x86_64",
                  "product_id": "redhat-release-coreos-0:47.83-2.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/redhat-release-coreos@47.83-2.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el7.x86_64",
                "product": {
                  "name": "cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el7.x86_64",
                  "product_id": "cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.20.2-12.rhaos4.7.git9f7be76.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debuginfo-0:1.20.2-12.rhaos4.7.git9f7be76.el7.x86_64",
                "product": {
                  "name": "cri-o-debuginfo-0:1.20.2-12.rhaos4.7.git9f7be76.el7.x86_64",
                  "product_id": "cri-o-debuginfo-0:1.20.2-12.rhaos4.7.git9f7be76.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.20.2-12.rhaos4.7.git9f7be76.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-tools-0:1.20.0-3.el7.x86_64",
                "product": {
                  "name": "cri-tools-0:1.20.0-3.el7.x86_64",
                  "product_id": "cri-tools-0:1.20.0-3.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-tools@1.20.0-3.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-tools-debuginfo-0:1.20.0-3.el7.x86_64",
                "product": {
                  "name": "cri-tools-debuginfo-0:1.20.0-3.el7.x86_64",
                  "product_id": "cri-tools-debuginfo-0:1.20.0-3.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.20.0-3.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el8.ppc64le",
                "product": {
                  "name": "cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el8.ppc64le",
                  "product_id": "cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.20.2-12.rhaos4.7.git9f7be76.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debugsource-0:1.20.2-12.rhaos4.7.git9f7be76.el8.ppc64le",
                "product": {
                  "name": "cri-o-debugsource-0:1.20.2-12.rhaos4.7.git9f7be76.el8.ppc64le",
                  "product_id": "cri-o-debugsource-0:1.20.2-12.rhaos4.7.git9f7be76.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debugsource@1.20.2-12.rhaos4.7.git9f7be76.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debuginfo-0:1.20.2-12.rhaos4.7.git9f7be76.el8.ppc64le",
                "product": {
                  "name": "cri-o-debuginfo-0:1.20.2-12.rhaos4.7.git9f7be76.el8.ppc64le",
                  "product_id": "cri-o-debuginfo-0:1.20.2-12.rhaos4.7.git9f7be76.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.20.2-12.rhaos4.7.git9f7be76.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "redhat-release-coreos-0:47.83-2.el8.ppc64le",
                "product": {
                  "name": "redhat-release-coreos-0:47.83-2.el8.ppc64le",
                  "product_id": "redhat-release-coreos-0:47.83-2.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/redhat-release-coreos@47.83-2.el8?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el8.s390x",
                "product": {
                  "name": "cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el8.s390x",
                  "product_id": "cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.20.2-12.rhaos4.7.git9f7be76.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debugsource-0:1.20.2-12.rhaos4.7.git9f7be76.el8.s390x",
                "product": {
                  "name": "cri-o-debugsource-0:1.20.2-12.rhaos4.7.git9f7be76.el8.s390x",
                  "product_id": "cri-o-debugsource-0:1.20.2-12.rhaos4.7.git9f7be76.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debugsource@1.20.2-12.rhaos4.7.git9f7be76.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debuginfo-0:1.20.2-12.rhaos4.7.git9f7be76.el8.s390x",
                "product": {
                  "name": "cri-o-debuginfo-0:1.20.2-12.rhaos4.7.git9f7be76.el8.s390x",
                  "product_id": "cri-o-debuginfo-0:1.20.2-12.rhaos4.7.git9f7be76.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.20.2-12.rhaos4.7.git9f7be76.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "redhat-release-coreos-0:47.83-2.el8.s390x",
                "product": {
                  "name": "redhat-release-coreos-0:47.83-2.el8.s390x",
                  "product_id": "redhat-release-coreos-0:47.83-2.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/redhat-release-coreos@47.83-2.el8?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "jenkins-2-plugins-0:4.7.1621361158-1.el8.noarch",
                "product": {
                  "name": "jenkins-2-plugins-0:4.7.1621361158-1.el8.noarch",
                  "product_id": "jenkins-2-plugins-0:4.7.1621361158-1.el8.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jenkins-2-plugins@4.7.1621361158-1.el8?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el7.src as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el7.src"
        },
        "product_reference": "cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el7.x86_64"
        },
        "product_reference": "cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debuginfo-0:1.20.2-12.rhaos4.7.git9f7be76.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "7Server-RH7-RHOSE-4.7:cri-o-debuginfo-0:1.20.2-12.rhaos4.7.git9f7be76.el7.x86_64"
        },
        "product_reference": "cri-o-debuginfo-0:1.20.2-12.rhaos4.7.git9f7be76.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-tools-0:1.20.0-3.el7.src as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "7Server-RH7-RHOSE-4.7:cri-tools-0:1.20.0-3.el7.src"
        },
        "product_reference": "cri-tools-0:1.20.0-3.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-tools-0:1.20.0-3.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "7Server-RH7-RHOSE-4.7:cri-tools-0:1.20.0-3.el7.x86_64"
        },
        "product_reference": "cri-tools-0:1.20.0-3.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-tools-debuginfo-0:1.20.0-3.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "7Server-RH7-RHOSE-4.7:cri-tools-debuginfo-0:1.20.0-3.el7.x86_64"
        },
        "product_reference": "cri-tools-debuginfo-0:1.20.0-3.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el8.ppc64le"
        },
        "product_reference": "cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el8.s390x"
        },
        "product_reference": "cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el8.src as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el8.src"
        },
        "product_reference": "cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el8.src",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el8.x86_64"
        },
        "product_reference": "cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debuginfo-0:1.20.2-12.rhaos4.7.git9f7be76.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.2-12.rhaos4.7.git9f7be76.el8.ppc64le"
        },
        "product_reference": "cri-o-debuginfo-0:1.20.2-12.rhaos4.7.git9f7be76.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debuginfo-0:1.20.2-12.rhaos4.7.git9f7be76.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.2-12.rhaos4.7.git9f7be76.el8.s390x"
        },
