rhsa-2022_2280
Vulnerability from csaf_redhat
Published
2022-05-31 05:45
Modified
2024-09-16 21:40
Summary
Red Hat Security Advisory: OpenShift Container Platform 3.11.705 security update

Notes

Topic
Red Hat OpenShift Container Platform release 3.11.705 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 3.11. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 3.11.705. See the following advisory for the container images for this release: https://access.redhat.com/errata/RHSA-2022:2281 Security Fix(es): * credentials: Stored XSS vulnerabilities in jenkins plugin (CVE-2022-29036) * subversion: Stored XSS vulnerabilities in Jenkins subversion plugin (CVE-2022-29046) * prometheus/client_golang: Denial of service using InstrumentHandlerCounter (CVE-2022-21698) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s)listed in the References section. All OpenShift Container Platform 3.11 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/3.11/updating/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Container Platform release 3.11.705 is now available with\nupdates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container\nPlatform 3.11.\n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 3.11.705. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHSA-2022:2281\n\nSecurity Fix(es):\n\n* credentials: Stored XSS vulnerabilities in jenkins plugin\n(CVE-2022-29036)\n* subversion: Stored XSS vulnerabilities in Jenkins subversion plugin\n(CVE-2022-29046)\n* prometheus/client_golang: Denial of service using\nInstrumentHandlerCounter (CVE-2022-21698)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s)listed in the References section.\n\nAll OpenShift Container Platform 3.11 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/3.11/updating/updating-cluster-cli.html",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:2280",
        "url": "https://access.redhat.com/errata/RHSA-2022:2280"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2045880",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2045880"
      },
      {
        "category": "external",
        "summary": "2071682",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2071682"
      },
      {
        "category": "external",
        "summary": "2074847",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2074847"
      },
      {
        "category": "external",
        "summary": "2074851",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2074851"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2022/rhsa-2022_2280.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Container Platform 3.11.705 security update",
    "tracking": {
      "current_release_date": "2024-09-16T21:40:49+00:00",
      "generator": {
        "date": "2024-09-16T21:40:49+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2022:2280",
      "initial_release_date": "2022-05-31T05:45:09+00:00",
      "revision_history": [
        {
          "date": "2022-05-31T05:45:09+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-05-31T05:45:09+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T21:40:49+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 3.11",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 3.11",
                  "product_id": "7Server-RH7-RHOSE-3.11",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:3.11::el7"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "atomic-enterprise-service-catalog-1:3.11.705-1.g2e6be86.el7.src",
                "product": {
                  "name": "atomic-enterprise-service-catalog-1:3.11.705-1.g2e6be86.el7.src",
                  "product_id": "atomic-enterprise-service-catalog-1:3.11.705-1.g2e6be86.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-enterprise-service-catalog@3.11.705-1.g2e6be86.el7?arch=src\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-0:3.11.705-1.git.0.7a17a5d.el7.src",
                "product": {
                  "name": "atomic-openshift-0:3.11.705-1.git.0.7a17a5d.el7.src",
                  "product_id": "atomic-openshift-0:3.11.705-1.git.0.7a17a5d.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift@3.11.705-1.git.0.7a17a5d.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-cluster-autoscaler-0:3.11.705-1.g99b2acf.el7.src",
                "product": {
                  "name": "atomic-openshift-cluster-autoscaler-0:3.11.705-1.g99b2acf.el7.src",
                  "product_id": "atomic-openshift-cluster-autoscaler-0:3.11.705-1.g99b2acf.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-cluster-autoscaler@3.11.705-1.g99b2acf.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-descheduler-0:3.11.705-1.gd435537.el7.src",
                "product": {
                  "name": "atomic-openshift-descheduler-0:3.11.705-1.gd435537.el7.src",
                  "product_id": "atomic-openshift-descheduler-0:3.11.705-1.gd435537.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-descheduler@3.11.705-1.gd435537.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-dockerregistry-0:3.11.705-1.g0fa231c.el7.src",
                "product": {
                  "name": "atomic-openshift-dockerregistry-0:3.11.705-1.g0fa231c.el7.src",
                  "product_id": "atomic-openshift-dockerregistry-0:3.11.705-1.g0fa231c.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-dockerregistry@3.11.705-1.g0fa231c.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-metrics-server-0:3.11.705-1.gf8bf728.el7.src",
                "product": {
                  "name": "atomic-openshift-metrics-server-0:3.11.705-1.gf8bf728.el7.src",
                  "product_id": "atomic-openshift-metrics-server-0:3.11.705-1.gf8bf728.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-metrics-server@3.11.705-1.gf8bf728.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-node-problem-detector-0:3.11.705-1.gc8f26da.el7.src",
                "product": {
                  "name": "atomic-openshift-node-problem-detector-0:3.11.705-1.gc8f26da.el7.src",
                  "product_id": "atomic-openshift-node-problem-detector-0:3.11.705-1.gc8f26da.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-node-problem-detector@3.11.705-1.gc8f26da.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-service-idler-0:3.11.705-1.g39cfc66.el7.src",
                "product": {
                  "name": "atomic-openshift-service-idler-0:3.11.705-1.g39cfc66.el7.src",
                  "product_id": "atomic-openshift-service-idler-0:3.11.705-1.g39cfc66.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-service-idler@3.11.705-1.g39cfc66.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-web-console-0:3.11.705-1.ge59c860.el7.src",
                "product": {
                  "name": "atomic-openshift-web-console-0:3.11.705-1.ge59c860.el7.src",
                  "product_id": "atomic-openshift-web-console-0:3.11.705-1.ge59c860.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-web-console@3.11.705-1.ge59c860.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-github-openshift-oauth-proxy-0:3.11.705-1.gedebe84.el7.src",
                "product": {
                  "name": "golang-github-openshift-oauth-proxy-0:3.11.705-1.gedebe84.el7.src",
                  "product_id": "golang-github-openshift-oauth-proxy-0:3.11.705-1.gedebe84.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang-github-openshift-oauth-proxy@3.11.705-1.gedebe84.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-github-prometheus-alertmanager-0:3.11.705-1.g13de638.el7.src",
                "product": {
                  "name": "golang-github-prometheus-alertmanager-0:3.11.705-1.g13de638.el7.src",
                  "product_id": "golang-github-prometheus-alertmanager-0:3.11.705-1.g13de638.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang-github-prometheus-alertmanager@3.11.705-1.g13de638.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-github-prometheus-node_exporter-0:3.11.705-1.g609cd20.el7.src",
                "product": {
                  "name": "golang-github-prometheus-node_exporter-0:3.11.705-1.g609cd20.el7.src",
                  "product_id": "golang-github-prometheus-node_exporter-0:3.11.705-1.g609cd20.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang-github-prometheus-node_exporter@3.11.705-1.g609cd20.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-github-prometheus-prometheus-0:3.11.705-1.g99aae51.el7.src",
                "product": {
                  "name": "golang-github-prometheus-prometheus-0:3.11.705-1.g99aae51.el7.src",
                  "product_id": "golang-github-prometheus-prometheus-0:3.11.705-1.g99aae51.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang-github-prometheus-prometheus@3.11.705-1.g99aae51.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jenkins-2-plugins-0:3.11.1650628887-1.el7.src",
                "product": {
                  "name": "jenkins-2-plugins-0:3.11.1650628887-1.el7.src",
                  "product_id": "jenkins-2-plugins-0:3.11.1650628887-1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jenkins-2-plugins@3.11.1650628887-1.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-ansible-0:3.11.705-1.git.0.ad19a48.el7.src",
                "product": {
                  "name": "openshift-ansible-0:3.11.705-1.git.0.ad19a48.el7.src",
                  "product_id": "openshift-ansible-0:3.11.705-1.git.0.ad19a48.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-ansible@3.11.705-1.git.0.ad19a48.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-enterprise-autoheal-0:3.11.705-1.gf2f435d.el7.src",
                "product": {
                  "name": "openshift-enterprise-autoheal-0:3.11.705-1.gf2f435d.el7.src",
                  "product_id": "openshift-enterprise-autoheal-0:3.11.705-1.gf2f435d.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-enterprise-autoheal@3.11.705-1.gf2f435d.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-enterprise-cluster-capacity-0:3.11.705-1.g22be164.el7.src",
                "product": {
                  "name": "openshift-enterprise-cluster-capacity-0:3.11.705-1.g22be164.el7.src",
                  "product_id": "openshift-enterprise-cluster-capacity-0:3.11.705-1.g22be164.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-enterprise-cluster-capacity@3.11.705-1.g22be164.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-kuryr-0:3.11.705-1.g0c4bf66.el7.src",
                "product": {
                  "name": "openshift-kuryr-0:3.11.705-1.g0c4bf66.el7.src",
                  "product_id": "openshift-kuryr-0:3.11.705-1.g0c4bf66.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-kuryr@3.11.705-1.g0c4bf66.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "atomic-enterprise-service-catalog-1:3.11.705-1.g2e6be86.el7.x86_64",
                "product": {
                  "name": "atomic-enterprise-service-catalog-1:3.11.705-1.g2e6be86.el7.x86_64",
                  "product_id": "atomic-enterprise-service-catalog-1:3.11.705-1.g2e6be86.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-enterprise-service-catalog@3.11.705-1.g2e6be86.el7?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-enterprise-service-catalog-svcat-1:3.11.705-1.g2e6be86.el7.x86_64",
                "product": {
                  "name": "atomic-enterprise-service-catalog-svcat-1:3.11.705-1.g2e6be86.el7.x86_64",
                  "product_id": "atomic-enterprise-service-catalog-svcat-1:3.11.705-1.g2e6be86.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-enterprise-service-catalog-svcat@3.11.705-1.g2e6be86.el7?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-0:3.11.705-1.git.0.7a17a5d.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-0:3.11.705-1.git.0.7a17a5d.el7.x86_64",
                  "product_id": "atomic-openshift-0:3.11.705-1.git.0.7a17a5d.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift@3.11.705-1.git.0.7a17a5d.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-clients-0:3.11.705-1.git.0.7a17a5d.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-clients-0:3.11.705-1.git.0.7a17a5d.el7.x86_64",
