rhsa-2022_5729
Vulnerability from csaf_redhat
Published
2022-08-01 11:18
Modified
2024-11-06 01:16
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.10.25 security update
Notes
Topic
Red Hat OpenShift Container Platform release 4.10.25 is now available with
updates to packages and images that fix several bugs and add enhancements.
This release includes a security update for Red Hat OpenShift Container Platform 4.10.
Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.
This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.10.25. See the following advisory for the container images for this release:
https://access.redhat.com/errata/RHSA-2022:5730
Security Fix(es):
* golang: encoding/pem: fix stack overflow in Decode (CVE-2022-24675)
* golang: regexp: stack exhaustion via a deeply nested expression
(CVE-2022-24921)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
All OpenShift Container Platform 4.10 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.10.25 is now available with\nupdates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.10.\n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.10.25. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHSA-2022:5730\n\nSecurity Fix(es):\n\n* golang: encoding/pem: fix stack overflow in Decode (CVE-2022-24675)\n* golang: regexp: stack exhaustion via a deeply nested expression\n(CVE-2022-24921)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.10 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:5729", "url": "https://access.redhat.com/errata/RHSA-2022:5729" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2064857", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064857" }, { "category": "external", "summary": "2077688", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077688" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_5729.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.10.25 security update", "tracking": { "current_release_date": "2024-11-06T01:16:30+00:00", "generator": { "date": "2024-11-06T01:16:30+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:5729", "initial_release_date": "2022-08-01T11:18:52+00:00", "revision_history": [ { "date": "2022-08-01T11:18:52+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-08-01T11:18:52+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T01:16:30+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.10", "product": { "name": "Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.10::el8" } } }, { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.10", "product": { "name": "Red Hat OpenShift Container Platform 4.10", "product_id": "7Server-RH7-RHOSE-4.10", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.10::el7" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.src", "product": { "name": "atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.src", "product_id": "atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-service-idler@4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8?arch=src" } } }, { "category": "product_version", "name": "cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.src", "product": { "name": "cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.src", "product_id": "cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.23.3-11.rhaos4.10.gitddf4b1a.1.el8?arch=src" } } }, { "category": "product_version", "name": "cri-tools-0:1.23.0-1.1.el8.src", "product": { "name": "cri-tools-0:1.23.0-1.1.el8.src", "product_id": "cri-tools-0:1.23.0-1.1.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools@1.23.0-1.1.el8?arch=src" } } }, { "category": "product_version", "name": "openshift-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.src", "product": { "name": "openshift-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.src", "product_id": "openshift-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift@4.10.0-202207192015.p0.g012e945.assembly.stream.el8?arch=src" } } }, { "category": "product_version", "name": "openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.src", "product": { "name": "openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.src", "product_id": "openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible@4.10.0-202207192015.p0.g1e68436.assembly.stream.el8?arch=src" } } }, { "category": "product_version", "name": "openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.src", "product": { "name": "openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.src", "product_id": "openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.10.0-202207192015.p0.g45460a5.assembly.stream.el8?arch=src" } } }, { "category": "product_version", "name": "openshift-kuryr-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.src", "product": { "name": "openshift-kuryr-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.src", "product_id": "openshift-kuryr-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kuryr@4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8?arch=src" } } }, { "category": "product_version", "name": "openstack-ironic-1:19.0.1-0.20220712154507.f14c488.el8.src", "product": { "name": "openstack-ironic-1:19.0.1-0.20220712154507.f14c488.el8.src", "product_id": "openstack-ironic-1:19.0.1-0.20220712154507.f14c488.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-ironic@19.0.1-0.20220712154507.f14c488.el8?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.src", "product": { "name": "cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.src", "product_id": "cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.23.3-11.rhaos4.10.gitddf4b1a.1.el7?arch=src" } } }, { "category": "product_version", "name": "cri-tools-0:1.23.0-1.1.el7.src", "product": { "name": "cri-tools-0:1.23.0-1.1.el7.src", "product_id": "cri-tools-0:1.23.0-1.1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools@1.23.0-1.1.el7?arch=src" } } }, { "category": "product_version", "name": "openshift-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el7.src", "product": { "name": "openshift-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el7.src", "product_id": "openshift-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift@4.10.0-202207192015.p0.g012e945.assembly.stream.el7?arch=src" } } }, { "category": "product_version", "name": "openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.src", "product": { "name": "openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.src", "product_id": "openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible@4.10.0-202207192015.p0.g1e68436.assembly.stream.el7?arch=src" } } }, { "category": "product_version", "name": "openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.src", "product": { "name": "openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.src", "product_id": "openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.10.0-202207192015.p0.g45460a5.assembly.stream.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.x86_64", "product": { "name": "atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.x86_64", "product_id": "atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-service-idler@4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64", "product": { "name": "cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64", "product_id": "cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.23.3-11.rhaos4.10.gitddf4b1a.1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64", "product": { "name": "cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64", "product_id": "cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.23.3-11.rhaos4.10.gitddf4b1a.1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64", "product": { "name": "cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64", "product_id": "cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.23.3-11.rhaos4.10.gitddf4b1a.1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-tools-0:1.23.0-1.1.el8.x86_64", "product": { "name": "cri-tools-0:1.23.0-1.1.el8.x86_64", "product_id": "cri-tools-0:1.23.0-1.1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools@1.23.0-1.1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-tools-debugsource-0:1.23.0-1.1.el8.x86_64", "product": { "name": "cri-tools-debugsource-0:1.23.0-1.1.el8.x86_64", "product_id": "cri-tools-debugsource-0:1.23.0-1.1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debugsource@1.23.0-1.1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-tools-debuginfo-0:1.23.0-1.1.el8.x86_64", "product": { "name": "cri-tools-debuginfo-0:1.23.0-1.1.el8.x86_64", "product_id": "cri-tools-debuginfo-0:1.23.0-1.1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.23.0-1.1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.x86_64", "product": { "name": "openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.x86_64", "product_id": "openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.10.0-202207192015.p0.g012e945.assembly.stream.el8?