        "product_reference": "cri-o-debuginfo-0:1.20.2-12.rhaos4.7.git9f7be76.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debuginfo-0:1.20.2-12.rhaos4.7.git9f7be76.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.2-12.rhaos4.7.git9f7be76.el8.x86_64"
        },
        "product_reference": "cri-o-debuginfo-0:1.20.2-12.rhaos4.7.git9f7be76.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debugsource-0:1.20.2-12.rhaos4.7.git9f7be76.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.2-12.rhaos4.7.git9f7be76.el8.ppc64le"
        },
        "product_reference": "cri-o-debugsource-0:1.20.2-12.rhaos4.7.git9f7be76.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debugsource-0:1.20.2-12.rhaos4.7.git9f7be76.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.2-12.rhaos4.7.git9f7be76.el8.s390x"
        },
        "product_reference": "cri-o-debugsource-0:1.20.2-12.rhaos4.7.git9f7be76.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debugsource-0:1.20.2-12.rhaos4.7.git9f7be76.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.2-12.rhaos4.7.git9f7be76.el8.x86_64"
        },
        "product_reference": "cri-o-debugsource-0:1.20.2-12.rhaos4.7.git9f7be76.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jenkins-2-plugins-0:4.7.1621361158-1.el8.noarch as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:jenkins-2-plugins-0:4.7.1621361158-1.el8.noarch"
        },
        "product_reference": "jenkins-2-plugins-0:4.7.1621361158-1.el8.noarch",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jenkins-2-plugins-0:4.7.1621361158-1.el8.src as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:jenkins-2-plugins-0:4.7.1621361158-1.el8.src"
        },
        "product_reference": "jenkins-2-plugins-0:4.7.1621361158-1.el8.src",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat-release-coreos-0:47.83-2.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-2.el8.ppc64le"
        },
        "product_reference": "redhat-release-coreos-0:47.83-2.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat-release-coreos-0:47.83-2.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-2.el8.s390x"
        },
        "product_reference": "redhat-release-coreos-0:47.83-2.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat-release-coreos-0:47.83-2.el8.src as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-2.el8.src"
        },
        "product_reference": "redhat-release-coreos-0:47.83-2.el8.src",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat-release-coreos-0:47.83-2.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-2.el8.x86_64"
        },
        "product_reference": "redhat-release-coreos-0:47.83-2.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-15586",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "discovery_date": "2020-07-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1856953"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found Go\u0027s net/http package. Servers using ReverseProxy from net/http in the Go standard library are vulnerable to a data race that results in a denial of service. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: data race in certain net/http servers including ReverseProxy can lead to DoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "OpenShift Container Platform (OCP) components are primarily written in Go, meaning that any component using the net/http package includes the vulnerable code. OCP server endpoints using ReverseProxy are protected by authentication, reducing the severity of this vulnerability to Low for OCP.\n\nSimilar to OCP, OpenShift ServiceMesh (OSSM), RedHat OpenShift Jaeger (RHOSJ) and OpenShift Virtualization are also primarily written in Go and are protected via authentication, reducing the severity of this vulnerability to Low.\n\nRed Hat Gluster Storage 3 and Red Hat Openshift Container Storage 4 components are built with the affected version of Go, however the vulnerable functionality is currently not used by these products and hence this issue has been rated as having a security impact of Low.\n\nRed Hat Ceph Storage 3 and 4 components are built with the affected version of Go, however the vulnerable functionality is currently not used by these products and hence this issue has been rated as having a security impact of Low.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el7.src",
          "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el7.x86_64",
          "7Server-RH7-RHOSE-4.7:cri-o-debuginfo-0:1.20.2-12.rhaos4.7.git9f7be76.el7.x86_64",
          "7Server-RH7-RHOSE-4.7:cri-tools-0:1.20.0-3.el7.src",
          "7Server-RH7-RHOSE-4.7:cri-tools-0:1.20.0-3.el7.x86_64",
          "7Server-RH7-RHOSE-4.7:cri-tools-debuginfo-0:1.20.0-3.el7.x86_64",
          "8Base-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el8.ppc64le",
          "8Base-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el8.s390x",
          "8Base-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el8.src",
          "8Base-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el8.x86_64",
          "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.2-12.rhaos4.7.git9f7be76.el8.ppc64le",
          "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.2-12.rhaos4.7.git9f7be76.el8.s390x",
          "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.2-12.rhaos4.7.git9f7be76.el8.x86_64",
          "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.2-12.rhaos4.7.git9f7be76.el8.ppc64le",
          "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.2-12.rhaos4.7.git9f7be76.el8.s390x",
          "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.2-12.rhaos4.7.git9f7be76.el8.x86_64",
          "8Base-RHOSE-4.7:jenkins-2-plugins-0:4.7.1621361158-1.el8.noarch",
          "8Base-RHOSE-4.7:jenkins-2-plugins-0:4.7.1621361158-1.el8.src",
          "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-2.el8.ppc64le",
          "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-2.el8.s390x",
          "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-2.el8.src",
          "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-2.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-15586"
        },
        {
          "category": "external",
          "summary": "RHBZ#1856953",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1856953"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-15586",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-15586"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-15586",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-15586"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/XZNfaiwgt2w/m/E6gHDs32AQAJ",
          "url": "https://groups.google.com/g/golang-announce/c/XZNfaiwgt2w/m/E6gHDs32AQAJ"
        }
      ],
      "release_date": "2020-07-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.7 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.7/updating/updating-cluster-cli.html",
          "product_ids": [
            "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el7.src",
            "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el7.x86_64",
            "7Server-RH7-RHOSE-4.7:cri-o-debuginfo-0:1.20.2-12.rhaos4.7.git9f7be76.el7.x86_64",
