rhsa-2022_4965
Vulnerability from csaf_redhat
Published
2022-06-16 10:02
Modified
2024-09-16 07:37
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.7.53 packages and security update

Notes

Topic
Red Hat OpenShift Container Platform release 4.7.53 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.7.53. There are no images for this advisory. Security Fix(es): * cri-o: memory exhaustion on the node when access to the kube api (CVE-2022-1708) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. All OpenShift Container Platform 4.7 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.7/updating/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Container Platform release 4.7.53 is now available with\nupdates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.7.\n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.7.53. There are no images for this advisory.\n\nSecurity Fix(es):\n\n* cri-o: memory exhaustion on the node when access to the kube api\n(CVE-2022-1708)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.7 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available\nat https://docs.openshift.com/container-platform/4.7/updating/updating-cluster-cli.html",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:4965",
        "url": "https://access.redhat.com/errata/RHSA-2022:4965"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "2085361",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2085361"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2022/rhsa-2022_4965.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Container Platform 4.7.53 packages and security update",
    "tracking": {
      "current_release_date": "2024-09-16T07:37:06+00:00",
      "generator": {
        "date": "2024-09-16T07:37:06+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2022:4965",
      "initial_release_date": "2022-06-16T10:02:40+00:00",
      "revision_history": [
        {
          "date": "2022-06-16T10:02:40+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-06-16T10:02:40+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T07:37:06+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.7",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.7",
                  "product_id": "8Base-RHOSE-4.7",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.7::el8"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.7",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.7",
                  "product_id": "7Server-RH7-RHOSE-4.7",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.7::el7"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ignition-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.src",
                "product": {
                  "name": "ignition-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.src",
                  "product_id": "ignition-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ignition@2.9.0-5.rhaos4.7.git1d56dc8.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "conmon-2:2.0.29-3.rhaos4.7.el8.src",
                "product": {
                  "name": "conmon-2:2.0.29-3.rhaos4.7.el8.src",
                  "product_id": "conmon-2:2.0.29-3.rhaos4.7.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/conmon@2.0.29-3.rhaos4.7.el8?arch=src\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-0:1.20.8-3.rhaos4.7.gitb9df556.el8.src",
                "product": {
                  "name": "cri-o-0:1.20.8-3.rhaos4.7.gitb9df556.el8.src",
                  "product_id": "cri-o-0:1.20.8-3.rhaos4.7.gitb9df556.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.20.8-3.rhaos4.7.gitb9df556.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-tools-0:1.20.0-4.el8.src",
                "product": {
                  "name": "cri-tools-0:1.20.0-4.el8.src",
                  "product_id": "cri-tools-0:1.20.0-4.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-tools@1.20.0-4.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "conmon-2:2.0.29-3.rhaos4.7.el7.src",
                "product": {
                  "name": "conmon-2:2.0.29-3.rhaos4.7.el7.src",
                  "product_id": "conmon-2:2.0.29-3.rhaos4.7.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/conmon@2.0.29-3.rhaos4.7.el7?arch=src\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-0:1.20.8-3.rhaos4.7.gitb9df556.el7.src",
                "product": {
                  "name": "cri-o-0:1.20.8-3.rhaos4.7.gitb9df556.el7.src",
                  "product_id": "cri-o-0:1.20.8-3.rhaos4.7.gitb9df556.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.20.8-3.rhaos4.7.gitb9df556.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ignition-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.x86_64",
                "product": {
                  "name": "ignition-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.x86_64",
                  "product_id": "ignition-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ignition@2.9.0-5.rhaos4.7.git1d56dc8.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ignition-validate-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.x86_64",
                "product": {
                  "name": "ignition-validate-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.x86_64",
                  "product_id": "ignition-validate-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ignition-validate@2.9.0-5.rhaos4.7.git1d56dc8.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ignition-debugsource-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.x86_64",
                "product": {
                  "name": "ignition-debugsource-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.x86_64",
                  "product_id": "ignition-debugsource-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ignition-debugsource@2.9.0-5.rhaos4.7.git1d56dc8.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ignition-debuginfo-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.x86_64",
                "product": {
