rhsa-2022_9110
Vulnerability from csaf_redhat
Published
2023-01-06 08:12
Modified
2024-09-16 09:03
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.9.54 packages and security update

Notes

Topic
Red Hat OpenShift Container Platform release 4.9.54 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.9.54. See the following advisory for the container images for this release: https://access.redhat.com/errata/RHSA-2022:9111 Security Fix(es): * jenkins-plugin: Arbitrary file write vulnerability in Pipeline Input Step Plugin (CVE-2022-34177) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Container Platform release 4.9.54 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.9.54. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHSA-2022:9111\n\nSecurity Fix(es):\n\n* jenkins-plugin: Arbitrary file write vulnerability in Pipeline Input Step Plugin (CVE-2022-34177)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:9110",
        "url": "https://access.redhat.com/errata/RHSA-2022:9110"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2103551",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2103551"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2022_9110.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Container Platform 4.9.54 packages and security update",
    "tracking": {
      "current_release_date": "2024-09-16T09:03:52+00:00",
      "generator": {
        "date": "2024-09-16T09:03:52+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2022:9110",
      "initial_release_date": "2023-01-06T08:12:18+00:00",
      "revision_history": [
        {
          "date": "2023-01-06T08:12:18+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-01-06T08:12:18+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T09:03:52+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.9",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.9",
                  "product_id": "8Base-RHOSE-4.9",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.9::el8"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.9",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.9",
                  "product_id": "7Server-RH7-RHOSE-4.9",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.9::el7"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cri-o-0:1.22.5-16.rhaos4.9.git88e9cdc.el8.src",
                "product": {
                  "name": "cri-o-0:1.22.5-16.rhaos4.9.git88e9cdc.el8.src",
                  "product_id": "cri-o-0:1.22.5-16.rhaos4.9.git88e9cdc.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.22.5-16.rhaos4.9.git88e9cdc.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jenkins-0:2.361.1.1669892772-1.el8.src",
                "product": {
                  "name": "jenkins-0:2.361.1.1669892772-1.el8.src",
                  "product_id": "jenkins-0:2.361.1.1669892772-1.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jenkins@2.361.1.1669892772-1.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jenkins-2-plugins-0:4.9.1669894222-1.el8.src",
                "product": {
                  "name": "jenkins-2-plugins-0:4.9.1669894222-1.el8.src",
                  "product_id": "jenkins-2-plugins-0:4.9.1669894222-1.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jenkins-2-plugins@4.9.1669894222-1.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-0:4.9.0-202211302226.p0.gc763d11.assembly.stream.el8.src",
                "product": {
                  "name": "openshift-0:4.9.0-202211302226.p0.gc763d11.assembly.stream.el8.src",
                  "product_id": "openshift-0:4.9.0-202211302226.p0.gc763d11.assembly.stream.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift@4.9.0-202211302226.p0.gc763d11.assembly.stream.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-clients-0:4.9.0-202212060855.p0.g88cfeb4.assembly.stream.el8.src",
                "product": {
                  "name": "openshift-clients-0:4.9.0-202212060855.p0.g88cfeb4.assembly.stream.el8.src",
                  "product_id": "openshift-clients-0:4.9.0-202212060855.p0.g88cfeb4.assembly.stream.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-clients@4.9.0-202212060855.p0.g88cfeb4.assembly.stream.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-0:1.22.5-16.rhaos4.9.git88e9cdc.el7.src",
                "product": {
                  "name": "cri-o-0:1.22.5-16.rhaos4.9.git88e9cdc.el7.src",
                  "product_id": "cri-o-0:1.22.5-16.rhaos4.9.git88e9cdc.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.22.5-16.rhaos4.9.git88e9cdc.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-0:4.9.0-202211302226.p0.gc763d11.assembly.stream.el7.src",
                "product": {
                  "name": "openshift-0:4.9.0-202211302226.p0.gc763d11.assembly.stream.el7.src",