                  "product_id": "atomic-openshift-clients-0:3.11.705-1.git.0.7a17a5d.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-clients@3.11.705-1.git.0.7a17a5d.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-clients-redistributable-0:3.11.705-1.git.0.7a17a5d.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-clients-redistributable-0:3.11.705-1.git.0.7a17a5d.el7.x86_64",
                  "product_id": "atomic-openshift-clients-redistributable-0:3.11.705-1.git.0.7a17a5d.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-clients-redistributable@3.11.705-1.git.0.7a17a5d.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-hyperkube-0:3.11.705-1.git.0.7a17a5d.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-hyperkube-0:3.11.705-1.git.0.7a17a5d.el7.x86_64",
                  "product_id": "atomic-openshift-hyperkube-0:3.11.705-1.git.0.7a17a5d.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-hyperkube@3.11.705-1.git.0.7a17a5d.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-hypershift-0:3.11.705-1.git.0.7a17a5d.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-hypershift-0:3.11.705-1.git.0.7a17a5d.el7.x86_64",
                  "product_id": "atomic-openshift-hypershift-0:3.11.705-1.git.0.7a17a5d.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-hypershift@3.11.705-1.git.0.7a17a5d.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-master-0:3.11.705-1.git.0.7a17a5d.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-master-0:3.11.705-1.git.0.7a17a5d.el7.x86_64",
                  "product_id": "atomic-openshift-master-0:3.11.705-1.git.0.7a17a5d.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-master@3.11.705-1.git.0.7a17a5d.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-node-0:3.11.705-1.git.0.7a17a5d.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-node-0:3.11.705-1.git.0.7a17a5d.el7.x86_64",
                  "product_id": "atomic-openshift-node-0:3.11.705-1.git.0.7a17a5d.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-node@3.11.705-1.git.0.7a17a5d.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-pod-0:3.11.705-1.git.0.7a17a5d.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-pod-0:3.11.705-1.git.0.7a17a5d.el7.x86_64",
                  "product_id": "atomic-openshift-pod-0:3.11.705-1.git.0.7a17a5d.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-pod@3.11.705-1.git.0.7a17a5d.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-sdn-ovs-0:3.11.705-1.git.0.7a17a5d.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-sdn-ovs-0:3.11.705-1.git.0.7a17a5d.el7.x86_64",
                  "product_id": "atomic-openshift-sdn-ovs-0:3.11.705-1.git.0.7a17a5d.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-sdn-ovs@3.11.705-1.git.0.7a17a5d.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-template-service-broker-0:3.11.705-1.git.0.7a17a5d.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-template-service-broker-0:3.11.705-1.git.0.7a17a5d.el7.x86_64",
                  "product_id": "atomic-openshift-template-service-broker-0:3.11.705-1.git.0.7a17a5d.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-template-service-broker@3.11.705-1.git.0.7a17a5d.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-tests-0:3.11.705-1.git.0.7a17a5d.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-tests-0:3.11.705-1.git.0.7a17a5d.el7.x86_64",
                  "product_id": "atomic-openshift-tests-0:3.11.705-1.git.0.7a17a5d.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-tests@3.11.705-1.git.0.7a17a5d.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-cluster-autoscaler-0:3.11.705-1.g99b2acf.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-cluster-autoscaler-0:3.11.705-1.g99b2acf.el7.x86_64",
                  "product_id": "atomic-openshift-cluster-autoscaler-0:3.11.705-1.g99b2acf.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-cluster-autoscaler@3.11.705-1.g99b2acf.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-descheduler-0:3.11.705-1.gd435537.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-descheduler-0:3.11.705-1.gd435537.el7.x86_64",
                  "product_id": "atomic-openshift-descheduler-0:3.11.705-1.gd435537.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-descheduler@3.11.705-1.gd435537.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-dockerregistry-0:3.11.705-1.g0fa231c.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-dockerregistry-0:3.11.705-1.g0fa231c.el7.x86_64",
                  "product_id": "atomic-openshift-dockerregistry-0:3.11.705-1.g0fa231c.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-dockerregistry@3.11.705-1.g0fa231c.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-metrics-server-0:3.11.705-1.gf8bf728.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-metrics-server-0:3.11.705-1.gf8bf728.el7.x86_64",
                  "product_id": "atomic-openshift-metrics-server-0:3.11.705-1.gf8bf728.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-metrics-server@3.11.705-1.gf8bf728.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-node-problem-detector-0:3.11.705-1.gc8f26da.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-node-problem-detector-0:3.11.705-1.gc8f26da.el7.x86_64",
                  "product_id": "atomic-openshift-node-problem-detector-0:3.11.705-1.gc8f26da.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-node-problem-detector@3.11.705-1.gc8f26da.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-service-idler-0:3.11.705-1.g39cfc66.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-service-idler-0:3.11.705-1.g39cfc66.el7.x86_64",
                  "product_id": "atomic-openshift-service-idler-0:3.11.705-1.g39cfc66.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-service-idler@3.11.705-1.g39cfc66.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-web-console-0:3.11.705-1.ge59c860.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-web-console-0:3.11.705-1.ge59c860.el7.x86_64",
                  "product_id": "atomic-openshift-web-console-0:3.11.705-1.ge59c860.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-web-console@3.11.705-1.ge59c860.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-github-openshift-oauth-proxy-0:3.11.705-1.gedebe84.el7.x86_64",
                "product": {
                  "name": "golang-github-openshift-oauth-proxy-0:3.11.705-1.gedebe84.el7.x86_64",
                  "product_id": "golang-github-openshift-oauth-proxy-0:3.11.705-1.gedebe84.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang-github-openshift-oauth-proxy@3.11.705-1.gedebe84.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "prometheus-alertmanager-0:3.11.705-1.g13de638.el7.x86_64",
                "product": {
                  "name": "prometheus-alertmanager-0:3.11.705-1.g13de638.el7.x86_64",
                  "product_id": "prometheus-alertmanager-0:3.11.705-1.g13de638.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/prometheus-alertmanager@3.11.705-1.g13de638.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "prometheus-node-exporter-0:3.11.705-1.g609cd20.el7.x86_64",
                "product": {
                  "name": "prometheus-node-exporter-0:3.11.705-1.g609cd20.el7.x86_64",
                  "product_id": "prometheus-node-exporter-0:3.11.705-1.g609cd20.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/prometheus-node-exporter@3.11.705-1.g609cd20.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "prometheus-0:3.11.705-1.g99aae51.el7.x86_64",
                "product": {
                  "name": "prometheus-0:3.11.705-1.g99aae51.el7.x86_64",
                  "product_id": "prometheus-0:3.11.705-1.g99aae51.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/prometheus@3.11.705-1.g99aae51.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-enterprise-autoheal-0:3.11.705-1.gf2f435d.el7.x86_64",
                "product": {
                  "name": "openshift-enterprise-autoheal-0:3.11.705-1.gf2f435d.el7.x86_64",
                  "product_id": "openshift-enterprise-autoheal-0:3.11.705-1.gf2f435d.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-enterprise-autoheal@3.11.705-1.gf2f435d.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-enterprise-cluster-capacity-0:3.11.705-1.g22be164.el7.x86_64",
                "product": {
                  "name": "openshift-enterprise-cluster-capacity-0:3.11.705-1.g22be164.el7.x86_64",
                  "product_id": "openshift-enterprise-cluster-capacity-0:3.11.705-1.g22be164.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-enterprise-cluster-capacity@3.11.705-1.g22be164.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "atomic-enterprise-service-catalog-1:3.11.705-1.g2e6be86.el7.ppc64le",
                "product": {
                  "name": "atomic-enterprise-service-catalog-1:3.11.705-1.g2e6be86.el7.ppc64le",
                  "product_id": "atomic-enterprise-service-catalog-1:3.11.705-1.g2e6be86.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-enterprise-service-catalog@3.11.705-1.g2e6be86.el7?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-enterprise-service-catalog-svcat-1:3.11.705-1.g2e6be86.el7.ppc64le",
                "product": {
                  "name": "atomic-enterprise-service-catalog-svcat-1:3.11.705-1.g2e6be86.el7.ppc64le",
                  "product_id": "atomic-enterprise-service-catalog-svcat-1:3.11.705-1.g2e6be86.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-enterprise-service-catalog-svcat@3.11.705-1.g2e6be86.el7?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le",
                "product": {
                  "name": "atomic-openshift-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le",
                  "product_id": "atomic-openshift-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift@3.11.705-1.git.0.7a17a5d.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-clients-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le",
                "product": {
                  "name": "atomic-openshift-clients-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le",
                  "product_id": "atomic-openshift-clients-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-clients@3.11.705-1.git.0.7a17a5d.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-hyperkube-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le",
                "product": {
                  "name": "atomic-openshift-hyperkube-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le",
                  "product_id": "atomic-openshift-hyperkube-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-hyperkube@3.11.705-1.git.0.7a17a5d.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-hypershift-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le",
                "product": {
                  "name": "atomic-openshift-hypershift-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le",
                  "product_id": "atomic-openshift-hypershift-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-hypershift@3.11.705-1.git.0.7a17a5d.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-master-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le",
                "product": {
                  "name": "atomic-openshift-master-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le",
                  "product_id": "atomic-openshift-master-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-master@3.11.705-1.git.0.7a17a5d.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-node-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le",
                "product": {
                  "name": "atomic-openshift-node-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le",
                  "product_id": "atomic-openshift-node-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-node@3.11.705-1.git.0.7a17a5d.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-pod-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le",