            "7Server-RH7-RHOSE-4.7:cri-tools-0:1.20.0-3.el7.src",
            "7Server-RH7-RHOSE-4.7:cri-tools-0:1.20.0-3.el7.x86_64",
            "7Server-RH7-RHOSE-4.7:cri-tools-debuginfo-0:1.20.0-3.el7.x86_64",
            "8Base-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el8.ppc64le",
            "8Base-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el8.s390x",
            "8Base-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el8.src",
            "8Base-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el8.x86_64",
            "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.2-12.rhaos4.7.git9f7be76.el8.ppc64le",
            "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.2-12.rhaos4.7.git9f7be76.el8.s390x",
            "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.2-12.rhaos4.7.git9f7be76.el8.x86_64",
            "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.2-12.rhaos4.7.git9f7be76.el8.ppc64le",
            "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.2-12.rhaos4.7.git9f7be76.el8.s390x",
            "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.2-12.rhaos4.7.git9f7be76.el8.x86_64",
            "8Base-RHOSE-4.7:jenkins-2-plugins-0:4.7.1621361158-1.el8.noarch",
            "8Base-RHOSE-4.7:jenkins-2-plugins-0:4.7.1621361158-1.el8.src",
            "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-2.el8.ppc64le",
            "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-2.el8.s390x",
            "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-2.el8.src",
            "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-2.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:2122"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el7.src",
            "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el7.x86_64",
            "7Server-RH7-RHOSE-4.7:cri-o-debuginfo-0:1.20.2-12.rhaos4.7.git9f7be76.el7.x86_64",
            "7Server-RH7-RHOSE-4.7:cri-tools-0:1.20.0-3.el7.src",
            "7Server-RH7-RHOSE-4.7:cri-tools-0:1.20.0-3.el7.x86_64",
            "7Server-RH7-RHOSE-4.7:cri-tools-debuginfo-0:1.20.0-3.el7.x86_64",
            "8Base-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el8.ppc64le",
            "8Base-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el8.s390x",
            "8Base-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el8.src",
            "8Base-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el8.x86_64",
            "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.2-12.rhaos4.7.git9f7be76.el8.ppc64le",
            "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.2-12.rhaos4.7.git9f7be76.el8.s390x",
            "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.2-12.rhaos4.7.git9f7be76.el8.x86_64",
            "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.2-12.rhaos4.7.git9f7be76.el8.ppc64le",
            "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.2-12.rhaos4.7.git9f7be76.el8.s390x",
            "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.2-12.rhaos4.7.git9f7be76.el8.x86_64",
            "8Base-RHOSE-4.7:jenkins-2-plugins-0:4.7.1621361158-1.el8.noarch",
            "8Base-RHOSE-4.7:jenkins-2-plugins-0:4.7.1621361158-1.el8.src",
            "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-2.el8.ppc64le",
            "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-2.el8.s390x",
            "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-2.el8.src",
            "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-2.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "golang: data race in certain net/http servers including ReverseProxy can lead to DoS"
    },
    {
      "cve": "CVE-2020-16845",
      "cwe": {
        "id": "CWE-835",
        "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
      },
      "discovery_date": "2020-08-07T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1867099"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Go encoding/binary package. Certain invalid inputs to the ReadUvarint or the ReadVarint causes those functions to read an unlimited number of bytes from the ByteReader argument before returning an error. This flaw possibly leads to processing more input than expected. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: ReadUvarint and ReadVarint can read an unlimited number of bytes from invalid inputs",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "OpenShift Container Platform (OCP), OpenShift ServiceMesh (OSSM), RedHat OpenShift Jaeger (RHOSJ) and OpenShift Virtualization components are primarily written in Go, meaning that any component using the encoding/binary package includes the vulnerable code. The affected components are behind OpenShift OAuth authentication, therefore the impact is low.\n\nRed Hat Gluster Storage 3, Red Hat OpenShift Container Storage 4 and Red Hat Ceph Storage (3 and 4)  components are built with the affected version of Go, however the vulnerable functionality is currently not used by these products and hence this issue has been rated as having a security impact of Low.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el7.src",
          "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el7.x86_64",
          "7Server-RH7-RHOSE-4.7:cri-o-debuginfo-0:1.20.2-12.rhaos4.7.git9f7be76.el7.x86_64",
          "7Server-RH7-RHOSE-4.7:cri-tools-0:1.20.0-3.el7.src",
          "7Server-RH7-RHOSE-4.7:cri-tools-0:1.20.0-3.el7.x86_64",
          "7Server-RH7-RHOSE-4.7:cri-tools-debuginfo-0:1.20.0-3.el7.x86_64",
          "8Base-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el8.ppc64le",
          "8Base-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el8.s390x",
          "8Base-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el8.src",
          "8Base-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el8.x86_64",
          "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.2-12.rhaos4.7.git9f7be76.el8.ppc64le",
          "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.2-12.rhaos4.7.git9f7be76.el8.s390x",
          "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.2-12.rhaos4.7.git9f7be76.el8.x86_64",
          "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.2-12.rhaos4.7.git9f7be76.el8.ppc64le",
          "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.2-12.rhaos4.7.git9f7be76.el8.s390x",
          "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.2-12.rhaos4.7.git9f7be76.el8.x86_64",
          "8Base-RHOSE-4.7:jenkins-2-plugins-0:4.7.1621361158-1.el8.noarch",
          "8Base-RHOSE-4.7:jenkins-2-plugins-0:4.7.1621361158-1.el8.src",
          "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-2.el8.ppc64le",
          "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-2.el8.s390x",
          "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-2.el8.src",
          "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-2.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-16845"
        },
        {
          "category": "external",