                  "product_id": "openshift-0:4.9.0-202211302226.p0.gc763d11.assembly.stream.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift@4.9.0-202211302226.p0.gc763d11.assembly.stream.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-clients-0:4.9.0-202212060855.p0.g88cfeb4.assembly.stream.el7.src",
                "product": {
                  "name": "openshift-clients-0:4.9.0-202212060855.p0.g88cfeb4.assembly.stream.el7.src",
                  "product_id": "openshift-clients-0:4.9.0-202212060855.p0.g88cfeb4.assembly.stream.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-clients@4.9.0-202212060855.p0.g88cfeb4.assembly.stream.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cri-o-0:1.22.5-16.rhaos4.9.git88e9cdc.el8.x86_64",
                "product": {
                  "name": "cri-o-0:1.22.5-16.rhaos4.9.git88e9cdc.el8.x86_64",
                  "product_id": "cri-o-0:1.22.5-16.rhaos4.9.git88e9cdc.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.22.5-16.rhaos4.9.git88e9cdc.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debugsource-0:1.22.5-16.rhaos4.9.git88e9cdc.el8.x86_64",
                "product": {
                  "name": "cri-o-debugsource-0:1.22.5-16.rhaos4.9.git88e9cdc.el8.x86_64",
                  "product_id": "cri-o-debugsource-0:1.22.5-16.rhaos4.9.git88e9cdc.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debugsource@1.22.5-16.rhaos4.9.git88e9cdc.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debuginfo-0:1.22.5-16.rhaos4.9.git88e9cdc.el8.x86_64",
                "product": {
                  "name": "cri-o-debuginfo-0:1.22.5-16.rhaos4.9.git88e9cdc.el8.x86_64",
                  "product_id": "cri-o-debuginfo-0:1.22.5-16.rhaos4.9.git88e9cdc.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.22.5-16.rhaos4.9.git88e9cdc.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-hyperkube-0:4.9.0-202211302226.p0.gc763d11.assembly.stream.el8.x86_64",
                "product": {
                  "name": "openshift-hyperkube-0:4.9.0-202211302226.p0.gc763d11.assembly.stream.el8.x86_64",
                  "product_id": "openshift-hyperkube-0:4.9.0-202211302226.p0.gc763d11.assembly.stream.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-hyperkube@4.9.0-202211302226.p0.gc763d11.assembly.stream.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-clients-0:4.9.0-202212060855.p0.g88cfeb4.assembly.stream.el8.x86_64",
                "product": {
                  "name": "openshift-clients-0:4.9.0-202212060855.p0.g88cfeb4.assembly.stream.el8.x86_64",
                  "product_id": "openshift-clients-0:4.9.0-202212060855.p0.g88cfeb4.assembly.stream.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-clients@4.9.0-202212060855.p0.g88cfeb4.assembly.stream.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-clients-redistributable-0:4.9.0-202212060855.p0.g88cfeb4.assembly.stream.el8.x86_64",
                "product": {
                  "name": "openshift-clients-redistributable-0:4.9.0-202212060855.p0.g88cfeb4.assembly.stream.el8.x86_64",
                  "product_id": "openshift-clients-redistributable-0:4.9.0-202212060855.p0.g88cfeb4.assembly.stream.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-clients-redistributable@4.9.0-202212060855.p0.g88cfeb4.assembly.stream.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-0:1.22.5-16.rhaos4.9.git88e9cdc.el7.x86_64",
                "product": {
                  "name": "cri-o-0:1.22.5-16.rhaos4.9.git88e9cdc.el7.x86_64",
                  "product_id": "cri-o-0:1.22.5-16.rhaos4.9.git88e9cdc.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.22.5-16.rhaos4.9.git88e9cdc.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debuginfo-0:1.22.5-16.rhaos4.9.git88e9cdc.el7.x86_64",
                "product": {
                  "name": "cri-o-debuginfo-0:1.22.5-16.rhaos4.9.git88e9cdc.el7.x86_64",
                  "product_id": "cri-o-debuginfo-0:1.22.5-16.rhaos4.9.git88e9cdc.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.22.5-16.rhaos4.9.git88e9cdc.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-hyperkube-0:4.9.0-202211302226.p0.gc763d11.assembly.stream.el7.x86_64",
                "product": {
                  "name": "openshift-hyperkube-0:4.9.0-202211302226.p0.gc763d11.assembly.stream.el7.x86_64",
                  "product_id": "openshift-hyperkube-0:4.9.0-202211302226.p0.gc763d11.assembly.stream.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-hyperkube@4.9.0-202211302226.p0.gc763d11.assembly.stream.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-clients-0:4.9.0-202212060855.p0.g88cfeb4.assembly.stream.el7.x86_64",
                "product": {