                "product": {
                  "name": "atomic-openshift-pod-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le",
                  "product_id": "atomic-openshift-pod-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-pod@3.11.705-1.git.0.7a17a5d.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-sdn-ovs-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le",
                "product": {
                  "name": "atomic-openshift-sdn-ovs-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le",
                  "product_id": "atomic-openshift-sdn-ovs-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-sdn-ovs@3.11.705-1.git.0.7a17a5d.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-template-service-broker-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le",
                "product": {
                  "name": "atomic-openshift-template-service-broker-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le",
                  "product_id": "atomic-openshift-template-service-broker-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-template-service-broker@3.11.705-1.git.0.7a17a5d.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-tests-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le",
                "product": {
                  "name": "atomic-openshift-tests-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le",
                  "product_id": "atomic-openshift-tests-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-tests@3.11.705-1.git.0.7a17a5d.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-cluster-autoscaler-0:3.11.705-1.g99b2acf.el7.ppc64le",
                "product": {
                  "name": "atomic-openshift-cluster-autoscaler-0:3.11.705-1.g99b2acf.el7.ppc64le",
                  "product_id": "atomic-openshift-cluster-autoscaler-0:3.11.705-1.g99b2acf.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-cluster-autoscaler@3.11.705-1.g99b2acf.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-descheduler-0:3.11.705-1.gd435537.el7.ppc64le",
                "product": {
                  "name": "atomic-openshift-descheduler-0:3.11.705-1.gd435537.el7.ppc64le",
                  "product_id": "atomic-openshift-descheduler-0:3.11.705-1.gd435537.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-descheduler@3.11.705-1.gd435537.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-metrics-server-0:3.11.705-1.gf8bf728.el7.ppc64le",
                "product": {
                  "name": "atomic-openshift-metrics-server-0:3.11.705-1.gf8bf728.el7.ppc64le",
                  "product_id": "atomic-openshift-metrics-server-0:3.11.705-1.gf8bf728.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-metrics-server@3.11.705-1.gf8bf728.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-node-problem-detector-0:3.11.705-1.gc8f26da.el7.ppc64le",
                "product": {
                  "name": "atomic-openshift-node-problem-detector-0:3.11.705-1.gc8f26da.el7.ppc64le",
                  "product_id": "atomic-openshift-node-problem-detector-0:3.11.705-1.gc8f26da.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-node-problem-detector@3.11.705-1.gc8f26da.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-service-idler-0:3.11.705-1.g39cfc66.el7.ppc64le",
                "product": {
                  "name": "atomic-openshift-service-idler-0:3.11.705-1.g39cfc66.el7.ppc64le",
                  "product_id": "atomic-openshift-service-idler-0:3.11.705-1.g39cfc66.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-service-idler@3.11.705-1.g39cfc66.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-web-console-0:3.11.705-1.ge59c860.el7.ppc64le",
                "product": {
                  "name": "atomic-openshift-web-console-0:3.11.705-1.ge59c860.el7.ppc64le",
                  "product_id": "atomic-openshift-web-console-0:3.11.705-1.ge59c860.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-web-console@3.11.705-1.ge59c860.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-github-openshift-oauth-proxy-0:3.11.705-1.gedebe84.el7.ppc64le",
                "product": {
                  "name": "golang-github-openshift-oauth-proxy-0:3.11.705-1.gedebe84.el7.ppc64le",
                  "product_id": "golang-github-openshift-oauth-proxy-0:3.11.705-1.gedebe84.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang-github-openshift-oauth-proxy@3.11.705-1.gedebe84.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "prometheus-alertmanager-0:3.11.705-1.g13de638.el7.ppc64le",
                "product": {
                  "name": "prometheus-alertmanager-0:3.11.705-1.g13de638.el7.ppc64le",
                  "product_id": "prometheus-alertmanager-0:3.11.705-1.g13de638.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/prometheus-alertmanager@3.11.705-1.g13de638.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "prometheus-node-exporter-0:3.11.705-1.g609cd20.el7.ppc64le",
                "product": {
                  "name": "prometheus-node-exporter-0:3.11.705-1.g609cd20.el7.ppc64le",
                  "product_id": "prometheus-node-exporter-0:3.11.705-1.g609cd20.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/prometheus-node-exporter@3.11.705-1.g609cd20.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "prometheus-0:3.11.705-1.g99aae51.el7.ppc64le",
                "product": {
                  "name": "prometheus-0:3.11.705-1.g99aae51.el7.ppc64le",
                  "product_id": "prometheus-0:3.11.705-1.g99aae51.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/prometheus@3.11.705-1.g99aae51.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-enterprise-autoheal-0:3.11.705-1.gf2f435d.el7.ppc64le",
                "product": {
                  "name": "openshift-enterprise-autoheal-0:3.11.705-1.gf2f435d.el7.ppc64le",
                  "product_id": "openshift-enterprise-autoheal-0:3.11.705-1.gf2f435d.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-enterprise-autoheal@3.11.705-1.gf2f435d.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-enterprise-cluster-capacity-0:3.11.705-1.g22be164.el7.ppc64le",
                "product": {
                  "name": "openshift-enterprise-cluster-capacity-0:3.11.705-1.g22be164.el7.ppc64le",
                  "product_id": "openshift-enterprise-cluster-capacity-0:3.11.705-1.g22be164.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-enterprise-cluster-capacity@3.11.705-1.g22be164.el7?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "atomic-openshift-docker-excluder-0:3.11.705-1.git.0.7a17a5d.el7.noarch",
                "product": {
                  "name": "atomic-openshift-docker-excluder-0:3.11.705-1.git.0.7a17a5d.el7.noarch",
                  "product_id": "atomic-openshift-docker-excluder-0:3.11.705-1.git.0.7a17a5d.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-docker-excluder@3.11.705-1.git.0.7a17a5d.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-excluder-0:3.11.705-1.git.0.7a17a5d.el7.noarch",
                "product": {
                  "name": "atomic-openshift-excluder-0:3.11.705-1.git.0.7a17a5d.el7.noarch",
                  "product_id": "atomic-openshift-excluder-0:3.11.705-1.git.0.7a17a5d.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-excluder@3.11.705-1.git.0.7a17a5d.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jenkins-2-plugins-0:3.11.1650628887-1.el7.noarch",
                "product": {
                  "name": "jenkins-2-plugins-0:3.11.1650628887-1.el7.noarch",
                  "product_id": "jenkins-2-plugins-0:3.11.1650628887-1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jenkins-2-plugins@3.11.1650628887-1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-ansible-0:3.11.705-1.git.0.ad19a48.el7.noarch",
                "product": {
                  "name": "openshift-ansible-0:3.11.705-1.git.0.ad19a48.el7.noarch",
                  "product_id": "openshift-ansible-0:3.11.705-1.git.0.ad19a48.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-ansible@3.11.705-1.git.0.ad19a48.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-ansible-docs-0:3.11.705-1.git.0.ad19a48.el7.noarch",
                "product": {
                  "name": "openshift-ansible-docs-0:3.11.705-1.git.0.ad19a48.el7.noarch",
                  "product_id": "openshift-ansible-docs-0:3.11.705-1.git.0.ad19a48.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-ansible-docs@3.11.705-1.git.0.ad19a48.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-ansible-playbooks-0:3.11.705-1.git.0.ad19a48.el7.noarch",
                "product": {
                  "name": "openshift-ansible-playbooks-0:3.11.705-1.git.0.ad19a48.el7.noarch",
                  "product_id": "openshift-ansible-playbooks-0:3.11.705-1.git.0.ad19a48.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-ansible-playbooks@3.11.705-1.git.0.ad19a48.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-ansible-roles-0:3.11.705-1.git.0.ad19a48.el7.noarch",
                "product": {
                  "name": "openshift-ansible-roles-0:3.11.705-1.git.0.ad19a48.el7.noarch",
                  "product_id": "openshift-ansible-roles-0:3.11.705-1.git.0.ad19a48.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-ansible-roles@3.11.705-1.git.0.ad19a48.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-ansible-test-0:3.11.705-1.git.0.ad19a48.el7.noarch",
                "product": {
                  "name": "openshift-ansible-test-0:3.11.705-1.git.0.ad19a48.el7.noarch",
                  "product_id": "openshift-ansible-test-0:3.11.705-1.git.0.ad19a48.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-ansible-test@3.11.705-1.git.0.ad19a48.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-kuryr-cni-0:3.11.705-1.g0c4bf66.el7.noarch",
                "product": {
                  "name": "openshift-kuryr-cni-0:3.11.705-1.g0c4bf66.el7.noarch",
                  "product_id": "openshift-kuryr-cni-0:3.11.705-1.g0c4bf66.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-kuryr-cni@3.11.705-1.g0c4bf66.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-kuryr-common-0:3.11.705-1.g0c4bf66.el7.noarch",
                "product": {
                  "name": "openshift-kuryr-common-0:3.11.705-1.g0c4bf66.el7.noarch",
                  "product_id": "openshift-kuryr-common-0:3.11.705-1.g0c4bf66.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-kuryr-common@3.11.705-1.g0c4bf66.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-kuryr-controller-0:3.11.705-1.g0c4bf66.el7.noarch",
                "product": {
                  "name": "openshift-kuryr-controller-0:3.11.705-1.g0c4bf66.el7.noarch",
                  "product_id": "openshift-kuryr-controller-0:3.11.705-1.g0c4bf66.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-kuryr-controller@3.11.705-1.g0c4bf66.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python2-kuryr-kubernetes-0:3.11.705-1.g0c4bf66.el7.noarch",
                "product": {
                  "name": "python2-kuryr-kubernetes-0:3.11.705-1.g0c4bf66.el7.noarch",
                  "product_id": "python2-kuryr-kubernetes-0:3.11.705-1.g0c4bf66.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python2-kuryr-kubernetes@3.11.705-1.g0c4bf66.el7?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-enterprise-service-catalog-1:3.11.705-1.g2e6be86.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.705-1.g2e6be86.el7.ppc64le"
        },
        "product_reference": "atomic-enterprise-service-catalog-1:3.11.705-1.g2e6be86.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-enterprise-service-catalog-1:3.11.705-1.g2e6be86.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.705-1.g2e6be86.el7.src"
        },
        "product_reference": "atomic-enterprise-service-catalog-1:3.11.705-1.g2e6be86.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-enterprise-service-catalog-1:3.11.705-1.g2e6be86.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.705-1.g2e6be86.el7.x86_64"