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.x86_64", "product": { "name": "openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.x86_64", "product_id": "openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.10.0-202207192015.p0.g45460a5.assembly.stream.el8?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-redistributable-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.x86_64", "product": { "name": "openshift-clients-redistributable-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.x86_64", "product_id": "openshift-clients-redistributable-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients-redistributable@4.10.0-202207192015.p0.g45460a5.assembly.stream.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.x86_64", "product": { "name": "cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.x86_64", "product_id": "cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.23.3-11.rhaos4.10.gitddf4b1a.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.x86_64", "product": { "name": "cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.x86_64", "product_id": "cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.23.3-11.rhaos4.10.gitddf4b1a.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "cri-tools-0:1.23.0-1.1.el7.x86_64", "product": { "name": "cri-tools-0:1.23.0-1.1.el7.x86_64", "product_id": "cri-tools-0:1.23.0-1.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools@1.23.0-1.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "cri-tools-debuginfo-0:1.23.0-1.1.el7.x86_64", "product": { "name": "cri-tools-debuginfo-0:1.23.0-1.1.el7.x86_64", "product_id": "cri-tools-debuginfo-0:1.23.0-1.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.23.0-1.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el7.x86_64", "product": { "name": "openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el7.x86_64", "product_id": "openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.10.0-202207192015.p0.g012e945.assembly.stream.el7?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.x86_64", "product": { "name": "openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.x86_64", "product_id": "openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.10.0-202207192015.p0.g45460a5.assembly.stream.el7?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-redistributable-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.x86_64", "product": { "name": "openshift-clients-redistributable-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.x86_64", "product_id": "openshift-clients-redistributable-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients-redistributable@4.10.0-202207192015.p0.g45460a5.assembly.stream.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.aarch64", "product": { "name": "atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.aarch64", "product_id": "atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-service-idler@4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8?arch=aarch64" } } }, { "category": "product_version", "name": "cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64", "product": { "name": "cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64", "product_id": "cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.23.3-11.rhaos4.10.gitddf4b1a.1.el8?arch=aarch64" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64", "product": { "name": "cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64", "product_id": "cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.23.3-11.rhaos4.10.gitddf4b1a.1.el8?arch=aarch64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64", "product": { "name": "cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64", "product_id": "cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.23.3-11.rhaos4.10.gitddf4b1a.1.el8?arch=aarch64" } } }, { "category": "product_version", "name": "cri-tools-0:1.23.0-1.1.el8.aarch64", "product": { "name": "cri-tools-0:1.23.0-1.1.el8.aarch64", "product_id": "cri-tools-0:1.23.0-1.1.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools@1.23.0-1.1.el8?arch=aarch64" } } }, { "category": "product_version", "name": "cri-tools-debugsource-0:1.23.0-1.1.el8.aarch64", "product": { "name": "cri-tools-debugsource-0:1.23.0-1.1.el8.aarch64", "product_id": "cri-tools-debugsource-0:1.23.0-1.1.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debugsource@1.23.0-1.1.el8?arch=aarch64" } } }, { "category": "product_version", "name": "cri-tools-debuginfo-0:1.23.0-1.1.el8.aarch64", "product": { "name": "cri-tools-debuginfo-0:1.23.0-1.1.el8.aarch64", "product_id": "cri-tools-debuginfo-0:1.23.0-1.1.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.23.0-1.1.el8?arch=aarch64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.aarch64", "product": { "name": "openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.aarch64", "product_id": "openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.10.0-202207192015.p0.g012e945.assembly.stream.el8?arch=aarch64" } } }, { "category": "product_version", "name": "openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.aarch64", "product": { "name": "openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.aarch64", "product_id": "openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.10.0-202207192015.p0.g45460a5.assembly.stream.el8?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.ppc64le", "product": { "name": "atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.ppc64le", "product_id": "atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-service-idler@4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le", "product": { "name": "cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le", "product_id": "cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.23.3-11.rhaos4.10.gitddf4b1a.1.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le", "product": { "name": "cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le", "product_id": "cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.23.3-11.rhaos4.10.gitddf4b1a.1.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le", "product": { "name": "cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le", "product_id": "cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.23.3-11.rhaos4.10.gitddf4b1a.1.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-tools-0:1.23.0-1.1.el8.ppc64le", "product": { "name": "cri-tools-0:1.23.0-1.1.el8.ppc64le", "product_id": "cri-tools-0:1.23.0-1.1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools@1.23.0-1.1.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-tools-debugsource-0:1.23.0-1.1.el8.ppc64le", "product": { "name": "cri-tools-debugsource-0:1.23.0-1.1.el8.ppc64le", "product_id": "cri-tools-debugsource-0:1.23.0-1.1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debugsource@1.23.0-1.1.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-tools-debuginfo-0:1.23.0-1.1.el8.ppc64le", "product": { "name": "cri-tools-debuginfo-0:1.23.0-1.1.el8.ppc64le", "product_id": "cri-tools-debuginfo-0:1.23.0-1.1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.23.0-1.1.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.ppc64le", "product": { "name": "openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.ppc64le", "product_id": "openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.10.0-202207192015.p0.g012e945.assembly.stream.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.ppc64le", "product": { "name": "openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.ppc64le", "product_id": "openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.10.0-202207192015.p0.g45460a5.assembly.stream.el8?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.s390x", "product": { "name": "atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.s390x", "product_id": "atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-service-idler@4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x", "product": { "name": "cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x", "product_id": "cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.23.3-11.rhaos4.10.gitddf4b1a.1.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x", "product": { "name": "cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x", "product_id": "cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.23.3-11.rhaos4.10.gitddf4b1a.1.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x", "product": { "name": "cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x", "product_id": "cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.23.3-11.rhaos4.10.gitddf4b1a.1.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-tools-0:1.23.0-1.1.el8.s390x", "product": { "name": "cri-tools-0:1.23.0-1.1.el8.s390x", "product_id": "cri-tools-0:1.23.0-1.1.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools@1.23.0-1.1.