                  "name": "openshift-clients-0:4.9.0-202212060855.p0.g88cfeb4.assembly.stream.el7.x86_64",
                  "product_id": "openshift-clients-0:4.9.0-202212060855.p0.g88cfeb4.assembly.stream.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-clients@4.9.0-202212060855.p0.g88cfeb4.assembly.stream.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-clients-redistributable-0:4.9.0-202212060855.p0.g88cfeb4.assembly.stream.el7.x86_64",
                "product": {
                  "name": "openshift-clients-redistributable-0:4.9.0-202212060855.p0.g88cfeb4.assembly.stream.el7.x86_64",
                  "product_id": "openshift-clients-redistributable-0:4.9.0-202212060855.p0.g88cfeb4.assembly.stream.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-clients-redistributable@4.9.0-202212060855.p0.g88cfeb4.assembly.stream.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cri-o-0:1.22.5-16.rhaos4.9.git88e9cdc.el8.aarch64",
                "product": {
                  "name": "cri-o-0:1.22.5-16.rhaos4.9.git88e9cdc.el8.aarch64",
                  "product_id": "cri-o-0:1.22.5-16.rhaos4.9.git88e9cdc.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.22.5-16.rhaos4.9.git88e9cdc.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debugsource-0:1.22.5-16.rhaos4.9.git88e9cdc.el8.aarch64",
                "product": {
                  "name": "cri-o-debugsource-0:1.22.5-16.rhaos4.9.git88e9cdc.el8.aarch64",
                  "product_id": "cri-o-debugsource-0:1.22.5-16.rhaos4.9.git88e9cdc.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debugsource@1.22.5-16.rhaos4.9.git88e9cdc.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debuginfo-0:1.22.5-16.rhaos4.9.git88e9cdc.el8.aarch64",
                "product": {
                  "name": "cri-o-debuginfo-0:1.22.5-16.rhaos4.9.git88e9cdc.el8.aarch64",
                  "product_id": "cri-o-debuginfo-0:1.22.5-16.rhaos4.9.git88e9cdc.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.22.5-16.rhaos4.9.git88e9cdc.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-hyperkube-0:4.9.0-202211302226.p0.gc763d11.assembly.stream.el8.aarch64",
                "product": {
                  "name": "openshift-hyperkube-0:4.9.0-202211302226.p0.gc763d11.assembly.stream.el8.aarch64",
                  "product_id": "openshift-hyperkube-0:4.9.0-202211302226.p0.gc763d11.assembly.stream.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-hyperkube@4.9.0-202211302226.p0.gc763d11.assembly.stream.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-clients-0:4.9.0-202212060855.p0.g88cfeb4.assembly.stream.el8.aarch64",
                "product": {
                  "name": "openshift-clients-0:4.9.0-202212060855.p0.g88cfeb4.assembly.stream.el8.aarch64",
                  "product_id": "openshift-clients-0:4.9.0-202212060855.p0.g88cfeb4.assembly.stream.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-clients@4.9.0-202212060855.p0.g88cfeb4.assembly.stream.el8?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cri-o-0:1.22.5-16.rhaos4.9.git88e9cdc.el8.ppc64le",
                "product": {
                  "name": "cri-o-0:1.22.5-16.rhaos4.9.git88e9cdc.el8.ppc64le",
                  "product_id": "cri-o-0:1.22.5-16.rhaos4.9.git88e9cdc.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.22.5-16.rhaos4.9.git88e9cdc.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debugsource-0:1.22.5-16.rhaos4.9.git88e9cdc.el8.ppc64le",
                "product": {
                  "name": "cri-o-debugsource-0:1.22.5-16.rhaos4.9.git88e9cdc.el8.ppc64le",
                  "product_id": "cri-o-debugsource-0:1.22.5-16.rhaos4.9.git88e9cdc.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debugsource@1.22.5-16.rhaos4.9.git88e9cdc.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debuginfo-0:1.22.5-16.rhaos4.9.git88e9cdc.el8.ppc64le",
                "product": {
                  "name": "cri-o-debuginfo-0:1.22.5-16.rhaos4.9.git88e9cdc.el8.ppc64le",
                  "product_id": "cri-o-debuginfo-0:1.22.5-16.rhaos4.9.git88e9cdc.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.22.5-16.rhaos4.9.git88e9cdc.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-hyperkube-0:4.9.0-202211302226.p0.gc763d11.assembly.stream.el8.ppc64le",
                "product": {
                  "name": "openshift-hyperkube-0:4.9.0-202211302226.p0.gc763d11.assembly.stream.el8.ppc64le",
                  "product_id": "openshift-hyperkube-0:4.9.0-202211302226.p0.gc763d11.assembly.stream.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-hyperkube@4.9.0-202211302226.p0.gc763d11.assembly.stream.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-clients-0:4.9.0-202212060855.p0.g88cfeb4.assembly.stream.el8.ppc64le",
                "product": {
