rhsa-2022_0870
Vulnerability from csaf_redhat
Published
2022-03-22 15:13
Modified
2024-09-16 07:35
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.7.45 packages and security update

Notes

Topic
Red Hat OpenShift Container Platform release 4.7.45. is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.7.45. See the following advisory for the container images for this release: https://access.redhat.com/errata/RHBA-2022:0873 Security Fix(es): * CRI-O: Arbitrary code execution in cri-o via abusing “kernel.core_pattern” kernel parameter (CVE-2022-0811) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. All OpenShift Container Platform 4.7 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.7/updating/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Container Platform release 4.7.45. is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.7.\n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.7.45. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHBA-2022:0873\n\nSecurity Fix(es):\n\n* CRI-O: Arbitrary code execution in cri-o via abusing\n\u201ckernel.core_pattern\u201d kernel parameter (CVE-2022-0811)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.7 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.7/updating/updating-cluster-cli.html",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:0870",
        "url": "https://access.redhat.com/errata/RHSA-2022:0870"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2059475",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2059475"
      },
      {
        "category": "external",
        "summary": "2064013",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064013"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2022/rhsa-2022_0870.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Container Platform 4.7.45 packages and security update",
    "tracking": {
      "current_release_date": "2024-09-16T07:35:17+00:00",
      "generator": {
        "date": "2024-09-16T07:35:17+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2022:0870",
      "initial_release_date": "2022-03-22T15:13:38+00:00",
      "revision_history": [
        {
          "date": "2022-03-22T15:13:38+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-03-22T15:13:38+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T07:35:17+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.7",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.7",
                  "product_id": "8Base-RHOSE-4.7",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.7::el8"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.7",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.7",
                  "product_id": "7Server-RH7-RHOSE-4.7",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.7::el7"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cri-o-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.src",
                "product": {
                  "name": "cri-o-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.src",
                  "product_id": "cri-o-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.20.6-11.rhaos4.7.git76ea3d0.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-0:4.7.0-202203091647.p0.g0d60930.assembly.stream.el8.src",
                "product": {
                  "name": "openshift-0:4.7.0-202203091647.p0.g0d60930.assembly.stream.el8.src",
                  "product_id": "openshift-0:4.7.0-202203091647.p0.g0d60930.assembly.stream.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift@4.7.0-202203091647.p0.g0d60930.assembly.stream.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-clients-0:4.7.0-202202231953.p0.gc4ebc7a.assembly.stream.el8.src",
                "product": {
                  "name": "openshift-clients-0:4.7.0-202202231953.p0.gc4ebc7a.assembly.stream.el8.src",
                  "product_id": "openshift-clients-0:4.7.0-202202231953.p0.gc4ebc7a.assembly.stream.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-clients@4.7.0-202202231953.p0.gc4ebc7a.assembly.stream.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-0:1.20.6-11.rhaos4.7.git76ea3d0.el7.src",
                "product": {
                  "name": "cri-o-0:1.20.6-11.rhaos4.7.git76ea3d0.el7.src",
                  "product_id": "cri-o-0:1.20.6-11.rhaos4.7.git76ea3d0.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.20.6-11.rhaos4.7.git76ea3d0.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-0:4.7.0-202203091647.p0.g0d60930.assembly.stream.el7.src",
                "product": {
                  "name": "openshift-0:4.7.0-202203091647.p0.g0d60930.assembly.stream.el7.src",
                  "product_id": "openshift-0:4.7.0-202203091647.p0.g0d60930.assembly.stream.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift@4.7.0-202203091647.p0.g0d60930.assembly.stream.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-clients-0:4.7.0-202202231953.p0.gc4ebc7a.assembly.stream.el7.src",
                "product": {
                  "name": "openshift-clients-0:4.7.0-202202231953.p0.gc4ebc7a.assembly.stream.el7.src",
                  "product_id": "openshift-clients-0:4.7.0-202202231953.p0.gc4ebc7a.assembly.stream.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-clients@4.7.0-202202231953.p0.gc4ebc7a.assembly.stream.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cri-o-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.x86_64",