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-tools-debugsource-0:1.23.0-1.1.el8.s390x", "product": { "name": "cri-tools-debugsource-0:1.23.0-1.1.el8.s390x", "product_id": "cri-tools-debugsource-0:1.23.0-1.1.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debugsource@1.23.0-1.1.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-tools-debuginfo-0:1.23.0-1.1.el8.s390x", "product": { "name": "cri-tools-debuginfo-0:1.23.0-1.1.el8.s390x", "product_id": "cri-tools-debuginfo-0:1.23.0-1.1.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.23.0-1.1.el8?arch=s390x" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.s390x", "product": { "name": "openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.s390x", "product_id": "openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.10.0-202207192015.p0.g012e945.assembly.stream.el8?arch=s390x" } } }, { "category": "product_version", "name": "openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.s390x", "product": { "name": "openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.s390x", "product_id": "openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.10.0-202207192015.p0.g45460a5.assembly.stream.el8?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.noarch", "product": { "name": "openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.noarch", "product_id": "openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible@4.10.0-202207192015.p0.g1e68436.assembly.stream.el8?arch=noarch" } } }, { "category": "product_version", "name": "openshift-ansible-test-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.noarch", "product": { "name": "openshift-ansible-test-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.noarch", "product_id": "openshift-ansible-test-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible-test@4.10.0-202207192015.p0.g1e68436.assembly.stream.el8?arch=noarch" } } }, { "category": "product_version", "name": "openshift-kuryr-cni-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch", "product": { "name": "openshift-kuryr-cni-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch", "product_id": "openshift-kuryr-cni-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kuryr-cni@4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8?arch=noarch" } } }, { "category": "product_version", "name": "openshift-kuryr-common-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch", "product": { "name": "openshift-kuryr-common-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch", "product_id": "openshift-kuryr-common-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kuryr-common@4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8?arch=noarch" } } }, { "category": "product_version", "name": "openshift-kuryr-controller-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch", "product": { "name": "openshift-kuryr-controller-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch", "product_id": "openshift-kuryr-controller-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kuryr-controller@4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-kuryr-kubernetes-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch", "product": { "name": "python3-kuryr-kubernetes-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch", "product_id": "python3-kuryr-kubernetes-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-kuryr-kubernetes@4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8?arch=noarch" } } }, { "category": "product_version", "name": "openstack-ironic-api-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "product": { "name": "openstack-ironic-api-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "product_id": "openstack-ironic-api-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-ironic-api@19.0.1-0.20220712154507.f14c488.el8?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-ironic-common-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "product": { "name": "openstack-ironic-common-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "product_id": "openstack-ironic-common-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-ironic-common@19.0.1-0.20220712154507.f14c488.el8?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-ironic-conductor-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "product": { "name": "openstack-ironic-conductor-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "product_id": "openstack-ironic-conductor-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-ironic-conductor@19.0.1-0.20220712154507.f14c488.el8?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "python3-ironic-tests-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "product": { "name": "python3-ironic-tests-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "product_id": "python3-ironic-tests-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-ironic-tests@19.0.1-0.20220712154507.f14c488.el8?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.noarch", "product": { "name": "openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.noarch", "product_id": "openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible@4.10.0-202207192015.p0.g1e68436.assembly.stream.el7?arch=noarch" } } }, { "category": "product_version", "name": "openshift-ansible-test-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.noarch", "product": { "name": "openshift-ansible-test-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.noarch", "product_id": "openshift-ansible-test-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible-test@4.10.0-202207192015.p0.g1e68436.assembly.stream.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "7Server-RH7-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.src" }, "product_reference": "cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "7Server-RH7-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.x86_64" }, "product_reference": "cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "7Server-RH7-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.x86_64" }, "product_reference": "cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-0:1.23.0-1.1.el7.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "7Server-RH7-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el7.src" }, "product_reference": "cri-tools-0:1.23.0-1.1.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-0:1.23.0-1.1.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "7Server-RH7-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el7.x86_64" }, "product_reference": "cri-tools-0:1.23.0-1.1.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debuginfo-0:1.23.0-1.1.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "7Server-RH7-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el7.x86_64" }, "product_reference": "cri-tools-debuginfo-0:1.23.0-1.1.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el7.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "7Server-RH7-RHOSE-4.10:openshift-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el7.src" }, "product_reference": "openshift-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.noarch as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "7Server-RH7-RHOSE-4.10:openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.noarch" }, "product_reference": "openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "7Server-RH7-RHOSE-4.10:openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.src" }, "product_reference": "openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-test-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.noarch as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "7Server-RH7-RHOSE-4.10:openshift-ansible-test-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.noarch" }, "product_reference": "openshift-ansible-test-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "7Server-RH7-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.src" }, "product_reference": "openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "7Server-RH7-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.x86_64" }, "product_reference": "openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-redistributable-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "7Server-RH7-RHOSE-4.10:openshift-clients-redistributable-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.x86_64" }, "product_reference": "openshift-clients-redistributable-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "7Server-RH7-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el7.x86_64" }, "product_reference": "openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.aarch64" }, "product_reference": "atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.ppc64le" }, "product_reference": "atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.s390x" }, "product_reference": "atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.src" }, "product_reference": "atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.x86_64" }, "product_reference": "atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64" }, "product_reference": "cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le" }, "product_reference": "cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x" }, "product_reference": "cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.src" }, "product_reference": "cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64" }, "product_reference": "cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64" }, "product_reference": "cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le" }, "product_reference": "cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x" }, "product_reference": "cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64" }, "product_reference": "cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64" }, "product_reference": "cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le" }, "product_reference": "cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x" }, "product_reference": "cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64" }, "product_reference": "cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-0:1.23.0-1.1.