                  "name": "openshift-clients-0:4.9.0-202212060855.p0.g88cfeb4.assembly.stream.el8.ppc64le",
                  "product_id": "openshift-clients-0:4.9.0-202212060855.p0.g88cfeb4.assembly.stream.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-clients@4.9.0-202212060855.p0.g88cfeb4.assembly.stream.el8?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cri-o-0:1.22.5-16.rhaos4.9.git88e9cdc.el8.s390x",
                "product": {
                  "name": "cri-o-0:1.22.5-16.rhaos4.9.git88e9cdc.el8.s390x",
                  "product_id": "cri-o-0:1.22.5-16.rhaos4.9.git88e9cdc.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.22.5-16.rhaos4.9.git88e9cdc.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debugsource-0:1.22.5-16.rhaos4.9.git88e9cdc.el8.s390x",
                "product": {
                  "name": "cri-o-debugsource-0:1.22.5-16.rhaos4.9.git88e9cdc.el8.s390x",
                  "product_id": "cri-o-debugsource-0:1.22.5-16.rhaos4.9.git88e9cdc.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debugsource@1.22.5-16.rhaos4.9.git88e9cdc.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debuginfo-0:1.22.5-16.rhaos4.9.git88e9cdc.el8.s390x",
                "product": {
                  "name": "cri-o-debuginfo-0:1.22.5-16.rhaos4.9.git88e9cdc.el8.s390x",
                  "product_id": "cri-o-debuginfo-0:1.22.5-16.rhaos4.9.git88e9cdc.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.22.5-16.rhaos4.9.git88e9cdc.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-hyperkube-0:4.9.0-202211302226.p0.gc763d11.assembly.stream.el8.s390x",
                "product": {
                  "name": "openshift-hyperkube-0:4.9.0-202211302226.p0.gc763d11.assembly.stream.el8.s390x",
                  "product_id": "openshift-hyperkube-0:4.9.0-202211302226.p0.gc763d11.assembly.stream.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-hyperkube@4.9.0-202211302226.p0.gc763d11.assembly.stream.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-clients-0:4.9.0-202212060855.p0.g88cfeb4.assembly.stream.el8.s390x",
                "product": {
                  "name": "openshift-clients-0:4.9.0-202212060855.p0.g88cfeb4.assembly.stream.el8.s390x",
                  "product_id": "openshift-clients-0:4.9.0-202212060855.p0.g88cfeb4.assembly.stream.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-clients@4.9.0-202212060855.p0.g88cfeb4.assembly.stream.el8?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "jenkins-0:2.361.1.1669892772-1.el8.noarch",
                "product": {
                  "name": "jenkins-0:2.361.1.1669892772-1.el8.noarch",
                  "product_id": "jenkins-0:2.361.1.1669892772-1.el8.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jenkins@2.361.1.1669892772-1.el8?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jenkins-2-plugins-0:4.9.1669894222-1.el8.noarch",
                "product": {
                  "name": "jenkins-2-plugins-0:4.9.1669894222-1.el8.noarch",
                  "product_id": "jenkins-2-plugins-0:4.9.1669894222-1.el8.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jenkins-2-plugins@4.9.1669894222-1.el8?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.22.5-16.rhaos4.9.git88e9cdc.el7.src as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "7Server-RH7-RHOSE-4.9:cri-o-0:1.22.5-16.rhaos4.9.git88e9cdc.el7.src"
        },
        "product_reference": "cri-o-0:1.22.5-16.rhaos4.9.git88e9cdc.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.22.5-16.rhaos4.9.git88e9cdc.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "7Server-RH7-RHOSE-4.9:cri-o-0:1.22.5-16.rhaos4.9.git88e9cdc.el7.x86_64"
        },
        "product_reference": "cri-o-0:1.22.5-16.rhaos4.9.git88e9cdc.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debuginfo-0:1.22.5-16.rhaos4.9.git88e9cdc.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "7Server-RH7-RHOSE-4.9:cri-o-debuginfo-0:1.22.5-16.rhaos4.9.git88e9cdc.el7.x86_64"
        },
        "product_reference": "cri-o-debuginfo-0:1.22.5-16.rhaos4.9.git88e9cdc.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-0:4.9.0-202211302226.p0.gc763d11.assembly.stream.el7.src as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "7Server-RH7-RHOSE-4.9:openshift-0:4.9.0-202211302226.p0.gc763d11.assembly.stream.el7.src"
        },
        "product_reference": "openshift-0:4.9.0-202211302226.p0.gc763d11.assembly.stream.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-clients-0:4.9.0-202212060855.p0.g88cfeb4.assembly.stream.el7.src as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "7Server-RH7-RHOSE-4.9:openshift-clients-0:4.9.0-202212060855.p0.g88cfeb4.assembly.stream.el7.src"
        },