                  "name": "ignition-debuginfo-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.x86_64",
                  "product_id": "ignition-debuginfo-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ignition-debuginfo@2.9.0-5.rhaos4.7.git1d56dc8.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ignition-validate-debuginfo-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.x86_64",
                "product": {
                  "name": "ignition-validate-debuginfo-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.x86_64",
                  "product_id": "ignition-validate-debuginfo-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ignition-validate-debuginfo@2.9.0-5.rhaos4.7.git1d56dc8.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "conmon-2:2.0.29-3.rhaos4.7.el8.x86_64",
                "product": {
                  "name": "conmon-2:2.0.29-3.rhaos4.7.el8.x86_64",
                  "product_id": "conmon-2:2.0.29-3.rhaos4.7.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/conmon@2.0.29-3.rhaos4.7.el8?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "conmon-debugsource-2:2.0.29-3.rhaos4.7.el8.x86_64",
                "product": {
                  "name": "conmon-debugsource-2:2.0.29-3.rhaos4.7.el8.x86_64",
                  "product_id": "conmon-debugsource-2:2.0.29-3.rhaos4.7.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/conmon-debugsource@2.0.29-3.rhaos4.7.el8?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "conmon-debuginfo-2:2.0.29-3.rhaos4.7.el8.x86_64",
                "product": {
                  "name": "conmon-debuginfo-2:2.0.29-3.rhaos4.7.el8.x86_64",
                  "product_id": "conmon-debuginfo-2:2.0.29-3.rhaos4.7.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/conmon-debuginfo@2.0.29-3.rhaos4.7.el8?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-0:1.20.8-3.rhaos4.7.gitb9df556.el8.x86_64",
                "product": {
                  "name": "cri-o-0:1.20.8-3.rhaos4.7.gitb9df556.el8.x86_64",
                  "product_id": "cri-o-0:1.20.8-3.rhaos4.7.gitb9df556.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.20.8-3.rhaos4.7.gitb9df556.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debugsource-0:1.20.8-3.rhaos4.7.gitb9df556.el8.x86_64",
                "product": {
                  "name": "cri-o-debugsource-0:1.20.8-3.rhaos4.7.gitb9df556.el8.x86_64",
                  "product_id": "cri-o-debugsource-0:1.20.8-3.rhaos4.7.gitb9df556.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debugsource@1.20.8-3.rhaos4.7.gitb9df556.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debuginfo-0:1.20.8-3.rhaos4.7.gitb9df556.el8.x86_64",
                "product": {
                  "name": "cri-o-debuginfo-0:1.20.8-3.rhaos4.7.gitb9df556.el8.x86_64",
                  "product_id": "cri-o-debuginfo-0:1.20.8-3.rhaos4.7.gitb9df556.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.20.8-3.rhaos4.7.gitb9df556.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-tools-0:1.20.0-4.el8.x86_64",
                "product": {
                  "name": "cri-tools-0:1.20.0-4.el8.x86_64",
                  "product_id": "cri-tools-0:1.20.0-4.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-tools@1.20.0-4.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-tools-debugsource-0:1.20.0-4.el8.x86_64",
                "product": {
                  "name": "cri-tools-debugsource-0:1.20.0-4.el8.x86_64",
                  "product_id": "cri-tools-debugsource-0:1.20.0-4.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-tools-debugsource@1.20.0-4.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-tools-debuginfo-0:1.20.0-4.el8.x86_64",
                "product": {
                  "name": "cri-tools-debuginfo-0:1.20.0-4.el8.x86_64",
                  "product_id": "cri-tools-debuginfo-0:1.20.0-4.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.20.0-4.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "conmon-2:2.0.29-3.rhaos4.7.el7.x86_64",
                "product": {
                  "name": "conmon-2:2.0.29-3.rhaos4.7.el7.x86_64",
                  "product_id": "conmon-2:2.0.29-3.rhaos4.7.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/conmon@2.0.29-3.rhaos4.7.el7?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "conmon-debuginfo-2:2.0.29-3.rhaos4.7.el7.x86_64",
                "product": {
                  "name": "conmon-debuginfo-2:2.0.29-3.rhaos4.7.el7.x86_64",
                  "product_id": "conmon-debuginfo-2:2.0.29-3.rhaos4.7.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/conmon-debuginfo@2.0.29-3.rhaos4.7.el7?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-0:1.20.8-3.rhaos4.7.gitb9df556.el7.x86_64",
                "product": {
                  "name": "cri-o-0:1.20.8-3.rhaos4.7.gitb9df556.el7.x86_64",
                  "product_id": "cri-o-0:1.20.8-3.rhaos4.7.gitb9df556.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.20.8-3.rhaos4.7.gitb9df556.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debuginfo-0:1.20.8-3.rhaos4.7.gitb9df556.el7.x86_64",
                "product": {
                  "name": "cri-o-debuginfo-0:1.20.8-3.rhaos4.7.gitb9df556.el7.x86_64",
                  "product_id": "cri-o-debuginfo-0:1.20.8-3.rhaos4.7.gitb9df556.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.20.8-3.rhaos4.7.gitb9df556.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ignition-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.ppc64le",
                "product": {
                  "name": "ignition-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.ppc64le",
                  "product_id": "ignition-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ignition@2.9.0-5.rhaos4.7.git1d56dc8.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ignition-validate-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.ppc64le",
                "product": {
                  "name": "ignition-validate-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.ppc64le",