          "summary": "RHBZ#1867099",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1867099"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-16845",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-16845"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-16845",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-16845"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/NyPIaucMgXo",
          "url": "https://groups.google.com/g/golang-announce/c/NyPIaucMgXo"
        }
      ],
      "release_date": "2020-08-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.7 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.7/updating/updating-cluster-cli.html",
          "product_ids": [
            "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el7.src",
            "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el7.x86_64",
            "7Server-RH7-RHOSE-4.7:cri-o-debuginfo-0:1.20.2-12.rhaos4.7.git9f7be76.el7.x86_64",
            "7Server-RH7-RHOSE-4.7:cri-tools-0:1.20.0-3.el7.src",
            "7Server-RH7-RHOSE-4.7:cri-tools-0:1.20.0-3.el7.x86_64",
            "7Server-RH7-RHOSE-4.7:cri-tools-debuginfo-0:1.20.0-3.el7.x86_64",
            "8Base-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el8.ppc64le",
            "8Base-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el8.s390x",
            "8Base-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el8.src",
            "8Base-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el8.x86_64",
            "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.2-12.rhaos4.7.git9f7be76.el8.ppc64le",
            "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.2-12.rhaos4.7.git9f7be76.el8.s390x",
            "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.2-12.rhaos4.7.git9f7be76.el8.x86_64",
            "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.2-12.rhaos4.7.git9f7be76.el8.ppc64le",
            "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.2-12.rhaos4.7.git9f7be76.el8.s390x",
            "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.2-12.rhaos4.7.git9f7be76.el8.x86_64",
            "8Base-RHOSE-4.7:jenkins-2-plugins-0:4.7.1621361158-1.el8.noarch",
            "8Base-RHOSE-4.7:jenkins-2-plugins-0:4.7.1621361158-1.el8.src",
            "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-2.el8.ppc64le",
            "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-2.el8.s390x",
            "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-2.el8.src",
            "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-2.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:2122"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el7.src",
            "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el7.x86_64",
            "7Server-RH7-RHOSE-4.7:cri-o-debuginfo-0:1.20.2-12.rhaos4.7.git9f7be76.el7.x86_64",
            "7Server-RH7-RHOSE-4.7:cri-tools-0:1.20.0-3.el7.src",
            "7Server-RH7-RHOSE-4.7:cri-tools-0:1.20.0-3.el7.x86_64",
            "7Server-RH7-RHOSE-4.7:cri-tools-debuginfo-0:1.20.0-3.el7.x86_64",
            "8Base-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el8.ppc64le",
            "8Base-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el8.s390x",
            "8Base-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el8.src",
            "8Base-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el8.x86_64",
            "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.2-12.rhaos4.7.git9f7be76.el8.ppc64le",
            "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.2-12.rhaos4.7.git9f7be76.el8.s390x",
            "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.2-12.rhaos4.7.git9f7be76.el8.x86_64",
            "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.2-12.rhaos4.7.git9f7be76.el8.ppc64le",
            "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.2-12.rhaos4.7.git9f7be76.el8.s390x",
            "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.2-12.rhaos4.7.git9f7be76.el8.x86_64",
            "8Base-RHOSE-4.7:jenkins-2-plugins-0:4.7.1621361158-1.el8.noarch",
            "8Base-RHOSE-4.7:jenkins-2-plugins-0:4.7.1621361158-1.el8.src",
            "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-2.el8.ppc64le",
            "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-2.el8.s390x",
            "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-2.el8.src",
            "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-2.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "golang: ReadUvarint and ReadVarint can read an unlimited number of bytes from invalid inputs"
    },
    {
      "cve": "CVE-2021-21642",
      "cwe": {
        "id": "CWE-611",
        "name": "Improper Restriction of XML External Entity Reference"
      },
      "discovery_date": "2021-04-21T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1952146"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the config-file-provider Jenkins plugin. The plugin XML parser wasn\u0027t configure to prevent XML external entity (XXE) attacks. An attacker with the ability to define Maven configuration files can use this vulnerability to prepare a crafted configuration file that uses external entities for extraction of secrets from the Jenkins controller or server-side request forgery.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jenkins-2-plugins/config-file-provider: Does not configure its XML parser to prevent XML external entity (XXE) attacks.",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el7.src",
          "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el7.x86_64",
          "7Server-RH7-RHOSE-4.7:cri-o-debuginfo-0:1.20.2-12.rhaos4.7.git9f7be76.el7.x86_64",
          "7Server-RH7-RHOSE-4.7:cri-tools-0:1.20.0-3.el7.src",
          "7Server-RH7-RHOSE-4.7:cri-tools-0:1.20.0-3.el7.x86_64",
          "7Server-RH7-RHOSE-4.7:cri-tools-debuginfo-0:1.20.0-3.el7.x86_64",
          "8Base-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el8.ppc64le",
          "8Base-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el8.s390x",
          "8Base-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el8.src",
          "8Base-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el8.x86_64",
          "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.2-12.rhaos4.7.git9f7be76.el8.ppc64le",
          "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.2-12.rhaos4.7.git9f7be76.el8.s390x",
          "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.2-12.rhaos4.7.git9f7be76.el8.x86_64",
          "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.2-12.rhaos4.7.git9f7be76.el8.ppc64le",
          "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.2-12.rhaos4.7.git9f7be76.el8.s390x",
          "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.2-12.rhaos4.7.git9f7be76.el8.x86_64",
          "8Base-RHOSE-4.7:jenkins-2-plugins-0:4.7.1621361158-1.el8.noarch",
          "8Base-RHOSE-4.7:jenkins-2-plugins-0:4.7.1621361158-1.el8.src",
          "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-2.el8.ppc64le",
