rhsa-2022_1600
Vulnerability from csaf_redhat
Published
2022-05-02 18:23
Modified
2024-09-16 07:57
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.10.12 security update

Notes

Topic
Red Hat OpenShift Container Platform release 4.10.12 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.10. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.10.12. See the following advisory for the container images for this release: https://access.redhat.com/errata/RHBA-2022:1601 Security Fix(es): * cri-o: Default inheritable capabilities for linux container should be empty (CVE-2022-27652) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. All OpenShift Container Platform 4.10 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Container Platform release 4.10.12 is now available with\nupdates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.10.\n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.10.12. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHBA-2022:1601\n\nSecurity Fix(es):\n\n* cri-o: Default inheritable capabilities for linux container should be\nempty (CVE-2022-27652)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section.\n\nAll OpenShift Container Platform 4.10 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:1600",
        "url": "https://access.redhat.com/errata/RHSA-2022:1600"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "2064161",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064161"
      },
      {
        "category": "external",
        "summary": "2066839",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2066839"
      },
      {
        "category": "external",
        "summary": "2079307",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2079307"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2022/rhsa-2022_1600.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Container Platform 4.10.12 security update",
    "tracking": {
      "current_release_date": "2024-09-16T07:57:11+00:00",
      "generator": {
        "date": "2024-09-16T07:57:11+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2022:1600",
      "initial_release_date": "2022-05-02T18:23:40+00:00",
      "revision_history": [
        {
          "date": "2022-05-02T18:23:40+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-05-02T18:23:40+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T07:57:11+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.10",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.10",
                  "product_id": "7Server-RH7-RHOSE-4.10",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.10::el7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.10",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.10",
                  "product_id": "8Base-RHOSE-4.10",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.10::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el7.src",
                "product": {
                  "name": "openshift-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el7.src",
                  "product_id": "openshift-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift@4.10.0-202204251639.p0.g70fb84c.assembly.stream.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-boto-0:2.34.0-5.el7.src",
                "product": {
                  "name": "python-boto-0:2.34.0-5.el7.src",
                  "product_id": "python-boto-0:2.34.0-5.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-boto@2.34.0-5.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jq-0:1.6-2.el7.src",
                "product": {
                  "name": "jq-0:1.6-2.el7.src",
                  "product_id": "jq-0:1.6-2.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jq@1.6-2.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.src",
                "product": {
                  "name": "cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.src",
                  "product_id": "cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.23.2-8.rhaos4.10.git8ad5d25.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jenkins-0:2.319.3.1650888800-1.el8.src",
                "product": {
                  "name": "jenkins-0:2.319.3.1650888800-1.el8.src",
                  "product_id": "jenkins-0:2.319.3.1650888800-1.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jenkins@2.319.3.1650888800-1.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jenkins-2-plugins-0:4.10.1650890594-1.el8.src",
                "product": {
                  "name": "jenkins-2-plugins-0:4.10.1650890594-1.el8.src",
                  "product_id": "jenkins-2-plugins-0:4.10.1650890594-1.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jenkins-2-plugins@4.10.1650890594-1.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.src",
                "product": {
                  "name": "openshift-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.src",
                  "product_id": "openshift-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift@4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el7.x86_64",
                "product": {
                  "name": "openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el7.x86_64",
                  "product_id": "openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-hyperkube@4.10.0-202204251639.p0.g70fb84c.assembly.stream.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jq-0:1.6-2.el7.x86_64",
                "product": {
                  "name": "jq-0:1.6-2.el7.x86_64",
                  "product_id": "jq-0:1.6-2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jq@1.6-2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jq-devel-0:1.6-2.el7.x86_64",
                "product": {
                  "name": "jq-devel-0:1.6-2.el7.x86_64",
                  "product_id": "jq-devel-0:1.6-2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jq-devel@1.6-2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jq-debuginfo-0:1.6-2.el7.x86_64",
                "product": {