                  "product_id": "ignition-validate-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ignition-validate@2.9.0-5.rhaos4.7.git1d56dc8.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ignition-debugsource-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.ppc64le",
                "product": {
                  "name": "ignition-debugsource-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.ppc64le",
                  "product_id": "ignition-debugsource-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ignition-debugsource@2.9.0-5.rhaos4.7.git1d56dc8.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ignition-debuginfo-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.ppc64le",
                "product": {
                  "name": "ignition-debuginfo-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.ppc64le",
                  "product_id": "ignition-debuginfo-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ignition-debuginfo@2.9.0-5.rhaos4.7.git1d56dc8.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ignition-validate-debuginfo-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.ppc64le",
                "product": {
                  "name": "ignition-validate-debuginfo-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.ppc64le",
                  "product_id": "ignition-validate-debuginfo-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ignition-validate-debuginfo@2.9.0-5.rhaos4.7.git1d56dc8.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "conmon-2:2.0.29-3.rhaos4.7.el8.ppc64le",
                "product": {
                  "name": "conmon-2:2.0.29-3.rhaos4.7.el8.ppc64le",
                  "product_id": "conmon-2:2.0.29-3.rhaos4.7.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/conmon@2.0.29-3.rhaos4.7.el8?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "conmon-debugsource-2:2.0.29-3.rhaos4.7.el8.ppc64le",
                "product": {
                  "name": "conmon-debugsource-2:2.0.29-3.rhaos4.7.el8.ppc64le",
                  "product_id": "conmon-debugsource-2:2.0.29-3.rhaos4.7.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/conmon-debugsource@2.0.29-3.rhaos4.7.el8?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "conmon-debuginfo-2:2.0.29-3.rhaos4.7.el8.ppc64le",
                "product": {
                  "name": "conmon-debuginfo-2:2.0.29-3.rhaos4.7.el8.ppc64le",
                  "product_id": "conmon-debuginfo-2:2.0.29-3.rhaos4.7.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/conmon-debuginfo@2.0.29-3.rhaos4.7.el8?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-0:1.20.8-3.rhaos4.7.gitb9df556.el8.ppc64le",
                "product": {
                  "name": "cri-o-0:1.20.8-3.rhaos4.7.gitb9df556.el8.ppc64le",
                  "product_id": "cri-o-0:1.20.8-3.rhaos4.7.gitb9df556.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.20.8-3.rhaos4.7.gitb9df556.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debugsource-0:1.20.8-3.rhaos4.7.gitb9df556.el8.ppc64le",
                "product": {
                  "name": "cri-o-debugsource-0:1.20.8-3.rhaos4.7.gitb9df556.el8.ppc64le",
                  "product_id": "cri-o-debugsource-0:1.20.8-3.rhaos4.7.gitb9df556.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debugsource@1.20.8-3.rhaos4.7.gitb9df556.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debuginfo-0:1.20.8-3.rhaos4.7.gitb9df556.el8.ppc64le",
                "product": {
                  "name": "cri-o-debuginfo-0:1.20.8-3.rhaos4.7.gitb9df556.el8.ppc64le",
                  "product_id": "cri-o-debuginfo-0:1.20.8-3.rhaos4.7.gitb9df556.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.20.8-3.rhaos4.7.gitb9df556.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-tools-0:1.20.0-4.el8.ppc64le",
                "product": {
                  "name": "cri-tools-0:1.20.0-4.el8.ppc64le",
                  "product_id": "cri-tools-0:1.20.0-4.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-tools@1.20.0-4.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-tools-debugsource-0:1.20.0-4.el8.ppc64le",
                "product": {
                  "name": "cri-tools-debugsource-0:1.20.0-4.el8.ppc64le",
                  "product_id": "cri-tools-debugsource-0:1.20.0-4.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-tools-debugsource@1.20.0-4.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-tools-debuginfo-0:1.20.0-4.el8.ppc64le",
                "product": {
                  "name": "cri-tools-debuginfo-0:1.20.0-4.el8.ppc64le",
                  "product_id": "cri-tools-debuginfo-0:1.20.0-4.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.20.0-4.el8?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ignition-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.s390x",
                "product": {
                  "name": "ignition-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.s390x",
                  "product_id": "ignition-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ignition@2.9.0-5.rhaos4.7.git1d56dc8.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ignition-validate-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.s390x",
                "product": {
                  "name": "ignition-validate-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.s390x",
                  "product_id": "ignition-validate-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ignition-validate@2.9.0-5.rhaos4.7.git1d56dc8.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ignition-debugsource-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.s390x",
                "product": {
                  "name": "ignition-debugsource-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.s390x",
                  "product_id": "ignition-debugsource-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ignition-debugsource@2.9.0-5.rhaos4.7.git1d56dc8.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ignition-debuginfo-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.s390x",