          "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-2.el8.s390x",
          "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-2.el8.src",
          "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-2.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-21642"
        },
        {
          "category": "external",
          "summary": "RHBZ#1952146",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1952146"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-21642",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-21642"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-21642",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-21642"
        },
        {
          "category": "external",
          "summary": "https://www.jenkins.io/security/advisory/2021-04-21/#SECURITY-2204",
          "url": "https://www.jenkins.io/security/advisory/2021-04-21/#SECURITY-2204"
        }
      ],
      "release_date": "2021-04-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.7 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.7/updating/updating-cluster-cli.html",
          "product_ids": [
            "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el7.src",
            "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el7.x86_64",
            "7Server-RH7-RHOSE-4.7:cri-o-debuginfo-0:1.20.2-12.rhaos4.7.git9f7be76.el7.x86_64",
            "7Server-RH7-RHOSE-4.7:cri-tools-0:1.20.0-3.el7.src",
            "7Server-RH7-RHOSE-4.7:cri-tools-0:1.20.0-3.el7.x86_64",
            "7Server-RH7-RHOSE-4.7:cri-tools-debuginfo-0:1.20.0-3.el7.x86_64",
            "8Base-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el8.ppc64le",
            "8Base-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el8.s390x",
            "8Base-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el8.src",
            "8Base-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el8.x86_64",
            "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.2-12.rhaos4.7.git9f7be76.el8.ppc64le",
            "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.2-12.rhaos4.7.git9f7be76.el8.s390x",
            "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.2-12.rhaos4.7.git9f7be76.el8.x86_64",
            "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.2-12.rhaos4.7.git9f7be76.el8.ppc64le",
            "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.2-12.rhaos4.7.git9f7be76.el8.s390x",
            "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.2-12.rhaos4.7.git9f7be76.el8.x86_64",
            "8Base-RHOSE-4.7:jenkins-2-plugins-0:4.7.1621361158-1.el8.noarch",
            "8Base-RHOSE-4.7:jenkins-2-plugins-0:4.7.1621361158-1.el8.src",
            "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-2.el8.ppc64le",
            "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-2.el8.s390x",
            "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-2.el8.src",
            "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-2.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:2122"
        },
        {
          "category": "workaround",
          "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.",
          "product_ids": [
            "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el7.src",
            "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el7.x86_64",
            "7Server-RH7-RHOSE-4.7:cri-o-debuginfo-0:1.20.2-12.rhaos4.7.git9f7be76.el7.x86_64",
            "7Server-RH7-RHOSE-4.7:cri-tools-0:1.20.0-3.el7.src",
            "7Server-RH7-RHOSE-4.7:cri-tools-0:1.20.0-3.el7.x86_64",
            "7Server-RH7-RHOSE-4.7:cri-tools-debuginfo-0:1.20.0-3.el7.x86_64",
            "8Base-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el8.ppc64le",
            "8Base-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el8.s390x",
            "8Base-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el8.src",
            "8Base-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el8.x86_64",
            "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.2-12.rhaos4.7.git9f7be76.el8.ppc64le",
            "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.2-12.rhaos4.7.git9f7be76.el8.s390x",
            "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.2-12.rhaos4.7.git9f7be76.el8.x86_64",
            "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.2-12.rhaos4.7.git9f7be76.el8.ppc64le",
            "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.2-12.rhaos4.7.git9f7be76.el8.s390x",
            "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.2-12.rhaos4.7.git9f7be76.el8.x86_64",
            "8Base-RHOSE-4.7:jenkins-2-plugins-0:4.7.1621361158-1.el8.noarch",
            "8Base-RHOSE-4.7:jenkins-2-plugins-0:4.7.1621361158-1.el8.src",
            "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-2.el8.ppc64le",
            "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-2.el8.s390x",
            "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-2.el8.src",
            "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-2.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el7.src",
            "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el7.x86_64",
            "7Server-RH7-RHOSE-4.7:cri-o-debuginfo-0:1.20.2-12.rhaos4.7.git9f7be76.el7.x86_64",
            "7Server-RH7-RHOSE-4.7:cri-tools-0:1.20.0-3.el7.src",
            "7Server-RH7-RHOSE-4.7:cri-tools-0:1.20.0-3.el7.x86_64",
            "7Server-RH7-RHOSE-4.7:cri-tools-debuginfo-0:1.20.0-3.el7.x86_64",
            "8Base-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el8.ppc64le",
            "8Base-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el8.s390x",
            "8Base-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el8.src",
            "8Base-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el8.x86_64",
            "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.2-12.rhaos4.7.git9f7be76.el8.ppc64le",
            "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.2-12.rhaos4.7.git9f7be76.el8.s390x",
            "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.2-12.rhaos4.7.git9f7be76.el8.x86_64",
            "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.2-12.rhaos4.7.git9f7be76.el8.ppc64le",
            "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.2-12.rhaos4.7.git9f7be76.el8.s390x",
            "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.2-12.rhaos4.7.git9f7be76.el8.x86_64",
            "8Base-RHOSE-4.7:jenkins-2-plugins-0:4.7.1621361158-1.el8.noarch",
            "8Base-RHOSE-4.7:jenkins-2-plugins-0:4.7.1621361158-1.el8.src",
            "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-2.el8.ppc64le",
            "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-2.el8.s390x",
            "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-2.el8.src",
            "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-2.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "jenkins-2-plugins/config-file-provider: Does not configure its XML parser to prevent XML external entity (XXE) attacks."