                "product": {
                  "name": "cri-o-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.x86_64",
                  "product_id": "cri-o-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.20.6-11.rhaos4.7.git76ea3d0.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debugsource-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.x86_64",
                "product": {
                  "name": "cri-o-debugsource-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.x86_64",
                  "product_id": "cri-o-debugsource-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debugsource@1.20.6-11.rhaos4.7.git76ea3d0.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debuginfo-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.x86_64",
                "product": {
                  "name": "cri-o-debuginfo-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.x86_64",
                  "product_id": "cri-o-debuginfo-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.20.6-11.rhaos4.7.git76ea3d0.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-hyperkube-0:4.7.0-202203091647.p0.g0d60930.assembly.stream.el8.x86_64",
                "product": {
                  "name": "openshift-hyperkube-0:4.7.0-202203091647.p0.g0d60930.assembly.stream.el8.x86_64",
                  "product_id": "openshift-hyperkube-0:4.7.0-202203091647.p0.g0d60930.assembly.stream.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-hyperkube@4.7.0-202203091647.p0.g0d60930.assembly.stream.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-clients-0:4.7.0-202202231953.p0.gc4ebc7a.assembly.stream.el8.x86_64",
                "product": {
                  "name": "openshift-clients-0:4.7.0-202202231953.p0.gc4ebc7a.assembly.stream.el8.x86_64",
                  "product_id": "openshift-clients-0:4.7.0-202202231953.p0.gc4ebc7a.assembly.stream.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-clients@4.7.0-202202231953.p0.gc4ebc7a.assembly.stream.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-clients-redistributable-0:4.7.0-202202231953.p0.gc4ebc7a.assembly.stream.el8.x86_64",
                "product": {
                  "name": "openshift-clients-redistributable-0:4.7.0-202202231953.p0.gc4ebc7a.assembly.stream.el8.x86_64",
                  "product_id": "openshift-clients-redistributable-0:4.7.0-202202231953.p0.gc4ebc7a.assembly.stream.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-clients-redistributable@4.7.0-202202231953.p0.gc4ebc7a.assembly.stream.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-0:1.20.6-11.rhaos4.7.git76ea3d0.el7.x86_64",
                "product": {
                  "name": "cri-o-0:1.20.6-11.rhaos4.7.git76ea3d0.el7.x86_64",
                  "product_id": "cri-o-0:1.20.6-11.rhaos4.7.git76ea3d0.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.20.6-11.rhaos4.7.git76ea3d0.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debuginfo-0:1.20.6-11.rhaos4.7.git76ea3d0.el7.x86_64",
                "product": {
                  "name": "cri-o-debuginfo-0:1.20.6-11.rhaos4.7.git76ea3d0.el7.x86_64",
                  "product_id": "cri-o-debuginfo-0:1.20.6-11.rhaos4.7.git76ea3d0.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.20.6-11.rhaos4.7.git76ea3d0.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-hyperkube-0:4.7.0-202203091647.p0.g0d60930.assembly.stream.el7.x86_64",
                "product": {
                  "name": "openshift-hyperkube-0:4.7.0-202203091647.p0.g0d60930.assembly.stream.el7.x86_64",
                  "product_id": "openshift-hyperkube-0:4.7.0-202203091647.p0.g0d60930.assembly.stream.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-hyperkube@4.7.0-202203091647.p0.g0d60930.assembly.stream.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-clients-0:4.7.0-202202231953.p0.gc4ebc7a.assembly.stream.el7.x86_64",
                "product": {
                  "name": "openshift-clients-0:4.7.0-202202231953.p0.gc4ebc7a.assembly.stream.el7.x86_64",
                  "product_id": "openshift-clients-0:4.7.0-202202231953.p0.gc4ebc7a.assembly.stream.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-clients@4.7.0-202202231953.p0.gc4ebc7a.assembly.stream.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-clients-redistributable-0:4.7.0-202202231953.p0.gc4ebc7a.assembly.stream.el7.x86_64",
                "product": {
                  "name": "openshift-clients-redistributable-0:4.7.0-202202231953.p0.gc4ebc7a.assembly.stream.el7.x86_64",
                  "product_id": "openshift-clients-redistributable-0:4.7.0-202202231953.p0.gc4ebc7a.assembly.stream.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-clients-redistributable@4.7.0-202202231953.p0.gc4ebc7a.assembly.stream.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cri-o-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.ppc64le",
                "product": {
                  "name": "cri-o-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.ppc64le",
                  "product_id": "cri-o-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.20.6-11.rhaos4.7.git76ea3d0.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debugsource-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.ppc64le",
                "product": {
                  "name": "cri-o-debugsource-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.ppc64le",