                "product": {
                  "name": "ignition-debuginfo-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.s390x",
                  "product_id": "ignition-debuginfo-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ignition-debuginfo@2.9.0-5.rhaos4.7.git1d56dc8.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ignition-validate-debuginfo-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.s390x",
                "product": {
                  "name": "ignition-validate-debuginfo-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.s390x",
                  "product_id": "ignition-validate-debuginfo-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ignition-validate-debuginfo@2.9.0-5.rhaos4.7.git1d56dc8.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "conmon-2:2.0.29-3.rhaos4.7.el8.s390x",
                "product": {
                  "name": "conmon-2:2.0.29-3.rhaos4.7.el8.s390x",
                  "product_id": "conmon-2:2.0.29-3.rhaos4.7.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/conmon@2.0.29-3.rhaos4.7.el8?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "conmon-debugsource-2:2.0.29-3.rhaos4.7.el8.s390x",
                "product": {
                  "name": "conmon-debugsource-2:2.0.29-3.rhaos4.7.el8.s390x",
                  "product_id": "conmon-debugsource-2:2.0.29-3.rhaos4.7.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/conmon-debugsource@2.0.29-3.rhaos4.7.el8?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "conmon-debuginfo-2:2.0.29-3.rhaos4.7.el8.s390x",
                "product": {
                  "name": "conmon-debuginfo-2:2.0.29-3.rhaos4.7.el8.s390x",
                  "product_id": "conmon-debuginfo-2:2.0.29-3.rhaos4.7.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/conmon-debuginfo@2.0.29-3.rhaos4.7.el8?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-0:1.20.8-3.rhaos4.7.gitb9df556.el8.s390x",
                "product": {
                  "name": "cri-o-0:1.20.8-3.rhaos4.7.gitb9df556.el8.s390x",
                  "product_id": "cri-o-0:1.20.8-3.rhaos4.7.gitb9df556.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.20.8-3.rhaos4.7.gitb9df556.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debugsource-0:1.20.8-3.rhaos4.7.gitb9df556.el8.s390x",
                "product": {
                  "name": "cri-o-debugsource-0:1.20.8-3.rhaos4.7.gitb9df556.el8.s390x",
                  "product_id": "cri-o-debugsource-0:1.20.8-3.rhaos4.7.gitb9df556.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debugsource@1.20.8-3.rhaos4.7.gitb9df556.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debuginfo-0:1.20.8-3.rhaos4.7.gitb9df556.el8.s390x",
                "product": {
                  "name": "cri-o-debuginfo-0:1.20.8-3.rhaos4.7.gitb9df556.el8.s390x",
                  "product_id": "cri-o-debuginfo-0:1.20.8-3.rhaos4.7.gitb9df556.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.20.8-3.rhaos4.7.gitb9df556.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-tools-0:1.20.0-4.el8.s390x",
                "product": {
                  "name": "cri-tools-0:1.20.0-4.el8.s390x",
                  "product_id": "cri-tools-0:1.20.0-4.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-tools@1.20.0-4.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-tools-debugsource-0:1.20.0-4.el8.s390x",
                "product": {
                  "name": "cri-tools-debugsource-0:1.20.0-4.el8.s390x",
                  "product_id": "cri-tools-debugsource-0:1.20.0-4.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-tools-debugsource@1.20.0-4.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-tools-debuginfo-0:1.20.0-4.el8.s390x",
                "product": {
                  "name": "cri-tools-debuginfo-0:1.20.0-4.el8.s390x",
                  "product_id": "cri-tools-debuginfo-0:1.20.0-4.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.20.0-4.el8?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "conmon-2:2.0.29-3.rhaos4.7.el7.src as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "7Server-RH7-RHOSE-4.7:conmon-2:2.0.29-3.rhaos4.7.el7.src"
        },
        "product_reference": "conmon-2:2.0.29-3.rhaos4.7.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "conmon-2:2.0.29-3.rhaos4.7.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "7Server-RH7-RHOSE-4.7:conmon-2:2.0.29-3.rhaos4.7.el7.x86_64"
        },
        "product_reference": "conmon-2:2.0.29-3.rhaos4.7.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "conmon-debuginfo-2:2.0.29-3.rhaos4.7.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "7Server-RH7-RHOSE-4.7:conmon-debuginfo-2:2.0.29-3.rhaos4.7.el7.x86_64"
        },
        "product_reference": "conmon-debuginfo-2:2.0.29-3.rhaos4.7.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.20.8-3.rhaos4.7.gitb9df556.el7.src as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.8-3.rhaos4.7.gitb9df556.el7.src"
        },
        "product_reference": "cri-o-0:1.20.8-3.rhaos4.7.gitb9df556.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.20.8-3.rhaos4.7.gitb9df556.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.8-3.rhaos4.7.gitb9df556.el7.x86_64"
        },
        "product_reference": "cri-o-0:1.20.8-3.rhaos4.7.gitb9df556.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debuginfo-0:1.20.8-3.rhaos4.7.gitb9df556.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "7Server-RH7-RHOSE-4.7:cri-o-debuginfo-0:1.20.8-3.rhaos4.7.gitb9df556.el7.x86_64"
        },
        "product_reference": "cri-o-debuginfo-0:1.20.8-3.rhaos4.7.gitb9df556.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "conmon-2:2.0.29-3.rhaos4.7.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:conmon-2:2.0.29-3.rhaos4.7.el8.ppc64le"
        },
        "product_reference": "conmon-2:2.0.29-3.rhaos4.7.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "conmon-2:2.0.29-3.rhaos4.7.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:conmon-2:2.0.29-3.rhaos4.7.el8.s390x"