        "product_reference": "openshift-clients-0:4.9.0-202212060855.p0.g88cfeb4.assembly.stream.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-clients-0:4.9.0-202212060855.p0.g88cfeb4.assembly.stream.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "7Server-RH7-RHOSE-4.9:openshift-clients-0:4.9.0-202212060855.p0.g88cfeb4.assembly.stream.el7.x86_64"
        },
        "product_reference": "openshift-clients-0:4.9.0-202212060855.p0.g88cfeb4.assembly.stream.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-clients-redistributable-0:4.9.0-202212060855.p0.g88cfeb4.assembly.stream.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "7Server-RH7-RHOSE-4.9:openshift-clients-redistributable-0:4.9.0-202212060855.p0.g88cfeb4.assembly.stream.el7.x86_64"
        },
        "product_reference": "openshift-clients-redistributable-0:4.9.0-202212060855.p0.g88cfeb4.assembly.stream.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-hyperkube-0:4.9.0-202211302226.p0.gc763d11.assembly.stream.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "7Server-RH7-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202211302226.p0.gc763d11.assembly.stream.el7.x86_64"
        },
        "product_reference": "openshift-hyperkube-0:4.9.0-202211302226.p0.gc763d11.assembly.stream.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.22.5-16.rhaos4.9.git88e9cdc.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:cri-o-0:1.22.5-16.rhaos4.9.git88e9cdc.el8.aarch64"
        },
        "product_reference": "cri-o-0:1.22.5-16.rhaos4.9.git88e9cdc.el8.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.22.5-16.rhaos4.9.git88e9cdc.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:cri-o-0:1.22.5-16.rhaos4.9.git88e9cdc.el8.ppc64le"
        },
        "product_reference": "cri-o-0:1.22.5-16.rhaos4.9.git88e9cdc.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.22.5-16.rhaos4.9.git88e9cdc.el8.s390x as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:cri-o-0:1.22.5-16.rhaos4.9.git88e9cdc.el8.s390x"
        },
        "product_reference": "cri-o-0:1.22.5-16.rhaos4.9.git88e9cdc.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.22.5-16.rhaos4.9.git88e9cdc.el8.src as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:cri-o-0:1.22.5-16.rhaos4.9.git88e9cdc.el8.src"
        },
        "product_reference": "cri-o-0:1.22.5-16.rhaos4.9.git88e9cdc.el8.src",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.22.5-16.rhaos4.9.git88e9cdc.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:cri-o-0:1.22.5-16.rhaos4.9.git88e9cdc.el8.x86_64"
        },
        "product_reference": "cri-o-0:1.22.5-16.rhaos4.9.git88e9cdc.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debuginfo-0:1.22.5-16.rhaos4.9.git88e9cdc.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.5-16.rhaos4.9.git88e9cdc.el8.aarch64"
        },
        "product_reference": "cri-o-debuginfo-0:1.22.5-16.rhaos4.9.git88e9cdc.el8.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debuginfo-0:1.22.5-16.rhaos4.9.git88e9cdc.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.5-16.rhaos4.9.git88e9cdc.el8.ppc64le"
        },
        "product_reference": "cri-o-debuginfo-0:1.22.5-16.rhaos4.9.git88e9cdc.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debuginfo-0:1.22.5-16.rhaos4.9.git88e9cdc.el8.s390x as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.5-16.rhaos4.9.git88e9cdc.el8.s390x"
        },
        "product_reference": "cri-o-debuginfo-0:1.22.5-16.rhaos4.9.git88e9cdc.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debuginfo-0:1.22.5-16.rhaos4.9.git88e9cdc.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.5-16.rhaos4.9.git88e9cdc.el8.x86_64"
        },
        "product_reference": "cri-o-debuginfo-0:1.22.5-16.rhaos4.9.git88e9cdc.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debugsource-0:1.22.5-16.rhaos4.9.git88e9cdc.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.5-16.rhaos4.9.git88e9cdc.el8.aarch64"
        },
        "product_reference": "cri-o-debugsource-0:1.22.5-16.rhaos4.9.git88e9cdc.el8.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debugsource-0:1.22.5-16.rhaos4.9.git88e9cdc.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.5-16.rhaos4.9.git88e9cdc.el8.ppc64le"
        },
        "product_reference": "cri-o-debugsource-0:1.22.5-16.rhaos4.9.git88e9cdc.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debugsource-0:1.22.5-16.rhaos4.9.git88e9cdc.el8.s390x as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.5-16.rhaos4.9.git88e9cdc.el8.s390x"
        },
        "product_reference": "cri-o-debugsource-0:1.22.5-16.rhaos4.9.git88e9cdc.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debugsource-0:1.22.5-16.rhaos4.9.git88e9cdc.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.5-16.rhaos4.9.git88e9cdc.el8.x86_64"
        },