                  "product_id": "cri-o-debugsource-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debugsource@1.20.6-11.rhaos4.7.git76ea3d0.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debuginfo-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.ppc64le",
                "product": {
                  "name": "cri-o-debuginfo-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.ppc64le",
                  "product_id": "cri-o-debuginfo-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.20.6-11.rhaos4.7.git76ea3d0.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-hyperkube-0:4.7.0-202203091647.p0.g0d60930.assembly.stream.el8.ppc64le",
                "product": {
                  "name": "openshift-hyperkube-0:4.7.0-202203091647.p0.g0d60930.assembly.stream.el8.ppc64le",
                  "product_id": "openshift-hyperkube-0:4.7.0-202203091647.p0.g0d60930.assembly.stream.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-hyperkube@4.7.0-202203091647.p0.g0d60930.assembly.stream.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-clients-0:4.7.0-202202231953.p0.gc4ebc7a.assembly.stream.el8.ppc64le",
                "product": {
                  "name": "openshift-clients-0:4.7.0-202202231953.p0.gc4ebc7a.assembly.stream.el8.ppc64le",
                  "product_id": "openshift-clients-0:4.7.0-202202231953.p0.gc4ebc7a.assembly.stream.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-clients@4.7.0-202202231953.p0.gc4ebc7a.assembly.stream.el8?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cri-o-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.s390x",
                "product": {
                  "name": "cri-o-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.s390x",
                  "product_id": "cri-o-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.20.6-11.rhaos4.7.git76ea3d0.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debugsource-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.s390x",
                "product": {
                  "name": "cri-o-debugsource-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.s390x",
                  "product_id": "cri-o-debugsource-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debugsource@1.20.6-11.rhaos4.7.git76ea3d0.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debuginfo-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.s390x",
                "product": {
                  "name": "cri-o-debuginfo-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.s390x",
                  "product_id": "cri-o-debuginfo-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.20.6-11.rhaos4.7.git76ea3d0.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-hyperkube-0:4.7.0-202203091647.p0.g0d60930.assembly.stream.el8.s390x",
                "product": {
                  "name": "openshift-hyperkube-0:4.7.0-202203091647.p0.g0d60930.assembly.stream.el8.s390x",
                  "product_id": "openshift-hyperkube-0:4.7.0-202203091647.p0.g0d60930.assembly.stream.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-hyperkube@4.7.0-202203091647.p0.g0d60930.assembly.stream.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-clients-0:4.7.0-202202231953.p0.gc4ebc7a.assembly.stream.el8.s390x",
                "product": {
                  "name": "openshift-clients-0:4.7.0-202202231953.p0.gc4ebc7a.assembly.stream.el8.s390x",
                  "product_id": "openshift-clients-0:4.7.0-202202231953.p0.gc4ebc7a.assembly.stream.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-clients@4.7.0-202202231953.p0.gc4ebc7a.assembly.stream.el8?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.20.6-11.rhaos4.7.git76ea3d0.el7.src as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.6-11.rhaos4.7.git76ea3d0.el7.src"
        },
        "product_reference": "cri-o-0:1.20.6-11.rhaos4.7.git76ea3d0.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.20.6-11.rhaos4.7.git76ea3d0.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.6-11.rhaos4.7.git76ea3d0.el7.x86_64"
        },
        "product_reference": "cri-o-0:1.20.6-11.rhaos4.7.git76ea3d0.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debuginfo-0:1.20.6-11.rhaos4.7.git76ea3d0.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "7Server-RH7-RHOSE-4.7:cri-o-debuginfo-0:1.20.6-11.rhaos4.7.git76ea3d0.el7.x86_64"
        },
        "product_reference": "cri-o-debuginfo-0:1.20.6-11.rhaos4.7.git76ea3d0.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-0:4.7.0-202203091647.p0.g0d60930.assembly.stream.el7.src as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "7Server-RH7-RHOSE-4.7:openshift-0:4.7.0-202203091647.p0.g0d60930.assembly.stream.el7.src"
        },
        "product_reference": "openshift-0:4.7.0-202203091647.p0.g0d60930.assembly.stream.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-clients-0:4.7.0-202202231953.p0.gc4ebc7a.assembly.stream.el7.src as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202202231953.p0.gc4ebc7a.assembly.stream.el7.src"
        },
        "product_reference": "openshift-clients-0:4.7.0-202202231953.p0.gc4ebc7a.assembly.stream.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-clients-0:4.7.0-202202231953.p0.gc4ebc7a.assembly.stream.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202202231953.p0.gc4ebc7a.assembly.stream.el7.x86_64"
        },