        },
        "product_reference": "conmon-2:2.0.29-3.rhaos4.7.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "conmon-2:2.0.29-3.rhaos4.7.el8.src as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:conmon-2:2.0.29-3.rhaos4.7.el8.src"
        },
        "product_reference": "conmon-2:2.0.29-3.rhaos4.7.el8.src",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "conmon-2:2.0.29-3.rhaos4.7.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:conmon-2:2.0.29-3.rhaos4.7.el8.x86_64"
        },
        "product_reference": "conmon-2:2.0.29-3.rhaos4.7.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "conmon-debuginfo-2:2.0.29-3.rhaos4.7.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:conmon-debuginfo-2:2.0.29-3.rhaos4.7.el8.ppc64le"
        },
        "product_reference": "conmon-debuginfo-2:2.0.29-3.rhaos4.7.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "conmon-debuginfo-2:2.0.29-3.rhaos4.7.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:conmon-debuginfo-2:2.0.29-3.rhaos4.7.el8.s390x"
        },
        "product_reference": "conmon-debuginfo-2:2.0.29-3.rhaos4.7.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "conmon-debuginfo-2:2.0.29-3.rhaos4.7.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:conmon-debuginfo-2:2.0.29-3.rhaos4.7.el8.x86_64"
        },
        "product_reference": "conmon-debuginfo-2:2.0.29-3.rhaos4.7.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "conmon-debugsource-2:2.0.29-3.rhaos4.7.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:conmon-debugsource-2:2.0.29-3.rhaos4.7.el8.ppc64le"
        },
        "product_reference": "conmon-debugsource-2:2.0.29-3.rhaos4.7.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "conmon-debugsource-2:2.0.29-3.rhaos4.7.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:conmon-debugsource-2:2.0.29-3.rhaos4.7.el8.s390x"
        },
        "product_reference": "conmon-debugsource-2:2.0.29-3.rhaos4.7.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "conmon-debugsource-2:2.0.29-3.rhaos4.7.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:conmon-debugsource-2:2.0.29-3.rhaos4.7.el8.x86_64"
        },
        "product_reference": "conmon-debugsource-2:2.0.29-3.rhaos4.7.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.20.8-3.rhaos4.7.gitb9df556.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:cri-o-0:1.20.8-3.rhaos4.7.gitb9df556.el8.ppc64le"
        },
        "product_reference": "cri-o-0:1.20.8-3.rhaos4.7.gitb9df556.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.20.8-3.rhaos4.7.gitb9df556.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:cri-o-0:1.20.8-3.rhaos4.7.gitb9df556.el8.s390x"
        },
        "product_reference": "cri-o-0:1.20.8-3.rhaos4.7.gitb9df556.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.20.8-3.rhaos4.7.gitb9df556.el8.src as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:cri-o-0:1.20.8-3.rhaos4.7.gitb9df556.el8.src"
        },
        "product_reference": "cri-o-0:1.20.8-3.rhaos4.7.gitb9df556.el8.src",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.20.8-3.rhaos4.7.gitb9df556.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:cri-o-0:1.20.8-3.rhaos4.7.gitb9df556.el8.x86_64"
        },
        "product_reference": "cri-o-0:1.20.8-3.rhaos4.7.gitb9df556.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debuginfo-0:1.20.8-3.rhaos4.7.gitb9df556.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.8-3.rhaos4.7.gitb9df556.el8.ppc64le"
        },
        "product_reference": "cri-o-debuginfo-0:1.20.8-3.rhaos4.7.gitb9df556.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debuginfo-0:1.20.8-3.rhaos4.7.gitb9df556.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.8-3.rhaos4.7.gitb9df556.el8.s390x"
        },
        "product_reference": "cri-o-debuginfo-0:1.20.8-3.rhaos4.7.gitb9df556.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debuginfo-0:1.20.8-3.rhaos4.7.gitb9df556.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.8-3.rhaos4.7.gitb9df556.el8.x86_64"
        },
        "product_reference": "cri-o-debuginfo-0:1.20.8-3.rhaos4.7.gitb9df556.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debugsource-0:1.20.8-3.rhaos4.7.gitb9df556.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.8-3.rhaos4.7.gitb9df556.el8.ppc64le"
        },
        "product_reference": "cri-o-debugsource-0:1.20.8-3.rhaos4.7.gitb9df556.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debugsource-0:1.20.8-3.rhaos4.7.gitb9df556.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.8-3.rhaos4.7.gitb9df556.el8.s390x"
        },
        "product_reference": "cri-o-debugsource-0:1.20.8-3.rhaos4.7.gitb9df556.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debugsource-0:1.20.8-3.rhaos4.7.gitb9df556.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.8-3.rhaos4.7.gitb9df556.el8.x86_64"
        },
        "product_reference": "cri-o-debugsource-0:1.20.8-3.rhaos4.7.gitb9df556.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-tools-0:1.20.0-4.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:cri-tools-0:1.20.0-4.el8.ppc64le"
        },
        "product_reference": "cri-tools-0:1.20.0-4.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-tools-0:1.20.0-4.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:cri-tools-0:1.20.0-4.el8.s390x"
        },
        "product_reference": "cri-tools-0:1.20.0-4.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-tools-0:1.20.0-4.el8.src as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:cri-tools-0:1.20.0-4.el8.src"
        },
        "product_reference": "cri-tools-0:1.20.0-4.el8.src",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-tools-0:1.20.0-4.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:cri-tools-0:1.20.0-4.el8.x86_64"
        },
        "product_reference": "cri-tools-0:1.20.0-4.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-tools-debuginfo-0:1.20.0-4.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:cri-tools-debuginfo-0:1.20.0-4.el8.ppc64le"