        },
        "product_reference": "atomic-enterprise-service-catalog-1:3.11.705-1.g2e6be86.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-enterprise-service-catalog-svcat-1:3.11.705-1.g2e6be86.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.705-1.g2e6be86.el7.ppc64le"
        },
        "product_reference": "atomic-enterprise-service-catalog-svcat-1:3.11.705-1.g2e6be86.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-enterprise-service-catalog-svcat-1:3.11.705-1.g2e6be86.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.705-1.g2e6be86.el7.x86_64"
        },
        "product_reference": "atomic-enterprise-service-catalog-svcat-1:3.11.705-1.g2e6be86.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le"
        },
        "product_reference": "atomic-openshift-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-0:3.11.705-1.git.0.7a17a5d.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.705-1.git.0.7a17a5d.el7.src"
        },
        "product_reference": "atomic-openshift-0:3.11.705-1.git.0.7a17a5d.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-0:3.11.705-1.git.0.7a17a5d.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.705-1.git.0.7a17a5d.el7.x86_64"
        },
        "product_reference": "atomic-openshift-0:3.11.705-1.git.0.7a17a5d.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-clients-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le"
        },
        "product_reference": "atomic-openshift-clients-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-clients-0:3.11.705-1.git.0.7a17a5d.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.705-1.git.0.7a17a5d.el7.x86_64"
        },
        "product_reference": "atomic-openshift-clients-0:3.11.705-1.git.0.7a17a5d.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-clients-redistributable-0:3.11.705-1.git.0.7a17a5d.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.705-1.git.0.7a17a5d.el7.x86_64"
        },
        "product_reference": "atomic-openshift-clients-redistributable-0:3.11.705-1.git.0.7a17a5d.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-cluster-autoscaler-0:3.11.705-1.g99b2acf.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.705-1.g99b2acf.el7.ppc64le"
        },
        "product_reference": "atomic-openshift-cluster-autoscaler-0:3.11.705-1.g99b2acf.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-cluster-autoscaler-0:3.11.705-1.g99b2acf.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.705-1.g99b2acf.el7.src"
        },
        "product_reference": "atomic-openshift-cluster-autoscaler-0:3.11.705-1.g99b2acf.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-cluster-autoscaler-0:3.11.705-1.g99b2acf.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.705-1.g99b2acf.el7.x86_64"
        },
        "product_reference": "atomic-openshift-cluster-autoscaler-0:3.11.705-1.g99b2acf.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-descheduler-0:3.11.705-1.gd435537.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.705-1.gd435537.el7.ppc64le"
        },
        "product_reference": "atomic-openshift-descheduler-0:3.11.705-1.gd435537.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-descheduler-0:3.11.705-1.gd435537.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.705-1.gd435537.el7.src"
        },
        "product_reference": "atomic-openshift-descheduler-0:3.11.705-1.gd435537.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-descheduler-0:3.11.705-1.gd435537.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.705-1.gd435537.el7.x86_64"
        },
        "product_reference": "atomic-openshift-descheduler-0:3.11.705-1.gd435537.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-docker-excluder-0:3.11.705-1.git.0.7a17a5d.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.705-1.git.0.7a17a5d.el7.noarch"
        },
        "product_reference": "atomic-openshift-docker-excluder-0:3.11.705-1.git.0.7a17a5d.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-dockerregistry-0:3.11.705-1.g0fa231c.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.705-1.g0fa231c.el7.src"
        },
        "product_reference": "atomic-openshift-dockerregistry-0:3.11.705-1.g0fa231c.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-dockerregistry-0:3.11.705-1.g0fa231c.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.705-1.g0fa231c.el7.x86_64"
        },
        "product_reference": "atomic-openshift-dockerregistry-0:3.11.705-1.g0fa231c.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-excluder-0:3.11.705-1.git.0.7a17a5d.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.705-1.git.0.7a17a5d.el7.noarch"
        },
        "product_reference": "atomic-openshift-excluder-0:3.11.705-1.git.0.7a17a5d.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-hyperkube-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le"
        },
        "product_reference": "atomic-openshift-hyperkube-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-hyperkube-0:3.11.705-1.git.0.7a17a5d.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.705-1.git.0.7a17a5d.el7.x86_64"
        },
        "product_reference": "atomic-openshift-hyperkube-0:3.11.705-1.git.0.7a17a5d.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-hypershift-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le"
        },
        "product_reference": "atomic-openshift-hypershift-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-hypershift-0:3.11.705-1.git.0.7a17a5d.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.705-1.git.0.7a17a5d.el7.x86_64"
        },
        "product_reference": "atomic-openshift-hypershift-0:3.11.705-1.git.0.7a17a5d.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-master-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le"
        },
        "product_reference": "atomic-openshift-master-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-master-0:3.11.705-1.git.0.7a17a5d.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.705-1.git.0.7a17a5d.el7.x86_64"
        },
        "product_reference": "atomic-openshift-master-0:3.11.705-1.git.0.7a17a5d.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-metrics-server-0:3.11.705-1.gf8bf728.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.705-1.gf8bf728.el7.ppc64le"
        },
        "product_reference": "atomic-openshift-metrics-server-0:3.11.705-1.gf8bf728.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-metrics-server-0:3.11.705-1.gf8bf728.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.705-1.gf8bf728.el7.src"
        },
        "product_reference": "atomic-openshift-metrics-server-0:3.11.705-1.gf8bf728.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-metrics-server-0:3.11.705-1.gf8bf728.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.705-1.gf8bf728.el7.x86_64"
        },
        "product_reference": "atomic-openshift-metrics-server-0:3.11.705-1.gf8bf728.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-node-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le"
        },
        "product_reference": "atomic-openshift-node-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-node-0:3.11.705-1.git.0.7a17a5d.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.705-1.git.0.7a17a5d.el7.x86_64"
        },
        "product_reference": "atomic-openshift-node-0:3.11.705-1.git.0.7a17a5d.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-node-problem-detector-0:3.11.705-1.gc8f26da.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.705-1.gc8f26da.el7.ppc64le"
        },
        "product_reference": "atomic-openshift-node-problem-detector-0:3.11.705-1.gc8f26da.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-node-problem-detector-0:3.11.705-1.gc8f26da.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.705-1.gc8f26da.el7.src"
        },
        "product_reference": "atomic-openshift-node-problem-detector-0:3.11.705-1.gc8f26da.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-node-problem-detector-0:3.11.705-1.gc8f26da.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.705-1.gc8f26da.el7.x86_64"
        },
        "product_reference": "atomic-openshift-node-problem-detector-0:3.11.705-1.gc8f26da.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-pod-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le"
        },
        "product_reference": "atomic-openshift-pod-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-pod-0:3.11.705-1.git.0.7a17a5d.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.705-1.git.0.7a17a5d.el7.x86_64"
        },
        "product_reference": "atomic-openshift-pod-0:3.11.705-1.git.0.7a17a5d.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-sdn-ovs-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le"
        },
        "product_reference": "atomic-openshift-sdn-ovs-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-sdn-ovs-0:3.11.705-1.git.0.7a17a5d.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.705-1.git.0.7a17a5d.el7.x86_64"
        },
        "product_reference": "atomic-openshift-sdn-ovs-0:3.11.705-1.git.0.7a17a5d.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-service-idler-0:3.11.705-1.g39cfc66.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.705-1.g39cfc66.el7.ppc64le"
        },
        "product_reference": "atomic-openshift-service-idler-0:3.11.705-1.g39cfc66.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-service-idler-0:3.11.705-1.g39cfc66.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.705-1.g39cfc66.el7.src"
        },
        "product_reference": "atomic-openshift-service-idler-0:3.11.705-1.g39cfc66.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-service-idler-0:3.11.705-1.g39cfc66.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.705-1.g39cfc66.el7.x86_64"
        },
        "product_reference": "atomic-openshift-service-idler-0:3.11.705-1.g39cfc66.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-template-service-broker-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le"
        },
        "product_reference": "atomic-openshift-template-service-broker-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-template-service-broker-0:3.11.705-1.git.0.7a17a5d.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.705-1.git.0.7a17a5d.el7.x86_64"
        },
        "product_reference": "atomic-openshift-template-service-broker-0:3.11.705-1.git.0.7a17a5d.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-tests-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le"
        },
        "product_reference": "atomic-openshift-tests-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-tests-0:3.11.705-1.git.0.7a17a5d.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.705-1.git.0.7a17a5d.el7.x86_64"
        },
        "product_reference": "atomic-openshift-tests-0:3.11.705-1.git.0.7a17a5d.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-web-console-0:3.11.705-1.ge59c860.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.705-1.ge59c860.el7.ppc64le"
        },
        "product_reference": "atomic-openshift-web-console-0:3.11.705-1.ge59c860.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-web-console-0:3.11.705-1.ge59c860.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.705-1.ge59c860.el7.src"
        },
        "product_reference": "atomic-openshift-web-console-0:3.11.705-1.ge59c860.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-web-console-0:3.11.705-1.ge59c860.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.705-1.ge59c860.el7.x86_64"
        },
        "product_reference": "atomic-openshift-web-console-0:3.11.705-1.ge59c860.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-github-openshift-oauth-proxy-0:3.11.705-1.gedebe84.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.705-1.gedebe84.el7.ppc64le"
        },