        "product_reference": "openshift-clients-0:4.7.0-202202231953.p0.gc4ebc7a.assembly.stream.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-clients-redistributable-0:4.7.0-202202231953.p0.gc4ebc7a.assembly.stream.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "7Server-RH7-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202202231953.p0.gc4ebc7a.assembly.stream.el7.x86_64"
        },
        "product_reference": "openshift-clients-redistributable-0:4.7.0-202202231953.p0.gc4ebc7a.assembly.stream.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-hyperkube-0:4.7.0-202203091647.p0.g0d60930.assembly.stream.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "7Server-RH7-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202203091647.p0.g0d60930.assembly.stream.el7.x86_64"
        },
        "product_reference": "openshift-hyperkube-0:4.7.0-202203091647.p0.g0d60930.assembly.stream.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:cri-o-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.ppc64le"
        },
        "product_reference": "cri-o-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:cri-o-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.s390x"
        },
        "product_reference": "cri-o-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.src as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:cri-o-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.src"
        },
        "product_reference": "cri-o-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.src",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:cri-o-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.x86_64"
        },
        "product_reference": "cri-o-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debuginfo-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.ppc64le"
        },
        "product_reference": "cri-o-debuginfo-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debuginfo-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.s390x"
        },
        "product_reference": "cri-o-debuginfo-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debuginfo-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.x86_64"
        },
        "product_reference": "cri-o-debuginfo-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debugsource-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.ppc64le"
        },
        "product_reference": "cri-o-debugsource-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debugsource-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.s390x"
        },
        "product_reference": "cri-o-debugsource-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debugsource-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.x86_64"
        },
        "product_reference": "cri-o-debugsource-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-0:4.7.0-202203091647.p0.g0d60930.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift-0:4.7.0-202203091647.p0.g0d60930.assembly.stream.el8.src"
        },
        "product_reference": "openshift-0:4.7.0-202203091647.p0.g0d60930.assembly.stream.el8.src",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-clients-0:4.7.0-202202231953.p0.gc4ebc7a.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202202231953.p0.gc4ebc7a.assembly.stream.el8.ppc64le"
        },
        "product_reference": "openshift-clients-0:4.7.0-202202231953.p0.gc4ebc7a.assembly.stream.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-clients-0:4.7.0-202202231953.p0.gc4ebc7a.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202202231953.p0.gc4ebc7a.assembly.stream.el8.s390x"
        },
        "product_reference": "openshift-clients-0:4.7.0-202202231953.p0.gc4ebc7a.assembly.stream.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-clients-0:4.7.0-202202231953.p0.gc4ebc7a.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202202231953.p0.gc4ebc7a.assembly.stream.el8.src"
        },
        "product_reference": "openshift-clients-0:4.7.0-202202231953.p0.gc4ebc7a.assembly.stream.el8.src",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-clients-0:4.7.0-202202231953.p0.gc4ebc7a.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202202231953.p0.gc4ebc7a.assembly.stream.el8.x86_64"
        },
        "product_reference": "openshift-clients-0:4.7.0-202202231953.p0.gc4ebc7a.assembly.stream.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-clients-redistributable-0:4.7.0-202202231953.p0.gc4ebc7a.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202202231953.p0.gc4ebc7a.assembly.stream.el8.x86_64"
        },
        "product_reference": "openshift-clients-redistributable-0:4.7.0-202202231953.p0.gc4ebc7a.assembly.stream.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-hyperkube-0:4.7.0-202203091647.p0.g0d60930.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202203091647.p0.g0d60930.assembly.stream.el8.ppc64le"
        },
        "product_reference": "openshift-hyperkube-0:4.7.0-202203091647.p0.g0d60930.assembly.stream.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-hyperkube-0:4.7.0-202203091647.p0.g0d60930.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202203091647.p0.g0d60930.assembly.stream.el8.s390x"
        },
        "product_reference": "openshift-hyperkube-0:4.7.0-202203091647.p0.g0d60930.assembly.stream.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-hyperkube-0:4.7.0-202203091647.p0.g0d60930.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202203091647.p0.g0d60930.assembly.stream.el8.x86_64"