        },
        "product_reference": "cri-tools-debuginfo-0:1.20.0-4.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-tools-debuginfo-0:1.20.0-4.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:cri-tools-debuginfo-0:1.20.0-4.el8.s390x"
        },
        "product_reference": "cri-tools-debuginfo-0:1.20.0-4.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-tools-debuginfo-0:1.20.0-4.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:cri-tools-debuginfo-0:1.20.0-4.el8.x86_64"
        },
        "product_reference": "cri-tools-debuginfo-0:1.20.0-4.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-tools-debugsource-0:1.20.0-4.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:cri-tools-debugsource-0:1.20.0-4.el8.ppc64le"
        },
        "product_reference": "cri-tools-debugsource-0:1.20.0-4.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-tools-debugsource-0:1.20.0-4.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:cri-tools-debugsource-0:1.20.0-4.el8.s390x"
        },
        "product_reference": "cri-tools-debugsource-0:1.20.0-4.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-tools-debugsource-0:1.20.0-4.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:cri-tools-debugsource-0:1.20.0-4.el8.x86_64"
        },
        "product_reference": "cri-tools-debugsource-0:1.20.0-4.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ignition-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:ignition-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.ppc64le"
        },
        "product_reference": "ignition-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ignition-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:ignition-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.s390x"
        },
        "product_reference": "ignition-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ignition-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.src as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:ignition-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.src"
        },
        "product_reference": "ignition-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.src",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ignition-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:ignition-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.x86_64"
        },
        "product_reference": "ignition-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ignition-debuginfo-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.ppc64le"
        },
        "product_reference": "ignition-debuginfo-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ignition-debuginfo-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.s390x"
        },
        "product_reference": "ignition-debuginfo-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ignition-debuginfo-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.x86_64"
        },
        "product_reference": "ignition-debuginfo-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ignition-debugsource-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.ppc64le"
        },
        "product_reference": "ignition-debugsource-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ignition-debugsource-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.s390x"
        },
        "product_reference": "ignition-debugsource-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ignition-debugsource-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.x86_64"
        },
        "product_reference": "ignition-debugsource-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ignition-validate-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.ppc64le"
        },
        "product_reference": "ignition-validate-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ignition-validate-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.s390x"
        },
        "product_reference": "ignition-validate-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ignition-validate-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.x86_64"
        },
        "product_reference": "ignition-validate-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ignition-validate-debuginfo-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.ppc64le"
        },
        "product_reference": "ignition-validate-debuginfo-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ignition-validate-debuginfo-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.s390x"
        },
        "product_reference": "ignition-validate-debuginfo-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ignition-validate-debuginfo-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7",
          "product_id": "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.x86_64"
        },
        "product_reference": "ignition-validate-debuginfo-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.7"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Adam Korcz and David Korczynski"
          ],
          "organization": "Disclosed by Ada Logics in a security audit sponsored by CNCF and facilitated by OSTIF"
        }
      ],
      "cve": "CVE-2022-1708",
      "cwe": {
        "id": "CWE-770",
        "name": "Allocation of Resources Without Limits or Throttling"
      },
      "discovery_date": "2022-05-13T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.7:cri-tools-0:1.20.0-4.el8.ppc64le",
            "8Base-RHOSE-4.7:cri-tools-0:1.20.0-4.el8.s390x",
            "8Base-RHOSE-4.7:cri-tools-0:1.20.0-4.el8.src",
            "8Base-RHOSE-4.7:cri-tools-0:1.20.0-4.el8.x86_64",
            "8Base-RHOSE-4.7:cri-tools-debuginfo-0:1.20.0-4.el8.ppc64le",
            "8Base-RHOSE-4.7:cri-tools-debuginfo-0:1.20.0-4.el8.s390x",
            "8Base-RHOSE-4.7:cri-tools-debuginfo-0:1.20.0-4.el8.x86_64",
            "8Base-RHOSE-4.7:cri-tools-debugsource-0:1.20.0-4.el8.ppc64le",