        "product_reference": "golang-github-openshift-oauth-proxy-0:3.11.705-1.gedebe84.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-github-openshift-oauth-proxy-0:3.11.705-1.gedebe84.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.705-1.gedebe84.el7.src"
        },
        "product_reference": "golang-github-openshift-oauth-proxy-0:3.11.705-1.gedebe84.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-github-openshift-oauth-proxy-0:3.11.705-1.gedebe84.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.705-1.gedebe84.el7.x86_64"
        },
        "product_reference": "golang-github-openshift-oauth-proxy-0:3.11.705-1.gedebe84.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-github-prometheus-alertmanager-0:3.11.705-1.g13de638.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:golang-github-prometheus-alertmanager-0:3.11.705-1.g13de638.el7.src"
        },
        "product_reference": "golang-github-prometheus-alertmanager-0:3.11.705-1.g13de638.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-github-prometheus-node_exporter-0:3.11.705-1.g609cd20.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:golang-github-prometheus-node_exporter-0:3.11.705-1.g609cd20.el7.src"
        },
        "product_reference": "golang-github-prometheus-node_exporter-0:3.11.705-1.g609cd20.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-github-prometheus-prometheus-0:3.11.705-1.g99aae51.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:golang-github-prometheus-prometheus-0:3.11.705-1.g99aae51.el7.src"
        },
        "product_reference": "golang-github-prometheus-prometheus-0:3.11.705-1.g99aae51.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jenkins-2-plugins-0:3.11.1650628887-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1650628887-1.el7.noarch"
        },
        "product_reference": "jenkins-2-plugins-0:3.11.1650628887-1.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jenkins-2-plugins-0:3.11.1650628887-1.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1650628887-1.el7.src"
        },
        "product_reference": "jenkins-2-plugins-0:3.11.1650628887-1.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-ansible-0:3.11.705-1.git.0.ad19a48.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.705-1.git.0.ad19a48.el7.noarch"
        },
        "product_reference": "openshift-ansible-0:3.11.705-1.git.0.ad19a48.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-ansible-0:3.11.705-1.git.0.ad19a48.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.705-1.git.0.ad19a48.el7.src"
        },
        "product_reference": "openshift-ansible-0:3.11.705-1.git.0.ad19a48.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-ansible-docs-0:3.11.705-1.git.0.ad19a48.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:openshift-ansible-docs-0:3.11.705-1.git.0.ad19a48.el7.noarch"
        },
        "product_reference": "openshift-ansible-docs-0:3.11.705-1.git.0.ad19a48.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-ansible-playbooks-0:3.11.705-1.git.0.ad19a48.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:openshift-ansible-playbooks-0:3.11.705-1.git.0.ad19a48.el7.noarch"
        },
        "product_reference": "openshift-ansible-playbooks-0:3.11.705-1.git.0.ad19a48.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-ansible-roles-0:3.11.705-1.git.0.ad19a48.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:openshift-ansible-roles-0:3.11.705-1.git.0.ad19a48.el7.noarch"
        },
        "product_reference": "openshift-ansible-roles-0:3.11.705-1.git.0.ad19a48.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-ansible-test-0:3.11.705-1.git.0.ad19a48.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:openshift-ansible-test-0:3.11.705-1.git.0.ad19a48.el7.noarch"
        },
        "product_reference": "openshift-ansible-test-0:3.11.705-1.git.0.ad19a48.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-enterprise-autoheal-0:3.11.705-1.gf2f435d.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.705-1.gf2f435d.el7.ppc64le"
        },
        "product_reference": "openshift-enterprise-autoheal-0:3.11.705-1.gf2f435d.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-enterprise-autoheal-0:3.11.705-1.gf2f435d.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.705-1.gf2f435d.el7.src"
        },
        "product_reference": "openshift-enterprise-autoheal-0:3.11.705-1.gf2f435d.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-enterprise-autoheal-0:3.11.705-1.gf2f435d.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.705-1.gf2f435d.el7.x86_64"
        },
        "product_reference": "openshift-enterprise-autoheal-0:3.11.705-1.gf2f435d.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-enterprise-cluster-capacity-0:3.11.705-1.g22be164.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.705-1.g22be164.el7.ppc64le"
        },
        "product_reference": "openshift-enterprise-cluster-capacity-0:3.11.705-1.g22be164.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-enterprise-cluster-capacity-0:3.11.705-1.g22be164.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.705-1.g22be164.el7.src"
        },
        "product_reference": "openshift-enterprise-cluster-capacity-0:3.11.705-1.g22be164.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-enterprise-cluster-capacity-0:3.11.705-1.g22be164.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.705-1.g22be164.el7.x86_64"
        },
        "product_reference": "openshift-enterprise-cluster-capacity-0:3.11.705-1.g22be164.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-kuryr-0:3.11.705-1.g0c4bf66.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:openshift-kuryr-0:3.11.705-1.g0c4bf66.el7.src"
        },
        "product_reference": "openshift-kuryr-0:3.11.705-1.g0c4bf66.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-kuryr-cni-0:3.11.705-1.g0c4bf66.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:openshift-kuryr-cni-0:3.11.705-1.g0c4bf66.el7.noarch"
        },
        "product_reference": "openshift-kuryr-cni-0:3.11.705-1.g0c4bf66.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-kuryr-common-0:3.11.705-1.g0c4bf66.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:openshift-kuryr-common-0:3.11.705-1.g0c4bf66.el7.noarch"
        },
        "product_reference": "openshift-kuryr-common-0:3.11.705-1.g0c4bf66.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-kuryr-controller-0:3.11.705-1.g0c4bf66.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:openshift-kuryr-controller-0:3.11.705-1.g0c4bf66.el7.noarch"
        },
        "product_reference": "openshift-kuryr-controller-0:3.11.705-1.g0c4bf66.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "prometheus-0:3.11.705-1.g99aae51.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.705-1.g99aae51.el7.ppc64le"
        },
        "product_reference": "prometheus-0:3.11.705-1.g99aae51.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "prometheus-0:3.11.705-1.g99aae51.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.705-1.g99aae51.el7.x86_64"
        },
        "product_reference": "prometheus-0:3.11.705-1.g99aae51.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "prometheus-alertmanager-0:3.11.705-1.g13de638.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.705-1.g13de638.el7.ppc64le"
        },
        "product_reference": "prometheus-alertmanager-0:3.11.705-1.g13de638.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "prometheus-alertmanager-0:3.11.705-1.g13de638.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.705-1.g13de638.el7.x86_64"
        },
        "product_reference": "prometheus-alertmanager-0:3.11.705-1.g13de638.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "prometheus-node-exporter-0:3.11.705-1.g609cd20.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.705-1.g609cd20.el7.ppc64le"
        },
        "product_reference": "prometheus-node-exporter-0:3.11.705-1.g609cd20.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "prometheus-node-exporter-0:3.11.705-1.g609cd20.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.705-1.g609cd20.el7.x86_64"
        },
        "product_reference": "prometheus-node-exporter-0:3.11.705-1.g609cd20.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python2-kuryr-kubernetes-0:3.11.705-1.g0c4bf66.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:python2-kuryr-kubernetes-0:3.11.705-1.g0c4bf66.el7.noarch"
        },
        "product_reference": "python2-kuryr-kubernetes-0:3.11.705-1.g0c4bf66.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-21698",
      "cwe": {
        "id": "CWE-772",
        "name": "Missing Release of Resource after Effective Lifetime"
      },
      "discovery_date": "2022-01-19T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.705-1.g2e6be86.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.705-1.g2e6be86.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.705-1.g2e6be86.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.705-1.g2e6be86.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.705-1.g2e6be86.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.705-1.git.0.7a17a5d.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.705-1.git.0.7a17a5d.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.705-1.git.0.7a17a5d.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.705-1.git.0.7a17a5d.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.705-1.g99b2acf.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.705-1.g99b2acf.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.705-1.g99b2acf.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.705-1.gd435537.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.705-1.gd435537.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.705-1.gd435537.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.705-1.git.0.7a17a5d.el7.noarch",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.705-1.git.0.7a17a5d.el7.noarch",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.705-1.git.0.7a17a5d.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.705-1.git.0.7a17a5d.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.705-1.git.0.7a17a5d.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.705-1.gf8bf728.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.705-1.gf8bf728.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.705-1.gf8bf728.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.705-1.git.0.7a17a5d.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.705-1.gc8f26da.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.705-1.gc8f26da.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.705-1.gc8f26da.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.705-1.git.0.7a17a5d.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.705-1.git.0.7a17a5d.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.705-1.g39cfc66.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.705-1.g39cfc66.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.705-1.g39cfc66.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.705-1.git.0.7a17a5d.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.705-1.git.0.7a17a5d.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.705-1.ge59c860.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.705-1.ge59c860.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.705-1.ge59c860.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.705-1.gedebe84.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.705-1.gedebe84.el7.src",
            "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.705-1.gedebe84.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:golang-github-prometheus-alertmanager-0:3.11.705-1.g13de638.el7.src",
            "7Server-RH7-RHOSE-3.11:golang-github-prometheus-node_exporter-0:3.11.705-1.g609cd20.el7.src",
            "7Server-RH7-RHOSE-3.11:golang-github-prometheus-prometheus-0:3.11.705-1.g99aae51.el7.src",