        },
        "product_reference": "openshift-hyperkube-0:4.7.0-202203091647.p0.g0d60930.assembly.stream.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Peter Hunt"
          ],
          "organization": "Red Hat",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2022-0532",
      "cwe": {
        "id": "CWE-732",
        "name": "Incorrect Permission Assignment for Critical Resource"
      },
      "discovery_date": "2022-02-07T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RH7-RHOSE-4.7:openshift-0:4.7.0-202203091647.p0.g0d60930.assembly.stream.el7.src",
            "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202202231953.p0.gc4ebc7a.assembly.stream.el7.src",
            "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202202231953.p0.gc4ebc7a.assembly.stream.el7.x86_64",
            "7Server-RH7-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202202231953.p0.gc4ebc7a.assembly.stream.el7.x86_64",
            "7Server-RH7-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202203091647.p0.g0d60930.assembly.stream.el7.x86_64",
            "8Base-RHOSE-4.7:openshift-0:4.7.0-202203091647.p0.g0d60930.assembly.stream.el8.src",
            "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202202231953.p0.gc4ebc7a.assembly.stream.el8.ppc64le",
            "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202202231953.p0.gc4ebc7a.assembly.stream.el8.s390x",
            "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202202231953.p0.gc4ebc7a.assembly.stream.el8.src",
            "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202202231953.p0.gc4ebc7a.assembly.stream.el8.x86_64",
            "8Base-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202202231953.p0.gc4ebc7a.assembly.stream.el8.x86_64",
            "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202203091647.p0.g0d60930.assembly.stream.el8.ppc64le",
            "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202203091647.p0.g0d60930.assembly.stream.el8.s390x",
            "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202203091647.p0.g0d60930.assembly.stream.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2051730"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An incorrect sysctls validation vulnerability was found in CRI-O. The sysctls from the list of \"safe\" sysctls specified for the cluster [0] will be applied to the host if an attacker can create a pod with a `hostIPC` and `hostNetwork` kernel namespace.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "cri-o: pod with access to \u0027hostIPC\u0027 and \u0027hostNetwork\u0027 kernel namespace allows sysctl from the list of safe sysctls to be applied to the host",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat OpenShift Container Platform (OCP) uses a vulnerable version of CRI-O, but a successful exploit requires access to at least `hostnetwork` SCC (Security Context Constraints) or `privileged` SCC. The default `restricted` SCC blocks this vulnerability.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.6-11.rhaos4.7.git76ea3d0.el7.src",
          "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.6-11.rhaos4.7.git76ea3d0.el7.x86_64",
          "7Server-RH7-RHOSE-4.7:cri-o-debuginfo-0:1.20.6-11.rhaos4.7.git76ea3d0.el7.x86_64",
          "8Base-RHOSE-4.7:cri-o-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.ppc64le",
          "8Base-RHOSE-4.7:cri-o-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.s390x",
          "8Base-RHOSE-4.7:cri-o-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.src",
          "8Base-RHOSE-4.7:cri-o-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.x86_64",
          "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.ppc64le",
          "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.s390x",
          "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.x86_64",
          "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.ppc64le",
          "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.s390x",
          "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.x86_64"
        ],
        "known_not_affected": [
          "7Server-RH7-RHOSE-4.7:openshift-0:4.7.0-202203091647.p0.g0d60930.assembly.stream.el7.src",
          "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202202231953.p0.gc4ebc7a.assembly.stream.el7.src",
          "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202202231953.p0.gc4ebc7a.assembly.stream.el7.x86_64",
          "7Server-RH7-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202202231953.p0.gc4ebc7a.assembly.stream.el7.x86_64",
          "7Server-RH7-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202203091647.p0.g0d60930.assembly.stream.el7.x86_64",
          "8Base-RHOSE-4.7:openshift-0:4.7.0-202203091647.p0.g0d60930.assembly.stream.el8.src",
          "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202202231953.p0.gc4ebc7a.assembly.stream.el8.ppc64le",
          "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202202231953.p0.gc4ebc7a.assembly.stream.el8.s390x",
          "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202202231953.p0.gc4ebc7a.assembly.stream.el8.src",