            "8Base-RHOSE-4.7:cri-tools-debugsource-0:1.20.0-4.el8.s390x",
            "8Base-RHOSE-4.7:cri-tools-debugsource-0:1.20.0-4.el8.x86_64",
            "8Base-RHOSE-4.7:ignition-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.ppc64le",
            "8Base-RHOSE-4.7:ignition-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.s390x",
            "8Base-RHOSE-4.7:ignition-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.src",
            "8Base-RHOSE-4.7:ignition-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.x86_64",
            "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.ppc64le",
            "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.s390x",
            "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.x86_64",
            "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.ppc64le",
            "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.s390x",
            "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.x86_64",
            "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.ppc64le",
            "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.s390x",
            "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.x86_64",
            "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.ppc64le",
            "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.s390x",
            "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2085361"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in CRI-O that causes memory or disk space exhaustion on the node for anyone with access to the Kube API. The ExecSync request runs commands in a container and logs the output of the command. This output is then read by CRI-O after command execution, and it is read in a manner where the entire file corresponding to the output of the command is read in. Thus, if the output of the command is large it is possible to exhaust the memory or the disk space of the node when CRI-O reads the output of the command.  The highest threat from this vulnerability is system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "cri-o: memory exhaustion on the node when access to the kube api",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RH7-RHOSE-4.7:conmon-2:2.0.29-3.rhaos4.7.el7.src",
          "7Server-RH7-RHOSE-4.7:conmon-2:2.0.29-3.rhaos4.7.el7.x86_64",
          "7Server-RH7-RHOSE-4.7:conmon-debuginfo-2:2.0.29-3.rhaos4.7.el7.x86_64",
          "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.8-3.rhaos4.7.gitb9df556.el7.src",
          "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.8-3.rhaos4.7.gitb9df556.el7.x86_64",
          "7Server-RH7-RHOSE-4.7:cri-o-debuginfo-0:1.20.8-3.rhaos4.7.gitb9df556.el7.x86_64",
          "8Base-RHOSE-4.7:conmon-2:2.0.29-3.rhaos4.7.el8.ppc64le",
          "8Base-RHOSE-4.7:conmon-2:2.0.29-3.rhaos4.7.el8.s390x",
          "8Base-RHOSE-4.7:conmon-2:2.0.29-3.rhaos4.7.el8.src",
          "8Base-RHOSE-4.7:conmon-2:2.0.29-3.rhaos4.7.el8.x86_64",
          "8Base-RHOSE-4.7:conmon-debuginfo-2:2.0.29-3.rhaos4.7.el8.ppc64le",
          "8Base-RHOSE-4.7:conmon-debuginfo-2:2.0.29-3.rhaos4.7.el8.s390x",
          "8Base-RHOSE-4.7:conmon-debuginfo-2:2.0.29-3.rhaos4.7.el8.x86_64",
          "8Base-RHOSE-4.7:conmon-debugsource-2:2.0.29-3.rhaos4.7.el8.ppc64le",
          "8Base-RHOSE-4.7:conmon-debugsource-2:2.0.29-3.rhaos4.7.el8.s390x",
          "8Base-RHOSE-4.7:conmon-debugsource-2:2.0.29-3.rhaos4.7.el8.x86_64",
          "8Base-RHOSE-4.7:cri-o-0:1.20.8-3.rhaos4.7.gitb9df556.el8.ppc64le",
          "8Base-RHOSE-4.7:cri-o-0:1.20.8-3.rhaos4.7.gitb9df556.el8.s390x",
          "8Base-RHOSE-4.7:cri-o-0:1.20.8-3.rhaos4.7.gitb9df556.el8.src",
          "8Base-RHOSE-4.7:cri-o-0:1.20.8-3.rhaos4.7.gitb9df556.el8.x86_64",
          "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.8-3.rhaos4.7.gitb9df556.el8.ppc64le",
          "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.8-3.rhaos4.7.gitb9df556.el8.s390x",
          "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.8-3.rhaos4.7.gitb9df556.el8.x86_64",
          "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.8-3.rhaos4.7.gitb9df556.el8.ppc64le",
          "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.8-3.rhaos4.7.gitb9df556.el8.s390x",
          "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.8-3.rhaos4.7.gitb9df556.el8.x86_64"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.7:cri-tools-0:1.20.0-4.el8.ppc64le",
          "8Base-RHOSE-4.7:cri-tools-0:1.20.0-4.el8.s390x",
          "8Base-RHOSE-4.7:cri-tools-0:1.20.0-4.el8.src",
          "8Base-RHOSE-4.7:cri-tools-0:1.20.0-4.el8.x86_64",
          "8Base-RHOSE-4.7:cri-tools-debuginfo-0:1.20.0-4.el8.ppc64le",
          "8Base-RHOSE-4.7:cri-tools-debuginfo-0:1.20.0-4.el8.s390x",
          "8Base-RHOSE-4.7:cri-tools-debuginfo-0:1.20.0-4.el8.x86_64",
          "8Base-RHOSE-4.7:cri-tools-debugsource-0:1.20.0-4.el8.ppc64le",
          "8Base-RHOSE-4.7:cri-tools-debugsource-0:1.20.0-4.el8.s390x",
          "8Base-RHOSE-4.7:cri-tools-debugsource-0:1.20.0-4.el8.x86_64",
          "8Base-RHOSE-4.7:ignition-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.ppc64le",
          "8Base-RHOSE-4.7:ignition-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.s390x",
          "8Base-RHOSE-4.7:ignition-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.src",
          "8Base-RHOSE-4.7:ignition-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.x86_64",
          "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.ppc64le",
          "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.s390x",
          "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.x86_64",
          "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.ppc64le",
          "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.s390x",
          "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.x86_64",
          "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.ppc64le",