                  "name": "jq-debuginfo-0:1.6-2.el7.x86_64",
                  "product_id": "jq-debuginfo-0:1.6-2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jq-debuginfo@1.6-2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.x86_64",
                "product": {
                  "name": "cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.x86_64",
                  "product_id": "cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.23.2-8.rhaos4.10.git8ad5d25.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.x86_64",
                "product": {
                  "name": "cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.x86_64",
                  "product_id": "cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debugsource@1.23.2-8.rhaos4.10.git8ad5d25.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.x86_64",
                "product": {
                  "name": "cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.x86_64",
                  "product_id": "cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.23.2-8.rhaos4.10.git8ad5d25.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.x86_64",
                "product": {
                  "name": "openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.x86_64",
                  "product_id": "openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-hyperkube@4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "python-boto-0:2.34.0-5.el7.noarch",
                "product": {
                  "name": "python-boto-0:2.34.0-5.el7.noarch",
                  "product_id": "python-boto-0:2.34.0-5.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-boto@2.34.0-5.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jenkins-0:2.319.3.1650888800-1.el8.noarch",
                "product": {
                  "name": "jenkins-0:2.319.3.1650888800-1.el8.noarch",
                  "product_id": "jenkins-0:2.319.3.1650888800-1.el8.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jenkins@2.319.3.1650888800-1.el8?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jenkins-2-plugins-0:4.10.1650890594-1.el8.noarch",
                "product": {
                  "name": "jenkins-2-plugins-0:4.10.1650890594-1.el8.noarch",
                  "product_id": "jenkins-2-plugins-0:4.10.1650890594-1.el8.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jenkins-2-plugins@4.10.1650890594-1.el8?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.aarch64",
                "product": {
                  "name": "cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.aarch64",
                  "product_id": "cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.23.2-8.rhaos4.10.git8ad5d25.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.aarch64",
                "product": {
                  "name": "cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.aarch64",
                  "product_id": "cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debugsource@1.23.2-8.rhaos4.10.git8ad5d25.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.aarch64",
                "product": {
                  "name": "cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.aarch64",
                  "product_id": "cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.23.2-8.rhaos4.10.git8ad5d25.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.aarch64",
                "product": {
                  "name": "openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.aarch64",
                  "product_id": "openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-hyperkube@4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.ppc64le",
                "product": {
                  "name": "cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.ppc64le",
                  "product_id": "cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.23.2-8.rhaos4.10.git8ad5d25.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.ppc64le",
                "product": {
                  "name": "cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.ppc64le",
                  "product_id": "cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debugsource@1.23.2-8.rhaos4.10.git8ad5d25.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.ppc64le",
                "product": {
                  "name": "cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.ppc64le",
                  "product_id": "cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.23.2-8.rhaos4.10.git8ad5d25.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.ppc64le",
                "product": {
                  "name": "openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.ppc64le",
                  "product_id": "openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-hyperkube@4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.s390x",
                "product": {
                  "name": "cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.s390x",
                  "product_id": "cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.23.2-8.rhaos4.10.git8ad5d25.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.s390x",
                "product": {
                  "name": "cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.s390x",
                  "product_id": "cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debugsource@1.23.2-8.rhaos4.10.git8ad5d25.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.s390x",
                "product": {
                  "name": "cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.s390x",
                  "product_id": "cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.23.2-8.rhaos4.10.git8ad5d25.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.s390x",
                "product": {
                  "name": "openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.s390x",