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.aarch64" }, "product_reference": "cri-tools-0:1.23.0-1.1.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-0:1.23.0-1.1.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.ppc64le" }, "product_reference": "cri-tools-0:1.23.0-1.1.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-0:1.23.0-1.1.el8.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.s390x" }, "product_reference": "cri-tools-0:1.23.0-1.1.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-0:1.23.0-1.1.el8.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.src" }, "product_reference": "cri-tools-0:1.23.0-1.1.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-0:1.23.0-1.1.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.x86_64" }, "product_reference": "cri-tools-0:1.23.0-1.1.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debuginfo-0:1.23.0-1.1.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.aarch64" }, "product_reference": "cri-tools-debuginfo-0:1.23.0-1.1.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debuginfo-0:1.23.0-1.1.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.ppc64le" }, "product_reference": "cri-tools-debuginfo-0:1.23.0-1.1.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debuginfo-0:1.23.0-1.1.el8.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.s390x" }, "product_reference": "cri-tools-debuginfo-0:1.23.0-1.1.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debuginfo-0:1.23.0-1.1.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.x86_64" }, "product_reference": "cri-tools-debuginfo-0:1.23.0-1.1.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debugsource-0:1.23.0-1.1.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.aarch64" }, "product_reference": "cri-tools-debugsource-0:1.23.0-1.1.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debugsource-0:1.23.0-1.1.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.ppc64le" }, "product_reference": "cri-tools-debugsource-0:1.23.0-1.1.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debugsource-0:1.23.0-1.1.el8.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.s390x" }, "product_reference": "cri-tools-debugsource-0:1.23.0-1.1.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debugsource-0:1.23.0-1.1.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.x86_64" }, "product_reference": "cri-tools-debugsource-0:1.23.0-1.1.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.src" }, "product_reference": "openshift-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.noarch as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.noarch" }, "product_reference": "openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.src" }, "product_reference": "openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-test-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.noarch as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift-ansible-test-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.noarch" }, "product_reference": "openshift-ansible-test-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.aarch64" }, "product_reference": "openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.ppc64le" }, "product_reference": "openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.s390x" }, "product_reference": "openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.src" }, "product_reference": "openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.x86_64" }, "product_reference": "openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-redistributable-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift-clients-redistributable-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.x86_64" }, "product_reference": "openshift-clients-redistributable-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.aarch64" }, "product_reference": "openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.ppc64le" }, "product_reference": "openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.s390x" }, "product_reference": "openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.x86_64" }, "product_reference": "openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kuryr-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift-kuryr-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.src" }, "product_reference": "openshift-kuryr-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kuryr-cni-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift-kuryr-cni-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch" }, "product_reference": "openshift-kuryr-cni-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kuryr-common-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift-kuryr-common-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch" }, "product_reference": "openshift-kuryr-common-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kuryr-controller-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift-kuryr-controller-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch" }, "product_reference": "openshift-kuryr-controller-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-ironic-1:19.0.1-0.20220712154507.f14c488.el8.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openstack-ironic-1:19.0.1-0.20220712154507.f14c488.el8.src" }, "product_reference": "openstack-ironic-1:19.0.1-0.20220712154507.f14c488.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-ironic-api-1:19.0.1-0.20220712154507.f14c488.el8.noarch as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openstack-ironic-api-1:19.0.1-0.20220712154507.f14c488.el8.noarch" }, "product_reference": "openstack-ironic-api-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-ironic-common-1:19.0.1-0.20220712154507.f14c488.el8.noarch as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openstack-ironic-common-1:19.0.1-0.20220712154507.f14c488.el8.noarch" }, "product_reference": "openstack-ironic-common-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-ironic-conductor-1:19.0.1-0.20220712154507.f14c488.el8.noarch as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openstack-ironic-conductor-1:19.0.1-0.20220712154507.f14c488.el8.noarch" }, "product_reference": "openstack-ironic-conductor-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "python3-ironic-tests-1:19.0.1-0.20220712154507.f14c488.el8.noarch as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:python3-ironic-tests-1:19.0.1-0.20220712154507.f14c488.el8.noarch" }, "product_reference": "python3-ironic-tests-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "python3-kuryr-kubernetes-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:python3-kuryr-kubernetes-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch" }, "product_reference": "python3-kuryr-kubernetes-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.10" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-23773", "cwe": { "id": "CWE-1220", "name": "Insufficient Granularity of Access Control" }, "discovery_date": "2022-02-11T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.src", "7Server-RH7-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.x86_64", "7Server-RH7-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.10:openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-ansible-test-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-clients-redistributable-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el7.x86_64", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.src", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64", "8Base-RHOSE-4.10:openshift-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-ansible-test-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-clients-redistributable-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-kuryr-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-kuryr-cni-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-kuryr-common-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-kuryr-controller-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-1:19.0.1-0.20220712154507.f14c488.el8.src", "8Base-RHOSE-4.10:openstack-ironic-api-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-common-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-conductor-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "8Base-RHOSE-4.10:python3-ironic-tests-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "8Base-RHOSE-4.10:python3-kuryr-kubernetes-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2053541" } ], "notes": [ { "category": "description", "text": "A flaw was found in the go package of the cmd library in golang. The go command could be tricked into accepting a branch, which resembles a version tag. This issue could allow a remote unauthenticated attacker to bypass security restrictions and introduce invalid or incorrect tags, reducing the integrity of the environment.