          "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202202231953.p0.gc4ebc7a.assembly.stream.el8.x86_64",
          "8Base-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202202231953.p0.gc4ebc7a.assembly.stream.el8.x86_64",
          "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202203091647.p0.g0d60930.assembly.stream.el8.ppc64le",
          "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202203091647.p0.g0d60930.assembly.stream.el8.s390x",
          "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202203091647.p0.g0d60930.assembly.stream.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-0532"
        },
        {
          "category": "external",
          "summary": "RHBZ#2051730",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051730"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0532",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-0532"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0532",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0532"
        },
        {
          "category": "external",
          "summary": "https://github.com/cri-o/cri-o/security/advisories/GHSA-w2j5-3rcx-vx7x",
          "url": "https://github.com/cri-o/cri-o/security/advisories/GHSA-w2j5-3rcx-vx7x"
        },
        {
          "category": "external",
          "summary": "https://kubernetes.io/docs/tasks/administer-cluster/sysctl-cluster/#enabling-unsafe-sysctls",
          "url": "https://kubernetes.io/docs/tasks/administer-cluster/sysctl-cluster/#enabling-unsafe-sysctls"
        }
      ],
      "release_date": "2022-01-27T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.7 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.7/updating/updating-cluster-cli.html",
          "product_ids": [
            "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.6-11.rhaos4.7.git76ea3d0.el7.src",
            "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.6-11.rhaos4.7.git76ea3d0.el7.x86_64",
            "7Server-RH7-RHOSE-4.7:cri-o-debuginfo-0:1.20.6-11.rhaos4.7.git76ea3d0.el7.x86_64",
            "8Base-RHOSE-4.7:cri-o-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.ppc64le",
            "8Base-RHOSE-4.7:cri-o-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.s390x",
            "8Base-RHOSE-4.7:cri-o-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.src",
            "8Base-RHOSE-4.7:cri-o-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.x86_64",
            "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.ppc64le",
            "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.s390x",
            "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.x86_64",
            "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.ppc64le",
            "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.s390x",
            "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0870"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 4.2,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.6-11.rhaos4.7.git76ea3d0.el7.src",
            "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.6-11.rhaos4.7.git76ea3d0.el7.x86_64",
            "7Server-RH7-RHOSE-4.7:cri-o-debuginfo-0:1.20.6-11.rhaos4.7.git76ea3d0.el7.x86_64",
            "8Base-RHOSE-4.7:cri-o-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.ppc64le",
            "8Base-RHOSE-4.7:cri-o-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.s390x",
            "8Base-RHOSE-4.7:cri-o-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.src",
            "8Base-RHOSE-4.7:cri-o-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.x86_64",
            "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.ppc64le",
            "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.s390x",
            "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.x86_64",
            "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.ppc64le",
            "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.s390x",
            "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "cri-o: pod with access to \u0027hostIPC\u0027 and \u0027hostNetwork\u0027 kernel namespace allows sysctl from the list of safe sysctls to be applied to the host"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "John Walker",
            "Manoj Ahuje"
          ],
          "organization": "Crowdstrike"
        }
      ],
      "cve": "CVE-2022-0811",
      "cwe": {
        "id": "CWE-94",
        "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)"
      },
      "discovery_date": "2022-03-01T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RH7-RHOSE-4.7:openshift-0:4.7.0-202203091647.p0.g0d60930.assembly.stream.el7.src",
            "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202202231953.p0.gc4ebc7a.assembly.stream.el7.src",
            "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202202231953.p0.gc4ebc7a.assembly.stream.el7.x86_64",
            "7Server-RH7-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202202231953.p0.gc4ebc7a.assembly.stream.el7.x86_64",
            "7Server-RH7-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202203091647.p0.g0d60930.assembly.stream.el7.x86_64",
            "8Base-RHOSE-4.7:openshift-0:4.7.0-202203091647.p0.g0d60930.assembly.stream.el8.src",
            "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202202231953.p0.gc4ebc7a.assembly.stream.el8.ppc64le",