                  "product_id": "openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-hyperkube@4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jq-0:1.6-2.el7.src as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "7Server-RH7-RHOSE-4.10:jq-0:1.6-2.el7.src"
        },
        "product_reference": "jq-0:1.6-2.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jq-0:1.6-2.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "7Server-RH7-RHOSE-4.10:jq-0:1.6-2.el7.x86_64"
        },
        "product_reference": "jq-0:1.6-2.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jq-debuginfo-0:1.6-2.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "7Server-RH7-RHOSE-4.10:jq-debuginfo-0:1.6-2.el7.x86_64"
        },
        "product_reference": "jq-debuginfo-0:1.6-2.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jq-devel-0:1.6-2.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "7Server-RH7-RHOSE-4.10:jq-devel-0:1.6-2.el7.x86_64"
        },
        "product_reference": "jq-devel-0:1.6-2.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el7.src as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "7Server-RH7-RHOSE-4.10:openshift-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el7.src"
        },
        "product_reference": "openshift-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "7Server-RH7-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el7.x86_64"
        },
        "product_reference": "openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-boto-0:2.34.0-5.el7.noarch as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "7Server-RH7-RHOSE-4.10:python-boto-0:2.34.0-5.el7.noarch"
        },
        "product_reference": "python-boto-0:2.34.0-5.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-boto-0:2.34.0-5.el7.src as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "7Server-RH7-RHOSE-4.10:python-boto-0:2.34.0-5.el7.src"
        },
        "product_reference": "python-boto-0:2.34.0-5.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.aarch64"
        },
        "product_reference": "cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.ppc64le"
        },
        "product_reference": "cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.s390x as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.s390x"
        },
        "product_reference": "cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.src as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.src"
        },
        "product_reference": "cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.src",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.x86_64"
        },
        "product_reference": "cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.aarch64"
        },
        "product_reference": "cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.ppc64le"
        },
        "product_reference": "cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.s390x as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.s390x"
        },
        "product_reference": "cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.x86_64"
        },
        "product_reference": "cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.aarch64"
        },
        "product_reference": "cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.ppc64le"
        },
        "product_reference": "cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.s390x as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.s390x"
        },
        "product_reference": "cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.x86_64"
        },
        "product_reference": "cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jenkins-0:2.319.3.1650888800-1.el8.noarch as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:jenkins-0:2.319.3.1650888800-1.el8.noarch"
        },
        "product_reference": "jenkins-0:2.319.3.1650888800-1.el8.noarch",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jenkins-0:2.319.3.1650888800-1.el8.src as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:jenkins-0:2.319.3.1650888800-1.el8.src"
        },
        "product_reference": "jenkins-0:2.319.3.1650888800-1.el8.src",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jenkins-2-plugins-0:4.10.1650890594-1.el8.noarch as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:jenkins-2-plugins-0:4.10.1650890594-1.el8.noarch"
        },
        "product_reference": "jenkins-2-plugins-0:4.10.1650890594-1.el8.noarch",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jenkins-2-plugins-0:4.10.1650890594-1.el8.src as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:jenkins-2-plugins-0:4.10.1650890594-1.el8.src"
        },
        "product_reference": "jenkins-2-plugins-0:4.10.1650890594-1.el8.src",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.src"
        },
        "product_reference": "openshift-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.src",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.aarch64"
        },
        "product_reference": "openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.ppc64le"
        },
        "product_reference": "openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.s390x"
        },
        "product_reference": "openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.x86_64"
        },
        "product_reference": "openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-27652",
      "cwe": {
        "id": "CWE-276",
        "name": "Incorrect Default Permissions"
      },
      "discovery_date": "2022-03-22T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RH7-RHOSE-4.10:jq-0:1.6-2.el7.src",
            "7Server-RH7-RHOSE-4.10:jq-0:1.6-2.el7.x86_64",
            "7Server-RH7-RHOSE-4.10:jq-debuginfo-0:1.6-2.el7.x86_64",
            "7Server-RH7-RHOSE-4.10:jq-devel-0:1.6-2.el7.x86_64",
            "7Server-RH7-RHOSE-4.10:openshift-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el7.src",
            "7Server-RH7-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el7.x86_64",
            "7Server-RH7-RHOSE-4.10:python-boto-0:2.34.0-5.el7.noarch",