            "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1650628887-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1650628887-1.el7.src",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.705-1.git.0.ad19a48.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.705-1.git.0.ad19a48.el7.src",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-docs-0:3.11.705-1.git.0.ad19a48.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-playbooks-0:3.11.705-1.git.0.ad19a48.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-roles-0:3.11.705-1.git.0.ad19a48.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-test-0:3.11.705-1.git.0.ad19a48.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.705-1.gf2f435d.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.705-1.gf2f435d.el7.src",
            "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.705-1.gf2f435d.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.705-1.g22be164.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.705-1.g22be164.el7.src",
            "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.705-1.g22be164.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:openshift-kuryr-0:3.11.705-1.g0c4bf66.el7.src",
            "7Server-RH7-RHOSE-3.11:openshift-kuryr-cni-0:3.11.705-1.g0c4bf66.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-kuryr-common-0:3.11.705-1.g0c4bf66.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-kuryr-controller-0:3.11.705-1.g0c4bf66.el7.noarch",
            "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.705-1.g99aae51.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.705-1.g99aae51.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.705-1.g13de638.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.705-1.g13de638.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.705-1.g609cd20.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.705-1.g609cd20.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:python2-kuryr-kubernetes-0:3.11.705-1.g0c4bf66.el7.noarch"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2045880"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A denial of service attack was found in prometheus/client_golang. This flaw allows an attacker to produce a denial of service attack on an HTTP server by exploiting the InstrumentHandlerCounter function in the version below 1.11.1, resulting in a loss of availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "prometheus/client_golang: Denial of service using InstrumentHandlerCounter",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw has been rated as having a moderate impact for two main reasons. The opportunity for a Denial of Service is limited to the golang runtime. In the case of OpenShift Container Platform, this would be restricted within each individual container. Additionally, this is in alignment with upstream\u0027s (the Prometheus project) impact rating.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.705-1.g0fa231c.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.705-1.g0fa231c.el7.x86_64"
        ],
        "known_not_affected": [
          "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.705-1.g2e6be86.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.705-1.g2e6be86.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.705-1.g2e6be86.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.705-1.g2e6be86.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.705-1.g2e6be86.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.705-1.git.0.7a17a5d.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.705-1.git.0.7a17a5d.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.705-1.git.0.7a17a5d.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.705-1.git.0.7a17a5d.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.705-1.g99b2acf.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.705-1.g99b2acf.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.705-1.g99b2acf.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.705-1.gd435537.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.705-1.gd435537.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.705-1.gd435537.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.705-1.git.0.7a17a5d.el7.noarch",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.705-1.git.0.7a17a5d.el7.noarch",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.705-1.git.0.7a17a5d.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.705-1.git.0.7a17a5d.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.705-1.git.0.7a17a5d.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.705-1.gf8bf728.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.705-1.gf8bf728.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.705-1.gf8bf728.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.705-1.git.0.7a17a5d.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.705-1.gc8f26da.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.705-1.gc8f26da.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.705-1.gc8f26da.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.705-1.git.0.7a17a5d.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.705-1.git.0.7a17a5d.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.705-1.g39cfc66.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.705-1.g39cfc66.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.705-1.g39cfc66.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.705-1.git.0.7a17a5d.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.705-1.git.0.7a17a5d.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.705-1.ge59c860.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.705-1.ge59c860.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.705-1.ge59c860.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.705-1.gedebe84.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.705-1.gedebe84.el7.src",
          "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.705-1.gedebe84.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:golang-github-prometheus-alertmanager-0:3.11.705-1.g13de638.el7.src",
          "7Server-RH7-RHOSE-3.11:golang-github-prometheus-node_exporter-0:3.11.705-1.g609cd20.el7.src",
          "7Server-RH7-RHOSE-3.11:golang-github-prometheus-prometheus-0:3.11.705-1.g99aae51.el7.src",
          "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1650628887-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1650628887-1.el7.src",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.705-1.git.0.ad19a48.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.705-1.git.0.ad19a48.el7.src",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-docs-0:3.11.705-1.git.0.ad19a48.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-playbooks-0:3.11.705-1.git.0.ad19a48.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-roles-0:3.11.705-1.git.0.ad19a48.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-test-0:3.11.705-1.git.0.ad19a48.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.705-1.gf2f435d.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.705-1.gf2f435d.el7.src",
          "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.705-1.gf2f435d.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.705-1.g22be164.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.705-1.g22be164.el7.src",
          "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.705-1.g22be164.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:openshift-kuryr-0:3.11.705-1.g0c4bf66.el7.src",
          "7Server-RH7-RHOSE-3.11:openshift-kuryr-cni-0:3.11.705-1.g0c4bf66.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-kuryr-common-0:3.11.705-1.g0c4bf66.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-kuryr-controller-0:3.11.705-1.g0c4bf66.el7.noarch",
          "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.705-1.g99aae51.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.705-1.g99aae51.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.705-1.g13de638.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.705-1.g13de638.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.705-1.g609cd20.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.705-1.g609cd20.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:python2-kuryr-kubernetes-0:3.11.705-1.g0c4bf66.el7.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-21698"
        },
        {
          "category": "external",
          "summary": "RHBZ#2045880",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2045880"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21698",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-21698"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21698",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21698"
        },
        {
          "category": "external",
          "summary": "https://github.com/prometheus/client_golang/security/advisories/GHSA-cg3q-j54f-5p7p",
          "url": "https://github.com/prometheus/client_golang/security/advisories/GHSA-cg3q-j54f-5p7p"
        }
      ],
      "release_date": "2022-02-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, ensure all previously released errata relevant\nto your system is applied.\n\nFor OpenShift Container Platform 3.11 see the following documentation,\nwhich will be updated shortly for this release, for important instructions\non how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_release_notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/3.11/upgrading/index.html",
          "product_ids": [
            "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.705-1.g0fa231c.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.705-1.g0fa231c.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:2280"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.705-1.g0fa231c.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.705-1.g0fa231c.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "prometheus/client_golang: Denial of service using InstrumentHandlerCounter"
    },
    {
      "cve": "CVE-2022-29036",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "discovery_date": "2022-04-13T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.705-1.g2e6be86.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.705-1.g2e6be86.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.705-1.g2e6be86.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.705-1.g2e6be86.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.705-1.g2e6be86.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.705-1.git.0.7a17a5d.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.705-1.git.0.7a17a5d.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.705-1.git.0.7a17a5d.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.705-1.git.0.7a17a5d.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.705-1.g99b2acf.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.705-1.g99b2acf.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.705-1.g99b2acf.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.705-1.gd435537.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.705-1.gd435537.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.705-1.gd435537.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.705-1.git.0.7a17a5d.el7.noarch",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.705-1.g0fa231c.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.705-1.g0fa231c.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.705-1.git.0.7a17a5d.el7.noarch",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.705-1.git.0.7a17a5d.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.705-1.git.0.7a17a5d.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.705-1.git.0.7a17a5d.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.705-1.gf8bf728.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.705-1.gf8bf728.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.705-1.gf8bf728.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.705-1.git.0.7a17a5d.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.705-1.gc8f26da.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.705-1.gc8f26da.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.705-1.gc8f26da.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.705-1.git.0.7a17a5d.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.705-1.git.0.7a17a5d.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.705-1.g39cfc66.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.705-1.g39cfc66.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.705-1.g39cfc66.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.705-1.git.0.7a17a5d.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.705-1.git.0.7a17a5d.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.705-1.ge59c860.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.705-1.ge59c860.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.705-1.ge59c860.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.705-1.gedebe84.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.705-1.gedebe84.el7.src",