    },
    {
      "cve": "CVE-2021-21643",
      "cwe": {
        "id": "CWE-281",
        "name": "Improper Preservation of Permissions"
      },
      "discovery_date": "2021-04-21T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1952148"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the config-file-provider Jenkins plugin. The plugin does not correctly perform permission checks in several HTTP endpoints, as a consequence an attacker with global Job/Configure permission can enumerate system-scoped credentials IDs of credentials stored in Jenkins.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jenkins-2-plugins/config-file-provider: Does not correctly perform permission checks in several HTTP endpoints.",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el7.src",
          "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el7.x86_64",
          "7Server-RH7-RHOSE-4.7:cri-o-debuginfo-0:1.20.2-12.rhaos4.7.git9f7be76.el7.x86_64",
          "7Server-RH7-RHOSE-4.7:cri-tools-0:1.20.0-3.el7.src",
          "7Server-RH7-RHOSE-4.7:cri-tools-0:1.20.0-3.el7.x86_64",
          "7Server-RH7-RHOSE-4.7:cri-tools-debuginfo-0:1.20.0-3.el7.x86_64",
          "8Base-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el8.ppc64le",
          "8Base-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el8.s390x",
          "8Base-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el8.src",
          "8Base-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el8.x86_64",
          "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.2-12.rhaos4.7.git9f7be76.el8.ppc64le",
          "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.2-12.rhaos4.7.git9f7be76.el8.s390x",
          "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.2-12.rhaos4.7.git9f7be76.el8.x86_64",
          "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.2-12.rhaos4.7.git9f7be76.el8.ppc64le",
          "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.2-12.rhaos4.7.git9f7be76.el8.s390x",
          "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.2-12.rhaos4.7.git9f7be76.el8.x86_64",
          "8Base-RHOSE-4.7:jenkins-2-plugins-0:4.7.1621361158-1.el8.noarch",
          "8Base-RHOSE-4.7:jenkins-2-plugins-0:4.7.1621361158-1.el8.src",
          "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-2.el8.ppc64le",
          "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-2.el8.s390x",
          "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-2.el8.src",
          "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-2.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-21643"
        },
        {
          "category": "external",
          "summary": "RHBZ#1952148",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1952148"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-21643",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-21643"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-21643",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-21643"
        },
        {
          "category": "external",
          "summary": "https://www.jenkins.io/security/advisory/2021-04-21/#SECURITY-2254",
          "url": "https://www.jenkins.io/security/advisory/2021-04-21/#SECURITY-2254"
        }
      ],
      "release_date": "2021-04-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.7 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.7/updating/updating-cluster-cli.html",
          "product_ids": [
            "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el7.src",
            "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el7.x86_64",
            "7Server-RH7-RHOSE-4.7:cri-o-debuginfo-0:1.20.2-12.rhaos4.7.git9f7be76.el7.x86_64",
            "7Server-RH7-RHOSE-4.7:cri-tools-0:1.20.0-3.el7.src",
            "7Server-RH7-RHOSE-4.7:cri-tools-0:1.20.0-3.el7.x86_64",
            "7Server-RH7-RHOSE-4.7:cri-tools-debuginfo-0:1.20.0-3.el7.x86_64",
            "8Base-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el8.ppc64le",
            "8Base-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el8.s390x",
            "8Base-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el8.src",
            "8Base-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el8.x86_64",
            "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.2-12.rhaos4.7.git9f7be76.el8.ppc64le",
            "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.2-12.rhaos4.7.git9f7be76.el8.s390x",
            "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.2-12.rhaos4.7.git9f7be76.el8.x86_64",
            "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.2-12.rhaos4.7.git9f7be76.el8.ppc64le",
            "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.2-12.rhaos4.7.git9f7be76.el8.s390x",
            "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.2-12.rhaos4.7.git9f7be76.el8.x86_64",
            "8Base-RHOSE-4.7:jenkins-2-plugins-0:4.7.1621361158-1.el8.noarch",
            "8Base-RHOSE-4.7:jenkins-2-plugins-0:4.7.1621361158-1.el8.src",
            "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-2.el8.ppc64le",
            "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-2.el8.s390x",
            "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-2.el8.src",
            "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-2.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:2122"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el7.src",
            "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el7.x86_64",
            "7Server-RH7-RHOSE-4.7:cri-o-debuginfo-0:1.20.2-12.rhaos4.7.git9f7be76.el7.x86_64",
            "7Server-RH7-RHOSE-4.7:cri-tools-0:1.20.0-3.el7.src",
            "7Server-RH7-RHOSE-4.7:cri-tools-0:1.20.0-3.el7.x86_64",
            "7Server-RH7-RHOSE-4.7:cri-tools-debuginfo-0:1.20.0-3.el7.x86_64",
            "8Base-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el8.ppc64le",
            "8Base-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el8.s390x",
            "8Base-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el8.src",
            "8Base-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el8.x86_64",
            "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.2-12.rhaos4.7.git9f7be76.el8.ppc64le",
            "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.2-12.rhaos4.7.git9f7be76.el8.s390x",
            "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.2-12.rhaos4.7.git9f7be76.el8.x86_64",
            "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.2-12.rhaos4.7.git9f7be76.el8.ppc64le",
            "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.2-12.rhaos4.7.git9f7be76.el8.s390x",
            "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.2-12.rhaos4.7.git9f7be76.el8.x86_64",
            "8Base-RHOSE-4.7:jenkins-2-plugins-0:4.7.1621361158-1.el8.noarch",
            "8Base-RHOSE-4.7:jenkins-2-plugins-0:4.7.1621361158-1.el8.src",
            "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-2.el8.ppc64le",
            "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-2.el8.s390x",
            "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-2.el8.src",
            "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-2.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "jenkins-2-plugins/config-file-provider: Does not correctly perform permission checks in several HTTP endpoints."