        "product_reference": "cri-o-debugsource-0:1.22.5-16.rhaos4.9.git88e9cdc.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jenkins-0:2.361.1.1669892772-1.el8.noarch as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:jenkins-0:2.361.1.1669892772-1.el8.noarch"
        },
        "product_reference": "jenkins-0:2.361.1.1669892772-1.el8.noarch",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jenkins-0:2.361.1.1669892772-1.el8.src as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:jenkins-0:2.361.1.1669892772-1.el8.src"
        },
        "product_reference": "jenkins-0:2.361.1.1669892772-1.el8.src",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jenkins-2-plugins-0:4.9.1669894222-1.el8.noarch as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:jenkins-2-plugins-0:4.9.1669894222-1.el8.noarch"
        },
        "product_reference": "jenkins-2-plugins-0:4.9.1669894222-1.el8.noarch",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jenkins-2-plugins-0:4.9.1669894222-1.el8.src as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:jenkins-2-plugins-0:4.9.1669894222-1.el8.src"
        },
        "product_reference": "jenkins-2-plugins-0:4.9.1669894222-1.el8.src",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-0:4.9.0-202211302226.p0.gc763d11.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift-0:4.9.0-202211302226.p0.gc763d11.assembly.stream.el8.src"
        },
        "product_reference": "openshift-0:4.9.0-202211302226.p0.gc763d11.assembly.stream.el8.src",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-clients-0:4.9.0-202212060855.p0.g88cfeb4.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202212060855.p0.g88cfeb4.assembly.stream.el8.aarch64"
        },
        "product_reference": "openshift-clients-0:4.9.0-202212060855.p0.g88cfeb4.assembly.stream.el8.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-clients-0:4.9.0-202212060855.p0.g88cfeb4.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202212060855.p0.g88cfeb4.assembly.stream.el8.ppc64le"
        },
        "product_reference": "openshift-clients-0:4.9.0-202212060855.p0.g88cfeb4.assembly.stream.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-clients-0:4.9.0-202212060855.p0.g88cfeb4.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202212060855.p0.g88cfeb4.assembly.stream.el8.s390x"
        },
        "product_reference": "openshift-clients-0:4.9.0-202212060855.p0.g88cfeb4.assembly.stream.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-clients-0:4.9.0-202212060855.p0.g88cfeb4.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202212060855.p0.g88cfeb4.assembly.stream.el8.src"
        },
        "product_reference": "openshift-clients-0:4.9.0-202212060855.p0.g88cfeb4.assembly.stream.el8.src",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-clients-0:4.9.0-202212060855.p0.g88cfeb4.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202212060855.p0.g88cfeb4.assembly.stream.el8.x86_64"
        },
        "product_reference": "openshift-clients-0:4.9.0-202212060855.p0.g88cfeb4.assembly.stream.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-clients-redistributable-0:4.9.0-202212060855.p0.g88cfeb4.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift-clients-redistributable-0:4.9.0-202212060855.p0.g88cfeb4.assembly.stream.el8.x86_64"
        },
        "product_reference": "openshift-clients-redistributable-0:4.9.0-202212060855.p0.g88cfeb4.assembly.stream.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-hyperkube-0:4.9.0-202211302226.p0.gc763d11.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202211302226.p0.gc763d11.assembly.stream.el8.aarch64"
        },
        "product_reference": "openshift-hyperkube-0:4.9.0-202211302226.p0.gc763d11.assembly.stream.el8.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-hyperkube-0:4.9.0-202211302226.p0.gc763d11.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202211302226.p0.gc763d11.assembly.stream.el8.ppc64le"
        },
        "product_reference": "openshift-hyperkube-0:4.9.0-202211302226.p0.gc763d11.assembly.stream.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-hyperkube-0:4.9.0-202211302226.p0.gc763d11.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202211302226.p0.gc763d11.assembly.stream.el8.s390x"
        },
        "product_reference": "openshift-hyperkube-0:4.9.0-202211302226.p0.gc763d11.assembly.stream.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-hyperkube-0:4.9.0-202211302226.p0.gc763d11.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.9",
          "product_id": "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202211302226.p0.gc763d11.assembly.stream.el8.x86_64"
        },