            "7Server-RH7-RHOSE-4.10:python-boto-0:2.34.0-5.el7.src",
            "8Base-RHOSE-4.10:jenkins-0:2.319.3.1650888800-1.el8.noarch",
            "8Base-RHOSE-4.10:jenkins-0:2.319.3.1650888800-1.el8.src",
            "8Base-RHOSE-4.10:jenkins-2-plugins-0:4.10.1650890594-1.el8.noarch",
            "8Base-RHOSE-4.10:jenkins-2-plugins-0:4.10.1650890594-1.el8.src",
            "8Base-RHOSE-4.10:openshift-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.src",
            "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.aarch64",
            "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.ppc64le",
            "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.s390x",
            "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2066839"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in cri-o, where containers were incorrectly started with non-empty default permissions. A vulnerability was found in Moby (Docker Engine) where containers started incorrectly with non-empty inheritable Linux process capabilities. This flaw allows an attacker with access to programs with inheritable file capabilities to elevate those capabilities to the permitted set when execve(2) runs.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "cri-o: Default inheritable capabilities for linux container should be empty",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is related to the general vulnerability found in Moby (Docker Engine), which has been assigned CVE-2022-24769. After further investigation we came to the conclusion that this CVE has a very minimal impact on Red Hat OpenShift Container Platform.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.10:cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.aarch64",
          "8Base-RHOSE-4.10:cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.ppc64le",
          "8Base-RHOSE-4.10:cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.s390x",
          "8Base-RHOSE-4.10:cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.src",
          "8Base-RHOSE-4.10:cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.x86_64",
          "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.aarch64",
          "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.ppc64le",
          "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.s390x",
          "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.x86_64",
          "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.aarch64",
          "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.ppc64le",
          "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.s390x",
          "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.x86_64"
        ],
        "known_not_affected": [
          "7Server-RH7-RHOSE-4.10:jq-0:1.6-2.el7.src",
          "7Server-RH7-RHOSE-4.10:jq-0:1.6-2.el7.x86_64",
          "7Server-RH7-RHOSE-4.10:jq-debuginfo-0:1.6-2.el7.x86_64",
          "7Server-RH7-RHOSE-4.10:jq-devel-0:1.6-2.el7.x86_64",
          "7Server-RH7-RHOSE-4.10:openshift-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el7.src",
          "7Server-RH7-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el7.x86_64",
          "7Server-RH7-RHOSE-4.10:python-boto-0:2.34.0-5.el7.noarch",
          "7Server-RH7-RHOSE-4.10:python-boto-0:2.34.0-5.el7.src",
          "8Base-RHOSE-4.10:jenkins-0:2.319.3.1650888800-1.el8.noarch",
          "8Base-RHOSE-4.10:jenkins-0:2.319.3.1650888800-1.el8.src",
          "8Base-RHOSE-4.10:jenkins-2-plugins-0:4.10.1650890594-1.el8.noarch",
          "8Base-RHOSE-4.10:jenkins-2-plugins-0:4.10.1650890594-1.el8.src",
          "8Base-RHOSE-4.10:openshift-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.src",
          "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.aarch64",
          "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.ppc64le",
          "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.s390x",
          "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-27652"
        },
        {
          "category": "external",
          "summary": "RHBZ#2066839",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2066839"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-27652",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-27652"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-27652",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-27652"
        },
        {
          "category": "external",
          "summary": "https://github.com/cri-o/cri-o/security/advisories/GHSA-4hj2-r2pm-3hc6",
          "url": "https://github.com/cri-o/cri-o/security/advisories/GHSA-4hj2-r2pm-3hc6"
        }
      ],
      "release_date": "2022-03-30T12:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.10 see the following documentation,\nwhich will be updated shortly for this release, for important instructions\non how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html",
          "product_ids": [
            "8Base-RHOSE-4.10:cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.aarch64",
            "8Base-RHOSE-4.10:cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.ppc64le",
            "8Base-RHOSE-4.10:cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.s390x",
            "8Base-RHOSE-4.10:cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.src",
            "8Base-RHOSE-4.10:cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.x86_64",
            "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.aarch64",
            "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.ppc64le",
            "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.s390x",
            "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.x86_64",
            "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.aarch64",
            "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.ppc64le",
            "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.s390x",