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: cmd/go: misinterpretation of branch names can lead to incorrect access control", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el7.src", "7Server-RH7-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el7.x86_64", "7Server-RH7-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el7.x86_64", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.src", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.x86_64" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.src", "7Server-RH7-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.x86_64", "7Server-RH7-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.10:openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-ansible-test-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-clients-redistributable-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el7.x86_64", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.src", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64", "8Base-RHOSE-4.10:openshift-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-ansible-test-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-clients-redistributable-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-kuryr-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-kuryr-cni-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-kuryr-common-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-kuryr-controller-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-1:19.0.1-0.20220712154507.f14c488.el8.src", "8Base-RHOSE-4.10:openstack-ironic-api-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-common-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-conductor-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "8Base-RHOSE-4.10:python3-ironic-tests-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "8Base-RHOSE-4.10:python3-kuryr-kubernetes-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-23773" }, { "category": "external", "summary": "RHBZ#2053541", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053541" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-23773", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23773" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-23773", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23773" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ", "url": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ" } ], "release_date": "2022-02-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-01T11:18:52+00:00", "details": "For OpenShift Container Platform 4.10 see the following documentation,\nwhich will be updated shortly for this release, for important instructions\non how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html", "product_ids": [ "7Server-RH7-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el7.src", "7Server-RH7-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el7.x86_64", "7Server-RH7-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el7.x86_64", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.src", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5729" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "7Server-RH7-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el7.src", "7Server-RH7-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el7.x86_64", "7Server-RH7-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el7.x86_64", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.src", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: cmd/go: misinterpretation of branch names can lead to incorrect access control" }, { "cve": "CVE-2022-23806", "cwe": { "id": "CWE-252", "name": "Unchecked Return Value" }, "discovery_date": "2022-02-11T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.src", "7Server-RH7-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.x86_64", "7Server-RH7-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.10:openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-ansible-test-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-clients-redistributable-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el7.x86_64", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.src", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64", "8Base-RHOSE-4.10:openshift-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-ansible-test-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-clients-redistributable-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-kuryr-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-kuryr-cni-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-kuryr-common-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-kuryr-controller-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-1:19.0.1-0.20220712154507.f14c488.el8.src", "8Base-RHOSE-4.10:openstack-ironic-api-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-common-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-conductor-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "8Base-RHOSE-4.10:python3-ironic-tests-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "8Base-RHOSE-4.10:python3-kuryr-kubernetes-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2053429" } ], "notes": [ { "category": "description", "text": "A flaw was found in the elliptic package of the crypto library in golang when the IsOnCurve function could return true for invalid field elements. This flaw allows an attacker to take advantage of this undefined behavior, affecting the availability and integrity of the resource.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/elliptic: IsOnCurve returns true for invalid field elements", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 8 and 9 are affected because the code-base is affected by this vulnerability.\n\nRed Hat Product Security has rated this issue as having a Moderate security impact. The issue is not currently planned to be addressed in future updates for Red Hat Enterprise Linux 7; hence, marked as Out-of-Support-Scope. \n\nRed Hat Developer Tools - Compilers (go-toolset-1.16 \u0026 1.17), will not be addressed in future updates as shipped only in RHEL-7, hence, marked as Out-of-Support-Scope.\n\nFor additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/ and Red Hat Enterprise Linux Life Cycle \u0026 Updates Policy: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el7.src", "7Server-RH7-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el7.x86_64", "7Server-RH7-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el7.x86_64", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.src", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.x86_64" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.src", "7Server-RH7-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.x86_64", "7Server-RH7-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.10:openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-ansible-test-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-clients-redistributable-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el7.x86_64", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.src", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64", "8Base-RHOSE-4.10:openshift-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-ansible-test-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-clients-redistributable-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-kuryr-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-kuryr-cni-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-kuryr-common-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-kuryr-controller-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-1:19.0.1-0.20220712154507.f14c488.el8.src", "8Base-RHOSE-4.10:openstack-ironic-api-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-common-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-conductor-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "8Base-RHOSE-4.10:python3-ironic-tests-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "8Base-RHOSE-4.10:python3-kuryr-kubernetes-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-23806" }, { "category": "external", "summary": "RHBZ#2053429", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053429" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-23806", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23806" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-23806", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23806" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ", "url": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ" } ], "release_date": "2022-02-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-01T11:18:52+00:00", "details": "For