        "product_reference": "openshift-hyperkube-0:4.9.0-202211302226.p0.gc763d11.assembly.stream.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.9"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-34177",
      "cwe": {
        "id": "CWE-22",
        "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
      },
      "discovery_date": "2022-07-04T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RH7-RHOSE-4.9:cri-o-0:1.22.5-16.rhaos4.9.git88e9cdc.el7.src",
            "7Server-RH7-RHOSE-4.9:cri-o-0:1.22.5-16.rhaos4.9.git88e9cdc.el7.x86_64",
            "7Server-RH7-RHOSE-4.9:cri-o-debuginfo-0:1.22.5-16.rhaos4.9.git88e9cdc.el7.x86_64",
            "7Server-RH7-RHOSE-4.9:openshift-0:4.9.0-202211302226.p0.gc763d11.assembly.stream.el7.src",
            "7Server-RH7-RHOSE-4.9:openshift-clients-0:4.9.0-202212060855.p0.g88cfeb4.assembly.stream.el7.src",
            "7Server-RH7-RHOSE-4.9:openshift-clients-0:4.9.0-202212060855.p0.g88cfeb4.assembly.stream.el7.x86_64",
            "7Server-RH7-RHOSE-4.9:openshift-clients-redistributable-0:4.9.0-202212060855.p0.g88cfeb4.assembly.stream.el7.x86_64",
            "7Server-RH7-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202211302226.p0.gc763d11.assembly.stream.el7.x86_64",
            "8Base-RHOSE-4.9:cri-o-0:1.22.5-16.rhaos4.9.git88e9cdc.el8.aarch64",
            "8Base-RHOSE-4.9:cri-o-0:1.22.5-16.rhaos4.9.git88e9cdc.el8.ppc64le",
            "8Base-RHOSE-4.9:cri-o-0:1.22.5-16.rhaos4.9.git88e9cdc.el8.s390x",
            "8Base-RHOSE-4.9:cri-o-0:1.22.5-16.rhaos4.9.git88e9cdc.el8.src",
            "8Base-RHOSE-4.9:cri-o-0:1.22.5-16.rhaos4.9.git88e9cdc.el8.x86_64",
            "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.5-16.rhaos4.9.git88e9cdc.el8.aarch64",
            "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.5-16.rhaos4.9.git88e9cdc.el8.ppc64le",
            "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.5-16.rhaos4.9.git88e9cdc.el8.s390x",
            "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.5-16.rhaos4.9.git88e9cdc.el8.x86_64",
            "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.5-16.rhaos4.9.git88e9cdc.el8.aarch64",
            "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.5-16.rhaos4.9.git88e9cdc.el8.ppc64le",
            "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.5-16.rhaos4.9.git88e9cdc.el8.s390x",
            "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.5-16.rhaos4.9.git88e9cdc.el8.x86_64",
            "8Base-RHOSE-4.9:jenkins-0:2.361.1.1669892772-1.el8.noarch",
            "8Base-RHOSE-4.9:jenkins-0:2.361.1.1669892772-1.el8.src",
            "8Base-RHOSE-4.9:openshift-0:4.9.0-202211302226.p0.gc763d11.assembly.stream.el8.src",
            "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202212060855.p0.g88cfeb4.assembly.stream.el8.aarch64",
            "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202212060855.p0.g88cfeb4.assembly.stream.el8.ppc64le",
            "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202212060855.p0.g88cfeb4.assembly.stream.el8.s390x",
            "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202212060855.p0.g88cfeb4.assembly.stream.el8.src",
            "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202212060855.p0.g88cfeb4.assembly.stream.el8.x86_64",
            "8Base-RHOSE-4.9:openshift-clients-redistributable-0:4.9.0-202212060855.p0.g88cfeb4.assembly.stream.el8.x86_64",
            "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202211302226.p0.gc763d11.assembly.stream.el8.aarch64",
            "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202211302226.p0.gc763d11.assembly.stream.el8.ppc64le",
            "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202211302226.p0.gc763d11.assembly.stream.el8.s390x",
            "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202211302226.p0.gc763d11.assembly.stream.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2103551"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Pipeline Input Step Plugin. This issue affects the code of the component Archive File Handler. The manipulation of the argument file with a malicious input leads to a directory traversal vulnerability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jenkins-plugin: Arbitrary file write vulnerability in Pipeline Input Step Plugin",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.9:jenkins-2-plugins-0:4.9.1669894222-1.el8.noarch",
          "8Base-RHOSE-4.9:jenkins-2-plugins-0:4.9.1669894222-1.el8.src"
        ],
        "known_not_affected": [
          "7Server-RH7-RHOSE-4.9:cri-o-0:1.22.5-16.rhaos4.9.git88e9cdc.el7.src",
          "7Server-RH7-RHOSE-4.9:cri-o-0:1.22.5-16.rhaos4.9.git88e9cdc.el7.x86_64",