    },
    {
      "cve": "CVE-2021-21644",
      "cwe": {
        "id": "CWE-352",
        "name": "Cross-Site Request Forgery (CSRF)"
      },
      "discovery_date": "2021-04-21T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1952151"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A cross-site request forgery (CSRF) vulnerability was found in the config-file-provider Jenkins plugin. The plugin does not require POST requests for an HTTP endpoint which allows attackers to delete configuration files corresponding to an attacker-specified ID.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jenkins-2-plugins/config-file-provider: does not require POST requests for an HTTP endpoint, resulting in a cross-site request forgery (CSRF) vulnerability.",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el7.src",
          "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el7.x86_64",
          "7Server-RH7-RHOSE-4.7:cri-o-debuginfo-0:1.20.2-12.rhaos4.7.git9f7be76.el7.x86_64",
          "7Server-RH7-RHOSE-4.7:cri-tools-0:1.20.0-3.el7.src",
          "7Server-RH7-RHOSE-4.7:cri-tools-0:1.20.0-3.el7.x86_64",
          "7Server-RH7-RHOSE-4.7:cri-tools-debuginfo-0:1.20.0-3.el7.x86_64",
          "8Base-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el8.ppc64le",
          "8Base-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el8.s390x",
          "8Base-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el8.src",
          "8Base-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el8.x86_64",
          "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.2-12.rhaos4.7.git9f7be76.el8.ppc64le",
          "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.2-12.rhaos4.7.git9f7be76.el8.s390x",
          "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.2-12.rhaos4.7.git9f7be76.el8.x86_64",
          "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.2-12.rhaos4.7.git9f7be76.el8.ppc64le",
          "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.2-12.rhaos4.7.git9f7be76.el8.s390x",
          "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.2-12.rhaos4.7.git9f7be76.el8.x86_64",
          "8Base-RHOSE-4.7:jenkins-2-plugins-0:4.7.1621361158-1.el8.noarch",
          "8Base-RHOSE-4.7:jenkins-2-plugins-0:4.7.1621361158-1.el8.src",
          "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-2.el8.ppc64le",
          "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-2.el8.s390x",
          "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-2.el8.src",
          "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-2.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-21644"
        },
        {
          "category": "external",
          "summary": "RHBZ#1952151",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1952151"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-21644",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-21644"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-21644",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-21644"
        }
      ],
      "release_date": "2021-04-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.7 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.7/updating/updating-cluster-cli.html",
          "product_ids": [
            "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el7.src",
            "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el7.x86_64",
            "7Server-RH7-RHOSE-4.7:cri-o-debuginfo-0:1.20.2-12.rhaos4.7.git9f7be76.el7.x86_64",
            "7Server-RH7-RHOSE-4.7:cri-tools-0:1.20.0-3.el7.src",
            "7Server-RH7-RHOSE-4.7:cri-tools-0:1.20.0-3.el7.x86_64",
            "7Server-RH7-RHOSE-4.7:cri-tools-debuginfo-0:1.20.0-3.el7.x86_64",
            "8Base-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el8.ppc64le",
            "8Base-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el8.s390x",
            "8Base-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el8.src",
            "8Base-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el8.x86_64",
            "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.2-12.rhaos4.7.git9f7be76.el8.ppc64le",
            "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.2-12.rhaos4.7.git9f7be76.el8.s390x",
            "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.2-12.rhaos4.7.git9f7be76.el8.x86_64",
            "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.2-12.rhaos4.7.git9f7be76.el8.ppc64le",
            "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.2-12.rhaos4.7.git9f7be76.el8.s390x",
            "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.2-12.rhaos4.7.git9f7be76.el8.x86_64",
            "8Base-RHOSE-4.7:jenkins-2-plugins-0:4.7.1621361158-1.el8.noarch",
            "8Base-RHOSE-4.7:jenkins-2-plugins-0:4.7.1621361158-1.el8.src",
            "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-2.el8.ppc64le",
            "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-2.el8.s390x",
            "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-2.el8.src",
            "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-2.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:2122"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 6.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el7.src",
            "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el7.x86_64",
            "7Server-RH7-RHOSE-4.7:cri-o-debuginfo-0:1.20.2-12.rhaos4.7.git9f7be76.el7.x86_64",
            "7Server-RH7-RHOSE-4.7:cri-tools-0:1.20.0-3.el7.src",
            "7Server-RH7-RHOSE-4.7:cri-tools-0:1.20.0-3.el7.x86_64",
            "7Server-RH7-RHOSE-4.7:cri-tools-debuginfo-0:1.20.0-3.el7.x86_64",
            "8Base-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el8.ppc64le",
            "8Base-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el8.s390x",
            "8Base-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el8.src",
            "8Base-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el8.x86_64",
            "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.2-12.rhaos4.7.git9f7be76.el8.ppc64le",
            "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.2-12.rhaos4.7.git9f7be76.el8.s390x",
            "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.2-12.rhaos4.7.git9f7be76.el8.x86_64",
            "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.2-12.rhaos4.7.git9f7be76.el8.ppc64le",
            "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.2-12.rhaos4.7.git9f7be76.el8.s390x",
            "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.2-12.rhaos4.7.git9f7be76.el8.x86_64",
            "8Base-RHOSE-4.7:jenkins-2-plugins-0:4.7.1621361158-1.el8.noarch",
            "8Base-RHOSE-4.7:jenkins-2-plugins-0:4.7.1621361158-1.el8.src",
            "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-2.el8.ppc64le",
            "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-2.el8.s390x",
            "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-2.el8.src",
            "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-2.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "jenkins-2-plugins/config-file-provider: does not require POST requests for an HTTP endpoint, resulting in a cross-site request forgery (CSRF) vulnerability."