            "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.705-1.gedebe84.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:golang-github-prometheus-alertmanager-0:3.11.705-1.g13de638.el7.src",
            "7Server-RH7-RHOSE-3.11:golang-github-prometheus-node_exporter-0:3.11.705-1.g609cd20.el7.src",
            "7Server-RH7-RHOSE-3.11:golang-github-prometheus-prometheus-0:3.11.705-1.g99aae51.el7.src",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.705-1.git.0.ad19a48.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.705-1.git.0.ad19a48.el7.src",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-docs-0:3.11.705-1.git.0.ad19a48.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-playbooks-0:3.11.705-1.git.0.ad19a48.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-roles-0:3.11.705-1.git.0.ad19a48.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-test-0:3.11.705-1.git.0.ad19a48.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.705-1.gf2f435d.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.705-1.gf2f435d.el7.src",
            "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.705-1.gf2f435d.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.705-1.g22be164.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.705-1.g22be164.el7.src",
            "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.705-1.g22be164.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:openshift-kuryr-0:3.11.705-1.g0c4bf66.el7.src",
            "7Server-RH7-RHOSE-3.11:openshift-kuryr-cni-0:3.11.705-1.g0c4bf66.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-kuryr-common-0:3.11.705-1.g0c4bf66.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-kuryr-controller-0:3.11.705-1.g0c4bf66.el7.noarch",
            "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.705-1.g99aae51.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.705-1.g99aae51.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.705-1.g13de638.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.705-1.g13de638.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.705-1.g609cd20.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.705-1.g609cd20.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:python2-kuryr-kubernetes-0:3.11.705-1.g0c4bf66.el7.noarch"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2074847"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Jenkins credentials plugin. The Jenkins credentials plugin does not escape the name and description of Credentials parameters on views displaying parameters. This issue results in a stored Cross-site scripting (XSS) vulnerability exploitable by attackers with Item/Configure permission.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "credentials: Stored XSS vulnerabilities in jenkins plugin",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1650628887-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1650628887-1.el7.src"
        ],
        "known_not_affected": [
          "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.705-1.g2e6be86.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.705-1.g2e6be86.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.705-1.g2e6be86.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.705-1.g2e6be86.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.705-1.g2e6be86.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.705-1.git.0.7a17a5d.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.705-1.git.0.7a17a5d.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.705-1.git.0.7a17a5d.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.705-1.git.0.7a17a5d.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.705-1.g99b2acf.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.705-1.g99b2acf.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.705-1.g99b2acf.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.705-1.gd435537.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.705-1.gd435537.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.705-1.gd435537.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.705-1.git.0.7a17a5d.el7.noarch",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.705-1.g0fa231c.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.705-1.g0fa231c.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.705-1.git.0.7a17a5d.el7.noarch",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.705-1.git.0.7a17a5d.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.705-1.git.0.7a17a5d.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.705-1.git.0.7a17a5d.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.705-1.gf8bf728.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.705-1.gf8bf728.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.705-1.gf8bf728.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.705-1.git.0.7a17a5d.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.705-1.gc8f26da.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.705-1.gc8f26da.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.705-1.gc8f26da.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.705-1.git.0.7a17a5d.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.705-1.git.0.7a17a5d.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.705-1.g39cfc66.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.705-1.g39cfc66.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.705-1.g39cfc66.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.705-1.git.0.7a17a5d.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.705-1.git.0.7a17a5d.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.705-1.ge59c860.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.705-1.ge59c860.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.705-1.ge59c860.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.705-1.gedebe84.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.705-1.gedebe84.el7.src",
          "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.705-1.gedebe84.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:golang-github-prometheus-alertmanager-0:3.11.705-1.g13de638.el7.src",
          "7Server-RH7-RHOSE-3.11:golang-github-prometheus-node_exporter-0:3.11.705-1.g609cd20.el7.src",
          "7Server-RH7-RHOSE-3.11:golang-github-prometheus-prometheus-0:3.11.705-1.g99aae51.el7.src",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.705-1.git.0.ad19a48.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.705-1.git.0.ad19a48.el7.src",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-docs-0:3.11.705-1.git.0.ad19a48.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-playbooks-0:3.11.705-1.git.0.ad19a48.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-roles-0:3.11.705-1.git.0.ad19a48.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-test-0:3.11.705-1.git.0.ad19a48.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.705-1.gf2f435d.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.705-1.gf2f435d.el7.src",
          "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.705-1.gf2f435d.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.705-1.g22be164.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.705-1.g22be164.el7.src",
          "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.705-1.g22be164.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:openshift-kuryr-0:3.11.705-1.g0c4bf66.el7.src",
          "7Server-RH7-RHOSE-3.11:openshift-kuryr-cni-0:3.11.705-1.g0c4bf66.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-kuryr-common-0:3.11.705-1.g0c4bf66.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-kuryr-controller-0:3.11.705-1.g0c4bf66.el7.noarch",
          "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.705-1.g99aae51.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.705-1.g99aae51.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.705-1.g13de638.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.705-1.g13de638.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.705-1.g609cd20.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.705-1.g609cd20.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:python2-kuryr-kubernetes-0:3.11.705-1.g0c4bf66.el7.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-29036"
        },
        {
          "category": "external",
          "summary": "RHBZ#2074847",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2074847"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-29036",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-29036"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-29036",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-29036"
        },
        {
          "category": "external",
          "summary": "https://www.jenkins.io/security/advisory/2022-04-12/",
          "url": "https://www.jenkins.io/security/advisory/2022-04-12/"
        }
      ],
      "release_date": "2022-04-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, ensure all previously released errata relevant\nto your system is applied.\n\nFor OpenShift Container Platform 3.11 see the following documentation,\nwhich will be updated shortly for this release, for important instructions\non how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_release_notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/3.11/upgrading/index.html",
          "product_ids": [
            "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1650628887-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1650628887-1.el7.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:2280"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1650628887-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1650628887-1.el7.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "credentials: Stored XSS vulnerabilities in jenkins plugin"
    },
    {