OpenShift Container Platform 4.10 see the following documentation,\nwhich will be updated shortly for this release, for important instructions\non how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html", "product_ids": [ "7Server-RH7-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el7.src", "7Server-RH7-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el7.x86_64", "7Server-RH7-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el7.x86_64", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.src", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5729" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H", "version": "3.1" }, "products": [ "7Server-RH7-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el7.src", "7Server-RH7-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el7.x86_64", "7Server-RH7-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el7.x86_64", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.src", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: crypto/elliptic: IsOnCurve returns true for invalid field elements" }, { "cve": "CVE-2022-24675", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2022-04-21T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.src", "7Server-RH7-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.x86_64", "7Server-RH7-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.10:openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-ansible-test-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-clients-redistributable-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el7.x86_64", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.src", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64", "8Base-RHOSE-4.10:openshift-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-ansible-test-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-clients-redistributable-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-kuryr-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-kuryr-cni-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-kuryr-common-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-kuryr-controller-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-1:19.0.1-0.20220712154507.f14c488.el8.src", "8Base-RHOSE-4.10:openstack-ironic-api-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-common-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-conductor-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "8Base-RHOSE-4.10:python3-ironic-tests-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "8Base-RHOSE-4.10:python3-kuryr-kubernetes-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2077688" } ], "notes": [ { "category": "description", "text": "A buffer overflow flaw was found in Golang\u0027s library encoding/pem. This flaw allows an attacker to use a large PEM input (more than 5 MB), causing a stack overflow in Decode, which leads to a loss of availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/pem: fix stack overflow in Decode", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 7, 8 and 9 are affected, because the code-base is affected by this vulnerability.\n\nRed Hat Product Security has rated this issue as having Moderate security impact, and the issue is not currently planned to be addressed in future updates for Red Hat Enterprise Linux 7, hence, marked as Out-of-Support-Scope.\n\nRed Hat Developer Tools - Compilers (go-toolset-1.16-golang \u0026 go-toolset-1.17-golang), ships the vulnerable code and affected by this vulnerability.\n\nFor additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/ and Red Hat Enterprise Linux Life Cycle \u0026 Updates Policy: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el7.src", "7Server-RH7-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el7.x86_64", "7Server-RH7-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el7.x86_64", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.src", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.x86_64" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.src", "7Server-RH7-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.x86_64", "7Server-RH7-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.10:openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-ansible-test-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-clients-redistributable-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el7.x86_64", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.src", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64", "8Base-RHOSE-4.10:openshift-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-ansible-test-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-clients-redistributable-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-kuryr-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-kuryr-cni-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-kuryr-common-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-kuryr-controller-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-1:19.0.1-0.20220712154507.f14c488.el8.src", "8Base-RHOSE-4.10:openstack-ironic-api-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-common-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-conductor-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "8Base-RHOSE-4.10:python3-ironic-tests-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "8Base-RHOSE-4.10:python3-kuryr-kubernetes-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24675" }, { "category": "external", "summary": "RHBZ#2077688", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077688" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24675", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24675" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24675", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24675" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8", "url": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8" } ], "release_date": "2022-04-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-01T11:18:52+00:00", "details": "For OpenShift Container Platform 4.10 see the following documentation,\nwhich will be updated shortly for this release, for important instructions\non how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html", "product_ids": [ "7Server-RH7-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el7.src", "7Server-RH7-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el7.x86_64", "7Server-RH7-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el7.x86_64", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.src", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5729" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-RH7-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el7.src", "7Server-RH7-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el7.x86_64", "7Server-RH7-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el7.x86_64", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.src", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: encoding/pem: fix stack overflow in