    },
    {
      "cve": "CVE-2021-21645",
      "cwe": {
        "id": "CWE-281",
        "name": "Improper Preservation of Permissions"
      },
      "discovery_date": "2021-04-21T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1952152"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the config-file-provider Jenkins plugin. The plugin does not perform permission checks in several HTTP endpoints, as a consequence an attacker with Overall/Read permission is allowed to enumerate configuration file IDs.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jenkins-2-plugins/config-file-provider: Does not perform permission checks in several HTTP endpoints.",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el7.src",
          "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el7.x86_64",
          "7Server-RH7-RHOSE-4.7:cri-o-debuginfo-0:1.20.2-12.rhaos4.7.git9f7be76.el7.x86_64",
          "7Server-RH7-RHOSE-4.7:cri-tools-0:1.20.0-3.el7.src",
          "7Server-RH7-RHOSE-4.7:cri-tools-0:1.20.0-3.el7.x86_64",
          "7Server-RH7-RHOSE-4.7:cri-tools-debuginfo-0:1.20.0-3.el7.x86_64",
          "8Base-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el8.ppc64le",
          "8Base-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el8.s390x",
          "8Base-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el8.src",
          "8Base-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el8.x86_64",
          "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.2-12.rhaos4.7.git9f7be76.el8.ppc64le",
          "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.2-12.rhaos4.7.git9f7be76.el8.s390x",
          "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.2-12.rhaos4.7.git9f7be76.el8.x86_64",
          "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.2-12.rhaos4.7.git9f7be76.el8.ppc64le",
          "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.2-12.rhaos4.7.git9f7be76.el8.s390x",
          "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.2-12.rhaos4.7.git9f7be76.el8.x86_64",
          "8Base-RHOSE-4.7:jenkins-2-plugins-0:4.7.1621361158-1.el8.noarch",
          "8Base-RHOSE-4.7:jenkins-2-plugins-0:4.7.1621361158-1.el8.src",
          "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-2.el8.ppc64le",
          "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-2.el8.s390x",
          "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-2.el8.src",
          "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-2.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-21645"
        },
        {
          "category": "external",
          "summary": "RHBZ#1952152",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1952152"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-21645",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-21645"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-21645",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-21645"
        }
      ],
      "release_date": "2021-04-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.7 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.7/updating/updating-cluster-cli.html",
          "product_ids": [
            "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el7.src",
            "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el7.x86_64",
            "7Server-RH7-RHOSE-4.7:cri-o-debuginfo-0:1.20.2-12.rhaos4.7.git9f7be76.el7.x86_64",
            "7Server-RH7-RHOSE-4.7:cri-tools-0:1.20.0-3.el7.src",
            "7Server-RH7-RHOSE-4.7:cri-tools-0:1.20.0-3.el7.x86_64",
            "7Server-RH7-RHOSE-4.7:cri-tools-debuginfo-0:1.20.0-3.el7.x86_64",
            "8Base-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el8.ppc64le",
            "8Base-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el8.s390x",
            "8Base-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el8.src",
            "8Base-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el8.x86_64",
            "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.2-12.rhaos4.7.git9f7be76.el8.ppc64le",
            "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.2-12.rhaos4.7.git9f7be76.el8.s390x",
            "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.2-12.rhaos4.7.git9f7be76.el8.x86_64",
            "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.2-12.rhaos4.7.git9f7be76.el8.ppc64le",
            "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.2-12.rhaos4.7.git9f7be76.el8.s390x",
            "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.2-12.rhaos4.7.git9f7be76.el8.x86_64",
            "8Base-RHOSE-4.7:jenkins-2-plugins-0:4.7.1621361158-1.el8.noarch",
            "8Base-RHOSE-4.7:jenkins-2-plugins-0:4.7.1621361158-1.el8.src",
            "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-2.el8.ppc64le",
            "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-2.el8.s390x",
            "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-2.el8.src",
            "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-2.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:2122"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el7.src",
            "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el7.x86_64",
            "7Server-RH7-RHOSE-4.7:cri-o-debuginfo-0:1.20.2-12.rhaos4.7.git9f7be76.el7.x86_64",
            "7Server-RH7-RHOSE-4.7:cri-tools-0:1.20.0-3.el7.src",
            "7Server-RH7-RHOSE-4.7:cri-tools-0:1.20.0-3.el7.x86_64",
            "7Server-RH7-RHOSE-4.7:cri-tools-debuginfo-0:1.20.0-3.el7.x86_64",
            "8Base-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el8.ppc64le",
            "8Base-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el8.s390x",
            "8Base-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el8.src",
            "8Base-RHOSE-4.7:cri-o-0:1.20.2-12.rhaos4.7.git9f7be76.el8.x86_64",
            "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.2-12.rhaos4.7.git9f7be76.el8.ppc64le",
            "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.2-12.rhaos4.7.git9f7be76.el8.s390x",
            "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.2-12.rhaos4.7.git9f7be76.el8.x86_64",
            "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.2-12.rhaos4.7.git9f7be76.el8.ppc64le",
            "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.2-12.rhaos4.7.git9f7be76.el8.s390x",
            "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.2-12.rhaos4.7.git9f7be76.el8.x86_64",
            "8Base-RHOSE-4.7:jenkins-2-plugins-0:4.7.1621361158-1.el8.noarch",
            "8Base-RHOSE-4.7:jenkins-2-plugins-0:4.7.1621361158-1.el8.src",
            "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-2.el8.ppc64le",
            "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-2.el8.s390x",
            "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-2.el8.src",
            "8Base-RHOSE-4.7:redhat-release-coreos-0:47.83-2.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "jenkins-2-plugins/config-file-provider: Does not perform permission checks in several HTTP endpoints."
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...