          "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.s390x",
          "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.x86_64",
          "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.ppc64le",
          "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.s390x",
          "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-5.rhaos4.7.git1d56dc8.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-1708"
        },
        {
          "category": "external",
          "summary": "RHBZ#2085361",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2085361"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1708",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-1708"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1708",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1708"
        },
        {
          "category": "external",
          "summary": "https://github.com/cri-o/cri-o/security/advisories/GHSA-fcm2-6c3h-pg6j",
          "url": "https://github.com/cri-o/cri-o/security/advisories/GHSA-fcm2-6c3h-pg6j"
        }
      ],
      "release_date": "2022-06-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.7 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.7/updating/updating-cluster-cli.html",
          "product_ids": [
            "7Server-RH7-RHOSE-4.7:conmon-2:2.0.29-3.rhaos4.7.el7.src",
            "7Server-RH7-RHOSE-4.7:conmon-2:2.0.29-3.rhaos4.7.el7.x86_64",
            "7Server-RH7-RHOSE-4.7:conmon-debuginfo-2:2.0.29-3.rhaos4.7.el7.x86_64",
            "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.8-3.rhaos4.7.gitb9df556.el7.src",
            "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.8-3.rhaos4.7.gitb9df556.el7.x86_64",
            "7Server-RH7-RHOSE-4.7:cri-o-debuginfo-0:1.20.8-3.rhaos4.7.gitb9df556.el7.x86_64",
            "8Base-RHOSE-4.7:conmon-2:2.0.29-3.rhaos4.7.el8.ppc64le",
            "8Base-RHOSE-4.7:conmon-2:2.0.29-3.rhaos4.7.el8.s390x",
            "8Base-RHOSE-4.7:conmon-2:2.0.29-3.rhaos4.7.el8.src",
            "8Base-RHOSE-4.7:conmon-2:2.0.29-3.rhaos4.7.el8.x86_64",
            "8Base-RHOSE-4.7:conmon-debuginfo-2:2.0.29-3.rhaos4.7.el8.ppc64le",
            "8Base-RHOSE-4.7:conmon-debuginfo-2:2.0.29-3.rhaos4.7.el8.s390x",
            "8Base-RHOSE-4.7:conmon-debuginfo-2:2.0.29-3.rhaos4.7.el8.x86_64",
            "8Base-RHOSE-4.7:conmon-debugsource-2:2.0.29-3.rhaos4.7.el8.ppc64le",
            "8Base-RHOSE-4.7:conmon-debugsource-2:2.0.29-3.rhaos4.7.el8.s390x",
            "8Base-RHOSE-4.7:conmon-debugsource-2:2.0.29-3.rhaos4.7.el8.x86_64",
            "8Base-RHOSE-4.7:cri-o-0:1.20.8-3.rhaos4.7.gitb9df556.el8.ppc64le",
            "8Base-RHOSE-4.7:cri-o-0:1.20.8-3.rhaos4.7.gitb9df556.el8.s390x",
            "8Base-RHOSE-4.7:cri-o-0:1.20.8-3.rhaos4.7.gitb9df556.el8.src",
            "8Base-RHOSE-4.7:cri-o-0:1.20.8-3.rhaos4.7.gitb9df556.el8.x86_64",
            "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.8-3.rhaos4.7.gitb9df556.el8.ppc64le",
            "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.8-3.rhaos4.7.gitb9df556.el8.s390x",
            "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.8-3.rhaos4.7.gitb9df556.el8.x86_64",
            "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.8-3.rhaos4.7.gitb9df556.el8.ppc64le",
            "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.8-3.rhaos4.7.gitb9df556.el8.s390x",
            "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.8-3.rhaos4.7.gitb9df556.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:4965"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-RH7-RHOSE-4.7:conmon-2:2.0.29-3.rhaos4.7.el7.src",
            "7Server-RH7-RHOSE-4.7:conmon-2:2.0.29-3.rhaos4.7.el7.x86_64",
            "7Server-RH7-RHOSE-4.7:conmon-debuginfo-2:2.0.29-3.rhaos4.7.el7.x86_64",
            "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.8-3.rhaos4.7.gitb9df556.el7.src",
            "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.8-3.rhaos4.7.gitb9df556.el7.x86_64",
            "7Server-RH7-RHOSE-4.7:cri-o-debuginfo-0:1.20.8-3.rhaos4.7.gitb9df556.el7.x86_64",
            "8Base-RHOSE-4.7:conmon-2:2.0.29-3.rhaos4.7.el8.ppc64le",
            "8Base-RHOSE-4.7:conmon-2:2.0.29-3.rhaos4.7.el8.s390x",
            "8Base-RHOSE-4.7:conmon-2:2.0.29-3.rhaos4.7.el8.src",
            "8Base-RHOSE-4.7:conmon-2:2.0.29-3.rhaos4.7.el8.x86_64",
            "8Base-RHOSE-4.7:conmon-debuginfo-2:2.0.29-3.rhaos4.7.el8.ppc64le",
            "8Base-RHOSE-4.7:conmon-debuginfo-2:2.0.29-3.rhaos4.7.el8.s390x",
            "8Base-RHOSE-4.7:conmon-debuginfo-2:2.0.29-3.rhaos4.7.el8.x86_64",
            "8Base-RHOSE-4.7:conmon-debugsource-2:2.0.29-3.rhaos4.7.el8.ppc64le",
            "8Base-RHOSE-4.7:conmon-debugsource-2:2.0.29-3.rhaos4.7.el8.s390x",
            "8Base-RHOSE-4.7:conmon-debugsource-2:2.0.29-3.rhaos4.7.el8.x86_64",
            "8Base-RHOSE-4.7:cri-o-0:1.20.8-3.rhaos4.7.gitb9df556.el8.ppc64le",
            "8Base-RHOSE-4.7:cri-o-0:1.20.8-3.rhaos4.7.gitb9df556.el8.s390x",
            "8Base-RHOSE-4.7:cri-o-0:1.20.8-3.rhaos4.7.gitb9df556.el8.src",
            "8Base-RHOSE-4.7:cri-o-0:1.20.8-3.rhaos4.7.gitb9df556.el8.x86_64",
            "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.8-3.rhaos4.7.gitb9df556.el8.ppc64le",
            "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.8-3.rhaos4.7.gitb9df556.el8.s390x",
            "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.8-3.rhaos4.7.gitb9df556.el8.x86_64",
            "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.8-3.rhaos4.7.gitb9df556.el8.ppc64le",
            "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.8-3.rhaos4.7.gitb9df556.el8.s390x",
            "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.8-3.rhaos4.7.gitb9df556.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "cri-o: memory exhaustion on the node when access to the kube api"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...