            "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1600"
        },
        {
          "category": "workaround",
          "details": "The entry point of a container can be modified to use a utility like capsh(1) to drop inheritable capabilities prior to the primary process starting.",
          "product_ids": [
            "7Server-RH7-RHOSE-4.10:jq-0:1.6-2.el7.src",
            "7Server-RH7-RHOSE-4.10:jq-0:1.6-2.el7.x86_64",
            "7Server-RH7-RHOSE-4.10:jq-debuginfo-0:1.6-2.el7.x86_64",
            "7Server-RH7-RHOSE-4.10:jq-devel-0:1.6-2.el7.x86_64",
            "7Server-RH7-RHOSE-4.10:openshift-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el7.src",
            "7Server-RH7-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el7.x86_64",
            "7Server-RH7-RHOSE-4.10:python-boto-0:2.34.0-5.el7.noarch",
            "7Server-RH7-RHOSE-4.10:python-boto-0:2.34.0-5.el7.src",
            "8Base-RHOSE-4.10:cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.aarch64",
            "8Base-RHOSE-4.10:cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.ppc64le",
            "8Base-RHOSE-4.10:cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.s390x",
            "8Base-RHOSE-4.10:cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.src",
            "8Base-RHOSE-4.10:cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.x86_64",
            "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.aarch64",
            "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.ppc64le",
            "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.s390x",
            "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.x86_64",
            "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.aarch64",
            "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.ppc64le",
            "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.s390x",
            "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.x86_64",
            "8Base-RHOSE-4.10:jenkins-0:2.319.3.1650888800-1.el8.noarch",
            "8Base-RHOSE-4.10:jenkins-0:2.319.3.1650888800-1.el8.src",
            "8Base-RHOSE-4.10:jenkins-2-plugins-0:4.10.1650890594-1.el8.noarch",
            "8Base-RHOSE-4.10:jenkins-2-plugins-0:4.10.1650890594-1.el8.src",
            "8Base-RHOSE-4.10:openshift-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.src",
            "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.aarch64",
            "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.ppc64le",
            "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.s390x",
            "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "LOW",
            "baseScore": 4.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.10:cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.aarch64",
            "8Base-RHOSE-4.10:cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.ppc64le",
            "8Base-RHOSE-4.10:cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.s390x",
            "8Base-RHOSE-4.10:cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.src",
            "8Base-RHOSE-4.10:cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.x86_64",
            "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.aarch64",
            "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.ppc64le",
            "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.s390x",
            "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.x86_64",
            "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.aarch64",
            "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.ppc64le",
            "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.s390x",
            "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "cri-o: Default inheritable capabilities for linux container should be empty"
    },
    {
      "cve": "CVE-2022-29036",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "discovery_date": "2022-04-13T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RH7-RHOSE-4.10:jq-0:1.6-2.el7.src",
            "7Server-RH7-RHOSE-4.10:jq-0:1.6-2.el7.x86_64",
            "7Server-RH7-RHOSE-4.10:jq-debuginfo-0:1.6-2.el7.x86_64",
            "7Server-RH7-RHOSE-4.10:jq-devel-0:1.6-2.el7.x86_64",
            "7Server-RH7-RHOSE-4.10:openshift-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el7.src",
            "7Server-RH7-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el7.x86_64",
            "7Server-RH7-RHOSE-4.10:python-boto-0:2.34.0-5.el7.noarch",
            "7Server-RH7-RHOSE-4.10:python-boto-0:2.34.0-5.el7.src",
            "8Base-RHOSE-4.10:cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.aarch64",
            "8Base-RHOSE-4.10:cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.ppc64le",
            "8Base-RHOSE-4.10:cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.s390x",
            "8Base-RHOSE-4.10:cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.src",
            "8Base-RHOSE-4.10:cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.x86_64",
            "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.aarch64",
            "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.ppc64le",
            "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.s390x",
            "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.x86_64",
            "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.aarch64",
            "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.ppc64le",
            "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.s390x",
            "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.x86_64",
            "8Base-RHOSE-4.10:jenkins-0:2.319.3.1650888800-1.el8.noarch",
            "8Base-RHOSE-4.10:jenkins-0:2.319.3.1650888800-1.el8.src",
            "8Base-RHOSE-4.10:openshift-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.src",