      "cve": "CVE-2022-29046",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "discovery_date": "2022-04-13T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.705-1.g2e6be86.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.705-1.g2e6be86.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.705-1.g2e6be86.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.705-1.g2e6be86.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.705-1.g2e6be86.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.705-1.git.0.7a17a5d.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.705-1.git.0.7a17a5d.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.705-1.git.0.7a17a5d.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.705-1.git.0.7a17a5d.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.705-1.g99b2acf.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.705-1.g99b2acf.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.705-1.g99b2acf.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.705-1.gd435537.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.705-1.gd435537.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.705-1.gd435537.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.705-1.git.0.7a17a5d.el7.noarch",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.705-1.g0fa231c.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.705-1.g0fa231c.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.705-1.git.0.7a17a5d.el7.noarch",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.705-1.git.0.7a17a5d.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.705-1.git.0.7a17a5d.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.705-1.git.0.7a17a5d.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.705-1.gf8bf728.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.705-1.gf8bf728.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.705-1.gf8bf728.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.705-1.git.0.7a17a5d.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.705-1.gc8f26da.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.705-1.gc8f26da.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.705-1.gc8f26da.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.705-1.git.0.7a17a5d.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.705-1.git.0.7a17a5d.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.705-1.g39cfc66.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.705-1.g39cfc66.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.705-1.g39cfc66.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.705-1.git.0.7a17a5d.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.705-1.git.0.7a17a5d.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.705-1.ge59c860.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.705-1.ge59c860.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.705-1.ge59c860.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.705-1.gedebe84.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.705-1.gedebe84.el7.src",
            "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.705-1.gedebe84.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:golang-github-prometheus-alertmanager-0:3.11.705-1.g13de638.el7.src",
            "7Server-RH7-RHOSE-3.11:golang-github-prometheus-node_exporter-0:3.11.705-1.g609cd20.el7.src",
            "7Server-RH7-RHOSE-3.11:golang-github-prometheus-prometheus-0:3.11.705-1.g99aae51.el7.src",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.705-1.git.0.ad19a48.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.705-1.git.0.ad19a48.el7.src",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-docs-0:3.11.705-1.git.0.ad19a48.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-playbooks-0:3.11.705-1.git.0.ad19a48.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-roles-0:3.11.705-1.git.0.ad19a48.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-test-0:3.11.705-1.git.0.ad19a48.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.705-1.gf2f435d.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.705-1.gf2f435d.el7.src",
            "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.705-1.gf2f435d.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.705-1.g22be164.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.705-1.g22be164.el7.src",
            "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.705-1.g22be164.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:openshift-kuryr-0:3.11.705-1.g0c4bf66.el7.src",
            "7Server-RH7-RHOSE-3.11:openshift-kuryr-cni-0:3.11.705-1.g0c4bf66.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-kuryr-common-0:3.11.705-1.g0c4bf66.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-kuryr-controller-0:3.11.705-1.g0c4bf66.el7.noarch",
            "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.705-1.g99aae51.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.705-1.g99aae51.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.705-1.g13de638.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.705-1.g13de638.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.705-1.g609cd20.el7.ppc64le",
            "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.705-1.g609cd20.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:python2-kuryr-kubernetes-0:3.11.705-1.g0c4bf66.el7.noarch"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2074851"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Jenkins Subversion plugin. The Jenkins subversion plugin does not escape the name and description of List Subversion tags and parameters on views displaying the parameters. This issue results in a stored Cross-site scripting (XSS) vulnerability, exploitable by attackers with Item/Configure permission.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "subversion: Stored XSS vulnerabilities in Jenkins subversion plugin",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1650628887-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1650628887-1.el7.src"
        ],
        "known_not_affected": [
          "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.705-1.g2e6be86.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.705-1.g2e6be86.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.705-1.g2e6be86.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.705-1.g2e6be86.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.705-1.g2e6be86.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.705-1.git.0.7a17a5d.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.705-1.git.0.7a17a5d.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.705-1.git.0.7a17a5d.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.705-1.git.0.7a17a5d.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.705-1.g99b2acf.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.705-1.g99b2acf.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.705-1.g99b2acf.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.705-1.gd435537.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.705-1.gd435537.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.705-1.gd435537.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.705-1.git.0.7a17a5d.el7.noarch",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.705-1.g0fa231c.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.705-1.g0fa231c.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.705-1.git.0.7a17a5d.el7.noarch",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.705-1.git.0.7a17a5d.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.705-1.git.0.7a17a5d.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.705-1.git.0.7a17a5d.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.705-1.gf8bf728.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.705-1.gf8bf728.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.705-1.gf8bf728.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.705-1.git.0.7a17a5d.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.705-1.gc8f26da.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.705-1.gc8f26da.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.705-1.gc8f26da.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.705-1.git.0.7a17a5d.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.705-1.git.0.7a17a5d.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.705-1.g39cfc66.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.705-1.g39cfc66.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.705-1.g39cfc66.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.705-1.git.0.7a17a5d.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.705-1.git.0.7a17a5d.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.705-1.git.0.7a17a5d.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.705-1.ge59c860.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.705-1.ge59c860.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.705-1.ge59c860.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.705-1.gedebe84.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.705-1.gedebe84.el7.src",
          "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.705-1.gedebe84.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:golang-github-prometheus-alertmanager-0:3.11.705-1.g13de638.el7.src",
          "7Server-RH7-RHOSE-3.11:golang-github-prometheus-node_exporter-0:3.11.705-1.g609cd20.el7.src",
          "7Server-RH7-RHOSE-3.11:golang-github-prometheus-prometheus-0:3.11.705-1.g99aae51.el7.src",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.705-1.git.0.ad19a48.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.705-1.git.0.ad19a48.el7.src",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-docs-0:3.11.705-1.git.0.ad19a48.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-playbooks-0:3.11.705-1.git.0.ad19a48.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-roles-0:3.11.705-1.git.0.ad19a48.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-test-0:3.11.705-1.git.0.ad19a48.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.705-1.gf2f435d.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.705-1.gf2f435d.el7.src",
          "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.705-1.gf2f435d.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.705-1.g22be164.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.705-1.g22be164.el7.src",
          "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.705-1.g22be164.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:openshift-kuryr-0:3.11.705-1.g0c4bf66.el7.src",
          "7Server-RH7-RHOSE-3.11:openshift-kuryr-cni-0:3.11.705-1.g0c4bf66.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-kuryr-common-0:3.11.705-1.g0c4bf66.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-kuryr-controller-0:3.11.705-1.g0c4bf66.el7.noarch",
          "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.705-1.g99aae51.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.705-1.g99aae51.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.705-1.g13de638.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.705-1.g13de638.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.705-1.g609cd20.el7.ppc64le",
          "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.705-1.g609cd20.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:python2-kuryr-kubernetes-0:3.11.705-1.g0c4bf66.el7.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-29046"
        },
        {
          "category": "external",
          "summary": "RHBZ#2074851",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2074851"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-29046",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-29046"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-29046",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-29046"
        },
        {
          "category": "external",
          "summary": "https://www.jenkins.io/security/advisory/2022-04-12/",
          "url": "https://www.jenkins.io/security/advisory/2022-04-12/"
        }
      ],
      "release_date": "2022-04-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, ensure all previously released errata relevant\nto your system is applied.\n\nFor OpenShift Container Platform 3.11 see the following documentation,\nwhich will be updated shortly for this release, for important instructions\non how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_release_notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/3.11/upgrading/index.html",
          "product_ids": [
            "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1650628887-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1650628887-1.el7.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:2280"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1650628887-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1650628887-1.el7.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "subversion: Stored XSS vulnerabilities in Jenkins subversion plugin"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...