Decode" }, { "cve": "CVE-2022-24921", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2022-03-16T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.10:openshift-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.10:openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-ansible-test-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-clients-redistributable-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el7.x86_64", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-ansible-test-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-clients-redistributable-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-kuryr-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-kuryr-cni-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-kuryr-common-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-kuryr-controller-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-1:19.0.1-0.20220712154507.f14c488.el8.src", "8Base-RHOSE-4.10:openstack-ironic-api-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-common-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-conductor-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "8Base-RHOSE-4.10:python3-ironic-tests-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "8Base-RHOSE-4.10:python3-kuryr-kubernetes-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2064857" } ], "notes": [ { "category": "description", "text": "A stack overflow flaw was found in Golang\u0027s regexp module, which can crash the runtime if the application using regexp accepts very long or arbitrarily long regexps from untrusted sources that have sufficient nesting depths. To exploit this vulnerability, an attacker would need to send large regexps with deep nesting to the application. Triggering this flaw leads to a crash of the runtime, which causes a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: regexp: stack exhaustion via a deeply nested expression", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw has been rated as a Moderate impact flaw because the exploitation of this flaw requires that an affected application accept arbitrarily long regexps from untrusted sources, which has inherent risks (even without this flaw), especially involving impacts to application availability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.src", "7Server-RH7-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.x86_64", "7Server-RH7-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.x86_64", "7Server-RH7-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el7.src", "7Server-RH7-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el7.x86_64", "7Server-RH7-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el7.x86_64", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.src", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.src", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.x86_64" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.10:openshift-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.10:openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-ansible-test-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-clients-redistributable-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el7.x86_64", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-ansible-test-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-clients-redistributable-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-kuryr-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-kuryr-cni-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-kuryr-common-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-kuryr-controller-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-1:19.0.1-0.20220712154507.f14c488.el8.src", "8Base-RHOSE-4.10:openstack-ironic-api-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-common-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-conductor-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "8Base-RHOSE-4.10:python3-ironic-tests-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "8Base-RHOSE-4.10:python3-kuryr-kubernetes-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24921" }, { "category": "external", "summary": "RHBZ#2064857", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064857" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24921", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24921" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24921", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24921" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/RP1hfrBYVuk", "url": "https://groups.google.com/g/golang-announce/c/RP1hfrBYVuk" } ], "release_date": "2022-03-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-01T11:18:52+00:00", "details": "For OpenShift Container Platform 4.10 see the following documentation,\nwhich will be updated shortly for this release, for important instructions\non how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html", "product_ids": [ "7Server-RH7-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.src", "7Server-RH7-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.x86_64", "7Server-RH7-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.x86_64", "7Server-RH7-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el7.src", "7Server-RH7-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el7.x86_64", "7Server-RH7-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el7.x86_64", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.src", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.src", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5729" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-RH7-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.src", "7Server-RH7-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.x86_64", "7Server-RH7-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.x86_64", "7Server-RH7-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el7.src", "7Server-RH7-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el7.x86_64", "7Server-RH7-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el7.x86_64", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.src", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.src", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: regexp: stack exhaustion via a deeply nested expression" }, { "cve": "CVE-2022-28327", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2022-04-21T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.src", "7Server-RH7-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.x86_64", "7Server-RH7-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.10:openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-ansible-test-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-clients-redistributable-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el7.x86_64", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.src", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64", "8Base-RHOSE-4.10:openshift-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-ansible-test-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-clients-redistributable-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-kuryr-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-kuryr-cni-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-kuryr-common-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-kuryr-controller-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-1:19.0.1-0.20220712154507.f14c488.el8.src", "8Base-RHOSE-4.10:openstack-ironic-api-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-common-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-conductor-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "8Base-RHOSE-4.10:python3-ironic-tests-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "8Base-RHOSE-4.10:python3-kuryr-kubernetes-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2077689" } ], "notes": [ { "category": "description", "text": "An integer overflow flaw was found in Golang\u0027s crypto/elliptic library. This flaw allows an attacker to use a crafted scaler input longer than 32 bytes, causing P256().ScalarMult or P256().ScalarBaseMult to panic, leading to a loss of availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/elliptic: panic caused by oversized scalar", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 7, 8 and 9 are affected, because the code-base is affected by this vulnerability.\n\nRed Hat Product Security has rated this issue as having Moderate security impact, and the issue is not currently planned to be addressed in future updates for Red Hat Enterprise Linux 7, hence, marked as Out-of-Support-Scope. \n\nRed Hat Developer Tools - Compilers (go-toolset-1.16-golang \u0026 go-toolset-1.17-golang), ships the vulnerable code and affected by this vulnerability.