          "7Server-RH7-RHOSE-4.9:cri-o-debuginfo-0:1.22.5-16.rhaos4.9.git88e9cdc.el7.x86_64",
          "7Server-RH7-RHOSE-4.9:openshift-0:4.9.0-202211302226.p0.gc763d11.assembly.stream.el7.src",
          "7Server-RH7-RHOSE-4.9:openshift-clients-0:4.9.0-202212060855.p0.g88cfeb4.assembly.stream.el7.src",
          "7Server-RH7-RHOSE-4.9:openshift-clients-0:4.9.0-202212060855.p0.g88cfeb4.assembly.stream.el7.x86_64",
          "7Server-RH7-RHOSE-4.9:openshift-clients-redistributable-0:4.9.0-202212060855.p0.g88cfeb4.assembly.stream.el7.x86_64",
          "7Server-RH7-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202211302226.p0.gc763d11.assembly.stream.el7.x86_64",
          "8Base-RHOSE-4.9:cri-o-0:1.22.5-16.rhaos4.9.git88e9cdc.el8.aarch64",
          "8Base-RHOSE-4.9:cri-o-0:1.22.5-16.rhaos4.9.git88e9cdc.el8.ppc64le",
          "8Base-RHOSE-4.9:cri-o-0:1.22.5-16.rhaos4.9.git88e9cdc.el8.s390x",
          "8Base-RHOSE-4.9:cri-o-0:1.22.5-16.rhaos4.9.git88e9cdc.el8.src",
          "8Base-RHOSE-4.9:cri-o-0:1.22.5-16.rhaos4.9.git88e9cdc.el8.x86_64",
          "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.5-16.rhaos4.9.git88e9cdc.el8.aarch64",
          "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.5-16.rhaos4.9.git88e9cdc.el8.ppc64le",
          "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.5-16.rhaos4.9.git88e9cdc.el8.s390x",
          "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.5-16.rhaos4.9.git88e9cdc.el8.x86_64",
          "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.5-16.rhaos4.9.git88e9cdc.el8.aarch64",
          "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.5-16.rhaos4.9.git88e9cdc.el8.ppc64le",
          "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.5-16.rhaos4.9.git88e9cdc.el8.s390x",
          "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.5-16.rhaos4.9.git88e9cdc.el8.x86_64",
          "8Base-RHOSE-4.9:jenkins-0:2.361.1.1669892772-1.el8.noarch",
          "8Base-RHOSE-4.9:jenkins-0:2.361.1.1669892772-1.el8.src",
          "8Base-RHOSE-4.9:openshift-0:4.9.0-202211302226.p0.gc763d11.assembly.stream.el8.src",
          "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202212060855.p0.g88cfeb4.assembly.stream.el8.aarch64",
          "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202212060855.p0.g88cfeb4.assembly.stream.el8.ppc64le",
          "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202212060855.p0.g88cfeb4.assembly.stream.el8.s390x",
          "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202212060855.p0.g88cfeb4.assembly.stream.el8.src",
          "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202212060855.p0.g88cfeb4.assembly.stream.el8.x86_64",
          "8Base-RHOSE-4.9:openshift-clients-redistributable-0:4.9.0-202212060855.p0.g88cfeb4.assembly.stream.el8.x86_64",
          "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202211302226.p0.gc763d11.assembly.stream.el8.aarch64",
          "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202211302226.p0.gc763d11.assembly.stream.el8.ppc64le",
          "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202211302226.p0.gc763d11.assembly.stream.el8.s390x",
          "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202211302226.p0.gc763d11.assembly.stream.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-34177"
        },
        {
          "category": "external",
          "summary": "RHBZ#2103551",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2103551"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-34177",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-34177"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-34177",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34177"
        },
        {
          "category": "external",
          "summary": "https://www.jenkins.io/security/advisory/2022-06-22/#SECURITY-2705",
          "url": "https://www.jenkins.io/security/advisory/2022-06-22/#SECURITY-2705"
        }
      ],
      "release_date": "2022-06-23T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.9 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.9/updating/updating-cluster-cli.html",
          "product_ids": [
            "8Base-RHOSE-4.9:jenkins-2-plugins-0:4.9.1669894222-1.el8.noarch",
            "8Base-RHOSE-4.9:jenkins-2-plugins-0:4.9.1669894222-1.el8.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:9110"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.9:jenkins-2-plugins-0:4.9.1669894222-1.el8.noarch",
            "8Base-RHOSE-4.9:jenkins-2-plugins-0:4.9.1669894222-1.el8.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "jenkins-plugin: Arbitrary file write vulnerability in Pipeline Input Step Plugin"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...