            "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202202231953.p0.gc4ebc7a.assembly.stream.el8.s390x",
            "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202202231953.p0.gc4ebc7a.assembly.stream.el8.src",
            "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202202231953.p0.gc4ebc7a.assembly.stream.el8.x86_64",
            "8Base-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202202231953.p0.gc4ebc7a.assembly.stream.el8.x86_64",
            "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202203091647.p0.g0d60930.assembly.stream.el8.ppc64le",
            "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202203091647.p0.g0d60930.assembly.stream.el8.s390x",
            "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202203091647.p0.g0d60930.assembly.stream.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2059475"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in CRI-O in the way it set kernel options for a pod. This issue allows anyone with rights to deploy a pod on a Kubernetes cluster that uses the CRI-O runtime to achieve a container escape and arbitrary code execution as root on the cluster node, where the malicious pod was deployed.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "CRI-O: Arbitrary code execution in cri-o via abusing \u201ckernel.core_pattern\u201d kernel parameter",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "OpenShift Container Platform (OCP) starting from version 4.6 is affected by this vulnerability, older versions of OCP are not affected.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.6-11.rhaos4.7.git76ea3d0.el7.src",
          "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.6-11.rhaos4.7.git76ea3d0.el7.x86_64",
          "7Server-RH7-RHOSE-4.7:cri-o-debuginfo-0:1.20.6-11.rhaos4.7.git76ea3d0.el7.x86_64",
          "8Base-RHOSE-4.7:cri-o-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.ppc64le",
          "8Base-RHOSE-4.7:cri-o-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.s390x",
          "8Base-RHOSE-4.7:cri-o-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.src",
          "8Base-RHOSE-4.7:cri-o-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.x86_64",
          "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.ppc64le",
          "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.s390x",
          "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.x86_64",
          "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.ppc64le",
          "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.s390x",
          "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.x86_64"
        ],
        "known_not_affected": [
          "7Server-RH7-RHOSE-4.7:openshift-0:4.7.0-202203091647.p0.g0d60930.assembly.stream.el7.src",
          "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202202231953.p0.gc4ebc7a.assembly.stream.el7.src",
          "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202202231953.p0.gc4ebc7a.assembly.stream.el7.x86_64",
          "7Server-RH7-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202202231953.p0.gc4ebc7a.assembly.stream.el7.x86_64",
          "7Server-RH7-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202203091647.p0.g0d60930.assembly.stream.el7.x86_64",
          "8Base-RHOSE-4.7:openshift-0:4.7.0-202203091647.p0.g0d60930.assembly.stream.el8.src",
          "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202202231953.p0.gc4ebc7a.assembly.stream.el8.ppc64le",
          "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202202231953.p0.gc4ebc7a.assembly.stream.el8.s390x",
          "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202202231953.p0.gc4ebc7a.assembly.stream.el8.src",
          "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202202231953.p0.gc4ebc7a.assembly.stream.el8.x86_64",
          "8Base-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202202231953.p0.gc4ebc7a.assembly.stream.el8.x86_64",
          "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202203091647.p0.g0d60930.assembly.stream.el8.ppc64le",
          "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202203091647.p0.g0d60930.assembly.stream.el8.s390x",
          "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202203091647.p0.g0d60930.assembly.stream.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-0811"
        },
        {
          "category": "external",
          "summary": "RHBZ#2059475",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2059475"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0811",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-0811"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0811",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0811"
        },
        {
          "category": "external",
          "summary": "https://github.com/cri-o/cri-o/security/advisories/GHSA-6x2m-w449-qwx7",
          "url": "https://github.com/cri-o/cri-o/security/advisories/GHSA-6x2m-w449-qwx7"
        }
      ],
      "release_date": "2022-03-15T14:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.7 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.7/updating/updating-cluster-cli.html",
          "product_ids": [
            "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.6-11.rhaos4.7.git76ea3d0.el7.src",