            "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.aarch64",
            "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.ppc64le",
            "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.s390x",
            "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2074847"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Jenkins credentials plugin. The Jenkins credentials plugin does not escape the name and description of Credentials parameters on views displaying parameters. This issue results in a stored Cross-site scripting (XSS) vulnerability exploitable by attackers with Item/Configure permission.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "credentials: Stored XSS vulnerabilities in jenkins plugin",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.10:jenkins-2-plugins-0:4.10.1650890594-1.el8.noarch",
          "8Base-RHOSE-4.10:jenkins-2-plugins-0:4.10.1650890594-1.el8.src"
        ],
        "known_not_affected": [
          "7Server-RH7-RHOSE-4.10:jq-0:1.6-2.el7.src",
          "7Server-RH7-RHOSE-4.10:jq-0:1.6-2.el7.x86_64",
          "7Server-RH7-RHOSE-4.10:jq-debuginfo-0:1.6-2.el7.x86_64",
          "7Server-RH7-RHOSE-4.10:jq-devel-0:1.6-2.el7.x86_64",
          "7Server-RH7-RHOSE-4.10:openshift-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el7.src",
          "7Server-RH7-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el7.x86_64",
          "7Server-RH7-RHOSE-4.10:python-boto-0:2.34.0-5.el7.noarch",
          "7Server-RH7-RHOSE-4.10:python-boto-0:2.34.0-5.el7.src",
          "8Base-RHOSE-4.10:cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.aarch64",
          "8Base-RHOSE-4.10:cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.ppc64le",
          "8Base-RHOSE-4.10:cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.s390x",
          "8Base-RHOSE-4.10:cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.src",
          "8Base-RHOSE-4.10:cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.x86_64",
          "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.aarch64",
          "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.ppc64le",
          "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.s390x",
          "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.x86_64",
          "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.aarch64",
          "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.ppc64le",
          "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.s390x",
          "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.x86_64",
          "8Base-RHOSE-4.10:jenkins-0:2.319.3.1650888800-1.el8.noarch",
          "8Base-RHOSE-4.10:jenkins-0:2.319.3.1650888800-1.el8.src",
          "8Base-RHOSE-4.10:openshift-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.src",
          "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.aarch64",
          "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.ppc64le",
          "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.s390x",
          "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-29036"
        },
        {
          "category": "external",
          "summary": "RHBZ#2074847",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2074847"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-29036",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-29036"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-29036",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-29036"
        },
        {
          "category": "external",
          "summary": "https://www.jenkins.io/security/advisory/2022-04-12/",
          "url": "https://www.jenkins.io/security/advisory/2022-04-12/"
        }
      ],
      "release_date": "2022-04-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.10 see the following documentation,\nwhich will be updated shortly for this release, for important instructions\non how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html",
          "product_ids": [
            "8Base-RHOSE-4.10:jenkins-2-plugins-0:4.10.1650890594-1.el8.noarch",
            "8Base-RHOSE-4.10:jenkins-2-plugins-0:4.10.1650890594-1.el8.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1600"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.10:jenkins-2-plugins-0:4.10.1650890594-1.el8.noarch",
            "8Base-RHOSE-4.10:jenkins-2-plugins-0:4.10.1650890594-1.el8.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "credentials: Stored XSS vulnerabilities in jenkins plugin"
    },
    {
      "cve": "CVE-2022-29041",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "discovery_date": "2022-04-13T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RH7-RHOSE-4.10:jq-0:1.6-2.el7.src",
            "7Server-RH7-RHOSE-4.10:jq-0:1.6-2.el7.x86_64",
            "7Server-RH7-RHOSE-4.10:jq-debuginfo-0:1.6-2.el7.x86_64",
            "7Server-RH7-RHOSE-4.10:jq-devel-0:1.6-2.el7.x86_64",
            "7Server-RH7-RHOSE-4.10:openshift-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el7.src",
            "7Server-RH7-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el7.x86_64",
            "7Server-RH7-RHOSE-4.10:python-boto-0:2.34.0-5.el7.noarch",
            "7Server-RH7-RHOSE-4.10:python-boto-0:2.34.0-5.el7.src",
            "8Base-RHOSE-4.10:cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.aarch64",
            "8Base-RHOSE-4.10:cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.ppc64le",
            "8Base-RHOSE-4.10:cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.s390x",
            "8Base-RHOSE-4.10:cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.src",
            "8Base-RHOSE-4.10:cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.x86_64",
            "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.aarch64",
            "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.ppc64le",
            "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.s390x",