\n\nFor additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/ and Red Hat Enterprise Linux Life Cycle \u0026 Updates Policy: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el7.src", "7Server-RH7-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el7.x86_64", "7Server-RH7-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el7.x86_64", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.src", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.x86_64" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.src", "7Server-RH7-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.x86_64", "7Server-RH7-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.10:openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-ansible-test-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-clients-redistributable-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el7.x86_64", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.src", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64", "8Base-RHOSE-4.10:openshift-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-ansible-test-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-clients-redistributable-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-kuryr-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-kuryr-cni-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-kuryr-common-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-kuryr-controller-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-1:19.0.1-0.20220712154507.f14c488.el8.src", "8Base-RHOSE-4.10:openstack-ironic-api-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-common-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-conductor-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "8Base-RHOSE-4.10:python3-ironic-tests-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "8Base-RHOSE-4.10:python3-kuryr-kubernetes-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-28327" }, { "category": "external", "summary": "RHBZ#2077689", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077689" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-28327", "url": "https://www.cve.org/CVERecord?id=CVE-2022-28327" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-28327", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28327" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8", "url": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8" } ], "release_date": "2022-04-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-01T11:18:52+00:00", "details": "For OpenShift Container Platform 4.10 see the following documentation,\nwhich will be updated shortly for this release, for important instructions\non how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html", "product_ids": [ "7Server-RH7-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el7.src", "7Server-RH7-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el7.x86_64", "7Server-RH7-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el7.x86_64", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.src", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5729" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-RH7-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el7.src", "7Server-RH7-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el7.x86_64", "7Server-RH7-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el7.x86_64", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.src", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: crypto/elliptic: panic caused by oversized scalar" }, { "acknowledgments": [ { "names": [ "Jo\u00ebl G\u00e4hwiler" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-29526", "cwe": { "id": "CWE-280", "name": "Improper Handling of Insufficient Permissions or Privileges " }, "discovery_date": "2022-05-11T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el7.src", "7Server-RH7-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el7.x86_64", "7Server-RH7-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.10:openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-ansible-test-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.noarch", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.src", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.x86_64", "8Base-RHOSE-4.10:openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-ansible-test-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-kuryr-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-kuryr-cni-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-kuryr-common-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-kuryr-controller-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-1:19.0.1-0.20220712154507.f14c488.el8.src", "8Base-RHOSE-4.10:openstack-ironic-api-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-common-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-conductor-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "8Base-RHOSE-4.10:python3-ironic-tests-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "8Base-RHOSE-4.10:python3-kuryr-kubernetes-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2084085" } ], "notes": [ { "category": "description", "text": "A flaw was found in the syscall.Faccessat function when calling a process by checking the group. This flaw allows an attacker to check the process group permissions rather than a member of the file\u0027s group, affecting system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: syscall: faccessat checks wrong group", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.src", "7Server-RH7-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.x86_64", "7Server-RH7-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-clients-redistributable-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el7.x86_64", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.src", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64", "8Base-RHOSE-4.10:openshift-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-clients-redistributable-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.x86_64" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el7.src", "7Server-RH7-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el7.x86_64", "7Server-RH7-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.10:openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-ansible-test-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.noarch", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.src", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.x86_64", "8Base-RHOSE-4.10:openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-ansible-test-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-kuryr-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-kuryr-cni-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-kuryr-common-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-kuryr-controller-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-1:19.0.1-0.20220712154507.f14c488.el8.src", "8Base-RHOSE-4.10:openstack-ironic-api-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-common-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-conductor-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "8Base-RHOSE-4.10:python3-ironic-tests-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "8Base-RHOSE-4.10:python3-kuryr-kubernetes-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-29526" }, { "category": "external", "summary": "RHBZ#2084085", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2084085" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-29526", "url": "https://www.cve.org/CVERecord?id=CVE-2022-29526" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-29526", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-29526" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/Y5qrqw_lWdU", "url": "https://groups.google.com/g/golang-announce/c/Y5qrqw_lWdU" } ], "release_date": "2022-05-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-01T11:18:52+00:00", "details": "For OpenShift Container Platform 4.10 see the following documentation,\nwhich will be updated shortly for this release, for important instructions\non how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html", "product_ids": [ "7Server-RH7-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.src", "7Server-RH7-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.x86_64", "7Server-RH7-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-clients-redistributable-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el7.x86_64", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.src", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64", "8Base-RHOSE-4.10:openshift-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-clients-redistributable-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5729" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-RH7-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.src", "7Server-RH7-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.x86_64", "7Server-RH7-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-clients-redistributable-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el7.x86_64", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.src", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64", "8Base-RHOSE-4.10:openshift-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-clients-redistributable-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: syscall: faccessat checks wrong group" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.