            "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.6-11.rhaos4.7.git76ea3d0.el7.x86_64",
            "7Server-RH7-RHOSE-4.7:cri-o-debuginfo-0:1.20.6-11.rhaos4.7.git76ea3d0.el7.x86_64",
            "8Base-RHOSE-4.7:cri-o-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.ppc64le",
            "8Base-RHOSE-4.7:cri-o-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.s390x",
            "8Base-RHOSE-4.7:cri-o-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.src",
            "8Base-RHOSE-4.7:cri-o-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.x86_64",
            "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.ppc64le",
            "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.s390x",
            "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.x86_64",
            "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.ppc64le",
            "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.s390x",
            "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0870"
        },
        {
          "category": "workaround",
          "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
          "product_ids": [
            "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.6-11.rhaos4.7.git76ea3d0.el7.src",
            "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.6-11.rhaos4.7.git76ea3d0.el7.x86_64",
            "7Server-RH7-RHOSE-4.7:cri-o-debuginfo-0:1.20.6-11.rhaos4.7.git76ea3d0.el7.x86_64",
            "7Server-RH7-RHOSE-4.7:openshift-0:4.7.0-202203091647.p0.g0d60930.assembly.stream.el7.src",
            "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202202231953.p0.gc4ebc7a.assembly.stream.el7.src",
            "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202202231953.p0.gc4ebc7a.assembly.stream.el7.x86_64",
            "7Server-RH7-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202202231953.p0.gc4ebc7a.assembly.stream.el7.x86_64",
            "7Server-RH7-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202203091647.p0.g0d60930.assembly.stream.el7.x86_64",
            "8Base-RHOSE-4.7:cri-o-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.ppc64le",
            "8Base-RHOSE-4.7:cri-o-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.s390x",
            "8Base-RHOSE-4.7:cri-o-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.src",
            "8Base-RHOSE-4.7:cri-o-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.x86_64",
            "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.ppc64le",
            "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.s390x",
            "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.x86_64",
            "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.ppc64le",
            "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.s390x",
            "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.x86_64",
            "8Base-RHOSE-4.7:openshift-0:4.7.0-202203091647.p0.g0d60930.assembly.stream.el8.src",
            "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202202231953.p0.gc4ebc7a.assembly.stream.el8.ppc64le",
            "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202202231953.p0.gc4ebc7a.assembly.stream.el8.s390x",
            "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202202231953.p0.gc4ebc7a.assembly.stream.el8.src",
            "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202202231953.p0.gc4ebc7a.assembly.stream.el8.x86_64",
            "8Base-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202202231953.p0.gc4ebc7a.assembly.stream.el8.x86_64",
            "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202203091647.p0.g0d60930.assembly.stream.el8.ppc64le",
            "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202203091647.p0.g0d60930.assembly.stream.el8.s390x",
            "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202203091647.p0.g0d60930.assembly.stream.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.6-11.rhaos4.7.git76ea3d0.el7.src",
            "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.6-11.rhaos4.7.git76ea3d0.el7.x86_64",
            "7Server-RH7-RHOSE-4.7:cri-o-debuginfo-0:1.20.6-11.rhaos4.7.git76ea3d0.el7.x86_64",
            "8Base-RHOSE-4.7:cri-o-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.ppc64le",
            "8Base-RHOSE-4.7:cri-o-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.s390x",
            "8Base-RHOSE-4.7:cri-o-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.src",
            "8Base-RHOSE-4.7:cri-o-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.x86_64",
            "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.ppc64le",
            "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.s390x",
            "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.x86_64",
            "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.ppc64le",
            "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.s390x",
            "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.6-11.rhaos4.7.git76ea3d0.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "CRI-O: Arbitrary code execution in cri-o via abusing \u201ckernel.core_pattern\u201d kernel parameter"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...