            "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.x86_64",
            "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.aarch64",
            "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.ppc64le",
            "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.s390x",
            "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.x86_64",
            "8Base-RHOSE-4.10:jenkins-0:2.319.3.1650888800-1.el8.noarch",
            "8Base-RHOSE-4.10:jenkins-0:2.319.3.1650888800-1.el8.src",
            "8Base-RHOSE-4.10:openshift-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.src",
            "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.aarch64",
            "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.ppc64le",
            "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.s390x",
            "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2074850"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Jenkins Jira plugin. The Jenkins Jira plugin does not escape the name and description of a Jira Issue and Jira Release Version parameters on views displaying parameters. This issue results in a stored Cross-site scripting (XSS) vulnerability exploitable by attackers with Item/Configure permission.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Jira: Stored XSS vulnerabilities in Jenkins Jira plugin",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.10:jenkins-2-plugins-0:4.10.1650890594-1.el8.noarch",
          "8Base-RHOSE-4.10:jenkins-2-plugins-0:4.10.1650890594-1.el8.src"
        ],
        "known_not_affected": [
          "7Server-RH7-RHOSE-4.10:jq-0:1.6-2.el7.src",
          "7Server-RH7-RHOSE-4.10:jq-0:1.6-2.el7.x86_64",
          "7Server-RH7-RHOSE-4.10:jq-debuginfo-0:1.6-2.el7.x86_64",
          "7Server-RH7-RHOSE-4.10:jq-devel-0:1.6-2.el7.x86_64",
          "7Server-RH7-RHOSE-4.10:openshift-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el7.src",
          "7Server-RH7-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el7.x86_64",
          "7Server-RH7-RHOSE-4.10:python-boto-0:2.34.0-5.el7.noarch",
          "7Server-RH7-RHOSE-4.10:python-boto-0:2.34.0-5.el7.src",
          "8Base-RHOSE-4.10:cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.aarch64",
          "8Base-RHOSE-4.10:cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.ppc64le",
          "8Base-RHOSE-4.10:cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.s390x",
          "8Base-RHOSE-4.10:cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.src",
          "8Base-RHOSE-4.10:cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.x86_64",
          "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.aarch64",
          "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.ppc64le",
          "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.s390x",
          "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.x86_64",
          "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.aarch64",
          "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.ppc64le",
          "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.s390x",
          "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.x86_64",
          "8Base-RHOSE-4.10:jenkins-0:2.319.3.1650888800-1.el8.noarch",
          "8Base-RHOSE-4.10:jenkins-0:2.319.3.1650888800-1.el8.src",
          "8Base-RHOSE-4.10:openshift-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.src",
          "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.aarch64",
          "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.ppc64le",
          "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.s390x",
          "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-29041"
        },
        {
          "category": "external",
          "summary": "RHBZ#2074850",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2074850"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-29041",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-29041"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-29041",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-29041"
        },
        {
          "category": "external",
          "summary": "https://www.jenkins.io/security/advisory/2022-04-12/",
          "url": "https://www.jenkins.io/security/advisory/2022-04-12/"
        }
      ],
      "release_date": "2022-04-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.10 see the following documentation,\nwhich will be updated shortly for this release, for important instructions\non how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html",
          "product_ids": [
            "8Base-RHOSE-4.10:jenkins-2-plugins-0:4.10.1650890594-1.el8.noarch",
            "8Base-RHOSE-4.10:jenkins-2-plugins-0:4.10.1650890594-1.el8.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1600"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.10:jenkins-2-plugins-0:4.10.1650890594-1.el8.noarch",
            "8Base-RHOSE-4.10:jenkins-2-plugins-0:4.10.1650890594-1.el8.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "Jira: Stored XSS vulnerabilities in Jenkins Jira plugin"
    },
    {
      "cve": "CVE-2022-29046",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "discovery_date": "2022-04-13T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RH7-RHOSE-4.10:jq-0:1.6-2.el7.src",
            "7Server-RH7-RHOSE-4.10:jq-0:1.6-2.el7.x86_64",
            "7Server-RH7-RHOSE-4.10:jq-debuginfo-0:1.6-2.el7.x86_64",
            "7Server-RH7-RHOSE-4.10:jq-devel-0:1.6-2.el7.x86_64",
            "7Server-RH7-RHOSE-4.10:openshift-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el7.src",
            "7Server-RH7-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el7.x86_64",
            "7Server-RH7-RHOSE-4.10:python-boto-0:2.34.0-5.el7.noarch",
            "7Server-RH7-RHOSE-4.10:python-boto-0:2.34.0-5.el7.src",
            "8Base-RHOSE-4.10:cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.aarch64",
            "8Base-RHOSE-4.10:cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.ppc64le",
            "8Base-RHOSE-4.10:cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.s390x",
            "8Base-RHOSE-4.10:cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.src",
            "8Base-RHOSE-4.10:cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.x86_64",
            "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.aarch64",
            "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.ppc64le",
            "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.s390x",
            "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.x86_64",
            "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.aarch64",
            "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.ppc64le",
            "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.s390x",
            "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.x86_64",
            "8Base-RHOSE-4.10:jenkins-0:2.319.3.1650888800-1.el8.noarch",
            "8Base-RHOSE-4.10:jenkins-0:2.319.3.1650888800-1.el8.src",
            "8Base-RHOSE-4.10:openshift-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.src",
            "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.aarch64",
            "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.ppc64le",
            "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.s390x",
            "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2074851"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Jenkins Subversion plugin. The Jenkins subversion plugin does not escape the name and description of List Subversion tags and parameters on views displaying the parameters. This issue results in a stored Cross-site scripting (XSS) vulnerability, exploitable by attackers with Item/Configure permission.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "subversion: Stored XSS vulnerabilities in Jenkins subversion plugin",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.10:jenkins-2-plugins-0:4.10.1650890594-1.el8.noarch",
          "8Base-RHOSE-4.10:jenkins-2-plugins-0:4.10.1650890594-1.el8.src"
        ],
        "known_not_affected": [
          "7Server-RH7-RHOSE-4.10:jq-0:1.6-2.el7.src",
          "7Server-RH7-RHOSE-4.10:jq-0:1.6-2.el7.x86_64",
          "7Server-RH7-RHOSE-4.10:jq-debuginfo-0:1.6-2.el7.x86_64",
          "7Server-RH7-RHOSE-4.10:jq-devel-0:1.6-2.el7.x86_64",
          "7Server-RH7-RHOSE-4.10:openshift-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el7.src",
          "7Server-RH7-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el7.x86_64",
          "7Server-RH7-RHOSE-4.10:python-boto-0:2.34.0-5.el7.noarch",
          "7Server-RH7-RHOSE-4.10:python-boto-0:2.34.0-5.el7.src",
          "8Base-RHOSE-4.10:cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.aarch64",
          "8Base-RHOSE-4.10:cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.ppc64le",
          "8Base-RHOSE-4.10:cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.s390x",
          "8Base-RHOSE-4.10:cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.src",
          "8Base-RHOSE-4.10:cri-o-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.x86_64",
          "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.aarch64",
          "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.ppc64le",
          "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.s390x",
          "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.x86_64",
          "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.aarch64",
          "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.ppc64le",
          "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.s390x",
          "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.2-8.rhaos4.10.git8ad5d25.el8.x86_64",
          "8Base-RHOSE-4.10:jenkins-0:2.319.3.1650888800-1.el8.noarch",
          "8Base-RHOSE-4.10:jenkins-0:2.319.3.1650888800-1.el8.src",
          "8Base-RHOSE-4.10:openshift-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.src",
          "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.aarch64",
          "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.ppc64le",
          "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.s390x",
          "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202204251639.p0.g70fb84c.assembly.stream.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-29046"
        },
        {
          "category": "external",
          "summary": "RHBZ#2074851",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2074851"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-29046",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-29046"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-29046",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-29046"
        },
        {
          "category": "external",
          "summary": "https://www.jenkins.io/security/advisory/2022-04-12/",
          "url": "https://www.jenkins.io/security/advisory/2022-04-12/"
        }
      ],
      "release_date": "2022-04-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.10 see the following documentation,\nwhich will be updated shortly for this release, for important instructions\non how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html",
          "product_ids": [
            "8Base-RHOSE-4.10:jenkins-2-plugins-0:4.10.1650890594-1.el8.noarch",
            "8Base-RHOSE-4.10:jenkins-2-plugins-0:4.10.1650890594-1.el8.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1600"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.10:jenkins-2-plugins-0:4.10.1650890594-1.el8.noarch",
            "8Base-RHOSE-4.10:jenkins-2-plugins-0:4.10.1650890594-1.el8.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "subversion: Stored XSS vulnerabilities in Jenkins subversion plugin"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...